350 rub
Journal Highly available systems №1 for 2023 г.
Article in number:
Probabilistic security models Blockchain technologies with a small number of participants
Type of article: scientific article
DOI: https://doi.org/10.18127/j20729472-202301-03
UDC: 007
Authors:

V.M. Fomichev1, I.V. Semibratov2

1 Financial University under the Government of Russian Federation, Leading Research Scientist,
Federal Research Center "Computer Science and Control", RAS
2 Financial University under the Government of Russian Federation
 

Abstract:

Statement of the problem. Ensuring information security is one of the priority problems of successful functioning of information and telecommunication systems. Domestic and foreign works, including the articles published in the journal "High Availability Systems" [1–3, 7–9], are devoted to the systematic study of information security issues.

Blockchain (BC) architecture is positioned as a public decentralized information system, allowing the creation of blocks of authentic data, organized in chains linking subsequent blocks of data to previous blocks. The authenticity of the previous blocks is confirmed by the calculation of hash values. Information security of BC-technologies is manifested as a system's ability to resist different attacks of an intruder, including those that use features of ways to achieve consensus during adding blocks into a chain in the absence of mutual trust of BC-network users. One important task is to express quantitatively the resilience of the system through the various characteristics of the functioning of a BC network. An overview of the main consensus mechanisms and their important features is presented in [4].

Objective. To build an adequate mathematical model of BC-network security with a small number of participants and to determine the dependence of the information security level on the characteristics of the mathematical model.

Results. A probabilistic model of blockchain technology (BC) security is built for the interval of time, in particular, days. The model takes into account the duration and randomness of the beginning of active sessions of the participants: miners (legitimate users) to create data blocks and intruders, attacking BC to create false data blocks. The attack of intruders is considered successful if at a certain interval of time intruders have a numerical superiority over miners, providing the creation of a false data block.

As part of the built model, a criterion for unsuccessful attack of intruders is proposed. The probabilities of unsuccessful attack of intruders that depend on duration of sessions and probabilistic distribution of moments of their sessions start have been calculated for small amount of miners and intruders and presented in tables and diagrams. 

Practical Significance. By developers and users of information and telecommunication systems that use BC technology, the results can be used to develop critical elements of an integrated system of information security.

Pages: 28-45
References
  1. Budzko V.I., Mel'nikov D.A., Fomichev V.M. Cposoby soglasovaniya klyuchej pol'zovatelyami informacionno-tekhnologicheskih sistem vysokoj dostupnosti na osnove asimmetrichnyh kriptograficheskih metodov // Sistemy vysokoj dostupnosti. 2015. № 4. T. 11. S. 17–30.
  2. Budzko V.I., Mel'nikov D.A., Fomichev V.M. Bazovye trebovaniya k podsistemam obespecheniya kriptoklyuchami v informacionno-tekhnologicheskih sistemah vysokoj dostupnosti // Sistemy vysokoj dostupnosti. 2016. № 3. T. 12. S. 73–82.
  3. Budzko V.I., Mel'nikov D.A., Fomichev V.M. Osnovy organizacii obespecheniya informacionnoj bezopasnosti i kiberustojchivosti v centralizovannyh informacionno-telekommunikacionnyh sistemah vysokoj dostupnosti // Sistemy vysokoj do-stupnosti. 2019. T. 15. № 1. 2019. S. 70–77. DOI: 10.18127/j20729472-201901-08
  4. Fomichev V.M., Semibratov I.V. Svojstva mekhanizmov konsensusa v tekhnologii blokchejn // Sistemy vysokoj dostupnosti. 2019. T. 15. № 2. S. 5–19. DOI 10.18127/j20729472-201902-01
  5. Fomichev V.M., Semibratov I.V. Osnovnye harakteristiki atak na blokchejn // Sistemy vysokoj dostupnosti. 2020. T. 16. № 1. S. 45–55. DOI 10.18127/j20729472-202001-04
  6. Fomichev V.M., Semibratov I.V. Ocenka veroyatnosti uspeshnoj ataki narushitelya v blokchejn-seti // Prikladnaya diskretnaya matematika. Prilozhenie. 2019. S. 169–172.
  7. Krylov G.O., Tokolov A.V. Vliyanie blokchejn na mirovuyu ekonomiku // Vestnik ekonomicheskoj bezopasnosti. 2020. № 1. S. 192–197.
  8. Kolesnikov P., Beketnova YU.M., Krylov G.O. Tekhnologiya blokchejn. Analiz atak, strategii zashchity. Saarbryukken: LAP LAMBERT Academic Publishing. 2017. 76 s.
  9. Satoshi Nakamoto. Stat'ya o Blokchejne. [Elektronnyj resurs]  www.bitcoin.org/bitcoin.pdf
  10. CHistyakov V.P. Kurs teorii veroyatnostej. Izd. 5-e. M.: Agar. 2000. 256 s.
Date of receipt: 06.02.2023
Approved after review: 20.02.2023
Accepted for publication: 01.03.2023