IDEAS home Printed from https://ideas.repec.org/a/gam/jftint/v14y2022i8p238-d876381.html
   My bibliography  Save this article

Will Zero Vulnerability Computing (ZVC) Ever Be Possible? Testing the Hypothesis

Author

Listed:
  • Fazal Raheman

    (Blockchain 5.0 Ltd., Kesklinna Linnaosa, Ahtri tn 12, 10151 Tallinn, Estonia)

  • Tejas Bhagat

    (Blockchain 5.0 Ltd., Kesklinna Linnaosa, Ahtri tn 12, 10151 Tallinn, Estonia)

  • Brecht Vermeulen

    (IDLab iGent Tower—Department of Information Technology, IMEC—Ghent University, Technologiepark-Zwijnaarde 126, B-9052 Ghent, Belgium)

  • Peter Van Daele

    (IDLab iGent Tower—Department of Information Technology, IMEC—Ghent University, Technologiepark-Zwijnaarde 126, B-9052 Ghent, Belgium)

Abstract

Life without computers is unimaginable. However, computers remain vulnerable to cybercrimes, a USD 6 trillion industry that the world has come to accept as a “necessary evil”. Third-party permissions resulting in an attack surface (AS) and in-computer storage that computers mandate are key design elements that hackers exploit, formerly by remote malware installation and later by stealing personal data using authentication faking techniques. In legacy computers, the AS cannot be completely eliminated, nor can a connected device retain data offline, rendering fool-proof cybersecurity impossible. Although the architects of legacy computers made perfectly reasonable engineering trade-offs for their world, our world is very different. Zero vulnerability computing (ZVC) challenges the impossible with in-computer offline storage (ICOS) and Supra OS (SOS), to deliver comprehensive protection against vulnerabilities. The feasibility of ZVC is demonstrated in a tiny permanently computer-mounted hardware wallet, providing the first evidence of the complete obliteration of the AS. Malware cannot infect the ZVC device on account of lacking an AS, nor can personal data be hacked as they mostly remain offline, except for sporadic processing. Further research should explore whether ZVC can fully secure computers in more complex real-world scenarios and open a new epoch in the evolution of computers and the Internet.

Suggested Citation

  • Fazal Raheman & Tejas Bhagat & Brecht Vermeulen & Peter Van Daele, 2022. "Will Zero Vulnerability Computing (ZVC) Ever Be Possible? Testing the Hypothesis," Future Internet, MDPI, vol. 14(8), pages 1-20, July.
  • Handle: RePEc:gam:jftint:v:14:y:2022:i:8:p:238-:d:876381
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/1999-5903/14/8/238/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/1999-5903/14/8/238/
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Davide Castelvecchi, 2022. "The race to save the Internet from quantum hackers," Nature, Nature, vol. 602(7896), pages 198-201, February.
    2. Alejandro Molina Zarca & Jorge Bernal Bernabe & Ivan Farris & Yacine Khettab & Tarik Taleb & Antonio Skarmeta, 2018. "Enhancing IoT security through network softwarization and virtual security appliances," International Journal of Network Management, John Wiley & Sons, vol. 28(5), September.
    3. Steven Aftergood, 2018. "Governments want your smart devices to have stupid security flaws," Nature, Nature, vol. 560(7720), pages 550-551, August.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Fazal Raheman, 2022. "The Future of Cybersecurity in the Age of Quantum Computers," Future Internet, MDPI, vol. 14(11), pages 1-12, November.

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Fazal Raheman, 2022. "The Future of Cybersecurity in the Age of Quantum Computers," Future Internet, MDPI, vol. 14(11), pages 1-12, November.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jftint:v:14:y:2022:i:8:p:238-:d:876381. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.