Security Architectures in Digital Economy Systems

V. O. Piskovski, A. A. Grusho, M. I. Zabezhailo, A. V. Nikolaev, V. V. Senchilo, E. E. Timonina

Abstract


The article considers the task to protect information when an adversary uses methods of collecting valuable information on indirect signs in the information environment available to attackers. It is assumed that all personal data in the considered information space are anonymized. However, these measures are usually not enough. Using information links, it is possible to overcome the depersonalization of data, as well as to recover other valuable information about the activities of participants in the digital economy. To solve the problem of identifying intruders who are extracting information by indirect signs, it is necessary to have a means of registering subjects, organizations and individuals who have accessed certain data, possibly containing indirect signs of valuable information. Registering the facts of an access must be available on a public resource. If necessary, the registration tool should allow authorized users or a commission consisting of such users to obtain organization and person ids that have accessed the data. The purpose of such a log is to provide services for obtaining comprehensive and reliable information about whom, when and to what extent accessed personal or corporate data processed within the digital economy. It is proposed to use the distributed ledger architecture to solve the problem. This architecture allows you to store data on all calls to databases containing indirect information about valuable data. Protected analysis of the distributed ledger allows you to identify users who are trying to recover this information by indirect signs. At present, the technical and theoretical base is ready for the implementation of such solutions. The article lists the main components for such solutions.

Full Text:

PDF (Russian)

References


BL and Big Data: Reviw TAdviser [Online] Available: https://www.tadviser.ru/index.php/BI.

A. A. Grusho, N. A. Grusho, M. I. Zabezhailo, E. E. Timonina, “Protection of valuable information in public information space,” Communications of the ECMS. Proceedings of the 33th European Conference on Modelling and Simulation, vol. 33, no. 1, pp. 451–455, 2019.

A. A. Grusho, N. A. Grusho, M. I. Zabezhailo, E. E. Timonina. “Protection of valuable information in information technologies,” Problems of information security. Computer systems, no. 2, pp. 22-26. 2018.

Grusho, A., Ed. Primenko, and E. Timonina. Theoretical bases of computer security. Moscow: Academy. 2009.

Su, Tzong-An and Gultekin Özsoyoglu. “Data Dependencies and Inference Control in Multilevel Relational Database Systems,” in 1987 IEEE Symposium on Security and Privacy, pp. 202-202, 1987.

C. Stathakopoulou, C. Cachin, “Threshold Signatures for Blockchain Systems,” Zurich: IBM Research, 2017. Available: https://pdfs.semanticscholar.org/2300/3bfc73e8d2fde9a465f4054f55ad1f2e8113.pdf?_ga=2.94560920.504720217.1596215569-1669259798.1588171840.

Leemon Baird, “The Swirlds Hashgraph Consensus Algorithm: Fair, Fast, Byzantine Fault Tolerance,” 2016. Available: https://www.swirlds.com/downloads/SWIRLDS-TR-2016-01.pdf.

Merkle Tree. [Online]. Available: https://en.wikipedia.org/wiki/Merkle_tree.

Georg Becker, “Merkle Signature Schemes, Merkle Trees and Their Cryptanalysis,” 2008. [Online]. Available: https://www.emsec.ruhr-uni-bochum.de/media/crypto/attachments/files/2011/04/becker_1.pdf.

Rajeev Sobti, G.Geetha, “Cryptographic Hash Functions: A Review”, International Journal of Computer Science Issues, vol. 9, issue 2, no 2, pp. 461-479, 2012. Available: https://www.researchgate.net/publication/267422045_Cryptographic_Hash_Functions_A_Review.

Anton Churyumov, “Byteball: A Decentralized System for Storage and Transfer of Value,” [Online]. Available: https://obyte.org/Byteball.pdf.

Bjorn Hauge,” SWIFTNet, VisaNet and Blockchain: The Future of Clearing,” 2018, [Online]. Available: https://medium.com/datadriveninvestor/swiftnet-visanet-and-blockchain-the-future-of-clearing-f42de3ced34c.

VISA, [Online]. Available: https://usa.visa.com/partner-with-us/payment-technology/visa-b2b-connect.html.

Dr. Leemon Baird, Mance Harmon, and Paul Madsen, “Hedera: A Public Hashgraph. Network & Governing Council. The trust layer of the internet,” 2019. [Online]. Available: https://www.hedera.com/hh-whitepaper-v1.4-181017.pdf.

Eric Harris-Braun, Nicolas Luck, Arthur Brock, “Holochain. Scalable agent-centric distributed computing,” DRAFT (ALPHA 1) - 2/15/2018. [Online]. Available: https://whitepaperdatabase.com/wp-content/uploads/2018/08/holochain-HOT-whitepaper.pdf.

Directed Acyclic Graphs (DAGs). [Online]. Available: https://ericsink.com/vcbe/html/directed_acyclic_graphs.html.

Tai-Yuan Chen, Wei-Ning Huang, Po-Chun Kuo, Hao Chung and Tzu-Wei Chao, “A Highly Scalable, Decentralized DAG-Based Consensus Algorithm,” DEXON Foundation, Taiwan, [Online]. Available: https://eprint.iacr.org/2018/1112.pdf.

Department of Defense Trusted Computer System Evaluation Criteria, DoD, 1985. Available: https://csrc.nist.gov/csrc/media/publications/conference-paper/1998/10/08/proceedings-of-the-21st-nissc-1998/documents/early-cs-papers/dod85.pdf.


Refbacks

  • There are currently no refbacks.


Abava  Кибербезопасность MoNeTec 2024

ISSN: 2307-8162