Journal articles on the topic 'Intrusion'

To see the other types of publications on this topic, follow the link: Intrusion.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Intrusion.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Sappin, A. A., M. G. Houlé, D. Corrigan, M. P. Bédard, N. Rayner, N. Wodicka, and C. Brind’Amour-Côté. "Petrography, chemical composition, and age constraints of mafic intrusions from the Mesoproterozoic Soisson Intrusive Suite in the southeastern Churchill Province (Canada)." Canadian Journal of Earth Sciences 59, no. 3 (March 2022): 180–204. http://dx.doi.org/10.1139/cjes-2021-0059.

Full text
Abstract:
Several kilometre-scale gabbroic intrusions with well-preserved cumulate textures occur over a ∼180 km northwest–southeast strike length area in the Core Zone, within the southeastern Churchill Province. These intrusions (1312–1311 Ma) are devoid of structural and metamorphic overprint and are mainly composed of olivine gabbro. Their overlapping petrographic, geochemical, and mineralogical characteristics suggest that all of these gabbroic intrusions are co-genetic and form the Soisson Intrusive Suite. The Soisson intrusions formed from basaltic parental magmas with low MgO (∼6–7 wt.%) and high Fe–Ti contents. Overall, they are similarly fractionated at the regional scale and incorporated various amounts of upper crustal material, as indicated by field (e.g., xenoliths, hybrid zones) and geochemical (e.g., high HILE/MILE, depletion in Nb±Ta) evidences. The Soisson Intrusive Suite has petrological, geochemical, and mineral chemistry similarities with the troctolite and olivine gabbro cumulates of the Voisey’s Bay and Mushuau intrusions from the ca. 1363 to 1289 Ma Nain Plutonic Suite (NPS), and appears to be contemporaneous with its younger gabbroic–troctolitic intrusion phase, suggesting that the Soisson Intrusive Suite and the gabbroic–troctolitic intrusions of the NPS were formed by similar petrological processes. Furthermore, like many gabbroic–troctolitic intrusions of the NPS (e.g., Voisey’s Bay intrusion), the Soisson intrusions contain Ni–Cu–Co magmatic sulfide mineralization. Among the Soisson intrusions, the Papavoine intrusion located in the southern part of this intrusive suite may be the most prospective intrusion as a Ni, Cu, and Co exploration target. Overall, the Soisson Intrusive Suite’s similarity with the NPS raises questions about their potential genetic link and magmatic connectivity at depth.
APA, Harvard, Vancouver, ISO, and other styles
2

Spenceley, Anna, and Bill Jerrom. "Intrusive Traumatic Childhood Memories in Depression: A Comparison Between Depressed, Recovered and Never Depressed Women." Behavioural and Cognitive Psychotherapy 25, no. 4 (October 1997): 309–18. http://dx.doi.org/10.1017/s1352465800018713.

Full text
Abstract:
The extent of intrusive traumatic memories of upsetting childhood experiences was investigated in independent samples of female subjects: out-patients with a primary diagnosis of unipolar major depression, women recovered from clinical depression, and healthy controls who had never experienced major depression. Subjects completed self-report questionnaires to measure levels of depression, and intrusive memories of traumatic childhood events. There were no differences between the groups in whether or not they experienced intrusive memories, but severity of intrusions varied significantly. The depressed sample reported significantly more intrusion and avoidance than the recovered or control groups, and the recovered sample reported normal levels of intrusion but higher levels of avoidance of traumatic memories than controls. Severely depressed subjects reported significantly higher levels of intrusion and avoidance than moderately depressed subjects. Implications for psychological models and for the treatment of depression are discussed.
APA, Harvard, Vancouver, ISO, and other styles
3

Wilson, Penelope I. R., Ken J. W. McCaffrey, and Robert E. Holdsworth. "Magma-driven accommodation structures formed during sill emplacement at shallow crustal depths: The Maiden Creek sill, Henry Mountains, Utah." Geosphere 15, no. 4 (June 24, 2019): 1368–92. http://dx.doi.org/10.1130/ges02067.1.

Full text
Abstract:
Abstract In areas of exceptional exposure, upper-crustal intrusions and their immediate wall rocks commonly preserve direct evidence of the emplacement, magma flow pathways, and strains associated with the intrusion process. Such excellent exposure is displayed by the Paleogene Maiden Creek intrusion—a small satellite body related to the Mount Hillers intrusive complex, Henry Mountains, Utah. An intermediate plagioclase-hornblende porphyritic magma was intruded into the Entrada Sandstone Formation at an estimated depth of ∼3 km. The southern part of the intrusion is overlain by the newly identified Maiden Creek shear zone (MCSZ): a subhorizontal, top-to-the-WNW detachment formed at the contact with the overlying sandstone country rocks. From observations of both syn-emplacement deformation and the exposed intrusion geometries, it is proposed that the southern Maiden Creek intrusion comprises westerly derived, inclined sill sheets. Host-rock sandstones were sandwiched (∼E–W constriction) between these intrusive bodies beneath the MCSZ. It is proposed that the MCSZ is a syn-emplacement magma-driven accommodation structure, with a shear sense antithetic to the magma flow direction, which played a critical role in accommodating the westerly derived sill intrusion. Our results show that inelastic syn-emplacement deformation structures, such as the MCSZ, are very important in the accommodation of magma in the subsurface. Such small structures are unlikely to be imaged by seismic-reflection surveys, highlighting the importance of detailed field studies in our understanding of intrusion geometry and emplacement mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
4

Rombold, F., K. Wingenfeld, B. Renneberg, J. Hellmann-Regen, C. Otte, and S. Roepke. "Influence of the noradrenergic system on the formation of intrusive memories in women: an experimental approach with a trauma film paradigm." Psychological Medicine 46, no. 12 (June 23, 2016): 2523–34. http://dx.doi.org/10.1017/s0033291716001379.

Full text
Abstract:
BackgroundIntrusive memories of traumatic events are a core feature of post-traumatic stress disorder but little is known about the neurobiological formation of intrusions. The aim of this study was to determine whether the activity of the noradrenergic system during an intrusion-inducing stressor would influence subsequent intrusive memories.MethodWe conducted an experimental, double-blind, placebo-controlled study in 118 healthy women. Participants received a single dose of either 10 mg yohimbine, stimulating noradrenergic activity, or 0.15 mg clonidine, inhibiting noradrenergic activity, or placebo. Subsequently, they watched an established trauma film which induced intrusions. The number of consecutive intrusions resulting from the trauma film, the vividness of the intrusions, and the degree of distress evoked by the intrusions were assessed during the following 4 days. Salivary cortisol and α-amylase were collected before and after the trauma film.ResultsA significant time × treatment interaction for the number of intrusions and the vividness of intrusions indicated a different time course of intrusions depending on treatment. Post-hoc tests revealed a delayed decrease of intrusions and a delayed decrease of intrusion vividness after the trauma film in the yohimbine group compared with the clonidine and placebo groups. Furthermore, after yohimbine administration, a significant increase in salivary cortisol levels was observed during the trauma film.ConclusionsOur findings indicate that pharmacological activation of the noradrenergic system during an emotionally negative event makes an impact on consecutive intrusive memories and their vividness in healthy women. The noradrenergic system seems to be involved in the formation of intrusive memories.
APA, Harvard, Vancouver, ISO, and other styles
5

ROBINS, BRIAN. "The mode of emplacement of the Honningsvåg Intrusive Suite, Magerøya, northern Norway." Geological Magazine 135, no. 2 (March 1998): 231–44. http://dx.doi.org/10.1017/s0016756898008395.

Full text
Abstract:
The Honningsvåg Intrusive Suite consists of several layered mafic/ultramafic intrusions and a transgressive body of igneous breccia that appears to represent a magma conduit. It is emplaced into a Silurian, flysch-type sedimentary sequence that is thermally metamorphosed to spotted slate, cordierite–andalusite or pyroxene hornfels and agmatitic migmatite. Folds and flattened reduction spots in the hornfelses suggest that emplacement took place after Caledonian deformation and development of a slaty cleavage. Tectonic rotation subsequent to emplacement has led to exposure of the Honningsvåg Intrusive Suite in a natural cross-section corresponding to ∼10 km of crustal depth. Basaltic magma was initially emplaced as a several-kilometre-tall pipe that crystallized to form Intrusion 1. A second magma chamber was initiated alongside this pipe and subsequently expanded laterally into a sill-like magma body as batches of olivine-saturated basalt were added. A later magma chamber, represented by Intrusion 4, developed largely within the cumulates forming the upper part of Intrusion 2 and appears to have been accompanied by opening of a broad inclined feeder into which blocks and slabs of older cumulates collapsed. The resulting igneous breccias of Intrusion 3 are chaotic and largely clast-dominated in the lower part of the conduit, but enclosed slabs are matrix supported and orientated parallel to an originally subhorizontal banding in the feldspathic peridotite matrix in the upper part. The core of the breccia body has a troctolite matrix and contains blocks of older breccia, suggesting re-opening of the conduit, either during the crystallization of Intrusion 4 or possibly during the development of chambers represented by the younger layered intrusions. The cumulates in Intrusion 4 subsided sufficiently to invert marginal parts of the Layered Series before a further magma chamber was initiated in its roof rocks. The last major magma chamber opened alongside Intrusion 5 and extended upwards as a pipe or broad dyke to the highest structural levels exposed. Cross-cutting relationships show that the Honningsvåg magma chambers were not active simultaneously but were emplaced sequentially, generally at successively higher structural levels. Olivine tholeiite magma initially pooled in a crustal zone where it had neutral buoyancy. Subsequent chambers are suggested to have been initiated by emplacement of magma along the density discontinuities that existed above and around crystallized intrusions and their associated hornfelses. Chambers evolved by fractional crystallization, assimilation of country rocks and periodic replenishment. The abandonment of magma chambers may have resulted from the expulsion of low-density residual melts.
APA, Harvard, Vancouver, ISO, and other styles
6

HUGHES, HANNAH S. R., KATHRYN M. GOODENOUGH, ABIGAIL S. WALTERS, MICHAEL MCCORMAC, A. GUS GUNN, and ALICJA LACINSKA. "The structure and petrology of the Cnoc nan Cuilean Intrusion, Loch Loyal Syenite Complex, NW Scotland." Geological Magazine 150, no. 5 (February 22, 2013): 783–800. http://dx.doi.org/10.1017/s0016756812000957.

Full text
Abstract:
AbstractIn NW Scotland, several alkaline intrusive complexes of Silurian age intrude the Caledonian orogenic front. The most northerly is the Loch Loyal Syenite Complex, which is divided into three separate intrusions (Ben Loyal, Beinn Stumanadh and Cnoc nan Cuilean). Mapping of the Cnoc nan Cuilean intrusion shows two main zones: a Mixed Syenite Zone (MZ) and a Massive Leucosyenite Zone (LZ), with a gradational contact. The MZ forms a lopolith, with multiple syenitic lithologies, including early basic melasyenites and later felsic leucosyenites. Leucosyenite melts mixed and mingled with melasyenites, resulting in extreme heterogeneity within the MZ. Continued felsic magmatism resulted in formation of the relatively homogeneous LZ, invading western parts of the MZ and now forming the topographically highest terrane. The identification of pegmatites, microgranitic veins and unusual biotite-magnetite veins demonstrates the intrusion's complex petrogenesis. Cross-sections have been used to create a novel 3D GoCad™ model contributing to our understanding of the intrusion. The Loch Loyal Syenite Complex is known to have relatively high concentrations of rare earth elements (REEs), and thus the area has potential economic and strategic value. At Cnoc nan Cuilean, abundant REE-bearing allanite is present within melasyenites of the MZ. Extensive hydrothermal alteration of melasyenites here formed steeply dipping biotite-magnetite veins, most enriched in allanite and other REE-bearing accessories. This study has thus identified the area of greatest importance for further study of REE enrichment processes in the Cnoc nan Cuilean intrusion.
APA, Harvard, Vancouver, ISO, and other styles
7

Canhimbue, Ludmila, and Irina Talovina. "Geochemical Distribution of Platinum Metals, Gold and Silver in Intrusive Rocks of the Norilsk Region." Minerals 13, no. 6 (May 24, 2023): 719. http://dx.doi.org/10.3390/min13060719.

Full text
Abstract:
The Norilsk ore district is one of the world leaders in the production of platinum metals. Long-term research focused on the detection of sulfide platinum-copper-nickel ores contributed to the accumulation of a large volume of scientific material on the geology and mineralization of the Norilsk area. Despite this, the issue of the composition of the initial melt for ore-bearing intrusive complexes and its degree of enrichment with noble metals remains open. Intrusive rocks of the Norilsk region are rarely analyzed for their ratio of noble metals. However, the analysis and comparison of geochemical parameters of different types of intrusions allows us to draw important conclusions not only about the composition of the initial magmas of ore-bearing complexes, but also about the formation conditions of the intrusions. This study demonstrates the distribution of platinum metals, gold and silver in the main petrographic differentiates of the Kharaelakh, Talnakh, Vologochan intrusions and Kruglogorsk-type intrusion. The regularities and variations of the distribution of metals depend on the host rocks. There are two series of rocks in the inner structure of the ore-bearing intrusions: 1. Picritic and taxitic gabbro-dolerites enriched in PGE-Au-Ag mineralization which forms disseminated ores at intrusion bottoms (ore-bearing rocks). 2. Olivine-, olivine-bearing, olivine-free gabbro-dolerites and leucogabbro with poor sulfide mineralization at the upper part of the intrusions (ore-free rocks). There is a distinct correlation between PGE, Cu, S and to a lesser extent correlation with Ni in the first rock group, which is a characteristic of sulfide PGE-Cu-Ni deposits. In the second group, correlations are also revealed, but the correlation coefficients are lower. The main element controlling the distribution of platinum metals is copper. The taxitic gabbro-dolerites of the Talnakh intrusion are the most enriched by noble metals. According to noble metal patterns the rocks of the Kharaelakh intrusion show the highest degree of melting of the initial mantle material during the formation of parental magmas chambers. Despite some differences, the geochemical features of the studied rocks indicate the similar characteristics of the accumulation of gold, silver and platinum metals in the intrusions of the Talnakh, Kruglogorsk and Zubovsk types, which allow suggesting the close conditions for the formation of ore mineralization of these intrusions.
APA, Harvard, Vancouver, ISO, and other styles
8

Horsman, Eric, Sven Morgan, Michel de Saint-Blanquat, Guillaume Habert, Andrew Nugent, Robert A. Hunter, and Basil Tikoff. "Emplacement and assembly of shallow intrusions from multiple magma pulses, Henry Mountains, Utah." Earth and Environmental Science Transactions of the Royal Society of Edinburgh 100, no. 1-2 (March 2009): 117–32. http://dx.doi.org/10.1017/s1755691009016089.

Full text
Abstract:
ABSTRACTThis paper describes three mid-Tertiary intrusions from the Henry Mountains (Utah, USA) that were assembled from amalgamation of multiple horizontal sheet-like magma pulses in the absence of regional deformation. The three-dimensional intrusion geometries are exceptionally well preserved and include: (1) a highly lobate sill; (2) a laccolith; and (3) a bysmalith (a cylindrical, fault-bounded, piston-like laccolith). Individual intrusive sheets are recognised on the margins of the bodies by stacked lobate contacts, and within the intrusions by both intercalated sedimentary wallrock and formation of solid-state fabrics. Finally, conduits feeding these intrusions were mostly sub-horizontal and pipe-like, as determined by both direct observation and modelling of geophysical data.%The intrusion geometries, in aggregate, are interpreted to reflect the time evolution of an idealised upper crustal pluton. These intrusions initiate as sills, evolve into laccoliths, and eventually become piston-like bysmaliths. The emplacement of multiple magma sheets was rapid and pulsed; the largest intrusion was assembled in less than 100 years. The magmatic fabrics are interpreted as recording the internal flow of the sheets preserved by fast cooling rates in the upper crust. Because there are multiple magma sheets, fabrics may vary vertically as different sheets are traversed. These bodies provide unambiguous evidence that some intrusions are emplaced in multiple pulses, and that igneous assembly can be highly heterogeneous in both space and time. The features diagnostic of pulsed assembly observed in these small intrusions can be easily destroyed in larger plutons, particularly in tectonically active regions.
APA, Harvard, Vancouver, ISO, and other styles
9

Priyavengatesh, A. "A Predictive Model Using Deep Learning Neural Network for Efficient Intrusion Detection." International Journal for Research in Applied Science and Engineering Technology 11, no. 10 (October 31, 2023): 577–85. http://dx.doi.org/10.22214/ijraset.2023.56020.

Full text
Abstract:
Abstract: Network intrusion detection system helps to detect exploitations and mitigate damages. A network intrusion detection system detects the network traffic that deviates from the normal behavioral pattern. Developing an efficient intrusion detection system has many challenges and the patterns associated with one type of intrusion differ from other intrusions. In such situations, understanding different patterns and differentiating intrusions becomes essential to detect anomalies and attacks in the network. Deep learning models offer more power and intelligence to the detection system and extend the ability to differentiate & understand the network feature characteristics, also machine learning models with feature selection showed high performance in intrusion detections. This paper evaluates the proposed deep learning neural network model and machine learning models using feature selection for efficient intrusion detection using real world dataset.
APA, Harvard, Vancouver, ISO, and other styles
10

Solomon, Irin Anna, Aman Jatain, and Shalini Bhaskar Bajaj. "Intrusion Detection System Using Deep Learning." Asian Journal of Computer Science and Technology 8, no. 2 (May 5, 2019): 105–10. http://dx.doi.org/10.51983/ajcst-2019.8.2.2132.

Full text
Abstract:
Intrusion detection system (IDS) plays a very critical part in identifying threats and monitoring malicious activities in networking system. The system administrators can use IDS to detect unauthorized access by intruders in different organizations. It has become an inevitable element to the security administration of every organization. IDSs can be generally categorized into two categories. The first group focuses on patterns/signatures of network packets/traffic and they identify network intrusions using rule-based matching. The second group uses machine learning (ML) based approaches such as supervised and/or semi-supervised learning and train IDS models on a collection of labeled and/or unlabeled network data. This method has obtained better detection compared to the previous method. This project paper’s scope involves implementing an intrusion detection system using deep learning technology for efficient detection of intrusion and intrusive activities that can cause disruption in the networking system. We use a Feed-forward Neural Network, a deep learning based technique, on KDD99 CUP – a commonly used dataset for network intrusion. In this paper the performance of the proposed system is compared with the existing previous work.
APA, Harvard, Vancouver, ISO, and other styles
11

Liu, Gui Guo. "Intrusion Detection Systems." Applied Mechanics and Materials 596 (July 2014): 852–55. http://dx.doi.org/10.4028/www.scientific.net/amm.596.852.

Full text
Abstract:
In the ear of information society, network security have become a very important issues. Intrusion is a behavior that tries to destroy confidentiality, data integrality, and data availability of network information. Intrusion detection systems are constructed as a software that automates the automatically detects possible intrusions. In this paper, we present the existing intrusion detection techniques in details including intrusion detection types, firewalls, etc.
APA, Harvard, Vancouver, ISO, and other styles
12

Amirah and Ahmad Sanmorino. "Deteksi Intrusi Siber pada Sistem Pembelajaran Elektronik berbasis Machine Learning." Jurnal Ilmiah Informatika Global 14, no. 2 (August 3, 2023): 12–16. http://dx.doi.org/10.36982/jiig.v14i2.3227.

Full text
Abstract:
This study aims to develop a mechanism for detecting machine learning-based cyber intrusions in electronic learning systems. In today's digital era, e-learning systems have become an integral part of education and training, providing global accessibility and more interactive learning efficiency. However, security and privacy challenges are becoming critical issues due to the increasingly real threat of cyber intrusion. Attackers try to take advantage of vulnerabilities and weaknesses in e-learning systems to steal sensitive data or disrupt operations. To overcome this problem, this study focuses on the use of artificial intelligence technologies, especially machine learning, to proactively detect and respond to intrusive threats. Through e-learning security analysis, identification of weaknesses, and potential loopholes for cyber-attacks, the most suitable machine learning algorithms are selected to detect patterns and signs of intrusion attacks on network data. The evaluation results show that several machine learning algorithms, such as SVM and Decision Tree, have good performance in recognizing cyber intrusions with high accuracy, precision, recall, F1-score, and ROC-AUC. By implementing machine learning-based intrusion detection technology, it is expected that electronic learning systems can be more proactive in identifying and responding to intrusion threats before significant damage occurs. This research has significant benefits in increasing security and privacy in the use of electronic learning systems. In addition, this study is expected to be a reference for further research in the world of cyber security and the application of artificial intelligence technology in supporting digital security.
APA, Harvard, Vancouver, ISO, and other styles
13

Boyd, R., and W. A. Ashcroft. "Significance of the cumulate mineralogy of the Belhelvie mafic-ultramafic intrusion—comments on: Silicate mineralogy of the Belhelvie cumulates, NE Scotland, by W. J. Wadsworth." Mineralogical Magazine 56, no. 384 (September 1992): 329–33. http://dx.doi.org/10.1180/minmag.1992.056.384.04.

Full text
Abstract:
AbstractNew data on the composition of cumulus phases in the Belhelvie intrusion presented by Wadsworth (1991) are discussed in the light of existing data and of knowledge on the form and internal structure of the intrusion. The relevance of the Rustenburg Layered suite of the Bushveld Complex as a model for the 'single intrusion' hypothesis for the layered basic intrusions in NE Scotland is examined: current knowledge of the Rustenburg Layered Suite and related intrusions suggests that similar crystallisation sequences of cumulus phases and ranges of cryptic variation do not give any case for a single intrusion hypothesis.
APA, Harvard, Vancouver, ISO, and other styles
14

McKenzie, Thomas Levy. "The New Intrusion Tort: The News Media Exposed?" Victoria University of Wellington Law Review 45, no. 1 (August 1, 2014): 79. http://dx.doi.org/10.26686/vuwlr.v45i1.4968.

Full text
Abstract:
In C v Holland, Whata J recognised that the tort of intrusion upon seclusion formed part of New Zealand's common law. The tort protects against intentional intrusions into a person's private space. This decision potentially exposes the news media to tortious liability when it engages in intrusive newsgathering practices. However, Whata J's decision provides little guidance as to how the tort should be applied in later cases. In order to ascertain the meaning of the tort's formulation, this article draws upon the methods used, both in New Zealand and internationally, to prevent the news media from breaching individual privacy rights. It then suggests that the courts should replace the formulation with a one-step reasonable expectation of privacy test. It also argues that the legitimate public concern defence should be better tailored to the intrusion context. Finally, it briefly assesses how the intrusion tort should interact with the privacy tort in Hosking v Runting. Ultimately, it concludes that, in future, the courts should reflect more carefully on the precise wording of the intrusion tort's formulation so that it best vindicates the interests that it was designed to protect.
APA, Harvard, Vancouver, ISO, and other styles
15

THÓRARINSSON, SIGURJÓN B., PAUL M. HOLM, SEBASTIAN TAPPE, LARRY M. HEAMAN, and NIELS-OLE PRÆGEL. "U–Pb geochronology of the Eocene Kærven intrusive complex, East Greenland: constraints on the Iceland hotspot track during the rift-to-drift transition." Geological Magazine 153, no. 1 (July 3, 2015): 128–42. http://dx.doi.org/10.1017/s0016756815000448.

Full text
Abstract:
AbstractSeveral major tholeiitic (e.g. the Skaergaard intrusion) and alkaline (e.g. the Kangerlussuaq Syenite) intrusive complexes of the North Atlantic Large Igneous Province are exposed along the Kangerlussuaq Fjord in East Greenland. The Kærven Complex forms a satellite intrusion to the Kangerlussuaq Syenite and includes early tholeiitic gabbros and a series of cross-cutting alkaline intrusions ranging from monzonite to alkali granite. The alkaline intrusions cut the gabbros, and are cut by the outer nordmarkite zone of the Kangerlussuaq Syenite. This study presents the first U–Pb zircon ages from the alkaline units of the Kærven Complex. Fourteen multi-grain zircon fractions have been analysed by thermal ionization mass spectrometry (TIMS). Absolute age differences could not be resolved between the different units, suggesting a relatively rapid succession of intrusions betweenc. 53.5 and 53.3 Ma. Our compilation of precise radiometric age data shows that most of the alkaline magmatism in the Kangerlussuaq Fjord occurred prior to 50 Ma. Moreover, pre-50 Ma alkaline intrusions and lavas show a SSE-younging trend, which is interpreted as the track of the Iceland hotspot during the rift-to-drift transition of the North Atlantic.
APA, Harvard, Vancouver, ISO, and other styles
16

Bryden, James E., Laurel B. Andrew, and Jan S. Fortuniewicz. "Intrusion Accidents on Highway Construction Projects." Transportation Research Record: Journal of the Transportation Research Board 1715, no. 1 (January 2000): 30–35. http://dx.doi.org/10.3141/1715-05.

Full text
Abstract:
Two hundred and ninety intrusion accidents were reported on New York State Department of Transportation construction projects from 1993 through 1998. Characteristics of intrusion accidents and the locations where they occur were investigated, and intrusions were compared with other traffic and construction accidents. Overall, intrusions into the work and buffer space are a relatively small proportion of all accidents. Intrusion accidents accounted for nearly 10 percent of all work-zone traffic accidents and about 8 percent of serious injury accidents. Four fatalities and 60 serious injury accidents occurred. About two-thirds of intrusion accidents involved a vehicle entering an area defined by channelizing devices, including the transition area, buffer space, and work space. About 20 percent involved moving operations. Most intrusions resulted in a collision between the intruding vehicle and work vehicles, equipment, or roadway features. Pedestrian workers were involved in less than 10 percent of the intrusions but were at greater risk for serious injury than workers in vehicles or equipment. Excessive speed was a major factor, identified in about one-fourth of all intrusion accidents. Driver incapacity—due to alcohol use, lack of sleep, medical problems, vehicle failure, or roadway conditions—was involved in another one-fourth of intrusion accidents. Based on circumstantial evidence in the accident reports and a substantial number of impacts on highly visible arrow panels, it appears that driver inattention is also a significant factor.
APA, Harvard, Vancouver, ISO, and other styles
17

Wilson, Penelope I. R., Robert W. Wilson, David J. Sanderson, Ian Jarvis, and Kenneth J. W. McCaffrey. "Analysis of deformation bands associated with the Trachyte Mesa intrusion, Henry Mountains, Utah: implications for reservoir connectivity and fluid flow around sill intrusions." Solid Earth 12, no. 1 (January 20, 2021): 95–117. http://dx.doi.org/10.5194/se-12-95-2021.

Full text
Abstract:
Abstract. Shallow-level igneous intrusions are a common feature of many sedimentary basins, and there is increased recognition of the syn-emplacement deformation structures in the host rock that help to accommodate this magma addition. However, the sub-seismic structure and reservoir-scale implications of igneous intrusions remain poorly understood. The Trachyte Mesa intrusion is a small (∼1.5 km2), NE–SW trending satellite intrusion to the Oligocene-age Mount Hillers intrusive complex in the Henry Mountains, Utah. It is emplaced within the highly porous, aeolian Entrada Sandstone Formation (Jurassic), producing a network of conjugate sets of NE–SW striking deformation bands trending parallel to the intrusion margins. The network was characterized by defining a series of nodes and branches, from which the topology, frequency, intensity, spacing, characteristic length, and dimensionless intensity of the deformation band traces and branches were determined. These quantitative geometric and topological measures were supplemented by petrological, porosity and microstructural analyses. Results show a marked increase in deformation band intensity and significant porosity reduction with increasing proximity to the intrusion. The deformation bands are likely to impede fluid flow, forming barriers and baffles within the Entrada reservoir unit. A corresponding increase in Y- and X-nodes highlights the significant increase in deformation band connectivity, which in turn will significantly reduce the permeability of the sandstone. This study indicates that fluid flow in deformed host rocks around igneous bodies may vary significantly from that in the undeformed host rock. A better understanding of the variability of deformation structures, and their association with intrusion geometry, will have important implications for industries where fluid flow within naturally fractured reservoirs adds value (e.g. hydrocarbon reservoir deliverability, hydrology, geothermal energy and carbon sequestration).
APA, Harvard, Vancouver, ISO, and other styles
18

Jatti, Ashwini V., and V. J. K. Kishor Sonti. "Intrusion Detection Systems: A Review." Restaurant Business 118, no. 6 (June 3, 2019): 60–79. http://dx.doi.org/10.26643/rb.v118i6.7239.

Full text
Abstract:
Intrusion Detection System is competent to detect the intrusions and alerting the administrator of system about the signs of possible intrusions. This paper presents a detailed review of the intrusion detection techniques used in WSNs. More specifically, the existing methods for blackhole and sinkhole attacks detection are reviewed. However, it is noted that most intrusion detection schemes proposed in the literature are either inefficient or have low detection rates/high false positive rates. This survey also highlights the research gap in this domain and provides better scope for the advanced work.
APA, Harvard, Vancouver, ISO, and other styles
19

Jatti, Ashwini V., and V. J. K. Kishor Sonti. "Intrusion Detection Systems: A Review." Restaurant Business 118, no. 7 (July 28, 2019): 50–58. http://dx.doi.org/10.26643/rb.v118i7.7246.

Full text
Abstract:
Intrusion Detection System is competent to detect the intrusions and alerting the administrator of system about the signs of possible intrusions. This paper presents a detailed review of the intrusion detection techniques used in WSNs. More specifically, the existing methods for blackhole and sinkhole attacks detection are reviewed. However, it is noted that most intrusion detection schemes proposed in the literature are either inefficient or have low detection rates/high false positive rates. This survey also highlights the research gap in this domain and provides better scope for the advanced work.
APA, Harvard, Vancouver, ISO, and other styles
20

Li, You Guo. "Analysis of the Snort Building Code Based on IDS." Applied Mechanics and Materials 543-547 (March 2014): 2965–68. http://dx.doi.org/10.4028/www.scientific.net/amm.543-547.2965.

Full text
Abstract:
Intrusion Detection system (IDS) is a important element of Defense in Depth,which is able to capture all data in the LAN and analyse them for finding intrusional behavior. This paper presents conception of intrusion detection system.Snort that is a network based intrusion detection tool is analyzed,from the aspect of system structure and collectivity flow.Finally,snort base intrusion detection system is constructed and validated by our experiment.The result proves that the intrusional behavior isdetected effectively by using the system.
APA, Harvard, Vancouver, ISO, and other styles
21

Simavoryan, Simon Zhorzhevich, Arsen Rafikovich Simonyan, Georgii Aleksandrovich Popov, and Elena Ivanovna Ulitina. "The procedure of intrusions detection in information security systems based on the use of neural networks." Программные системы и вычислительные методы, no. 3 (March 2020): 1–9. http://dx.doi.org/10.7256/2454-0714.2020.3.33734.

Full text
Abstract:
The subject of the research is the problem of identifying and countering intrusions (attacks) in information security systems (ISS) based on the system-conceptual approach, developed within the framework of the RFBR funded project No. 19-01-00383. The object of the research is neural networks and information security systems (ISS) of automated data processing systems (ADPS). The authors proceed from the basic conceptual requirements for intrusion detection systems - adaptability, learnability and manageability. The developed intrusion detection procedure considers both internal and external threats. It consists of two subsystems: a subsystem for detecting possible intrusions, which includes subsystems for predicting, controlling and managing access, analyzing and detecting the recurrence of intrusions, as well as a subsystem for countering intrusions, which includes subsystems for blocking / destroying protected resources, assessing losses associated with intrusions, and eliminating the consequences of the invasion. Methodological studies on the development of intrusion detection procedures are carried out using artificial intelligence methods, system analysis, and the theory of neural systems in the field of information security. Research in this work is carried out on the basis of the achievements of the system-conceptual approach to information security in ADPS.The main result obtained in this work is a block diagram (algorithm) of an adaptive intrusion detection procedure, which contains protection means and mechanisms, built by analogy with neural systems used in security systems.The developed general structure of the intrusion detection and counteraction system allows systematically interconnecting the subsystems for detecting possible intrusions and counteracting intrusions at the conceptual level.
APA, Harvard, Vancouver, ISO, and other styles
22

El Namrawy, Manal Mohamed, Fouad El Sharaby, and Mohamed Bushnak. "Intrusive Arch versus Miniscrew-Supported Intrusion for Deep Bite Correction." Open Access Macedonian Journal of Medical Sciences 7, no. 11 (June 16, 2019): 1841–46. http://dx.doi.org/10.3889/oamjms.2019.332.

Full text
Abstract:
BACKGROUND: Intrusion of maxillary incisors is the treatment of choice to correct deep bite problem in gummy smile patients. AIM: The objective of this study was to compare the effectiveness and efficiency of miniscrew-supported intrusion versus intrusion arch for treatment of deep bite.METHODS: The study sample consisted of 30 post pubertal patients (21 females and 9 males) with an age range from 17 to 29. They were divided into 2 groups (15 subjects in each group). Group 1 underwent maxillary incisor intrusion using miniscrews, and in group 2 intrusive arch was used. Pre and post-treatment lateral cephalometric x-rays and study models were made to evaluate the demo-skeletal effects. During the study period, no other intervention was attempted. Paired t-test was used to study the changes after treatment.RESULTS: The mean amount of overbite correction was 2.6 ± 0.8 (0.49 mm per month) in the miniscrew-supported intrusion group and 2.9 ± 0.8 (0.60 mm per month) in the intrusive arch group. No statistically significant difference was found in the extent of maxillary incisor intrusion between the two systems. The two intrusion systems were statistically different in the extent of incisor proclination, as an intrusive arch group tended to proline upper incisors more than miniscrews-supported intrusion group.CONCLUSION: Both systems successfully intruded the 4 maxillary incisors almost with no loss to the sagittal and vertical anchorage, although intrusive arch tended to proline upper incisors significantly.
APA, Harvard, Vancouver, ISO, and other styles
23

Skyttä, P., T. Hermansson, J. Andersson, and P. Weihed. "New zircon data supporting models of short-lived igneous activity at 1.89 Ga in the western Skellefte District, central Fennoscandian Shield." Solid Earth Discussions 3, no. 1 (April 1, 2011): 355–83. http://dx.doi.org/10.5194/sed-3-355-2011.

Full text
Abstract:
Abstract. New U-Th-Pb zircon data (SIMS) from three intrusive phases of the Palaeoproterozoic Viterliden intrusion in the western Skellefte District, central Fennoscandian Shield, dates igneous emplacement in a narrow time interval at about 1.89 Ga. A locally occurring quartz-plagioclase porphyritic tonalite, here dated at 1889 ± 3 Ma, is, based on the new age data and field evidence, considered the youngest of the intrusive units. This supports an existing interpretation of its fault-controlled emplacement after intrusion of the dominating hornblende-tonalite units, in this study dated at 1892 ± 3 Ma. The Viterliden magmatism was synchronous with the oldest units of the Jörn type early-orogenic intrusions in the eastern part of the district (1.89–1.88 Ga; cf. Gonzàles Roldán, 2010). A U-Pb zircon age for a felsic metavolcanic rock from the hanging-wall to the Kristineberg VMS deposit, immediately south of the Viterliden intrusion, is in this study constrained in the 1.89–1.88 Ga time interval. It provides a minimum age for the Kristineberg ore deposit and suggests contemporaneous igneous/volcanic activity throughout the Skellefte District. Furthermore, it supports the view that the Skellefte Group defines a laterally continuous belt throughout this "ore district". Tentative correlation of the 1889 ± 3 Ma quartz-plagioclase porphyritic tonalite with the Kristineberg "mine porphyry", which cuts the altered ore-hosting metavolcanic rocks, further constrain the minimum age for ore deposition at 1889 ± 3 Ma. Based on the new age determinations, the Viterliden intrusion may equally well have intruded into, or locally acted as a basement for the ore-hosting Skellefte Group volcanic rocks.
APA, Harvard, Vancouver, ISO, and other styles
24

Skyttä, P., T. Hermansson, J. Andersson, M. Whitehouse, and P. Weihed. "New zircon data supporting models of short-lived igneous activity at 1.89 Ga in the western Skellefte District, central Fennoscandian Shield." Solid Earth 2, no. 2 (October 26, 2011): 205–17. http://dx.doi.org/10.5194/se-2-205-2011.

Full text
Abstract:
Abstract. New U-Th-Pb zircon data (SIMS) from three intrusive phases of the Palaeoproterozoic Viterliden intrusion in the western Skellefte District, central Fennoscandian Shield, dates igneous emplacement in a narrow time interval at about 1.89 Ga. A locally occurring quartz-plagioclase porphyritic tonalite, here dated at 1889 ± 3 Ma, is considered the youngest of the intrusive units, based on the new age data and field evidence. This supports an existing interpretation of its fault-controlled emplacement after intrusion of the dominating hornblende-tonalite units, in this study dated at 1892 ± 3 Ma. The Viterliden magmatism was synchronous with the oldest units of the Jörn type early-orogenic intrusions in the eastern part of the district (1.89–1.88 Ga; cf. Gonzàles Roldán, 2010). A U-Pb zircon age for a felsic metavolcanic rock from the hanging-wall to the Kristineberg VMS deposit, immediately south of the Viterliden intrusion, is constrained at 1883 ± 6 Ma in this study. It provides a minimum age for the Kristineberg ore deposit and suggests contemporaneous igneous/volcanic activity throughout the Skellefte District. Furthermore, it supports the view that the Skellefte Group defines a laterally continuous belt throughout this "ore district". Tentative correlation of the 1889 ± 3 Ma quartz-plagioclase porphyritic tonalite with the Kristineberg "mine porphyry" suggests that these units are coeval at about 1.89 Ga. Based on the new age determinations, the Viterliden intrusion may equally well have intruded into or locally acted as a basement for the ore-hosting Skellefte Group volcanic rocks.
APA, Harvard, Vancouver, ISO, and other styles
25

Ali, Rashid, and Supriya Kamthania. "A Comparative Study of Different Relevant Features Hybrid Neural Networks Based Intrusion Detection Systems." Advanced Materials Research 403-408 (November 2011): 4703–10. http://dx.doi.org/10.4028/www.scientific.net/amr.403-408.4703.

Full text
Abstract:
Intrusion detection is the task of detecting, preventing and possibly reacting to the attacks and intrusions in a network based computer system. The neural network algorithms are popular for their ability to ’learn’ the so called patterns in a given environment. This feature can be used for intrusion detection, where the neural network can be trained to detect intrusions by recognizing patterns of an intrusion. In this work, we propose and compare the three different Relevant Features Hybrid Neural Networks based intrusion detection systems, where in, we first recognize the most relevant features for a connection record from a benchmark dataset and use these features in training the hybrid neural networks for intrusion detection. Performance of these three systems are evaluated on a well structured KDD CUP 99 dataset using a number of evaluation parameters such as classification rate, false positive rate, false negative rate etc.
APA, Harvard, Vancouver, ISO, and other styles
26

Shihadeh, Layaly, and Monica Rosselli. "46 Intrusions in Verbal Fluency Tasks in Mild Cognitive Impairment and Dementia: A Longitudinal Analysis." Journal of the International Neuropsychological Society 29, s1 (November 2023): 919. http://dx.doi.org/10.1017/s1355617723011281.

Full text
Abstract:
Objective:Research shows intrusions in memory tests can predict cognitive impairment in abnormal aging. However, there still is a need for additional research regarding the association of intrusions in verbal fluency tasks and clinical diagnosis of mild cognitive impairment, and dementia. The aim of this research is to determine if there is an association between intrusion totals in verbal fluency tasks and diagnosis, longitudinally (across 3 years), if there are significant differences between category and phonemic fluency tasks in intrusion total scores, and if progression from cognitively normal (CN) to mild cognitive impairment (MCI) or dementia and from MCI to dementia can be indicated through differences in intrusion scores.Participants and Methods:Participants were recruited from the Memory Disorders Center at Wien Center for Alzheimer’s Disease and Memory Disorders at Mount Sinai Medical Center in Miami, Florida to take part in the ongoing 1Florida Alzheimer’s Disease Research Center (ADRC) project. At baseline, participants had an average of 15 years of education (M = 15.00, SD = 3.65), were an average of 72.24 years old (M = 72.24, SD = 7.99), and were 62.93% female. At baseline (Visit/ year 1), there were 88 CN, 229 MCI, and 58 dementia participants. Participants were asked to complete Categorical and Phonemic verbal fluency tasks in which correct words said and intrusions were collected. Intrusion totals were quantified as the sum of intrusions within each subsection of the tasks (i.e., fruits, vegetables, and animals for the category; F, L, A, S for phonemic). Intrusion totals and correct words were analyzed across diagnostic groups and progressor vs. non-progressor groups.Results:Results indicated that intrusions are significantly associated with diagnosis in Phonemic fluency tasks, however, this was not the case for Category fluency tasks. Higher phonemic fluency task intrusions were associated with more severe cognitive decline. In progressor versus non-progressor groups there were no significant differences in intrusion totals. Lower correct scores for category and phonemic fluency tasks were found to be significantly associated with increased severity of diagnosis. Lower correct scores also significantly predicted progressor classification.Conclusions:These findings suggest possible association of higher intrusion errors in verbal fluency tasks with more severe cognitive decline. Although these indications were significant, further research exploring intrusions and cognitive diagnosis are still needed.
APA, Harvard, Vancouver, ISO, and other styles
27

Chueh, Hao-En, Shun-Chuan Ho, Shih-Peng Chang, and Ping-Yu Hsu. "Online Intrusion Behaviors: Sequences and Time Intervals." Social Behavior and Personality: an international journal 38, no. 10 (November 1, 2010): 1307–12. http://dx.doi.org/10.2224/sbp.2010.38.10.1307.

Full text
Abstract:
In this study we model the sequences and time intervals of online intrusion behaviors. To maintain network security, intrusion detection systems monitor network environments; however, most existing intrusion detection systems produce too many intrusion alerts, causing network managers to investigate many potential intrusions individually to determine their validity. To solve this problem, we combined a clustering analysis of the time intervals of online users' behaviors with a sequential pattern analysis to identify genuine intrusion behaviors. Knowledge of the patterns generated by intruder behaviors can help network managers maintain network security.
APA, Harvard, Vancouver, ISO, and other styles
28

Colpron, Maurice, Raymond A. Price, and Douglas A. Archibald. "40Ar/39Ar thermochronometric constraints on the tectonic evolution of the Clachnacudainn complex, southeastern British Columbia." Canadian Journal of Earth Sciences 36, no. 12 (December 1, 1999): 1989–2006. http://dx.doi.org/10.1139/e99-100.

Full text
Abstract:
40Ar/39Ar thermochronometry from the Clachnacudainn complex indicates that the thermal evolution of the complex was controlled primarily by the intrusion of granitoid plutons in mid- and Late Cretaceous times. Hornblendes from the eastern part of the complex cooled below their Ar closure temperature (ca. 500°C) shortly after intrusion of the mid-Cretaceous plutons; those from the western part of the complex have latest Cretaceous cooling dates, indicating cooling of these hornblendes after intrusion of the leucogranite plutons at ca. 71 Ma. Micas from the southern Clachnacudainn complex exhibit a pattern of progressive cooling toward lower structural levels, where Late Cretaceous and younger intrusions occur. The occurrence of Late Cretaceous - Paleocene mica cooling dates in both the hanging wall and footwall of the Standfast Creek fault refutes the hypothesis that there has been significant Tertiary extensional exhumation of the Clachnacudainn complex along the Standfast Creek fault. Furthermore, the widespread distribution of Late Cretaceous - Paleocene mica cooling ages suggests that an important volume of Late Cretaceous - early Tertiary intrusive rocks must be present in the subsurface beneath the Clachnacudainn complex.
APA, Harvard, Vancouver, ISO, and other styles
29

Graves, Lisa V., Heather M. Holden, Emily J. Van Etten, Lisa Delano-Wood, Mark W. Bondi, David P. Salmon, Jody Corey-Bloom, Paul E. Gilbert, and Dean C. Delis. "New Intrusion Analyses on the CVLT-3: Utility in Distinguishing the Memory Disorders of Alzheimer’s versus Huntington’s Disease." Journal of the International Neuropsychological Society 25, no. 08 (May 7, 2019): 878–83. http://dx.doi.org/10.1017/s1355617719000407.

Full text
Abstract:
AbstractObjectives: Research has shown that analyzing intrusion errors generated on verbal learning and memory measures is helpful for distinguishing between the memory disorders associated with Alzheimer’s disease (AD) and other neurological disorders, including Huntington’s disease (HD). Moreover, preliminary evidence suggests that certain clinical populations may be prone to exhibit different types of intrusion errors. Methods: We examined the prevalence of two new California Verbal Learning Test-3 (CVLT-3) intrusion subtypes – across-trial novel intrusions and across/within trial repeated intrusions – in individuals with AD or HD. We hypothesized that the encoding/storage impairment associated with medial-temporal involvement in AD would result in a greater number of novel intrusions on the delayed recall trials of the CVLT-3, whereas the executive dysfunction associated with subcortical-frontal involvement in HD would result in a greater number of repeated intrusions across trials. Results: The AD group generated significantly more across-trial novel intrusions than across/within trial repeated intrusions on the delayed cued-recall trials, whereas the HD group showed the opposite pattern on the delayed free-recall trials. Conclusions: These new intrusion subtypes, combined with traditional memory analyses (e.g., recall versus recognition performance), promise to enhance our ability to distinguish between the memory disorders associated with primarily medial-temporal versus subcortical-frontal involvement.
APA, Harvard, Vancouver, ISO, and other styles
30

Saleeby, Jason B. "Age and tectonic setting of the Duke Island ultramafic intrusion, southeast Alaska." Canadian Journal of Earth Sciences 29, no. 3 (March 1, 1992): 506–22. http://dx.doi.org/10.1139/e92-044.

Full text
Abstract:
Concordant U–Pb zircon ages on hornblende–plagioclase pegmatites and a related granophyre from marginal and roof zones of the Duke Island ultramafic intrusion, and from leucoquartz diorite internal to hornblende–clinopyroxenite of nearby Mary Island cluster between 108 and 111 Ma. Sm–Nd mineral and bulk-rock data from pegmatite and granophyre zircon samples and from wehrlites and clinopyroxenites of the main Duke Island cumulate sequence are consistent with the consanguinity of the ultramafic cumulates and the zircon-bearing feldspathic rocks, and with an Early Cretaceous igneous age for the intrusion. Wall rocks for the intrusion consist of Ordovician–Silurian amphibolite- and greenschist-grade metamorphosed plutonic, volcanic, and minor sedimentary rocks and crosscutting Late Triassic gabbro–diorite of the Alexander terrane.The Duke Island ultramafic intrusion formed as a northwest-trending elongate funnel-shaped stratiform body commensurate with extensional brittle–ductile faulting in its roof and adjacent wall rocks. Intrusion occurred in a basinal setting within the Gravina volcanic arc along the Cordilleran continental margin. During the latter phases of intrusive activity the Gravina basin began to close by regional thrust faulting, which in the Duke Island region was west-northwest directed. The intrusion may have still had local intercumulate liquid upon initiation of thrust faulting. It responded first by open folding with incipient crystal plasticity. Once completely solidified, the intrusion behaved like a large "augen" with ductile deformation concentrated along its margins and within quartzo-feldspathic and micaceous members of its wall-rock complex. Much of the intrusion's northern margin behaved as a ductile shear zone serving as a tear fault between thrust plates to the northeast and an oblique thrust complex that roots beneath the southwest margin of the intrusion. The intrusion may thus be tectonically transported relative to its original underpinnings. North-trending high-angle faults and parallel fracture cleavage also cut the intrusion in response to axial loading as a result of its initial elongate shape and orientation relative to the thrust kinematics.
APA, Harvard, Vancouver, ISO, and other styles
31

Singh, Neha, Deepali Virmani, and Xiao-Zhi Gao. "A Fuzzy Logic-Based Method to Avert Intrusions in Wireless Sensor Networks Using WSN-DS Dataset." International Journal of Computational Intelligence and Applications 19, no. 03 (August 19, 2020): 2050018. http://dx.doi.org/10.1142/s1469026820500182.

Full text
Abstract:
Intrusion is one of the biggest problems in wireless sensor networks. Because of the evolution in wired and wireless mechanization, various archetypes are used for communication. But security is the major concern as networks are more prone to intrusions. An intrusion can be dealt in two ways: either by detecting an intrusion in a wireless sensor network or by preventing an intrusion in a wireless sensor network. Many researchers are working on detecting intrusions and less emphasis is given on intrusion prevention. One of the modern techniques for averting intrusions is through fuzzy logic. In this paper, we have defined a fuzzy rule-based system to avert intrusions in wireless sensor network. The proposed system works in three phases: feature extraction, membership value computation and fuzzified rule applicator. The proposed method revolves around predicting nodes in three categories as “red”, “orange” and “green”. “Red” represents that the node is malicious and prevents it from entering the network. “Orange” represents that the node “might be malicious” and marks it suspicious. “Green” represents that the node is not malicious and it is safe to enter the network. The parameters for the proposed FzMAI are packet send to base station, energy consumption, signal strength, a packet received and PDR. Evaluation results show an accuracy of 98.29% for the proposed system. A detailed comparative analysis concludes that the proposed system outperforms all the other considered fuzzy rule-based systems. The advantage of the proposed system is that it prevents a malicious node from entering the system, thus averting intrusion.
APA, Harvard, Vancouver, ISO, and other styles
32

Kamble, Arvind, and Virendra S. Malemath. "Adam Improved Rider Optimization-Based Deep Recurrent Neural Network for the Intrusion Detection in Cyber Physical Systems." International Journal of Swarm Intelligence Research 13, no. 3 (July 1, 2022): 1–22. http://dx.doi.org/10.4018/ijsir.304402.

Full text
Abstract:
This paper designed the intrusion detection systems for determining the intrusions. Here, Adam Improved rider optimization approach (Adam IROA) is newly developed for detecting the intrusion in intrusion detection. Accordingly, the training of DeepRNN is done by proposed Adam IROA, which is designed by combining the Adam optimization algorithm with IROA. Thus, the newly developed Adam IROA is applied for intrusion detection. Overall, two phases are included in the proposed intrusion detection system, which involves feature selection and classification. Here, the features selection is done using proposed WWIROA to select significant features from the input data. The proposed WWIROA is developed by combining WWO and IROA. The obtained features are fed to the classification module for discovering the intrusions present in the network. Here, the classification is progressed using Adam IROA-based DeepRNN. The proposed Adam IROA-based DeepRNN achieves maximal accuracy of 0.937, maximal sensitivity of 0.952, and maximal specificity of 0.908 based on SCADA dataset.
APA, Harvard, Vancouver, ISO, and other styles
33

You, Minxin, Wenyuan Li, Houmin Li, Zhaowei Zhang, and Xin Li. "Petrogenesis and Tectonic Significance of the ~276 Ma Baixintan Ni-Cu Ore-Bearing Mafic-Ultramafic Intrusion in the Eastern Tianshan Orogenic Belt, NW China." Minerals 11, no. 4 (March 26, 2021): 348. http://dx.doi.org/10.3390/min11040348.

Full text
Abstract:
The Baixintan mafic-ultramafic intrusion in the Dananhu-Tousuquan arc of the Eastern Tianshan orogenic belt is composed of lherzolite, olivine gabbro, and gabbro. Olivine gabbros contain zircon grains with a U-Pb age of 276.8 ± 1.1 Ma, similar to the ages of other Early Permian Ni-Cu ore-bearing intrusions in the region. The alkaline-silica diagrams, AFM diagram, together with the Ni/Cu-Pd/Ir diagram, indicate that the parental magmas for the Baixintan intrusion were likely high-Mg tholeiitic basaltic in composition. The Cu/Pd ratios, the relatively depleted PGEs and the correlations between them demonstrate that the parental magmas had already experienced sulfide segregation. The lower CaO content in pyroxenites compared with the Duke Island Alaskan-type intrusion and the composition of spinels imply that Baixintan is not an Alaskan-type intrusion. By comparing the Baixintan intrusion with other specific mafic-ultramafic intrusions, this paper considers that the mantle source of the Baixintan intrusion is metasomatized by subduction slab-derived fluids’ components, which gives rise to the negative anomalies of Nb, Ti, and Ta elements. Nb/Yb-Th/Yb, Nb/Yb-TiO2/Yb, and ThN-NbN plots show that the Baixintan intrusion was emplaced in a back-arc spreading environment and may be related to a mantle plume.
APA, Harvard, Vancouver, ISO, and other styles
34

Jacobus, Agustinus, and Edi Winarko. "Penerapan Metode Support Vector Machine pada Sistem Deteksi Intrusi secara Real-time." IJCCS (Indonesian Journal of Computing and Cybernetics Systems) 8, no. 1 (January 31, 2014): 13. http://dx.doi.org/10.22146/ijccs.3491.

Full text
Abstract:
AbstrakSistem deteksi intrusi adalah sebuah sistem yang dapat mendeteksi serangan atau intrusi dalam sebuah jaringan atau sistem komputer, umum pendeteksian intrusi dilakukan dengan membandingkan pola lalu lintas jaringan dengan pola serangan yang diketahui atau mencari pola tidak normal dari lalu lintas jaringan. Pertumbuhan aktivitas internet meningkatkan jumlah paket data yang harus dianalisis untuk membangun pola serangan ataupun normal, situasi ini menyebabkan kemungkinan bahwa sistem tidak dapat mendeteksi serangan dengan teknik yang baru, sehingga dibutuhkan sebuah sistem yang dapat membangun pola atau model secara otomatis.Penelitian ini memiliki tujuan untuk membangun sistem deteksi intrusi dengan kemampuan membuat sebuah model secara otomatis dan dapat mendeteksi intrusi dalam lingkungan real-time, dengan menggunakan metode support vector machine sebagai salah satu metode data mining untuk mengklasifikasikan audit data lalu lintas jaringan dalam 3 kelas, yaitu: normal, probe, dan DoS. Data audit dibuat dari preprocessing rekaman paket data jaringan yang dihasilkan oleh Tshark.Berdasar hasil pengujian, sistem dapat membantu sistem administrator untuk membangun model atau pola secara otomatis dengan tingkat akurasi dan deteksi serangan yang tinggi serta tingkat false positive yang rendah. Sistem juga dapat berjalan pada lingkungan real-time. Kata kunci— deteksi intrusi, klasifikasi, preprocessing, support vector machine AbstractIntrusion detection system is a system for detecting attacks or intrusions in a network or computer system, generally intrusion detection is done with comparing network traffic pattern with known attack pattern or with finding unnormal pattern of network traffic. The raise of internet activity has increase the number of packet data that must be analyzed for build the attack or normal pattern, this situation led to the possibility that the system can not detect the intrusion with a new technique, so it needs a system that can automaticaly build a pattern or model.This research have a goal to build an intrusion detection system with ability to create a model automaticaly and can detect the intrusion in real-time environment with using support vector machine method as a one of data mining method for classifying network traffic audit data in 3 classes, namely: normal, probe, and DoS. Audit data was established from preprocessing of network packet capture files that obtained from Tshark. Based on the test result, the system can help system administrator to build a model or pattern automaticaly with high accuracy, high attack detection rate, and low false positive rate. The system also can run in real-time environment. Keywords— intrusion detection, classification, preprocessing, support vector machine
APA, Harvard, Vancouver, ISO, and other styles
35

Brunner, Csaba, Andrea Kő, and Szabina Fodor. "An Autoencoder-Enhanced Stacking Neural Network Model for Increasing the Performance of Intrusion Detection." Journal of Artificial Intelligence and Soft Computing Research 12, no. 2 (April 1, 2021): 149–63. http://dx.doi.org/10.2478/jaiscr-2022-0010.

Full text
Abstract:
Abstract Security threats, among other intrusions affecting the availability, confidentiality and integrity of IT resources and services, are spreading fast and can cause serious harm to organizations. Intrusion detection has a key role in capturing intrusions. In particular, the application of machine learning methods in this area can enrich the intrusion detection efficiency. Various methods, such as pattern recognition from event logs, can be applied in intrusion detection. The main goal of our research is to present a possible intrusion detection approach using recent machine learning techniques. In this paper, we suggest and evaluate the usage of stacked ensembles consisting of neural network (SNN) and autoen-coder (AE) models augmented with a tree-structured Parzen estimator hyperparameter optimization approach for intrusion detection. The main contribution of our work is the application of advanced hyperparameter optimization and stacked ensembles together. We conducted several experiments to check the effectiveness of our approach. We used the NSL-KDD dataset, a common benchmark dataset in intrusion detection, to train our models. The comparative results demonstrate that our proposed models can compete with and, in some cases, outperform existing models.
APA, Harvard, Vancouver, ISO, and other styles
36

Holm, Paul Martin, Eva Degn Egeberg, and Niels-Ole Prægel. "Multiple syenite intrusions at Kærven, Kangerdlugssuaq, East Greenland: Evidence from the 1986 field work." Bulletin of the Geological Society of Denmark 38 (February 18, 1991): 173–81. http://dx.doi.org/10.37570/bgsd-1990-38-17.

Full text
Abstract:
Tue Kærven Syenite Complex is recognized as the earliest intrusive body in the Kangerdlugssuaq region associated with the opening of the proto-Atlantic Ocean in the Lower Tertiary. Earlier investigations of the geology of the Kærven Syenite Complex have interpreted the intrusion as a single igneous body, emplaced subsequent to the Kærven Gabbro and in turn cut by the Kangerdlugssuaq intrusion. Preliminary sampling on Kærven in 1977 revealed a relatively large range of rock types in the complex (syenite - alkali feldspar syenite - alkali feldspar granite). Tue field work conducted in 1986 has verified these findings and enabled the distinction of 8 intrusive events within the complex. Further, a preliminary geological map has been produced. An igneous breccia separates the complex from the earlier Kærven Gabbro along parts of the eastern and southern margins. The central part of the Kærven Syenite Complex include an hitherto unrecognized slice of Precambrian basement gneisses with numerous approximately N-S trending basaltic dykes. This is multiply intruded by syenite. Most notably in the eastern part of the complex, intimate associations of brecciated and remobilized basement gneiss and melts of syenitic through monzonitic to tonalitic composi­tions are found. The form of the intrusive bodies are more or less dyke-shaped and N-S trending. Toere is a general stratigraphic younging to the SW, which is matched by the tater adjacent Kangerdlugssuaq intrusion. Tue intrusive sequence and trend of the intrusions are thought to be closely related to an extentional tectonic regime present in this part of the fjord for a considerable period onwards from the earliest Tertiary magmatic activity in the area.
APA, Harvard, Vancouver, ISO, and other styles
37

Mazhari, Marzieh, Mashallah Khanehmasjedi, Mohsen Mazhary, Nastaran Atashkar, and Vahid Rakhshan. "Dynamics, Efficacies, and Adverse Effects of Maxillary Full-Arch Intrusion Using Temporary Anchorage Devices (Miniscrews): A Finite Element Analysis." BioMed Research International 2022 (October 7, 2022): 1–25. http://dx.doi.org/10.1155/2022/6706392.

Full text
Abstract:
Introduction. Absolute anchorages obtained from temporary anchorage devices (TADs, miniscrews) considerably facilitate dental movements and make some very difficult movements such as full-arch intrusions possible. Despite the significance of assessing strategies to fully intrude the arch using mini-implants, there is no study in this regard except a few case reports. Therefore, we simulated/tested 4 scenarios. Methods. Four maxilla models were created with different miniscrews/appliances: (1) two miniscrews were placed distal to laterals and one in the mid sagittal region. (2) Two mini-implants were inserted in mesial of canines and 2 others between bilateral first and second molars, plus another TAD in the midpalatal area, plus a transpalatal arch (TPA). (3) Two mini-implants were inserted between bilateral canines and first premolars and 2 others between bilateral first and second molars + TPA. (4) Two mini-implants were installed between lateral-and-canine and 2 miniscrews between second premolars and first molars + TPA. Intrusive forces (80 g anterior, 150 g posterior) were exerted using stainless-steel coil springs. Stresses/displacements were measured. Risk of external root resorption was evaluated. Results. The highest amounts of incisor/molar intrusion were seen in model 1. Model 2 had fewer intrusions, but its control over undesired movements was greater. Model 4 drastically reduced molar intrusion and considerably increased premolar intrusion. Overall amounts of intrusion were highest in the first 2 models, marking them as proper candidates for cases needing greater intrusion extents. Model 2 may be useful when miniscrew loosening/failure is a concern, while model 1 is recommended when fewer miniscrews are allowed. Overall, the highest and lowest root resorptions might occur in models 1 and 4, respectively. Conclusions. Each model showed certain efficacies/drawbacks and thus is recommended for a particular set of cases. Therefore, depending on the diagnosis and treatment plan, one or more of these scenarios might be desirable.
APA, Harvard, Vancouver, ISO, and other styles
38

MUNROE, J. R., C. VOEGELI, B. R. SUTHERLAND, V. BIRMAN, and E. H. MEIBURG. "Intrusive gravity currents from finite-length locks in a uniformly stratified fluid." Journal of Fluid Mechanics 635 (September 10, 2009): 245–73. http://dx.doi.org/10.1017/s0022112009007563.

Full text
Abstract:
Gravity currents intruding into a uniformly stratified ambient are examined in a series of finite-volume full-depth lock-release laboratory experiments and in numerical simulations. Previous studies have focused on gravity currents which are denser than fluid at the bottom of the ambient or on symmetric cases in which the intrusion is the average of the ambient density. Here, we vary the density of the intrusion between these two extremes. After an initial adjustment, the intrusions and the internal waves they generate travel at a constant speed. For small departures from symmetry, the intrusion speed depends weakly upon density relative to the ambient fluid density. However, the internal wave speed approximately doubles as the waves change from having a mode-2 structure when generated by symmetric intrusions to having a mode-1 structure when generated by intrusions propagating near the bottom. In the latter circumstance, the interactions between the intrusion and internal waves reflected from the lock-end of the tank are sufficiently strong and so the intrusion stops propagating before reaching the end of the tank. These observations are corroborated by the analysis of two-dimensional numerical simulations of the experimental conditions. These reveal a significant transfer of available potential energy to the ambient in asymmetric circumstances.
APA, Harvard, Vancouver, ISO, and other styles
39

Albers, John R., George N. Kiladis, Thomas Birner, and Juliana Dias. "Tropical Upper-Tropospheric Potential Vorticity Intrusions during Sudden Stratospheric Warmings." Journal of the Atmospheric Sciences 73, no. 6 (May 20, 2016): 2361–84. http://dx.doi.org/10.1175/jas-d-15-0238.1.

Full text
Abstract:
Abstract The intrusion of lower-stratospheric extratropical potential vorticity into the tropical upper troposphere in the weeks surrounding the occurrence of sudden stratospheric warmings (SSWs) is examined. The analysis reveals that SSW-related PV intrusions are significantly stronger, penetrate more deeply into the tropics, and exhibit distinct geographic distributions compared to their climatological counterparts. While climatological upper-tropospheric and lower-stratospheric (UTLS) PV intrusions are generally attributed to synoptic-scale Rossby wave breaking, it is found that SSW-related PV intrusions are governed by planetary-scale wave disturbances that deform the extratropical meridional PV gradient maximum equatorward. As these deformations unfold, planetary-scale wave breaking along the edge of the polar vortex extends deeply into the subtropical and tropical UTLS. In addition, the material PV deformations also reorganize the geographic structure of the UTLS waveguide, which alters where synoptic-scale waves break. In combination, these two intrusion mechanisms provide a robust explanation describing why displacement and split SSWs—or, more generally, anomalous stratospheric planetary wave events—produce intrusions with unique geographic distributions: displacement SSWs have a single PV intrusion maximum over the Pacific Ocean, while split SSWs have intrusion maxima over the Pacific and Indian Oceans. It is also shown that the two intrusion mechanisms involve distinct time scales of variability, and it is highlighted that they represent an instantaneous and direct link between the stratosphere and troposphere. This is in contrast to higher-latitude stratosphere–troposphere coupling that occurs indirectly via wave–mean flow feedbacks.
APA, Harvard, Vancouver, ISO, and other styles
40

Şermet Elbay, Ülkü, Mesut Elbay, Emine Kaya, and Alper Sinanoglu. "Management of an Intruded Tooth and Adjacent Tooth Showing External Resorption as a Late Complication of Dental Injury: Three-Year Follow-Up." Case Reports in Dentistry 2015 (2015): 1–6. http://dx.doi.org/10.1155/2015/741687.

Full text
Abstract:
Treatment and prognosis of intrusive luxation can vary depending on the age of the patient, type of dentition, stage of root development, and time and severity of the trauma. Some studies have demonstrated that intrusions of up to 3.0 mm have an excellent prognosis, whereas teeth with severe intrusion or teeth that are intruded more than 6.0 mm present an unfavorable prognosis because of the occurrence of inflammatory resorption and pulp necrosis. The aim of this case report is to present an 11-year-old male patient with complete intrusion of the permanent maxillary left lateral incisor, associated with the adjacent central tooth presenting external resorption, treated by immediate surgical repositioning and root canal treatment with a favorable prognosis. After long-term (3-year) clinical and radiographic follow-up, the teeth appeared normal and the patient was pleased with the outcome.
APA, Harvard, Vancouver, ISO, and other styles
41

Haslett, Simon K. "Magnetic survey of a monchiquite intrusion in central Gwent." Geological Magazine 127, no. 6 (November 1990): 591–92. http://dx.doi.org/10.1017/s001675680001548x.

Full text
Abstract:
AbstractA magnetic survey was carried out along a NW–SE trending monchiquiteintrusion near Llanllowell, Gwent. The intrusion was previously thought to be a dyke, 23m long and 5 m wide, and that it may have been an extension of a second monchiquite intrusion at Great House to the southeast. However, the survey revealed the intrusion to beat least 34 m long, up to 20 m wide, and independent of the Great House intrusion. Evidence suggests that both of these monchiquite intrusions in central Gwent may have been feeder pipes to post-Lower Carboniferous volcanoes.
APA, Harvard, Vancouver, ISO, and other styles
42

Gan, Weibing, Sheng Li, Zhengying Li, and Lizhi Sun. "Identification of Ground Intrusion in Underground Structures Based on Distributed Structural Vibration Detected by Ultra-Weak FBG Sensing Technology." Sensors 19, no. 9 (May 9, 2019): 2160. http://dx.doi.org/10.3390/s19092160.

Full text
Abstract:
It is challenging for engineers to timely identify illegal ground intrusions in underground systems such as subways. In order to prevent the catastrophic collapse of subway tunnels from intrusion events, this paper investigated the capability of detecting the ground intrusion of underground structures based on dynamic measurement of distributed fiber optic sensing. For an actual subway tunnel monitored by the ultra-weak fiber optic Bragg grating (FBG) sensing fiber with a spatial resolution of five meters, a simulated experiment of the ground intrusion along the selected path was designed and implemented, in which a hydraulic excavator was chosen to exert intrusion perturbations with different strengths and modes at five selected intrusion sites. For each intrusion place, the distributed vibration responses of sensing fibers mounted on the tunnel wall and the track bed were detected to identify the occurrence and characteristics of the intrusion event simulated by the discrete and continuous pulses of the excavator under two loading postures. By checking the on-site records of critical moments in the intrusion process, the proposed detection approach based on distributed structural vibration responses for the ground intrusion can detect the occurrence of intrusion events, locate the intrusion ground area, and distinguish intrusion strength and typical perturbation modes.
APA, Harvard, Vancouver, ISO, and other styles
43

Lin, Qingyuan, Rui Ming, Kailing Zhang, and Haibo Luo. "Privacy-Enhanced Intrusion Detection and Defense for Cyber-Physical Systems: A Deep Reinforcement Learning Approach." Security and Communication Networks 2022 (October 10, 2022): 1–9. http://dx.doi.org/10.1155/2022/4996427.

Full text
Abstract:
Cyber-physical systems (CPSs) will play an important role in future real-world applications through the deep integration of computing, communication, and control technologies. CPSs are increasingly deployed in critical infrastructure, industry, and homes to achieve a smart grid, smart transportation, and smart healthcare and to bring many benefits to citizens, businesses, and governments. However, the openness and complexity brought by network and wireless communication technology, as well as the intelligence and dynamic of network intrusions make CPS more vulnerable to network intrusions and bring more serious threats to human life, enterprise productivity, and national security. Therefore, intrusion detection and defense in CPS have attracted considerable attention and have become a fundamental aspect of CPS security. However, a new challenging problem arises: how to improve the efficiency and accuracy of intrusion detection while protecting user privacy during the intrusion detection process. To address this challenge, we propose a deep reinforcement learning-based privacy-enhanced intrusion detection and defense mechanism (PIDD) for CPS. The PIDD is composed of three modules: privacy-enhanced topology graphs generation module, graph convolutional networks-based user evaluation module, and the deep reinforcement learning-based intruder identification and handling module. The experimental results show that the proposed PIDD achieves excellent performance in intrusion detection accuracy, intrusion defense percentage, and privacy protection.
APA, Harvard, Vancouver, ISO, and other styles
44

H R, Bhargav. "Comparison of Machine Learning and Deep Learning algorithms for Detecting Intrusions in Network." International Journal for Research in Applied Science and Engineering Technology 10, no. 7 (July 31, 2022): 1863–70. http://dx.doi.org/10.22214/ijraset.2022.45588.

Full text
Abstract:
Abstract: Due to the introduction of the devices for networking with the fast internet development in earlier years, the safety of the networks has developed to be important in this contemporary age. Intrusion Detection Systems are used in identifying unapproved, unacquainted and traffic that is suspicious through networks. This project pursues the anomaly detection through the design of a hybrid model that classifies a network traffic first either as benign or intrusive. When the traffic is established as intrusive, the model additionally detects the intrusive traffic category traveling throughout the network. Furthermore, the research proposes deep learning and machine learning algorithm usage in determining the quickest and utmost precise algorithm for network intrusions detection.
APA, Harvard, Vancouver, ISO, and other styles
45

O'Driscoll, B. "The Centre 3 layered gabbro intrusion, Ardnamurchan, NW Scotland." Geological Magazine 144, no. 6 (September 21, 2007): 897–908. http://dx.doi.org/10.1017/s0016756807003846.

Full text
Abstract:
AbstractDetailed remapping of the Palaeogene Ardnamurchan Centre 3 gabbros, NW Scotland, suggests that this classic sequence of ring-intrusions forms a composite layered lopolith. The area mapped by previous studies as the Great Eucrite gabbro intrusion comprises 70% by area of Centre 3. Field observations suggest that most of the other smaller ring-intrusions of Centre 3 (interior to the Great Eucrite) constitute either distinct petrological facies of the same intrusion, or included country-rock or peridotite blocks. These observations, together with syn-magmatically deformed inward-dipping modal layering, are used here to support the interpretation that significant central sagging occurred in the intrusion at a late stage in its crystallization history.
APA, Harvard, Vancouver, ISO, and other styles
46

Zhao, Xuemin. "Application of Data Mining Technology in Software Intrusion Detection and Information Processing." Wireless Communications and Mobile Computing 2022 (June 9, 2022): 1–8. http://dx.doi.org/10.1155/2022/3829160.

Full text
Abstract:
In order to improve the efficiency of the software intrusion detection system, the author proposes an application based on data mining technology in software intrusion detection and information processing. Apply data mining technology to software intrusion detection; first, analyze and research software intrusion detection technology and data mining technology, including the basic concepts of software intrusion detection, the realization technology of software intrusion detection, the classification of software intrusion detection systems, and the typical software intrusion detection system situation. By detecting and analyzing known intrusion data and using association rules, constructing the inspection system rule base enables the system to learn independently and improve itself and has good scalability, while improving the degree of automation and complete intrusion detection. Experimental results show that under the same test sample, the accuracy of the detection system model designed in this paper is 95.67%, higher than the other three detection systems, and the false alarm rate is lower than other systems, which has certain advantages. It is proved that the system in this paper can help improve the accuracy of software intrusion detection, significantly reduce the false alarm rate and false alarm rate of software intrusion detection, and provide reference for the optimization and improvement of software intrusion detection system and information processing. The system has a certain degree of self-adaptation, which can effectively detect external intrusions.
APA, Harvard, Vancouver, ISO, and other styles
47

DE ROOIJ, FRANS, P. F. LINDEN, and STUART B. DALZIEL. "Saline and particle-driven interfacial intrusions." Journal of Fluid Mechanics 389 (June 25, 1999): 303–34. http://dx.doi.org/10.1017/s0022112099005078.

Full text
Abstract:
This paper presents a theoretical and experimental investigation into saline and particle-driven intrusions along the interface between two layers of different densities. The conditions at the nose of an intrusion are described in an analysis similar to that applied by Benjamin (1968) to boundary gravity currents. Equations for propagation velocity and front position as functions of relative density are derived. These are used in an integral model for intrusions, which also includes the effects of sedimentation of particles and detrainment of interstitial fluid. The model describes the time-evolution of the length of the intrusion and the sediment distribution it produces. Laboratory experiments were carried out with lock-releases of a fixed volume of saline or particle-laden fluid into a two-layer stratification. Measurements were taken of the intrusion propagation, intrusion position and sediment distribution, and are found to be in good agreement with the solutions of the integral model.
APA, Harvard, Vancouver, ISO, and other styles
48

Reshmi, B. M., S. S. Manvi, and Bhagyavati. "An Agent Based Intrusion Detection Model for Mobile Ad Hoc Networks." Mobile Information Systems 2, no. 4 (2006): 169–91. http://dx.doi.org/10.1155/2006/921047.

Full text
Abstract:
Intrusion detection has over the last few years, assumed paramount importance within the broad realm of network security, more so in case of wireless mobile ad hoc networks. The inherently vulnerable characteristics of wireless mobile ad hoc networks make them susceptible to attacks in-spite of some security measures, and it may be too late before any counter action can take effect. As such, there is a need to complement traditional security mechanisms with efficient intrusion detection and response systems. This paper proposes an agent-based model to address the aspect of intrusion detection in cluster based mobile wireless ad hoc network environment. The model comprises of a set of static and mobile agents, which are used to detect intrusions, respond to intrusions, and distribute selected and aggregated intrusion information to all other nodes in the network in an intelligent manner. The model is simulated to test its operation effectiveness by considering the performance parameters such as, detection rate, false positives, agent overheads, and intrusion information distribution time. Agent based approach facilitates flexible and adaptable security services. Also, it supports component based software engineering components such as maintainability, reachability, reusability, adaptability, flexibility, and customization.
APA, Harvard, Vancouver, ISO, and other styles
49

Yu, Jie, Guo Xiang Yao, and Wei Wei Zhang. "Intrusion Detection Method Based on Frequent Pattern." Advanced Materials Research 204-210 (February 2011): 1751–54. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.1751.

Full text
Abstract:
As the surging development of the information technology, Intrusion Detection System has been devised for the safety of computer network. This paper focuses on the method of frequent pattern based intrusion detection. A new formula measuring the normal degree of a transaction is presented. We propose a new algorithm to calculate each transaction’s normal degree as well as detect intrusions. Experiment results show that the proposed algorithm is competent in detecting intrusions with high detection rate and relatively low false positive rate.
APA, Harvard, Vancouver, ISO, and other styles
50

Fletcher, Keaton A., and Wendy L. Bedwell. "An Initial Look at the Effects of Interruptions On Strain." Proceedings of the Human Factors and Ergonomics Society Annual Meeting 60, no. 1 (September 2016): 1269–73. http://dx.doi.org/10.1177/1541931213601295.

Full text
Abstract:
Interruptions cost companies millions of dollars per year (Spira & Feintuch, 2005), in lost time and errors. Not only are interruptions detrimental to the immediate productivity of the worker, but they have been suggested to be significant workplace stressors. This study aims to determine whether it is the objective experience of an intrusion that results in strain, as some may suggest or whether, as the transactional model of stress would suggest, it is the perceptions of intrusions that result in strain. Overall, these findings suggest that it is the perception of intrusions, not necessarily the intrusion itself that results in strain. This indicates that when it comes to strain outcomes, it is the subjective, rather than the objective, experience of an intrusion that matters.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography