Aleksandr G. Burtsev, Aleksey V. Polyansky, Ilya I. Savichev
Актуальность исследований обусловлена необходимостью реализации технологий контролируемого исполнения программного кода, как для систем общего назначения, так и для систем, используемых в критической информационной инфраструктуре (КИИ). Технологии реализации защищённых сред исполнения являются одним из современных механизмов безопасности для защиты от эксплуатации уязвимостей и позволяющих обеспечить целостность и конфиденциальность информации. В работе рассматриваются существующие подходы к реализации доверенных сред исполнения программного кода и контролируемого выполнения программного обеспечения. Приводятся выводы о достоинствах, недостатках и ограничениях использования существующих решений. Предлагается рассмотрение ряда аспектов и методов реализации данного типа сред исполнения, с использованием штатных возможностей ядра ОС GNU/Linux. Предложен новый метод по реализации защищённых сред исполнения программного кода, расширяющий возможности существующих средств без использования проприетарных технологий. Результаты настоящей работы целесообразно использовать в программно-аппаратных комплексах и встроенных системах, функционирующих под управлением ОС семейства GNU/Linux.
{"title":"The possibilities of implementing real-time programming code secured execution environments on GNU/LINUX operating systems","authors":"Aleksandr G. Burtsev, Aleksey V. Polyansky, Ilya I. Savichev","doi":"10.26583/bit.2023.3.04","DOIUrl":"https://doi.org/10.26583/bit.2023.3.04","url":null,"abstract":"Актуальность исследований обусловлена необходимостью реализации технологий контролируемого исполнения программного кода, как для систем общего назначения, так и для систем, используемых в критической информационной инфраструктуре (КИИ). Технологии реализации защищённых сред исполнения являются одним из современных механизмов безопасности для защиты от эксплуатации уязвимостей и позволяющих обеспечить целостность и конфиденциальность информации. В работе рассматриваются существующие подходы к реализации доверенных сред исполнения программного кода и контролируемого выполнения программного обеспечения. Приводятся выводы о достоинствах, недостатках и ограничениях использования существующих решений. Предлагается рассмотрение ряда аспектов и методов реализации данного типа сред исполнения, с использованием штатных возможностей ядра ОС GNU/Linux. Предложен новый метод по реализации защищённых сред исполнения программного кода, расширяющий возможности существующих средств без использования проприетарных технологий. Результаты настоящей работы целесообразно использовать в программно-аппаратных комплексах и встроенных системах, функционирующих под управлением ОС семейства GNU/Linux.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"39 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298754","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Roman N. Zhurikov, Ilya S. Shchukin, Yaroslav N. Yushkov
The wars of the new information age impose higher requirements for the introduction of automatic control systems with artificial intelligence elements of modern weapons, and the current stage of the use of weapons and military equipment dictates the need to develop their tactical and technical characteristics. Therefore, taking into account the existing technological capabilities of domestic enterprises of the military-industrial complex, there is a need for use in samples, complexes, systems and products of weapons and military equipment (ME) components, raw materials and materials of foreign production (FP). At the same time taking into account the sanctions restrictions imposed by unfriendly countries, the issue of technological independence of the Russian Federation is acute when creating critical infrastructure products, the major of which are military and dual-use products. The paper describes the procedure fixed by the Government of the Russian Federation and implemented by the Ministry of Defense of the Russian Federation for creating volumes of technological and insurance stocks of FP products necessary for the development (modernization) and maintenance (repair) of technical readiness of ME products. The creation of technological and insurance stocks of FP products for ME products makes it possible to provide a power of attorney for the implementation of state programs in the field of arms development in terms of their provision with FP products. The procedure described in the paper for creating the necessary volume of technological and insurance stock of FP products will ensure a high probability of implementing programs for the development of weapons and military equipment, including in the absence of domestic analogues of FP products and performing development work on their creation.
{"title":"Ensuring technological independence by creating the necessary reserves of the electronic component base as one of the elements of its power of attorney","authors":"Roman N. Zhurikov, Ilya S. Shchukin, Yaroslav N. Yushkov","doi":"10.26583/bit.2023.3.10","DOIUrl":"https://doi.org/10.26583/bit.2023.3.10","url":null,"abstract":"The wars of the new information age impose higher requirements for the introduction of automatic control systems with artificial intelligence elements of modern weapons, and the current stage of the use of weapons and military equipment dictates the need to develop their tactical and technical characteristics. Therefore, taking into account the existing technological capabilities of domestic enterprises of the military-industrial complex, there is a need for use in samples, complexes, systems and products of weapons and military equipment (ME) components, raw materials and materials of foreign production (FP). At the same time taking into account the sanctions restrictions imposed by unfriendly countries, the issue of technological independence of the Russian Federation is acute when creating critical infrastructure products, the major of which are military and dual-use products. The paper describes the procedure fixed by the Government of the Russian Federation and implemented by the Ministry of Defense of the Russian Federation for creating volumes of technological and insurance stocks of FP products necessary for the development (modernization) and maintenance (repair) of technical readiness of ME products. The creation of technological and insurance stocks of FP products for ME products makes it possible to provide a power of attorney for the implementation of state programs in the field of arms development in terms of their provision with FP products. The procedure described in the paper for creating the necessary volume of technological and insurance stock of FP products will ensure a high probability of implementing programs for the development of weapons and military equipment, including in the absence of domestic analogues of FP products and performing development work on their creation.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298890","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Purpose of the paper: a search for a rather abstract representation of the PowerShell script functionality using abstract syntax trees such that an invisible obfuscated PowerShell script can be detected provided the associated PowerShell script is already known malware. Research method: PowerShell script obfuscation analysis is performed on three types of obfuscation: token, string, and abstract syntax tree. The obtained result: 1) we have found that simple PowerShell AST-based features, such as the number of AST functions and their distributed depth, as well as the AST similarity obfuscation distance parameter calculated from the types of functions and their location in the AST are sufficient to attribute obfuscated PowerShell scripts to their original script, not subject to obfuscation; 2) a method for creating an extended data set of obfuscated PowerShell is described and implemented including marking source files; 3) an extensive analysis of the data set and several functions are provided to represent the PowerShell structure.
{"title":"Search for malicious powershell scripts using syntax trees","authors":"Viktor V. Erokhin","doi":"10.26583/bit.2023.3.05","DOIUrl":"https://doi.org/10.26583/bit.2023.3.05","url":null,"abstract":"Purpose of the paper: a search for a rather abstract representation of the PowerShell script functionality using abstract syntax trees such that an invisible obfuscated PowerShell script can be detected provided the associated PowerShell script is already known malware. Research method: PowerShell script obfuscation analysis is performed on three types of obfuscation: token, string, and abstract syntax tree. The obtained result: 1) we have found that simple PowerShell AST-based features, such as the number of AST functions and their distributed depth, as well as the AST similarity obfuscation distance parameter calculated from the types of functions and their location in the AST are sufficient to attribute obfuscated PowerShell scripts to their original script, not subject to obfuscation; 2) a method for creating an extended data set of obfuscated PowerShell is described and implemented including marking source files; 3) an extensive analysis of the data set and several functions are provided to represent the PowerShell structure.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"61 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298752","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Natalia G. Miloslavskaya, Mark Karapetyans, Vladimir А. Cheverkalov
The paper is dedicated to the problem of choosing a SIEM system for use in the Network Security Center (NSC) of the critical information infrastructure (CII) information and telecommunications system (ITCS) entities. The security information and event management system is a central element of any NSC architecture, directly affecting the effectiveness of detecting cybersecurity incidents in the CII ITCS. Consequently, the problem of a well-founded choice of a SIEM system for NSC operations is relevant. It is proposed to solve this problem using the Analytic Hierarchy Process (AHP) method, which has proven itself in solving multi-criteria selection tasks. Based on the systemic approach and mathematical apparatus of AHP, it allows for a quantitative assessment of selection criteria and considered alternatives and to choose the preferred option from a set of possibilities. The aim of the study is to demonstrate the applicability of the AHP method for a well-founded choice of a system. The following tasks were addressed within the framework of the study: to describe the stages of the considered method and to present an algorithm for selecting a SIEM system consisting of stages of constructing a hierarchy reflecting the goal of the choice, evaluation criteria of alternatives, determination of weights of selection criteria and alternative systems for each criterion by means of pairwise comparison matrices, identification of the preferred SIEM system based on the sorting of overall priorities for all. The obtained results have practical significance for various NSCs implementing the SIEM system, including the ITCS of a CII entity.
{"title":"Study of the applicability of the hierarchy analysis method for choosing a SIEM system","authors":"Natalia G. Miloslavskaya, Mark Karapetyans, Vladimir А. Cheverkalov","doi":"10.26583/bit.2023.3.01","DOIUrl":"https://doi.org/10.26583/bit.2023.3.01","url":null,"abstract":"The paper is dedicated to the problem of choosing a SIEM system for use in the Network Security Center (NSC) of the critical information infrastructure (CII) information and telecommunications system (ITCS) entities. The security information and event management system is a central element of any NSC architecture, directly affecting the effectiveness of detecting cybersecurity incidents in the CII ITCS. Consequently, the problem of a well-founded choice of a SIEM system for NSC operations is relevant. It is proposed to solve this problem using the Analytic Hierarchy Process (AHP) method, which has proven itself in solving multi-criteria selection tasks. Based on the systemic approach and mathematical apparatus of AHP, it allows for a quantitative assessment of selection criteria and considered alternatives and to choose the preferred option from a set of possibilities. The aim of the study is to demonstrate the applicability of the AHP method for a well-founded choice of a system. The following tasks were addressed within the framework of the study: to describe the stages of the considered method and to present an algorithm for selecting a SIEM system consisting of stages of constructing a hierarchy reflecting the goal of the choice, evaluation criteria of alternatives, determination of weights of selection criteria and alternative systems for each criterion by means of pairwise comparison matrices, identification of the preferred SIEM system based on the sorting of overall priorities for all. The obtained results have practical significance for various NSCs implementing the SIEM system, including the ITCS of a CII entity.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"197 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298581","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Denis I. Sotskov, Alexey V. Zubakov, Nikolay A. Usachev, Nikita M. Zhidkov, Alexander G. Kuznetsov, Alexander V. Ermakov, Alexander Y. Nikiforov
Results of designing the specialized RF elements library intended for use in the CMOS 180 nm process are presented. The RF library includes a set of RF MOSFETs for amplifiers and switches design, three types of varactors based on the MOS-structure, spiral inductors, MIM-capacitors and other elements. The RF library is intended for use in combination with CAD Cadence Virtuoso IC and is focused on designing a set of amplifiers, frequency oscillators and convertors, controlled attenuators and phase shifters microwave IP-blocks of the transceiver VLSI. A test chip is developed with using the presented RF library, focused on conducting research by probe methods and containing 13 types of basic elements and specialized structures for the RF characterization of the domestic CMOS 180 nm process.
{"title":"The Specialized RF Elements Library for Trusted Transceiver VLSI Design","authors":"Denis I. Sotskov, Alexey V. Zubakov, Nikolay A. Usachev, Nikita M. Zhidkov, Alexander G. Kuznetsov, Alexander V. Ermakov, Alexander Y. Nikiforov","doi":"10.26583/bit.2023.3.07","DOIUrl":"https://doi.org/10.26583/bit.2023.3.07","url":null,"abstract":"Results of designing the specialized RF elements library intended for use in the CMOS 180 nm process are presented. The RF library includes a set of RF MOSFETs for amplifiers and switches design, three types of varactors based on the MOS-structure, spiral inductors, MIM-capacitors and other elements. The RF library is intended for use in combination with CAD Cadence Virtuoso IC and is focused on designing a set of amplifiers, frequency oscillators and convertors, controlled attenuators and phase shifters microwave IP-blocks of the transceiver VLSI. A test chip is developed with using the presented RF library, focused on conducting research by probe methods and containing 13 types of basic elements and specialized structures for the RF characterization of the domestic CMOS 180 nm process.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"307 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298743","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
The problem of constructing a new class of physically unclonable functions (PUF) based on a controlled ring oscillator (CRO) has beeb solved. The relevance of the creation of CROPUF is associated with the active development of physical cryptography used for the purposes of identifying electronic products and generating cryptographic keys. It is shown that classical physically unclonable functions based on ring oscillators (ROPUF) are characterized by large hardware redundancy due to the need to implement a large number of ROs, since each bit of the response requires an independent pair of real ROs. At the same time ROPUFs are characterized by better statistical properties compared to PUFs of the arbiter type and do not require ideal symmetry and identity of implemented ROs. As an alternative to ROPUF, a new class of physically unclonable functions is proposed, namely, CROPUF, which uses controlled ring oscillators based on controlling the frequency of generated pulses without changing the functionality and structure of the oscillator. An important advantage of the CRO is a possibility of implementing on its basis a set of ROs, the number of which reaches 2 m , where m is the number of stages of the oscillator, and each of them is determined by the submitted request. The three alternative structures for the proposed PUF, namely CROPUF1, CROPUF2 and CROPUF3 are considered. Their main advantages and disadvantages are shown, including in the case of two implementation options, namely on programmed logic (FPGA) and arbitrary logic (ASIC). As a basic option for implementation on FPGA, CROPUF2 is considered less prone to inter-chip and, more importantly, intra-chip dependence caused by the technological features of the production process. Practical studies were carried out by implementing CROPUF2 on modern FPGAs, evaluating its performance and its main characteristics. The operability of a new class of PUFs when implemented on programmable logic, as well as high rates of their main statistical characteristics, has been experimentally confirmed.
{"title":"Physically unclonable functions based on a controlled ring oscillator","authors":"Alexander A. Ivaniuk, Vyacheslav N. Yarmolik","doi":"10.26583/bit.2023.3.06","DOIUrl":"https://doi.org/10.26583/bit.2023.3.06","url":null,"abstract":"The problem of constructing a new class of physically unclonable functions (PUF) based on a controlled ring oscillator (CRO) has beeb solved. The relevance of the creation of CROPUF is associated with the active development of physical cryptography used for the purposes of identifying electronic products and generating cryptographic keys. It is shown that classical physically unclonable functions based on ring oscillators (ROPUF) are characterized by large hardware redundancy due to the need to implement a large number of ROs, since each bit of the response requires an independent pair of real ROs. At the same time ROPUFs are characterized by better statistical properties compared to PUFs of the arbiter type and do not require ideal symmetry and identity of implemented ROs. As an alternative to ROPUF, a new class of physically unclonable functions is proposed, namely, CROPUF, which uses controlled ring oscillators based on controlling the frequency of generated pulses without changing the functionality and structure of the oscillator. An important advantage of the CRO is a possibility of implementing on its basis a set of ROs, the number of which reaches 2 m , where m is the number of stages of the oscillator, and each of them is determined by the submitted request. The three alternative structures for the proposed PUF, namely CROPUF1, CROPUF2 and CROPUF3 are considered. Their main advantages and disadvantages are shown, including in the case of two implementation options, namely on programmed logic (FPGA) and arbitrary logic (ASIC). As a basic option for implementation on FPGA, CROPUF2 is considered less prone to inter-chip and, more importantly, intra-chip dependence caused by the technological features of the production process. Practical studies were carried out by implementing CROPUF2 on modern FPGAs, evaluating its performance and its main characteristics. The operability of a new class of PUFs when implemented on programmable logic, as well as high rates of their main statistical characteristics, has been experimentally confirmed.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"162 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298749","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Целью данной работы является разработка модели для определения значения и уровня опасности вредоносных программ. Актуальность работы подтверждается постоянным увеличением количества вредоносных программ и наносимым ущербом от их реализации, в том числе и на автоматизированные системы специального назначения. В статье рассматриваются три класса вредоносных программ: вредоносные утилиты, троянские программы, вирусы и черви. Рассчитаны весовые коэффициенты для классов вредоносных программ с помощью метода анализа иерархий. Разработан алгоритм для оценки опасности деструктивных воздействий на основе поведенческих паттернов вредоносны программ. Определены пары и тройки поведенческих паттернов, совместная реализация которых повышает опасность деструктивного воздействия вредоносных программ. Выполнена верификация модели для оценки опасности вредоносных программ, реализуемых в различных операционных системах. В ходе верификации модели вредоносным программам определены значения опасности и уровни опасности.
{"title":"Approach to assessing the danger of destructive effects of malware on special-purpose automated systems","authors":"Alexander V. Melnikov, Nikolai S. Kobyakov","doi":"10.26583/bit.2023.3.03","DOIUrl":"https://doi.org/10.26583/bit.2023.3.03","url":null,"abstract":"Целью данной работы является разработка модели для определения значения и уровня опасности вредоносных программ. Актуальность работы подтверждается постоянным увеличением количества вредоносных программ и наносимым ущербом от их реализации, в том числе и на автоматизированные системы специального назначения. В статье рассматриваются три класса вредоносных программ: вредоносные утилиты, троянские программы, вирусы и черви. Рассчитаны весовые коэффициенты для классов вредоносных программ с помощью метода анализа иерархий. Разработан алгоритм для оценки опасности деструктивных воздействий на основе поведенческих паттернов вредоносны программ. Определены пары и тройки поведенческих паттернов, совместная реализация которых повышает опасность деструктивного воздействия вредоносных программ. Выполнена верификация модели для оценки опасности вредоносных программ, реализуемых в различных операционных системах. В ходе верификации модели вредоносным программам определены значения опасности и уровни опасности.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298753","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Michael S. Afanasiev, Alexey V. Bespalov, Andrey A. Geraskin, Olga L. Golykova, Dmitry V. Kulikov, Alexandra A. Muravyeva, Dmitry O. Smirnov, Igor A. Kharitonov, Ruslan S. Shabardin
The process of recrystallization occurring at temperature of +80°C in aluminum (Al) conductors of integrated circuits (IC) designed to operate in the range -40°C -+60°C has been studied experimentally by the method of cross sections obtained with a focused ion beam (FIB). Using the data of a comparative analysis of IC used in various operating conditions, the mechanism of electromigration caused by the supply of operating voltage to IC under the influence of elevated temperature was revealed. Defects, caused by the electromigration of the substance, which appeared as a result of recrystallization processes in the Al conductors of the IC, were investigated. The cause was determined and technological solutions were proposed to improve the reliability of Al conductors at elevated temperatures under conditions when it is impossible to change the technological process of the IC production. The obtained results can be used for the development of IC as well as in the educational programs related to the microelectronics and materials sciences.
{"title":"Reliability Assessment for Trust Integrated Circuit Al Interconnections at Elevated Temperatures","authors":"Michael S. Afanasiev, Alexey V. Bespalov, Andrey A. Geraskin, Olga L. Golykova, Dmitry V. Kulikov, Alexandra A. Muravyeva, Dmitry O. Smirnov, Igor A. Kharitonov, Ruslan S. Shabardin","doi":"10.26583/bit.2023.3.08","DOIUrl":"https://doi.org/10.26583/bit.2023.3.08","url":null,"abstract":"The process of recrystallization occurring at temperature of +80°C in aluminum (Al) conductors of integrated circuits (IC) designed to operate in the range -40°C -+60°C has been studied experimentally by the method of cross sections obtained with a focused ion beam (FIB). Using the data of a comparative analysis of IC used in various operating conditions, the mechanism of electromigration caused by the supply of operating voltage to IC under the influence of elevated temperature was revealed. Defects, caused by the electromigration of the substance, which appeared as a result of recrystallization processes in the Al conductors of the IC, were investigated. The cause was determined and technological solutions were proposed to improve the reliability of Al conductors at elevated temperatures under conditions when it is impossible to change the technological process of the IC production. The obtained results can be used for the development of IC as well as in the educational programs related to the microelectronics and materials sciences.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"89 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298896","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Andrey V. Bondarenko, Konstantin V. Mushovets, Sergey V. Porshnev, Olga K. Rogova
The paper is devoted to a complex analysis of the current system of regulations in the field of security of critical information infrastructure (CII) facilities of the Russian Federation from the point of view of the logic of formation of the legal basis and the chronology of their creation, the results of which have provided a systematic regulatory framework for the security of CII facilities. The main directions of legislative activity in the field of security CII of the Russian Federation have been highlighted and a classification of the current legal acts in terms of it’s requirements has been proposed..The evolution of the content of the regulatory system to ensure the security of significant CII facilities has been described. The results of the analysis led to the conclusion that the state and regulators in the field of IS has developed a sufficient regulatory framework that defines the basic rules, procedures and requirements for the process of categorization, monitoring of its results, as well as providing information security of significant CII facilities. At the same time, on the basis of the experience of categorization of significant objects of the gas industry by the heat and power complex of the Russian Federation, a hypothesis has been made that the establishment of the information security system at specific significant CII sites (e.g., a variety of types of CII objects and areas of activity of CII entities) will require not only the application of existing legal instruments, but also the development of existing sectoral methodical documents in the field of categorization of objects of CII and in the field of construction of the information security system, taking into account their sectoral characteristics.
{"title":"Analysis of current regulations in the field of cybersecurity of critical information infrastructure of the Russian Federation","authors":"Andrey V. Bondarenko, Konstantin V. Mushovets, Sergey V. Porshnev, Olga K. Rogova","doi":"10.26583/bit.2023.3.09","DOIUrl":"https://doi.org/10.26583/bit.2023.3.09","url":null,"abstract":"The paper is devoted to a complex analysis of the current system of regulations in the field of security of critical information infrastructure (CII) facilities of the Russian Federation from the point of view of the logic of formation of the legal basis and the chronology of their creation, the results of which have provided a systematic regulatory framework for the security of CII facilities. The main directions of legislative activity in the field of security CII of the Russian Federation have been highlighted and a classification of the current legal acts in terms of it’s requirements has been proposed..The evolution of the content of the regulatory system to ensure the security of significant CII facilities has been described. The results of the analysis led to the conclusion that the state and regulators in the field of IS has developed a sufficient regulatory framework that defines the basic rules, procedures and requirements for the process of categorization, monitoring of its results, as well as providing information security of significant CII facilities. At the same time, on the basis of the experience of categorization of significant objects of the gas industry by the heat and power complex of the Russian Federation, a hypothesis has been made that the establishment of the information security system at specific significant CII sites (e.g., a variety of types of CII objects and areas of activity of CII entities) will require not only the application of existing legal instruments, but also the development of existing sectoral methodical documents in the field of categorization of objects of CII and in the field of construction of the information security system, taking into account their sectoral characteristics.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298579","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Aggregated signatures are a type of digital signatures that allow individual signatures obtained by different signers for different messages to be combined into a single signature that provides authenticity, integrity, and non-repudiation for all signed messages. In this case, the length of the resulting aggregated signature is much less than the sum of the lengths of the individual signatures. Sequential aggregated signatures are a subtype of aggregated signatures and allow individual signatures to be combined only during the signing procedure. Signatures of this type can be used in a variety of applications, including secure routing protocols, secure logging, sensor networks, public key infrastructure, blockchain. In this paper we present a new post-quantum aggregated signature scheme with lazy verification that eliminates the need for checking the current sequential aggregated signature during the signature process, which expands its possible application as compared to existing sequential post-quantum signature schemes. The proposed signature scheme is based on post-quantum HFEv- one-way trapdoor permutation, which is known to be resistant to quantum attacks; and Unified Framework of Gentry, O'Neill and Reyzin for obtaining lazy verification using an ideal cipher that can be implemented using the Feistel network and a block cipher. For the presented scheme we provide formal proofs of its security using Bellare-Rogaway game model: the security of the scheme was reduced to the security of a HFEv- one-way trapdoor permutation. We also present a set of parameters for the proposed scheme to meet 80 and 120-bit security levels.
{"title":"LMQSAS - post-quantum aggregate signature scheme with lazy verification","authors":"Artyom O. Makarov","doi":"10.26583/bit.2023.3.02","DOIUrl":"https://doi.org/10.26583/bit.2023.3.02","url":null,"abstract":"Aggregated signatures are a type of digital signatures that allow individual signatures obtained by different signers for different messages to be combined into a single signature that provides authenticity, integrity, and non-repudiation for all signed messages. In this case, the length of the resulting aggregated signature is much less than the sum of the lengths of the individual signatures. Sequential aggregated signatures are a subtype of aggregated signatures and allow individual signatures to be combined only during the signing procedure. Signatures of this type can be used in a variety of applications, including secure routing protocols, secure logging, sensor networks, public key infrastructure, blockchain. In this paper we present a new post-quantum aggregated signature scheme with lazy verification that eliminates the need for checking the current sequential aggregated signature during the signature process, which expands its possible application as compared to existing sequential post-quantum signature schemes. The proposed signature scheme is based on post-quantum HFEv- one-way trapdoor permutation, which is known to be resistant to quantum attacks; and Unified Framework of Gentry, O'Neill and Reyzin for obtaining lazy verification using an ideal cipher that can be implemented using the Feistel network and a block cipher. For the presented scheme we provide formal proofs of its security using Bellare-Rogaway game model: the security of the scheme was reduced to the security of a HFEv- one-way trapdoor permutation. We also present a set of parameters for the proposed scheme to meet 80 and 120-bit security levels.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"44 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298758","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}