首页 > 最新文献

Bezopasnost'' Informacionnyh Tehnologij最新文献

英文 中文
The possibilities of implementing real-time programming code secured execution environments on GNU/LINUX operating systems 在GNU/LINUX操作系统上实现实时编程代码安全执行环境的可能性
Pub Date : 2023-09-01 DOI: 10.26583/bit.2023.3.04
Aleksandr G. Burtsev, Aleksey V. Polyansky, Ilya I. Savichev
Актуальность исследований обусловлена необходимостью реализации технологий контролируемого исполнения программного кода, как для систем общего назначения, так и для систем, используемых в критической информационной инфраструктуре (КИИ). Технологии реализации защищённых сред исполнения являются одним из современных механизмов безопасности для защиты от эксплуатации уязвимостей и позволяющих обеспечить целостность и конфиденциальность информации. В работе рассматриваются существующие подходы к реализации доверенных сред исполнения программного кода и контролируемого выполнения программного обеспечения. Приводятся выводы о достоинствах, недостатках и ограничениях использования существующих решений. Предлагается рассмотрение ряда аспектов и методов реализации данного типа сред исполнения, с использованием штатных возможностей ядра ОС GNU/Linux. Предложен новый метод по реализации защищённых сред исполнения программного кода, расширяющий возможности существующих средств без использования проприетарных технологий. Результаты настоящей работы целесообразно использовать в программно-аппаратных комплексах и встроенных системах, функционирующих под управлением ОС семейства GNU/Linux.
研究的紧迫性在于需要在一般用途系统和关键信息基础设施(基亚)中使用的系统实施受控制的软件执行技术。保护执行环境执行技术是保护脆弱免受剥削的现代安全机制之一,使信息完整和保密。它考虑了实现可信的软件执行环境和受控制的软件执行环境的现有方法。关于现有解决方案的优点、缺点和局限性的结论。通过使用GNU/Linux内核的状态能力,可以考虑执行这种执行环境的许多方面和方法。提供了一种新的方法来执行受保护的软件执行环境,在不使用专有技术的情况下扩大现有手段的可能性。实际操作的结果可以在软件硬件综合体和内置系统中使用,这些系统由GNU/Linux操作系统控制。
{"title":"The possibilities of implementing real-time programming code secured execution environments on GNU/LINUX operating systems","authors":"Aleksandr G. Burtsev, Aleksey V. Polyansky, Ilya I. Savichev","doi":"10.26583/bit.2023.3.04","DOIUrl":"https://doi.org/10.26583/bit.2023.3.04","url":null,"abstract":"Актуальность исследований обусловлена необходимостью реализации технологий контролируемого исполнения программного кода, как для систем общего назначения, так и для систем, используемых в критической информационной инфраструктуре (КИИ). Технологии реализации защищённых сред исполнения являются одним из современных механизмов безопасности для защиты от эксплуатации уязвимостей и позволяющих обеспечить целостность и конфиденциальность информации. В работе рассматриваются существующие подходы к реализации доверенных сред исполнения программного кода и контролируемого выполнения программного обеспечения. Приводятся выводы о достоинствах, недостатках и ограничениях использования существующих решений. Предлагается рассмотрение ряда аспектов и методов реализации данного типа сред исполнения, с использованием штатных возможностей ядра ОС GNU/Linux. Предложен новый метод по реализации защищённых сред исполнения программного кода, расширяющий возможности существующих средств без использования проприетарных технологий. Результаты настоящей работы целесообразно использовать в программно-аппаратных комплексах и встроенных системах, функционирующих под управлением ОС семейства GNU/Linux.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"39 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298754","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Ensuring technological independence by creating the necessary reserves of the electronic component base as one of the elements of its power of attorney 通过建立必要的电子元件基地储备,作为其委托书的要素之一,确保技术独立性
Pub Date : 2023-09-01 DOI: 10.26583/bit.2023.3.10
Roman N. Zhurikov, Ilya S. Shchukin, Yaroslav N. Yushkov
The wars of the new information age impose higher requirements for the introduction of automatic control systems with artificial intelligence elements of modern weapons, and the current stage of the use of weapons and military equipment dictates the need to develop their tactical and technical characteristics. Therefore, taking into account the existing technological capabilities of domestic enterprises of the military-industrial complex, there is a need for use in samples, complexes, systems and products of weapons and military equipment (ME) components, raw materials and materials of foreign production (FP). At the same time taking into account the sanctions restrictions imposed by unfriendly countries, the issue of technological independence of the Russian Federation is acute when creating critical infrastructure products, the major of which are military and dual-use products. The paper describes the procedure fixed by the Government of the Russian Federation and implemented by the Ministry of Defense of the Russian Federation for creating volumes of technological and insurance stocks of FP products necessary for the development (modernization) and maintenance (repair) of technical readiness of ME products. The creation of technological and insurance stocks of FP products for ME products makes it possible to provide a power of attorney for the implementation of state programs in the field of arms development in terms of their provision with FP products. The procedure described in the paper for creating the necessary volume of technological and insurance stock of FP products will ensure a high probability of implementing programs for the development of weapons and military equipment, including in the absence of domestic analogues of FP products and performing development work on their creation.
新信息时代的战争对现代武器引入具有人工智能元素的自动控制系统提出了更高的要求,武器和军事装备的使用阶段决定了需要发展其战术和技术特性。因此,考虑到国内军工联合体企业的现有技术能力,需要在武器和军事装备(ME)部件、原材料和外国生产的材料(FP)的样品、联合体、系统和产品中使用。与此同时,考虑到不友好国家施加的制裁限制,在制造关键基础设施产品时,俄罗斯联邦的技术独立问题非常严重,其中主要是军事和两用产品。该文件描述了俄罗斯联邦政府确定并由俄罗斯联邦国防部执行的程序,目的是为开发(现代化)和维护(修理)机电产品的技术准备状态建立大量机电产品的技术和保险库存。为ME产品建立计划生育产品的技术和保险库存,可以为在武器发展领域实施国家计划提供计划生育产品提供授权书。文件中描述的创建必要数量的FP产品技术和保险库存的程序将确保高概率实施武器和军事装备开发计划,包括在缺乏FP产品的国内类似物和执行其创建的开发工作的情况下。
{"title":"Ensuring technological independence by creating the necessary reserves of the electronic component base as one of the elements of its power of attorney","authors":"Roman N. Zhurikov, Ilya S. Shchukin, Yaroslav N. Yushkov","doi":"10.26583/bit.2023.3.10","DOIUrl":"https://doi.org/10.26583/bit.2023.3.10","url":null,"abstract":"The wars of the new information age impose higher requirements for the introduction of automatic control systems with artificial intelligence elements of modern weapons, and the current stage of the use of weapons and military equipment dictates the need to develop their tactical and technical characteristics. Therefore, taking into account the existing technological capabilities of domestic enterprises of the military-industrial complex, there is a need for use in samples, complexes, systems and products of weapons and military equipment (ME) components, raw materials and materials of foreign production (FP). At the same time taking into account the sanctions restrictions imposed by unfriendly countries, the issue of technological independence of the Russian Federation is acute when creating critical infrastructure products, the major of which are military and dual-use products. The paper describes the procedure fixed by the Government of the Russian Federation and implemented by the Ministry of Defense of the Russian Federation for creating volumes of technological and insurance stocks of FP products necessary for the development (modernization) and maintenance (repair) of technical readiness of ME products. The creation of technological and insurance stocks of FP products for ME products makes it possible to provide a power of attorney for the implementation of state programs in the field of arms development in terms of their provision with FP products. The procedure described in the paper for creating the necessary volume of technological and insurance stock of FP products will ensure a high probability of implementing programs for the development of weapons and military equipment, including in the absence of domestic analogues of FP products and performing development work on their creation.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298890","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Search for malicious powershell scripts using syntax trees 使用语法树搜索恶意powershell脚本
Pub Date : 2023-09-01 DOI: 10.26583/bit.2023.3.05
Viktor V. Erokhin
Purpose of the paper: a search for a rather abstract representation of the PowerShell script functionality using abstract syntax trees such that an invisible obfuscated PowerShell script can be detected provided the associated PowerShell script is already known malware. Research method: PowerShell script obfuscation analysis is performed on three types of obfuscation: token, string, and abstract syntax tree. The obtained result: 1) we have found that simple PowerShell AST-based features, such as the number of AST functions and their distributed depth, as well as the AST similarity obfuscation distance parameter calculated from the types of functions and their location in the AST are sufficient to attribute obfuscated PowerShell scripts to their original script, not subject to obfuscation; 2) a method for creating an extended data set of obfuscated PowerShell is described and implemented including marking source files; 3) an extensive analysis of the data set and several functions are provided to represent the PowerShell structure.
本文的目的:使用抽象语法树搜索相当抽象的PowerShell脚本功能表示,这样可以检测到不可见的混淆PowerShell脚本,前提是相关的PowerShell脚本已经是已知的恶意软件。研究方法:PowerShell脚本混淆分析主要针对token、string和abstract syntax tree三种类型的混淆进行分析。得到的结果是:1)我们发现简单的基于PowerShell AST的特征,如AST函数的数量及其分布深度,以及由函数类型及其在AST中的位置计算出的AST相似混淆距离参数,足以将被混淆的PowerShell脚本归为其原始脚本,而不会被混淆;2)描述并实现了一种创建模糊PowerShell扩展数据集的方法,包括标记源文件;3)对数据集和表示PowerShell结构的几个函数进行了广泛的分析。
{"title":"Search for malicious powershell scripts using syntax trees","authors":"Viktor V. Erokhin","doi":"10.26583/bit.2023.3.05","DOIUrl":"https://doi.org/10.26583/bit.2023.3.05","url":null,"abstract":"Purpose of the paper: a search for a rather abstract representation of the PowerShell script functionality using abstract syntax trees such that an invisible obfuscated PowerShell script can be detected provided the associated PowerShell script is already known malware. Research method: PowerShell script obfuscation analysis is performed on three types of obfuscation: token, string, and abstract syntax tree. The obtained result: 1) we have found that simple PowerShell AST-based features, such as the number of AST functions and their distributed depth, as well as the AST similarity obfuscation distance parameter calculated from the types of functions and their location in the AST are sufficient to attribute obfuscated PowerShell scripts to their original script, not subject to obfuscation; 2) a method for creating an extended data set of obfuscated PowerShell is described and implemented including marking source files; 3) an extensive analysis of the data set and several functions are provided to represent the PowerShell structure.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"61 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298752","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Study of the applicability of the hierarchy analysis method for choosing a SIEM system 研究了层次分析法在SIEM系统选择中的适用性
Pub Date : 2023-09-01 DOI: 10.26583/bit.2023.3.01
Natalia G. Miloslavskaya, Mark Karapetyans, Vladimir А. Cheverkalov
The paper is dedicated to the problem of choosing a SIEM system for use in the Network Security Center (NSC) of the critical information infrastructure (CII) information and telecommunications system (ITCS) entities. The security information and event management system is a central element of any NSC architecture, directly affecting the effectiveness of detecting cybersecurity incidents in the CII ITCS. Consequently, the problem of a well-founded choice of a SIEM system for NSC operations is relevant. It is proposed to solve this problem using the Analytic Hierarchy Process (AHP) method, which has proven itself in solving multi-criteria selection tasks. Based on the systemic approach and mathematical apparatus of AHP, it allows for a quantitative assessment of selection criteria and considered alternatives and to choose the preferred option from a set of possibilities. The aim of the study is to demonstrate the applicability of the AHP method for a well-founded choice of a system. The following tasks were addressed within the framework of the study: to describe the stages of the considered method and to present an algorithm for selecting a SIEM system consisting of stages of constructing a hierarchy reflecting the goal of the choice, evaluation criteria of alternatives, determination of weights of selection criteria and alternative systems for each criterion by means of pairwise comparison matrices, identification of the preferred SIEM system based on the sorting of overall priorities for all. The obtained results have practical significance for various NSCs implementing the SIEM system, including the ITCS of a CII entity.
本文研究了关键信息基础设施(CII)信息和电信系统(ITCS)实体的网络安全中心(NSC)中SIEM系统的选择问题。安全信息和事件管理系统是任何NSC架构的核心要素,直接影响CII ITCS检测网络安全事件的有效性。因此,为国家安全委员会的业务选择一个有充分根据的SIEM系统的问题是相关的。提出了用层次分析法(AHP)来解决这一问题,该方法在解决多准则选择任务方面已经得到了证明。基于AHP的系统方法和数学工具,它允许对选择标准和考虑的备选方案进行定量评估,并从一组可能性中选择首选方案。本研究的目的是为了证明AHP方法在系统选择方面的适用性。在这项研究的框架内处理了下列任务:描述所考虑的方法的各个阶段,并提出一种选择SIEM系统的算法,该算法由以下几个阶段组成:构建反映选择目标的层次结构、备选方案的评估标准、通过两两比较矩阵确定选择标准和每个标准的备选系统的权重、根据所有人的总体优先级排序确定首选SIEM系统。所得结果对包括CII实体的ITCS在内的各类nccs实施SIEM系统具有实际意义。
{"title":"Study of the applicability of the hierarchy analysis method for choosing a SIEM system","authors":"Natalia G. Miloslavskaya, Mark Karapetyans, Vladimir А. Cheverkalov","doi":"10.26583/bit.2023.3.01","DOIUrl":"https://doi.org/10.26583/bit.2023.3.01","url":null,"abstract":"The paper is dedicated to the problem of choosing a SIEM system for use in the Network Security Center (NSC) of the critical information infrastructure (CII) information and telecommunications system (ITCS) entities. The security information and event management system is a central element of any NSC architecture, directly affecting the effectiveness of detecting cybersecurity incidents in the CII ITCS. Consequently, the problem of a well-founded choice of a SIEM system for NSC operations is relevant. It is proposed to solve this problem using the Analytic Hierarchy Process (AHP) method, which has proven itself in solving multi-criteria selection tasks. Based on the systemic approach and mathematical apparatus of AHP, it allows for a quantitative assessment of selection criteria and considered alternatives and to choose the preferred option from a set of possibilities. The aim of the study is to demonstrate the applicability of the AHP method for a well-founded choice of a system. The following tasks were addressed within the framework of the study: to describe the stages of the considered method and to present an algorithm for selecting a SIEM system consisting of stages of constructing a hierarchy reflecting the goal of the choice, evaluation criteria of alternatives, determination of weights of selection criteria and alternative systems for each criterion by means of pairwise comparison matrices, identification of the preferred SIEM system based on the sorting of overall priorities for all. The obtained results have practical significance for various NSCs implementing the SIEM system, including the ITCS of a CII entity.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"197 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298581","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The Specialized RF Elements Library for Trusted Transceiver VLSI Design 可信收发器VLSI设计专用射频元件库
Pub Date : 2023-09-01 DOI: 10.26583/bit.2023.3.07
Denis I. Sotskov, Alexey V. Zubakov, Nikolay A. Usachev, Nikita M. Zhidkov, Alexander G. Kuznetsov, Alexander V. Ermakov, Alexander Y. Nikiforov
Results of designing the specialized RF elements library intended for use in the CMOS 180 nm process are presented. The RF library includes a set of RF MOSFETs for amplifiers and switches design, three types of varactors based on the MOS-structure, spiral inductors, MIM-capacitors and other elements. The RF library is intended for use in combination with CAD Cadence Virtuoso IC and is focused on designing a set of amplifiers, frequency oscillators and convertors, controlled attenuators and phase shifters microwave IP-blocks of the transceiver VLSI. A test chip is developed with using the presented RF library, focused on conducting research by probe methods and containing 13 types of basic elements and specialized structures for the RF characterization of the domestic CMOS 180 nm process.
介绍了用于CMOS 180nm工艺的专用射频元件库的设计结果。RF库包括一组用于放大器和开关设计的RF mosfet,基于mos结构的三种变容管,螺旋电感器,mim电容器和其他元件。RF库旨在与CAD Cadence Virtuoso IC结合使用,并专注于设计一套放大器,频率振荡器和转换器,控制衰减器和移相器微波收发器VLSI的ip块。利用所提出的射频库开发了一种测试芯片,主要采用探针方法进行研究,包含13种基本元素和专用结构,用于国产CMOS 180 nm工艺的射频表征。
{"title":"The Specialized RF Elements Library for Trusted Transceiver VLSI Design","authors":"Denis I. Sotskov, Alexey V. Zubakov, Nikolay A. Usachev, Nikita M. Zhidkov, Alexander G. Kuznetsov, Alexander V. Ermakov, Alexander Y. Nikiforov","doi":"10.26583/bit.2023.3.07","DOIUrl":"https://doi.org/10.26583/bit.2023.3.07","url":null,"abstract":"Results of designing the specialized RF elements library intended for use in the CMOS 180 nm process are presented. The RF library includes a set of RF MOSFETs for amplifiers and switches design, three types of varactors based on the MOS-structure, spiral inductors, MIM-capacitors and other elements. The RF library is intended for use in combination with CAD Cadence Virtuoso IC and is focused on designing a set of amplifiers, frequency oscillators and convertors, controlled attenuators and phase shifters microwave IP-blocks of the transceiver VLSI. A test chip is developed with using the presented RF library, focused on conducting research by probe methods and containing 13 types of basic elements and specialized structures for the RF characterization of the domestic CMOS 180 nm process.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"307 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298743","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Physically unclonable functions based on a controlled ring oscillator 基于可控环形振荡器的物理不可克隆功能
Pub Date : 2023-09-01 DOI: 10.26583/bit.2023.3.06
Alexander A. Ivaniuk, Vyacheslav N. Yarmolik
The problem of constructing a new class of physically unclonable functions (PUF) based on a controlled ring oscillator (CRO) has beeb solved. The relevance of the creation of CROPUF is associated with the active development of physical cryptography used for the purposes of identifying electronic products and generating cryptographic keys. It is shown that classical physically unclonable functions based on ring oscillators (ROPUF) are characterized by large hardware redundancy due to the need to implement a large number of ROs, since each bit of the response requires an independent pair of real ROs. At the same time ROPUFs are characterized by better statistical properties compared to PUFs of the arbiter type and do not require ideal symmetry and identity of implemented ROs. As an alternative to ROPUF, a new class of physically unclonable functions is proposed, namely, CROPUF, which uses controlled ring oscillators based on controlling the frequency of generated pulses without changing the functionality and structure of the oscillator. An important advantage of the CRO is a possibility of implementing on its basis a set of ROs, the number of which reaches 2 m , where m is the number of stages of the oscillator, and each of them is determined by the submitted request. The three alternative structures for the proposed PUF, namely CROPUF1, CROPUF2 and CROPUF3 are considered. Their main advantages and disadvantages are shown, including in the case of two implementation options, namely on programmed logic (FPGA) and arbitrary logic (ASIC). As a basic option for implementation on FPGA, CROPUF2 is considered less prone to inter-chip and, more importantly, intra-chip dependence caused by the technological features of the production process. Practical studies were carried out by implementing CROPUF2 on modern FPGAs, evaluating its performance and its main characteristics. The operability of a new class of PUFs when implemented on programmable logic, as well as high rates of their main statistical characteristics, has been experimentally confirmed.
解决了基于可控环振子(CRO)构造一类新的物理不可克隆函数的问题。创建CROPUF的相关性与用于识别电子产品和生成加密密钥的物理密码学的积极开发有关。研究表明,经典的基于环振子的物理不可克隆函数(ROPUF)由于需要实现大量的ROs而具有较大的硬件冗余,因为每个响应位都需要一对独立的实ROs。同时,与仲裁器类型的puf相比,ropuf具有更好的统计特性,并且不需要实现ROs的理想对称性和同一性。作为ROPUF的替代方案,提出了一类新的物理不可克隆函数,即CROPUF,它在不改变振荡器功能和结构的情况下,通过控制产生脉冲的频率来使用受控环振荡器。CRO的一个重要优点是可以在其基础上实现一组ro,其数量达到2m,其中m是振荡器的级数,每一个都由提交的请求决定。本文考虑了所提出的PUF的三种可选结构,即CROPUF1、CROPUF2和CROPUF3。显示了它们的主要优点和缺点,包括在两种实现选项的情况下,即编程逻辑(FPGA)和任意逻辑(ASIC)。作为在FPGA上实现的基本选项,CROPUF2被认为不太容易发生芯片间的依赖,更重要的是,由于生产过程的技术特点而导致的芯片内依赖。通过在现代fpga上实现CROPUF2进行了实际研究,评估了其性能和主要特性。实验证实了一种新型puf在可编程逻辑上的可操作性,以及其主要统计特性的高速率。
{"title":"Physically unclonable functions based on a controlled ring oscillator","authors":"Alexander A. Ivaniuk, Vyacheslav N. Yarmolik","doi":"10.26583/bit.2023.3.06","DOIUrl":"https://doi.org/10.26583/bit.2023.3.06","url":null,"abstract":"The problem of constructing a new class of physically unclonable functions (PUF) based on a controlled ring oscillator (CRO) has beeb solved. The relevance of the creation of CROPUF is associated with the active development of physical cryptography used for the purposes of identifying electronic products and generating cryptographic keys. It is shown that classical physically unclonable functions based on ring oscillators (ROPUF) are characterized by large hardware redundancy due to the need to implement a large number of ROs, since each bit of the response requires an independent pair of real ROs. At the same time ROPUFs are characterized by better statistical properties compared to PUFs of the arbiter type and do not require ideal symmetry and identity of implemented ROs. As an alternative to ROPUF, a new class of physically unclonable functions is proposed, namely, CROPUF, which uses controlled ring oscillators based on controlling the frequency of generated pulses without changing the functionality and structure of the oscillator. An important advantage of the CRO is a possibility of implementing on its basis a set of ROs, the number of which reaches 2 m , where m is the number of stages of the oscillator, and each of them is determined by the submitted request. The three alternative structures for the proposed PUF, namely CROPUF1, CROPUF2 and CROPUF3 are considered. Their main advantages and disadvantages are shown, including in the case of two implementation options, namely on programmed logic (FPGA) and arbitrary logic (ASIC). As a basic option for implementation on FPGA, CROPUF2 is considered less prone to inter-chip and, more importantly, intra-chip dependence caused by the technological features of the production process. Practical studies were carried out by implementing CROPUF2 on modern FPGAs, evaluating its performance and its main characteristics. The operability of a new class of PUFs when implemented on programmable logic, as well as high rates of their main statistical characteristics, has been experimentally confirmed.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"162 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298749","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Approach to assessing the danger of destructive effects of malware on special-purpose automated systems 评估恶意软件对专用自动化系统破坏性影响的危险性的方法
Pub Date : 2023-09-01 DOI: 10.26583/bit.2023.3.03
Alexander V. Melnikov, Nikolai S. Kobyakov
Целью данной работы является разработка модели для определения значения и уровня опасности вредоносных программ. Актуальность работы подтверждается постоянным увеличением количества вредоносных программ и наносимым ущербом от их реализации, в том числе и на автоматизированные системы специального назначения. В статье рассматриваются три класса вредоносных программ: вредоносные утилиты, троянские программы, вирусы и черви. Рассчитаны весовые коэффициенты для классов вредоносных программ с помощью метода анализа иерархий. Разработан алгоритм для оценки опасности деструктивных воздействий на основе поведенческих паттернов вредоносны программ. Определены пары и тройки поведенческих паттернов, совместная реализация которых повышает опасность деструктивного воздействия вредоносных программ. Выполнена верификация модели для оценки опасности вредоносных программ, реализуемых в различных операционных системах. В ходе верификации модели вредоносным программам определены значения опасности и уровни опасности.
这项工作的目的是开发一个模型来确定恶意软件的价值和危害程度。工作的紧迫性得到了持续增加的恶意软件及其实施所造成的损害,包括自动化的特别用途系统。这篇文章讨论了三类恶意软件:恶意工具、特洛伊程序、病毒和蠕虫。通过分析等级制度的方法,计算了恶意软件类的重量系数。开发了一种算法来评估基于行为模式的破坏性影响的危险。确定了一对和三种行为模式,它们的共同实现增加了恶意软件破坏性影响的危险。为了评估在不同操作系统中执行的恶意软件的危险,模型进行了验证。在验证模型时,恶意软件定义了危险的值和危险的程度。
{"title":"Approach to assessing the danger of destructive effects of malware on special-purpose automated systems","authors":"Alexander V. Melnikov, Nikolai S. Kobyakov","doi":"10.26583/bit.2023.3.03","DOIUrl":"https://doi.org/10.26583/bit.2023.3.03","url":null,"abstract":"Целью данной работы является разработка модели для определения значения и уровня опасности вредоносных программ. Актуальность работы подтверждается постоянным увеличением количества вредоносных программ и наносимым ущербом от их реализации, в том числе и на автоматизированные системы специального назначения. В статье рассматриваются три класса вредоносных программ: вредоносные утилиты, троянские программы, вирусы и черви. Рассчитаны весовые коэффициенты для классов вредоносных программ с помощью метода анализа иерархий. Разработан алгоритм для оценки опасности деструктивных воздействий на основе поведенческих паттернов вредоносны программ. Определены пары и тройки поведенческих паттернов, совместная реализация которых повышает опасность деструктивного воздействия вредоносных программ. Выполнена верификация модели для оценки опасности вредоносных программ, реализуемых в различных операционных системах. В ходе верификации модели вредоносным программам определены значения опасности и уровни опасности.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298753","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Reliability Assessment for Trust Integrated Circuit Al Interconnections at Elevated Temperatures 高温下集成电路互连可靠性评估
Pub Date : 2023-09-01 DOI: 10.26583/bit.2023.3.08
Michael S. Afanasiev, Alexey V. Bespalov, Andrey A. Geraskin, Olga L. Golykova, Dmitry V. Kulikov, Alexandra A. Muravyeva, Dmitry O. Smirnov, Igor A. Kharitonov, Ruslan S. Shabardin
The process of recrystallization occurring at temperature of +80°C in aluminum (Al) conductors of integrated circuits (IC) designed to operate in the range -40°C -+60°C has been studied experimentally by the method of cross sections obtained with a focused ion beam (FIB). Using the data of a comparative analysis of IC used in various operating conditions, the mechanism of electromigration caused by the supply of operating voltage to IC under the influence of elevated temperature was revealed. Defects, caused by the electromigration of the substance, which appeared as a result of recrystallization processes in the Al conductors of the IC, were investigated. The cause was determined and technological solutions were proposed to improve the reliability of Al conductors at elevated temperatures under conditions when it is impossible to change the technological process of the IC production. The obtained results can be used for the development of IC as well as in the educational programs related to the microelectronics and materials sciences.
用聚焦离子束(FIB)截面法研究了工作在-40°C ~ +60°C范围内的集成电路(IC)的铝(Al)导体在+80°C温度下的再结晶过程。通过对不同工作条件下集成电路的对比分析,揭示了工作电压在温度升高的影响下引起集成电路电迁移的机理。研究了在集成电路铝导体的再结晶过程中,由于物质的电迁移而引起的缺陷。在无法改变集成电路生产工艺的情况下,提出了提高高温下铝导体可靠性的技术解决方案。所得结果可用于集成电路的开发以及与微电子和材料科学相关的教育计划。
{"title":"Reliability Assessment for Trust Integrated Circuit Al Interconnections at Elevated Temperatures","authors":"Michael S. Afanasiev, Alexey V. Bespalov, Andrey A. Geraskin, Olga L. Golykova, Dmitry V. Kulikov, Alexandra A. Muravyeva, Dmitry O. Smirnov, Igor A. Kharitonov, Ruslan S. Shabardin","doi":"10.26583/bit.2023.3.08","DOIUrl":"https://doi.org/10.26583/bit.2023.3.08","url":null,"abstract":"The process of recrystallization occurring at temperature of +80°C in aluminum (Al) conductors of integrated circuits (IC) designed to operate in the range -40°C -+60°C has been studied experimentally by the method of cross sections obtained with a focused ion beam (FIB). Using the data of a comparative analysis of IC used in various operating conditions, the mechanism of electromigration caused by the supply of operating voltage to IC under the influence of elevated temperature was revealed. Defects, caused by the electromigration of the substance, which appeared as a result of recrystallization processes in the Al conductors of the IC, were investigated. The cause was determined and technological solutions were proposed to improve the reliability of Al conductors at elevated temperatures under conditions when it is impossible to change the technological process of the IC production. The obtained results can be used for the development of IC as well as in the educational programs related to the microelectronics and materials sciences.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"89 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298896","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Analysis of current regulations in the field of cybersecurity of critical information infrastructure of the Russian Federation 分析俄罗斯联邦关键信息基础设施网络安全领域的现行法规
Pub Date : 2023-09-01 DOI: 10.26583/bit.2023.3.09
Andrey V. Bondarenko, Konstantin V. Mushovets, Sergey V. Porshnev, Olga K. Rogova
The paper is devoted to a complex analysis of the current system of regulations in the field of security of critical information infrastructure (CII) facilities of the Russian Federation from the point of view of the logic of formation of the legal basis and the chronology of their creation, the results of which have provided a systematic regulatory framework for the security of CII facilities. The main directions of legislative activity in the field of security CII of the Russian Federation have been highlighted and a classification of the current legal acts in terms of it’s requirements has been proposed..The evolution of the content of the regulatory system to ensure the security of significant CII facilities has been described. The results of the analysis led to the conclusion that the state and regulators in the field of IS has developed a sufficient regulatory framework that defines the basic rules, procedures and requirements for the process of categorization, monitoring of its results, as well as providing information security of significant CII facilities. At the same time, on the basis of the experience of categorization of significant objects of the gas industry by the heat and power complex of the Russian Federation, a hypothesis has been made that the establishment of the information security system at specific significant CII sites (e.g., a variety of types of CII objects and areas of activity of CII entities) will require not only the application of existing legal instruments, but also the development of existing sectoral methodical documents in the field of categorization of objects of CII and in the field of construction of the information security system, taking into account their sectoral characteristics.
本文致力于对俄罗斯联邦关键信息基础设施(CII)设施安全领域的现行法规体系进行复杂分析,从法律基础形成的逻辑和其创建的时间顺序的角度出发,其结果为CII设施的安全提供了系统的监管框架。强调了俄罗斯联邦安全CII领域立法活动的主要方向,并根据其要求提出了现行法律行为的分类……描述了确保重要CII设施安全的监管体系内容的演变。分析的结果得出的结论是,国家和IS领域的监管机构已经制定了一个足够的监管框架,定义了分类过程的基本规则、程序和要求,监测其结果,以及提供重要CII设施的信息安全。同时,根据俄罗斯联邦热力和电力综合体对天然气工业的重要目标进行分类的经验,提出了一项假设,即在特定的重要工业工业场址(例如,各种类型的工业工业目标和工业工业实体的活动领域)建立信息安全系统不仅需要适用现有的法律文书,还要在考虑到其部门特点的情况下,在CII对象分类领域和信息安全系统建设领域制定现有的部门系统文件。
{"title":"Analysis of current regulations in the field of cybersecurity of critical information infrastructure of the Russian Federation","authors":"Andrey V. Bondarenko, Konstantin V. Mushovets, Sergey V. Porshnev, Olga K. Rogova","doi":"10.26583/bit.2023.3.09","DOIUrl":"https://doi.org/10.26583/bit.2023.3.09","url":null,"abstract":"The paper is devoted to a complex analysis of the current system of regulations in the field of security of critical information infrastructure (CII) facilities of the Russian Federation from the point of view of the logic of formation of the legal basis and the chronology of their creation, the results of which have provided a systematic regulatory framework for the security of CII facilities. The main directions of legislative activity in the field of security CII of the Russian Federation have been highlighted and a classification of the current legal acts in terms of it’s requirements has been proposed..The evolution of the content of the regulatory system to ensure the security of significant CII facilities has been described. The results of the analysis led to the conclusion that the state and regulators in the field of IS has developed a sufficient regulatory framework that defines the basic rules, procedures and requirements for the process of categorization, monitoring of its results, as well as providing information security of significant CII facilities. At the same time, on the basis of the experience of categorization of significant objects of the gas industry by the heat and power complex of the Russian Federation, a hypothesis has been made that the establishment of the information security system at specific significant CII sites (e.g., a variety of types of CII objects and areas of activity of CII entities) will require not only the application of existing legal instruments, but also the development of existing sectoral methodical documents in the field of categorization of objects of CII and in the field of construction of the information security system, taking into account their sectoral characteristics.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298579","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
LMQSAS - post-quantum aggregate signature scheme with lazy verification LMQSAS -延迟验证的后量子聚合签名方案
Pub Date : 2023-09-01 DOI: 10.26583/bit.2023.3.02
Artyom O. Makarov
Aggregated signatures are a type of digital signatures that allow individual signatures obtained by different signers for different messages to be combined into a single signature that provides authenticity, integrity, and non-repudiation for all signed messages. In this case, the length of the resulting aggregated signature is much less than the sum of the lengths of the individual signatures. Sequential aggregated signatures are a subtype of aggregated signatures and allow individual signatures to be combined only during the signing procedure. Signatures of this type can be used in a variety of applications, including secure routing protocols, secure logging, sensor networks, public key infrastructure, blockchain. In this paper we present a new post-quantum aggregated signature scheme with lazy verification that eliminates the need for checking the current sequential aggregated signature during the signature process, which expands its possible application as compared to existing sequential post-quantum signature schemes. The proposed signature scheme is based on post-quantum HFEv- one-way trapdoor permutation, which is known to be resistant to quantum attacks; and Unified Framework of Gentry, O'Neill and Reyzin for obtaining lazy verification using an ideal cipher that can be implemented using the Feistel network and a block cipher. For the presented scheme we provide formal proofs of its security using Bellare-Rogaway game model: the security of the scheme was reduced to the security of a HFEv- one-way trapdoor permutation. We also present a set of parameters for the proposed scheme to meet 80 and 120-bit security levels.
聚合签名是一种数字签名,它允许将不同签名者为不同消息获得的单个签名组合为单个签名,从而为所有签名的消息提供真实性、完整性和不可否认性。在这种情况下,生成的聚合签名的长度远远小于单个签名的长度之和。顺序聚合签名是聚合签名的一个子类型,只允许在签名过程中对单个签名进行组合。这种类型的签名可以用于各种应用,包括安全路由协议、安全日志记录、传感器网络、公钥基础设施、区块链。本文提出了一种延迟验证的后量子聚合签名方案,该方案在签名过程中不需要检查当前的顺序聚合签名,与现有的顺序后量子签名方案相比,扩展了它的应用范围。所提出的签名方案基于后量子HFEv-单向陷阱门排列,该排列具有抗量子攻击的特性;以及Gentry, O'Neill和Reyzin的统一框架,使用可以使用Feistel网络和分组密码实现的理想密码获得惰性验证。对于所提出的方案,我们使用Bellare-Rogaway博弈模型给出了其安全性的形式化证明:将方案的安全性简化为HFEv-单向活门排列的安全性。我们还提出了一组参数,以满足80位和120位的安全级别。
{"title":"LMQSAS - post-quantum aggregate signature scheme with lazy verification","authors":"Artyom O. Makarov","doi":"10.26583/bit.2023.3.02","DOIUrl":"https://doi.org/10.26583/bit.2023.3.02","url":null,"abstract":"Aggregated signatures are a type of digital signatures that allow individual signatures obtained by different signers for different messages to be combined into a single signature that provides authenticity, integrity, and non-repudiation for all signed messages. In this case, the length of the resulting aggregated signature is much less than the sum of the lengths of the individual signatures. Sequential aggregated signatures are a subtype of aggregated signatures and allow individual signatures to be combined only during the signing procedure. Signatures of this type can be used in a variety of applications, including secure routing protocols, secure logging, sensor networks, public key infrastructure, blockchain. In this paper we present a new post-quantum aggregated signature scheme with lazy verification that eliminates the need for checking the current sequential aggregated signature during the signature process, which expands its possible application as compared to existing sequential post-quantum signature schemes. The proposed signature scheme is based on post-quantum HFEv- one-way trapdoor permutation, which is known to be resistant to quantum attacks; and Unified Framework of Gentry, O'Neill and Reyzin for obtaining lazy verification using an ideal cipher that can be implemented using the Feistel network and a block cipher. For the presented scheme we provide formal proofs of its security using Bellare-Rogaway game model: the security of the scheme was reduced to the security of a HFEv- one-way trapdoor permutation. We also present a set of parameters for the proposed scheme to meet 80 and 120-bit security levels.","PeriodicalId":53106,"journal":{"name":"Bezopasnost'' Informacionnyh Tehnologij","volume":"44 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135298758","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Bezopasnost'' Informacionnyh Tehnologij
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1