CN101853277A - Vulnerability data mining method based on classification and association analysis - Google Patents

Vulnerability data mining method based on classification and association analysis Download PDF

Info

Publication number
CN101853277A
CN101853277A CN201010173796A CN201010173796A CN101853277A CN 101853277 A CN101853277 A CN 101853277A CN 201010173796 A CN201010173796 A CN 201010173796A CN 201010173796 A CN201010173796 A CN 201010173796A CN 101853277 A CN101853277 A CN 101853277A
Authority
CN
China
Prior art keywords
leak
information
vulnerability
classification
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201010173796A
Other languages
Chinese (zh)
Inventor
毕硕本
朱斌
乔文文
梁静涛
王启富
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Information Science and Technology
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN201010173796A priority Critical patent/CN101853277A/en
Publication of CN101853277A publication Critical patent/CN101853277A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention relates to a vulnerability data mining method based on classification and association analysis, which automatically converts the latest vulnerability information in HTML format in a post into regular vulnerability to be recorded into a database, establishes a vulnerability information management system, and operates the affairs of the vulnerability record information in the database through a database (DB) interface; extracts vulnerability eigenvectors according to the record information in the vulnerability database; uses the extracted multi-dimensional eigenvectors, automatically classifies a vulnerability document model through K-adjacency matrix text classification algorithm, and mines the data and discovers the knowledge from each type of vulnerability information; evaluates or explains the classification results of a classification model by the index and presents a visual way to a user; extracts key words from all groups of vulnerability classification with Apriori association rule mining algorithm to form a frequent item set so as to produce association rules among the keywords with mining algorithm; and finally finds out the implicit association relationship of the vulnerability data.

Description

A kind of vulnerability data mining method based on classification and association analysis
Technical field
The invention belongs to the vulnerability data mining field, for the hiding rule of finding that leak exists, the prediction so that factors such as the position type that new leak is produced, leak harm timeliness are classified, proposition utilizes data mining technology that leak information is handled and analyzed.In conjunction with the web crawlers technology, and set up leak details Database Systems by the DB interface, utilize the KNN sorting technique that disaggregated model is handled and set up to leak information again, also utilize Apriori association mining method to find inherent law knowledge such as the reason of leak generation, time, harm, and the rule knowledge of finding included in the leak knowledge base, thereby help leak harm carrying out early warning and strick precaution.
Background technology
At present, the quantity of system vulnerability is in continuous increase, some inexorable law or rule have wherein been implied, by data mining, means such as Knowledge Discovery are to the leak information bank, leak issue relevant information (leak issue source, reprint, bulletin, exchange, discuss) and leak utilize information (to utilize the virus of leak propagation, wooden horse, leak utilizes too development, the damage that leak brings) etc. multi-aspect information is handled, obtain the implicit rule in the existing leak information, so that action effective to known bugs, the zone, information such as hazard rating are added up and are classified, accomplish time to new leak generation, predict at the position, perhaps the harm type of new generation leak is accurately classified.
In addition, also there is mutual implication relation between the leak, how finds timely and effectively that these relations become the emphasis and the difficult point of following vulnerability data mining.For example 10 programs having write of the programmer of certain company found afterwards that 4 had security breaches, utilized this information can predict that in short-term, the possibility that the program that this programmer newly finishes starts a leak is 40%; Occur finding have 3 to be the buffer memory Overflow Vulnerability in the program of security breaches 4 of this programmers, then can instruct the Hole Detection personnel that the product of the said firm is focused on buffer memory and overflow in the detection; To the excavation of similar these information, the hiding rule that finds leak to produce can produce factors such as position type, leak harm timeliness and predict to new leak, leak, and harm is carried out early warning and prevention has great importance to leak.
Therefore, Knowledge Discovery be exactly from the database lot of data, extract by data mining algorithm implicit, novel, effectively and the rule that can be understood by the people or the processing procedure of pattern.Rule here or pattern promptly are our usual said knowledge.It provides some characteristic of data or the relation between the data, is the deeper information of obtaining after data are handled that can be used for decision support.
Have the leak of magnanimity to utilize information on the Web, describe, utilize zone, time of virus that leak makes, leak harm or the like as leak, how these data being carried out complicated Treatment Analysis is the research focus of vulnerability data mining.Therefore, native system is taked to collect mechanism automatically from the enterprising line data collection of Web, generates the leak information bank, and with the text mining method leak information bank is carried out data mining.At last, disaggregated model is estimated classification results by each index or explained, and present to the user, make the user can browse the vulnerability classification result clearly with visual way.
List of references
[1]Common?vulnerabilities?and?exposures[EB/OL].http://www.cve.mitre.org.
[2] Dan Guodong, Dai Yingxia, Wang Hang. Study on Computer Vulnerability Taxonomy [J]. computer engineering, 2002,28 (10): 3-6.
[3] Zhai Yu opens Yuqin, Wu Weishan etc. and research of security of system leak and database are realized [J]. computer engineering, 2004,30 (8): 68-70.
[4]Jiawei?Han,Micheline?Kamber.Data?Mining?Concepts?and?Techniques,Second?Edition.China?Machine?Press.
[5]Sheyner?O,Haines?S?Jha,Lippmann?R,et?al.Automated?genera-tion?and?analysis?of?attackgraphs[C].Oakland,CA:Proceedingsof?the?2002IEEE?Symposium?on?Security?andPrivacy,2002.
[6] Zhang Ning, Jia Ziyan, Shi Zhongzhi. use the text classification [J] of KNN algorithm. computer engineering, 2005,31 (8): 171-182.
[7] Huang Jiaman opens the winter jasmine. the research [J] of text based correlation rule extracting method. and Computer Simulation, 2008,25 (1): 96-99.
Summary of the invention
The present invention seeks at a large amount of rambling leak information among the Web, a kind of vulnerability data mining system based on classification and association analysis is provided.Utilize KNN sorting technique and Apriori association mining method to find inherent law knowledge such as the reason of leak generation, time, harm, and the rule knowledge of finding is included in the leak knowledge base.This invention has good classification and association analysis ability for vulnerability data mining.
The present invention adopts following technical scheme for achieving the above object:
A kind of vulnerability data mining method based on classification and association analysis of the present invention is as follows:
1. leak information gathering system, the leak information that each security knowledge website is announced is collected automatically and handled is the web crawlers method for digging, Internet is gone up the magnanimity information that disperses download to this locality and carry out data processing, and set up original leak information database;
2. leak data management system, realize existing original leak database is carried out information management by the DB interface, comprise the leak inquiry, revise, delete, import, upgrade, and utilize the leak crawler technology, whether monitoring in real time announces up-to-date leak, immediately upgrades leak information;
3. vulnerability data mining system, according to the leak information that writes down in the leak information database, the structurized training document sets that foundation is made of the leak document model, extract the leak proper vector of leak information, adopt the KNN sorting algorithm that the leak document model is classified automatically and obtain many group vulnerability classification models, the vulnerability classification model of each class is carried out data mining and Knowledge Discovery; The vulnerability classification model is estimated classification results by each index or explained, and present to the user with visual way; Utilize the Apriori association rules mining algorithm that each group vulnerability classification is extracted key word, form frequent item set, and then the correlation rule that the utilization mining algorithm produces between keyword is the corresponding one group of correlation rule of each class leak document model; Each data item with the leak record is analyzed at last, finds out incidence relation implicit between the leak data, and incidence relation is included in the leak knowledge base.
Preferably, the information search of described leak information gathering system comprises the steps:
The collection rule of the pre-defined leak webpage of A comprises initial chained address, the navigation keyword of leak tabulation father webpage, the scope and the increment of collection webpage, and the collection of leak details sub-pages address identifies in the also leaky tabulation webpage;
The pre-defined collection field rule relevant with leak information of B comprises key messages such as field name, type, preceding identifier, back identifier;
C creates the socket object that is used for network service, the linking objective server, and, receive web page content information in the flow data mode to server transmission HTTP download request;
D as index, locatees the sign key word of leak details sub-pages for chained address, the detailed place of leak fast, and the address of all-ones subnet page or leaf in the page is added in the waiting list set;
E adopts multithreading, extracts the data in the leak details subpage frame, carries out information filtering with key word in the user-defined key word library, according to the main part of front and back identifier location leak information;
After F collected the required field information of user, each field information is imported in the leak information database.
Preferably, the data management of described leakage data management system comprises the steps:
1), realizes the transaction operation that the leak information database is carried out various fuzzy queries and retrieval by DB interface middleware;
2) realize the transaction operation of making amendment of the record in the leak information database, and be updated in the leak information database;
3) realize transaction operation deleted in the record in the leak information database, and be updated in the leak information database;
4) the collection rule of the pre-defined leak webpage of employing, upgrade leak information in time, with up-to-date leak recording storage in local leak information database, the collection rule of described leak webpage, comprise initial chained address, the navigation keyword of leak tabulation father webpage, the scope and the increment of collection webpage, the collection of leak details sub-pages address identifies in the also leaky tabulation webpage.
Preferably, the data mining of described vulnerability data mining system comprises the steps:
A sets up structurized training document sets according to the recorded information in the leak information database, extracts the leak proper vector based on valuation functions and statistical method;
B utilizes the multidimensional characteristic vectors that has extracted, adopts KNN text classification algorithm that the leak document model is classified automatically, and the leak information of each class is carried out data mining and Knowledge Discovery, includes in the leak knowledge base;
C estimates by each index disaggregated model or explains to classification results, and presents to the user with visual way, makes the user can browse the vulnerability classification result clearly;
D uses association rules mining algorithm, and each vulnerability classification is carried out association rule mining, forms the correlation rule storehouse, and includes in the leak knowledge base;
E,, classifies and result's output to new leak information according to existing vulnerability classification model if there is up-to-date single leak information to produce.
Preferably, described step c specifically comprises:
C1 contrast classification and object information are checked the leak information classification result in each classification, comprise its record name, current class, should belong to information such as class;
C2 checks the performance of this vulnerability classification model, and presents to the user in patterned mode, specifically comprises precision ratio, recall ratio and both the overall target information of each classification.
Preferably, described steps d specifically comprises:
D1 utilizes the Apriori association rules mining algorithm that each group vulnerability classification is extracted key word, forms frequent item set, and then the correlation rule that the utilization mining algorithm produces between keyword is the corresponding one group of correlation rule of each class document;
D2 is analyzed each data item of leak record, finds out incidence relation implicit between the leak data;
D3 includes the association analysis result in the leak knowledge base in.
The present invention is based on the classification and the vulnerability data mining method of association analysis and extract pattern implicit in the leak information, novel, that effectively also can be understood by the people by the KNN text classification algorithm in the data mining on the one hand, promptly is usual said knowledge.On the other hand, providing some characteristic of data or the regular or relation between the data by Apriori association mining algorithm, is the deeper information that can be used for decision support to obtaining after the leak information processing.For simple leak information retrieval and data digging system, native system can excavate leak knowledge more effectively, will excavate performance in the mode of imagery and represent to the user, helps leak harm carrying out early warning and strick precaution.
Description of drawings
Fig. 1 is a process flow diagram of the present invention;
Fig. 2 is a process flow diagram of the leak among the Web being collected automatically module;
Fig. 3 is the functional diagram of leak information management module;
Fig. 4 is the process flow diagram of structure leak document model;
Fig. 5 is the process flow diagram of KNN classified excavation method;
Fig. 6 is the process flow diagram of Apriori association mining algorithm;
Fig. 7 is a systematic schematic diagram of the present invention.
Embodiment
Be elaborated below in conjunction with the technical scheme of accompanying drawing to invention:
A kind of vulnerability data mining method based on classification and association analysis of the present invention is as follows:
1. leak information gathering system, the leak information that each security knowledge website is announced is collected automatically and handled is the web crawlers method for digging, Internet is gone up the magnanimity information that disperses download to this locality and carry out data processing, and set up original leak information database;
2. leak data management system, realize existing original leak database is carried out information management by the DB interface, comprise leak inquiry, modification, deletion, importing etc., and utilize the leak crawler technology, whether monitoring in real time announces up-to-date leak, immediately upgrades leak information;
3. vulnerability data mining system, according to the leak information that writes down in the leak information database, the structurized training document sets that foundation is made of the leak document model, extract the leak proper vector of leak information, adopt the KNN sorting algorithm that the leak document model is classified automatically and obtain many group vulnerability classification models, the vulnerability classification model of each class is carried out data mining and Knowledge Discovery; The vulnerability classification model is estimated classification results by each index or explained, and present to the user with visual way; Utilize the Apriori association rules mining algorithm that each group vulnerability classification is extracted key word, form frequent item set, and then the correlation rule that the utilization mining algorithm produces between keyword is the corresponding one group of correlation rule of each class leak document model; Each data item with the leak record is analyzed at last, finds out incidence relation implicit between the leak data, and incidence relation is included in the leak knowledge base.(as shown in Figure 7)
The present invention at first needs the up-to-date leak information of html format in the network announcement is converted in the regular leak database of record automatically, and sets up the leak information management system; Set up structurized training document sets again, adopt K-adjacency matrix (KNN) text classification algorithm that the leak document model is classified automatically, the leak information of each class is carried out data mining and Knowledge Discovery; Utilize the Apriori association rules mining algorithm that each group vulnerability classification is extracted key word then, form frequent item set, and then the utilization mining algorithm produces the correlation rule (the corresponding one group of correlation rule of each class document) between keyword; At last disaggregated model and correlation rule are estimated, evaluation result is included in the knowledge base.
As shown in Figure 1, provide the vulnerability data mining system based on classification and association analysis, this system may further comprise the steps:
The leak information that announce step 10 pair security knowledge website (the green science and technology www.nsfocus.net of alliance is an example) is collected processing automatically, it is usually said web crawlers method for digging, the last magnanimity information that disperses of Internet is downloaded to this locality carry out data processing, and setting up original leak information database, the user can effectively observe comprehensively and leak information timely.
As shown in Figure 2, provide the treatment scheme of the automatic acquisition program of leak, specifically may further comprise the steps:
The collection rule objects TaskRule of the pre-defined leak webpage of step 101, initial chained address (StartLink), navigation keyword (NavigationTag), the scope (Range) of gathering webpage and the increment (Rise) etc. that comprise leak tabulation father webpage, wherein the type sign is meant the type that leak is affiliated, the collection of leak details sub-pages address sign (CollectionTag) in the also leaky tabulation webpage, and with this initialization navigation link URL formation;
Whether step 101a judges each address URL (i) in the navigation link URL formation, extracted and gather URL (j), and initial formation goes out after team finishes, execution in step 106;
The head of the queue of step 102 navigation URL formation goes out team, adopts multithreading, and each network address is created a thread and handled;
Step 103 is created the socket object that is used for network service, the linking objective server, and, receive the content that URL (i) points to webpage in the flow data mode to server transmission HTTP download request;
Step 104 as index, is located the sign key word of leak details sub-pages for the detailed place of leak chained address URL (j) fast;
Step 105 adds the address URL (j) of all-ones subnet page or leaf in the page in the waiting list set, and returns step 101a;
The pre-defined collection field rule relevant of step 106 with leak information, comprise field name (name), type (type), preceding identifier (frontID), back identifier key messages such as (backID), as table 1, and definition rule is saved in the data structure (InfoRule);
Step 106a judges each address URL (j) in the navigation link URL formation, whether has been extracted leak information, and initial formation goes out after team finishes, and execution in step finishes;
The head of the queue of step 107 navigation URL formation goes out team, adopts multithreading to handle;
Step 108 is created the socket object that is used for network service, the linking objective server, and, receive the content that URL (j) points to webpage in the flow data mode to server transmission HTTP download request;
Step 109 is extracted the data in the leak details subpage frame, carries out information filtering with key word in the user-defined key word library, according to the main part of front and back identifier location leak information;
After step 20 was collected the required leak field information of user, each field information is imported in the leak information database;
Table 1 leak information field
Field name Describe
" sequence number " Unique number in the leak type at this leak place
Field name Describe
" title " The Chinese of this leak
" the leak type " The type name that this leak belongs to
" date issued " with " update date " The developing stage of this leak
" BUGTRA be numbered " The description of this leak in SecurityFocus Vulnerabilities vulnerability database.
" CVE numbering " This leak unified numbering in the world is the unique number in the CVE vulnerability database.
" risk class " The danger coefficient of this leak.
" leak description " With reference to various leak bulletins, to the detailed description of this leak.
" method of testing " In order to allow the user can further understand this leak, provide leak method of testing for reference.
" suggestion " If think prevention and avoid this leak, proposed some suggestions that can be for reference.
" influence system " The operating system version that this leak influenced.
" influence software " Various dbases and version that this leak influenced.
" patch download " If software vendor provides patch to download, then provide the patch download address of this leak.
As shown in Figure 3, provide the processing procedure of leak information management program, specifically comprised with the lower part: leak inquiry, modification, deletion etc., and utilize the leak crawler technology, whether monitoring in real time announces up-to-date leak, immediately upgrades leak information.
Step 30 converts the record data in the leak information database to corresponding text data, the title of text corresponding leak by name.Have 6 class leak text datas in this use-case, create the corresponding file catalogue according to table 2.
Table 2 leak type list
Classification number The leak type Describe
??1 The long-range system that enters The assailant directly obtains the administrator right of remote system
Classification number The leak type Describe
??2 Denial of Service attack The assailant directly carries out Denial of Service attack
??3 The WEB data-interface The assailant utilizes the leak of server, obtains domestic consumer's access right of system
??4 Embed malicious code The assailant can utilize leak to embed dangerous code in system
??5 Local unauthorized access Originally the file that does not have authority in the reading system
??6 Other types The leak that other comparative types are fuzzy
Step 40 preprocessing process mainly comprises: the one, remove semantic empty general stop word in the document according to the forbidding word set, for example " though, the, as " etc.; The 2nd, utilize feature lexicon collection (comprise general collection and specialty collection) to carry out participle, if the speech that does not have in the word set, then with its integral body as a speech, and need record so that artificial participle.
Step 50 need be set up the leak document model before using KNN sorting algorithm excavation knowledge, represent the leak document information with vector space model.
As shown in Figure 4, provide the treatment scheme of structure leak document model, specifically may further comprise the steps:
Step 501 is mapped as identical concept according to concept set with word, as " computing machine " and " computer ", need be mapped as " computing machine "; For unregistered word, then select the co-occurrence rate is maximum with it speech as its notion;
Step 502 extracts the higher general features collection of frequency according to the frequency height that the feature speech occurs in a certain document;
Step 503 is utilized 5 kinds of feature evaluation functions, comprises information gain, expectation cross entropy, text evidence power, probability ratio, word frequency method etc., and the general features collection is reduced, and will reduce the result to deposit the document vectors storehouse in;
Step 504 adopts the automatic generating mode based on statistics, and its basic thought is picking out with the closely-related sentence of classification in the literary composition, and such sentence often is positioned at special part or contains more characteristic item, is evaluation criterion with the sentence weighting function generally.
Step 505 is constructed the leak document model with the information that extracts;
Step 60 is classified the leak document model automatically with KNN classified excavation method, and the leak information of each class is carried out data mining and Knowledge Discovery;
As shown in Figure 5, provide the treatment scheme of KNN classified excavation algorithm, specifically may further comprise the steps:
Step 601 is redescribed training leak text vector according to characteristic item set;
Step 602 according to the new text of feature speech participle, is determined the vector representation of new text after new leak arrives;
Step 603 is selected and new K the most similar leak text of leak in training leak text set, and computing formula is
Sim ( d i , d j ) = Σ k = 1 m W ik × W jk Σ k = 1 m W ik 2 Σ k = 1 m W jk 2
Wherein, the K value adopts decides an initial value earlier, and the result according to experiment test adjusts the K value then, and general initial value is decided to be hundreds of and arrives between several thousand.
Step 604 is calculated the weight of every class successively in K neighbours of new leak, computing formula is
p ( x → , C j ) = Σ d i ∈ KNN Sim ( x → , d → i ) y ( d → i , C j )
Wherein,
Figure GSA00000122794400093
Be the proper vector of new leak, Be calculating formula of similarity, the computing formula rapid with previous step is identical, and Be the category attribute function, if promptly
Figure GSA00000122794400096
Belong to class C i, functional value is 1 so, otherwise is 0.
The weight of step 605 comparing class is assigned to this leak document in that classification of weight maximum.
Step 70 utilizes the Apriori association rules mining algorithm that each vulnerability classification is extracted key word, forms frequent item set, and then the utilization mining algorithm produces the correlation rule between keyword;
As shown in Figure 6, provide the treatment scheme of Apriori association rules mining algorithm, specifically may further comprise the steps:
Step 701 is carried out initialization operation, mainly comprises traversal leak transaction database D (being equivalent to Transaction Information at this leak file), and minimum support threshold values min_sup is set.
Step 702 finds the item collection of all supports greater than minimum support, and these collection are called frequent collection I={I1, I2 ..., Im} establishes
Figure GSA00000122794400097
Then
Figure GSA00000122794400098
It is desired correlation rule.
In the step 703 rule digging process, beta pruning is a significant process.Having a subclass in the Candidate Set at least is not frequent data item item collection, then deletes this collection of data items;
Step 704 is calculated support and degree of confidence, and formula is as follows:
Support support ( A ⇒ B ) = P ( A ∪ B )
Degree of confidence confidence ( A ⇒ B ) = P ( B | A ) = support ( A ∪ B ) sup port ( A )
For each frequent data item item collection A, if
Figure GSA00000122794400103
B ≠ Φ; (and confidence (B → (A-B)) 〉=minconf then constitutes correlation rule B → (A-B);
Step 704a judges whether support reaches minimum support threshold values min_sup, if do not reach, then returns step 702; If reach, then finish;
Step 80 pair vulnerability classification is excavated effect and is estimated.Wherein the index in the KNN classification is precision ratio and recall rate, and precision ratio is the shared ratio of text that coincide with manual sort result in the leak of all judgements.Its mathematical formulae is
Recall ratio is the shared ratio of text that categorizing system is coincide in the due leak of manual sort result, and its mathematical formulae is
Figure GSA00000122794400105
Step 90 is with the proper vector of each class leak of extracting in the vulnerability classification process, and the frequent collection and the correlation rule that extract in the association mining process, brings in the leak knowledge base.

Claims (6)

1. one kind based on the classification and the vulnerability data mining method of association analysis, it is characterized in that described method is drawn together as follows:
1. leak information gathering system, the leak information that each security knowledge website is announced is collected automatically and handled is the web crawlers method for digging, Internet is gone up the magnanimity information that disperses download to this locality and carry out data processing, and set up original leak information database;
2. leak data management system, realize existing original leak database is carried out information management by the DB interface, comprise the leak inquiry, revise, delete, import, upgrade, and utilize the leak crawler technology, whether monitoring in real time announces up-to-date leak, immediately upgrades leak information;
3. vulnerability data mining system, according to the leak information that writes down in the leak information database, the structurized training document sets that foundation is made of the leak document model, extract the leak proper vector of leak information, adopt the KNN sorting algorithm that the leak document model is classified automatically and obtain many group vulnerability classification models, the vulnerability classification model of each class is carried out data mining and Knowledge Discovery; The vulnerability classification model is estimated classification results by each index or explained, and present to the user with visual way; Utilize the Apriori association rules mining algorithm that each group vulnerability classification is extracted key word, form frequent item set, and then the correlation rule that the utilization mining algorithm produces between keyword is the corresponding one group of correlation rule of each class leak document model; Each data item with the leak record is analyzed at last, finds out incidence relation implicit between the leak data, and incidence relation is included in the leak knowledge base.
2. a kind of vulnerability data mining method based on classification and association analysis as claimed in claim 1 is characterized in that the information search of described leak information gathering system, comprises the steps:
The collection rule of the pre-defined leak webpage of A comprises initial chained address, the navigation keyword of leak tabulation father webpage, the scope and the increment of collection webpage, and the collection of leak details sub-pages address identifies in the also leaky tabulation webpage;
The pre-defined collection field rule relevant with leak information of B comprises key messages such as field name, type, preceding identifier, back identifier;
C creates the socket object that is used for network service, the linking objective server, and, receive web page content information in the flow data mode to server transmission HTTP download request;
D as index, locatees the sign key word of leak details sub-pages for chained address, the detailed place of leak fast, and the address of all-ones subnet page or leaf in the page is added in the waiting list set;
E adopts multithreading, extracts the data in the leak details subpage frame, carries out information filtering with key word in the user-defined key word library, according to the main part of front and back identifier location leak information;
After F collected the required field information of user, each field information is imported in the leak information database.
3. a kind of vulnerability data mining method based on classification and association analysis as claimed in claim 1 is characterized in that the data management of described leakage data management system comprises the steps:
1), realizes the transaction operation that the leak information database is carried out various fuzzy queries and retrieval by DB interface middleware;
2) realize the transaction operation of making amendment of the record in the leak information database, and be updated in the leak information database;
3) realize transaction operation deleted in the record in the leak information database, and be updated in the leak information database;
4) the collection rule of the pre-defined leak webpage of employing, upgrade leak information in time, with up-to-date leak recording storage in local leak information database, the collection rule of described leak webpage, comprise initial chained address, the navigation keyword of leak tabulation father webpage, the scope and the increment of collection webpage, the collection of leak details sub-pages address identifies in the also leaky tabulation webpage.
4. as claimed in claim 1 a kind of based on the classification and the vulnerability data mining method of association analysis, it is characterized in that the data mining of described vulnerability data mining system comprises the steps:
A sets up structurized training document sets according to the recorded information in the leak information database, extracts the leak proper vector based on valuation functions and statistical method;
B utilizes the multidimensional characteristic vectors that has extracted, adopts KNN text classification algorithm that the leak document model is classified automatically, and the leak information of each class is carried out data mining and Knowledge Discovery, includes in the leak knowledge base;
C estimates by each index disaggregated model or explains to classification results, and presents to the user with visual way, makes the user can browse the vulnerability classification result clearly;
D uses association rules mining algorithm, and each vulnerability classification is carried out association rule mining, forms the correlation rule storehouse, and includes in the leak knowledge base;
E,, classifies and result's output to new leak information according to existing vulnerability classification model if there is up-to-date single leak information to produce.
5. a kind of vulnerability data mining method based on classification and association analysis as claimed in claim 4 is characterized in that described step c specifically comprises:
C1 contrast classification and object information are checked the leak information classification result in each classification, comprise its record name, current class, should belong to information such as class;
C2 checks the performance of this vulnerability classification model, and presents to the user in patterned mode, specifically comprises precision ratio, recall ratio and both the overall target information of each classification.
6. a kind of vulnerability data mining method based on classification and association analysis as claimed in claim 4 is characterized in that described steps d specifically comprises:
D1 utilizes the Apriori association rules mining algorithm that each group vulnerability classification is extracted key word, forms frequent item set, and then the correlation rule that the utilization mining algorithm produces between keyword is the corresponding one group of correlation rule of each class document;
D2 is analyzed each data item of leak record, finds out incidence relation implicit between the leak data;
D3 includes the association analysis result in the leak knowledge base in.
CN201010173796A 2010-05-14 2010-05-14 Vulnerability data mining method based on classification and association analysis Pending CN101853277A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201010173796A CN101853277A (en) 2010-05-14 2010-05-14 Vulnerability data mining method based on classification and association analysis

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010173796A CN101853277A (en) 2010-05-14 2010-05-14 Vulnerability data mining method based on classification and association analysis

Publications (1)

Publication Number Publication Date
CN101853277A true CN101853277A (en) 2010-10-06

Family

ID=42804769

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010173796A Pending CN101853277A (en) 2010-05-14 2010-05-14 Vulnerability data mining method based on classification and association analysis

Country Status (1)

Country Link
CN (1) CN101853277A (en)

Cited By (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102446254A (en) * 2011-12-30 2012-05-09 中国信息安全测评中心 Similar loophole inquiry method based on text mining
CN102479252A (en) * 2010-11-25 2012-05-30 株式会社东芝 Query expression conversion apparatus and query expression conversion method
CN102541935A (en) * 2010-12-31 2012-07-04 北京安码科技有限公司 Novel Chinese Web document representing method based on characteristic vectors
CN102799666A (en) * 2012-07-13 2012-11-28 北京航空航天大学 Method for automatically categorizing texts of network news based on frequent term set
CN102833085A (en) * 2011-06-16 2012-12-19 北京亿赞普网络技术有限公司 System and method for classifying communication network messages based on mass user behavior data
CN102930372A (en) * 2012-09-25 2013-02-13 浙江图讯科技有限公司 Data analysis method for association rule of cloud service platform system orienting to safe production of industrial and mining enterprises
CN102932400A (en) * 2012-07-20 2013-02-13 北京网康科技有限公司 Method and device for identifying uniform resource locator primary links
CN103020256A (en) * 2012-12-21 2013-04-03 电子科技大学 Association rule mining method of large-scale data
CN103077348A (en) * 2012-12-28 2013-05-01 华为技术有限公司 Method and device for vulnerability scanning of Web site
CN103309990A (en) * 2013-06-18 2013-09-18 上海晶樵网络信息技术有限公司 User multidimensional analysis and monitoring method based on public information of Internet user
CN103345528A (en) * 2013-07-24 2013-10-09 南京邮电大学 Text classification method based on correlation analysis and KNN
CN103366120A (en) * 2012-04-10 2013-10-23 中国信息安全测评中心 Bug attack graph generation method based on script
CN104615542A (en) * 2015-02-11 2015-05-13 中国科学院软件研究所 Vulnerability correlation analysis assisted vulnerability mining method based on function calling
CN105205087A (en) * 2014-06-30 2015-12-30 中兴通讯股份有限公司 Method and device for processing data analysis results of big data
CN105827603A (en) * 2016-03-14 2016-08-03 中国人民解放军信息工程大学 Inexplicit protocol feature library establishment method and device and inexplicit message classification method and device
CN106169050A (en) * 2016-08-02 2016-11-30 中国科学院软件研究所 A kind of PoC Program extraction method based on webpage Knowledge Discovery
CN106663171A (en) * 2014-08-11 2017-05-10 日本电信电话株式会社 Browser-emulator device, construction device, browser emulation method, browser emulation program, construction method, and construction program
CN106897625A (en) * 2017-01-22 2017-06-27 北京理工大学 The leak automatic classification method for supporting vulnerability correlation to excavate
CN103678314B (en) * 2012-09-03 2017-07-25 中国银联股份有限公司 Mass data processing system, the device and method extracted based on correlation rule
CN107103094A (en) * 2017-05-18 2017-08-29 前海梧桐(深圳)数据有限公司 Data among enterprises incidence relation method for catching and its system based on mass data
CN107273752A (en) * 2017-06-26 2017-10-20 北京理工大学 Leak automatic classification method based on word frequency statisticses and naive Bayesian Fusion Model
CN107273497A (en) * 2017-06-16 2017-10-20 郑州云海信息技术有限公司 A kind of vulnerability information acquisition method and device
CN107391597A (en) * 2017-06-30 2017-11-24 北京航空航天大学 A kind of multivariate data acquisition method and system
CN107426227A (en) * 2017-08-02 2017-12-01 江苏省邮电规划设计院有限责任公司 One kind automation safe penetration method of testing
CN107506359A (en) * 2016-06-14 2017-12-22 科大讯飞股份有限公司 Examination question high-order attribute excavation method and system
WO2018077152A1 (en) * 2016-10-24 2018-05-03 中国银联股份有限公司 Method and system for detecting anomaly of variables of host
CN108173876A (en) * 2018-01-30 2018-06-15 福建师范大学 Dynamic rules base construction method based on maximum frequent pattern
CN108182178A (en) * 2018-01-25 2018-06-19 刘广泽 Groundwater level analysis method and system based on event text data mining
CN105243121B (en) * 2015-09-29 2018-08-21 中国运载火箭技术研究院 A kind of text data network building systems based on data mining
CN108550401A (en) * 2018-03-20 2018-09-18 昆明理工大学 A kind of illness data correlation method based on Apriori
CN108550380A (en) * 2018-04-12 2018-09-18 北京深度智耀科技有限公司 A kind of drug safety information monitoring method and device based on public network
CN108985068A (en) * 2018-06-26 2018-12-11 广东电网有限责任公司信息中心 Loophole quick sensing, positioning and the method and system of verifying
CN109063485A (en) * 2018-07-27 2018-12-21 东北大学秦皇岛分校 A kind of vulnerability classification statistical system and method based on loophole platform
CN109117974A (en) * 2017-06-26 2019-01-01 中国电力科学研究院 A kind of distribution net platform region heavy-overload methods of risk assessment and device
CN109194605A (en) * 2018-07-02 2019-01-11 中国科学院信息工程研究所 A kind of suspected threat index Proactive authentication method and system based on open source information
CN109344145A (en) * 2018-09-07 2019-02-15 北明软件有限公司 A kind of data cleaning method based on data standard specification, device and system
CN109614466A (en) * 2018-11-15 2019-04-12 阿里巴巴集团控股有限公司 The keyword rule generating method and its device excavated based on Frequent Set
CN109683891A (en) * 2018-12-11 2019-04-26 深圳市中电数通智慧安全科技股份有限公司 Wisdom security information management system user interface configuration method, device and server
CN109871688A (en) * 2018-09-21 2019-06-11 中国人民解放军国防科技大学 vulnerability threat degree evaluation method
CN109977689A (en) * 2017-12-28 2019-07-05 中国移动通信集团广东有限公司 A kind of Method of Database Secure Audit method, apparatus and electronic equipment
CN110008251A (en) * 2019-03-07 2019-07-12 平安科技(深圳)有限公司 Data processing method, device and computer equipment based on time series data
CN110417751A (en) * 2019-07-10 2019-11-05 腾讯科技(深圳)有限公司 A kind of network safety pre-warning method, device and storage medium
CN110460611A (en) * 2019-08-16 2019-11-15 国家计算机网络与信息安全管理中心 Full flow attack detecting technology based on machine learning
CN110633305A (en) * 2018-06-06 2019-12-31 中国石油化工股份有限公司 Chemical accident data mining method based on rule retrieval and keyword retrieval
CN110704611A (en) * 2019-08-08 2020-01-17 国家计算机网络与信息安全管理中心 Illegal text recognition method and device based on feature deinterleaving
CN110912890A (en) * 2019-11-22 2020-03-24 上海交通大学 Novel vulnerability attack detection system for intranet
CN110941952A (en) * 2018-09-19 2020-03-31 北京国双科技有限公司 Method and device for perfecting audit analysis model
CN110955895A (en) * 2019-11-29 2020-04-03 珠海豹趣科技有限公司 Operation interception method and device and computer readable storage medium
CN111865927A (en) * 2020-06-24 2020-10-30 平安普惠企业管理有限公司 Vulnerability processing method and device based on system, computer equipment and storage medium
CN113157788A (en) * 2021-04-13 2021-07-23 福州外语外贸学院 Big data mining method and system
CN113468538A (en) * 2021-06-15 2021-10-01 江苏大学 Vulnerability attack database construction method based on similarity measurement
CN115329347A (en) * 2022-10-17 2022-11-11 中国汽车技术研究中心有限公司 Prediction method, device and storage medium based on car networking vulnerability data
CN116089964A (en) * 2023-03-06 2023-05-09 天翼云科技有限公司 Software package processing method, device, electronic equipment and readable storage medium

Cited By (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102479252A (en) * 2010-11-25 2012-05-30 株式会社东芝 Query expression conversion apparatus and query expression conversion method
CN102479252B (en) * 2010-11-25 2015-04-01 株式会社东芝 Query expression conversion apparatus and query expression conversion method
CN102541935A (en) * 2010-12-31 2012-07-04 北京安码科技有限公司 Novel Chinese Web document representing method based on characteristic vectors
CN102833085B (en) * 2011-06-16 2015-09-16 北京亿赞普网络技术有限公司 Based on communication network message categorizing system and the method for mass users behavioral data
CN102833085A (en) * 2011-06-16 2012-12-19 北京亿赞普网络技术有限公司 System and method for classifying communication network messages based on mass user behavior data
CN102446254B (en) * 2011-12-30 2014-08-06 中国信息安全测评中心 Similar loophole inquiry method based on text mining
CN102446254A (en) * 2011-12-30 2012-05-09 中国信息安全测评中心 Similar loophole inquiry method based on text mining
CN103366120A (en) * 2012-04-10 2013-10-23 中国信息安全测评中心 Bug attack graph generation method based on script
CN102799666A (en) * 2012-07-13 2012-11-28 北京航空航天大学 Method for automatically categorizing texts of network news based on frequent term set
CN102799666B (en) * 2012-07-13 2015-01-21 北京航空航天大学 Method for automatically categorizing texts of network news based on frequent term set
CN102932400B (en) * 2012-07-20 2015-06-17 北京网康科技有限公司 Method and device for identifying uniform resource locator primary links
CN102932400A (en) * 2012-07-20 2013-02-13 北京网康科技有限公司 Method and device for identifying uniform resource locator primary links
CN103678314B (en) * 2012-09-03 2017-07-25 中国银联股份有限公司 Mass data processing system, the device and method extracted based on correlation rule
CN102930372A (en) * 2012-09-25 2013-02-13 浙江图讯科技有限公司 Data analysis method for association rule of cloud service platform system orienting to safe production of industrial and mining enterprises
CN103020256A (en) * 2012-12-21 2013-04-03 电子科技大学 Association rule mining method of large-scale data
CN103020256B (en) * 2012-12-21 2016-04-20 电子科技大学 A kind of association rule mining method of large-scale data
CN103077348B (en) * 2012-12-28 2016-03-02 华为技术有限公司 A kind of Web site vulnerability scanning method and apparatus
CN103077348A (en) * 2012-12-28 2013-05-01 华为技术有限公司 Method and device for vulnerability scanning of Web site
CN103309990A (en) * 2013-06-18 2013-09-18 上海晶樵网络信息技术有限公司 User multidimensional analysis and monitoring method based on public information of Internet user
CN103345528B (en) * 2013-07-24 2016-08-24 南京邮电大学 A kind of based on association analysis with the file classification method of KNN
CN103345528A (en) * 2013-07-24 2013-10-09 南京邮电大学 Text classification method based on correlation analysis and KNN
CN105205087A (en) * 2014-06-30 2015-12-30 中兴通讯股份有限公司 Method and device for processing data analysis results of big data
CN106663171B (en) * 2014-08-11 2019-12-10 日本电信电话株式会社 Browser simulator device, browser simulator building device, browser simulation method, and browser simulation building method
CN106663171A (en) * 2014-08-11 2017-05-10 日本电信电话株式会社 Browser-emulator device, construction device, browser emulation method, browser emulation program, construction method, and construction program
US10621347B2 (en) 2014-08-11 2020-04-14 Nippon Telegraph And Telephone Corporation Browser emulator device, construction device, browser emulation method, browser emulation program, construction method, and construction program
CN104615542A (en) * 2015-02-11 2015-05-13 中国科学院软件研究所 Vulnerability correlation analysis assisted vulnerability mining method based on function calling
CN104615542B (en) * 2015-02-11 2017-12-01 中国科学院软件研究所 A kind of method of the fragility association analysis auxiliary bug excavation based on function call
CN105243121B (en) * 2015-09-29 2018-08-21 中国运载火箭技术研究院 A kind of text data network building systems based on data mining
CN105827603A (en) * 2016-03-14 2016-08-03 中国人民解放军信息工程大学 Inexplicit protocol feature library establishment method and device and inexplicit message classification method and device
CN107506359B (en) * 2016-06-14 2020-02-07 科大讯飞股份有限公司 Test question high-order attribute mining method and system
CN107506359A (en) * 2016-06-14 2017-12-22 科大讯飞股份有限公司 Examination question high-order attribute excavation method and system
CN106169050A (en) * 2016-08-02 2016-11-30 中国科学院软件研究所 A kind of PoC Program extraction method based on webpage Knowledge Discovery
CN106169050B (en) * 2016-08-02 2019-03-08 中国科学院软件研究所 A kind of PoC Program extraction method based on webpage Knowledge Discovery
WO2018077152A1 (en) * 2016-10-24 2018-05-03 中国银联股份有限公司 Method and system for detecting anomaly of variables of host
CN106897625B (en) * 2017-01-22 2019-08-06 北京理工大学 The loophole automatic classification method for supporting vulnerability correlation to excavate
CN106897625A (en) * 2017-01-22 2017-06-27 北京理工大学 The leak automatic classification method for supporting vulnerability correlation to excavate
CN107103094A (en) * 2017-05-18 2017-08-29 前海梧桐(深圳)数据有限公司 Data among enterprises incidence relation method for catching and its system based on mass data
CN107273497A (en) * 2017-06-16 2017-10-20 郑州云海信息技术有限公司 A kind of vulnerability information acquisition method and device
CN107273752A (en) * 2017-06-26 2017-10-20 北京理工大学 Leak automatic classification method based on word frequency statisticses and naive Bayesian Fusion Model
CN109117974A (en) * 2017-06-26 2019-01-01 中国电力科学研究院 A kind of distribution net platform region heavy-overload methods of risk assessment and device
CN107391597A (en) * 2017-06-30 2017-11-24 北京航空航天大学 A kind of multivariate data acquisition method and system
CN107426227A (en) * 2017-08-02 2017-12-01 江苏省邮电规划设计院有限责任公司 One kind automation safe penetration method of testing
CN107426227B (en) * 2017-08-02 2019-09-10 中通服咨询设计研究院有限公司 A kind of automation safe penetration test method
CN109977689B (en) * 2017-12-28 2020-12-04 中国移动通信集团广东有限公司 Database security audit method and device and electronic equipment
CN109977689A (en) * 2017-12-28 2019-07-05 中国移动通信集团广东有限公司 A kind of Method of Database Secure Audit method, apparatus and electronic equipment
CN108182178A (en) * 2018-01-25 2018-06-19 刘广泽 Groundwater level analysis method and system based on event text data mining
CN108173876B (en) * 2018-01-30 2020-11-06 福建师范大学 Dynamic rule base construction method based on maximum frequent pattern
CN108173876A (en) * 2018-01-30 2018-06-15 福建师范大学 Dynamic rules base construction method based on maximum frequent pattern
CN108550401A (en) * 2018-03-20 2018-09-18 昆明理工大学 A kind of illness data correlation method based on Apriori
CN108550380A (en) * 2018-04-12 2018-09-18 北京深度智耀科技有限公司 A kind of drug safety information monitoring method and device based on public network
CN110633305A (en) * 2018-06-06 2019-12-31 中国石油化工股份有限公司 Chemical accident data mining method based on rule retrieval and keyword retrieval
CN108985068A (en) * 2018-06-26 2018-12-11 广东电网有限责任公司信息中心 Loophole quick sensing, positioning and the method and system of verifying
CN109194605A (en) * 2018-07-02 2019-01-11 中国科学院信息工程研究所 A kind of suspected threat index Proactive authentication method and system based on open source information
CN109194605B (en) * 2018-07-02 2020-08-25 中国科学院信息工程研究所 Active verification method and system for suspicious threat indexes based on open source information
CN109063485A (en) * 2018-07-27 2018-12-21 东北大学秦皇岛分校 A kind of vulnerability classification statistical system and method based on loophole platform
CN109063485B (en) * 2018-07-27 2020-08-04 东北大学秦皇岛分校 Vulnerability classification statistical system and method based on vulnerability platform
CN109344145A (en) * 2018-09-07 2019-02-15 北明软件有限公司 A kind of data cleaning method based on data standard specification, device and system
CN109344145B (en) * 2018-09-07 2022-12-27 北明软件有限公司 Data standard specification-based data cleaning method, device and system
CN110941952A (en) * 2018-09-19 2020-03-31 北京国双科技有限公司 Method and device for perfecting audit analysis model
CN109871688A (en) * 2018-09-21 2019-06-11 中国人民解放军国防科技大学 vulnerability threat degree evaluation method
CN109614466A (en) * 2018-11-15 2019-04-12 阿里巴巴集团控股有限公司 The keyword rule generating method and its device excavated based on Frequent Set
CN109683891A (en) * 2018-12-11 2019-04-26 深圳市中电数通智慧安全科技股份有限公司 Wisdom security information management system user interface configuration method, device and server
CN110008251A (en) * 2019-03-07 2019-07-12 平安科技(深圳)有限公司 Data processing method, device and computer equipment based on time series data
CN110008251B (en) * 2019-03-07 2023-07-04 平安科技(深圳)有限公司 Data processing method and device based on time sequence data and computer equipment
CN110417751A (en) * 2019-07-10 2019-11-05 腾讯科技(深圳)有限公司 A kind of network safety pre-warning method, device and storage medium
CN110417751B (en) * 2019-07-10 2021-07-02 腾讯科技(深圳)有限公司 Network security early warning method, device and storage medium
CN110704611A (en) * 2019-08-08 2020-01-17 国家计算机网络与信息安全管理中心 Illegal text recognition method and device based on feature deinterleaving
CN110704611B (en) * 2019-08-08 2022-08-19 国家计算机网络与信息安全管理中心 Illegal text recognition method and device based on feature de-interleaving
CN110460611B (en) * 2019-08-16 2022-01-11 国家计算机网络与信息安全管理中心 Machine learning-based full-flow attack detection technology
CN110460611A (en) * 2019-08-16 2019-11-15 国家计算机网络与信息安全管理中心 Full flow attack detecting technology based on machine learning
CN110912890A (en) * 2019-11-22 2020-03-24 上海交通大学 Novel vulnerability attack detection system for intranet
CN110912890B (en) * 2019-11-22 2021-10-22 上海交通大学 Vulnerability attack detection system for intranet
CN110955895B (en) * 2019-11-29 2022-03-29 珠海豹趣科技有限公司 Operation interception method and device and computer readable storage medium
CN110955895A (en) * 2019-11-29 2020-04-03 珠海豹趣科技有限公司 Operation interception method and device and computer readable storage medium
CN111865927A (en) * 2020-06-24 2020-10-30 平安普惠企业管理有限公司 Vulnerability processing method and device based on system, computer equipment and storage medium
CN111865927B (en) * 2020-06-24 2024-04-05 天翼安全科技有限公司 Vulnerability processing method and device based on system, computer equipment and storage medium
CN113157788A (en) * 2021-04-13 2021-07-23 福州外语外贸学院 Big data mining method and system
CN113157788B (en) * 2021-04-13 2024-02-13 福州外语外贸学院 Big data mining method and system
CN113468538A (en) * 2021-06-15 2021-10-01 江苏大学 Vulnerability attack database construction method based on similarity measurement
CN115329347A (en) * 2022-10-17 2022-11-11 中国汽车技术研究中心有限公司 Prediction method, device and storage medium based on car networking vulnerability data
CN116089964A (en) * 2023-03-06 2023-05-09 天翼云科技有限公司 Software package processing method, device, electronic equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN101853277A (en) Vulnerability data mining method based on classification and association analysis
CN109347801B (en) Vulnerability exploitation risk assessment method based on multi-source word embedding and knowledge graph
CN103559235B (en) A kind of online social networks malicious web pages detection recognition methods
CN101610174B (en) Log correlation analysis system and method
CN107241352A (en) A kind of net security accident classificaiton and Forecasting Methodology and system
CN102446255B (en) Method and device for detecting page tamper
CN101452469B (en) Software safety defect library system based on attack mode and management method thereof
CN112165462A (en) Attack prediction method and device based on portrait, electronic equipment and storage medium
CN102591965B (en) Method and device for detecting black chain
Perera et al. Cyberattack prediction through public text analysis and mini-theories
CN113011889A (en) Account abnormity identification method, system, device, equipment and medium
CN113901466A (en) Open-source community-oriented security tool knowledge graph construction method and device
CN115423639A (en) Social network-oriented secure community discovery method
CN115544519A (en) Method for carrying out security association analysis on threat information of metering automation system
CN104036190A (en) Method and device for detecting page tampering
CN103679034A (en) Computer virus analyzing system based on body and virus feature extraction method
CN104036189A (en) Page distortion detecting method and black link database generating method
CN109194605B (en) Active verification method and system for suspicious threat indexes based on open source information
Dong et al. ClassifyDroid: Large scale Android applications classification using semi-supervised Multinomial Naive Bayes
CN117351334A (en) Image auditing method and related equipment
CN102663077B (en) Web search results security sorting method based on Hits algorithm
Kargaran et al. On detecting hidden third-party web trackers with a wide dependency chain graph: A representation learning approach
CN105718801A (en) Loophole clustering method based on programming mode and mode matching
Durga et al. Automatic detection of illegitimate websites with mutual clustering
KR20210083510A (en) Crime detection system through fake news decision and web monitoring and Method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20101006