CN108449366A - Key message infrastructure security based on artificial intelligence threatens intelligence analysis system - Google Patents

Key message infrastructure security based on artificial intelligence threatens intelligence analysis system Download PDF

Info

Publication number
CN108449366A
CN108449366A CN201810483232.5A CN201810483232A CN108449366A CN 108449366 A CN108449366 A CN 108449366A CN 201810483232 A CN201810483232 A CN 201810483232A CN 108449366 A CN108449366 A CN 108449366A
Authority
CN
China
Prior art keywords
information
class
data
indicate
key message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810483232.5A
Other languages
Chinese (zh)
Other versions
CN108449366B (en
Inventor
谢铭
陈祖斌
翁小云
张鹏
袁勇
杭聪
马虹哲
黎新
黄俊杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Electric Power Research Institute of Guangxi Power Grid Co Ltd
Guangxi Power Grid Co Ltd
Original Assignee
Guangxi Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangxi Power Grid Co Ltd filed Critical Guangxi Power Grid Co Ltd
Priority to CN201810483232.5A priority Critical patent/CN108449366B/en
Publication of CN108449366A publication Critical patent/CN108449366A/en
Application granted granted Critical
Publication of CN108449366B publication Critical patent/CN108449366B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • G06F18/232Non-hierarchical techniques
    • G06F18/2321Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions
    • G06F18/23213Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions with fixed number of clusters, e.g. K-means clustering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/302Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information gathering intelligence information for situation awareness or reconnaissance

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Alarm Systems (AREA)

Abstract

Key message infrastructure security based on artificial intelligence threatens intelligence analysis system, including information acquisition module, information processing module, intelligent analysis module, manual analysis module and information display terminal, the information acquisition module forms for the security information on real-time collecting network and threatens information bank, the information processing module is used to carry out pretreatment to the threat information in threat information bank and information data is classified to treated, the intelligent analysis module and manual analysis module are used to carry out comprehensive analysis to current security situation, the information display terminal is used to the result that analysis obtains being shown, and it alarms when finding dangerous.Beneficial effects of the present invention are:Threat information on real-time collecting network, and processing and depth analysis in real time are carried out to the threat information collected using data mining technology and artificial intelligence technology, to realize timely identification and early warning to attack, the safety of key message infrastructure ensure that.

Description

Key message infrastructure security based on artificial intelligence threatens intelligence analysis system
Technical field
The invention is related to key message infrastructure security detection field, and in particular to a kind of based on artificial intelligence Key message infrastructure security threatens intelligence analysis system.
Background technology
Great change, state secret, trade secret, secret protection face occur for Information Security Risk mechanism under big data environment Face significant challenge, traditional information security management normal form can not face severe form of security, the prestige under big data environment Side of body intelligence analysis system comes into being, to threatening information to carry out effective analysis to be carried out to key message infrastructure security Defence, can analyze the invasion occurred, and effectively prejudged to future threat situation in time, and can help to assess potential Security risk instructs user to formulate effective security decision in turn, therefore, to threatening information effectively to be analyzed, believes key The security protection of breath infrastructure has great importance.
Threat information under big data environment often haves the characteristics that data volume is numerous, source is various and complicated, because This, effectively clusters magnanimity threat data, and abstract data are grouped into row set, are the weights for the analysis for threatening information Basis is wanted, the present invention provides a kind of key message infrastructure security threat intelligence analysis system based on artificial intelligence, to net Threat information on network is acquired in real time, is classified to the threat information collected using clustering algorithm, is then used Artificial intelligence technology, abnormal behaviour identification technology, Intrusion Detection Technique and Situation Forecast Technique to treated threaten information into Row depth analysis ensure that the peace of key message infrastructure to realize timely identification and early warning to attack Entirely.
Invention content
In view of the above-mentioned problems, the present invention is intended to provide a kind of key message infrastructure security based on artificial intelligence threatens Intelligence analysis system.
The purpose of the invention is achieved through the following technical solutions:
Key message infrastructure security threat intelligence analysis system based on artificial intelligence, including information acquisition module, Information processing module, intelligent analysis module, manual analysis module and information display terminal, the information acquisition module is for real-time The security information of the facilities such as mobile device, social networks, user access logs, sensor, voice communication, video is collected, is formed Information bank, the information processing module is threatened to be used for threatening the threat information in information bank to carry out pretreatment and to treated Information data is classified, the intelligent analysis module be used for according to threaten information classification results to current security situation into Row analyzes and predicts that potential risks, the manual analysis module analyze personnel according to the classification for threatening information by staff intelligence As a result comprehensive analysis is carried out to current key message infrastructure security situation with the analysis result of intelligent analysis module, it is described The result that intelligent analysis module and manual analysis module analysis obtain is shown by information display terminal, and is being found to key The security presence of information infrastructure is alarmed when threatening.
The advantageous effect of the invention:The present invention provides a kind of key message infrastructure security based on artificial intelligence Intelligence analysis system, the threat information on real-time collecting network are threatened, and uses data mining, artificial intelligence technology, abnormal row Processing and depth in real time are carried out to the threat information collected for technologies such as identification technology, Intrusion Detection Technique and Tendency Predictions Analysis ensure that the safety of key message infrastructure to realize timely identification and early warning to attack.
Description of the drawings
Innovation and creation are described further using attached drawing, but the embodiment in attached drawing does not constitute and appoints to the invention What is limited, for those of ordinary skill in the art, without creative efforts, can also be according to the following drawings Obtain other attached drawings.
Fig. 1 is schematic structural view of the invention;
Fig. 2 is the structural schematic diagram of information processing module and intelligent analysis module of the present invention.
Reference numeral:
Information acquisition module 1;Information processing module 2;Intelligent analysis module 3;Manual analysis module 4;Information display terminal 5;Information pretreatment unit 21;Classification of information unit 22;Suspicious actions recognition unit 31;Network invasion monitoring unit 32;Situation Forecast analysis unit 33.
Specific implementation mode
The invention will be further described with the following Examples.
Referring to Fig. 1 and Fig. 2, the key message infrastructure security based on artificial intelligence of the present embodiment threatens intelligence analysis System, including information acquisition module 1, information processing module 2, intelligent analysis module 3, manual analysis module 4 and information display are eventually End 5, the information acquisition module 1 are logical for real-time collecting mobile device, social networks, user access logs, sensor, voice The security information of the facilities such as words, video, forms and threatens information bank, and the information processing module 2 is used for threatening in information bank Threat information carries out pretreatment and information data is classified to treated, and the intelligent analysis module 3 is used for according to threat The classification results of information analyze current security situation and are predicted that potential risks, the manual analysis module 4 pass through Staff intelligence is analyzed personnel and is believed current key according to the analysis result of the classification results and intelligent analysis module that threaten information It ceases infrastructure security situation and carries out comprehensive analysis, the information display terminal 5 is by intelligent analysis module 3 and manual analysis module The result that 4 analyses obtain is shown, and is alarmed when finding that the security presence to key message infrastructure threatens.
This preferred embodiment provides a kind of key message infrastructure security threat intelligence analysis system based on artificial intelligence It unites, the threat information on real-time collecting network, and using data mining, artificial intelligence technology, abnormal behaviour identification technology, invasion The technologies such as detection technique and Tendency Prediction carry out processing and depth analysis in real time to the threat information collected, to realization pair The timely identification and early warning of attack, ensure that the safety of key message infrastructure.
Preferably, the information processing module 2 includes information pretreatment unit 21 and classification of information unit 22, the information Pretreatment unit 21 is used for the pre- place for threatening information to carry out data filtering, Supplementing Data and data deduplication in threat data library Reason operation, the classification of information unit 22 classify to pretreated threat information using possibility C means clustering algorithms Operation.
Preferably, the classification of information unit 22 uses possibility C means clustering algorithms to pretreated threat information Classify, the object function of possibility C means clustering algorithms is improved, it is fnew to define improved object function, Then the calculation formula of fnew is:
In formula, uikIndicate the data x that FCM algorithms definekBelong to the degree of membership of the i-th class, m indicates the mould that FCM algorithms use Paste index parameter, and m>1, gikIndicate the data x defined in PCM algorithmskBelong to the probability of the i-th class, t indicates that PCM algorithms use Fuzzy indicator parameter, and t>1, ciIndicate that the cluster centre of the i-th class, C indicate that cluster classification number, n indicate sample number, caAnd cb The cluster centre of a class and b classes is indicated respectively;
The degree of membership of corresponding possibility C means clustering algorithms and the more new formula of cluster centre are as follows:
In formula, cpAnd ciThe cluster centre of pth class and the i-th class, u are indicated respectivelyikIndicate the data x that FCM algorithms definekBelong to In the degree of membership of the i-th class, uihIndicate data x in FCM algorithmshBelong to the degree of membership of the i-th class, m indicates that FCM algorithms use fuzzy Index parameter, and m>1, gikIndicate the data x that PCM algorithms definekBelong to the probability of the i-th class, gihIndicate the number that PCM algorithms define According to xhBelong to the probability of the i-th class, t indicates the fuzzy indicator parameter that PCM algorithms use, and t>1, C indicates cluster classification number, n tables Show sample number.
This preferred embodiment is improved the object function of possibility C means clustering algorithms, overcomes clustering algorithm pair The more sensitive defect of noise, and make the clustering algorithm handle between class and class there are it is Chong Die the case where when it is not error-prone, In addition, the compact and separation degree for introducing data set of the object function as penalty term, can obtain preferable cluster effect Fruit.
Preferably, the possibility C means clustering algorithms use a kind of side determining preferable clustering number based on Information Granularity Method defines the Cluster Validity Index H of possibility C means clustering algorithms by the information degree of coupling and separating degreeCS, for determining The best cluster classification number of possibility C means clustering algorithms, then Cluster Validity Index HCSCalculation formula be:
In formula, C indicates that cluster classification number, n indicate sample number, ciAnd ckThe cluster centre of the i-th class and kth class is indicated respectively,Indicate the cluster centre of sample set;
It chooses different cluster classification numbers successively to be clustered, HCSCorresponding C values are best cluster classification when minimum value Number.
Clustering algorithm is combined by this preferred embodiment with Information Granularity analysis, and introduces the information degree of coupling and separating degree The Validity Index of clustering algorithm is calculated, so that it is determined that the preferable clustering number of clustering algorithm, can not only effectively obtain best Cluster numbers, and the clustering algorithm is made to can adapt to threaten the cluster of this large-scale dataset of information.
Preferably, intelligent analysis module 3 includes that suspicious actions recognition unit 31, network invasion monitoring unit 32 and situation are pre- Survey analytic unit 33, the suspicious actions recognition unit 31 be used for according to treated threaten information in network user it is current Behavior pattern is detected, and is compared with normal behaviour pattern, to recognize whether that suspicious actions, the network enter Detection unit 32 is invaded for according to threatening the classification results of information data to analyse whether there are intrusion behavior, the Tendency Prediction to divide Unit 33 is analysed according to suspicious actions recognition unit 31 and network invasion monitoring unit 32 and threatens the classification results of information to working as Preceding network safety situation is predicted.
This preferred embodiment is pre- from suspicious actions identification, network invasion monitoring and situation according to the cluster result of threat information Three different aspects are surveyed by artificial intelligence technology to threatening the cluster result of information to analyze, more can comprehensively be sentenced Disconnected current network security situation, and judge that the safe condition of network provides help for subsequent manual analysis.
Finally it should be noted that the above embodiments are merely illustrative of the technical solutions of the present invention, rather than the present invention is protected The limitation of range is protected, although being explained in detail to the present invention with reference to preferred embodiment, those skilled in the art answer Work as understanding, technical scheme of the present invention can be modified or replaced equivalently, without departing from the reality of technical solution of the present invention Matter and range.

Claims (5)

1. the key message infrastructure security based on artificial intelligence threatens intelligence analysis system, characterized in that received including information Collect module, information processing module, intelligent analysis module, manual analysis module and information display terminal, the information acquisition module Safety letter for facilities such as real-time collecting mobile device, social networks, user access logs, sensor, voice communication, videos Breath, formed threaten information bank, the information processing module be used for threaten information bank in threat information carry out pretreatment and it is right Treated, and information data is classified, and the intelligent analysis module is used for the classification results according to threat information to current peace Holotype gesture is analyzed and is predicted that potential risks, the manual analysis module analyze personnel according to threat feelings by staff intelligence The classification results of report and the analysis result of intelligent analysis module integrate current key message infrastructure security situation The result that intelligent analysis module and manual analysis module analysis obtain is shown by analysis, the information display terminal, and It was found that the security presence to key message infrastructure is alarmed when threatening.
2. the key message infrastructure security according to claim 1 based on artificial intelligence threatens intelligence analysis system, It is characterized in that the information processing module includes information pretreatment unit and classification of information unit, the information pretreatment unit Pretreatment operation for carrying out data filtering, Supplementing Data and data deduplication to the threat information in threat information bank, it is described Classification of information unit carries out sort operation using possibility C means clustering algorithms to pretreated threat information.
3. the key message infrastructure security according to claim 2 based on artificial intelligence threatens intelligence analysis system, It is characterized in that the classification of information unit classifies to pretreated threat information using possibility C means clustering algorithms Operation, is improved the object function of possibility C means clustering algorithms, and it is f to define improved object functionnew, then fnew Calculation formula be:
In formula, uikIndicate the data x that FCM algorithms definekBelong to the degree of membership of the i-th class, m indicates the fuzzy finger that FCM algorithms use Mark parameter, and m>1, gikIndicate the data x defined in PCM algorithmskBelong to the probability of the i-th class, t indicates the mould that PCM algorithms use Paste index parameter, and t>1, ciIndicate that the cluster centre of the i-th class, C indicate that cluster classification number, n indicate sample number, caAnd cbRespectively Indicate the cluster centre of a class and b classes;
The degree of membership of corresponding possibility C means clustering algorithms and the more new formula of cluster centre are as follows:
In formula, cpAnd ciThe cluster centre of pth class and the i-th class, u are indicated respectivelyikIndicate the data x that FCM algorithms definekBelong to i-th The degree of membership of class, uihIndicate data x in FCM algorithmshBelong to the degree of membership of the i-th class, m indicates the fuzzy indicator that FCM algorithms use Parameter, and m>1, gikIndicate the data x that PCM algorithms definekBelong to the probability of the i-th class, gihIndicate the data x that PCM algorithms defineh Belong to the probability of the i-th class, t indicates the fuzzy indicator parameter that PCM algorithms use, and t>1, C indicates that cluster classification number, n indicate sample This number.
4. the key message infrastructure security according to claim 3 based on artificial intelligence threatens intelligence analysis system, It is characterized in that the possibility C means clustering algorithms use a kind of method determining preferable clustering number based on Information Granularity, pass through The information degree of coupling and separating degree define the Cluster Validity Index H of possibility C means clustering algorithmsCS, for determining possibility C The best cluster classification number of means clustering algorithm, then Cluster Validity Index HCSCalculation formula be:
In formula, C indicates that cluster classification number, n indicate sample number, ciAnd ckThe cluster centre of the i-th class and kth class is indicated respectively,Table Show the cluster centre of sample set;
It chooses different cluster classification numbers successively to be clustered, HCSCorresponding C values are best cluster classification number when minimum value.
5. the key message infrastructure security according to claim 4 based on artificial intelligence threatens intelligence analysis system, It is characterized in that intelligent analysis module includes suspicious actions recognition unit, network invasion monitoring unit and Tendency Prediction analytic unit, The suspicious actions recognition unit is used to threaten information to examine the current behavior pattern of user in network according to treated It surveys, and is compared with normal behaviour pattern, to recognize whether that suspicious actions, the network invasion monitoring unit are used for Analyse whether that there are intrusion behavior, the Tendency Prediction analytic unit is according to suspicious row according to the classification results of information data are threatened For recognition unit and network invasion monitoring unit analysis result and threaten the classification results of information to current network security Situation is predicted.
CN201810483232.5A 2018-05-18 2018-05-18 Key message infrastructure security based on artificial intelligence threatens intelligence analysis system Active CN108449366B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810483232.5A CN108449366B (en) 2018-05-18 2018-05-18 Key message infrastructure security based on artificial intelligence threatens intelligence analysis system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810483232.5A CN108449366B (en) 2018-05-18 2018-05-18 Key message infrastructure security based on artificial intelligence threatens intelligence analysis system

Publications (2)

Publication Number Publication Date
CN108449366A true CN108449366A (en) 2018-08-24
CN108449366B CN108449366B (en) 2019-01-22

Family

ID=63204929

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810483232.5A Active CN108449366B (en) 2018-05-18 2018-05-18 Key message infrastructure security based on artificial intelligence threatens intelligence analysis system

Country Status (1)

Country Link
CN (1) CN108449366B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109783823A (en) * 2019-03-07 2019-05-21 百度在线网络技术(北京)有限公司 Voice monitoring method, device, equipment and computer-readable medium
CN110334904A (en) * 2019-05-30 2019-10-15 北京理工大学 Key message types of infrastructures unit based on LightGBM belongs to determination method
CN110674238A (en) * 2019-09-26 2020-01-10 四川科瑞软件有限责任公司 Toxicity prohibition information studying and judging system based on big data
CN111209564A (en) * 2020-01-03 2020-05-29 深信服科技股份有限公司 Cloud platform security state prediction method, device, equipment and storage medium
CN112202818A (en) * 2020-12-01 2021-01-08 南京中孚信息技术有限公司 Network traffic intrusion detection method and system fusing threat information
CN112201020A (en) * 2020-10-10 2021-01-08 合肥远康信息技术有限公司 Wisdom 110 networking synthesis alarm platform visual system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102663530A (en) * 2012-05-25 2012-09-12 中国南方电网有限责任公司超高压输电公司 Safety early warning and evaluating system for high-voltage direct current transmission system
CN105553957A (en) * 2015-12-09 2016-05-04 国家电网公司 Network safety situation awareness early-warning method and system based big data
CN106101252A (en) * 2016-07-01 2016-11-09 何钟柱 Information Security Risk guard system based on big data and trust computing
CN106713341A (en) * 2017-01-04 2017-05-24 成都四方伟业软件股份有限公司 Network security early-warning method and system based on big data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102663530A (en) * 2012-05-25 2012-09-12 中国南方电网有限责任公司超高压输电公司 Safety early warning and evaluating system for high-voltage direct current transmission system
CN105553957A (en) * 2015-12-09 2016-05-04 国家电网公司 Network safety situation awareness early-warning method and system based big data
CN106101252A (en) * 2016-07-01 2016-11-09 何钟柱 Information Security Risk guard system based on big data and trust computing
CN106713341A (en) * 2017-01-04 2017-05-24 成都四方伟业软件股份有限公司 Network security early-warning method and system based on big data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
肖振球等: "一种约束的改进可能性C均值聚类方法研究", 《甘肃农业大学学报》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109783823A (en) * 2019-03-07 2019-05-21 百度在线网络技术(北京)有限公司 Voice monitoring method, device, equipment and computer-readable medium
CN110334904A (en) * 2019-05-30 2019-10-15 北京理工大学 Key message types of infrastructures unit based on LightGBM belongs to determination method
CN110674238A (en) * 2019-09-26 2020-01-10 四川科瑞软件有限责任公司 Toxicity prohibition information studying and judging system based on big data
CN110674238B (en) * 2019-09-26 2022-11-04 四川科瑞软件有限责任公司 Toxicity prohibition information studying and judging system based on big data
CN111209564A (en) * 2020-01-03 2020-05-29 深信服科技股份有限公司 Cloud platform security state prediction method, device, equipment and storage medium
CN111209564B (en) * 2020-01-03 2022-11-22 深信服科技股份有限公司 Cloud platform security state prediction method, device, equipment and storage medium
CN112201020A (en) * 2020-10-10 2021-01-08 合肥远康信息技术有限公司 Wisdom 110 networking synthesis alarm platform visual system
CN112201020B (en) * 2020-10-10 2022-01-18 合肥远康信息技术有限公司 Wisdom 110 networking synthesis alarm platform visual system
CN112202818A (en) * 2020-12-01 2021-01-08 南京中孚信息技术有限公司 Network traffic intrusion detection method and system fusing threat information

Also Published As

Publication number Publication date
CN108449366B (en) 2019-01-22

Similar Documents

Publication Publication Date Title
CN108449366B (en) Key message infrastructure security based on artificial intelligence threatens intelligence analysis system
Liu et al. Research on intrusion detection based on particle swarm optimization in IoT
Saranya et al. Performance analysis of machine learning algorithms in intrusion detection system: A review
Rai et al. Decision tree based algorithm for intrusion detection
Goeschel Reducing false positives in intrusion detection systems using data-mining techniques utilizing support vector machines, decision trees, and naive Bayes for off-line analysis
CN108566364B (en) Intrusion detection method based on neural network
Al-Janabi et al. A neural network based anomaly intrusion detection system
CN103236127A (en) Fiber fence intrusion monitoring system and pattern recognition method thereof
CN103441982A (en) Intrusion alarm analyzing method based on relative entropy
CN110162968A (en) A kind of Network Intrusion Detection System based on machine learning
Jabbar et al. Intrusion detection system using bayesian network and feature subset selection
Oladimeji et al. Review on insider threat detection techniques
Yamini A violent crime analysis using fuzzy c-means clustering approach
CN114598551A (en) Information network security early warning system for dealing with continuous threat attack
Ganapathy et al. An intelligent system for intrusion detection using outlier detection
CN107506783A (en) A kind of COMPLEX MIXED intrusion detection algorithm
Zhang et al. Research progress on ship anomaly detection based on big data
Saleh et al. Crime data analysis in Python using K-means clustering
Yu et al. Network security monitoring method based on deep learning
Liao et al. Research on network intrusion detection method based on deep learning algorithm
Lam Detecting unauthorized network intrusion based on network traffic using behavior analysis techniques
CN109522715A (en) A kind of data fusion classification method and system towards safe and intelligent power grid
Patond et al. Survey on data mining techniques for intrusion detection system
Xiong et al. A Smart Grid Traffic Anomaly Detector Based on Deep Learning
Sujatha et al. A proposal for analysis of crime based on socio–economic impact using data mining techniques

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210409

Address after: No. 6 Democracy Road, Xingning District, Nanning City, Guangxi Zhuang Autonomous Region, 530000

Patentee after: GUANGXI POWER GRID Co.,Ltd.

Patentee after: ELECTRIC POWER RESEARCH INSTITUTE, GUANGXI POWER GRID Co.,Ltd.

Address before: No. 6 Democracy Road, Xingning District, Nanning City, Guangxi Zhuang Autonomous Region, 530000

Patentee before: GUANGXI POWER GRID Co.,Ltd.

TR01 Transfer of patent right