Quarterly journal published in SPbPU
and edited by prof. Dmitry Zegzhda
Peter the Great St. Petersburg Polytechnic University
Institute of computer sciences and technologies
information security of computer systems
Information Security Problems. Computer Systems
Published since 1999.
ISSN 2071-8217
  • 2024 year
  • 2023 year
  • 2022 year
  • 2021 year
  • 2020 year
  • 2019 year
  • 2018 year
  • 2017 year
  • 2016 year
    • №1 2016
      • APPLIED CRYPTOGRAPHY

        Babash A.V.

        ACHIEVABLE UPPER BOUND FOR THE DEGREE OF DISTINCTNESS OF A CONNECTED PERMUTATION AUTOMATON

        Annotation:

        Given an achievable upper bound for the degree of distinctness of a connected permutation automaton with a given diameter.

        Keywords:

        STATE MACHINE, THE DEGREE OF DISTINCTIVENESS, THE DIAMETER OF THE MACHINE
        Pages 61-69

        Baranov A.P., Baranov P.A.

        PROBABILITY ASYMPTOTIC CRC ERROR ASSESSMENTS IN CERTAIN TELECOMMUNICATION PROTPCOLS

        Annotation:

        This paperwork is dedicated to research of k-length CRC value distribution for data interval with volume n. The paperwork examines CRC value distribution’s behavior under conditions of big n’s and fixed values of k (k = const, n ->). By means of character theory application we find the conditions of asymptotic unification of CRC distribution. Asymptotic results could be applied for error estimation for various telecommunication protocols (e.g. USB, X.25, HDLC, Bluetooth, Ethernet and others).

        Keywords:

        INFORMATION SECURITY, CRC, ERROR PROBABILITY, UNIFORM DISTRIBUTION, TELECOMMUNICATION PROTOCOLS
        Pages 70-75

        Belim S.V., Belim S.Yu.

         

        THE KDP SCHEME OF PRE-DISTRIBUTION OF KEYS FOR IMPLEMENTATION OF THE DISCRETIONARY POLICY

        Annotation:

        In article modification of the KDP-scheme of pre-distribution of keys for computer systems with discretionary model of security is considered. Access restriction defines the forbidden transmission channels of information. The scheme of pre-distribution of keys is built in such a way that for the forbidden channels becomes impossible to find a key of information exchange. An example of creation of the offered scheme is reviewed.

        Keywords:

        KDP-SCHEME, PRE-DISTRIBUTION OF KEYS, DISCRETIONARY MODEL OF SECURITY
        Pages 76-81

        Tikhonov S.

        EXPERIMENTAL INVESTIGATION OF INFORMATION LEAKAGE FROM CHIPS BASED ON A MEASUREMENT OF POWER COMSUMPTION

        Annotation:

        The peculiarities of bench testing taking into account some difficulties of chip (like “Atmel”) power consumption analysis are considered. It is intended to use for further breaking of hardware-implemented block ciphers based on side attacks.Description of the minimal requested set of devices to solve this problem is presented.Analysis of the most popular cryptographic operations resulting in a leakage through such side channel is given.

        Keywords:

        hardware cipher implementation, secret key, S-box, power consumption, side-channel attacks, differential power analysis (DPA)
        Pages 82-93

        Shniperov A.N., Nikitina K.A.

        METHOD OF TEXT STEGANOGRAPHY BASED ON MARKOV CHAINS

        Annotation:

        This paper presents a new method of text steganography based on Markov chains. The basic idea of the method is to hide information in the text, that is automatically generated based on a Markov model of the original text. An algorithmic implementation of the developed method is given and the results of tests of created software package, that allows to generate texts within hidden data, are analysed. Generated texts show a good approximation of the natural language.

        Keywords:

        TEXT STEGANOGRAPHY, MARKOV CHAINS, AUTOMATIC GENERATION OF TEXTS, NATURALNESS OF TEXT
        Pages 94-101

        YakovlevV.A., MylnikovP.D.

        KEY DISTRIBUTION FOR WIRELESS MOBILE NETWORKS BASED ON THE USE OF MIMO CHANNELS WITH SIGNAL PHASE QUANTIZATION

        Annotation:

        The method of key distribution in wireless networks with mobile units based on the MIMO channels is investigated. The description of the method is given. The expressions for estimating of both the correct and wrong decision probability based on the use of a quantization signal phase with guard interval at MIMO channel output are proved. Optimization of system parameters providing the highest key generation rate is investigated under the condition of given probability for shared key coinciding.

        Keywords:

        WIRELESS NETWORK SECURITY, MIMO CHANNELS, KEY DISTRIBUTION
        Pages 102-113

        Sukhoparov M.E., Lebedev I.S.

        REALIZATION SYMMETRIC ENCRYPTION ON ALGORITHM GOST 28147-89 PER GPU

        Annotation:

        This article provides a method for the implementation of the algorithm of symmetric encryption GOST 28147 - 89 with the use of NVIDIA CUDA technology. Determine the most high-speed version of the system parameters and operation to ensure maximum system performance. Assess the effectiveness of the proposed solutions, as well as a comparative analysis of the approach to existing solutions.

        Keywords:

        SYMMETRIC ENCRYPTION, SECURITY INFORMATION, GRAPHICS PROCESSOR, MULTI-THREADED COMPUTATION.
        Pages 101-105
      • INFORMATION SECURITY APPLICATION

        Azhmuhamedov I.M., Vybornova O.N., Brumshtein U.M.

        INFORMATION SECURITY RISK MANAGEMENT IN UNCERTAINTY CONDITIONS

        Annotation:

        Method of selecting optimum tactics is suggested for lowering the current information security risk to acceptable level specified by the decision maker is offered. It based on introduction of metric characteristics of acceptable and current risks, as well as algorithms of curve construction for acceptable risk and determination of current information security risk.

        Keywords:

        INFORMATION ASSETS, INFORMATION SECURITY RISKS, RISK-MANAGEMENT, THE COSTS OF RISK REDUCTION, FUZZY CONDITIONS
        Pages 7-14

        Kudiyarov D.S.

        ON SYMPA ACCOUNT CREDENTIALS STORAGE

        Annotation:

        Sympa is the open source mailing list server. CipherSaber-1 pseudo random number generator is used to secure stored Sympa user credentials. As shown in this article the securing method is vulnerable and the stored password recovery could be done with low computation complexity and moreover parallel computations may be used.

        Keywords:

        RENATER SYMPA, ACCOUNT, STORAGE
        Pages 15-21

        Molyakov A.S.

        EVELOPING OF NEW COMPUTING DEVICE BASED ON RUSSIAN STRATEGIC MICROPROCESSOR J7 WITH NON VON-NEIMAN ARCHITECTURE

        Annotation:

        Author describes prototype of computing device with non von-Neiman architecture, based on non – classic extremely productive models with global addressed memory and using new technologies of data transmitting operations, new 3D constructives for making efficient IT- defense.

        Keywords:

        VIRTUALIZATION, INFORMATIONAL SECURITY, NON VON-NEIMAN ARCHITECTURE, 3D CONSTRUCTIVES
        Pages 22-28

        Molyakov A.S.

        MARKER SCANNING IS NEW SCIENTIFIC APPROACH IN THE FIELD OF SECURED IT-SYSTEMS DEVELOPING ON EXAMPLE OF NEW GENERATION OPERATION SYSTEM MICROTEK

        Annotation:

        In this article author illustrates marker scanning as new scientific approach in the field of secured IT-systems developing, describing information system states with semantic patterns as uncontrolled context transisions using variables that resolved on all sets by implementation of procedure languages and non-procedure programming languages.

        Keywords:

        VIRTUALIZATION, INFORMATIONAL SECURITY, NEW GENERATION OPERATION SYSTEM, MARKER SCANNING, EXAFLOPS SUPERCOMPUTERS
        Pages 29-36

        Poltavtseva M.A., Lavrova D.S., Pechenkin A.I.

        PLANNING AGGREGATION AND NORMALIZATION OF DATA FROM THE INTERNET OF THINGS FOR PROCESSING ON MULTIPROCESSOR CLUSTER

        Annotation:

        This paper proposes an approach that provides a reduction of large volumes of heterogeneous data from devices of the Internet of Things, based on data aggregation and normalization processes. To reduce data volumes and to increase execution speed aggregation and normalization processes are encouraged to process the data from the device on a multiprocessor cluster. The article describes in detail the approach to this problem in the partition related subtasks, indicating which of them can be performed in parallel. Designed task allocation algorithm between nodes of the cluster and multiprocessor tasks scheduling algorithm on multiprocessor cluster node.

        Keywords:

        INTERNET OF THINGS, AGGREGATION, NORMALIZATION, PLANNING, MULTIPROCESSOR CLUSTER
        Pages 37-46
      • NETWORK AND TELECOMMUNICATION SECURITY

        Zegzhda P.D., Kalinin M.O.

        Technology of Security Services Virtualization in High Speed Computer Networks

        Annotation:

        The paper reviews the problem of performance degradation at network traffic protection and processing mechanisms being applied in distributed IT systems. There is discussed the approach of net traffic flows classification and distribution between virtual machines. Based on that model, a high performance security gateway is proposed. This gateway runs on virtualized platform and parallelizes the net traffic processing. This approach increases the speed and reliability of security tools.

        Project is financially supported by MinistryofEducationandScienceofRussianFederation, Federal Program "Researching and Development in Priority Directions of Scientific and Technological Sphere in Russia within 2014-2020" (Contract No.14.575.21.0079; June 17, 2014).

        Keywords:

        VIRTUALIZATION, TRAFFIC FLOWS CLASSIFICATION, PARALLEL PROCESSING, PERFORMANCE
        Pages 47-52

        Tarasov P.A., Isaev Е.А., Kornilov V.V.

        THE MAIN METHODS OF ENSURING INFORMATION SECURITY OF WIRELESS SENSOR NETWORKS

        Annotation:

        The article discusses the various types of vulnerabilities of wireless sensor networks and classification of attacks on the security of these networks. For each attack demonstrated the possible means of protection and prevention, detection and possible response, and shows the necessity of development and introduction of new high-tech solutions to guarantee the security of wireless sensor networks.

        Keywords:

        WIRELESS SENSOR NETWORKS, WSN, INFORMATION SECURITY, ZIGBEE
        Pages 53-60
    • № 2 2016
      • INFORMATION SECURITY ASPECTS

        Zegzhda D.P., Stepanova T.V., Suprun A.F.

        ESTIMATION OF IOT-SYSTEM CONTROLLABILITY USING AGENTS GRAPH WITH MULTILEVEL STRUCTURE

        Annotation:

         In this paper authors propose a novel approach of calculation the upper and lower boundaries of an index of controllability multi-agent systems, formalized as probability of existence of a way from any node to controlling center is offered, the time of transmission of the message does not exceed a constant t. Controllability - one of properties of this system, defining stability of its functioning. For calculation of boundaries of controllability the regular graph in the form of a tree with the virtual peaks is offered, allowing to apply methods of calculation of number of peaks on a certain circle.

         

        Keywords:

        MULTI-AGENT SYSTEMS, OPERATING STABILITY, CONTROLLABILITY, MANAGEABILITY, GRAPH THEORY
        Pages 7-11

        Zegzhda D.P

        ON THE ROBUSTNESS OF CYBER-PHYSIC SYSTEMS TO CYBERATTACKS

        Annotation:

        The paper introduces new approach to security of symbiotic equipment and software Cyber-physic Systems on the basis of homeostasis, i.e. the properties to maintain the system functioning in the hostile environment. Author proposes formal dynamic model based on this approach.

         

        Keywords:

        CYBER-PHYSIC SYSTEMS, CYBERTHREAT, CYBERSECURITY,HOMEOSTASIS, DYNAMIC MODEL
        Pages 12-20

        Ivanov A.I., Gazin A.I., Perfilov K.A., Vyatchanin S.E.

        NOISE ELIMINATION OF QUANTIZATION BIOMETRIC DATA WHILE USING MULTIVARIATE TEST CRAMER–VON MIZES IN SMALL SAMPLES

        Annotation:

        It is shown that presentation of continuous illumination and probability function with small number of examples biometric origin create quantizing noise with a high value of AM andpotency. The statistical test of Smirnov – Kolmogorovrepresents the estimation of maximum modulus value of noise elimination. The statistical criteria of Cramer-vonMizes is quadratic estimator of noise quantization potency. Using such an interpretation, it is possible to eliminate noises of quantization biometric data with the help of using multivariate variant of Cramer-von Mizes statistical criteria. It is believed that Cramer-von Mizes statistical criteria in small number of samples works more effectively, than chi square criteria of Peterson.

        Keywords:

        NOISE ELIMINATION OF QUANTIZATION BIOMETRIC DATA WHILE USING MULTIVARIATE TEST CRAMER–VON MIZES IN SMALL SAMPLES
        Pages 21-28
      • INFORMATION SECURITY APPLICATION

        Zhuravel E.P., Sherstyuk Yu.M.

        THE INFORMATON SECURITY IN THE ENHANCED TELECOMS OPERATIONS MAP

        Annotation:

        In article risk of information security on a classification sign of a type of impact on the equipment and control systems of communication networks in the enhanced telecom operations map are considered and the technical solution directed on decrease and/or weakening of their influence for ensuring functioning in the conditions of the incidents connected with threats and/or violations of information security is proposed.

        Keywords:

        CONTROL PLANE; FUNCTIONAL SUPPORT PLANE.
        Pages 29-36
      • NETWORK AND TELECOMMUNICATION SECURITY

        Konoplev A.S., Kalinin M.O.

        ACCESS CONTROL SYSTEM IN DISTRIBUTED COMPUTING NETWORKS

        Annotation:

        The paper describes architecture of access control system in distributed computing networks which provides data security against the attacks of user privileges escalation. Comparison of proposed system with analogs is presented. The results of access control system effectiveness estimates are also provided.

        Keywords:

        DISTRIBUTED COMPUTING NETWORKS, GRID SYSTEM, UNAUTHORIZED ACCESS, ACCESS CONTROL, ACCESS CONTROL SYSTEM.
        Pages 36-43

        KonoplevA.S., KalininM.O.

        INFORMATION SECURITY CHALLENGES OF DISTRIBUTED COMPUTING NETWORKS

        Annotation:

        The paper highlights problem of information security in distributed computing networks. Grid system architecture features have been analyzed. Information security threats in distributed computing networks are classified. The existing security arrangements for Grid systems are presented, their disadvantages are admitted. The complex of information security challenges of distributed computing networks is formulized which are aimed to provide defense against the unauthorized access.

        Keywords:

        DISTRIBUTED COMPUTING NETWORKS, GRID SYSTEM, INFORMATION SECURITY, SECURITY THREATS, ACCESS CONTROL POLICY.
        Pages 44-49

        Lavrova D.S.

        APPROACH TO THE DEVELOPMENT OF SIEM-SYSTEM FOR THE INTERNET OF THINGS

        Annotation:

        Proposed an approach to the construction of the security incident analysis systems for Internet of Things. This approach consists in the consideration of Internet of Things as a self-similar system with its normal functioning. A graph model of the Internet of Things as a cyber physical system, based on the sufficiency of analysis of paired relationships extracted from the digital stream of messages from devices to identify security incidents.

        Keywords:

        INTERNET OF THINGS, SECURITY INCIDENT, DATA ANALYSIS, AGGREGATION, LARGE VOLUMES OF DATA, PAIRED RELATIONS, SELF-SIMILARITY.
        Pages 50-60

        Nikonov V.V., Loss V.P., Ross G.V.

        DEVELOPMENT OF AUTOMATED SYSTEM FOR IDENTIFYING ABNORMAL NETWORK ACTIVITY AND DETECT THREATS

        Annotation:

        This article describes the features of the implementation of the system to identify abnormal network activity. Developed algorithms and software systems to identify abnormal network activity and detect threats.

        Keywords:

        CONTINGENCY NETWORK ACTIVITY, NETWORK THREATS, AGENTS LOG ACTIVITY PROFILE, THE NETWORK NODE CARD SOCKET, THE WINSOCK LIBRARY.
        Pages 61-69

        SukhoparovM.E., LebedevI.S., KorzhukV.M., KrivtsovaI.E., PecherkinS.A.

        PROVIDING INFORMATION SECURITY BASED COMMUNICATION CHANNELS MULTIFUNCTIONAL AND SPECIALIZED HARDWARE AND SOFTWARE SOLUTIONS

        Annotation:

        The proposed solution is to use methods that ensure the implementation of preventive measures aimed at increasing the complexity of the implementation of information security threats on a compact device based on PC-104 + form factor. The estimation of the information counter attacks and simulated device status in various modes, and the introduction of additional security features.

        Keywords:

        WIRELESS LINKS, INFORMATION PROTECTION SYSTEM, INFORMATION SECURITY, COUNTERING INFORMATION ATTACKS.
        Pages 70-74
        Baranov A.P., Baranov P.A.
        PROBABILITY crc error assessments with low distortion levels of transferred information

        Annotation:

        A white binary noise information distortion model is proposed in papers [1] and [2]. In this paperwork we analyze limiting behavior of CRC error probabilities with low values of p, which stands for distortion probability of a single bit that belongs to the information being transferred. Using acquired theoretical results we assess values of error probabilities to claim transferred information packet

        Keywords:

        INFORMATION SECURITY, CRC, ERROR PROBABILITY, LOW DISTORTION LEVEL, TELECOMMUNICATION PROTOCOLS.
        Pages 75-83
      • APPLIED CRYPTOGRAPHY

         

        Belim S.V., Bogachenko N.F.

         

        The cryptographic keys distribution in the systems with the object hierarchy

        Annotation:

        The algorithm for distribution of cryptographic keys which is based on the hierarchical structure of objects in the system is presented in this article. The substantiation of the algorithm for certain types of the objects hierarchy is given. The mechanism of the setting of the mandatory and discretionary access control using the developed algorithm is suggested.

        Keywords:

        CRYPTOGRAPHIC KEYS DISTRIBUTION, OBJECT HIERARCHY, HASH FUNCTION, ACCESS CONTROL.
        Pages 84-95
        SYSTEM IDENTIFICATION AND AUTHENTICATION OF USERS ON THE BASIS OF FUZZY HYBRID APPROACH

        Annotation:

        Sumkin K.S., Loss V.P., Ross G.V.

        Keywords:

        IDENTIFICATION AND AUTHENTICATION OF USERS, CLUSTERING, FUZZY SETS, FUZZY RELATIONAL DATA MODEL, THE MEMBERSHIP FUNCTION.
        Pages 95-100

        Tikhonov S.V.

        EXPERIMENTAL INVESTIGATION OF OPPORTUNITY TO BREAK HARDWARE IMPLEMENTED ON FEISTEL STRUCTURE BLOCK CIPHERS WITH THE USE OF POWER COMSUMPTION MEASUREMENT ATTACK

        Annotation:

        Investigation of hardware implemented block cipher based on Feistel structure is considered. It is shown that such cipher can be easily broken in real time even for very long key length. The most vulnerable to such attack operations within encryption algorithm are found. The main approaches are presented that simplify the way to break any hardware implemented cipher if it does not have special protection.

        Keywords:

        SECRET KEY, ALGORITHM DES, DPA, SPA ATTACKS, S-BOXES, POWER ATTACKS, SIDE-CHANNEL ATTACKS, DIFFERENTIAL POWER ANALYSIS.
        Pages 106-117
      • SOFTWARE SECURITY

        KosachokA.V.

        Developing malware detection heuristic engine based on hidden markov models

        Annotation:

        The article describes questions of heuristic malware detection based on hidden markov models application to reduce risk of malware infection.

        Keywords:

        ANTIVIRUS TOOLS, HIDDEN MARKOV MODELS, MALWARE.
        Pages 118-127
    • №3 2016
      • INFORMATION SECURITY ASPECTS

        P. D. Zegzhda, D. P. Zegzhda, A. I. Pechenkin, M. A. Poltavtseva

        INFORMATION SYSTEMS MODELING TO SOLVE THE PROBLEM OF SECURITY MANAGEMENT

        Annotation:

        (Russian)

        Предложенная графовая модель для решения задачи управления безопасностью информационных систем включает моделирование атак различного рода на информационные системы. Выбран оптимальный способ размещения средств контроля доступа к данным и дана количественная оценка защищенности конкретных узлов системы.

        Keywords:

        security assessment, information systems security, modeling systems, computer systems security, information security tools.

        Volkova V.N., Chernyy Yu.Yu.

        USAGE OF LAWS OF THE SYSTEMS THEORY TO RESEARCH THE PROBLEMS OF INFORMATION SAFETY

        Annotation:

        It is proposed to study issues of information security on the base the laws of systems theory and to substantiate the importance the takes into account social effects of cyber-space.

        Keywords:

        laws of systems theory, information, information security, cyberspace, systems theory, entropy-negentropy processes.
        Pages 17

        L. V. Utkin, V. S. Zaborovsky, S. G. Popov

        INFORMATION SECURITY CONTROL IN MULTI-ROBOT SYSTEMS ON THE BASIS OF DEEP LEARNING ELEMENTS

        Annotation:

        (Russian)

        Рассмотрена процедура предварительной обработки данных для контроля информационной безопасности элементов системы роботов, которая использует специальный вид нейронной сети — автокодер для решения двух задач. Первая задача — уменьшение размерности обучающих данных для вычисления расстояния Махаланобиса — одна из лучших метрик для обнаружения аномального поведения роботов или сенсоров в системе роботов. Вторая — применение автокодера для передачи обучения на целевых данных, которые соответствуют экстремальным условиям функционирования системы роботов.

        Keywords:

        multi-robot system, information security control, anomaly detection, autoencoder, Mahalanobis distance, transfer learning, target and source data.
      • INFORMATION SECURITY APPLICATION

        A. S. Zaitsev, A. A. Malyuk

        THE IDENTIFICATION OF POTENTIAL INSIDER USING CLASSIFICATION MODELS

        Annotation:

        The paper considers classifying models that allow to detect potential insider basing on technical and behavioural indicators under conditions of incomplete information about his behaviour.

        Keywords:

        information security insider threats, data mining, classifying models, CHAID, neural networks, decision trees
        Pages 34-42

        Sh. G. Magomedov, T. Yu. Morozova, D. A. Akimov

        SECURE DATA TRANSMISSION IN COMPUTER NETWORKS BASED ON THE USE OF RESIDUAL CLASSES OF SYSTEMS

        Annotation:

        The paper proposes a procedure for the use of residual classes of systems in the formation of the encryption keys that allows for modification and key exchange without any interaction with the network security system in a continuous mode as needed on the basis of residual classes of systems.

        Keywords:

        residue number system, encryption, information security, computer network
        Pages 43-47

        O. V. Trubienko, V. I. Kuznetsov

        SYSTEM INTELLIGENT MONITORING THE FUNCTIONAL STATUS OF DYNAMIC OBJECTS

        Annotation:

        On the basis of statistical data the EMERCOM of Russia on emergency situation the authors come to the conclusion about the need to create a complex system of intellectual-term monitoring of dynamic objects of industrial facilities and residential buildings. The article describes the composition and operation of the monitor system of complex the monitor.

        Keywords:

        innovation, safety, security complex
        Pages 48-54

        A. A. Grusho, N. A. Grusho, M. I. Zabezhailo, E. E. Timonina

        DATA MINING IN ENSURING INFORMATION SECURITY

        Annotation:

        Now there is a large number of the directions and of the results of development of artificial intelligence systems. The paper is devoted to the available description of connection of some problems of information security and the opportunities given by data mining.

        Keywords:

        information security, data mining, the distributed information systems
        Pages 55-60

        V. G. Anisimov, E. G. Anisimov, D. A. Bazhin, P. D. Zegzhda, A. F. Suprun

        THE RISK-BASED METHOD FOR ORGANIZATION OF MONITORING IN INFORMATION SYSTEMS SECURITY FACILITIES

        Annotation:

        The article considers the methodological statements, concerning the creation of models and methods for decision support in the sphere of security monitoring organization for information systems. The designation of monitoring is to neutralize the internal and external impacts leading to occasional or intentional access to stored or processed data, as well as to its damage or distortion.

        Keywords:

        information system, security, risk, monitoring organization, model
        Pages 61-67
      • NETWORK AND TELECOMMUNICATION SECURITY

        D. S. Lavrova

        ONTOLOGICAL MODEL OF SUBJECT FIELD OF THE INTERNET OF THINGS FOR SECURITY ANALYSIS

        Annotation:

        In this paper proposed an ontological model of the subject field of the Internet of Things, which provides a detailed view of the linkages and relationships between the elements of the system at different levels of abstraction, with varying degrees of detail. Designed ontological model allows us to understand the technical aspects of the development of SIEM-system for the identification and analysis of security incidents in the Internet of Things

        Keywords:

        Internet of things, security incident, data analysis, aggregation, large volumes of data, SIEM system, ontology
        Pages 68-75

        N. A^. Bazhaev, I. E. Krivtsova, I. S. Lebedev, M. E. Sukhoparov

        MODELING OF INFORMATION INFLUENCE ON THE REMOTE DEVICE WIRELESS

        Annotation:

        Considered a wireless network under "broadcast storm" attack, in order to determine the availability of stand-alone units, the ability to carry out their tasks in the functional impact of the information. Identified a number of conditions for the  organization of attack by a potential intruder. The analysis of system availability of devices based on wireless technologies.
        Proposed model can be used to determine the technical characteristics of a wireless ad hoc network of devices.

        Keywords:

        information security, wireless networks, multi-agent systems, vulnerability, accessibility of devices, information security model
        Pages 76-84

        D. V. Ivanov, D. A. Moskvin, A.V. Myasnikov

        THE USE OF NFC TECHNOLOGY FOR USER DATA AUTOMATED REPLICATION

        Annotation:

        The article presents results of analyze of user data replication mechanisms. The authors have classified replication mechanisms, have identified its advantages and disadvantages, and have proposed a method that uses NFC technology to establish a secure channel data replication.

        Keywords:

        REPLICATION, USER PROFILE, SECURE CHANNEL, NFC, EMULATION, DATA TRANSFER
        Pages 85-90
      • APPLIED CRYPTOGRAPHY

        N. N. Shenets, I. V. Bulatov

        COMPARATIVE ANALYSIS OF MODULAR THRESHOLD SECRET SHARING SCHEMES

        Annotation:

        In this work the modular threshold secret sharing schemes are considered, in particular, Shamir’s scheme and general modular scheme in the univariate polynomial ring over Galois field. Different qualitative and numerical properties of such schemes are compared; the problems of its optimal realization are studied.

        Keywords:

        words: modular secret sharing schemes, ideality, perfectness, computational complexity.
        Pages 91-101

        E. B. Aleksandrova, E. N. Shkorkina

        TRIPARTITE OUTSOURCING KEY-AGREEMENT PROTOCOL ON BILINEAR PAIRINGS

        Annotation:

        In cryptographic protocols, being implemented in the systems using resource-constrained devices, hard computations can be outsourced to cloud servers. Light-weight arithmetic operations are carried out on the device. The tripartite key-agreement protocol with two servers in the one-malicious version of two untrusted program model is suggested.

        Keywords:

        Outsourcing algorithm, bilinear pairing, tripartite Diffie–Hellman protocol
        Pages 102-108

        D. P. Zegzhda, E. B. Aleksandrova, A. S. Konoplev

        APPLYING THE GROUP SIGNATURE FOR ENTITY AUTHENTICATION IN DISTRIBUTED COMPUTING NETWORKS SUCH AS “GRID”

        Annotation:

        The paper reviews the problem of unauthorized access to the data in distributed computing networks. Available implementations of authentication mechanisms in Grid systems are discussed, their disadvantages are considered. The group signature approach is proposed, which exceeds unauthorized access to computing environment and provides integrity of transmitted data.

        Keywords:

        distributed computing networks, Grid system, unauthorized access, authentication, group signature, elliptic curve
        Pages 109-114
      • TECHNICAL SOLUTION

        Sikarev I.A., Volkova T.A., Galochkin R.N.

        COEFFICIENTS OF MUTUAL DIFFERENCE FOR COMPLEX DISCRETE-MANIPULATED SIGNALS WITH DISCONTINUOUS IN TIME STRUCTURE

        Annotation:

        The problem of calculating coefficients of mutual difference (CMD) for complex discrete-manipulated signals (DMS) with discontinuous in time structure in terms of (measure of) determining the degree of electromagnetic protection is considered.

        Keywords:

        DISCRETE-MANIPULATED SIGNALS (DMS), SIGNALS WITH DISCONTINUOUS IN TIME STRUCTURE, NARROW-BAND INTERFERENCE, COEFFICIENT OF MUTUAL DIFFERENCE (CMD).
        Pages 115-118
      • SOFTWARE SECURITY

        PavlenkoE.Yu., YarmakA.V., MoskvinD.A.

        USE OF CLUSTERING METHODS FOR THE ANALYSIS OF SECURITY ANDROID APPLICATIONS

        Annotation:

        The article presents results of the malware identification problem research in Google Android operating system. To resolve this problem authors have created the system, based on the fuzzy clustering method which use an application parameters vector. This vector is result of the static and dynamic analysis of the application code. The paper describes the application settings that are used for drawing vector features, and also highlights the efficiency of the use of different criteria of separability in relation to the task and given the format of the input data. An experimental evaluation of the proposed system, showing a high level of malware detection for the Google Android operating system.

        Keywords:

        Google Android, security of mobile devices, cluster analysis, machine learning, malware, static analysis, dynamic analysis.
        Pages 119-126
    • №4 2016
      • INFORMATION SECURITY APPLICATION

        ZegzhdaP.D., MalyshevE.V., PavlenkoE.Y.

        USE OF NEURAL NETWORK FOR DETECTION AUTOMATICALLY CONTROLLED ACCOUNTS IN SOCIAL NETWORKS

        Annotation:

        In this paper, authors consider the problem of identifying automatically managed accounts (bots) in social networks and propose a method for bots detection based on machine learning methods. The paper describes an example of a method based on artificial neural network training, also were represented parameters of user account in social network for bots detection. An experimental evaluation of the proposed system shows a high degree of bots detection in social networks.

        Keywords:

        information security, social networks, bots in social networks, neural network, bot detection
        Pages 9-15
        Kalinin M., Busygin А., Konoplev A.
        SECURITY APPROACHES TO TLS PROTOCOL BASED APPLICATIONS FROM CERTIFICATE REVOCATION ATTACKS

        Annotation:

        The paper reviews the problem of TLS protocol based applications. It highlights attack scenarios to such applications, using certificate revocation vulnerabilities. There is a comparison of X.509 certificate status verification methods is presented which is applied in conjunction with TLS protocol, their advantages and disadvantages are specified.

        Keywords:

        certificate revocation, TLS protocol, authentication, man-in-the-middle attacks, Grid system, X.509 standard.
        Pages 16-22

        M. O. Kalinin, A. A. Minin

        DETECTION OF INFORMATION SECURITY THREATS IN COMPUTER NETWORKS WITH DYNAMIC TOPOLOGY USING HOSTS ACTIVITY MONITORING

        Annotation:

        This paper reviews security problems in computer networks with dynamic topology (e.g. mesh, MANET, computing grid). There is suggested a method of security threats detection in such networks based on graph modeling

        Keywords:

        network with dynamic topology, mesh, adhoc, sensor network, security, security node, traffic statistics
        Pages 23-31

        A. A. Grusho, N. A. Grusho, M. V. Levykin, E. E. Timonina

        SECURE ARCHITECTURE OF DISTRIBUTED INFORMATION SYSTEMS ON THE BASIS OF INTEGRATED VIRTUALIZATION

        Annotation:

        In the paper the concept of integrated virtualization of information technology and tasks for the purpose of isolation of valuable information from risk hosts is entered. The technology of realization of business processes and in parallel the technology of realization of the principles of isolation for ensuring information security is considered. At a certain stage of realization of business processes the security model and model developed for business process is unified. The resulted model can be implemented with the help of integrated system of virtual computers and the operated information flows.

        Keywords:

        information security, the distributed information systems, virtualization
        Pages 32-35

        A. Y. Chernov, A. S. Konoplev

        TRUSTED EXECUTABLE ENVIRONMENT CONSTRUCTION TASK ON INTEL-BASED PC

        Annotation:

        The paper reviews the problem of construction trusted executable environment on modern PC architecture. It shows main features of software execution on different privilege levels. Intel ME architecture has been reviewed. There are Intel ME potential threats highlighted and shown possible ways to solve them.

        Keywords:

        Trusted execution, PC architecture, hypervisor, virtualization, BIOS, Intel ME
        Pages 36-41
      • NETWORK AND TELECOMMUNICATION SECURITY

        Zegzhda D.P., Moskvin D.A., Dakhnovich A.D.

        WIFI USER PROTECTION FROM FAKE ACCESS POINTS

        Annotation:

        The article presents results of analyze of WiFi network protection mechanisms. The authors propose the access point authentication method, which can be used in various designed networks.

        Keywords:

        WiFi, client protection, access point, wireless client, authentication
        Pages 42-49

        D. P. Zegzhda, E. S. Usov, A. V. Nikolsky, E. Y. Pavlenko

        USE OF INTEL SGX TECHNOLOGIES OF ENSURE THE CONFIDENTIALITY OF DATA CLOUD SYSTEMS USERS

        Annotation:

        In this paper is considered the problem of users’ data confidentiality in cloud systems from attacks by the provider. The system of secure cloud computing using Intel Software Guard Extensions technology (SGX) is also considered. The paper describes Intel SGX technology, the basic concepts and security mechanisms. Possibility of using this technology in the cloud system is shown. An experimental scheme of the proposed system provides data confidentiality for cloud systems users, and provides a method of implementation of the scheme in existing cloud systems.

        Keywords:

        Intel SGX, enclave, cloud systems, data confi dentiality, encryption, hypervisor, protected memory.
        Pages 50-57

        D. V. Kostin, O. I. Sheluhin

        MACHINE LEARNING BASED ENCRYPTED TRAFFIC CLASSIFICATION TO DETECT NETWORK INTRUSIONS

        Annotation:

        The objective of this work is to assess the robustness of machine learning based encrypted traffic classification to detect network intrusion. In this work, we have focused on the identification of four types of encrypted traffic: Skype, Tor, PuTTY (SSHv2) and CyberGhost (VPN). In order to classify encrypted traffic five different machine learning algorithms are employed. These are Naive Bayes, C4.5, AdaBoost and Random Forest. We describe a comparison the two methods of traffic classification based on machine learning: generation and analysis of network flows and analysis of each network packet.

        Keywords:

        TRAFFIC CLASSIFICATION, ENCRYPTED TRAFFIC, MACHINE LEARNING, INTRUSION DETECTION SYSTEM.
        Pages 57-67

        D. V. Ivanov, D. A. Moskvin, T. D. Ovasapyan

        APPROACHES FOR DETECTION OF ACTIVE NETWORK NODES IN THE IPV6 ADDRESS SPACE

        Annotation:

        The article describes the approaches to the detection of active network nodes in the IPv6 address space. Two main families of approaches are described: with and without using the initial sample.

        Keywords:

        networks, information security audit, internet, ipv6, network nodes
        Pages 68-73
        I. V. Alekseev, V. V. Platonov
        IDENTIFICATION OF THE ENCRYPTED EXECUTABLE FILES BASED ON THE ENTROPY ANALYSIS FOR DETECTION VALUE RANDOMNESS OF BYTE SEQUENCES

        Annotation:

        Method of detecting malware that uses encryption as a disguise. The paper describes the modification of statistical spectral test based on entropy analysis.

        Keywords:

        potential malware detection, cryptоr, statistical tests, entropy.
        Pages 74-79

        L. V. Utkin, V. S. Zaborovsky, S. G. Popov

        SIAMESE NEURAL NETWORK FOR INTELLIGENT INFORMATION SECURITY CONTROL IN MULTIROBOT SYSTEMS

        Annotation:

        Anomaly detection of the robot system behavior is one of the important components of the information security control. In order to control robots equipped with many sensors it is difficult to apply the well-known Mahalanobis distance which allows us to analyze the current state of the sensors. Therefore, the Siamese neural network is proposed to intellectually support the security control. The Siamese network simplifies the anomaly detection of the robot system and realizes a non-linear analogue of the Mahalanobis distance. This peculiarity allows us to take into account complex data structures received from the robot sensors.

        Keywords:

        multi-robot system; security control; anomaly detection; Siamese neural network; Mahalanobis distance; sensor
        Pages 80-88
      • APPLIED CRYPTOGRAPHY
        Styugin M.A.
        ESTABLISHING SYSTEMS PROTECTED FROM RESEARCH WITH IMPLEMENTATION IN ENCRYPTION ALGORITHMS

        Annotation:

        Systems that have a complex technical implementation usually contain many vulnerabilities which cannot be found at the development stage. The present paper reviews a method of modeling information systems, which allows formalizing the amount of information obtained by a researcher. Two methods of establishing systems protected from research are presented. One method is related to complicating the algorithms and the other one is related to their multiplication.

        Keywords:

        protection from research, researcher model, indistinguishability, cryptography, block ciphers.
        Pages 89-96
        Sergeev A.S.
        APPLICATION OF THE BIOINSPIRED EVOLUTIONARY OPTIMIZATION METHODS FOR REALIZATION OF CRYPTANALYSIS OF BLOCK ENCIPHERING METHODS ON THE EXAMPLE OF THE AES STANDARD

        Annotation:

        The task of cryptanalysis of methods of cryptography protection with use of new model of optimization methods – the genetic algorithms imitating processes of evolution of wildlife is considered. Application of genetic algorithms for cryptanalysis of the block standard of encoding of AES is described. The block diagram and a information -logical graph-scheme of algorithm, an estimation of necessary minimum number of processors for implementation of algorithm of cryptanalysis, and also some experimental results and the main conclusions are provided.

        Keywords:

        CRYPTANALYSIS, GENETIC ALGORITHM, BLOCK METHODS OF ENCIPHERING, INFORMATION-LOGICAL GRAPH SCHEMЕ, POPULATION OF KEYS, СROSSING-OVER, QUASI-OPTIMUM KEY, INDEPENDENCE MATRIX
        Pages 97-105
        Shenets N., Truhina E.
        X‑PACE: MODIFIED PASSSWORD AUTHENTICATED CONNECTION ESTABLISHMENT PROTOCOL

        Annotation:

        In this work the Password Authenticated Connection Establishment (PACE) protocol, wish is used in European smartcard environments, is considered. The modifications of the PACE are proposed. They accelerate the protocol but don’t reflect on its overall security. The new version of PACE is called X‑PACE.

        Keywords:

        password authenticated connection establishment protocol, smartcard security.
        Pages 106-112
      • FUNDAMENTAL THEORY OF INFORMATION CONFRONTATION
        R. N. Zharkih, A. A. Kornev
        CONCEPTUAL QUESTIONS OF PROTECTION OF NETWORK-CENTRIC CONTROL SYSTEMS IN THE ERA OF INFORMATION CONFRONTATION OF CONFLICTING PARTIES

        Annotation:

        Outlines the conceptual aspects of the problems of protection management systems that implement the principle of setecentrizma, characteristic of the era of information confrontation between the conflicting sides. Discusses possible directions of studies based on extensive use of mathematical modeling to enable system positions analyze problematic aspects of control systems. Attention is drawn to the logical dependence of the investigated issues of modern network-centric paradigm of governance. Shows preference for the proposed solutions to the problem as compared to traditional management methods and technologies.

        Keywords:

        data protection, information confrontation, modeling, network-centric technology paradigm real-time management, control system
        Pages 113-118
      • TECHNICAL SOLUTION
        R. N. Zharkih, A. A. Kornev
        CHOOSING A SENSOR PANEL FOR APPLICATION IN SECURED PORTABLE DEVICE.

        Annotation:

        The paper reviews problems of usage of sensor input panels in secured computer equipment. The challenge is to implement both sufficient screening of device's electronic components, including display as well, and provide usage of the panel at the same time. The article provides survey of different aspects of using existing sensory panels and a possibility of developing an own one, designed in accordance with the formed requirements. Described the concept of building such a panel and technical details obtained with a prototype are given.

        Keywords:

        optical sensor panel, secured input device, information security
        Pages 118-126
        Parshutkin A.V., Egin A.V., Zaytsev S.A.
        THE MODEL OF JAMMING INTERCEPT STRAY ELECTROMAGNETIC RADIATION OPTIMAL RECEIVER OF RASTER DISPLAY SYSTEMS WITH DVI STANDART

        Annotation:

        This article discusses formation of stray electromagnetic radiation from raster display systems using interfaces data organization exchange standard DVI. Submitted description model of jamming intercept stray electromagnetic radiation optimal receiver.

        Keywords:

        JAMMING, STRAY ELECTROMAGNETIC RADIATION, RASTER DISPLAY SYSTEMS, DVI INTERFACE
        Pages 127-133
        Rudy'kh S.V., Sikarev I.A., Galochkin R.N., Kiselevich G.V.
        ELECTROMAGNETIC IMMUNITY OF THE MONITORING SYSTEMS OF AIDS TO NAVIGATION ON THE BASIS OF AUTOMATIC INFORMATION SYSTEMS

        Annotation:

        The purpose of article is research of questions of fight against the narrow-band hindrances on a range in automated control systems of technical and auxiliary fleet and system of monitoring of navigation signs.

        Keywords:

        INTERNAL WATERWAYS, AUTOMATED IDENTIFICATION SYSTEMS (AIS), ADDITIVE AND MULTIPLICATIVE INTERFERENCE, COEFFICIENT OF MUTUAL DIFFERENCE (CMD)
        Pages 134-139
      • ASPECTS OF INFORMATION SECURITY
        Anisimov V.G., Anisimov E.G., Zegzhda P.D., Saurenko T.N., Prisyazhnyuk S.P.
        INDICATORS TO EVALUATE THE EFFECTIVENESS OF INFORMATION SECURITY SYSTEM OF INFORMATION INTERACTION AT COMPLEX DISTRIBUTED ORGANIZATIONAL MANAGEMENT OBJECTS.

        Annotation:

        The article deals the indicators to evaluate the effectiveness of information security system of information interaction in complex distributed organizational management objects and the methods of their determination. The methodology laid stochastic representation of a stream of destructive effects on the process of information interaction between the control elements distributed organizational object.

        Keywords:

        Complex distributed organizational object, information interaction, information security, efficiency, performance
        Pages 140-145
      • EDUCATION PROBLEMS

        Kucheryavyi M., Storozhik V., Vovenda J.

        ON SECURITY STAFFING IN THE INFORMATION FIELD

        Annotation:

        The article considers the security staffing issues in the information field. It focuses on activities FSTEC of Russia in the framework of training in the specialty “Information security”. The article deals with a set of measures for the implementation FSTEC of Russia powers of the center of responsibility for determining the annual admission quotas.

        Keywords:

        information field; security staffing; information security; professional training; responsibility center
        Pages 146-150
  • 2015 year
  • 2014 year
  • 2013 year
  • 2012 year
  • 2011 year
  • 2010 year
  • 2009 year
  • 2008 year
  • 2007 year
  • 2006 year
  • 2005 year
  • 2004 year
  • 2003 year
  • 2002 year
  • 2001 year
  • 2000 year
  • 1999 year