CN109313687B - 基于人工智能的计算机安全 - Google Patents

基于人工智能的计算机安全 Download PDF

Info

Publication number
CN109313687B
CN109313687B CN201780019904.0A CN201780019904A CN109313687B CN 109313687 B CN109313687 B CN 109313687B CN 201780019904 A CN201780019904 A CN 201780019904A CN 109313687 B CN109313687 B CN 109313687B
Authority
CN
China
Prior art keywords
perception
data
security
rules
rule
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201780019904.0A
Other languages
English (en)
Chinese (zh)
Other versions
CN109313687A (zh
Inventor
赛义德·卡姆兰·哈桑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sai YideKamulanHasang
Original Assignee
Sai YideKamulanHasang
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/145,800 external-priority patent/US20160330219A1/en
Priority claimed from US15/264,744 external-priority patent/US20170076391A1/en
Application filed by Sai YideKamulanHasang filed Critical Sai YideKamulanHasang
Priority to CN202210557303.8A priority Critical patent/CN115062297A/zh
Publication of CN109313687A publication Critical patent/CN109313687A/zh
Application granted granted Critical
Publication of CN109313687B publication Critical patent/CN109313687B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/563Static detection by source code analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/564Static detection by virus signature recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/30Creation or generation of source code
    • G06F8/31Programming languages or programming paradigms
    • G06F8/311Functional or applicative languages; Rewrite languages
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/30Creation or generation of source code
    • G06F8/31Programming languages or programming paradigms
    • G06F8/313Logic programming, e.g. PROLOG programming language
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/02Knowledge representation; Symbolic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/02Knowledge representation; Symbolic representation
    • G06N5/022Knowledge engineering; Knowledge acquisition
    • G06N5/025Extracting rules from data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/04Inference or reasoning models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Computation (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Physics (AREA)
  • Computational Linguistics (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Debugging And Monitoring (AREA)
  • Computer And Data Communications (AREA)
CN201780019904.0A 2016-01-24 2017-01-24 基于人工智能的计算机安全 Active CN109313687B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210557303.8A CN115062297A (zh) 2016-01-24 2017-01-24 基于人工智能的计算机安全

Applications Claiming Priority (19)

Application Number Priority Date Filing Date Title
US201662286437P 2016-01-24 2016-01-24
US62/286,437 2016-01-24
US201662294258P 2016-02-11 2016-02-11
US62/294,258 2016-02-11
US201662307558P 2016-03-13 2016-03-13
US62/307,558 2016-03-13
US201662323657P 2016-04-16 2016-04-16
US62/323,657 2016-04-16
US201662326723P 2016-04-23 2016-04-23
US62/326,723 2016-04-23
US15/145,800 2016-05-04
US15/145,800 US20160330219A1 (en) 2015-05-04 2016-05-04 Method and device for managing security in a computer network
US201662341310P 2016-05-25 2016-05-25
US62/341,310 2016-05-25
US15/264,744 US20170076391A1 (en) 2015-09-14 2016-09-14 System of perpetual giving
US15/264,744 2016-09-14
US201662439409P 2016-12-27 2016-12-27
US62/439,409 2016-12-27
PCT/US2017/014699 WO2017127850A1 (en) 2016-01-24 2017-01-24 Computer security based on artificial intelligence

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202210557303.8A Division CN115062297A (zh) 2016-01-24 2017-01-24 基于人工智能的计算机安全

Publications (2)

Publication Number Publication Date
CN109313687A CN109313687A (zh) 2019-02-05
CN109313687B true CN109313687B (zh) 2022-06-24

Family

ID=59362181

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202210557303.8A Pending CN115062297A (zh) 2016-01-24 2017-01-24 基于人工智能的计算机安全
CN201780019904.0A Active CN109313687B (zh) 2016-01-24 2017-01-24 基于人工智能的计算机安全

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202210557303.8A Pending CN115062297A (zh) 2016-01-24 2017-01-24 基于人工智能的计算机安全

Country Status (14)

Country Link
EP (1) EP3405911A4 (ru)
JP (2) JP2019511030A (ru)
KR (1) KR20180105688A (ru)
CN (2) CN115062297A (ru)
AU (3) AU2017210132A1 (ru)
BR (1) BR112018015014A2 (ru)
CA (1) CA3051164A1 (ru)
IL (2) IL260711B2 (ru)
MX (1) MX2018009079A (ru)
MY (1) MY195524A (ru)
RU (1) RU2750554C2 (ru)
SG (2) SG11201806117TA (ru)
WO (1) WO2017127850A1 (ru)
ZA (1) ZA201805385B (ru)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11574287B2 (en) 2017-10-10 2023-02-07 Text IQ, Inc. Automatic document classification
WO2019104189A1 (en) * 2017-11-27 2019-05-31 Intuition Robotics, Ltd System and method for optimizing resource usage of a robot
US11157295B2 (en) 2018-01-02 2021-10-26 Patrick Schur System and method for providing intelligent operant operating interface and intelligent personal assistant as a service on a crypto secure social media and cross bridge service with continuous prosumer validation based on i-operant+198 tags, i-bubble+198 tags, demojis+198 and demoticons+198
US11232523B2 (en) 2018-01-02 2022-01-25 Patrick Schur System and method for providing an intelligent operating interface and intelligent personal assistant as a service on a crypto secure social media and cross bridge service with continuous prosumer validation based on i-operant tags, i-bubble tags, demojis and demoticons
CA3093021A1 (en) * 2018-03-05 2019-09-12 EzoTech Inc. Automated security testing system and method
US11709946B2 (en) 2018-06-06 2023-07-25 Reliaquest Holdings, Llc Threat mitigation system and method
US10855702B2 (en) 2018-06-06 2020-12-01 Reliaquest Holdings, Llc Threat mitigation system and method
US10785108B1 (en) 2018-06-21 2020-09-22 Wells Fargo Bank, N.A. Intelligent learning and management of a networked architecture
US11068464B2 (en) 2018-06-26 2021-07-20 At&T Intellectual Property I, L.P. Cyber intelligence system and method
US10868782B2 (en) 2018-07-12 2020-12-15 Bank Of America Corporation System for flagging data transmissions for retention of metadata and triggering appropriate transmission placement
WO2020016906A1 (en) * 2018-07-16 2020-01-23 Sriram Govindan Method and system for intrusion detection in an enterprise
US11601442B2 (en) 2018-08-17 2023-03-07 The Research Foundation For The State University Of New York System and method associated with expedient detection and reconstruction of cyber events in a compact scenario representation using provenance tags and customizable policy
CN109189751B (zh) * 2018-09-18 2023-05-26 平安科技(深圳)有限公司 基于区块链的数据同步方法及终端设备
US11122136B2 (en) 2018-10-22 2021-09-14 Red Hat, Inc. Quantum payload service for facilitating communications between a quantum computing system and classical computing systems
US10740930B2 (en) 2018-11-07 2020-08-11 Love Good Color LLC Systems and methods for color selection and auditing
US11144334B2 (en) 2018-12-20 2021-10-12 Red Hat, Inc. Quantum computer task manager
KR102167767B1 (ko) * 2018-12-26 2020-10-19 단국대학교 산학협력단 머신러닝의 학습 데이터셋 생성을 위한 애플리케이션 자동화 빌드 장치 및 방법
EP3693873B1 (en) * 2019-02-07 2022-02-16 AO Kaspersky Lab Systems and methods for configuring a gateway for protection of automated systems
WO2020167586A1 (en) * 2019-02-11 2020-08-20 Db Cybertech, Inc. Automated data discovery for cybersecurity
FR3094600B1 (fr) * 2019-03-29 2022-05-06 Orange Procédé d’extraction d’au moins un motif de communication dans un réseau de communication
US11546366B2 (en) 2019-05-08 2023-01-03 International Business Machines Corporation Threat information sharing based on blockchain
CN111913892B (zh) * 2019-05-09 2021-12-07 北京忆芯科技有限公司 使用cmb提供开放通道存储设备
US11309974B2 (en) 2019-05-09 2022-04-19 Red Hat, Inc. Quantum channel routing utilizing a quantum channel measurement service
USD926809S1 (en) 2019-06-05 2021-08-03 Reliaquest Holdings, Llc Display screen or portion thereof with a graphical user interface
USD926810S1 (en) 2019-06-05 2021-08-03 Reliaquest Holdings, Llc Display screen or portion thereof with a graphical user interface
USD926200S1 (en) 2019-06-06 2021-07-27 Reliaquest Holdings, Llc Display screen or portion thereof with a graphical user interface
USD926811S1 (en) 2019-06-06 2021-08-03 Reliaquest Holdings, Llc Display screen or portion thereof with a graphical user interface
USD926782S1 (en) 2019-06-06 2021-08-03 Reliaquest Holdings, Llc Display screen or portion thereof with a graphical user interface
CN110187885B (zh) * 2019-06-10 2023-03-31 合肥本源量子计算科技有限责任公司 一种量子程序编译的中间代码生成方法及装置
CN111027623A (zh) * 2019-12-10 2020-04-17 深圳供电局有限公司 数据增强的智能终端安全等级分类方法及系统
KR102299145B1 (ko) * 2020-02-25 2021-09-07 서울과학기술대학교 산학협력단 디지털 포렌식 증거 수집을 위한 사이버 물리 시스템
KR20210115728A (ko) * 2020-03-16 2021-09-27 삼성전자주식회사 전자 장치 및 이의 제어 방법
CN111460129B (zh) * 2020-03-27 2023-08-22 泰康保险集团股份有限公司 标识生成的方法、装置、电子设备和存储介质
KR102164203B1 (ko) * 2020-04-03 2020-10-13 주식회사 이지시큐 정보보호 위험분석 자동화 시스템 및 그 동작 방법
CN111659124B (zh) * 2020-05-27 2023-05-02 太原理工大学 一种用于对弈的智能鉴别系统
WO2021243321A1 (en) * 2020-05-29 2021-12-02 Qomplx, Inc. A system and methods for score cybersecurity
CN111651756B (zh) * 2020-06-04 2022-05-31 成都安恒信息技术有限公司 一种应用于运维审计navicat的自动代填方法
CN112035797A (zh) * 2020-08-31 2020-12-04 山东诺蓝信息科技有限公司 一种基于自主学习的功率状态判决算法
KR102233694B1 (ko) * 2020-09-29 2021-03-30 주식회사 이지시큐 비용절감 및 효과적인 인증관리를 제공하는 정보보호 시스템
KR102233698B1 (ko) * 2020-09-29 2021-03-30 주식회사 이지시큐 기밀성, 무결성, 가용성에 기반하여 정보보호 관련 위험등급을 설정하는 방법 및 그 시스템
KR102233695B1 (ko) * 2020-09-29 2021-03-30 주식회사 이지시큐 정보보호 위험분석을 수행하는 정보통신 시스템
KR102232883B1 (ko) * 2020-09-29 2021-03-26 주식회사 이지시큐 정보보호 관리체계 인증을 위한 인공지능 시스템
US11606694B2 (en) 2020-10-08 2023-03-14 Surendra Goel System that provides cybersecurity in a home or office by interacting with internet of things devices and other devices
KR102280845B1 (ko) 2020-11-24 2021-07-22 한국인터넷진흥원 네트워크 내의 비정상 행위 탐지 방법 및 그 장치
US20220191234A1 (en) * 2020-12-15 2022-06-16 Mastercard Technologies Canada ULC Enterprise server and method with universal bypass mechanism for automatically testing real-time computer security services
CN114745291A (zh) * 2020-12-23 2022-07-12 北京国双科技有限公司 一种异常数据上云方法、装置、电子设备及存储介质
CN114765627A (zh) * 2021-01-14 2022-07-19 京东科技控股股份有限公司 数据传输方法、设备、存储介质及计算机程序产品
CN112783661B (zh) * 2021-02-08 2022-08-12 上海交通大学 一种适用于容器环境下的内存重删方法及装置
US20240070276A1 (en) * 2021-02-08 2024-02-29 Hewlett-Packard Development Company, L.P. Malware scans
CN112819590B (zh) * 2021-02-25 2023-03-10 紫光云技术有限公司 一种云产品服务交付过程中产品配置信息管理的方法
CN113395593B (zh) * 2021-08-17 2021-10-29 深圳佳力拓科技有限公司 减少信息泄漏的数字电视终端的数据发送方法和装置
CN113961518B (zh) * 2021-09-08 2022-09-23 北京百度网讯科技有限公司 日志的可视化展示方法、装置、电子设备及存储介质
WO2023097026A2 (en) * 2021-11-23 2023-06-01 Strong Force TX Portfolio 2018, LLC Transaction platforms where systems include sets of other systems
KR102509102B1 (ko) * 2022-07-15 2023-03-09 신헌주 인공지능을 이용한 육성 시스템
CN115203689B (zh) * 2022-07-25 2023-05-02 广州正则纬创信息科技有限公司 一种数据安全分享方法及系统
CN115987176B (zh) * 2023-02-01 2023-09-12 北京东土科技股份有限公司 对电机位置进行回零控制的方法、装置和边缘控制器
CN116522895B (zh) * 2023-06-16 2023-09-12 中国传媒大学 一种基于写作风格的文本内容真实性评估方法及设备
CN117150551B (zh) * 2023-09-04 2024-02-27 东方魂数字科技(北京)有限公司 基于大数据的用户隐私保护方法和系统
CN117540038B (zh) * 2024-01-10 2024-03-22 中国信息通信研究院 智能检测虚假数据合成方法和系统

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104007815A (zh) * 2013-02-21 2014-08-27 三星电子株式会社 电子设备和操作电子设备的方法
CN105229657A (zh) * 2013-05-20 2016-01-06 三星电子株式会社 使用电子装置的方法和设备

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1245572A (zh) * 1997-10-30 2000-02-23 全昌龙 计算机安全部件
US20020165947A1 (en) * 2000-09-25 2002-11-07 Crossbeam Systems, Inc. Network application apparatus
WO2007117567A2 (en) * 2006-04-06 2007-10-18 Smobile Systems Inc. Malware detection system and method for limited access mobile platforms
US7991724B2 (en) * 2006-12-21 2011-08-02 Support Machines Ltd. Method and a computer program product for providing a response to a statement of a user
US9489647B2 (en) * 2008-06-19 2016-11-08 Csc Agility Platform, Inc. System and method for a cloud computing abstraction with self-service portal for publishing resources
US8353033B1 (en) * 2008-07-02 2013-01-08 Symantec Corporation Collecting malware samples via unauthorized download protection
JP5219783B2 (ja) * 2008-12-24 2013-06-26 三菱電機株式会社 不正アクセス検知装置及び不正アクセス検知プログラム及び記録媒体及び不正アクセス検知方法
US8516594B2 (en) * 2009-04-24 2013-08-20 Jeff Bennett Enterprise information security management software for prediction modeling with interactive graphs
WO2011014668A2 (en) * 2009-07-30 2011-02-03 Zinan Chen Independent carrier ethernet interconnection platform
US10019677B2 (en) * 2009-11-20 2018-07-10 Alert Enterprise, Inc. Active policy enforcement
US8806568B2 (en) * 2011-07-11 2014-08-12 International Business Machines Corporation Automatic generation of user account policies based on configuration management database information
US9386030B2 (en) * 2012-09-18 2016-07-05 Vencore Labs, Inc. System and method for correlating historical attacks with diverse indicators to generate indicator profiles for detecting and predicting future network attacks
US10096316B2 (en) * 2013-11-27 2018-10-09 Sri International Sharing intents to provide virtual assistance in a multi-person dialog
EP2725728B1 (en) * 2012-10-29 2018-08-15 ADVA Optical Networking SE Method and device for assessing the performance of one or more packet synchronization services in a packet data transmission network
JP6086423B2 (ja) * 2012-11-14 2017-03-01 国立研究開発法人情報通信研究機構 複数センサの観測情報の突合による不正通信検知方法
RU2522019C1 (ru) * 2012-12-25 2014-07-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ обнаружения угроз в коде, исполняемом виртуальной машиной
US9875494B2 (en) * 2013-04-16 2018-01-23 Sri International Using intents to analyze and personalize a user's dialog experience with a virtual personal assistant
CN103593610B (zh) * 2013-10-09 2016-08-31 中国电子科技集团公司第二十八研究所 基于计算机免疫的间谍软件自适应诱导与检测方法
US9489514B2 (en) * 2013-10-11 2016-11-08 Verisign, Inc. Classifying malware by order of network behavior artifacts
GB2524583B (en) * 2014-03-28 2017-08-09 Kaizen Reaux-Savonte Corey System, architecture and methods for an intelligent, self-aware and context-aware digital organism-based telecommunication system
RU2014111971A (ru) * 2014-03-28 2015-10-10 Юрий Михайлович Буров Способ и система голосового интерфейса
US9519686B2 (en) * 2014-04-09 2016-12-13 International Business Machines Corporation Confidence ranking of answers based on temporal semantics
US9130906B1 (en) * 2014-05-23 2015-09-08 The United States Of America As Represented By The Secretary Of The Navy Method and apparatus for automated secure one-way data transmission
WO2016001924A2 (en) * 2014-06-30 2016-01-07 Syqe Medical Ltd. Methods, devices and systems for pulmonary delivery of active agents

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104007815A (zh) * 2013-02-21 2014-08-27 三星电子株式会社 电子设备和操作电子设备的方法
CN105229657A (zh) * 2013-05-20 2016-01-06 三星电子株式会社 使用电子装置的方法和设备

Also Published As

Publication number Publication date
MY195524A (en) 2023-01-30
RU2750554C2 (ru) 2021-06-29
SG11201806117TA (en) 2018-08-30
AU2022202786A1 (en) 2022-05-19
AU2024202003A1 (en) 2024-04-18
EP3405911A4 (en) 2019-09-18
SG10202108336PA (en) 2021-08-30
ZA201805385B (en) 2022-07-27
IL306075A (en) 2023-11-01
AU2017210132A1 (en) 2018-08-23
JP2022141966A (ja) 2022-09-29
IL260711B2 (en) 2024-02-01
JP2019511030A (ja) 2019-04-18
IL260711A (ru) 2018-09-20
BR112018015014A2 (pt) 2018-12-18
MX2018009079A (es) 2022-12-15
RU2018129947A3 (ru) 2020-07-08
RU2018129947A (ru) 2020-02-25
IL260711B1 (en) 2023-10-01
KR20180105688A (ko) 2018-09-28
WO2017127850A1 (en) 2017-07-27
CA3051164A1 (en) 2017-07-27
CN115062297A (zh) 2022-09-16
EP3405911A1 (en) 2018-11-28
CN109313687A (zh) 2019-02-05

Similar Documents

Publication Publication Date Title
CN109313687B (zh) 基于人工智能的计算机安全
US20220030009A1 (en) Computer security based on artificial intelligence
AU2022287674A1 (en) Universal BCHAIN e3a connections (UBEC)
Moskal et al. Cyber threat assessment via attack scenario simulation using an integrated adversary and network modeling approach
US20230208869A1 (en) Generative artificial intelligence method and system configured to provide outputs for company compliance
Papastergiou et al. Handling of advanced persistent threats and complex incidents in healthcare, transportation and energy ICT infrastructures
Sujatha et al. Cyber Security Applications for Industry 4.0
Al-Ghuraybi et al. Exploring the integration of blockchain technology, physical unclonable function, and machine learning for authentication in cyber-physical systems
Ficco et al. Security and resilience in intelligent data-centric systems and communication networks
Vaseashta et al. Cyber security and resiliency policy framework
Tounsi Cyber-Vigilance and Digital Trust: Cyber Security in the Era of Cloud Computing and IoT
Huang et al. Utilizing Prompt Engineering to Operationalize Cybersecurity
Kapoor et al. Platform and Model Design for Responsible AI: Design and build resilient, private, fair, and transparent machine learning models
Falco Cybersecurity for urban critical infrastructure
Mchergui et al. Steam computing paradigm: Cross‐layer solutions over cloud, fog, and edge computing
Babu et al. Virtual Threats and Asymmetric Military Challenges
Aswathy et al. 10 Privacy Breaches
McDaniel et al. Secure and Trustworthy Computing 2.0 Vision Statement
Tang et al. Big data security management
Aswathy et al. Privacy Breaches through Cyber Vulnerabilities: Critical Issues, Open Challenges, and Possible Countermeasures for the Future
Moreno et al. Application of security reference architecture to Big Data ecosystems in an industrial scenario
Awojana Threat modelling and analysis of web application attacks
Bada IoTs and the need for digital norms—a global or regional issue
Newburn Implementing national electrical reliability corporation/critical infrustructure protection standards (NERC/CIP) in the real world utility industry
Najat et al. Comparative study of the Security Analysis of IoT systems using attack trees algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40004161

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant