• Title/Summary/Keyword: signature-based detection

Search Result 199, Processing Time 0.038 seconds

The Fuzzy Fault Diagnosis System for Induction Motor

  • Sub, Byung-Yeun;Uk, Jang-Dong;Hyundai-Jun
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2001.10a
    • /
    • pp.65.1-65
    • /
    • 2001
  • Induction motors are a critical component of many industrial machines and are frequently integrated in commercial equipment. The many economical losses and the deterioration of system reliability might be caused by the failure of induction motors in industrial field. Based on the reliability and cost competitiveness of driving system motors, the faults detection and diagnosis of system is considered very important factors. In order to perform the faults detection and diagnosis of motors, the vibration monitoring method and motor current signature analysis MCSA method are emphasized. In this paper, MCSA method is used for induction motor fault diagnosis. This method analyzes the motor´s supply current, since this diagnoses the motor´s condition. The diagnostic system is constructed by using LabVIEW of National Instruments.

  • PDF

The Automation Model of Ransomware Analysis and Detection Pattern (랜섬웨어 분석 및 탐지패턴 자동화 모델에 관한 연구)

  • Lee, Hoo-Ki;Seong, Jong-Hyuk;Kim, Yu-Cheon;Kim, Jong-Bae;Gim, Gwang-Yong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.8
    • /
    • pp.1581-1588
    • /
    • 2017
  • Recently, circulating ransomware is becoming intelligent and sophisticated through a spreading new viruses and variants, targeted spreading using social engineering attack, malvertising that circulate a large quantity of ransomware by hacking advertising server, or RaaS(Ransomware-as-a- Service), from the existing attack way that encrypt the files and demand money. In particular, it makes it difficult to track down attackers by bypassing security solutions, disabling parameter checking via file encryption, and attacking target-based ransomware with APT(Advanced Persistent Threat) attacks. For remove the threat of ransomware, various detection techniques are developed, but, it is very hard to respond to new and varietal ransomware. Accordingly, in this paper, find out a making Signature-based Detection Patterns and problems, and present a pattern automation model of ransomware detecting for responding to ransomware more actively. This study is expected to be applicable to various forms in enterprise or public security control center.

Detection of Malicious Code using Association Rule Mining and Naive Bayes classification (연관규칙 마이닝과 나이브베이즈 분류를 이용한 악성코드 탐지)

  • Ju, Yeongji;Kim, Byeongsik;Shin, Juhyun
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1759-1767
    • /
    • 2017
  • Although Open API has been invigorated by advancements in the software industry, diverse types of malicious code have also increased. Thus, many studies have been carried out to discriminate the behaviors of malicious code based on API data, and to determine whether malicious code is included in a specific executable file. Existing methods detect malicious code by analyzing signature data, which requires a long time to detect mutated malicious code and has a high false detection rate. Accordingly, in this paper, we propose a method that analyzes and detects malicious code using association rule mining and an Naive Bayes classification. The proposed method reduces the false detection rate by mining the rules of malicious and normal code APIs in the PE file and grouping patterns using the DHP(Direct Hashing and Pruning) algorithm, and classifies malicious and normal files using the Naive Bayes.

Detection Of Unknown Malicious Scripts using Code Insertion Technique (코드 삽입 기법을 이용한 알려지지 않은 악성 스크립트 탐지)

  • 이성욱;방효찬;홍만표
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.6
    • /
    • pp.663-673
    • /
    • 2002
  • Server-side anti-viruses are useful to protect their domains, because they can detect malicious codes at the gateway of their domains. In prevailing local network, all clients cannot be perfectly controlled by domain administrators, so server-side inspection, for example in e-mail server, is used as an efficient technique of detecting mobile malicious codes. However, current server-side anti-virus systems perform only signature-based detection for known malicious codes, simple filtering, and file name modification. One of the main reasons that they don't have detection features, for unknown malicious codes, is that activity monitoring technique is unavailable for server machines. In this paper, we propose a detection technique that is executed at the server, but it can monitor activities at the clients without any anti-virus features. we describe its implementation.

Hierarchical neural network for damage detection using modal parameters

  • Chang, Minwoo;Kim, Jae Kwan;Lee, Joonhyeok
    • Structural Engineering and Mechanics
    • /
    • v.70 no.4
    • /
    • pp.457-466
    • /
    • 2019
  • This study develops a damage detection method based on neural networks. The performance of the method is numerically and experimentally verified using a three-story shear building model. The framework is mainly composed of two hierarchical stages to identify damage location and extent using artificial neural network (ANN). The normalized damage signature index, that is a normalized ratio of the changes in the natural frequency and mode shape caused by the damage, is used to identify the damage location. The modal parameters extracted from the numerically developed structure for multiple damage scenarios are used to train the ANN. The positive alarm from the first stage of damage detection activates the second stage of ANN to assess the damage extent. The difference in mode shape vectors between the intact and damaged structures is used to determine the extent of the related damage. The entire procedure is verified using laboratory experiments. The damage is artificially modeled by replacing the column element with a narrow section, and a stochastic subspace identification method is used to identify the modal parameters. The results verify that the proposed method can accurately detect the damage location and extent.

PE Header Characteristics Analysis Technique for Malware Detection (악성프로그램 탐지를 위한 PE헤더 특성 분석 기술)

  • Choi, Yang-Seo;Kim, Ik-Kyun;Oh, Jin-Tae;Ryu, Jae-Cheol
    • Convergence Security Journal
    • /
    • v.8 no.2
    • /
    • pp.63-70
    • /
    • 2008
  • In order not to make the malwares be easily analyzed, the hackers apply various anti-reversing and obfuscation techniques to the malwares. However, as the more anti-revering techniques are applied to the malwares the more abnormal characteristics in the PE file's header which are not shown in the normal PE file, could be observed. In this letter, a new malware detection technique is proposed based on this observation. For the malware detection, we define the Characteristics Vector(CV) which can represent the characteristics of a PE file's header. In the learning phase, we calculate the average CV(ACV) of malwares(ACVM) and normal files(ACVN). To detect the malwares we calculate the 2 Weighted Euclidean Distances(WEDs) from a file's CV to ACVs and they are used to decide whether the file is a malware or not. The proposed technique is very fast and detection rate is fairly high, so it could be applied to the network based attack detection and prevention devices. Moreover, this technique is could be used to detect the unknown malwares because it does not utilize a signature but the malware's characteristics.

  • PDF

A Study on Detection of Malicious Android Apps based on LSTM and Information Gain (LSTM 및 정보이득 기반의 악성 안드로이드 앱 탐지연구)

  • Ahn, Yulim;Hong, Seungah;Kim, Jiyeon;Choi, Eunjung
    • Journal of Korea Multimedia Society
    • /
    • v.23 no.5
    • /
    • pp.641-649
    • /
    • 2020
  • As the usage of mobile devices extremely increases, malicious mobile apps(applications) that target mobile users are also increasing. It is challenging to detect these malicious apps using traditional malware detection techniques due to intelligence of today's attack mechanisms. Deep learning (DL) is an alternative technique of traditional signature and rule-based anomaly detection techniques and thus have actively been used in numerous recent studies on malware detection. In order to develop DL-based defense mechanisms against intelligent malicious apps, feeding recent datasets into DL models is important. In this paper, we develop a DL-based model for detecting intelligent malicious apps using KU-CISC 2018-Android, the most up-to-date dataset consisting of benign and malicious Android apps. This dataset has hardly been addressed in other studies so far. We extract OPcode sequences from the Android apps and preprocess the OPcode sequences using an N-gram model. We then feed the preprocessed data into LSTM and apply the concept of Information Gain to improve performance of detecting malicious apps. Furthermore, we evaluate our model with numerous scenarios in order to verify the model's design and performance.

Detection Model based on Deeplearning through the Characteristics Image of Malware (악성코드의 특성 이미지화를 통한 딥러닝 기반의 탐지 모델)

  • Hwang, Yoon-Cheol;Mun, Hyung-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.11
    • /
    • pp.137-142
    • /
    • 2021
  • Although the internet has gained many conveniences and benefits, it is causing economic and social damage to users due to intelligent malware. Most of the signature-based anti-virus programs are used to detect and defend this, but it is insufficient to prevent malware variants becoming more intelligent. Therefore, we proposes a model that detects and defends the intelligent malware that is pouring out in the paper. The proposed model learns by imaging the characteristics of malware based on deeplearning, and detects newly detected malware variants using the learned model. It was shown that the proposed model detects not only the existing malware but also most of the variants that transform the existing malware.

Secure and Fine-grained Electricity Consumption Aggregation Scheme for Smart Grid

  • Shen, Gang;Su, Yixin;Zhang, Danhong;Zhang, Huajun;Xiong, Binyu;Zhang, Mingwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1553-1571
    • /
    • 2018
  • Currently, many of schemes for smart grid data aggregation are based on a one-level gateway (GW) topology. Since the data aggregation granularity in this topology is too single, the control center (CC) is unable to obtain more fine-grained data aggregation results for better monitoring smart grid. To improve this issue, Shen et al. propose an efficient privacy-preserving cube-data aggregation scheme in which the system model consists of two-level GW. However, a risk exists in their scheme that attacker could forge the signature by using leaked signing keys. In this paper, we propose a secure and fine-grained electricity consumption aggregation scheme for smart grid, which employs the homomorphic encryption to implement privacy-preserving aggregation of users' electricity consumption in the two-level GW smart grid. In our scheme, CC can achieve a flexible electricity regulation by obtaining data aggregation results of various granularities. In addition, our scheme uses the forward-secure signature with backward-secure detection (FSBD) technique to ensure the forward-backward secrecy of the signing keys. Security analysis and experimental results demonstrate that the proposed scheme can achieve forward-backward security of user's electricity consumption signature. Compared with related schemes, our scheme is more secure and efficient.

Target Recognition Algorithm Based on a Scanned Image on a Millimeter-Wave(Ka-Band) Multi-Mode Seeker (스캔 영상 기반의 밀리미터파(Ka 밴드) 복합모드 탐색기 표적인식 알고리즘 연구)

  • Roh, Kyung A;Jung, Jun Young;Song, Sung Chan
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.30 no.2
    • /
    • pp.177-180
    • /
    • 2019
  • To improve the accuracy rate of guided weapons, many studies have been conducted on the accurate detection and identification of targets from sea clutter. Because of the variety and complicated characteristics of both sea-clutter and target signals, an active target recognition technique is required. In this study, we propose an algorithm to distinguish clutter and recognize targets by applying a fractal signature(FS) classifier, which is a fractal dimension, and a high-resolution target image(HRTI) classifier, which applies scene matching to an image formed from a scanned image. Simulation results using the algorithm revealed that the HRTI classifier recognized targets 1 and 2 at a 100 % rate, whereas the FS classifier recognized targets 1 and 2 at rates of 90 % and 93 %, respectively.