Skip to main content

Secure books: Protecting the distribution of knowledge

  • Conference paper
  • First Online:
Security Protocols (Security Protocols 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1361))

Included in the following conference series:

Abstract

We undertook a project to secure the distribution of medical information using Wax. This is a proprietary hypertext-based system used for information such as treatment protocols, drug formularies, and teaching material. An initial attempt, using digital signatures (in line with a recent European standard) and certificates conforming to X.509 has thrown up a number of interesting problems with current approaches to public key infrastructures. While the X.509 philosophy may be suitable for many electronic commerce applications, signatures on which we may have to rely for many years — such as those on books and contracts — appear to require a different approach.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. “Nurse sacked for altering records after baby's death”, K Alderson, The Times, November 95, p 6

    Google Scholar 

  2. “Why Cryptosystems Fail”, RJ Anderson, in Communications of the ACM vol 37 no 11 (November 1994) pp 32–40

    Article  Google Scholar 

  3. “Security in Clinical Information Systems”, RJ Anderson, published by the British Medical Association, January 1996

    Google Scholar 

  4. “The Eternity Service”, RJ Anderson, Pragocrypt 96, proceedings published by CTU Publishing House, Prague, ISBN 80-01-01502-5, pp 242–252

    Google Scholar 

  5. “Decision Support for Primary Care Using the Path.Finder System”, lain Buchan, Heather Heathfield, Tom Kennedy, Peter Bundred, in British Journal of Healthcare Computing v 13 n 6, pp 20–22, July 1996

    Google Scholar 

  6. “Exchanging Clinical Knowledge via Internet”, IE Buchan, R Hanka, in MEDNET 96, proceedings to be published as a CD-ROM

    Google Scholar 

  7. “Government plans to save e-media for sake of nation”, Computer Weekly, February 20th 1997 p 16

    Google Scholar 

  8. Good Medical Practice, General Medical Council, UK

    Google Scholar 

  9. “GP Practice computer security survey”, RA Pitchford, S Kay, Journal of Informatics in Primary Care, September 95, pp 6–12

    Google Scholar 

  10. “SDSI — A Simple Distributed Security Infrastructure”, RL Rivest, B Lampson, at [http://theory.lcs.mit.edu/~rivest/publications. html], presented at USENIX 96 and CRY PTO 96, April 30, 1996

    Google Scholar 

  11. “Institutionell-organisatorische Gestaltung inform ationstechnischer Sicherungsinfrostrukturen”, A Roßnagel, in Datenschutz and Datensicherung (5/95) pp 259-269

    Google Scholar 

  12. “Secure Hash Standard”, National Institute of Standards and Technology, NIS'T FIPS PUB 180, U.S. Department of Commerce, May 1993

    Google Scholar 

  13. “Information technology — Open Systems Interconnection — The directory: Authentication framework”, ITU-T Recommendation X.50.9, November 1993

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Bruce Christianson Bruno Crispo Mark Lomas Michael Roe

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Anderson, R.J., Matyáš, V., Petitcolas, F.A., Buchan, I.E., Hanka, R. (1998). Secure books: Protecting the distribution of knowledge. In: Christianson, B., Crispo, B., Lomas, M., Roe, M. (eds) Security Protocols. Security Protocols 1997. Lecture Notes in Computer Science, vol 1361. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0028155

Download citation

  • DOI: https://doi.org/10.1007/BFb0028155

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64040-0

  • Online ISBN: 978-3-540-69688-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics