Skip to main content

Analyzing Survivable Computation in Critical Infrastructures

  • Chapter
Managing Cyber Threats

Part of the book series: Massive Computing ((MACO,volume 5))

  • 1862 Accesses

Abstract

For centuries, our society relied on mechanical technology. Today, it is being computerized to such an extent that we are becoming very dependent on computer technology. This makes cyber attacks a potential threat to our society. Heuristics is one approach to analyzing which infrastructures are critical and vulnerable. We will discuss several methods that can be used to analyze this topic more scientifically. The methods are independent of the type of attacks the enemy uses, whether, e.g. a traditional bomb or cyber terrorism.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proceedings of the twentieth annual ACM Symp. Theory of Computing, STOC, 1–10, 1988.

    Google Scholar 

  2. M. Bishop. Computer Security. Addison-Wesley, Reading, MA, 1993.

    Google Scholar 

  3. G. R. Blakley. Safeguarding cryptographic keys. In Proc. Nat. Computer Conf. AFIPS Conf. Proc, 313–317, 1979. vol. 48.

    Google Scholar 

  4. M. Burmester and Y. Desmedt. Hierarchical public-key certification: The next target for hackers? Submitted October 2001 to Communications of the ACM, accepted February 21, 2003.

    Google Scholar 

  5. M. Burmester, Y. Desmedt, and Y Wang. Using approximation hardness to achieve dependable computation. In M. Luby, J. Rolim, and M. Serna, editors, Randomization and Approximation Techniques in Computer Science, Proceedings (Lecture Notes in Computer Science 1518), 172–186. Springer-Verlag, 1998.

    Google Scholar 

  6. D. Chaum, C. Crépeau, and I. Damgård. Multiparty unconditionally secure protocols. In Proceedings of the twentieth annual ACM Symp. Theory of Computing, STOC, 11–19, 1988.

    Google Scholar 

  7. D. E. R. Denning. An intrusion-detection model. IEEE Transactions on Software Engineering, SE-13(2), 222–232, 1987.

    Google Scholar 

  8. Y. Desmedt, J. Vandewalle, and R. Govaerts. Cryptography protects information against several frauds. In Proc. Intern. Carnahan Conference on Security Technology, 255–259, 1983. IEEE.

    Google Scholar 

  9. Y. Desmedt and Y. Wang. Analyzing vulnerabilities of critical infrastructures using flows and critical vertices in and/or graphs. International Journal of Foundations of Computer Science, 15(1), 107–125, 2004.

    Article  MathSciNet  Google Scholar 

  10. Y Desmedt, M. Burmester, and Y. Wang. Using economics to model threats and security in distributed computing. Workshop on Economics and Information Security, Berkeley, May 16–17, 2002, http://www.sims.berkeley.edu/resources/affiliates/workshops/econsecurity/econws/33.ps.

    Google Scholar 

  11. Y. Desmedt and Y. Wang. Perfectly secure message transmission revisited. In L. Knudsen, editor, Advances in Cryptology — Eurocrypt 2002, Proceedings (Lecture Notes in Computer Science 2332), 502–517. Springer-Verlag, 2002.

    Google Scholar 

  12. D. Dolev. The Byzantine generals strike again. Journal of Algorithms, 3, 14–30, 1982.

    Article  MATH  MathSciNet  Google Scholar 

  13. D. Dolev, C. Dwork, O. Waarts, and M. Yung. Perfectly secure message transmission. Journal of the ACM, 40(1), 17–47, 1993.

    Article  MathSciNet  Google Scholar 

  14. O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. In 27th Annual Symp. on Foundations of Computer Science (FOCS), 174–187. IEEE Computer Society Press, 1986.

    Google Scholar 

  15. S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Comput., 18(1), 186–208, 1989.

    Article  MathSciNet  Google Scholar 

  16. M. Gondran and M. Minoux. Graphs and Algorithms. John Wiley & Sons Ltd., New York, 1984.

    Google Scholar 

  17. V. Hadzilacos. Issues of Fault Tolerance in Concurrent Computations. PhD thesis, Harvard University, Cambridge, Massachusetts, 1984.

    Google Scholar 

  18. F. Halsall. Data Communications, Computer Networks and Open Systems. Addison-Wesley, Reading, MA, 1996.

    Google Scholar 

  19. M. Hirt and U. Maurer. Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology, 13(1), 31–60, 2000.

    Article  MathSciNet  Google Scholar 

  20. Information analysis and infrastructure protection: Q’s & A’s. http://www.ciao.gov/publicaffairs/qsandas.htm.

    Google Scholar 

  21. M. Ito, A. Saito, and T. Nishizeki. Secret sharing schemes realizing general access structures. In Proc. IEEE Global Telecommunications Conf., Globecom’87, 99–102. IEEE Communications Soc. Press, 1987.

    Google Scholar 

  22. L. Lamport, R. Shostak, and M. Pease. The Byzantine generals problem. ACM Transactions on programming languages and systems, 4(2), 382–401, 1982.

    Article  Google Scholar 

  23. A. Martelli and U. Montanari. Additive and/or graphs. In Proceedings of the Third International Joint Conference on Artificial Intelligence, 1–11. Morgan Kaufmann Publishers, Inc., 1973.

    Google Scholar 

  24. A. Menezes, P. van Oorschot, and S. Vanstone. Applied Cryptography. CRC, Boca Raton, 1996.

    Google Scholar 

  25. N. J. Nilsson. Principles of Artificial Intelligence. Tioga, 1980.

    Google Scholar 

  26. Critical foundations, the report of the President’s Commission on Critical Infrastructure Protection. 1997. http://www.ciao.gov/resource/pccip/PCCIP_Report.pdf

    Google Scholar 

  27. C. P. Pfleeger. Security in Computing. Prentice-Hall, Englewood Cliffs, New Jersey, second edition, 1997.

    Google Scholar 

  28. A. Shamir. How to share a secret. Commun. ACM, 22, 612–613, 1979.

    Article  MATH  MathSciNet  Google Scholar 

  29. U.S. Department of Defense. Department of Defense Trusted Computer System Evaluation Criteria, 1983.

    Google Scholar 

  30. H. R. Varian. PBIs on economics of computer security history background. www.sims.berkeley.edu/∼hal/Talks/security.pdf, 1998.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer Science+Business Media, Inc.

About this chapter

Cite this chapter

Desmedt, Y. (2005). Analyzing Survivable Computation in Critical Infrastructures. In: Kumar, V., Srivastava, J., Lazarevic, A. (eds) Managing Cyber Threats. Massive Computing, vol 5. Springer, Boston, MA. https://doi.org/10.1007/0-387-24230-9_10

Download citation

  • DOI: https://doi.org/10.1007/0-387-24230-9_10

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-24226-2

  • Online ISBN: 978-0-387-24230-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics