CN116781358B - Vehicle security situation layered evaluation method based on mathematical model - Google Patents

Vehicle security situation layered evaluation method based on mathematical model Download PDF

Info

Publication number
CN116781358B
CN116781358B CN202310768048.6A CN202310768048A CN116781358B CN 116781358 B CN116781358 B CN 116781358B CN 202310768048 A CN202310768048 A CN 202310768048A CN 116781358 B CN116781358 B CN 116781358B
Authority
CN
China
Prior art keywords
score
equipment
vehicle
level
vehicle type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310768048.6A
Other languages
Chinese (zh)
Other versions
CN116781358A (en
Inventor
陈太升
曾凡
熊平海
赵焕宇
宋雪冬
王程
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Weichen Information Technology Co ltd
Original Assignee
Guangdong Weichen Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Weichen Information Technology Co ltd filed Critical Guangdong Weichen Information Technology Co ltd
Priority to CN202310768048.6A priority Critical patent/CN116781358B/en
Publication of CN116781358A publication Critical patent/CN116781358A/en
Application granted granted Critical
Publication of CN116781358B publication Critical patent/CN116781358B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a vehicle security situation layered evaluation method based on a mathematical model, which comprises the following steps: grading the overall security situation grade according to the vehicle level; acquiring event alarms, related equipment information and flow information of each layer after layering, and acquiring the number of the events of each equipment in an evaluation period and the proportion of the high-risk event in the daily events to the total event number; obtaining a grade limit corresponding to each grade; acquiring the contact degree between the security level and the index; obtaining the total contact degree of the security level and the index, and taking the security level with the highest contact degree as the security level of the equipment; calculating a vulnerability score of the device according to the vulnerability associated with each device; calculating the score of the security level, and adding the calculated score and the vulnerability score to obtain the overall security situation score of the equipment; the method solves the problem that situation elements are difficult to select in the assessment of the network security situation of the vehicle.

Description

Vehicle security situation layered evaluation method based on mathematical model
Technical Field
The invention relates to the technical field of vehicle network safety, in particular to a vehicle safety situation layering evaluation method based on a mathematical model.
Background
The network security situation is taken as a core element of network security situation awareness, and is an important means for comprehensively, real-timely and accurately reflecting the network security situation. As well as vehicle network security, vehicle network security situational assessment is particularly important for administrators to know the security situation of a vehicle. For the security situation, the data source is an attack event acquisition tool installed in the vehicle, and based on the integration of various attack event data, the whole evaluation value of the current vehicle up to a vehicle brand can be obtained by means of a certain mathematical model and formal reasoning calculation according to the requirement of vehicle network security evaluation, and the evaluation value can reflect a network security state of the corresponding vehicle, vehicle type and brand. In short, the vehicle network security situation assessment is a mapping process from security situation assessment factors to situation assessment result values. The method for selecting the elements and the dimensions of the vehicle network security situation assessment has the aspect of consulting the network security situation assessment and the aspect which is unique to the vehicle carrier. For network security posture assessment, there are three main dimensions: asset dimension, vulnerability dimension, threat dimension. For a vehicle, the assets include underlying devices, operating systems, and the like. The loopholes are loopholes included on the device detected according to the loophole library. For threat dimensions, the primary source is a detected preset alarm event. In the evaluation method, the quantitative evaluation of the network mainly comprises two classifications, and the quantitative evaluation and the qualitative evaluation can be classified according to different description modes. The qualitative assessment is mainly used for assessing the system risk according to unquantified data such as experience, knowledge and the like of assessment personnel, and has the advantages that the deep thought hidden in the brains of network security experts can be mined, so that the conclusion of comments is safer and deeper. Quantitative assessment refers to the assessment of system risk by using a quantitative index, wherein elements to be assessed are quantified according to a certain standard, and then the data are analyzed by using a specific mathematical model and a specific mathematical method. The vehicle network has relatively few extractable elements and a hierarchical structure different from that of a general network, and the conventional network security situation assessment is not suitable for vehicles.
Disclosure of Invention
In order to solve the problems in the prior art, the invention aims to provide a vehicle security situation layering evaluation method based on a mathematical model, and the problem that situation elements are difficult to select in vehicle network security situation evaluation is solved.
In order to achieve the above purpose, the invention adopts the following technical scheme: a vehicle security situation layering evaluation method based on a mathematical model comprises the following steps:
step1, grading the overall security situation grade according to a vehicle level;
Step 2, acquiring event alarms, related equipment information and flow information of each layer after layering, and taking the event alarms, the related equipment information and the flow information as data sources, wherein the data sources comprise the number of events, the number of medium-high risk events, the number of equipment vulnerabilities and the specific risk of the vulnerabilities;
Step 3, acquiring the number of events of each device in an evaluation period and the proportion of the number of total events occupied by high-risk events in the daily events, respectively forming two-dimensional arrays by taking the obtained data as indexes, then combining the two-dimensional arrays into a two-dimensional array, normalizing the combined two-dimensional arrays by using a maximum and minimum normalization method, and obtaining a normalized two-dimensional array;
Step 4, dividing a single array in the normalized two-dimensional arrays into a plurality of grades according to the equi-differential grades, so as to obtain grade boundaries corresponding to each grade;
step 5, acquiring the degree of association between the security level and the index according to the level limit and the set analysis method;
Step 6, weighting the two groups of indexes in the step 3 by using an entropy weighting method to obtain weights of the two groups of indexes respectively, and storing the weights of the indexes by using an array;
Step 7, obtaining the total contact degree of the safety level and the index according to the index weight and the contact degree, taking the safety level with the highest contact degree as the safety level of the equipment, and storing the safety level;
step 8, calculating vulnerability scores of the devices according to the vulnerabilities associated with each device;
Step 9, calculating the score of the security level by using (120-Leve l x 20)/2, and adding the calculated score and the vulnerability score to obtain the overall security situation score of the equipment;
Step 10, grouping the equipment according to the vehicle type project equipment, obtaining the number of events of each group of equipment in an evaluation period and the proportion of the high-risk events in the daily occurrence events to the total number of events, and repeating the steps 1-8 for the vehicle type project equipment to obtain the safety grade score of the vehicle type project equipment.
As a further improvement of the present invention, in step 5, the degree of association between the security level and the index obtained by the set analysis method is specifically as follows: the network security index level and the index of a certain period to be evaluated are regarded as two sets, and the two sets form a set pair. If the index is in the evaluation level, the index is considered to be the same; if in the evaluation level of the interval, it is regarded as opponent; if the index is in the adjacent evaluation level, it is considered to be different.
As a further improvement of the present invention, in step 10, the lowest score of the equipment under each vehicle is taken as the safety class score of that vehicle; taking the average score of the vehicle type project equipment under each vehicle type project as the safety grade score of the vehicle type project; taking the lowest score of the vehicle type project under each vehicle type as the score of the vehicle type; the average score of all vehicle models under each brand is taken as the brand score.
The beneficial effects of the invention are as follows:
1. the method solves the problem that situation elements are difficult to select in the assessment of the network security situation of the vehicle. The number of attack events, the medium-high risk proportion of the attack events and vulnerability information are selected to evaluate the situation, and the vehicle network security situation is subjected to multidimensional analysis;
2. According to the invention, the situation is subjected to hierarchical analysis, different situation calculation methods are selected for each layer according to priori knowledge, and a three-dimensional situation assessment scheme is provided for the whole security system according to the lowest-layer equipment and the minimum granularity event as the basis.
3. The invention adopts a set analysis method, calculates the degree of association between the security situation and the set security level, quantifies the concept of the security situation, and obtains a specific visible score to represent the security condition of the system, thereby providing an effective basis for the management personnel to evaluate the current system network condition.
Drawings
FIG. 1 is a flow chart of an embodiment of the present invention;
FIG. 2 is a flow chart of acquiring a security posture grade of a device using a set analysis method in an embodiment of the invention;
fig. 3 is a hierarchical model diagram of vehicle situation calculation in an embodiment of the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings.
Example 1
A vehicle security situation layering evaluation method based on a mathematical model comprises the following specific steps:
S1: the overall security situation level is classified according to the vehicle level, and the overall security situation level is respectively an equipment layer, a vehicle type project layer, a vehicle type layer and a brand layer from bottom to top. The vehicle type project comprises vehicle type project equipment, wherein the classification of equipment under the name of the vehicle type project is carried out, and the vehicle type project equipment comprises all types of equipment. According to the grading, the security situation can be calculated in a layering way;
S2: event alarms, related device information, and flow information are acquired as data sources. The method comprises the steps of respectively acquiring data of equipment, vehicles, vehicle type project equipment, vehicle type projects and vehicle types, wherein the parts needing to be acquired are as follows: the number of events, the number of medium-high risk events, the number of loopholes of each device and the specific risk of the loopholes;
S3: acquiring the number of events of each device in an evaluation period and the proportion of the total number of events occupied by high-risk events in the daily events, and acquiring a two-dimensional array formed by the two groups of indexes;
S4: combining the number of events of each device and the proportion of the events with medium and high risk to form a two-dimensional array;
s5: normalizing the two-dimensional array obtained in the step S4 by using a maximum and minimum normalization method to obtain a normalized two-dimensional array;
S6: and (3) dividing a single array in the normalized two-dimensional array obtained in the step (S5) into 5 grades according to the equi-differential fraction, and obtaining grade boundaries corresponding to the 5 grades, wherein the grade boundaries are respectively as follows: "s0, s1, s2, s3, s4, s5";
S7: according to the grade limit of 5 grades of the data obtained in the step S6, the association degree of the safety grade and the index is obtained according to a set analysis method, and the specific method is as follows: the network security index level and the index of a certain period to be evaluated are regarded as two sets, and the two sets form a set pair. If the index is in the evaluation level, the index is considered to be the same; if in the evaluation level of the interval, it is regarded as opponent; if the index is in the adjacent evaluation level, it is considered to be different. This way the degree of contact is determined.
S8: weighting the two groups of indexes obtained in the step S3 by using an entropy weighting method to obtain weights of the two groups of indexes respectively, and storing the weights of the indexes by using an array;
S9: obtaining the total contact degree of the safety level and the index according to the index weight value obtained in the step S8 and the contact degree obtained in the step S7, taking the safety level with the highest contact degree as the safety level of the equipment, and storing the safety level;
S10: according to the loopholes associated with each device, calculating a loophole score of the device: a low-risk loophole buckle 1 part, a medium-risk loophole buckle 2 part, a high-risk loophole buckle 4 part, a super-risk loophole buckle 8 part, a total 50 part and a minimum 0 part. Obtaining a vulnerability score of a device;
S11: the security level obtained in S9 uses the risk ascending ranking: 1.2, 3, 4, 5. Calculating the security level obtained in the step S9 as a score by using (120-Leve l x 20)/2, wherein the score is 50 minutes full and 10 minutes minimum, and adding the score to the vulnerability score obtained in the step S10 to obtain the overall security situation score of the equipment, wherein the score is 100 minutes full and 10 minutes minimum;
s12: grouping the equipment according to the vehicle type project equipment, acquiring the number of the events of each group of equipment in an evaluation period and the proportion of the total number of the high-risk events in the daily events, and then acquiring the security grade score of the vehicle type project equipment by performing S4-S10 steps on the vehicle type project equipment;
s13: taking the lowest score of the equipment under each vehicle as the safety grade score of the vehicle;
s14: taking the average score of the vehicle type project equipment under each vehicle type project as the safety grade score of the vehicle type project;
s15: taking the lowest score of the vehicle type project under each vehicle type as the score of the vehicle type;
s16: taking the average score of all vehicle types under each brand as a brand score;
The embodiment is based on a set pair analysis method and a grading system composition of vehicle situation, the security situation of bottom equipment is related to corresponding security levels by using the set pair analysis method to obtain security situation scores, then the situation scores of all levels are obtained from bottom to top according to a statistical layering model of the equipment, the calculation method of each level is different according to priori knowledge, and finally the quantification scores of the security situations of all vehicles, equipment, model project equipment, model projects and models under one brand are obtained.
Example 2
As shown in fig. 1, a vehicle security situation layered evaluation method based on a mathematical model specifically includes the following steps:
S101: acquiring a device situation calculation element:
And acquiring the number of the events of each device in one period, the proportion of the medium-high risk events to the total events and the vulnerability information associated with the devices.
S102: and carrying out normalization processing on situation elements of the equipment, wherein the normalization processing comprises the event number and medium-high risk event proportion of the equipment, and the normalization method is a maximum and minimum normalization method.
S103: acquiring a device security event situation by using a set analysis method:
FIG. 2 is a flow chart for obtaining a security posture grade of a device using a set analysis method in the present invention. As shown in fig. 2, the normalized situation elements obtained in step S102 are classified into 5 classes according to the security, and the corresponding equipotential classification limit value is obtained. And obtaining the degree of connection between different grades and the equipment according to the grade difference grade limit. And weighting the indexes by using an entropy weight method according to the two indexes of the equipment. And obtaining the total contact degree of the equipment and the security level according to the index weight and the contact degrees of different levels, selecting the level with the largest contact degree as the security situation level of the equipment, and mapping the level into 10-50 to be used as the security event situation score of the equipment.
S104: acquiring a safety event situation of vehicle type project equipment by using a set analysis method:
Each device may be and are grouped into only one model project device category, thus aggregating all device events under one model project device category, i.e., events of one model project device category. According to the principle, the medium-high dangerous event proportion of the type of the vehicle type project equipment is obtained, the data is normalized, and then the safety event situation score of each type of the vehicle type project equipment can be obtained in the same step as the step S103.
S105: obtaining vulnerability information associated with equipment to obtain the overall security situation score of the equipment:
Vulnerability information associated with each device is obtained, and vulnerability scores of the devices are calculated according to the vulnerabilities associated with each device: a low-risk loophole buckle 1 part, a medium-risk loophole buckle 2 part, a high-risk loophole buckle 4 part, a super-risk loophole buckle 8 part, a total 50 part and a minimum 0 part. And adding the vulnerability score and the equipment security event situation score obtained in the step S103 to obtain the overall security situation score of the equipment.
S106: obtaining vulnerability information associated with vehicle type project equipment to obtain overall security situation scores of the vehicle type project equipment categories:
Obtaining vulnerability information associated with each type of item equipment category, and calculating a vulnerability score of the type of item equipment according to the vulnerability associated with each type of item equipment: a low-risk loophole buckle 1 part, a medium-risk loophole buckle 2 part, a high-risk loophole buckle 4 part, a super-risk loophole buckle 8 part, a total 50 part and a minimum 0 part. And adding the vulnerability score and the security event situation score of the vehicle type project equipment obtained in the step S104 to obtain the overall security situation score of the vehicle type project equipment.
S107: according to the layering model, obtaining a security situation score of each vehicle:
Fig. 3 is a hierarchical model of vehicle situation calculation in the present invention, as shown in fig. 3. And (3) grouping the devices according to the vehicles according to the device security situation scores obtained in the step (S105), wherein the lowest score in the devices in each group is used as the security situation score of the vehicle.
S108: according to the layering model, obtaining the security situation score of each vehicle type project:
fig. 3 is a hierarchical model of vehicle situation calculation in the present invention, as shown in fig. 3. And (3) grouping the vehicle type project equipment according to the safety situation score of the vehicle type project equipment, which is obtained in the step (S106), wherein the vehicle type project equipment of each group is averagely used as the safety situation score of the vehicle type project.
S109: according to the layering model, obtaining the security situation score of each vehicle type:
Fig. 3 is a hierarchical model of vehicle situation calculation in the present invention, as shown in fig. 3. And (3) grouping the vehicle type projects according to the vehicle type projects obtained in the step (S108), and taking the lowest score of the vehicle type projects in each group as the safety situation score of the vehicle type.
S110: according to the layering model, security situation scores of each brand are obtained:
Fig. 3 is a hierarchical model of vehicle situation calculation in the present invention, as shown in fig. 3. And according to the vehicle type security situation scores obtained in the step S109, the vehicle types are grouped according to the brands, and the average score of each group of vehicle types is used as the security situation score of the brand.
The foregoing examples merely illustrate specific embodiments of the invention, which are described in greater detail and are not to be construed as limiting the scope of the invention. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the invention, which are all within the scope of the invention.

Claims (2)

1. The vehicle security situation layering evaluation method based on the mathematical model is characterized by comprising the following steps of:
Step 1, grading the overall security situation grade according to a vehicle level; the device layer, the vehicle type project layer, the vehicle type layer and the brand layer are respectively arranged from bottom to top;
Step 2, acquiring event alarms, related equipment information and flow information of each layer after layering, and taking the event alarms, the related equipment information and the flow information as data sources, wherein the data sources comprise the number of events, the number of medium-high risk events, the number of equipment vulnerabilities and the specific risk of the vulnerabilities;
Step 3, acquiring the number of events of each device in an evaluation period and the proportion of the number of total events occupied by high-risk events in the daily events, respectively forming two-dimensional arrays by taking the obtained data as indexes, then combining the two-dimensional arrays into a two-dimensional array, normalizing the combined two-dimensional arrays by using a maximum and minimum normalization method, and obtaining a normalized two-dimensional array;
Step 4, dividing a single array in the normalized two-dimensional arrays into a plurality of grades according to the equi-differential grades, so as to obtain grade boundaries corresponding to each grade;
step 5, acquiring the degree of association between the security level and the index according to the level limit and the set analysis method;
Step 6, weighting the two groups of indexes in the step 3 by using an entropy weighting method to obtain weights of the two groups of indexes respectively, and storing the weights of the indexes by using an array;
Step 7, obtaining the total contact degree of the safety level and the index according to the index weight and the contact degree, taking the safety level with the highest total contact degree as the safety level of the equipment, and storing the safety level;
step 8, calculating vulnerability scores of the devices according to the vulnerabilities associated with each device;
Step 9, calculating the score of the security Level by using (120-Level x 20)/2, and adding the calculated score and the vulnerability score to obtain the overall security situation score of the equipment;
Step 10, grouping the equipment according to the vehicle type project equipment, acquiring the number of events of each group of equipment in an evaluation period and the proportion of the high-risk event in the daily occurrence of the total event number of each group of equipment, and repeating the steps 3-9 for the vehicle type project equipment to acquire the overall security situation score of the vehicle type project equipment;
Step 11, taking the lowest score of equipment under each vehicle as the overall security level score of the vehicle;
Step 12, taking the average score of the vehicle type project equipment under each vehicle type project as the integral security grade score of the vehicle type project;
step 13, taking the lowest score of the vehicle type project under each vehicle type as the score of the vehicle type;
and 14, taking the average score of all vehicle types under each brand as a brand score.
2. The method for hierarchically evaluating the safety situation of the vehicle based on the mathematical model according to claim 1, wherein in step 5, the degree of association between the safety level and the index obtained by the set analysis method is specifically as follows: the security level and the index of a certain period to be evaluated are regarded as two sets, and the two sets form a set pair; if the index is in this security level, then it is considered the same; if in the separated security level, then it is considered as contradictory; if the index is in an adjacent security level, it is considered to be different.
CN202310768048.6A 2023-06-27 2023-06-27 Vehicle security situation layered evaluation method based on mathematical model Active CN116781358B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310768048.6A CN116781358B (en) 2023-06-27 2023-06-27 Vehicle security situation layered evaluation method based on mathematical model

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310768048.6A CN116781358B (en) 2023-06-27 2023-06-27 Vehicle security situation layered evaluation method based on mathematical model

Publications (2)

Publication Number Publication Date
CN116781358A CN116781358A (en) 2023-09-19
CN116781358B true CN116781358B (en) 2024-06-07

Family

ID=88007818

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310768048.6A Active CN116781358B (en) 2023-06-27 2023-06-27 Vehicle security situation layered evaluation method based on mathematical model

Country Status (1)

Country Link
CN (1) CN116781358B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118037121B (en) * 2024-02-28 2024-06-21 交通运输部水运科学研究所 Importance scoring method, device, equipment and medium for situation awareness data

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105956779A (en) * 2016-05-09 2016-09-21 山东大学 Power transformer running state evaluation method and power transformer running state evaluation device
CN109246153A (en) * 2018-11-09 2019-01-18 中国银行股份有限公司 Network safety situation analysis model and network safety evaluation method
CN113033997A (en) * 2021-03-24 2021-06-25 汕头大学 Urban water quality grade determination method, device and medium based on improved set pair analysis
CN115378653A (en) * 2022-07-25 2022-11-22 中国电子科技集团公司第三十研究所 Network security situation sensing and predicting method and system based on LSTM and random forest

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110297141A (en) * 2019-07-01 2019-10-01 武汉大学 Fault Locating Method and system based on multilayer assessment models

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105956779A (en) * 2016-05-09 2016-09-21 山东大学 Power transformer running state evaluation method and power transformer running state evaluation device
CN109246153A (en) * 2018-11-09 2019-01-18 中国银行股份有限公司 Network safety situation analysis model and network safety evaluation method
CN113033997A (en) * 2021-03-24 2021-06-25 汕头大学 Urban water quality grade determination method, device and medium based on improved set pair analysis
CN115378653A (en) * 2022-07-25 2022-11-22 中国电子科技集团公司第三十研究所 Network security situation sensing and predicting method and system based on LSTM and random forest

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《基于层次分析与集对分析法的LNG槽车区风险评价》;周怀发;油气储运;20190211;第38卷(第3期);第279-284页 *

Also Published As

Publication number Publication date
CN116781358A (en) 2023-09-19

Similar Documents

Publication Publication Date Title
Heene et al. Masking misfit in confirmatory factor analysis by increasing unique variances: a cautionary note on the usefulness of cutoff values of fit indices.
Lahiri et al. Evaluating probability forecasts for GDP declines using alternative methodologies
CN113688042B (en) Determination method and device of test scene, electronic equipment and readable storage medium
CN116781358B (en) Vehicle security situation layered evaluation method based on mathematical model
Milligan et al. Measuring the influence of individual data points in a cluster analysis
CN110620696A (en) Grading method and device for enterprise network security situation awareness
CN104636449A (en) Distributed type big data system risk recognition method based on LSA-GCC
CN112039903A (en) Network security situation assessment method based on deep self-coding neural network model
CN103577876A (en) Credible and incredible user recognizing method based on feedforward neural network
CN108833139A (en) A kind of OSSEC alert data polymerization divided based on category attribute
CN108536866B (en) Microblog hidden key user analysis method based on topic transfer entropy
CN113125903A (en) Line loss anomaly detection method, device, equipment and computer-readable storage medium
CN114266289A (en) Complex equipment health state assessment method
Khoshnevis et al. Prioritizing ground‐motion validation metrics using semisupervised and supervised learning
CN108830432B (en) Unmanned aerial vehicle group action scheme searching method based on small amount of prior knowledge
CN107832621B (en) AHP-based weight calculation method for behavior trust evidence
CN116405242A (en) Safety state identification method for data acquisition and monitoring system
CN113807587A (en) Integral early warning method and system based on multi-ladder-core deep neural network model
CN110097126B (en) Method for checking important personnel and house missing registration based on DBSCAN clustering algorithm
CN103198355B (en) A kind of static earth observation capacity of optical satellite sensor clustering method
CN117978541B (en) Enterprise information security monitoring alarm system and method
Chen Data Quality Assessment Methodology for Improved Prognostics Modeling
Chi et al. Automatic and objective gradation of 114 183 terrorist attacks using a machine learning approach
CN104143128A (en) Information system security evaluation index development method and device
Shah et al. Safety Value Index: Computation and Evaluation of Safety of Geographical Area using Fuzzy Logic

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant