期刊文献+
共找到816篇文章
< 1 2 41 >
每页显示 20 50 100
Aerial target threat assessment based on gated recurrent unit and self-attention mechanism
1
作者 CHEN Chen QUAN Wei SHAO Zhuang 《Journal of Systems Engineering and Electronics》 SCIE CSCD 2024年第2期361-373,共13页
Aerial threat assessment is a crucial link in modern air combat, whose result counts a great deal for commanders to make decisions. With the consideration that the existing threat assessment methods have difficulties ... Aerial threat assessment is a crucial link in modern air combat, whose result counts a great deal for commanders to make decisions. With the consideration that the existing threat assessment methods have difficulties in dealing with high dimensional time series target data, a threat assessment method based on self-attention mechanism and gated recurrent unit(SAGRU) is proposed. Firstly, a threat feature system including air combat situations and capability features is established. Moreover, a data augmentation process based on fractional Fourier transform(FRFT) is applied to extract more valuable information from time series situation features. Furthermore, aiming to capture key characteristics of battlefield evolution, a bidirectional GRU and SA mechanisms are designed for enhanced features.Subsequently, after the concatenation of the processed air combat situation and capability features, the target threat level will be predicted by fully connected neural layers and the softmax classifier. Finally, in order to validate this model, an air combat dataset generated by a combat simulation system is introduced for model training and testing. The comparison experiments show the proposed model has structural rationality and can perform threat assessment faster and more accurately than the other existing models based on deep learning. 展开更多
关键词 target threat assessment gated recurrent unit(GRU) self-attention(SA) fractional Fourier transform(FRFT)
下载PDF
Threat Assessment Method Based on Intuitionistic Fuzzy Similarity Measurement Reasoning with Orientation 被引量:15
2
作者 WANG Yi LIU Sanyang +2 位作者 NIU Wei LIU Kai LIAO Yong 《China Communications》 SCIE CSCD 2014年第6期119-128,共10页
The aim of this paper is to propose a threat assessment method based on intuitionistic fuzzy measurement reasoning with orientaion to deal with the shortcomings of the method proposed in [Ying-Jie Lei et al., Journal ... The aim of this paper is to propose a threat assessment method based on intuitionistic fuzzy measurement reasoning with orientaion to deal with the shortcomings of the method proposed in [Ying-Jie Lei et al., Journal of Electronics and Information Technology 29(9)(2007)2077-2081] and [Dong-Feng Chen et al., Procedia Engineering 29(5)(2012)3302-3306] the ignorance of the influence of the intuitionistic index's orientation on the membership functions in the reasoning, which caused partial information loss in reasoning process. Therefore, we present a 3D expression of intuitionistic fuzzy similarity measurement, make an analysis of the constraints for intuitionistic fuzzy similarity measurement, and redefine the intuitionistic fuzzy similarity measurement. Moreover, in view of the threat assessment problem, we give the system variables of attribute function and assessment index, set up the reasoning system based on intuitionistic fuzzy similarity measurement with orientation, and design the reasoning rules, reasoning algorithms and fuzzy-resolving algorithms. Finally, through the threat assessment, some typical examples are cited to verify the validity and superiority of the method. 展开更多
关键词 模糊推理 威胁评估 评估方法 相似度量 直觉 模糊相似测量 推理系统 推理算法
下载PDF
An Object Threat Assessment Method Based on Indefinite Multiple Attribute Decision Making 被引量:3
3
作者 张翠 苏海滨 +1 位作者 侯朝桢 王小艺 《Defence Technology(防务技术)》 SCIE EI CAS 2007年第1期38-42,共5页
On the basis of characteristics of threat assessment of aerial defense, a kind of MADM (multiple attribute decision making) method with unknown attribute weights and biased project on decision-maker is put forward. It... On the basis of characteristics of threat assessment of aerial defense, a kind of MADM (multiple attribute decision making) method with unknown attribute weights and biased project on decision-maker is put forward. It can be used in dealing with the object threat assessment problem. A computing formula on project preference of decision-maker and one model of obtaining attribute optimization weight are set up. The method improves the veracity and reliability of computing object threat assessment, and the simulating result shows that this method is valid. 展开更多
关键词 不确定多属性决策 目标威胁评估 优化权重 信息处理
下载PDF
Threat Assessment of Targets Based on Support Vector Machine
4
作者 蔡怀平 刘靖旭 陈英武 《Defence Technology(防务技术)》 SCIE EI CAS 2006年第3期173-177,共5页
关键词 装甲车 威胁评估 SVM TA模型
下载PDF
A Conceptual Framework for Threat Assessment Based on Organization’s Information Security Policy
5
作者 Joseph Elias Mbowe Irina Zlotnikova +1 位作者 Simon S. Msanjila George S. Oreku 《Journal of Information Security》 2014年第4期166-177,共12页
The security breaches of sensitive information have remained difficult to solve due to increased malware programs and unauthorized access to data stored in critical assets. As risk appetite differ from one organizatio... The security breaches of sensitive information have remained difficult to solve due to increased malware programs and unauthorized access to data stored in critical assets. As risk appetite differ from one organization to another, it prompts the threat analysis tools be integrated with organization’s information security policy so as to ensure security controls at local settings. However, it has been noted that the current tools for threat assessment processes have not encompassed information security policy for effective security management (i.e.?confidentiality, integrity and availability) based on organization’s risk appetite and culture. The information security policy serves as a tool to provide guidance on how to manage and secure all business operations including critical assets, infrastructure and people in the organization. This guidance (e.g. usage and controls) facilitates the provisions for threat assessment and compliance based on local context. The lack of effective threat assessment frameworks at local context have promoted the exposure of critical assets such as database servers, mails servers, web servers and user smart-devices at the hand of attackers and thus increase risks and probability to compromise the assets. In this paper we have proposed a conceptual framework for security threat assessment based on organization’s information security policy. Furthermore, the study proposed the policy automation canvas for provision of a methodology to alert the security managers what possible threats found in their organizations for quick security mitigation without depending on security expertise. 展开更多
关键词 CRITICAL ASSET INFORMATION SECURITY INFORMATION SECURITY POLICY threat Analysis threat assessment SECURITY threat Visualization
下载PDF
Assessment of Meteorological Threats to the Coordinated Search and Rescue of Unmanned/Manned Aircraft
6
作者 Fei YAN Chuan LI +2 位作者 Xiaoyi FU Kefeng WU Yuying LI 《Meteorological and Environmental Research》 2024年第1期27-29,37,共4页
The architecture and working principle of coordinated search and rescue system of unmanned/manned aircraft,which is composed of manned/unmanned aircraft and manned aircraft,were first introduced,and they can cooperate... The architecture and working principle of coordinated search and rescue system of unmanned/manned aircraft,which is composed of manned/unmanned aircraft and manned aircraft,were first introduced,and they can cooperate with each other to complete a search and rescue task.Secondly,a threat assessment method based on meteorological data was proposed,and potential meteorological threats,such as storms and rainfall,can be predicted by collecting and analyzing meteorological data.Finally,an experiment was carried out to evaluate the performance of the proposed method in different scenarios.The experimental results show that the coordinated search and rescue system of unmanned/manned aircraft can be used to effectively assess meteorological threats and provide accurate search and rescue guidance. 展开更多
关键词 Unmanned/manned aircraft Coordinated search and rescue assessment of meteorological threats Meteorological data
下载PDF
A Novel IoT Architecture, Assessment of Threats and Their Classification withMachine Learning Solutions
7
作者 Oliva Debnath Saptarshi Debnath +2 位作者 Sreyashi Karmakar MD TausifMallick Himadri Nath Saha 《Journal on Internet of Things》 2023年第1期13-43,共31页
The Internet of Things(IoT)will significantly impact our social and economic lives in the near future.Many Internet of Things(IoT)applications aim to automate multiple tasks so inactive physical objects can behave ind... The Internet of Things(IoT)will significantly impact our social and economic lives in the near future.Many Internet of Things(IoT)applications aim to automate multiple tasks so inactive physical objects can behave independently of others.IoT devices,however,are also vulnerable,mostly because they lack the essential built-in security to thwart attackers.It is essential to perform the necessary adjustments in the structure of the IoT systems in order to create an end-to-end secure IoT environment.As a result,the IoT designs that are now in use do not completely support all of the advancements that have been made to include sophisticated features in IoT,such as Cloud computing,machine learning techniques,and lightweight encryption techniques.This paper presents a detailed analysis of the security requirements,attack surfaces,and security solutions available for IoT networks and suggests an innovative IoT architecture.The Seven-Layer Architecture in IoT provides decent attack detection accuracy.According to the level of risk they pose,the security threats in each of these layers have been properly categorized,and the essential evaluation criteria have been developed to evaluate the various threats.Also,Machine Learning algorithms like Random Forest and Support Vector Machines,etc.,and Deep Learning algorithms like Artificial Neural Networks,Q Learning models,etc.,are implemented to overcome the most damaging threats posing security breaches to the different IoT architecture layers. 展开更多
关键词 Internet of Things(IoT) layered architecture threat assessment security machine learning attack detection attack mitigation
下载PDF
Cyber Resilience through Real-Time Threat Analysis in Information Security
8
作者 Aparna Gadhi Ragha Madhavi Gondu +1 位作者 Hitendra Chaudhary Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第4期51-67,共17页
This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends t... This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends that they are not the same. The concept of cyber security is explored, which goes beyond protecting information resources to include a wider variety of assets, including people [1]. Protecting information assets is the main goal of traditional information security, with consideration to the human element and how people fit into the security process. On the other hand, cyber security adds a new level of complexity, as people might unintentionally contribute to or become targets of cyberattacks. This aspect presents moral questions since it is becoming more widely accepted that society has a duty to protect weaker members of society, including children [1]. The study emphasizes how important cyber security is on a larger scale, with many countries creating plans and laws to counteract cyberattacks. Nevertheless, a lot of these sources frequently neglect to define the differences or the relationship between information security and cyber security [1]. The paper focus on differentiating between cybersecurity and information security on a larger scale. The study also highlights other areas of cybersecurity which includes defending people, social norms, and vital infrastructure from threats that arise from online in addition to information and technology protection. It contends that ethical issues and the human factor are becoming more and more important in protecting assets in the digital age, and that cyber security is a paradigm shift in this regard [1]. 展开更多
关键词 Cybersecurity Information Security Network Security Cyber Resilience Real-Time threat Analysis Cyber threats Cyberattacks threat Intelligence Machine Learning Artificial Intelligence threat Detection threat Mitigation Risk assessment Vulnerability Management Incident Response Security Orchestration Automation threat Landscape Cyber-Physical Systems Critical Infrastructure Data Protection Privacy Compliance Regulations Policy Ethics CYBERCRIME threat Actors threat Modeling Security Architecture
下载PDF
Assessment and sequencing of air target threat based on intuitionistic fuzzy entropy and dynamic VIKOR 被引量:27
9
作者 ZHANG Kun KONG Weiren +3 位作者 LIU Peipei SHI Jiao LEI Yu ZOU Jie 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2018年第2期305-310,共6页
In view of the fact that traditional air target threat assessment methods are difficult to reflect the combat characteristics of uncertain, dynamic and hybrid formation, an algorithm is proposed to solve the multi-tar... In view of the fact that traditional air target threat assessment methods are difficult to reflect the combat characteristics of uncertain, dynamic and hybrid formation, an algorithm is proposed to solve the multi-target threat assessment problems. The target attribute weight is calculated by the intuitionistic fuzzy entropy(IFE) algorithm and the time series weight is gained by the Poisson distribution method based on multi-times data. Finally,assessment and sequencing of the air multi-target threat model based on IFE and dynamic Vlse Kriterijumska Optimizacija I Kompromisno Resenje(VIKOR) is established with an example which indicates that the method is reasonable and effective. 展开更多
关键词 threat assessment intuitionistic fuzzy entropy(IFE) dynamic Vlse Kriterijumska Optimizacija I Kompromisno Resenje(VIKOR) poisson distribution time series weight
下载PDF
Cooperative Threat Assessment of Multi-aircrafts Based on Synthetic Fuzzy Cognitive Map 被引量:18
10
作者 陈军 俞冠华 高晓光 《Journal of Shanghai Jiaotong university(Science)》 EI 2012年第2期228-232,共5页
Threat assessment is one of the most important parts of the tactical decisions,and it has a very important influence on task allocation.An application of fuzzy cognitive map(FCM) for target threat assessment in the ai... Threat assessment is one of the most important parts of the tactical decisions,and it has a very important influence on task allocation.An application of fuzzy cognitive map(FCM) for target threat assessment in the air combat is introduced.Considering the fact that the aircrafts participated in the cooperation may not have the same threat assessment mechanism,two different FCM models are established.Using the method of combination,the model of cooperative threat assessment in air combat of multi-aircrafts is established.Simulation results show preliminarily that the method is reasonable and effective.Using FCM for threat assessment is feasible. 展开更多
关键词 threat assessment synthetic fuzzy cognitive map(FCM) multi-aircrafts cooperative air combat
原文传递
Blockchain Security Threats and Collaborative Defense:A Literature Review 被引量:1
11
作者 Xiulai Li Jieren Cheng +5 位作者 Zhaoxin Shi Jingxin Liu Bin Zhang Xinbing Xu Xiangyan Tang Victor S.Sheng 《Computers, Materials & Continua》 SCIE EI 2023年第9期2597-2629,共33页
As a distributed database,the system security of the blockchain is of great significance to prevent tampering,protect privacy,prevent double spending,and improve credibility.Due to the decentralized and trustless natu... As a distributed database,the system security of the blockchain is of great significance to prevent tampering,protect privacy,prevent double spending,and improve credibility.Due to the decentralized and trustless nature of blockchain,the security defense of the blockchain system has become one of the most important measures.This paper comprehensively reviews the research progress of blockchain security threats and collaborative defense,and we first introduce the overview,classification,and threat assessment process of blockchain security threats.Then,we investigate the research status of single-node defense technology and multi-node collaborative defense technology and summarize the blockchain security evaluation indicators and evaluation methods.Finally,we discuss the challenges of blockchain security and future research directions,such as parallel detection and federated learning.This paper aims to stimulate further research and discussion on blockchain security,providing more reliable security guarantees for the use and development of blockchain technology to face changing threats and challenges through continuous updating and improvement of defense technologies. 展开更多
关键词 Blockchain threat assessment collaborative defense security evaluation
下载PDF
Dynamic assessment method of air target threat based on improved GIFSS 被引量:9
12
作者 FENG Jinfu ZHANG Qiang +1 位作者 HU Junhua LIU An 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2019年第3期525-534,共10页
As the air combat environment becomes more complicated and changeable, accurate threat assessment of air target has a significant impact on air defense operations. This paper proposes an improved generalized intuition... As the air combat environment becomes more complicated and changeable, accurate threat assessment of air target has a significant impact on air defense operations. This paper proposes an improved generalized intuitionistic fuzzy soft set (GIFSS) method for dynamic assessment of air target threat. Firstly, the threat assessment index is reasonably determined by analyzing the typical characteristics of air targets. Secondly, after the GIFSS at different time is obtained, the index weight is determined by the intuitionistic fuzzy set entropy and the relative entropy theory. Then, the inverse Poisson distribution method is used to determine the weight of time series, and then the time-weighted GIFSS is obtained. Finally, threat assessment of five air targets is carried out by using the improved GIFSS (I-GIFSS) and comparison methods. The validity and superiority of the proposed method are verified by calculation and comparison. 展开更多
关键词 threat DYNAMIC assessment generalized intuitionistic FUZZY soft set (GIFSS) intuitionistic FUZZY ENTROPY relative ENTROPY INVERSE POISSON distribution method
下载PDF
A Fuzzy Knowledge Based System in Situation and Threat Assessment 被引量:2
13
作者 Yewei Liang 《Journal of Systems Science and Information》 2006年第4期791-802,共12页
关键词 模糊知识系统 KBS 不确定性 柔韧性
原文传递
Assessment of Containment Structures Against Missile Impact Threats
14
作者 LIQ M 《Transactions of Tianjin University》 EI CAS 2006年第B09期22-30,共9页
In order to ensure the highest safety requirements, nuclear power plant structures (the containment structures, the fuel storages and transportation systems) should be assessed against all possible internal and extern... In order to ensure the highest safety requirements, nuclear power plant structures (the containment structures, the fuel storages and transportation systems) should be assessed against all possible internal and external impact threats. The internal impact threats include kinetic missiles generated by the failure of high pressure vessels and pipes, the failure of high speed rotating machineries and accidental drops. The external impact threats may come from airborne missiles, aircraft impact, explosion blast and fragments. The impact effects of these threats on concrete and steel structures in a nuclear power plant are discussed. Methods and procedures for the impact assessment of nuclear power plants are introduced. Recent studies on penetration and perforation mechanics as well as progresses on dynamic properties of concrete-like materials are presented to increase the understanding of the impact effects on concrete containment structures. 展开更多
关键词 碰撞威胁 保护设计 安全评估 围堵结构 核电站
下载PDF
基于随机多权重TOPSIS法的目标威胁评估
15
作者 刘畅 李姜 +3 位作者 陈阳 郭立红 王烨 于洋 《兵器装备工程学报》 CAS CSCD 北大核心 2024年第7期50-55,96,共7页
在目标威胁评估问题中,为了解决目标各项特征权重选取可能存在主观决策误差的问题,提出了一种基于随机多权重TOPSIS法的空中目标威胁评估方法。基于层次分析法确定了各项特征之间的权重,对难以定量衡量的目标特性进行了特征提取,并基于... 在目标威胁评估问题中,为了解决目标各项特征权重选取可能存在主观决策误差的问题,提出了一种基于随机多权重TOPSIS法的空中目标威胁评估方法。基于层次分析法确定了各项特征之间的权重,对难以定量衡量的目标特性进行了特征提取,并基于随机多权重TOPSIS法将空中目标的威胁度进行了评估。仿真实例表明:随机多权重TOPSIS法威胁评估与AHP、TOPSIS方法排序一致,但给出了各目标威胁度的不确定范围,实验中不确定范围值最低为0.08%,最高为3.78%。战场指挥人员可以通过本文中提出的威胁度不确定性范围得到更多参考信息。 展开更多
关键词 目标威胁度评估 目标特征提取 TOPSIS法 随机多权重 层次分析法
下载PDF
水下平台潜在区域威胁评估方法
16
作者 唐帅 张驰 范培勤 《火力与指挥控制》 CSCD 北大核心 2024年第5期145-151,共7页
为进一步提升对水下平台任务过程的复盘量化分析能力,分析开展水下平台潜在任务空间区域威胁评估迫切需求,讨论了水下平台潜在活动区域所面临的主要威胁因素和典型海洋环境影响因素;从威胁评估特征分析及指标体系构建、贝叶斯网络构造... 为进一步提升对水下平台任务过程的复盘量化分析能力,分析开展水下平台潜在任务空间区域威胁评估迫切需求,讨论了水下平台潜在活动区域所面临的主要威胁因素和典型海洋环境影响因素;从威胁评估特征分析及指标体系构建、贝叶斯网络构造与推理以及威胁评估仿真实验设计3方面论述了水下平台潜在区域威胁评估方法,给出了水下平台潜在区域威胁评估典型实验过程及结果;对水下平台潜在区域威胁评估方法在水下平台任务复盘评估保障应用前景进行了展望。 展开更多
关键词 水下平台 威胁评估 贝叶斯网络 海洋环境
下载PDF
基于组合赋权TOPSIS的海上目标威胁评估
17
作者 唐伟广 徐超 康彦肖 《无线电工程》 2024年第5期1286-1293,共8页
提出一种基于融合主客观信息组合赋权逼近理想解(Technique for Order Preference by Similarity to an Ideal Solution,TOPSIS)的海上目标威胁评估模型。从目标的作战能力、活动情况和其他影响因素构建海上目标威胁评估指标体系;在层... 提出一种基于融合主客观信息组合赋权逼近理想解(Technique for Order Preference by Similarity to an Ideal Solution,TOPSIS)的海上目标威胁评估模型。从目标的作战能力、活动情况和其他影响因素构建海上目标威胁评估指标体系;在层次分析法(Analytical Hierarchy Process,AHP)和熵权法的基础上运用线性加权组合法确定主客观综合指标权重;利用TOPSIS法计算各目标的正负理想解相对贴近度,获得目标的威胁度排序。通过仿真实例证明了所提海上目标威胁评估方法的有效性。 展开更多
关键词 海上目标威胁评估 层次分析法 熵权法 逼近理想值
下载PDF
潜在区域水下威胁评估仿真实验系统设计实现
18
作者 唐帅 张驰 《舰船电子工程》 2024年第3期71-75,共5页
为提升作战人员对水下战场态势的理解能力及其水下威胁评估分析水平,综合典型作战仿真实验评估方法特点,从信息输入、数据驱动及评估计算三方面分析了水下平台潜在区域威胁评估仿真实验需求和威胁评估实验方法选择依据,给出了由作战实... 为提升作战人员对水下战场态势的理解能力及其水下威胁评估分析水平,综合典型作战仿真实验评估方法特点,从信息输入、数据驱动及评估计算三方面分析了水下平台潜在区域威胁评估仿真实验需求和威胁评估实验方法选择依据,给出了由作战实验仿真控制、作战实验数据管理、作战实验数据评估以及海洋环境效应仿真等四部分组成的系统总体架构及分系统功能设计实现思路,并从评估方案生成与推演控制、信号级声学传感器环境效应仿真以及仿真实验可视化评估等方面总结了系统实现的关键仿真技术。通过系统设计工程化实现及迭代升级,对于探索水下平台任务评估保障机制、提高训练效益具有支撑作用。 展开更多
关键词 威胁评估 仿真实验 水下平台 海洋环境 贝叶斯网络
下载PDF
基于CRITIC和AHP组合赋权的TOPSIS法蜂群威胁评估研究
19
作者 和烨龙 张鹏飞 +2 位作者 赵永娟 王智伟 冀云彪 《火炮发射与控制学报》 北大核心 2024年第1期28-35,共8页
蜂群威胁评估是现代防空作战中不可缺少的环节,其评估思路的合理性和评估结果的可信度会直接影响对来袭蜂群拦截的成功与否。在考虑了无人机战术参数、战场实时动态和战场环境条件等因素后建立了动态指标和静态指标结合的蜂群威胁评估体... 蜂群威胁评估是现代防空作战中不可缺少的环节,其评估思路的合理性和评估结果的可信度会直接影响对来袭蜂群拦截的成功与否。在考虑了无人机战术参数、战场实时动态和战场环境条件等因素后建立了动态指标和静态指标结合的蜂群威胁评估体系,运用CRITIC法和层次分析法分别确定威胁评估体系中的客观权重和主观权重,并用博弈思想对两种权重组合得出优化权重,最后使用优劣解距离法对来袭蜂群进行了威胁评估分析,得出袭蜂群的威胁评估排序结果。仿真结果表明该方法所得的蜂群威胁评估结果排序能有效提高作战效能,证明该方法的合理性和优越性。 展开更多
关键词 CRITIC AHP TOPSIS 威胁评估 蜂群威胁
下载PDF
基于随机森林和灰色关联法的目标威胁评估
20
作者 夏鑫 李宁 +1 位作者 刘鹏 梁君 《舰船科学技术》 北大核心 2024年第13期162-166,共5页
针对目前目标威胁评估中存在的赋权方法无法准确反映指标贡献以及威胁等级划分过于主观化的问题,提出一种新的目标威胁评估模型。该模型融合了随机森林赋权和灰色关联法,通过使用有限的作战指标数据,成功对不同目标的威胁程度进行排名... 针对目前目标威胁评估中存在的赋权方法无法准确反映指标贡献以及威胁等级划分过于主观化的问题,提出一种新的目标威胁评估模型。该模型融合了随机森林赋权和灰色关联法,通过使用有限的作战指标数据,成功对不同目标的威胁程度进行排名。本文首先建立一个随机森林模型,通过分析模型中各指标与威胁值之间的关系,确定各指标的权重。接着,基于灰色关联法构建了一个威胁等级评估模型,以确保资源分配过程更加客观和合理。结果显示,这种混合评估方法表现出有效性和合理性。 展开更多
关键词 随机森林 威胁等级 评估
下载PDF
上一页 1 2 41 下一页 到第
使用帮助 返回顶部