首页 > 最新文献

Cybersecurity: Education, Science, Technique最新文献

英文 中文
INFORMATION PROTECTION IN “SMART CITY” TECHNOLOGIES 智慧城市技术中的信息保护
Pub Date : 1900-01-01 DOI: 10.28925/2663-4023.2021.11.100109
M. Moshenchenko, Bohdan Zhurakovskyi
This article discusses the problems of information security in "SmartCity" systems. The comparison of existing solutions and data protocols for wired solutions, such as IPsec, SSL, TLS and wireless systems: ZigBee, Z-Wave, Thread, WeMo. The advantages and disadvantages of each of the existing systems are analyzed. The SmartCity system must be able to recognize a specific situation that arises in the house, city, workplace, when processing large amounts of data, to respond accordingly: one of the systems can control the behavior of other systems using a pre-designed algorithm. The main purpose of the "SmartCity" system is to save energy, which is becoming increasingly important due to their rise in price in Ukraine. Therefore, intellectualization is becoming increasingly popular, catching up with global trends in home automation. However, despite the development and gradual formal and informal standardization of smart city technologies, and any home automation, there is still the problem of choosing protocols for the transfer of information between controlled devices, sensors and other elements. This problem is especially serious when it is necessary to ensure the confidentiality and integrity of data circulating in the system. The purpose of this study is to find a secure network protocol that allows you to use it in automatic signaling equipment, so you can not use special software and hardware solutions to affect the confidentiality and integrity of information.In the article is not the last issue of information security such a house of the city government system or production, can cause very great damage to its owner. As remote management and access to information are quite common nowadays, secure schemes, encryption and protection schemes should be used to reduce the percentage of vulnerabilities and prevent intruders from causing harm.
本文讨论了“智慧城市”系统中的信息安全问题。有线解决方案的现有方案和数据协议的比较,如IPsec、SSL、TLS和无线系统:ZigBee、Z-Wave、Thread、WeMo。分析了现有系统的优缺点。当处理大量数据时,智能城市系统必须能够识别房屋、城市、工作场所中出现的特定情况,并做出相应的响应:其中一个系统可以使用预先设计的算法控制其他系统的行为。“智能城市”系统的主要目的是节约能源,由于乌克兰的价格上涨,这一点变得越来越重要。因此,智能化越来越受欢迎,赶上了全球家庭自动化的趋势。然而,尽管智能城市技术和任何家庭自动化的发展和逐步的正式和非正式的标准化,仍然存在选择协议在被控制设备、传感器和其他元素之间传输信息的问题。当需要保证在系统中流通的数据的保密性和完整性时,这个问题尤其严重。本研究的目的是寻找一种安全的网络协议,允许您在自动信令设备中使用它,因此您可以不使用特殊的软件和硬件解决方案来影响信息的保密性和完整性。在文章中并不是最后一个发布信息安全问题的城市政府系统或生产这样一个房子,会对其主人造成非常大的伤害。由于远程管理和信息访问在当今非常普遍,因此应该使用安全方案、加密和保护方案来减少漏洞的百分比,并防止入侵者造成伤害。
{"title":"INFORMATION PROTECTION IN “SMART CITY” TECHNOLOGIES","authors":"M. Moshenchenko, Bohdan Zhurakovskyi","doi":"10.28925/2663-4023.2021.11.100109","DOIUrl":"https://doi.org/10.28925/2663-4023.2021.11.100109","url":null,"abstract":"This article discusses the problems of information security in \"SmartCity\" systems. The comparison of existing solutions and data protocols for wired solutions, such as IPsec, SSL, TLS and wireless systems: ZigBee, Z-Wave, Thread, WeMo. The advantages and disadvantages of each of the existing systems are analyzed. The SmartCity system must be able to recognize a specific situation that arises in the house, city, workplace, when processing large amounts of data, to respond accordingly: one of the systems can control the behavior of other systems using a pre-designed algorithm. The main purpose of the \"SmartCity\" system is to save energy, which is becoming increasingly important due to their rise in price in Ukraine. Therefore, intellectualization is becoming increasingly popular, catching up with global trends in home automation. However, despite the development and gradual formal and informal standardization of smart city technologies, and any home automation, there is still the problem of choosing protocols for the transfer of information between controlled devices, sensors and other elements. This problem is especially serious when it is necessary to ensure the confidentiality and integrity of data circulating in the system. The purpose of this study is to find a secure network protocol that allows you to use it in automatic signaling equipment, so you can not use special software and hardware solutions to affect the confidentiality and integrity of information.In the article is not the last issue of information security such a house of the city government system or production, can cause very great damage to its owner. As remote management and access to information are quite common nowadays, secure schemes, encryption and protection schemes should be used to reduce the percentage of vulnerabilities and prevent intruders from causing harm.","PeriodicalId":198390,"journal":{"name":"Cybersecurity: Education, Science, Technique","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114205926","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
EXPERIMENTAL STUDIES OF THE STAND OF SIMULATION MODELING OF LASER MICROPHONE OPERATION FOR REMOVAL OF ACOUSTIC INFORMATION 激光传声器声学信息去除操作仿真建模的实验研究
Pub Date : 1900-01-01 DOI: 10.28925/2663-4023.2021.14.131147
Maksym Martseniuk, P. Skladannyi, V. Astapenya
He who possesses information owns the world. This statement is becoming more relevant every day. It is information that has become a tool for modern management and development. Therefore, the role of information technology is also constantly growing along with the risk of their malicious use. Attackers use all possible methods and means of technical intelligence to use potentially possible and create new types of information leakage channels to intercept it. object of information activities. Such oscillations caused by a certain speech (acoustic) signal can be intercepted by means of long-range intelligence. Most often, a laser microphone is used as such. The essence of its action is to emit a laser on the surface of the selected OID, which circulates a speech signal that creates sound vibrations on this surface. The movement of the surface leads to the modulation of the wave by phase, which is manifested in the variable nature of the sound signal Doppler shift of the frequency of the received signal. Often, such a surface is the glass of the windows, which reflects the beam to the receiver, to which is connected a detector that can reproduce the sound from the OID. This study aims to study the dependence of the laser microphone on such factors as: the location of the radiation source and the beam receiver from the membrane; membrane surface material; receiver type; materials of fencing constructions OID. The goal is to create a stand to demonstrate the operation of a laser microphone. The research process is carried out on a smaller scale, which is why an improvised room in the form of a cardboard box was chosen as the OID. Available tools were used to reproduce the operation of the laser microphone, so a laser pointer was chosen as the illuminator, and devices such as a solar panel, a light sensor and a signal amplifier microphone were used as the receiver. The study of the influence of selected factors was performed by measuring the voltage and volume of the acoustic signal using a multimeter and a certified program on the tablet, respectively.
谁拥有信息,谁就拥有世界。这句话每天都变得越来越重要。信息已经成为现代管理和发展的工具。因此,信息技术的作用也随着其被恶意利用的风险不断增大。攻击者利用一切可能的技术情报方法和手段,利用潜在的可能和创造新型的信息泄露通道进行拦截。信息活动的对象。这种由某种语音(声)信号引起的振荡可以用远程情报手段拦截。大多数情况下,激光麦克风就是这样使用的。其作用的本质是在选定的OID表面发射激光,该激光循环语音信号,在该表面产生声音振动。表面的运动导致了波的相位调制,这表现在声音信号的多普勒频移的可变性上。通常,这样的表面是窗户的玻璃,它将光束反射到接收器,接收器上连接着一个探测器,可以从OID中复制声音。本研究旨在研究激光传声器对以下因素的依赖关系:辐射源的位置和来自膜的光束接收器;膜表面材料;接收机类型;围栏结构材料。目标是创建一个支架来演示激光麦克风的操作。研究过程是在一个较小的规模上进行的,这就是为什么选择一个纸箱形式的临时房间作为OID的原因。利用现有的工具来重现激光麦克风的操作,因此选择激光笔作为照明,并使用太阳能电池板,光传感器和信号放大器麦克风等设备作为接收器。所选因素的影响研究是通过在平板上分别使用万用表和认证程序测量声信号的电压和体积来进行的。
{"title":"EXPERIMENTAL STUDIES OF THE STAND OF SIMULATION MODELING OF LASER MICROPHONE OPERATION FOR REMOVAL OF ACOUSTIC INFORMATION","authors":"Maksym Martseniuk, P. Skladannyi, V. Astapenya","doi":"10.28925/2663-4023.2021.14.131147","DOIUrl":"https://doi.org/10.28925/2663-4023.2021.14.131147","url":null,"abstract":"He who possesses information owns the world. This statement is becoming more relevant every day. It is information that has become a tool for modern management and development. Therefore, the role of information technology is also constantly growing along with the risk of their malicious use. Attackers use all possible methods and means of technical intelligence to use potentially possible and create new types of information leakage channels to intercept it. object of information activities. Such oscillations caused by a certain speech (acoustic) signal can be intercepted by means of long-range intelligence. Most often, a laser microphone is used as such. The essence of its action is to emit a laser on the surface of the selected OID, which circulates a speech signal that creates sound vibrations on this surface. The movement of the surface leads to the modulation of the wave by phase, which is manifested in the variable nature of the sound signal Doppler shift of the frequency of the received signal. Often, such a surface is the glass of the windows, which reflects the beam to the receiver, to which is connected a detector that can reproduce the sound from the OID. This study aims to study the dependence of the laser microphone on such factors as: the location of the radiation source and the beam receiver from the membrane; membrane surface material; receiver type; materials of fencing constructions OID. The goal is to create a stand to demonstrate the operation of a laser microphone. The research process is carried out on a smaller scale, which is why an improvised room in the form of a cardboard box was chosen as the OID. Available tools were used to reproduce the operation of the laser microphone, so a laser pointer was chosen as the illuminator, and devices such as a solar panel, a light sensor and a signal amplifier microphone were used as the receiver. The study of the influence of selected factors was performed by measuring the voltage and volume of the acoustic signal using a multimeter and a certified program on the tablet, respectively.","PeriodicalId":198390,"journal":{"name":"Cybersecurity: Education, Science, Technique","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123859890","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
ISO 27001: ANALYSIS OF CHANGES AND COMPLIANCE FEATURES OF THE NEW VERSION OF THE STANDARD Iso 27001:分析新版标准的变化和符合性特征
Pub Date : 1900-01-01 DOI: 10.28925/2663-4023.2023.19.4655
Yevhenii Kurii, I. Opirskyy
Managing information security in the organization may be a daunting task, especially considering that it may encompass many areas from physical and network security to human resources security and management of suppliers. This is where security frameworks come in handy and put formality into the process of the design and implementation of the security strategy. While there are a bunch of different information security frameworks out in the wild, the most commonly-found and preferred by security professionals worldwide is ISO/IEC 27001. It combines both the quite comprehensive set of security controls to cover the most important security areas and wide applicability which allows applying this framework to all kinds of organizations. While cyberspace is constantly changing, companies should also adapt their approaches to the organization of information security processes. In order to respond to new challenges and threats to cyber security, the International Organization for Standardization (ISO) at the end of 2022 has published an updated version of the ISO/IEC 27001:2022 standard, which from now on should be taken into account by all organizations that aim to implement and certify its information security management system (ISMS). The purpose of this article is to provide a brief overview of the new edition of the popular standard, фтв describe the key changes in the structure and description of security controls; as well as develop recommendations for achieving compliance with the requirements of the updated version of the standard.
管理组织中的信息安全可能是一项艰巨的任务,特别是考虑到它可能包含从物理和网络安全到人力资源安全和供应商管理的许多领域。这就是安全框架派上用场的地方,它使安全策略的设计和实现过程变得正式。虽然目前有很多不同的信息安全框架,但全球安全专业人员最常用和最喜欢的是ISO/IEC 27001。它结合了相当全面的安全控制集,涵盖了最重要的安全领域,并且具有广泛的适用性,允许将该框架应用于所有类型的组织。随着网络空间的不断变化,公司也应该调整他们的方法来组织信息安全流程。为了应对网络安全面临的新挑战和威胁,国际标准化组织(ISO)于2022年底发布了ISO/IEC 27001:2022标准的更新版本,从现在开始,所有旨在实施和认证其信息安全管理体系(ISMS)的组织都应考虑到这一标准。本文的目的是简要概述新版本的流行标准,фтв描述安全控制的结构和描述中的关键变化;并提出符合标准更新版本要求的建议。
{"title":"ISO 27001: ANALYSIS OF CHANGES AND COMPLIANCE FEATURES OF THE NEW VERSION OF THE STANDARD","authors":"Yevhenii Kurii, I. Opirskyy","doi":"10.28925/2663-4023.2023.19.4655","DOIUrl":"https://doi.org/10.28925/2663-4023.2023.19.4655","url":null,"abstract":"Managing information security in the organization may be a daunting task, especially considering that it may encompass many areas from physical and network security to human resources security and management of suppliers. This is where security frameworks come in handy and put formality into the process of the design and implementation of the security strategy. While there are a bunch of different information security frameworks out in the wild, the most commonly-found and preferred by security professionals worldwide is ISO/IEC 27001. It combines both the quite comprehensive set of security controls to cover the most important security areas and wide applicability which allows applying this framework to all kinds of organizations. While cyberspace is constantly changing, companies should also adapt their approaches to the organization of information security processes. In order to respond to new challenges and threats to cyber security, the International Organization for Standardization (ISO) at the end of 2022 has published an updated version of the ISO/IEC 27001:2022 standard, which from now on should be taken into account by all organizations that aim to implement and certify its information security management system (ISMS). The purpose of this article is to provide a brief overview of the new edition of the popular standard, фтв describe the key changes in the structure and description of security controls; as well as develop recommendations for achieving compliance with the requirements of the updated version of the standard.","PeriodicalId":198390,"journal":{"name":"Cybersecurity: Education, Science, Technique","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125121611","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MODEL OF INDICATORS FOR THE ASSESSMENT OF THE NATIONAL LEVEL OF DIGITALIZATION AND CYBER SECURITY OF THE COUNTRIES OF THE WORLD 世界各国数字化与网络安全国家水平评估指标模型
Pub Date : 1900-01-01 DOI: 10.28925/2663-4023.2022.18.7385
N. Barchenko, Volodymyr Lubchak, Tetiana Lavryk
Digitalization is one of the main trends in the development of modern society and the growth factors of the global economy in the coming years. But the progress of technology and the new opportunities of digitalization lead to a rapid growth of cyber threats and cyber incidents. Achieving an appropriate level of digitization of the success of the economy and society is interdependent on the levels of development of information and communication technologies and their protection against possible cyber attacks. The purpose of this work is to develop, from the standpoint of system analysis, formal mathematical models for describing the determination of the national level of digital development of countries, taking into account the national level of cyber security and cyber protection. In order to realize the purpose of the study, data was collected and systematized according to four groups of indicators: the general level of development, the level of digital development of the country, the level of technical infrastructure, and the level of the ability to counter cyber threats. The conducted information analysis made it possible to determine the nomenclature of indicators of digitalization progress and the level of cyber security and cyber protection. Based on it, a structure of component models was formed that describe the necessary elements of the subject area of the task of determining the indicators of the national level of digitalization with the coordination of the indicators of the level of cyber security and cyber protection. The results of the study allow us to assert that the development of the digital economy is impossible without strengthening cyber security both at the state level and at the level of individual entities. Further research will focus on the development of mathematical models for an integral assessment of the state of the country's digital transformation, taking into account the country's ability to counter modern cyber threats.
数字化是现代社会发展的主要趋势之一,也是未来几年全球经济的增长因素。但是,技术的进步和数字化带来的新机遇导致网络威胁和网络事件的快速增长。实现经济和社会成功的适当数字化水平取决于信息和通信技术的发展水平及其防范可能的网络攻击的能力。这项工作的目的是从系统分析的角度出发,在考虑到国家网络安全和网络保护水平的情况下,开发用于描述确定各国数字发展水平的正式数学模型。为了实现研究目的,根据四组指标收集数据并进行系统化:总体发展水平、国家数字化发展水平、技术基础设施水平和应对网络威胁的能力水平。所进行的信息分析使确定数字化进展指标和网络安全和网络保护水平的术语成为可能。在此基础上,形成了一个组件模型结构,描述了在协调网络安全和网络保护水平指标的情况下确定国家数字化水平指标任务的主题领域的必要要素。研究结果使我们能够断言,如果不加强国家层面和个体层面的网络安全,数字经济的发展是不可能的。进一步的研究将侧重于开发数学模型,以全面评估该国的数字化转型状况,同时考虑到该国应对现代网络威胁的能力。
{"title":"MODEL OF INDICATORS FOR THE ASSESSMENT OF THE NATIONAL LEVEL OF DIGITALIZATION AND CYBER SECURITY OF THE COUNTRIES OF THE WORLD","authors":"N. Barchenko, Volodymyr Lubchak, Tetiana Lavryk","doi":"10.28925/2663-4023.2022.18.7385","DOIUrl":"https://doi.org/10.28925/2663-4023.2022.18.7385","url":null,"abstract":"Digitalization is one of the main trends in the development of modern society and the growth factors of the global economy in the coming years. But the progress of technology and the new opportunities of digitalization lead to a rapid growth of cyber threats and cyber incidents. Achieving an appropriate level of digitization of the success of the economy and society is interdependent on the levels of development of information and communication technologies and their protection against possible cyber attacks. The purpose of this work is to develop, from the standpoint of system analysis, formal mathematical models for describing the determination of the national level of digital development of countries, taking into account the national level of cyber security and cyber protection. In order to realize the purpose of the study, data was collected and systematized according to four groups of indicators: the general level of development, the level of digital development of the country, the level of technical infrastructure, and the level of the ability to counter cyber threats. The conducted information analysis made it possible to determine the nomenclature of indicators of digitalization progress and the level of cyber security and cyber protection. Based on it, a structure of component models was formed that describe the necessary elements of the subject area of the task of determining the indicators of the national level of digitalization with the coordination of the indicators of the level of cyber security and cyber protection. The results of the study allow us to assert that the development of the digital economy is impossible without strengthening cyber security both at the state level and at the level of individual entities. Further research will focus on the development of mathematical models for an integral assessment of the state of the country's digital transformation, taking into account the country's ability to counter modern cyber threats.","PeriodicalId":198390,"journal":{"name":"Cybersecurity: Education, Science, Technique","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122503333","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PROBLEMATIC ASPECTS OF PROVIDING REMOTE VIDEO SERVICES IN CRISIS SITUATION 危机情况下提供远程视频服务的问题
Pub Date : 1900-01-01 DOI: 10.28925/2663-4023.2020.7.8594
V. Barannik, S. Shulgin, N. Barannik, Yu. G. Babenko, R. Puhachov
The analysis of the problematic aspects of image processing technologies on aircraft board is carried out. Such technologies relate to the direction of search and preservation of the information component of video information. It is proved that under the conditions of a crisis management system, remote video services are expected to provide a high level of video delivery efficiency and at the same time provide the necessary level of information on the resulting information model. An imbalance is noted: on the one hand, it is possible to provide the necessary level of video information delivery efficiency, but with a low level of information reliability, and on the other hand, having ensured the necessary level of information provision, the reliability of the resulting video model about real events is lost. A prospective direction for solving the problem associated with a decrease in the information intensity of the video stream coming from the aircraft is provided. Particular attention is paid to the factor of preserving information without losing its efficiency and reliability. The rationale for the information sections of video information that contain information redundancy is given. It is proved that this complicates the decryption process. The direction of development of the scientific basis for increasing the efficiency of video information delivery from the aircraft with the preservation of the reliability of information is given. Systematic approach to solving the formulated problematic aspects for video information processing methods consists in developing a technology for their processing aimed at finding and highlighting important objects in the information model is proved It is proved that a promising way to reduce the information redundancy of video information received from the aircraft with the preservation of efficiency and reliability is the methods of allocating the most significant areas from all the information received. The promising technological concept of an effective syntactic description of the elements of aerial photograph areas, taking into account informative information is proposed. The results should be used in the design and manufacture of promising on-board digital scanners.
对飞机机载图像处理技术存在的问题进行了分析。这些技术涉及视频信息信息成分的搜索方向和保存。事实证明,在危机管理系统的条件下,远程视频服务在提供高水平的视频传递效率的同时,在由此产生的信息模型上提供必要的信息水平。存在一种不平衡:一方面可以提供必要水平的视频信息传递效率,但信息可靠性水平较低;另一方面,在保证了必要水平的信息提供后,得到的真实事件视频模型失去了可靠性。提供了一种用于解决与来自航空器的视频流的信息强度降低有关的问题的前瞻性方向。特别注意的是保留信息而不失去其效率和可靠性的因素。给出了视频信息中包含信息冗余的信息部分的基本原理。事实证明,这使解密过程变得复杂。提出了在保证信息可靠性的前提下提高飞机视频信息传输效率的科学依据。系统地解决视频信息处理方法中存在的问题在于开发一种旨在发现和突出信息模型中重要目标的处理技术。证明了在保持效率和可靠性的前提下,减少飞机接收到的视频信息的信息冗余的一种有希望的方法是从所有视频信息中分配最重要区域的方法信息收到。提出了考虑信息性信息的对航拍区域要素进行有效句法描述的技术概念。研究结果可用于有前途的机载数字扫描仪的设计和制造。
{"title":"PROBLEMATIC ASPECTS OF PROVIDING REMOTE VIDEO SERVICES IN CRISIS SITUATION","authors":"V. Barannik, S. Shulgin, N. Barannik, Yu. G. Babenko, R. Puhachov","doi":"10.28925/2663-4023.2020.7.8594","DOIUrl":"https://doi.org/10.28925/2663-4023.2020.7.8594","url":null,"abstract":"The analysis of the problematic aspects of image processing technologies on aircraft board is carried out. Such technologies relate to the direction of search and preservation of the information component of video information. It is proved that under the conditions of a crisis management system, remote video services are expected to provide a high level of video delivery efficiency and at the same time provide the necessary level of information on the resulting information model. An imbalance is noted: on the one hand, it is possible to provide the necessary level of video information delivery efficiency, but with a low level of information reliability, and on the other hand, having ensured the necessary level of information provision, the reliability of the resulting video model about real events is lost. A prospective direction for solving the problem associated with a decrease in the information intensity of the video stream coming from the aircraft is provided. Particular attention is paid to the factor of preserving information without losing its efficiency and reliability. The rationale for the information sections of video information that contain information redundancy is given. It is proved that this complicates the decryption process. The direction of development of the scientific basis for increasing the efficiency of video information delivery from the aircraft with the preservation of the reliability of information is given. Systematic approach to solving the formulated problematic aspects for video information processing methods consists in developing a technology for their processing aimed at finding and highlighting important objects in the information model is proved It is proved that a promising way to reduce the information redundancy of video information received from the aircraft with the preservation of efficiency and reliability is the methods of allocating the most significant areas from all the information received. The promising technological concept of an effective syntactic description of the elements of aerial photograph areas, taking into account informative information is proposed. The results should be used in the design and manufacture of promising on-board digital scanners.","PeriodicalId":198390,"journal":{"name":"Cybersecurity: Education, Science, Technique","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115454408","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PROSPECTIVE METHODS OF PROTECTING THE FRAMEWORK WEB APPLICATION ON THE GRADLE AUTOMATIC ASSEMBLY SYSTEM 在gradle自动装配系统中保护框架web应用程序的前瞻性方法
Pub Date : 1900-01-01 DOI: 10.28925/2663-4023.2021.14.107117
A. Ilyenko, Sergii Ilyenko, T. Kulish
The article considers the problem of providing protection of the web framework application in the system of automatic build gradle and defines perspective methods of providing protection. This article defines that the basic and generally accepted approach to ensuring the security of a web application is a properly constructed test framework. During research the analysis of modern protection methods of web application of the framework based the automatic assembly gradle system is made. A comparative analysis of methods is also included.The basic approaches and methods concerning the organization of application protection are defined on the basis of the modern framework analysis. During planning a test framework, the automator is faced with the task of choosing methods that will solve the problem, will be flexible to change, easy to read and are fast for finding application vulnerabilities. At the stage of developing a test framework, it is planned to choose a suitable method for the specific category. Choose to check the client, web server or both at once; write api and ui tests to implement in individual or project or projects, choose the test data to use; define how to generate and transmit user tokens, which patterns to use; define whether they are needed. Implement parallelization for api tests or for ui as well; define how to check the models that come in the answers. This article outlines the methods that cover these issues and makes their brief analysis. The research of perspective methods and means of web application protection of the framework on the automatic assembly gradle system allows to state that correctly constructed test framework is one of effective and complex approaches to provide security information, which allows detection of vulnerabilities and correction of violations on the early stages of product development at the right time.
本文考虑了自动构建gradle系统中web框架应用程序的保护问题,并定义了提供保护的透视图方法。本文定义了确保web应用程序安全性的基本和普遍接受的方法是正确构建测试框架。在研究过程中,对基于自动装配系统的web应用框架的现代保护方法进行了分析。并对方法进行了比较分析。在现代框架分析的基础上,确定了应用程序保护组织的基本途径和方法。在规划测试框架期间,自动化人员面临的任务是选择能够解决问题的方法,这些方法可以灵活更改,易于阅读,并且可以快速发现应用程序漏洞。在开发测试框架的阶段,计划为特定的类别选择合适的方法。选择同时检查客户端、web服务器或两者;编写API和UI测试,在个人或项目或项目中实现,选择测试数据使用;定义如何生成和传输用户令牌,使用哪些模式;定义它们是否需要。为api测试或ui实现并行化;定义如何检查答案中的模型。本文概述了涵盖这些问题的方法,并对其进行了简要分析。通过对自动装配gradle系统框架的web应用程序保护的视角方法和手段的研究表明,正确构建测试框架是提供安全信息的有效而复杂的途径之一,可以在产品开发的早期及时发现漏洞并纠正违规行为。
{"title":"PROSPECTIVE METHODS OF PROTECTING THE FRAMEWORK WEB APPLICATION ON THE GRADLE AUTOMATIC ASSEMBLY SYSTEM","authors":"A. Ilyenko, Sergii Ilyenko, T. Kulish","doi":"10.28925/2663-4023.2021.14.107117","DOIUrl":"https://doi.org/10.28925/2663-4023.2021.14.107117","url":null,"abstract":"The article considers the problem of providing protection of the web framework application in the system of automatic build gradle and defines perspective methods of providing protection. This article defines that the basic and generally accepted approach to ensuring the security of a web application is a properly constructed test framework. During research the analysis of modern protection methods of web application of the framework based the automatic assembly gradle system is made. A comparative analysis of methods is also included.The basic approaches and methods concerning the organization of application protection are defined on the basis of the modern framework analysis. During planning a test framework, the automator is faced with the task of choosing methods that will solve the problem, will be flexible to change, easy to read and are fast for finding application vulnerabilities. At the stage of developing a test framework, it is planned to choose a suitable method for the specific category. Choose to check the client, web server or both at once; write api and ui tests to implement in individual or project or projects, choose the test data to use; define how to generate and transmit user tokens, which patterns to use; define whether they are needed. Implement parallelization for api tests or for ui as well; define how to check the models that come in the answers. This article outlines the methods that cover these issues and makes their brief analysis. The research of perspective methods and means of web application protection of the framework on the automatic assembly gradle system allows to state that correctly constructed test framework is one of effective and complex approaches to provide security information, which allows detection of vulnerabilities and correction of violations on the early stages of product development at the right time.","PeriodicalId":198390,"journal":{"name":"Cybersecurity: Education, Science, Technique","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115973084","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
THE METHOD OF DEVELOPING A CLASSIFIER USING THE BAYES THEOREM FOR MAKING A DECISION ON THE DETERMINATION OF TRUE INFORMATION 利用贝叶斯定理开发分类器以确定真信息的方法
Pub Date : 1900-01-01 DOI: 10.28925/2663-4023.2022.18.108123
N. Lukova-Chuiko, Tetiana Laptieva
The range of application of cluster analysis is very wide: it is used in archeology, medicine, psychology, biology, public administration, regional economy, marketing, sociology and other disciplines. Each discipline has its own requirements for primary data and rules for forming groups. Obviously, there will be different methodological approaches to market segmentation, the purpose of which is to identify groups of objects that are similar in terms of features and properties and to the formation of clusters that unite to strengthen their competitive advantages. Thus, when processing information in the information space, the methodology is usually aimed at building a mathematical model of cluster analysis of the object or phenomenon under study, and even obtaining an answer to the question: "Is the information true or not." Detecting false information in the digital world is an important task in overcoming the widespread spread of rumors and prejudices.The paper analyzes the existing methods of information classification in the information age. Formulate the signs of the information age, in the context of determining the veracity of information. Based on the main features of the information age, a method of creating a classifier has been developed to solve the problems of determining the veracity of information.Mathematical modeling was carried out using the developed classifier to confirm the developed method of decision-making about the veracity of information using the Bayes theorem. The obtained results proved the efficiency of the proposed method of developing a classifier for which, when applying the Bayes theorem for decision-making, it is possible to determine the veracity of information.But the developed Bayesian classifier is based on the fact that the a priori probabilities of the hypotheses are known. Therefore, the direction of further research is the development or improvement of methods and algorithms for determining the a priori probability of hypotheses.
聚类分析的应用范围非常广泛:它被应用于考古学、医学、心理学、生物学、公共管理、区域经济、市场营销、社会学等学科。每个学科对原始数据有自己的要求,对分组有自己的规则。显然,市场细分将有不同的方法方法,其目的是识别在特征和属性方面相似的对象组,并形成集群,联合起来加强其竞争优势。因此,该方法在处理信息空间中的信息时,通常以建立对所研究的对象或现象进行聚类分析的数学模型为目的,甚至得到“该信息是真还是假”的答案。在数字世界中发现虚假信息是克服谣言和偏见广泛传播的重要任务。分析了信息时代现有的信息分类方法。制定信息时代的标志,在确定信息真实性的背景下。针对信息时代的主要特征,提出了一种创建分类器的方法来解决信息准确性的判定问题。利用所开发的分类器进行数学建模,以验证所开发的基于贝叶斯定理的信息准确性决策方法。得到的结果证明了所提出的分类器开发方法的有效性,当应用贝叶斯定理进行决策时,可以确定信息的准确性。但是发展起来的贝叶斯分类器是基于假设的先验概率是已知的这一事实。因此,进一步研究的方向是发展或改进确定假设先验概率的方法和算法。
{"title":"THE METHOD OF DEVELOPING A CLASSIFIER USING THE BAYES THEOREM FOR MAKING A DECISION ON THE DETERMINATION OF TRUE INFORMATION","authors":"N. Lukova-Chuiko, Tetiana Laptieva","doi":"10.28925/2663-4023.2022.18.108123","DOIUrl":"https://doi.org/10.28925/2663-4023.2022.18.108123","url":null,"abstract":"The range of application of cluster analysis is very wide: it is used in archeology, medicine, psychology, biology, public administration, regional economy, marketing, sociology and other disciplines. Each discipline has its own requirements for primary data and rules for forming groups. Obviously, there will be different methodological approaches to market segmentation, the purpose of which is to identify groups of objects that are similar in terms of features and properties and to the formation of clusters that unite to strengthen their competitive advantages. Thus, when processing information in the information space, the methodology is usually aimed at building a mathematical model of cluster analysis of the object or phenomenon under study, and even obtaining an answer to the question: \"Is the information true or not.\" Detecting false information in the digital world is an important task in overcoming the widespread spread of rumors and prejudices.\u0000\u0000The paper analyzes the existing methods of information classification in the information age. Formulate the signs of the information age, in the context of determining the veracity of information. Based on the main features of the information age, a method of creating a classifier has been developed to solve the problems of determining the veracity of information.\u0000\u0000Mathematical modeling was carried out using the developed classifier to confirm the developed method of decision-making about the veracity of information using the Bayes theorem. The obtained results proved the efficiency of the proposed method of developing a classifier for which, when applying the Bayes theorem for decision-making, it is possible to determine the veracity of information.\u0000\u0000But the developed Bayesian classifier is based on the fact that the a priori probabilities of the hypotheses are known. Therefore, the direction of further research is the development or improvement of methods and algorithms for determining the a priori probability of hypotheses.","PeriodicalId":198390,"journal":{"name":"Cybersecurity: Education, Science, Technique","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115168891","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PROSPECTIVE DIRECTIONS OF TRAFFIC ANALYSIS AND INTRUSION DETECTION BASED ON NEURAL NETWORKS 基于神经网络的流量分析与入侵检测的发展方向
Pub Date : 1900-01-01 DOI: 10.28925/2663-4023.2022.17.4656
A. Ilyenko, Sergii Ilyenko, I. Kravchuk, Marharyta Herasymenko
The main problems of the network security at the moment are the difficulty of combining existing systems from different vendors and ensuring their stable interaction with each other. Intrusion detection is one of the main tasks of a proper level of network security, because it is they who notify about attacks and can block them when detected. Today, monitoring and analyzing the quality of traffic in the network, detecting and preventing intrusions is helped by IDS systems and IDS systems of the new generation IPS. However, they have been found to have certain drawbacks, such as the limitations of signature-based systems, as static attack signatures limit the flexibility of systems and pose the threat of missing detection of other attacks not entered into the database. This gives rise to the creation of more and more new hybrid systems, but the challenge is to ensure their efficiency and flexibility, which is helped by the use of artificial neural networks (ANNs). This paper considers ways to improve the use of the convolutional neural network model itself by means of modified processing, data analysis, the use of Softmax and FocalLoss functions to avoid the problem of uneven distribution of sample data by the ratio of positive and negative samples, based on training using the KDD99 dataset. The article provides practical examples of possible integration of IDS and ANN systems. Combinations of backpropagation neural networks and radiant-basis neural networks, which showed some of the best results and proved that the combination of networks helps to increase the efficiency of these systems and create a flexible network adjusted to the needs and requirements of the systems. Although the use of artificial neural networks is a popular tool, it has identified a number of disadvantages: critical dependence on the quality of the dataset, which pours both the quality of networking and the amount of data (the more data, the better and more accurate the network training). But if the data is excessive, there is a chance of missing such implicit, but also dangerous attacks as R2L and U2R.
目前网络安全的主要问题是难以将不同厂商的现有系统组合起来,并保证它们之间的稳定交互。入侵检测是适当级别的网络安全的主要任务之一,因为是它们通知攻击并在检测到攻击时阻止攻击。如今,监控和分析网络中的流量质量,检测和防御入侵,都离不开IDS系统和新一代IPS的IDS系统。然而,人们发现它们有一定的缺点,例如基于签名的系统的局限性,因为静态攻击签名限制了系统的灵活性,并造成对未进入数据库的其他攻击的遗漏检测的威胁。这导致了越来越多的新混合系统的产生,但挑战在于确保它们的效率和灵活性,这需要使用人工神经网络(ann)。本文在使用KDD99数据集进行训练的基础上,通过改进处理、数据分析、使用Softmax和FocalLoss函数来避免样本数据正负比分布不均匀的问题,考虑如何改进卷积神经网络模型本身的使用。本文提供了IDS和ANN系统可能集成的实际示例。将反向传播神经网络与辐射基神经网络相结合,得到了一些较好的结果,并证明了网络的组合有助于提高系统的效率,并创建一个灵活的网络,以适应系统的需要和要求。尽管人工神经网络的使用是一种流行的工具,但它已经发现了许多缺点:严重依赖数据集的质量,这既影响了网络的质量,也影响了数据的数量(数据越多,网络训练越好,越准确)。但是,如果数据过多,就有可能错过R2L和U2R等隐含的、但也很危险的攻击。
{"title":"PROSPECTIVE DIRECTIONS OF TRAFFIC ANALYSIS AND INTRUSION DETECTION BASED ON NEURAL NETWORKS","authors":"A. Ilyenko, Sergii Ilyenko, I. Kravchuk, Marharyta Herasymenko","doi":"10.28925/2663-4023.2022.17.4656","DOIUrl":"https://doi.org/10.28925/2663-4023.2022.17.4656","url":null,"abstract":"The main problems of the network security at the moment are the difficulty of combining existing systems from different vendors and ensuring their stable interaction with each other. Intrusion detection is one of the main tasks of a proper level of network security, because it is they who notify about attacks and can block them when detected. Today, monitoring and analyzing the quality of traffic in the network, detecting and preventing intrusions is helped by IDS systems and IDS systems of the new generation IPS. However, they have been found to have certain drawbacks, such as the limitations of signature-based systems, as static attack signatures limit the flexibility of systems and pose the threat of missing detection of other attacks not entered into the database. This gives rise to the creation of more and more new hybrid systems, but the challenge is to ensure their efficiency and flexibility, which is helped by the use of artificial neural networks (ANNs). This paper considers ways to improve the use of the convolutional neural network model itself by means of modified processing, data analysis, the use of Softmax and FocalLoss functions to avoid the problem of uneven distribution of sample data by the ratio of positive and negative samples, based on training using the KDD99 dataset. The article provides practical examples of possible integration of IDS and ANN systems. Combinations of backpropagation neural networks and radiant-basis neural networks, which showed some of the best results and proved that the combination of networks helps to increase the efficiency of these systems and create a flexible network adjusted to the needs and requirements of the systems. Although the use of artificial neural networks is a popular tool, it has identified a number of disadvantages: critical dependence on the quality of the dataset, which pours both the quality of networking and the amount of data (the more data, the better and more accurate the network training). But if the data is excessive, there is a chance of missing such implicit, but also dangerous attacks as R2L and U2R.","PeriodicalId":198390,"journal":{"name":"Cybersecurity: Education, Science, Technique","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122576083","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
METHOD OF INFORMATION SECURITY MANAGEMENT SYSTEMS FUNCTIONAL ANALYSIS 信息安全管理系统功能分析方法
Pub Date : 1900-01-01 DOI: 10.28925/2663-4023.2020.8.192201
Vasyl Tsurkan
The process of functional analysis of information security management systems was considered. The relevance of their presentation with many interrelated functions with internal and external interfaces is shown. Taking this into account, the methods of functional analysis of information security management systems are analyzed. Among them, graphic notation IDEF0 is highlighted. This choice is based on the ability to display both interfaces of functions and the conditions and resources of their execution. The orientation of the graphic notation IDEF0 use is established mainly for the presentation of the international standards ISO/IEC 27k series, the display of the main stages of the information security management systems life cycle, the development of individual elements of information security management systems, in particular, risk management. These limitations have been overcome by the method of information security management systems in functional analysis. This was preceded by the definition of the theoretical foundations of this method. Its use allows to allocate their functions at both levels of the system, and levels of its structural elements (subsystems, complexes, components). To do this, define the purpose, viewpoint and establishes information security management as the main activity. It is represented by a set of hierarchically related functions that are represented by a family tree. Each function of this tree defines incoming, outgoing data, management, and mechanisms. This makes it possible to establish their consistency with the organizational structure at the “activity-system”, “process-subsystem”, “operation-module (complex)” and “action-block (component)” levels. In future studies, it is planned to define a hierarchy of functions and develop a logical structure of information security management systems based on the proposed method of functional analysis.
考虑了信息安全管理系统的功能分析过程。显示了它们的表示与许多具有内部和外部接口的相互关联的功能的相关性。在此基础上,分析了信息安全管理系统功能分析的方法。其中,图形符号IDEF0是突出显示的。这种选择是基于显示函数接口及其执行的条件和资源的能力。IDEF0使用图形符号的定位主要是为了表示ISO/IEC 27k系列国际标准,显示信息安全管理体系生命周期的主要阶段,信息安全管理体系的各个要素的发展,特别是风险管理。这些局限性已被信息安全管理系统功能分析方法所克服。在此之前,定义了该方法的理论基础。它的使用允许在系统的两个层次以及它的结构元素(子系统、复合体、组件)的层次上分配它们的功能。为此,定义目的、观点,并将信息安全管理确立为主要活动。它由一组层次相关的函数表示,这些函数由家族树表示。此树的每个函数定义传入、传出数据、管理和机制。这就有可能在“活动-系统”、“过程-子系统”、“操作-模块(复杂)”和“行动块(组件)”各级建立它们与组织结构的一致性。在未来的研究中,计划在提出的功能分析方法的基础上定义一个功能层次,并开发一个信息安全管理系统的逻辑结构。
{"title":"METHOD OF INFORMATION SECURITY MANAGEMENT SYSTEMS FUNCTIONAL ANALYSIS","authors":"Vasyl Tsurkan","doi":"10.28925/2663-4023.2020.8.192201","DOIUrl":"https://doi.org/10.28925/2663-4023.2020.8.192201","url":null,"abstract":"The process of functional analysis of information security management systems was considered. The relevance of their presentation with many interrelated functions with internal and external interfaces is shown. Taking this into account, the methods of functional analysis of information security management systems are analyzed. Among them, graphic notation IDEF0 is highlighted. This choice is based on the ability to display both interfaces of functions and the conditions and resources of their execution. The orientation of the graphic notation IDEF0 use is established mainly for the presentation of the international standards ISO/IEC 27k series, the display of the main stages of the information security management systems life cycle, the development of individual elements of information security management systems, in particular, risk management. These limitations have been overcome by the method of information security management systems in functional analysis. This was preceded by the definition of the theoretical foundations of this method. Its use allows to allocate their functions at both levels of the system, and levels of its structural elements (subsystems, complexes, components). To do this, define the purpose, viewpoint and establishes information security management as the main activity. It is represented by a set of hierarchically related functions that are represented by a family tree. Each function of this tree defines incoming, outgoing data, management, and mechanisms. This makes it possible to establish their consistency with the organizational structure at the “activity-system”, “process-subsystem”, “operation-module (complex)” and “action-block (component)” levels. In future studies, it is planned to define a hierarchy of functions and develop a logical structure of information security management systems based on the proposed method of functional analysis.","PeriodicalId":198390,"journal":{"name":"Cybersecurity: Education, Science, Technique","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125187451","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
VULNERABILITIES OF SHORT MESSAGE ENCRYPTION IN MOBILE INFORMATION AND COMMUNICATION SYSTEMS OF CRITICAL INFRASTRUCTURE OBJECTS 关键基础设施对象移动信息通信系统短消息加密漏洞研究
Pub Date : 1900-01-01 DOI: 10.28925/2663-4023.2022.17.145158
Hennadii Hulak, Yuliia Zhdanovа, P. Skladannyi, Yevhen Hulak, Viktor Korniiets
The article considers the possibility of implementing attacks on information exchange in mobile information and communication systems (ICS), which are protected for additional practical cryptographic transformations. Information exchange in the IСS of critical infrastructure objects is often implemented by means of transmission, receiving and paying fees of apparently short notices. Such improvements can be used to formalize control commands and data on the flow mill of objects, alert signals, alerts about suspected activity in computer networks or data for the formation of multiple secrets (keys) in cyber defense systems. Short message services (Short Message Service - SMS) or add-ons on mobile platforms - messengers are analyzed for the exchange of apparently short notifications. Informed about the possibility of an attack on cryptographic systems with a method of designating a streaming station, the object of critical infrastructure and methods of its implementation. Formulated practical recommendations about how to prevent significant attacks, as well as direct further charges.
本文考虑了在移动信息和通信系统(ICS)中对信息交换实施攻击的可能性,这些信息和通信系统受到额外实际加密转换的保护。在关键基础设施对象的IСS中,信息交换通常通过传输、接收和支付明显较短的通知来实现。这些改进可用于形式化控制命令和对象流动mill的数据,警报信号,计算机网络中可疑活动的警报或网络防御系统中形成多个秘密(密钥)的数据。短消息服务(短消息服务- SMS)或移动平台上的附加组件-信使被分析为交换明显的短通知。通过指定流媒体站的方法、关键基础设施的目标及其实现方法,了解对加密系统进行攻击的可能性。就如何防止重大攻击提出切实可行的建议,并提出进一步的指控。
{"title":"VULNERABILITIES OF SHORT MESSAGE ENCRYPTION IN MOBILE INFORMATION AND COMMUNICATION SYSTEMS OF CRITICAL INFRASTRUCTURE OBJECTS","authors":"Hennadii Hulak, Yuliia Zhdanovа, P. Skladannyi, Yevhen Hulak, Viktor Korniiets","doi":"10.28925/2663-4023.2022.17.145158","DOIUrl":"https://doi.org/10.28925/2663-4023.2022.17.145158","url":null,"abstract":"The article considers the possibility of implementing attacks on information exchange in mobile information and communication systems (ICS), which are protected for additional practical cryptographic transformations. Information exchange in the IСS of critical infrastructure objects is often implemented by means of transmission, receiving and paying fees of apparently short notices. Such improvements can be used to formalize control commands and data on the flow mill of objects, alert signals, alerts about suspected activity in computer networks or data for the formation of multiple secrets (keys) in cyber defense systems. Short message services (Short Message Service - SMS) or add-ons on mobile platforms - messengers are analyzed for the exchange of apparently short notifications. Informed about the possibility of an attack on cryptographic systems with a method of designating a streaming station, the object of critical infrastructure and methods of its implementation. Formulated practical recommendations about how to prevent significant attacks, as well as direct further charges.","PeriodicalId":198390,"journal":{"name":"Cybersecurity: Education, Science, Technique","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130493939","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
Cybersecurity: Education, Science, Technique
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1