期刊文献+

基于Web的教务管理系统安全方案设计 被引量:14

Design of security solution for Web-based educational administration system
下载PDF
导出
摘要 分析了传统教务管理系统存在的安全问题,提出了基于Web的教务管理系统安全设计方案。从网络边界安全、身份鉴别与访问控制、入侵检测、数据加密、服务器安全、灾难备份与恢复等方面对系统进行全方位保护,并给出了整体设计架构。该方案能阻止非法用户的入侵,防止合法用户越权访问;同时,基于身份的加密方案确保数据在使用、存储、传输和处理过程中的机密性、可用性、完整性和不可抵赖性,克服了PKI机制公钥管理困难、成本高、效率低等不足。理论分析和实验结果表明,该方法是保证高校教务管理系统安全运行的一种有效解决方案。 The security problems of traditional educational administration systems(TEAS) were analyzed. In order to improve their security, a novel integrated solution was proposed. In which, network border protection, user identification and access control, intrusion detection, servers' security, and disaster recovery were presented or strengthened. So the invalid users can be held back, and the exceeding access of valid users can be prevented. At the same time, the new method of Identlty-Based Encryption(IBE) can ensure the confidentiality, integrality, usability and the undeniable-ness of the data during the processes of storage, transmission, processing, and so on. As a result, the shortages of PKI, such as the difficulty in managing the public keys, high costs, and low performance can be overcome. Theoretical analysis and the experimental results show that it provides a good security solution to the field of MIS.
出处 《计算机应用》 CSCD 北大核心 2006年第5期1198-1201,共4页 journal of Computer Applications
基金 河南省科技厅科技攻关项目(0424220060) 河南省教育厅自然科学基金项目(2003520289)
关键词 网络安全 PKI/PMI 基于身份加密 教务管理系统 network security PKI/PMI Identity-Based Encryption (IBE) educational administration system
  • 相关文献

参考文献13

  • 1戴宗坤.信息安全使用技术[M].重庆:重庆大学出版社,2005.
  • 2刘念,李涛,赵奎,许春.基于PKI技术的学分制管理系统的安全解决方案[J].电子科技大学学报,2003,32(4):440-443. 被引量:4
  • 3BRANDS S. Rethinking Public Key Infrastructures and Digital Certificates-Building in Privacy [M]. MIT Press, 2000.
  • 4ELLISON C, SCHNEIER B. Ten Risks of PKI: What You're Not Being Told about Public Key Infrastructure[J]. Computer security Journal, 2000, 16(1): 1 -7.
  • 5BONEH D, FRANKLIN M. Identity-based Enctyption from the Weil Pairing[A]. Advance in Ctyptology-CRYPTO 2001 [C]. LNCS 2139, 2001. 213 -229.
  • 6BALDWIN M. Identity Based Encryption from the Tate Pairing to Secure Email Communications[Z]. Master of Engineering Thesis,University of Bristol, 2002.
  • 7COCKS C. An Identity-based Encryption Scheme Based on Quadratic Residues[Z]. Cryption and Ceding, LNCS 2260, 2001:360 -363.
  • 8HORWITZ J, LYNN B. Toward Hierarchical Identity-based Eneryption[A]. Knudsen L EUROCRYPT 2002[A]. Berlin: Springer Verlag[C], 2002. 466 -481.
  • 9PATERSON KG. ID-based Signatures from Pairings on Elliptic Curves[J]. Electronics Letters, 2003,38(18) : 1025 - 1026.
  • 10BONEH D, FRANKLIN M. Short Signatures from Weil Pairing[A],Boyd C ASIACRYPT 2001[C]. Berlin: Springer Verlag, 2001. 514- 532.

二级参考文献4

  • 1WilliamS.网络安全要素—应用与标准[M].北京:人民邮电出版社,2000..
  • 2Warwick F Michael S.安全电子商务—为数字签名和加密构造基础设施[M].北京:人民邮电出版社,2002..
  • 3Bradley.D.B.Oracle8i Web开发指南[M].北京:机械工业出版社,2001..
  • 4陈怀楚.清华大学学分制综合教务系统说明书[M].清华大学计算机中心,2001..

共引文献4

同被引文献76

引证文献14

二级引证文献50

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部