Кафедра інфокомунікаційної інженерії (ІКІ)

Постійний URI для цієї колекції

Перегляд

Останні подання

Зараз показано 1 - 20 з 719
  • Публікація
    Методика проведення цифрової криміналістичної експертизи месенджерів
    (ХНУРЕ, 2023) Рєзніченко, Д. Ю.; Снігуров, А. В.
    This work is devoted to research in the field of digital forensics, more specifically - forensics of modern messengers. This work briefly describes the internal structure of Viber, Telegram and WhatsApp messengers. Also, the methodology developed for their research is presented. In addition, this study shows examples of the use of the developed methodology for the search and research of messenger artifacts. It is worth noting that the method shown in this work is relevant only for Windows and Android operating systems.
  • Публікація
    Аналіз забезпечення захисту інформації в життєвому циклі розробки програмних Web продуктів
    (ХНУРЕ, 2023) Качан, В. Є.; Марчук, А. В.
    In the modern world, web products have taken an important place in people's lives. Thousands of online websites and applications serve customers around the world, raising questions about the security of these products. A necessary aspect of its provision is the use of appropriate solutions in the development and implementation process. This work identifies the need to use a safe development life cycle and the corresponding risks of its absence. A laboratory setup was developed that allows automating most stages of SSDLC and simulates the processes of source code version control, quality control, application assembly and deployment, launch of vulnerability scanners, etc.
  • Публікація
    Визначення стратегії захисту інформації на основі безкоаліційної гри двох гравців із ненульовою сумою
    (ХНУРЕ, 2023) Фукс, М. А.; Добринін, І. С.
    The work was dedicated to the development of a new approach describing the way to choose optimal strategies by a chief information security of icer based on the mathematical tools of the game theory using economic components, namely the financial and economic evaluation of investments with the account of quantitative risk analysis from the perspective of both participators of a modeled game. Yet before that, the work also reveals the analysis of certain approaches to develop ISMS, taking into account the problem of the determination the best one to apply, which is considered as a multi-criteria optimization problem.
  • Публікація
    Штучний інтелект як ключ до безпеки електронної пошти
    (ХНУРЕ, 2023) Шедін, Д. А.; Снігуров, А. В.
    Email remains at the forefront of human-to-human communication. According to the statistics, the total daily number of letters is increasing. At the same time, threats spreading through this channel are also intensifying. Therefore, the purpose of the work is to improve the previously created system that is used to increase the level of electronic communication security by analyzing the sender’s domain and email headers. For this purpose, the implementation of artificial intelligence (is proposed. This work also defines the analysis of the capabilities of natural language processing models and their advantages over manual research, the technical stack, and the architecture of the future system.
  • Публікація
    Аналіз забезпечення захисту інформації в мережах 5G з технологією MASSIVE MIMO
    (ХНУРЕ, 2023) Поповська, Є. О.; Марчук, В. С.
    Advanced MIMO technology - massive MIMO is implemented in modern 5G wireless telecommunication systems. Base stations use antenna arrays with hundreds or even thousands of elements. Multi-beam antenna arrays make it possible to increase the bandwidth and spectral efficiency of the communication system. Each of the rays of the directional diagram serves its own group of users. This technology is usually implemented in the range of millimeter radio waves. The use of this range makes it possible to design antenna arrays of rather small sizes with a large number of antenna elements. 5G networks have many advantages over the previous generation of 4G. But at the same time, such networks have a number of security problems. The paper analyzes the main security problems of 5G networks with massive MIMO technology and ways to reduce them.
  • Публікація
    Математична постановка задачі оптимального вибору засобів захисту при проєктуванні комплексної системи захисту інформації
    (ХНУРЕ, 2023) Клочкова, Д. Ю.; Пшеничних, С. В.
    The report discusses the mathematical formulation of the problem of optimal selection of information security measures in the design of a comprehensive information security system for an information technology facility. An analysis of existing approaches to assessing the effectiveness of information security systems is carried out, and a mathematical model for the optimal selection of the composition of security measures is proposed. To choose security measures, it is proposed to use an efficiency indicator that takes into account the costs of implementing and operating the respective security measure.
  • Публікація
    Класифікація моделей систем захисту інформації
    (ХНУРЕ, 2023) Клочкова, Д. Ю.; Пшеничних, С. В.
    The report considers models of information protection systems when designing a complex information protection system. An analysis of the existing classifications of models of information protection systems was carried out, and the most convenient classification of models of information protection systems was presented. For a more detailed study and study of models of information protection systems, it is suggested to use just such a classification.
  • Публікація
    Математична модель оптимального вибору засобів захисту інформації в інформаційній системі
    (ХНУРЕ, 2023) Пшеничних, С. В.; Добринін, І. С.; Клочкова, Д. Ю.
    The report examines and addresses the problem of optimal selection of information security measures against security threats in the design of a comprehensive information protection system within an information system. To choose security measures, a new efficiency indicator is proposed, allowing consideration of the implementation and operational costs of a particular measure, along with its capability to simultaneously protect against multiple threats. Based on this indicator, a criterion for the optimal selection of security measures against security threats is suggested for each information resource of the information system
  • Публікація
    Методика вибору засобів захисту програмного забезпечення.
    (ХНУРЕ, 2023) Руденко, О. С.
    The current work is devoted to reviewing modern tools of commercial software protection and development recommendations and methodology of protection tool selection. The review of the problem state and available solutions in the market allowed the author to systematize existing protection tools and propose a set of criteria that can be used for their ranging depending on software developer requirements. In a such way, the task was brought to a standard multicriteria problem and proposed an effective method for this problem solution. Also, an example of a developed method practical application was given. Finally, the conclusions were made, and announced possible direction of future investigations.
  • Публікація
    Кількісна оцінка ефективності біометричних систем
    (ХНУРЕ, 2023) Пастушенко, М. С.; Шабохін, М. О.
    The rapid development and fairly wide use of biometric systems in various spheres of human activity, includingin modern telecommunication systems, brings to the fore the reliability of their functioning. The work of biometric systems is based on the methods of the theory of testing statistical hypotheses in mathematical statistics, which are widely and effectively used in a number of modern technical systems. The reliability of such systems is characterized by errors of the first and second kind.
  • Публікація
    Використання штучного інтелекту в системах голосової автентифікації
    (ХНУРЕ, 2023) Пастушенко, М. С.; Петраченко, М. О.
    Voice authentication is becoming more and more relevant in the modern world as a convenient and reliable method of personal identification. Artificial intelligence and phase modulation are promising technologies for improving this system. The purpose of this paper is to study the use of artificial intelligence and phase modulation in voice authentication systems to improve the quality and reliability of the face identification process. To perform this study, analytical work was conducted, including literature analysis and a review of existing voice authentication systems. Additionally, machine learning methods, discrete Fourier transform, and integration of phase information into neural networks were investigated.
  • Публікація
    Application of phased antenna array with digital beamforming to establish the internal radio network of the distributed satellite
    (ХНУРЕ, 2023) Ilchenko, M.; Narytnyk, T.; Prisyazhny, V.; Kapshtyk, S.; Denisenko, M.; Narushkevich, A.
    The possibility of application of the Phased Antenna Array with Digital Beamforming (PAA-DB) to establish the Internal Radio Network (IRN) of the Distributed Satellite (DS) is shown, which allows increasing the efficiency of the IRN by using the spatial separation of information flows between Core and Edge Satellites. The issues considered are related to choosing the Reference Coordinate System in which it is proposed to measure the relative motion of the satellite of the DS. An Orbital Coordinate System of the Core Satellite is proposed as the Reference Coordinate System. It is shown how the information about the coordinates of the Edge Satellites in the Orbital Coordinate System of the Core Satellite enables to obtain information about the coordinates of the Edge Satellites in the Orbital Coordinate System by the method of recalculation.
  • Публікація
    Дослідження методів забезпечення інформаційної безпеки у хмарному середовищі
    (ХНУРЕ, 2023) Щерба, М. О.
    The paper analyzes the existing types of clouds and cloud services. The main vulnerabilities of cloud systems are considered in detail. Attention is paid to ways to protect these systems from threats, as well as recommendations are put forward for setting up cloud services to create a safe and reliable cloud system. A structural diagram of the cloud infrastructure using the Amazon AWS platform has been developed. On the basis of the developed structural scheme, a cloud infrastructure was built using the Amazon AWS platform, taking into account the recommendations regarding the construction.
  • Публікація
    Методика побудови системи управління інформаційною безпекою в умовах апріорної невизначеності
    (ХНУРЕ, 2023) Борисенко, Л. А.; Добринін, І. С.
    The article reflects the importance of developing and implementing an information security management system. An appropriate mathematical apparatus for decision-making in conditions of a priori uncertainty is determined. A methodology for building an information security management system in conditions of a priori uncertainty is proposed using mathematical apparatus game theory with nature. Optimality criteria were analyzed and the expediency of their use was determined.
  • Публікація
    Вдосконалення методики активного аудиту служби Active Directory Windows Server
    (ХНУРЕ, 2023) Вакуленко, Д. В.; Добринін, І. С.
    Active Directory is currently the most popular solution for building domain networks. This report is aimed to cover the questions related to the unique development of the methodology for active audit of Active Directory service using the newest Windows Server 2019 update. The ISO family of standards, the COBIT 2019 standard and pentest methodologies, which eventually became a kind of basis for this development, were also reviewed. This work can be used during the audit of Windows Server from the perspective of a penetration tester, to improve the security of the company that uses the domain controller.
  • Публікація
    Розробка пропозицій щодо кількісного оцінювання рівня реалізації вимог стандарту ISO/IEC 27001:2022
    (ХНУРЕ, 2023) Добринін, І. С.; Пашкова, А. В.
    In the modern world, information security is a key aspect for companies, confirmed by the implementation of information security management systems. The audit of these systems is an integral stage. ISO/IEC 27001 and other standards provide certain frameworks for this procedure. However, most standards are declarative or imperative in nature and do not contain specific proposals for assessing the audit results. This work proposes an approach to the quantitative assessment of the implementation of the ISO/IEC 27001:2022 standard by decomposition the audit into specific criteria. For a clear display of the adoption rate of a certain criterion, a fan chart was used, where the levels of implementation of each subprocesses was indicated.
  • Публікація
    Актуальні проблеми інформаційної безпеки в телекомунікаційній галузі
    (ХНУРЕ, 2023) Куля, Ю. Е.
    The purpose of this paper is to provide advice on current risks and highlight potential future threats affecting the telecommunications industry, and to explain how ISPs can use Threat Intelligence to help protect their digital environment and critical infrastructure from emerging cyber threats.
  • Публікація
    Методика віддаленого визначення версії MySQL сервера за допомогою пакета Kali Linux
    (ХНУРЕ, 2023) Гонтарь, І. А.; Снігуров, А. В.
    A database is a storage for any information that should be stored and proceeded. A large number of services work directly with the database. It is deployed on the servers on which the database works, for example, on a Linux server. The information that is stored on the server is a potential target for attackers. In order to have access to the server, you need to pass the configuration of the server, and then get access to the database. The correct configuration of servers and services allow reducing the risks of any malicious actions, but even a small piece of information, i.e. a version of servers or services, can become a critical vulnerability, because each version of the operating system or software can contain critical vulnerabilities that can be closed only in new versions. Therefore, such information as the server or service version can be used for malicious actions.
  • Публікація
    Методика проведення системного аудиту на Linux серверах
    (ХНУРЕ, 2023) Гонтарь, І. А.; Снігуров, А. В.
    Linux server is a powerful and versatile system that is widely used for complex enterprise-class data centers and workload environments. One of the important ways to use the server is to perform audit server functions. This approach analyzes the state of the server for its network configurations, internal settings, handling of server resources, etc. to establish the state of the system. The state of the system affects not only server performance, but also security. Since the server may host databases, services, etc., auditing is necessary to ensure smooth and secure operation. The report identifies issues based on their prioritization for rapid countermeasures against threats.
  • Публікація
    Актуальність безпеки інтернет речей
    (ХНУРЕ, 2023) Міланка, І. Ю.; Волотка, В. С.
    The article is devoted to the use of the Internet of Things (IoT), because it plays an important role in improving our lives and increasing the efficiency of various industries and has various applications. IoT security risks can include network attacks, leaks of personal information, intrusions, and more. Therefore, the relevance of IoT security lies in the need to develop and implement best practices, standards, and technologies that ensure data privacy, integrity, and availability, as well as protection against potential security threats.