دورية أكاديمية

The impact of regulatory mechanisms on vulnerability disclosure behavior during crowdsourcing cybersecurity testing

التفاصيل البيبلوغرافية
العنوان: The impact of regulatory mechanisms on vulnerability disclosure behavior during crowdsourcing cybersecurity testing
المؤلفون: Liurong Zhao, Xiaoxi Yu, Xinyu Zhou
المصدر: Mathematical Biosciences and Engineering, Vol 20, Iss 11, Pp 19012-19039 (2023)
بيانات النشر: AIMS Press, 2023.
سنة النشر: 2023
المجموعة: LCC:Biotechnology
LCC:Mathematics
مصطلحات موضوعية: cybersecurity, vulnerability disclosure behavior, regulatory mechanism, third-party crowdsourcing cybersecurity testing platform, white-hat hackers, tripartite evolutionary game, Biotechnology, TP248.13-248.65, Mathematics, QA1-939
الوصف: There are various regulatory mechanisms to coordinate vulnerability disclosure behaviors during crowdsourcing cybersecurity testing. However, in the case of unclear regulatory effectiveness, enterprises cannot obtain sufficient vulnerability information, third-party crowdsourcing cybersecurity testing platforms fail to provide trusted services, and the government lacks strong credibility. We have constructed a tripartite evolutionary game model to analyze the evolutionary process of the equilibrium of {legal disclosure, active operation, strict regulation}, and the paper reveals the impact of three regulatory mechanisms. We find that these participants' positive behaviors are in a stable state. Higher initial willingness accelerates the speed of reaching the evolutionary stability of the system, and this equilibrium is satisfied only if the governmental regulatory benefits are sufficiently high. Regarding the punishment mechanism, increased punishment for enterprises causes them to adopt positive behaviors faster, while the opposite occurs for platforms; increased punishment for platforms drives both participants to adopt positive behaviors faster. Concerning the subsidy mechanism, increased subsidy to enterprises causes them to adopt legal disclosure behaviors faster, while platforms remain unresponsive; increased subsidy to platforms motivates both players to choose their own positive behaviors. In terms of the collaborative disclosure mechanism, excessive collaborative costs reduce the platforms' willingness to operate actively, which decreases the enterprises' incentives to disclose vulnerability legally. These findings guide the government to establish suitable mechanisms to regulate the participants' behavior and promote the healthy development of the cybersecurity crowdsourcing industry.
نوع الوثيقة: article
وصف الملف: electronic resource
اللغة: English
تدمد: 1551-0018
Relation: https://doaj.org/toc/1551-0018
DOI: 10.3934/mbe.2023841?viewType=HTML
DOI: 10.3934/mbe.2023841
URL الوصول: https://doaj.org/article/6ded410f8ba34b608014b51a86b76c8b
رقم الأكسشن: edsdoj.6ded410f8ba34b608014b51a86b76c8b
قاعدة البيانات: Directory of Open Access Journals
الوصف
تدمد:15510018
DOI:10.3934/mbe.2023841?viewType=HTML