CN115811478A - Unmanned cluster system network security evaluation method based on graph neural network - Google Patents

Unmanned cluster system network security evaluation method based on graph neural network Download PDF

Info

Publication number
CN115811478A
CN115811478A CN202211438933.XA CN202211438933A CN115811478A CN 115811478 A CN115811478 A CN 115811478A CN 202211438933 A CN202211438933 A CN 202211438933A CN 115811478 A CN115811478 A CN 115811478A
Authority
CN
China
Prior art keywords
graph
neural network
cluster system
matrix
unmanned cluster
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211438933.XA
Other languages
Chinese (zh)
Inventor
李凯
伍益明
朱晨睿
吴宇涛
江波
郑宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dianzi University
Original Assignee
Hangzhou Dianzi University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Dianzi University filed Critical Hangzhou Dianzi University
Priority to CN202211438933.XA priority Critical patent/CN115811478A/en
Publication of CN115811478A publication Critical patent/CN115811478A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a network security evaluation method of an unmanned cluster system based on a graph neural network, which comprises the following steps: step S1: communication topology set G = G for unmanned cluster system composed of multiple unmanned cluster systems 1 ,G 2 ,…G n Obtaining an adjacency matrix set A = A corresponding to the communication topology set G 1 ,A 2 ,…A n Then, data preprocessing is performed on the original adjacency matrix set a to obtain a new adjacency matrix set a '= a' 1 ,A′ 2 ,…A′ n And feature matrix set x = x 1 ,x 2 ,...,x n (ii) a Step S2: constructing a graph neural network module, inputting the preprocessed adjacent matrix set A' and the feature matrix set x into the graph neural network module for feature extraction to obtain a global representation vector of the graph; and step S3: inputting the extracted global representation vector of the graph into a full-connection layer, then inputting the output vector of the full-connection layer into a Softmax function, carrying out normalization processing, outputting probability distribution, and carrying out performance evaluation on the model according to related indexes.

Description

Unmanned cluster system network security evaluation method based on graph neural network
Technical Field
The invention belongs to the technical field of network security of unmanned cluster systems, and particularly relates to a network security evaluation method of an unmanned cluster system based on a graph neural network.
Background
The unmanned cluster system is a network system formed by associating a certain number of isomorphic or heterogeneous unmanned systems in a sensing, communication and other modes. In the unmanned cluster system consisting of a plurality of isomorphic or heterogeneous unmanned systems, the cooperative complementation between the single unmanned systems can obviously improve the task execution efficiency and complete the tasks which cannot be completed by the original single unmanned system. Therefore, the unmanned cluster system has wide application prospects in the aspects of intelligent logistics, safety patrol, disaster relief, ocean supervision, cooperative combat application of the ground-air unmanned platform and the like. Communication in the unmanned cluster system is performed in a wireless communication manner, and the wireless communication is vulnerable to various types of network attacks due to the characteristics of an open environment, so that security evaluation needs to be performed on the unmanned cluster system. Network robustness in the unmanned cluster system refers to the recovery capability of a communication network of the system when partial nodes are tolerated to be in fault or even subjected to network attack. Therefore, the safety evaluation problem of the unmanned cluster system can be converted into a network robustness solving problem of the unmanned cluster system.
In order to evaluate the network robustness, also known as (r, s) -robustness, of an unmanned clustered system, various methods have been proposed by scholars. LeBlanc et al, in Algorithm for Determining Network Robustness, adopted an algorithm based on an exhaustive thought to solve r and s values in a given directed graph (r, s) -Robustness; wang et al, in the article "Using Machine Learning for Determining Network Robustness of Multi-Agent Systems Under adapters", used a convolutional neural Network in Machine Learning to evaluate the r-value and the s-value in (r, s) -Robustness.
However, the methods have some limitations, and the time complexity of the algorithm based on the exhaustive thought reaches an exponential level, so that the judgment time of the unmanned cluster system with a large scale is long, and the real-time requirement in the unmanned cluster system cannot be met; the method based on the convolutional neural network ignores the fact that the communication topological structure of the unmanned cluster network is essentially graph data, so that the judgment accuracy is low.
Disclosure of Invention
Aiming at the problems in the prior art, the invention aims to provide a network security evaluation method of an unmanned cluster system based on a graph neural network, so as to improve the evaluation speed and accuracy of r values and s values in (r, s) -robustness in the unmanned cluster system.
In order to achieve the purpose, the invention provides a network security evaluation method of an unmanned cluster system based on a graph neural network, which comprises the following steps:
step S1: communication topology set G = G for unmanned cluster system composed of multiple unmanned cluster systems 1 ,G 2 ,…G n Obtaining an adjacency matrix set A = A corresponding to the communication topology set G 1 ,A 2 ,…A n Then, data preprocessing is performed on the original adjacency matrix set a to obtain a new adjacency matrix set a '= a' 1 ,A′ 2 ,…A′ n And feature matrix set = x 1 ,x 2 ,...x n
Step S2: constructing a graph neural network module, inputting the preprocessed adjacent matrix set A' and the feature matrix set x into the graph neural network module for feature extraction to obtain a global representation vector of the graph;
and step S3: and inputting the global representation vector of the extracted graph into the full-connection layer, then inputting the output vector of the full-connection layer into a Softmax function, carrying out normalization processing, outputting probability distribution, and carrying out performance evaluation on the model according to the related indexes.
Preferably, the method for preprocessing the data of the original adjacency matrix set a in step S1 includes:
s1.1, rearranging the adjacent matrix set A by a new label newTags transposition method to obtain a new adjacent matrix set A '= A' 1 ,A′ 2 ,…A′ n
S1.2, the rearranged adjacent matrix takes the in-degree and out-degree of each node as the initial characteristics of the node, and a characteristic matrix set = x is obtained 1 ,x 2 ,...x n
Preferably, the new tag newTags transposing method specifically includes the following steps:
s1.1.1, using double circulation to the adjacent matrix A to obtain the income value of all the points in the adjacent matrix A, arranging according to the value, wherein the value is arranged in the front, the values are equal and are arranged according to the sequence of traversal, and then storing the values into a variable regression;
s1.1.2, obtaining a new label newTags of the node sequence after the matrix is rearranged and newly arranged from the variable degrees;
s1.1.3, rearranging the rows of the input original adjacent matrix by using the obtained new labels newTags, transposing the original adjacent matrix, and rearranging the columns of the inverted adjacent matrix by using the obtained new labels newTags;
s1.1.4 transposes the adjacent matrix output from S1.1.3, and returns to the original state, thereby completing the rearrangement operation of the adjacent matrix.
Preferably, the neural network module constructed in step S2 is a TAGconv module.
Preferably, the specific steps of extracting the features by the TAGconv module are as follows:
s2.1, normalizing the rearranged adjacent matrix A',
Figure BDA0003947684840000031
wherein D is a degree matrix of the adjacency matrix A';
s2.2, performing graph convolution operation on the graph by using a graph filter to extract features, and performing linear combination, wherein the expression is as follows;
Figure BDA0003947684840000032
assume that in the input data of the first layer graph convolution layer, each vertex in the graph has a C l Is characterized in that
Figure BDA0003947684840000033
Represents the f-th graph filter on the l-th graph convolutional layer,
Figure BDA0003947684840000034
a feature vector formed by combining the c-th features of all the vertices in the input data of the first layer graph convolution layer, wherein the convolution operation on the graph is the product of the vector and the matrix
Figure BDA0003947684840000035
Figure BDA0003947684840000036
It is possible to learn the deviation that,
Figure BDA0003947684840000037
is N of value 1 l Dimension vector of which N l Is the number of vertices
S2.3, extracting the feature vector h of the convolution layer of the layer I graph (1) ,h (2) ,…h (l) Splicing to obtain a feature vector h;
and S2.4, performing pooling operation on the feature vector h to obtain a global representation vector g of the graph.
Preferably, the graph filter is
Figure BDA0003947684840000038
The specific expression of (A) is as follows:
Figure BDA0003947684840000039
wherein
Figure BDA00039476848400000310
Is a graph filter polynomial coefficient, K is a hyper-parameter, represents that the graph filter uses a set of convolution kernels with the receptive fields from 1 to K in convolution to extract the local characteristics of graph structure data, imitates a convolution neural network structure, adds nonlinear operation,
Figure BDA00039476848400000311
where σ represents a nonlinear activation function.
Preferably, in step S2.3, the number of winding layers is 3.
Preferably, the hyperparameter K =2, and the nonlinear activation function σ is a RELU nonlinear activation function.
Preferably, in the probability distribution output by the Softmax function, the class to which the highest probability belongs is a prediction class of the model; calculating the predicted category and the real (r, s) -robustness label by using a cross entropy loss function to obtain the difference between the predicted category and the real (r, s) -robustness label; updating the weight of the convolutional neural network model by using an Adam optimization algorithm to obtain an optimal model parameter; then, a test set test model is adopted to obtain an (r, s) -robustness category predicted value of the graph, and the model performance is evaluated by using two indexes of Accuracy (Accuracy) and evaluation time t:
Figure BDA0003947684840000041
where the numerator represents the number of correctly predicted graphs and the denominator represents the total number of samples.
The invention has the following characteristics and beneficial effects:
(1) In the invention, the fact that the communication topological graph of the unmanned cluster system is essentially graph structure data is considered, the deep learning method of the graph neural network is introduced to be applied to the network robustness evaluation of the unmanned cluster system, and compared with the convolution neural network method, the accuracy rate is improved; (2) After the neural network training of the graph is finished, the network robustness of the unmanned cluster system is evaluated, and time consumption is obviously shortened compared with a non-machine learning method; (3) The TAGconv can be applied to undirected graphs and directed graphs, and has a wide application range.
Drawings
Fig. 1 is a flowchart of a network security evaluation method of an unmanned cluster system based on a graph neural network according to an embodiment of the present invention.
Fig. 2 is a schematic structural diagram of the graph neural network TAGconv of the invention.
FIG. 3 is a comparison of the r values of the examples of the present invention, accuracy.
FIG. 4 is a comparison of the values of s for example of the present invention, accuracy.
FIG. 5 is a graph comparing the evaluation time t of the present invention and a portion of the existing method.
Detailed Description
The technical scheme in the embodiment of the invention is described in detail in the following with the accompanying drawings of the specification:
as shown in fig. 1, a network security evaluation method for an unmanned cluster system based on a graph neural network includes the following steps:
step S1: communication topology set G = G for unmanned cluster system composed of multiple unmanned cluster systems 1 ,G 2 ,...G n Obtaining an adjacency matrix set A = A corresponding to the communication topology set G 1 ,A 2 ,...,A N Then, data preprocessing is performed on the original adjacency matrix set a to obtain a new adjacency matrix set a '= a' 1 ,A′ 2 ,...,A′ N And feature matrix set x 1 ,x 2 ,...x n
Since there is no known and published network robustness data set in the field of unmanned cluster systems, the data set adopted in this example is generated by randomly generating a graph and then labeling the graph by calculating the (r, s) -robustness through an algorithm based on an exhaustive thought. The data set comprises graphs of 5-10 nodes, wherein the number of each node graph is 8000, 13000, 19000, 26000, 30000 and 29000 respectively. The training set was 80% and the test set was 20%.
The steps of the data preprocessing of the data set in this example are as follows:
s1.1: since the form of the adjacency matrix is greatly different due to the difference in the order of the nodes of the adjacency matrix having the same structure, the form of the adjacency matrix is unified using the operation of matrix rearrangement. Matrix rearrangement is carried out on the adjacent matrix A, and the matrix rearrangement comprises the following steps:
s1.1.1: using double circulation to the adjacent matrix A to obtain the income value of all the points in the adjacent matrix A, arranging according to the value, wherein the value is arranged in the front, the values are equal and are arranged according to the sequence of traversal, and then storing the values into a variable regression;
s1.1.2: obtaining a new label newTags of the node sequence after matrix rearrangement from the variable degrees;
s1.1.3: the rows of the original adjacency matrix of the input are rearranged using the resulting new labels newTags. Then transposing the original adjacent matrix, and rearranging the columns of the transposed adjacent matrix by using the obtained new labels newTags;
s1.1.4: transposing the adjacent matrix S1.1.3, restoring to the original state, and completing the operation of rearranging the adjacent matrix.
S1.2: and (4) the rearranged adjacent matrix takes the in-degree and out-degree of each node as the initial characteristics of the node to obtain a characteristic matrix x.
Step S2: constructing a TAGconv module of the graph neural network, and sending the preprocessed adjacent matrix data into the TAGconv module for feature extraction;
the graph neural network TAGconv module constructed in step S2, as shown in fig. 2, includes 3 layers of graph convolution layers, and the specific operation of extracting features using the 3 layers of graph convolution layers is as follows:
s2.1: the data preprocessed adjacency matrix a' is normalized,
Figure BDA0003947684840000061
where D is the degree matrix of the adjacency matrix A'.
S2.2: a graph convolution operation is performed on the graph using a graph filter to extract features, linear combination is performed,
Figure BDA0003947684840000062
assume that in the input data of the first layer graph convolution layer, each vertex in the graph has a C l And (4) a feature. Wherein
Figure BDA0003947684840000063
Represents the f-th graph filter on the l-th graph convolutional layer,
Figure BDA0003947684840000064
and a feature vector which is formed by combining the c-th features of all the vertexes in the input data of the first-layer graph convolution layer. The convolution operation on the graph is the product of a vector and a matrix, i.e.
Figure BDA0003947684840000065
Figure BDA0003947684840000066
It is possible to learn the deviation that,
Figure BDA0003947684840000067
is N of value 1 l Dimension vector of which N l Is the number of vertices. Of picture filters
Figure BDA0003947684840000068
Is specifically expressed as
Figure BDA0003947684840000069
Wherein
Figure BDA00039476848400000610
Is a graph filter polynomial coefficient, K =2 is a hyperparameter, which represents that the graph filter uses a set of convolution kernels with reception fields from 1 to 2 in convolution to extract local features of graph structure data. The method is characterized by adding nonlinear operation according to a convolutional neural network structure,
Figure BDA00039476848400000611
where σ represents the ReLU nonlinear activation function;
s2.3: feature vector h extracted from 3-layer graph convolution layer (1) ,h (2) ,h (3) Splicing to obtain a feature vector h;
s2.4: carrying out global and pooling operations on the feature vector h to obtain a global representation vector g of the graph;
and step S3: inputting the global representation vector g of the graph into a full-connection layer, then inputting the output vector of the full-connection layer into a Softmax function, carrying out normalization processing, outputting probability distribution, and carrying out performance evaluation on the model according to related indexes;
this example is implemented using a pytorech library and a DGL library, with an initial learning rate set to 0.001, training iterations 300, batch size 256, and initial weights and offsets satisfying gaussian distribution N (0,0.1).
In the probability distribution output by the Softmax function, the class to which the highest probability belongs is a prediction class of the model; calculating the predicted category and the real (r, s) -robustness label by using a cross entropy loss function to obtain the difference between the predicted category and the real (r, s) -robustness label; updating the weight of the convolutional neural network model by using an Adam optimization algorithm to obtain an optimal model parameter; and then, testing the model by adopting the test set to obtain an (r, s) -robustness category predicted value of the graph, and evaluating the performance of the model by using two indexes, namely Accuracy (Accuracy) and evaluation time t.
In this embodiment, a control group experiment is set, comparative analysis is performed on a self-created data set with the existing two methods, accuracy (Accuracy) results are shown in fig. 3 and 4, and evaluation time results are shown in fig. 5, which shows that the method of the present invention has excellent performance in the network security evaluation task of the unmanned cluster system.
The embodiments of the present invention are described in detail with reference to the prior art, and the description thereof is not limited thereto.
The above specific implementation is a specific support for the technical idea of the unmanned trunking system network security evaluation method based on the neural network of the figure, and the protection scope of the present invention cannot be limited thereby, and any equivalent changes or equivalent changes made on the basis of the technical scheme of the present invention according to the technical idea of the present invention still belong to the protection scope of the technical scheme of the present invention.

Claims (9)

1. A network security evaluation method of an unmanned cluster system based on a graph neural network is characterized by comprising the following steps:
step S1: communication topology set G = G for unmanned cluster system composed of multiple unmanned cluster systems 1 ,G 2 ,…G n Obtaining an adjacency matrix set A = A corresponding to the communication topology set G 1 ,A 2 ,…A n Then, data preprocessing is carried out on the original adjacency matrix set A to obtain a new adjacency matrix set A '= A' 1 ,A′ 2 ,…A′ n And feature matrix set x = x 1 ,x 2 ,...,x n
Step S2: constructing a graph neural network module, inputting the preprocessed adjacent matrix set A' and the feature matrix set x into the graph neural network module for feature extraction to obtain a global representation vector of the graph;
and step S3: and inputting the global representation vector of the extracted graph into the full-connection layer, then inputting the output vector of the full-connection layer into a Softmax function, carrying out normalization processing, outputting probability distribution, and carrying out performance evaluation on the model according to the related indexes.
2. The network security evaluation method of the unmanned cluster system based on the graph neural network as claimed in claim 1, wherein the method for preprocessing the data of the original adjacency matrix set a in step S1 comprises:
s1.1, rearranging the adjacent matrix set A by a new label newTags transposition method to obtain a new adjacent matrix set A '= A' 1 ,A′ 2 ,…A′ n
S1.2, the rearranged adjacent matrix takes the in-degree and the out-degree of each node as the initial characteristics of the node, and a characteristic matrix set x = x is obtained 1 ,x 2 ,...,x n
3. The unmanned cluster system network security evaluation method based on graph neural network of claim 1, wherein the new label newTags transpose method is as follows:
s1.1.1, using double circulation to the adjacent matrix A to obtain the income value of all the points in the adjacent matrix A, arranging according to the value, wherein the value is arranged in the front, the values are equal and are arranged according to the sequence of traversal, and then storing the values into a variable regression;
s1.1.2, obtaining a new label newTags of the node sequence after the matrix is rearranged and newly arranged from the variable degrees;
s1.1.3 rearranging the rows of the input original adjacency matrix by using the obtained new labels newTags, transposing the original adjacency matrix, and rearranging the columns of the inverted adjacency matrix by using the obtained new labels newTags;
s1.1.4 transposes the adjacent matrix output from S1.1.3, and returns to the original state, thereby completing the rearrangement operation of the adjacent matrix.
4. The unmanned cluster system network security evaluation method based on graph neural network of claim 1, wherein the graph neural network module constructed in step S2 is a TAGconv module.
5. The unmanned cluster system network security assessment method based on graph neural network of claim 4, wherein the specific steps of the TAGconv module to extract features are as follows:
s2.1, normalizing the rearranged adjacent matrix A',
Figure FDA0003947684830000021
wherein D is a degree matrix of the adjacency matrix A';
s2.2, performing graph convolution operation on the graph by using a graph filter to extract features, and performing linear combination, wherein the expression is as follows;
Figure FDA0003947684830000022
assume that in the input data of the first layer graph convolution layer, each vertex in the graph has a C l Is characterized in that
Figure FDA0003947684830000023
Represents the f-th graph filter on the l-th graph convolutional layer,
Figure FDA0003947684830000024
a feature vector formed by combining the c-th features of all the vertexes in the input data of the convolution layer of the first layer graph, wherein the convolution operation on the graph is the product of the vector and the matrix
Figure FDA0003947684830000025
Figure FDA0003947684830000026
It is possible to learn the deviation that,
Figure FDA0003947684830000029
is N with a value of 1 l Dimension vector of which N l Is the number of vertices
S2.3, extracting the feature vector h of the convolution layer of the layer I graph (1) ,h (2) ,…h (l) Splicing to obtain a feature vector h;
and S2.4, performing pooling operation on the feature vector h to obtain a global representation vector g of the graph.
6. The unmanned cluster system network security assessment method based on graph neural network as claimed in claim 5, wherein the graph filter
Figure FDA0003947684830000027
The specific expression of (A) is as follows:
Figure FDA0003947684830000028
wherein
Figure FDA0003947684830000031
Is a graph filter polynomial coefficient, K is a hyper-parameter, represents that the graph filter uses a set of convolution kernels with the receptive fields from 1 to K in convolution to extract the local characteristics of graph structure data, imitates a convolution neural network structure, adds nonlinear operation,
Figure FDA0003947684830000032
where σ represents a nonlinear activation function.
7. The unmanned cluster system network security evaluation method based on graph neural network of claim 5, wherein the number of graph convolution layers in step S2.3 is specifically 3.
8. The unmanned cluster system network security evaluation method based on graph neural network of claim 6, wherein the hyper-parameter K =2 and the nonlinear activation function σ is RELU nonlinear activation function.
9. The unmanned cluster system network security evaluation method based on graph neural network of claim 1, wherein the specific implementation method of step S3 is as follows:
in the probability distribution output by the Softmax function, the class to which the highest probability belongs is a prediction class of the model; calculating the predicted category and the real (r, s) -robustness label by using a cross entropy loss function to obtain the difference between the predicted category and the real (r, s) -robustness label; updating the weight of the convolutional neural network model by using an Adam optimization algorithm to obtain an optimal model parameter; then, a test set test model is adopted to obtain an (r, s) -robustness category predicted value of the graph, and the model performance is evaluated by using two indexes of Accuracy Accuracy and evaluation time t:
Figure FDA0003947684830000033
where the numerator represents the number of correctly predicted graphs and the denominator represents the total number of samples.
CN202211438933.XA 2022-11-17 2022-11-17 Unmanned cluster system network security evaluation method based on graph neural network Pending CN115811478A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211438933.XA CN115811478A (en) 2022-11-17 2022-11-17 Unmanned cluster system network security evaluation method based on graph neural network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211438933.XA CN115811478A (en) 2022-11-17 2022-11-17 Unmanned cluster system network security evaluation method based on graph neural network

Publications (1)

Publication Number Publication Date
CN115811478A true CN115811478A (en) 2023-03-17

Family

ID=85483350

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211438933.XA Pending CN115811478A (en) 2022-11-17 2022-11-17 Unmanned cluster system network security evaluation method based on graph neural network

Country Status (1)

Country Link
CN (1) CN115811478A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118413859A (en) * 2024-07-03 2024-07-30 成都流体动力创新中心 Unmanned aerial vehicle cluster topology optimization method and system based on graphic neural network

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118413859A (en) * 2024-07-03 2024-07-30 成都流体动力创新中心 Unmanned aerial vehicle cluster topology optimization method and system based on graphic neural network
CN118413859B (en) * 2024-07-03 2024-08-27 成都流体动力创新中心 Unmanned aerial vehicle cluster topology optimization method and system based on graphic neural network

Similar Documents

Publication Publication Date Title
Xu et al. An improved data anomaly detection method based on isolation forest
CN112528275B (en) APT network attack detection method based on meta-path learning and sub-graph sampling
CN111488946B (en) Radar servo system fault diagnosis method based on information fusion
CN112988723A (en) Traffic data restoration method based on space self-attention-diagram convolution cyclic neural network
CN112116058A (en) Transformer fault diagnosis method for optimizing multi-granularity cascade forest model based on particle swarm algorithm
CN113190688B (en) Complex network link prediction method and system based on logical reasoning and graph convolution
CN116610104B (en) Fault analysis method and system based on arsine synthesis control system
CN116484740A (en) Line parameter identification method based on space topology characteristics of excavated power grid
CN115811478A (en) Unmanned cluster system network security evaluation method based on graph neural network
Xiao et al. Network security situation prediction method based on MEA-BP
Zügner et al. A study of joint graph inference and forecasting
CN116384576A (en) Wind speed prediction method, device, system and storage medium
CN115758643A (en) Network flow prediction method and device based on temporal-spatial feature fusion and storage medium
CN110298170B (en) Power SCADA system security assessment method considering blind attack factors
Fan et al. Fast model update for iot traffic anomaly detection with machine unlearning
CN117914690A (en) Edge node network fault prediction method based on deep learning GCN-LSTM
Zolotukhin et al. Online anomaly detection by using N-gram model and growing hierarchical self-organizing maps
CN115761654B (en) Vehicle re-identification method
CN117117850A (en) Short-term electricity load prediction method and system
CN115065166A (en) Low-voltage distribution network state sensing and abnormal alarming method
CN114760104A (en) Distributed abnormal flow detection method in Internet of things environment
CN113822771A (en) Low false detection rate electricity stealing detection method based on deep learning
Rath et al. FPAFS: Feature Selection Using the Flower Pollination Algorithm for Software Fault Detection System
Li et al. Hyperbolic Network Latent Space Model with Learnable Curvature
CN115577857B (en) Method and device for predicting output data of energy system and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination