Quarterly journal published in SPbPU
and edited by prof. Dmitry Zegzhda
Peter the Great St. Petersburg Polytechnic University
Institute of computer sciences and technologies
information security of computer systems
Information Security Problems. Computer Systems
Published since 1999.
ISSN 2071-8217
  • 2024 year
  • 2023 year
  • 2022 year
  • 2021 year
  • 2020 year
  • 2019 year
  • 2018 year
  • 2017 year
  • 2016 year
  • 2015 year
  • 2014 year
    • № 1 2014
      • INFORMATION SECURITY ASPECTS

        Belim S. V., Bogachenko N. F.

        Influence of the relationships between access rights on the discretionary access control

        Annotation:

        The influence of the relationships between rights on a discretionary access control was researched in this article. We considered two types of dependencies between access rights. We expanded the concept of access matrix for account of the associations between access rights.

        Keywords:

        Discretionary access control, access rights, access matrix, association rules.
        Pages 7-12
      • APPLIED CRYPTOGRAPHY

        Rostovtsev A. G.

        AES-like ciphers: are special substitutions better then random ones?

        Annotation:

        In [eprint.iacr.org/2012/663] differential and linear attacks on AES based on virtual isomorphisms (VI) was proposed. It was shown tat AES seems to be weak against those attacks because its S-box is weak in the sense of virtual isomorphisms. This result can be generalized on large class of AES-like ciphers, where diffusion map acts as a block matrix, and block size equals to the size of S-box. Strength of AES-like cipher is defined by virtual isomorphism but not by the properties of the S-box. So we can assume that special S-boxes are not better then random ones. The correctness of the assumption is checked by experiment.

        Keywords:

        AES, S-box, virtual isomorphisms, cryptanalysis.
        Pages 13-24

        Yakovlev V., Arkhipov V.

        Users authentication, based on graphical password «Chess», which resistant to spying attack

        Annotation:

        Proposed the way of computer systems users authentication, resistant to spying attack, which based on graphical password and gesture (move), selected by user, just as a chess move. Received an estimate for password protection system resistance against resistance to different types of attack. The received results of microergonometrics research of this password protection system.

        Keywords:

        Authentication, password, graphical password, not-spotted password.
        Pages 25-35
      • SPECIAL IT

        Bryn M. Ya., Khomonenko A. D., Bubnov V. P., Nikitchin A. A., Sergeev S. A., Novikov P. A., Titov A. I.

        Software for monitoring strain especially dangerous objects

        Annotation:

        The paper describes the software system designed to monitor deformations especially dangerous objects, the appointment of the individual components and the basic characteristics of the complex. Arguments on the justification options for protecting data from unauthorized access and malicious age given.

        Keywords:

        Geodetic monitoring of dangerous objects, software system, data protection, web-interface.
        Pages 36-41

        Karetnikov V. V., Sikarev I. A., Kuznetcov I. G., Volkov R. V.

        To security of navigation information generated by river automated trawling complexes

        Annotation:

        This article discusses the constructive proposals that improve the level of information security of automated river trawling complexes.

        Keywords:

        Automated trawling complex, inland waterways of the Russian Federation, protection of navigational information, coding, electronic digital signature.
        Pages 42-46

        Nyrkov A. P., Sokolov S. S., Mustakaeva E. A., Malcev V. A.

        Providing the necessary mode of information security of assets of the transport branch multiservice network

        Annotation:

        In article the general is considered conceptual approach to providing a mode of information security of assets as parts creation process multiservice network on transport branch which is a basis for formation of information and communication space transport branch.

        Keywords:

        Information security of a multiservice network, technical means of information security, questions of information security.
        Pages 47-51
      • NETWORK AND TELECOMMUNICATION SECURITY

        Zegzhda P. D., Kort S. S., Chernenko V. G.

        Towards a problem of programs security analysis in mobile app store

        Annotation:

        The article discusses approaches to programs security analysis in mobile applications stores. Made an overview of applications security analysis in stores iOS App Store, Google Play Store, Windows Phone Store.

        Keywords:

        Mobile application, vulnerabilities, virus, static and dynamic security analysis.
        Pages 52-58
    • № 2 2014
      • INFORMATION SECURITY APPLICATION

        Burov A. A., Golchevskiy Yu. V.

        Confidentiality and availability of communication channels in geographically distributed organization

        Annotation:

        The problem of providing confidentiality and availability of communication channels in geographically distributed organizations is investigated. A model of an organization's network and possible threats for confidentiality and availability of information flows are defined. Weaknesses are identified, safely uninterrupted connection of branch offices and remote users to the network using VPN technologies is provided. The dynamic routing setup by OSPF protocol is observed.

        Keywords:

        Confidentiality, availability, redundancy, communication channels, OSPF configuration.
        Pages 7-18
      • NETWORK AND TELECOMMUNICATION SECURITY

        Kotenko I. V., Doynikova E. V.

        Calculation and analysis of security metrics based on attack graphs and service dependencies

        Annotation:

        The paper suggests a technique for calculation of security metrics on the base of attack graphs and service dependencies. The technique embraces several assessment aspects (analysis of attacks and countermeasures, accounting for known and “zero-day” vulnerabilities, computation of cost and performance metrics) and levels of a computer system representation (topological, attack graph, attacker, events and sys-tem), as well as allows customization of metrics calculation algorithms according to the operation mode of Security Information and Events Management (SIEM) systems.

        Keywords:

        Cyber security, security metrics, risk assessment, attack graphs, service dependencies.
        Pages 19-36

        Molyakov A. S., Zaborovskiy V. S., Lukashin A. A.

        Multigraph data model for cloud computing platform protecting against new covert threats of information security

        Annotation:

        Multigraph data model for developing IT-secure cloud computing platform and protecting against new covert threats is the most important scientific problem. Author describes operations model for making efficient identification of undeclared exploits and detection of covert threats in the cloud platform.

        Keywords:

        Virtualization, hypervisor, covert threats, informational security.
        Pages 37-40

        Molyakov A. S., Zaborovskiy V. S., Lukashin A. A.

        Information security covert threats model of cloud computing platform

        Annotation:

        Information security covert threats model of cloud computing platform is the most important scientific problem. Author describes operations model for making efficient detection and elimination of covert threats which are not be available for user by application programs and virtual machines operation systems in the cloud computing platform.

        Keywords:

        Virtualization, hypervisor, covert threats, informational security.
        Pages 41-46

        Petukhov A. A., Matyunin N. B.

        Automatic crawling of web applications with dynamic user interface

        Annotation:

        In this paper, we consider the problem of crawling web applications with dynamic user interface. We propose a crawling strategy, which showed more effective compared to “common” strategies like depth-first crawling, width-first crawling, and random-crawling. Our strategy takes into account web page structure and mutual disposition of elements therein as well as the history of crawling. Our approach was evaluated on a complex real-world application. The results of evaluation show the applicability of our approach to real world scenarios.

        Keywords:

        Web applications, crawling, dynamic interfaces, black-box testing.
        Pages 43-49
      • APPLIED CRYPTOGRAPHY

        Alekseev M. O.

        Protection against algebraic manipulations based on a scalar product operation

        Annotation:

        It’s well known that cryptographic algorithms’ implementations are vulnerable to side-channel attacks. One of the most efficient attacks is a fault-injection attack. A model of injected faults is called an algebraic manipulation. In this paper we present a code construction which is able to protect datapaths and data being processed against algebraic manipulations. The code construction reaches the maximum error detecting probability among known methods; also it is characterized by low-complexity encoding and decoding procedures.

        Keywords:

        Nonlinear codes, algebraic manipulations, side-channel attacks, scalar product.
        Pages 47-53

        Korzhik V., Dogily P.

        Stegosystem on the basis of masking by the scanner noises

        Annotation:

        In this paper are considered stegosystem for covering objects in the form of text documents which masks embedded information by the scanner noises, attack on detection of embedding presence on the basis of the concept of raster deepenings and reflections. Offered a modification of earlier known algorithm of embedding of information which can significantly increase the amount of allowable embedding at which stegosystem still remains undetectable.

        Keywords:

        Stegosystem, scanner noise, detection attack.
        Pages 54-63

        Rostovtsev A. G.

        Development of cryptosystem based on isogenies of elliptic curves

        Annotation:

        Quantum Shor's algorithm [2] breaks the security of public key cryptosystems. In [4] public key cryptosystem based on the complexity of computing the isogeny be-tween elliptic curves was proposed. Methods of significant increasing the speed of the cryptosystem are proposed.

        Keywords:

        Cryptosystem, elliptic curves, isogenies.
        Pages 64-66
      • TECHNICAL SOLUTION

        Sikarev I. A., Shakhnov S. F., Kuznetcov I. G., Romanova V. I.

        Influence of the dead zone size of ionospheric wave on noiseproof factor of radiolines of local differential subsystem of GLONASS/GPS

        Annotation:

        The article deals with the problem of the influence of ionospheric wave on fading of signal and interference of the controlling-corrective stations (CCS) of the river local differential subsystem (RLDSS) of GLONASS/GPS on the inland waterways (IWW) of Russia, taking into account a change in the characteristics of the ionosphere in the day and night time.

        Keywords:

        Ionospheric layers, electron density, refractive index, dielectric constant, refraction, reflection, natural frequency, dead zone, antifading antenna.
        Pages 67-72
      • SPECIAL IT

        Krasnov S. A., Khomonenko A. D., Dashonok V. L.

        Identification of the contradictions in the semantic close information on the basis of the latent semantic analysis

        Annotation:

        Results of application of a method of the latent semantic analysis (LSA) for identification of the contradictions in the semantic close text information stored in databases are considered. Influence of a rank of a matrix in the LSA method on the accuracy of comparison of semantic close documents placed in electronic library elibrary.ru is investigated.

        Keywords:

        Latent and semantic analysis, databases, contradictions of data, indexing system, elibray.ru, semantic similar text information.
        Pages 73-84

        Suhoparov M. E.

        Methodology of internet portals users’ short messages texts authorship identification based on the methods of mathematical linguistics

        Annotation:

        This paper proposes a method of identifying authorship of texts short messages users Internet portals, built on the basis of the naive Bayesian classifier. Approach allows us to classify and identify the textual information belonging to a particular user of an information resource. The presented method generates linguistic feature space user text on which a conclusion about the authorship.

        Keywords:

        Authorship identification, bayesian classifier, text information classification.
        Pages 85-93

        Pavlenko E.Y., Moskvin D.A.

        St. Petersburg State Polytechnical University

        security Analysis of unmanned aerial vehicles control

        Annotation:

        Considered structure of UAVs and described in details the communication subsystem. The analysis of existing attacks directed at capturing the control UAVs and according the analysis proposed methods to protect against such attacks.

        Keywords:

        UNMANNED AERIAL VEHICLE, GPS, SUBSTITUTION OF SIGNAL, INTERCEPTION CONTROL.
        Pages 130-133
    • № 3 2014
      • INFORMATION SECURITY APPLICATION

        Devyanin P. N., Kuliamin V. V., Petrenko A. K., Khoroshilov A. V., Shchepetkov I. V.

        Representing MROSL DP-model in Event-B notation

        Annotation:

        The paper presents an approach of transforming the mandatory entity-role access control and information flow model for Linux-based operating system (MROSL DP-model) from human-readable mathematical representation to machine-readable Event-B notation. The transformation allows to prove consistency of the model and its properties using tools support that ensures correctness of the proofs and lack of omissions possible in manual reasoning about complex mathematical objects. Moreover, the formal model enables further specification and verification of its implementation in Astra Linux Special Edition using deductive verification techniques.

        Keywords:

        Computer security, DP-model, operating system Astra Linux.
        Pages 7-15

        Desnitsky V. A., Kotenko I. V.

        Expert knowledge based design and verification of secure systems with embedded devices

        Annotation:

        The paper proposes an approach to elicit security knowledge for subsequent use in automated design and verification tools for secure systems with embedded devices.

        Keywords:

        Embedded security, embedded device design and verification, security components, expert knowledge.
        Pages 16-22

        Yelizarov A. V.

        Adaptive visualization system for continuous information security monitoring

        Annotation:

        In this paper, a novel visualization interface is presented, that can detect its users cognitive overload and adapt the amount of information to be displayed and its visualization according to users current cognitive capabilities. Results provided by the conducted user study have demonstrated that such adaptation technique benefits visualization interface efficiency.

        Keywords:

        Adaptive visualization, cognitive load, interface efficiency, situation awareness interfaces.
        Pages 23-31

        Proskurin V. G., Smirnov A. U.

        Securing graphic subsystems of Linux workstations on the basis of virtualization and mandatory control of integrity

        Annotation:

        The analysis of X Window System GUI security is carried out. New approach to get X Window System more secure, based on desktop virtualization and mandatory control of integrity, is offered.

        Keywords:

        Computer security, operating system, graphic user interface, X Window system, Astra Linux.
        Pages 32-37
      • NETWORK AND TELECOMMUNICATION SECURITY

        Kuralenko A. I.

        Method assess the probability of security threats information and telecommunication systems

        Annotation:

        A method for estimating the probability of security threats in the information and telecommunications system. Is a positive example of the application of the method described, for example, the Certificate authority "Kopleksnye Uslugi Bezopasnosti".

        Keywords:

        Threats to information security, vulnerability, source of threat, destructive action.
        Pages 38-42

        Petukhov A. A., Matyunin N. B.

        Automatic crawling of web applications with dynamic user interface

        Annotation:

        In this paper, we consider the problem of crawling web applications with dynamic user interface. We propose a crawling strategy, which showed more effective compared to “common” strategies like depth-first crawling, width-first crawling, and random-crawling. Our strategy takes into account web page structure and mutual disposition of elements therein as well as the history of crawling. Our approach was evaluated on a complex real-world application. The results of evaluation show the applicability of our approach to real world scenarios.

        Keywords:

        Web applications, crawling, dynamic interfaces, black-box testing.
        Pages 43-49

        Fursova N. I., Dovgaluk P. M., Vasiliev I. A., Klimushenkova M. A., Makarov V. A.

        Reverse debugging of mobile applications

        Annotation:

        Reverse debugging is the exploring of the past program states. Most common methods of reverse debugging are tracing and deterministic replay of software. This paper includes review of the reverse debugging methods for mobile applications. Current reverse debugging methods does not allow using the debugger which interacts with the target system. The paper contributes a method for debugging with deterministic replay of software that allows using such kind of debuggers.

        Keywords:

        Reverse debugging, mobile platform, virtual machine, emulator.
        Pages 50-55

        Chechulin A. A., Kotenko I. V.

        Real-time security events processing using an approach based on the attack trees analysis

        Annotation:

        The paper presents an approach which allows to use analytical attacks modeling in information security systems that operate in near real time mode.

        Keywords:

        Attack tree, security events, analytical modeling, real-time mode.
        Pages 56-59
      • APPLIED CRYPTOGRAPHY

        Alekseev E.K., Oshkin I.B., Popov V.O., Smyshlyaev S.V., Sonina L.A.

        On the perspectives of the usage of twisted Edwards curves with the GOST R 34.11-2012 digital signature and the corresponding key agreement algorithm

        Annotation:

        Issues with the usage of twisted Edwards curves with the Russian digital signature standard and the corresponding key agreement algorithm are considered, performance estimations are presented.

        Keywords:

        Elliptic curves, twisted Edwards curves, performance of cryptographic software.
        Pages 60-66

        Borodin M. A., Rybkin A. S.

        High-speed software implementation of the Kuznyechik block cipher

        Annotation:

        We describe methods for high-speed software implementation of Kuznyechik, which is an LSX-type block cipher. Our implementation encrypts at 138 MB/s and decrypts at 120 MB/s on a single core of the Intel i7-2600 @ 3,4GHz processor.

        Keywords:

        Kuznyechik, iterative LSX-transformation, block cipher, high-speed implementation.
        Pages 67-73

        Korosteleva M. V., Gamayunov D. U.

        Protocol for secure group communications with deniability features

        Annotation:

        With this paper we provide analysis and description of the basic feature of the mpOTR (Multy-Party Off-The-Record messaging) chat protocol. This protocol is designed for encrypted confidential group communications over internet with such features as PFS (Perfect Forward Secrecy), user and message group authentication, and deniability - a feature which allows to hide contents of communication from 3rd party. We give a detailed overview of preliminary version of the mpOTR protocol and analysis of security of its basic features: group authentication, shared secret generation, ephemeral keys exchange, and deniability by means of publishing ephemeral keys at the end of each communication session.

        Keywords:

        Communications security, cryptographic protocols, multy-user communications, deniability, perfect forward secrecy.
        Pages 74-79

        Krendelev S. F.

        Reduction of NP-hard problem. Public key cryptography

        Annotation:

        In this paper propose a variant of the public key cryptography algorithm based on the NP-hard problem - the solvability of a system of linear equations in non-negative integers. The basis of the work is knapsack cryptosystem Merkle-Hellman. In this paper solved the problem of no uniqueness solution and added the probabilistic encryption option.

        Keywords:

        Public key cryptography, NP-hard problems, probabilistic public-key encryption, knapsack cryptosystem.
        Pages 80-85

        Maslennikov M. E.

        Secure hash algorithm MCSSHA-8

        Annotation:

        The article considers the latest version of the hash algorithm family MCSSHA: MCSSHA-8. This algorithm based on the nonautonomous regular shift register over Z/256 using the feedback function, including a logarithmic substitution.

        Keywords:

        Hash, nonautonomous regular shift register, logarithmic substitution.
        Pages 86-108

        Pestunov A. I.

        On formalization and systematization of the basic notions in differential cryptanalysis

        Annotation:

        Although differential cryptanalysis is a widespread approach to iterative block ciphers security analysis, it's basic notions are not properly formalized and relations between them are not systematized (especially related to truncated differentials). We review the main inconsistences and propose a formalization of these notions using special binary masks. Further we systematize the formalized notions and demonstrate that truncated differential characteristic is the most general notion while non-truncated characteristics, non-truncated differentials and truncated differentials are in fact truncated characteristics under certain conditions. We also formalize the procedure of truncated characteristics concatenation and demonstrate how to adapt a Markov cipher theory for the formalized notions.

        Keywords:

        Block cipher, differential cryptanalysis, truncated differential, differential, characteristic.
        Pages 109-114
      • SOFTWARE SECURITY

        Gaivoronskaya S. A., Petrov I. S.

        Towards applicability of shellcode detection methods based on x86 platform for ARM

        Annotation:

        In this paper we consider the problem of shellcode detection for ARM-based devices. The main focus of the paper is the study of possibility to apply existing shellcode detection base that is able to detect shellcodes written for x86 platform to ARM. We consider significant differences between x86 and ARM that can potentially impact shellcode structures and shellcode typical features.

        Keywords:

        ARM, shellcode detection, code analysis.
        Pages 115-122

        Getman A. I., Padaryan V. A.

        Data format recovery through binary code analysis: state and perspectives

        Annotation:

        In this paper we discuss applying dynamic binary code analysis approach to data format recovery problem. We describe aspects that complicate the analysis such as data encryption and propose ways of mitigating them. We also enumerate the areas where recovered data formats can be used.

        Keywords:

        Analysis, binary traces, format recovery, protocol analysis.
        Pages 123-130

        Fedorchenko A. V., Chechulin A. A., Kotenko I. V.

        Analytical overview of open vulnerabilities databases

        Annotation:

        In paper is presented an analysis the open vulnerabilities databases. Is presented a statistic and is revealed tendencies of vulnerabilities detection in hardware and software of the main developers.

        Keywords:

        Vulnerability databases, statistic, computer attacks, software and hardware.
        Pages 131-135
    • № 4 2014
      • АКТУАЛЬНАЯ ТЕМА НОМЕРА

        Baranov A. P.

        Import substitution possibilities in Russia’s computer technologies

        Annotation:

        The basic principle of this article is structured representation of computer technologies. Application of this principle shows that any independent part of information computing system could be represented as a set of connection hardware units and different computers with specialized roles in the system. The items of the set, in turn, are operated through an external control subsystem. It is shown that currently the main issue of information security is to reach the needed level of availability and invulnerability to computer attacks.

        Keywords:

        Information security, import substitution, certification, software validation, hardware validation, verification, non-declared capabilities.
        Pages 9-16

        Vasiliev Yu. S., Zegzhda D. P., Zegzhda P. D., Stepanova T. V.

        Towards technological independence of Russian cybersecurity branch

        Annotation:

        It is proposed to build strategy for evolution of national ICT technological independence on the basis of the universal platform, consisting of a base part, tools for applied OS control, management and monitoring, universal stackable and portable computing engine, information flow management and access control tools and facilities for creating a trusted environment.

        Keywords:

        IT technological independence, import substitution, virtualization, hybrid OS, trusted hypervisor.
        Pages 17-29
      • NETWORK AND TELECOMMUNICATION SECURITY

        Biryukov D. N., Lomako A. G., Sabirov T. R.

        Multi-level preventive behavior scenario modeling

        Annotation:

        The article gives an extended model of preventive behavior scenario development, the plot of which contains main principles of biosystems’ memory.

        Keywords:

        Anticipation, gyromat, memory, preventive behavior.
        Pages 30-35

        Epishkina A. V., Kogos K. G.

        An investigation of covert channels and countermeasures in IP-networks

        Annotation:

        The purpose of the research was to examine current IP covert channels and their countermeasures. Direct and indirect covert channels resistant to various detection and elimination methods were analyzed. The conclusion of advanced directions of further research was drawn.

        Keywords:

        Covert channels, storage channels, timing channels, packet switching networks, capacity.
        Pages 36-42

        Zegzhda D. P., Kalinin M. O., Rezedinova E. U., Shenets N. N.

        (Russian) Подход к обеспечению безопасности доступа к широкополосным мультимедийным услугам

        Annotation:

        In this paper the state of the industry and the definition of broadband multimedia services are considered. Also, the existing solutions of information security for multi-services telecommunication systems are analyzed.

        Keywords:

        Broadband multimedia services, multi-services telecommunications systems, secure access.
        Pages 43-47

        Lavrova D. S., Pechenkin A. I.

        Adaptive deception system for reflexive control over intruder

        Annotation:

        In this paper, the confrontation between a security administrator and an intruder is presented as an information security conflict. Proposed an approach to formalization of this conflict on the basis of Lefebvre's algebra of conflicts. We have analyzed possible behaviour strategies of conflict participants and have identified the most effective ones in terms of protection. These strategies are proposed to be implemented by using deception systems.

        Keywords:

        Deception system, intruder, model of security threats, defense mechanisms, Lefebvre''s algebra of conflicts.
        Pages 48-57
      • APPLIED CRYPTOGRAPHY

        Aleksandrov A. V., Metlinov A. D.

        The variation of the symmetric knapsack cryptosystem with shared memory and density of packing that is greater than one

        Annotation:

        The article tells us about designing and implementing of the symmetric knapsack cryptosystem with density of packing that is greater than one. This feature gives us a chance to prevent L3-attack with polynomial speed characteristic from being success-fully executed. The L3-attack that was mentioned before was developed by Lagarias and Odlyzko and its main purpose is cracking knapsack cryptosystems that have super growing basis. The brief overview of conception that gives us an idea how to build knapsack cryptosystem and describe causes of vulnerabilities is given below. The scheme of encryption was proposed based on protocols that use shared memory. The idea of the scheme is to use decomposition of number in basis of Fibonacci and its generalization. Static characteristics of the symmetric knapsack cryptosystem were analyzed. The algorithms of encryption and decryption were designed as well as the idea of exchanging information between sender and receiver was developed. As the result, the symmetric knapsack cryptosystem was created for exchanging information in open network channels. The cryptosystem is resistant to L3-attack of Lagarias and Odlyzko and has shared memory.

        Keywords:

        Knapsack cryptosystem, shared memory, L3-attack, open communication channel, statistical properties.
        Pages 58-65

        Babash A. V.

        Determination of the range in the Vigenere cipher for a given ciphertext

        Annotation:

        It is proposed to develop the known cryptographic techniques in determining the period of gamma Vigenere cipher to cipher text

        Keywords:

        Vigenere cipher key, cipher text, slogan.
        Pages 66-75

        Borisenko B. B., Kilyusheva E. D.

        Detection of a hardware virtualization hypervisor

        Annotation:

        This paper presents a method for detecting a hypervisor embedded in the firmware that initializes the hardware platform. The method is based on the anomalies caused by accessing the virtual machine to configuration space of devices which are located on the PCI bus.

        Keywords:

        Hypervisor, hardware virtualization, virtual machine monitor, Intel VT-X, AMD-V.
        Pages 76-84

        Markelova A. V., Grushin V. P.

        Smart-card means of cryptographic protection of information from the standpoint of new Russian requirements for certification

        Annotation:

        At the nearest time developers of Russian means of cryptographic protection of information will see the necessity of realizing new rules of the certification. These rules refer to the requirement of realizing a functionality complete mean. In this connection vendors of smart-cards and usb-tokens will meet new tasks. Let us try to explore and systematize those in this article. In our thinking we are based at our experience of developing of functionality complete mean of cryptographic protection of information «MS_KEY K». This solution is based on the operation system «Vigrid».

        Keywords:

        Smart-card, USB-token, means of cryptographic protection of information, functionality complete mean of cryptographic protection of information, certification, OS "Vigrid".
        Pages 85-92

        Rostovtsev A. G.

        Algebraic-geometrical approach to solving systems of sparse boolean equations

        Annotation:

        Algebraic and algebraic-geometric properties of finite Boolean rings are considered with application to computing the key of symmetric cipher. It is shown that transformation of basis of an ideal is equivalent to its multiplication by invertible matrix over the ring of Zhegalkin polynomials. Method of simplification of prime ideal basis based on multiplication of the basis by invertible matrix over polynomial ring is offered.

        Keywords:

        Cipher, boolean equations, Groebner bases, ideals, algebraic geometry, elimination of variables.
        Pages 93-104

        Shenets N. N.

        Ideal composite modular secret sharing schemes

        Annotation:

        In this work the modular secret sharing schemes for some non-threshold access structures are considered. It’s shown that on the basis of compositions of ideal threshold modular schemes an ideal scheme for compartment access structures, as well as some of the more common structures, which were called composite, can be constructed.

        Keywords:

        Modular secret sharing, ideality, access structures.
        Pages 105-110
      • ASPECTS OF INFORMATION SECURITY

        Elin V. M.

        Features of state regulation of information security in the Russian Federation in modern conditions

        Annotation:

        The necessity of the construction sub-sector information law, the decisive issues in the field of legal protection of information and the first regulations to be developed and accepted. The author reveals the need to develop and adopt a policy document that defines the methodology and purpose of government regulation of information security in our country.

        Keywords:

        Information security, restricted access information, intellectual property crime in the information sphere.
        Pages 111-119

        Masyuk A. A., Saradgishvili S. E.

        Thematic categorization of texts with using negative changes of informativeness of terms

        Annotation:

        The article provides a definition of basic terms in the domain and the necessity to develop new methods of thematic categorization of text resources. Using content filtering system is considered as part of measures to ensure information security. The author considers the basic model, based on the method of calculating the relative importance of terms, and offers a modified version that takes into account the change is informativeness.

        Keywords:

        Content filtering, information security, keyword filtering, URL-filtering, controlled access, filtering policy, thematic categorization, relative importance, negative significance, informativeness of a term, negative informativeness.
        Pages 120-125

        Niesov V. A.

        Systematization of legislation for information security proceedings

        Annotation:

        (Russian)

        Рассмотрены вопросы систематизации законодательства с целью создания правовыми методами более благоприятных условий для управления защитой информации автоматизированных систем, обеспечивающих судопроизводство. Предлагается структурно-функциональный подход структурно-функциональный подход к систематизации законодательства в судах общей юрисдикции и системе Судебного департамента при Верховном Суде Российской Федерации. Особое внимание уделяется применению единой структуры и функциональных блоков систематизации, а также созданию единой системы классификации категорий судебных дел в информационном и процессуальном законодательстве, обеспечивающем защиту информации судопроизводства. При написании статьи использовались справочные правовые системы «Консультант+ » и « Гарант».

        Keywords:

        (Russian) Система судов общей юрисдикции, систематизация законодательства, классификация категорий судебных дел, понятийное единство, правовое обеспечение гражданского судопроизводства, структурно-функциональный подход, блок систематизации законодательства.
        Pages 126-132
      • SPECIAL IT

        Igumnov A. V., Saradgishvili S. E.

        On assurance of fault-tolerance in redundant multiagent hardware-software systems for their safety

        Annotation:

        The question of assurance of fault-tolerance of multi-agent hardware-software systems for fulfillment of safety requirements is investigated. The methodology for operability function formation for redundant multi-agent systems that allow simultaneous utilization of equivalent actuators is developed. The methodology enables utilization of logical-and-probabilistic methods for reliability assessment.

        Keywords:

        Multiagent system, safety, fault-tolerance, operability function, logical-and-probabilistic methods.
        Pages 133-147

        Karetnikov V. V., Sikarev I. A., Yasnov A. P.

        To the question of information security of infocommunication monitoring systems of inland Russian waterways

        Annotation:

        This article discusses the basic principles and options for building a monitoring system of floating navigational area on the example of inland waterways of Russia.

        Keywords:

        System of monitoring of floating navigating aids, automatic identification system (AIS), likelihood factors, influence of mutual hindrances, safety of navigation.
        Pages 148-151
      • INFORMATION SECURITY APPLICATION

        Baranov P. A.

        Using risk-oriented approaches for completion of information security tasks in organization

        Annotation:

        The article's task is to analyze risk management methods both presented in written sources such as technical literature, standards, recommendations and experienced on practice. The analysis' goal is to propose a classification, highlight strong and weak spots concerning practical appliance for information security (IS) purposes. The second goal is to propose ways of implementation for each group of methods to reach common objectives of IS. The area of IS tasks possible to be solved with appliance of a group of methods are also indicated.

        Keywords:

        Risk management, information security, IT project management, IT security budget planning.
        Pages 152-159

        Baranova E. K., Chernova M. V.

        Comparative analysis of programming tools for cybersecurity risk assessment

        Annotation:

        This papers provides insight into CRAMM, FRAP, RiskWatch, Microsoft Security Assessment Tool (MSAT), GRIF (ГРИФ), and CORAS tools used in cybersecurity risk assessment. Advisory for users is based on comparative critical analysis of these tools.

        Keywords:

        Information security, cybersecurity audit, cybersecurity risks, data protection, risk management.
        Pages 160-168

        Gubarev A. V.

        Modeling of control system authentication instruction words

        Annotation:

        The subject of this paper is a short description of the algorithm for determining authenticity and integrity of transmitted instruction words, description of a simulation model of process of formation, transmission and processing of instruction words, and the description of conversion functions and simulation results.

        Keywords:

        Instruction word, simulation model, MAC, confidence interval, mode, collision.
        Pages 169-175

        Samodurov V. A., Isaev E. A., Kornilov V. V.

        The threats for reliability and safety of data center and methods of combating them

        Annotation:

        The main threats to the reliability and information security data centers are designated and systematized. In first there are the technical threat of failure of the life support systems of various DC: server nodes, power system, air-conditioning, fire-fighting, provider's lines, cable systems, etc. In second there are external threats: in particular, the threat of DDoS-attacks (which now is one of the most critical threats). The ways to reduce and eliminate these threats are discussed. In particular, is discussed a variety of technical methods to improve the reliability and information security data centers, as well as legal (improving legislation).

        Keywords:

        Data center, security, reliability.
        Pages 176-186
      • SECURE OPERATING SYSTEMS AND TRUSTED ENVIRONMENT

        Salnikov S. A., Tsybulskiy V. G., Khrykov S. V.

        Secure software environment solutions based on “Zircon 36” operating system

        Annotation:

        The article describes solutions of SWEMEL Group of Companies related to a secure software environment (including “Zircon 36” operating system and “Zircon 36T” terminal access software) developed for secure information systems based on a “thin client” technology under which user terminals are connected via network to a terminal server with a possibility of a multi-domain access.

        Keywords:

        Operating system, "Zircon 36K", "Zircon 36C", "Zircon 36T", terminal access software, thin client, terminal server, terminal station, certificate of FSTEC of Russia, certificate of FSB of Russia, protection mechanism, analysis of software source code.
        Pages 187-191
  • 2013 year
  • 2012 year
  • 2011 year
  • 2010 year
  • 2009 year
  • 2008 year
  • 2007 year
  • 2006 year
  • 2005 year
  • 2004 year
  • 2003 year
  • 2002 year
  • 2001 year
  • 2000 year
  • 1999 year