...
首页> 外文期刊>WSEAS Transactions on Systems >Attack-Surface metrics, OSSTMM and Common Criteria based approach to 'Composable Security' in Complex Systems
【24h】

Attack-Surface metrics, OSSTMM and Common Criteria based approach to 'Composable Security' in Complex Systems

机译:复杂系统中基于攻击面指标,OSSTMM和通用标准的“可组合安全性”方法

获取原文
获取原文并翻译 | 示例

摘要

In recent studies on Complex Systems and Systems-of-Systems theory, a huge effort has been put to cope with behavioral problems, i.e. the possibility of controlling a desired overall or end-to-end behavior by acting on the individual elements that constitute the system itself. This problem is particularly important in the "SMART" environments, where the huge number of devices, their significant computational capabilities as well as their tight interconnection produce a complex architecture for which it is difficult to predict (and control) a desired behavior; furthermore, if the scenario is allowed to dynamically evolve through the modification of both topology and subsystems composition, then the control problem becomes a real challenge. In this perspective, the purpose of this paper is to cope with a specific class of control problems in complex systems, the "composability of security functionalities", recently introduced by the European Funded research through the pSHIELD and nSHIELD projects (ARTEMIS-JU programme). In a nutshell, the objective of this research is to define a control framework that, given a target security level for a specific application scenario, is able to i) discover the system elements, ii) quantify the security level of each element as well as its contribution to the security of the overall system, and iii) compute the control action to be applied on such elements to reach the security target. The main innovations proposed by the authors are: i) the definition of a comprehensive methodology to quantify the security of a generic system independently from the technology and the environment and ii) the integration of the derived metrics into a closed-loop scheme that allows real-time control of the system. The solution described in this work moves from the proof-of-concepts performed in the early phase of the pSHIELD research and enriches it through an innovative metric with a sound foundation, able to potentially cope with any kind of application scenarios (railways, automotive, manufacturing, ...).
机译:在最近关于复杂系统和系统间系统理论的研究中,已经付出巨大的努力来应对行为问题,即通过对构成系统的各个元素进行操作来控制所需的整体或端到端行为的可能性。系统本身。这个问题在“ SMART”环境中尤其重要,在该环境中,大量的设备,其强大的计算能力以及紧密的互连产生了一个复杂的体系结构,因此很难预测(和控制)所需的行为。此外,如果允许通过拓扑和子系统组成的修改来动态发展场景,那么控制问题将成为真正的挑战。从这个角度来看,本文的目的是解决复杂系统中的一类特殊控制问题,即“安全功能的组合性”,这是最近由欧洲资助的研究通过pSHIELD和nSHIELD项目引入的(ARTEMIS-JU计划) 。简而言之,本研究的目的是定义一个控制框架,该框架在给定特定应用场景的目标安全级别的情况下,能够i)发现系统元素,ii)量化每个元素的安全级别以及iii)计算要应用于此类元素以达到安全目标的控制措施。作者提出的主要创新是:i)定义一种全面的方法,以独立于技术和环境来量化通用系统的安全性;以及ii)将派生的度量集成到一个闭环方案中,从而可以实现系统的实时控制。这项工作中描述的解决方案从pSHIELD研究早期阶段进行的概念验证起步,并通过具有坚实基础的创新指标丰富了它,它能够潜在地应对任何类型的应用场景(铁路,汽车,制造...)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号