KR101720538B1 - 비정상행위 탐색방법 및 탐색프로그램 - Google Patents

비정상행위 탐색방법 및 탐색프로그램 Download PDF

Info

Publication number
KR101720538B1
KR101720538B1 KR1020160027448A KR20160027448A KR101720538B1 KR 101720538 B1 KR101720538 B1 KR 101720538B1 KR 1020160027448 A KR1020160027448 A KR 1020160027448A KR 20160027448 A KR20160027448 A KR 20160027448A KR 101720538 B1 KR101720538 B1 KR 101720538B1
Authority
KR
South Korea
Prior art keywords
data
group
collected data
abnormal behavior
pattern information
Prior art date
Application number
KR1020160027448A
Other languages
English (en)
Korean (ko)
Inventor
최정렬
Original Assignee
주식회사 인피니그루
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 인피니그루 filed Critical 주식회사 인피니그루
Priority to KR1020160027448A priority Critical patent/KR101720538B1/ko
Priority to PCT/KR2017/002480 priority patent/WO2017155292A1/fr
Application granted granted Critical
Publication of KR101720538B1 publication Critical patent/KR101720538B1/ko

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F17/30318
    • G06F17/30705
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Evolutionary Computation (AREA)
  • General Health & Medical Sciences (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Biophysics (AREA)
  • Biomedical Technology (AREA)
  • Computational Linguistics (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
KR1020160027448A 2016-03-08 2016-03-08 비정상행위 탐색방법 및 탐색프로그램 KR101720538B1 (ko)

Priority Applications (2)

Application Number Priority Date Filing Date Title
KR1020160027448A KR101720538B1 (ko) 2016-03-08 2016-03-08 비정상행위 탐색방법 및 탐색프로그램
PCT/KR2017/002480 WO2017155292A1 (fr) 2016-03-08 2017-03-08 Procédé de détection d'anomalie et programme de détection d'anomalie

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020160027448A KR101720538B1 (ko) 2016-03-08 2016-03-08 비정상행위 탐색방법 및 탐색프로그램

Related Child Applications (1)

Application Number Title Priority Date Filing Date
KR1020170027482A Division KR101866556B1 (ko) 2017-03-03 2017-03-03 비정상행위 탐색방법 및 탐색프로그램

Publications (1)

Publication Number Publication Date
KR101720538B1 true KR101720538B1 (ko) 2017-03-28

Family

ID=58495675

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020160027448A KR101720538B1 (ko) 2016-03-08 2016-03-08 비정상행위 탐색방법 및 탐색프로그램

Country Status (2)

Country Link
KR (1) KR101720538B1 (fr)
WO (1) WO2017155292A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180117836A (ko) * 2017-04-20 2018-10-30 주식회사 비아이큐브 클라우드기반의 대용량 데이터 스트림의 실시간 처리 방법
KR20190014918A (ko) 2017-08-04 2019-02-13 국방과학연구소 비정상 행위 감시를 이용한 드라이브 바이 다운로드 탐지 장치 및 그 방법
US10944789B2 (en) 2018-07-25 2021-03-09 Easy Solutions Enterprises Corp. Phishing detection enhanced through machine learning techniques
KR102625864B1 (ko) 2023-09-18 2024-01-16 주식회사 인피니그루 독립구동형 상시감지 인앱을 이용한 보이스피싱 방지 방법 및 시스템
KR102657620B1 (ko) 2022-11-23 2024-04-16 주식회사 인피니그루 금융사기 방지를 위한 독립구동형 상시감지 인앱 제어 방법 및 시스템

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11501156B2 (en) 2018-06-28 2022-11-15 International Business Machines Corporation Detecting adversarial attacks through decoy training
CN109614496B (zh) * 2018-09-27 2022-06-17 长威信息科技发展股份有限公司 一种基于知识图谱的低保鉴别方法
CN109871445A (zh) * 2019-01-23 2019-06-11 平安科技(深圳)有限公司 欺诈用户识别方法、装置、计算机设备和存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040092314A (ko) * 2003-04-26 2004-11-03 엘지엔시스(주) 침입 탐지 장치 기반의 공격트래픽 실시간 모니터링 시스템
KR20130126814A (ko) * 2012-04-26 2013-11-21 한국전자통신연구원 데이터마이닝을 이용한 트래픽 폭주 공격 탐지 및 심층적 해석 장치 및 방법
KR20150091775A (ko) * 2014-02-04 2015-08-12 한국전자통신연구원 비정상 행위 탐지를 위한 네트워크 트래픽 분석 방법 및 시스템

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100868964B1 (ko) * 2007-03-15 2008-11-17 임준식 가중 퍼지 소속함수 기반 신경망을 이용한 비선형 시계열예측 모델의 추출방법

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040092314A (ko) * 2003-04-26 2004-11-03 엘지엔시스(주) 침입 탐지 장치 기반의 공격트래픽 실시간 모니터링 시스템
KR20130126814A (ko) * 2012-04-26 2013-11-21 한국전자통신연구원 데이터마이닝을 이용한 트래픽 폭주 공격 탐지 및 심층적 해석 장치 및 방법
KR20150091775A (ko) * 2014-02-04 2015-08-12 한국전자통신연구원 비정상 행위 탐지를 위한 네트워크 트래픽 분석 방법 및 시스템

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
논문:한국통신학회 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180117836A (ko) * 2017-04-20 2018-10-30 주식회사 비아이큐브 클라우드기반의 대용량 데이터 스트림의 실시간 처리 방법
KR102046651B1 (ko) * 2017-04-20 2019-11-20 주식회사 비아이큐브 클라우드기반의 대용량 데이터 스트림의 실시간 처리 방법
KR20190014918A (ko) 2017-08-04 2019-02-13 국방과학연구소 비정상 행위 감시를 이용한 드라이브 바이 다운로드 탐지 장치 및 그 방법
US10944789B2 (en) 2018-07-25 2021-03-09 Easy Solutions Enterprises Corp. Phishing detection enhanced through machine learning techniques
KR102657620B1 (ko) 2022-11-23 2024-04-16 주식회사 인피니그루 금융사기 방지를 위한 독립구동형 상시감지 인앱 제어 방법 및 시스템
KR102666161B1 (ko) 2022-11-23 2024-05-17 주식회사 인피니그루 앱 상시 감지를 통해 보이스피싱을 방지하는 방법, 전자 장치 및 시스템
KR102625864B1 (ko) 2023-09-18 2024-01-16 주식회사 인피니그루 독립구동형 상시감지 인앱을 이용한 보이스피싱 방지 방법 및 시스템

Also Published As

Publication number Publication date
WO2017155292A1 (fr) 2017-09-14

Similar Documents

Publication Publication Date Title
KR101720538B1 (ko) 비정상행위 탐색방법 및 탐색프로그램
KR101866556B1 (ko) 비정상행위 탐색방법 및 탐색프로그램
WO2020192184A1 (fr) Détection d'escroquerie en bande organisée sur la base d'un modèle de graphe
Piplai et al. NAttack! Adversarial Attacks to bypass a GAN based classifier trained to detect Network intrusion
KR101767454B1 (ko) 다양한 웹 서비스 환경에서 사용자의 행위 패턴 분석을 통한 이상행위 탐지 방법과 그를 위한 장치
Ahmadian Ramaki et al. A systematic review on intrusion detection based on the Hidden Markov Model
WO2017065070A1 (fr) Système de détection de comportement suspect, dispositif de traitement d'informations, procédé et programme
CN112837069B (zh) 基于区块链与大数据的安全支付方法及云平台系统
Tahir et al. A hybrid model to detect phishing-sites using supervised learning algorithms
CN106415507A (zh) 日志分析装置、攻击检测装置、攻击检测方法以及程序
CN111447179A (zh) 一种针对以太网钓鱼诈骗的网络表示学习方法
CN109672674A (zh) 一种网络威胁情报可信度识别方法
CN105009132A (zh) 基于置信因子的事件关联
CN111107096A (zh) 一种Web站点安全防护方法及装置
Rahim et al. Detecting the Phishing Attack Using Collaborative Approach and Secure Login through Dynamic Virtual Passwords.
JP2006079479A (ja) 時系列データ判定方法
CN110162939B (zh) 人机识别方法、设备和介质
Vanitha et al. Malicious-URL detection using logistic regression technique
Agrawal et al. Autoencoder for Design of Mitigation Model for DDOS Attacks via M‐DBNN
More et al. Enhanced-PCA based dimensionality reduction and feature selection for real-time network threat detection
Zhu et al. Effective phishing website detection based on improved BP neural network and dual feature evaluation
US20230421584A1 (en) Systems and methods for machine learning-based detection of an automated fraud attack or an automated abuse attack
Zaman et al. Phishing website detection using effective classifiers and feature selection techniques
Al-Tamimi et al. Employing cluster-based class decomposition approach to detect phishing websites using machine learning classifiers
Goyal et al. A competent approach for type of phishing attack detection using multi-layer neural network

Legal Events

Date Code Title Description
E701 Decision to grant or registration of patent right
A107 Divisional application of patent
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20200224

Year of fee payment: 6