【24h】

A PRELIMINARY MODEL OF THE VULNERABILITY BLACK MARKET

机译:脆弱性黑市的初步模型

获取原文
获取原文并翻译 | 示例

摘要

This model only shows unintended consequences of a policy intending to mitigate the software vulnerability problem. Our system dynamic approach shows that there are some loops that counteract the effects of the intended policy. Zero-day exploits, rush patch cycle as well as supply and demand on vulnerabilities are further unintended effects of the disclosure policy. The later problem involves the emergence of the vulnerability black market. This market permits 'sellers' (hackers) and buyers (criminals/terrorist groups) to trade the secret vulnerability information.This model also confirms that the vulnerability black market may not grow so fast or might even be contained if the legal system effectively can create a situation where hackers will have higher risk of conducting cyber crime.This model needs to be supported by more empirical evidence and data. Further validation is also required until we reach a fully validated system dynamics model of the vulnerability black market problem. For the next step of this research, we intend to implements following steps: We intend to gather extensive data for our case as well as to validate further the structure and the behavior of the model. And we will build further the model (in progress-current model described in this paper).We also want to explore some policy levers relevant for our case. Given the enormous unintended impacts of the full disclosure policy, the idea of "responsible disclosure" develops lately. We could consider this idea as a part of the policy extension for this research. Responsible disclosure is reporting vulnerability directly to the vendor and allowing sufficient time to produce an update, benefits the users and everyone else in the security system by providing the highest quality security update possible. Vendors are given an appropriate amount of time to investigate a security report, reproduce it against all supported platforms, analyze it for variations and similar vulnerabilities in surrounding code and test the resulting update to ensure an appropriate level of quality for mass distribution. Responsible disclosure is considered doesn't increase risk or introducing additional risk as full disclosure can.In addition we plan to simulate some policies that are pertinent to the software quality improvement and the vulnerability black market issue. Various authors have mentioned the following policies as solutions to overcome the software vulnerability problems: to raise the users' awareness about the quality of the software products (Minasi 2000); to strengthen the legal measurements for anyone who commits cyber-crime (Grannick 2004); to open the market by creating competition among hackers and by providing monetary rewards to discover vulnerabilities can serve to improve the software quality (Bohme 2005, 2006; Schechter 2002; Ozment 2004; Camp and Wolfram 2004). Schechter (2002) for example, proposes that vendors/security firms create a vulnerability market in order to ascertain the cost to break of their system. Schechter's main proposal is to offer an economic approach where a producer would offer rewards at the market price to the first testers (persons or organizations who identify vulnerabilities in return for payment) who inform the producers of new vulnerability in their product. The market price is governed by the competition among those testers. Andy Ozment (2004) formulated the vulnerability market as a bug auction theory based on the "Dutch auction" template that has a key advantage: a reward is always offered, ensuring what vulnerabilities are reported immediately if they are being traded on the black market.Further steps are to compare some policy runs and to find the best policy to contain the black market and to increase the software quality issue. And finally, we will perform the policy analysis to reach the final conclusion of this problem. At this point, we feel confident that an effective model will provide valuable insights and lessons to
机译:此模型仅显示旨在减轻软件漏洞问题的策略的意外后果。我们的系统动态方法表明,存在一些抵消预期策略影响的循环。零日漏洞利用,紧急补丁周期以及漏洞的供求关系是披露政策的意外影响。后面的问题涉及脆弱性黑市的出现。这个市场允许``卖家''(黑客)和购买者(犯罪分子/恐怖组织)交易秘密的漏洞信息。该模型还证实,如果法律体系可以有效地创建,漏洞黑市可能不会增长得如此之快甚至被遏制。在这种情况下,黑客有较高的网络犯罪风险。这种模型需要更多的经验证据和数据的支持。在我们获得针对漏洞黑市问题的完全验证的系统动力学模型之前,还需要进一步的验证。对于本研究的下一步,我们打算执行以下步骤:我们打算为我们的案例收集大量数据,并进一步验证模型的结构和行为。我们将进一步构建该模型(本文所述的正在进行中的模型)。我们还想探索一些与我们的案例相关的政策杠杆。鉴于全面披露政策的巨大意外影响,“负责任披露”的概念近来得到发展。我们可以将此想法视为该研究政策扩展的一部分。负责任的披露是直接将漏洞报告给供应商,并留出足够的时间进行更新,并通过提供可能的最高质量的安全更新使用户和安全系统中的其他所有人受益。供应商有适当的时间来调查安全报告,针对所有支持的平台重现该报告,对其进行分析以查看周围代码的变化和类似漏洞,并测试最终的更新以确保适当质量的质量以进行大规模分发。负责任的披露被认为不会增加全面披露的风险或引入额外的风险。此外,我们计划模拟一些与软件质量改进和漏洞黑市问题有关的策略。许多作者提到以下策略作为解决软件漏洞问题的解决方案:提高用户对软件产品质量的意识(Minasi 2000);加强对任何实施网络犯罪的人的法律衡量(Grannick 2004);通过在黑客之间建立竞争并提供金钱奖励来发现漏洞来开放市场,可以改善软件质量(Bohme 2005,2006; Schechter 2002; Ozment 2004; Camp and Wolfram 2004)。例如,Schechter(2002)提出,供应商/安全公司创建一个漏洞市场,以便确定破坏其系统的成本。 Schechter的主要建议是提供一种经济方法,使生产者将以市场价格向第一位测试者(识别漏洞以换取报酬的个人或组织)提供奖励,这些测试者将其产品中的新漏洞告知生产者。市场价格受那些测试者之间竞争的支配。 Andy Ozment(2004)根据“荷兰拍卖”模板将漏洞市场公式化为漏洞拍卖理论,该模型具有一个关键优势:始终提供奖励,确保在黑市上交易时立即报告哪些漏洞。进一步的步骤是比较一些策略运行,并找到最佳策略来遏制黑市并增加软件质量问题。最后,我们将执行策略分析以得出此问题的最终结论。在这一点上,我们相信有效的模型将为您提供宝贵的见解和教训,

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号