Academic literature on the topic 'Intrusive windows'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Intrusive windows.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Intrusive windows"

1

He, Xi, Heng Dong, Wanli Yang, and Jun Hong. "A Novel Denoising Auto-Encoder-Based Approach for Non-Intrusive Residential Load Monitoring." Energies 15, no. 6 (March 21, 2022): 2290. http://dx.doi.org/10.3390/en15062290.

Full text
Abstract:
Mounting concerns pertaining to energy efficiency have led to the research of load monitoring. By Non-Intrusive Load Monitoring (NILM), detailed information regarding the electric energy consumed by each appliance per day or per hour can be formed. The accuracy of the previous residential load monitoring approach relies heavily on the data acquisition frequency of the energy meters. It brings high overall cost issues, and furthermore, the differentiating algorithm becomes much more complicated. Based on this, we proposed a novel non-Intrusive residential load disaggregation method that only depends on the regular data acquisition speed of active power measurements. Additionally, this approach brings some novelties to the traditionally used denoising Auto-Encoder (dAE), i.e., the reconfiguration of the overlapping parts of the sliding windows. The median filter is used for the data processing of the overlapping window. Two datasets, i.e., the Reference Energy Disaggregation Dataset (REDD) and TraceBase, are used for test and validation. By numerical testing of the real residential data, it proves that the proposed method is superior to the traditional Factorial Hidden Markov Model (FHMM)-based approach. Furthermore, the proposed method can be used for energy data, disaggregation disregarding the brand and model of each appliance.
APA, Harvard, Vancouver, ISO, and other styles
2

Massoz, Quentin, Jacques Verly, and Marc Van Droogenbroeck. "Multi-Timescale Drowsiness Characterization Based on a Video of a Driver’s Face." Sensors 18, no. 9 (August 25, 2018): 2801. http://dx.doi.org/10.3390/s18092801.

Full text
Abstract:
Drowsiness is a major cause of fatal accidents, in particular in transportation. It is therefore crucial to develop automatic, real-time drowsiness characterization systems designed to issue accurate and timely warnings of drowsiness to the driver. In practice, the least intrusive, physiology-based approach is to remotely monitor, via cameras, facial expressions indicative of drowsiness such as slow and long eye closures. Since the system’s decisions are based upon facial expressions in a given time window, there exists a trade-off between accuracy (best achieved with long windows, i.e., at long timescales) and responsiveness (best achieved with short windows, i.e., at short timescales). To deal with this trade-off, we develop a multi-timescale drowsiness characterization system composed of four binary drowsiness classifiers operating at four distinct timescales (5 s, 15 s, 30 s, and 60 s) and trained jointly. We introduce a multi-timescale ground truth of drowsiness, based on the reaction times (RTs) performed during standard Psychomotor Vigilance Tasks (PVTs), that strategically enables our system to characterize drowsiness with diverse trade-offs between accuracy and responsiveness. We evaluated our system on 29 subjects via leave-one-subject-out cross-validation and obtained strong results, i.e., global accuracies of 70%, 85%, 89%, and 94% for the four classifiers operating at increasing timescales, respectively.
APA, Harvard, Vancouver, ISO, and other styles
3

Siqueira Cassiano, Marcella. "China’s Hukou Platform: Windows into the Family." Surveillance & Society 17, no. 1/2 (March 31, 2019): 232–39. http://dx.doi.org/10.24908/ss.v17i1/2.13125.

Full text
Abstract:
When news media in the UK and US discuss China’s surveillance networks, it is often to imply that the Chinese government is creating a “techno-authoritarian state” to track and monitor its citizens. News outlets, however, are missing a larger point. The specific problem with China’s surveillance apparatus is not that it is technologically “totalizing” and “intrusive,” but that it relies on a newly digitized information platform that connects surveillance subjects to information about their households and family members, allowing the simultaneous identification and monitoring of everyone in each kinship network. Referred to as the Household Register or hukou, this platform is the backbone of China’s “surveillant assemblage” (Haggerty and Ericson 2000). Until the late 1990s when it was digitalized, hukou was an individually separate and distinct surveillance system that contained both general and detailed information about a household and its members. With digitalization, hukou became a platform that integrates different computer systems and databases. CCTV surveillance that involves facial recognition and Internet surveillance practices are connected to, and supported by, information from hukou. In the case of CCTV surveillance, cameras equipped with facial recognition features match the face of surveillance subjects with their ID and trace them back to their families. As for Internet surveillance, the connection between hukou and surveillance subjects happens via telephone number. Access to the Internet and social media platforms such as WeChat, SinaWeibo, and e-mail services requires a telephone number purchased with a government-issued ID card, which is connected to a household register and, therefore, the telephone card owner’s family. Chinese law enforcement’s ability to treat individual Internet users also as “collective units” represents the most distinctive feature of Chinese surveillance, an unlimited source of coercion for the Communist Party to reproduce itself as the ruling party.
APA, Harvard, Vancouver, ISO, and other styles
4

Liu, Lin, Yuehua Jiang, Xun Zhou, Yun Li, Quanping Zhou, Jingwen Su, Junyuan Jia, Guoqiang Yang, and Yang Jin. "Long-Lasting Boiling-Wells: Geochemical Windows into the Tectonic Activity of the Maodong Fault (China)." Water 14, no. 3 (January 29, 2022): 427. http://dx.doi.org/10.3390/w14030427.

Full text
Abstract:
The Maodong Fault (China) was mainly active during the Late Pleistocene. However, in the past century, numerous destructive earthquakes have occurred along the fault zone, indicating its continuing activity. Therefore, refined monitoring of the tectonic activity along the fault is required. Boiling-Wells located in the Maodong Fault Zone were selected for this purpose. The parameters, including the rare earth elements (REE) and gas components, such as CO2, Rn, and Total Volatile Organic Compounds (TVOC), in the wells were analyzed. By combining field observations with the analytical data, we constrained the relationships between the anomalies of the hydrochemical composition and the gas composition in the Boiling-Wells and the Maodong Fault: (1) CO2 and TVOC in the Boiling-Wells originated from Cenozoic magmatism and associated intrusive rocks. High concentrations of Rn are closely linked to tectonic activities of the Maodong Fault. CO2, TVOC, and Rn are all transported to the Boiling-Wells along the Maodong Fault, with CO2 acting as a carrier gas for Rn. (2) REE in the Boiling-Wells was mainly sourced from CO2 fluids that originated from deep-seated Cenozoic magmas and intrusive rocks. The concentrations of the REE and their distribution patterns were controlled by the input of CO2 fluids and by epigenetic processes. (3) The abnormally high contents of Ca2+, HCO3−, Pb2+, and Al3+ in the Boiling-Wells are attributed to the migration of externally-derived (deep) CO2 fluids through the Maodong Fault. (4) The anomalies of the gaseous (Rn, CO2, and TVOC) and hydrochemical components (Ca2+, HCO3−, Pb2+, Al3+, ∑REE, and REE patterns) in the Boiling-Wells are closely related to the tectonic activity of the Maodong Fault. Therefore, the long-lasting Boiling-Wells provide an excellent geochemical window into the evolution of the Maodong Fault. Our study documents that the contents and variations of specific hydrochemical and gaseous components of Boiling-Wells are well-suited geochemical tracers to identify and characterize the tectonic activity of the Maodong Fault. This method is also applicable for the monitoring of tectonic activities of major faults zones with comparable preconditions worldwide.
APA, Harvard, Vancouver, ISO, and other styles
5

Ashton, K. E., J. F. Lewry, L. M. Heaman, R. P. Hartlaub, M. R. Stauffer, and H. T. Tran. "The Pelican Thrust Zone: basal detachment between the Archean Sask Craton and Paleoproterozoic Flin Flon – Glennie Complex, western Trans-Hudson Orogen." Canadian Journal of Earth Sciences 42, no. 4 (April 1, 2005): 685–706. http://dx.doi.org/10.1139/e04-035.

Full text
Abstract:
The Pelican Thrust Zone is a 3–7 km-wide recrystallized mylonite zone, along which Paleoproterozoic arc volcano-plutonic and derived sedimentary rocks of the Flin Flon – Glennie Complex were thrust over an Archean package (Jan Lake Complex) consisting of ca. 3.1 Ga calc-alkaline orthogneisses, pelitic migmatites, and a ca. 2.45 Ga tholeiitic charnockite–norite intrusive suite. A regional northeast-plunging stretching lineation and a variety of kinematic indicators imply southwesterly transport, matching that of other coeval shallower crustal-level structures observed throughout the northern Flin Flon Domain and southern flank of the Kisseynew Domain (e.g., Sturgeon–Weir and Annabel Lake shear zones). Subsequent east-side-up displacement on the Tabbernor Fault, together with domal fold interference, has exposed the Pelican Window and mantling mylonite zone, where it has been seismically profiled along Lithoprobe transects. Tectonic windows also expose Archean rocks in the Glennie Domain to the west, where similar southwest-verging, recrystallized mylonite zones have been documented. Together, these zones record collision and underplating of the Flin Flon – Glennie Complex by the Archean Sask Craton during prolonged protocontinent–continent collision over a minimum 1826–1805 Ma interval.
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Guoming, Xiaoyu Ji, Yanjie Li, and Wenyuan Xu. "Power-Based Non-Intrusive Condition Monitoring for Terminal Device in Smart Grid." Sensors 20, no. 13 (June 28, 2020): 3635. http://dx.doi.org/10.3390/s20133635.

Full text
Abstract:
As a critical component in the smart grid, the Distribution Terminal Unit (DTU) dynamically adjusts the running status of the entire smart grid based on the collected electrical parameters to ensure the safe and stable operation of the smart grid. However, as a real-time embedded device, DTU has not only resource constraints but also specific requirements on real-time performance, thus, the traditional anomaly detection method cannot be deployed. To detect the tamper of the program running on DTU, we proposed a power-based non-intrusive condition monitoring method that collects and analyzes the power consumption of DTU using power sensors and machine learning (ML) techniques, the feasibility of this approach is that the power consumption is closely related to the executing code in CPUs, that is when the execution code is tampered with, the power consumption changes accordingly. To validate this idea, we set up a testbed based on DTU and simulated four types of imperceptible attacks that change the code running in ARM and DSP processors, respectively. We generate representative features and select lightweight ML algorithms to detect these attacks. We finally implemented the detection system on the windows and ubuntu platform and validated its effectiveness. The results show that the detection accuracy is up to 99.98% in a non-intrusive and lightweight way.
APA, Harvard, Vancouver, ISO, and other styles
7

Shi, Yongtao, Xiaodong Zhao, Fan Zhang, and Yaguang Kong. "Non-Intrusive Load Monitoring Based on Swin-Transformer with Adaptive Scaling Recurrence Plot." Energies 15, no. 20 (October 21, 2022): 7800. http://dx.doi.org/10.3390/en15207800.

Full text
Abstract:
Non-Intrusive Load Monitoring (NILM) is an effective energy consumption analysis technology, which just requires voltage and current signals on the user bus. This non-invasive monitoring approach can clarify the working state of multiple loads in the building with fewer sensing devices, thus reducing the cost of energy consumption monitoring. In this paper, an NILM method combining adaptive Recurrence Plot (RP) feature extraction and deep-learning-based image recognition is proposed. Firstly, the time-series signal of current is transformed into a threshold-free RP in phase space to obtain the image features. The Euclidean norm in threshold-free RP is scaled exponentially according to the voltage and current correlation to reflect the working characteristics of different loads adaptively. Afterwards, the obtained adaptive RP features can be mapped into images using the corresponding pixel value. In the load identification stage, an advanced computer vision deep network, Hierarchical Vision Transformer using Shifted Windows (Swin-Transformer), is applied to identify the adaptive RP images. The proposed solution is extensively verified by four real, measured load signal datasets, including industrial and household power situations, covering single-phase and three-phase electrical signals. The numerical results demonstrate that the proposed NILM method based on the adaptive RP can effectively improve the accuracy of load detection.
APA, Harvard, Vancouver, ISO, and other styles
8

Ma, Yongfeng, Zhuopeng Xie, Shuyan Chen, Ying Wu, and Fengxiang Qiao. "Real-Time Driving Behavior Identification Based on Multi-Source Data Fusion." International Journal of Environmental Research and Public Health 19, no. 1 (December 29, 2021): 348. http://dx.doi.org/10.3390/ijerph19010348.

Full text
Abstract:
Real-time driving behavior identification has a wide range of applications in monitoring driver states and predicting driving risks. In contrast to the traditional approaches that were mostly based on a single data source with poor identification capabilities, this paper innovatively integrates driver expression into driving behavior identification. First, 12-day online car-hailing driving data were collected in a non-intrusive manner. Then, with vehicle kinematic data and driver expression data as inputs, a stacked Long Short-Term Memory (S-LSTM) network was constructed to identify five kinds of driving behaviors, namely, lane keeping, acceleration, deceleration, turning, and lane changing. The Artificial Neural Network (ANN) and XGBoost algorithms were also employed as a comparison. Additionally, ten sliding time windows of different lengths were introduced to generate driving behavior identification samples. The results show that, using all sources of data yields better results than using the kinematic data only, with the average F1 value improved by 0.041, while the S-LSTM algorithm is better than the ANN and XGBoost algorithms. Furthermore, the optimal time window length is 3.5 s, with an average F1 of 0.877. This study provides an effective method for real-time driving behavior identification, and thereby supports the driving pattern analysis and Advanced Driving Assistance System.
APA, Harvard, Vancouver, ISO, and other styles
9

Saralegui, Unai, Miguel Antón, Olatz Arbelaitz, and Javier Muguerza. "Smart Meeting Room Usage Information and Prediction by Modelling Occupancy Profiles." Sensors 19, no. 2 (January 16, 2019): 353. http://dx.doi.org/10.3390/s19020353.

Full text
Abstract:
The monitoring of small houses and rooms has become possible due to the advances in IoT sensors, actuators and low power communication protocols in the last few years. As buildings are one of the biggest energy consuming entities, monitoring them has great interest for trying to avoid non-necessary energy waste. Moreover, human behaviour has been reported as being the main discrepancy source between energy usage simulations and real usage, so the ability to monitor and predict actions as opening windows, using rooms, etc. is gaining attention to develop stronger models which may lead to reduce the overall energy consumption of buildings, considering buildings thermal inertia and additional capabilities. In this paper, a case study is described in which four meeting rooms have been monitored to obtain information about the usage of the rooms and later use it to predict their future usage. The results show the possibility to deploy a simple and non-intrusive sensing system whose output could be used to develop advanced control strategies.
APA, Harvard, Vancouver, ISO, and other styles
10

Corriveau, Louise, and Otto van Breemen. "Docking of the Central Metasedimentary Belt to Laurentia in geon 12: evidence from the 1.17-1.16 Ga Chevreuil intrusive suite and host gneisses, Quebec." Canadian Journal of Earth Sciences 37, no. 2-3 (April 2, 2000): 253–69. http://dx.doi.org/10.1139/e00-004.

Full text
Abstract:
The Chevreuil intrusive suite (1.17-1.16 Ga) represents a chronological field marker of regional extent that intruded the Central Metasedimentary Belt in the western Grenville Province of Quebec after peak metamorphism. Style and site of magma emplacement, and extent of deformation of Chevreuil plutons and dykes permit unravelling of the early Grenvillian evolution of the belt with respect to cratonal North America. The suite comprises a series of vertically layered gabbro stocks and monzonite-diorite-gabbro sheet intrusions, and a swarm of microdiorite dykes that cut across gneisses. The dykes display systematic variations in extent of deformation across the belt. We targeted U-Pb geochronology on gneisses within the identified strain windows; they preserve the record of a ca. 1.20 Ga high pressure-temperature (P-T) metamorphic event. The sheet intrusions define magmatic corridors all along, and concordant with, the western, northern, and eastern tectonic boundaries of the belt. The concordant and elongate shape of these bodies results from emplacement, not deformation. Chevreuil magmas thus sealed the belt boundaries largely in their current positions, with the implication that docking of Elzevirian and pre-Elzevirian terranes with cratonal North America predates 1.17 Ga. We interpret the 1.20 Ga metamorphism as evidence for the initiation of Grenvillian continent-continent collision during the culmination of the Elzevirian orogeny at ca. 1.22 Ga. Emplacement-related fabrics indicate that the Chevreuil suite and the coeval Morin anorthosite suite intruded during renewed orogenesis. This orogenic pulse (Shawinigan) is not accretionary, but represents a strongly partitioned, compressive, intraplate reactivation event.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Intrusive windows"

1

Korba, Jonathan (Jonathan James) 1977. "Windows NT attacks for the evaluation of intrusion detection systems." Thesis, Massachusetts Institute of Technology, 2000. http://hdl.handle.net/1721.1/86454.

Full text
Abstract:
Thesis (S.B. and M.Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2000.
Includes bibliographical references (leaves 99-101).
by Jonathan Korba.
S.B.and M.Eng.
APA, Harvard, Vancouver, ISO, and other styles
2

Kremer, H. Steven. "Real-time intrusion detection for Windows NT based on Navy IT-21 audit policy." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1999. http://handle.dtic.mil/100.2/ADA378151.

Full text
Abstract:
Thesis (M.S. in Software Engineering) Naval Postgraduate School, September 1999.
"September 1999". Thesis advisors(s): Neil C. Rowe, Ronald Broersma. Includes bibliographical references (p. 49). Also available online.
APA, Harvard, Vancouver, ISO, and other styles
3

Telling, Henric, and Anders Gunnarsson. "DNSSEC en säkerhetsförbättring av DNS : en studie om Svenska kommuners syn på DNSSEC." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-12746.

Full text
Abstract:
Syftet med uppsatsen är att undersöka varför få svenska kommunerna valt att installera DNSSEC på sina domäner. DNS är en av de viktigaste protokollen på Internet och behövs för att sammanlänka IP-adresser med mer lättförståeliga adresser för oss människor. DNS skapades utan att tänka på säkerheten, för att kunna göra DNS säkrare utvecklades ett säkerhetstillägg till DNS detta fick namnet DNSSEC.Vi har använt oss av litteraturstudie, experiment och intervjuer för att skapa en djupare kunskap och förståelse om hur DNS och DNSSEC fungerar samt besvara varför få kommuner har valt att installera DNSSEC.Under vår litteraturstudie läste vi om flera sårbarheter i DNS och hur dessa kan utnyttjas för att utsätta en organisation för attacker såsom cacheförgiftning och MITM. Vi testade dessa sårbarheter och bekräftade det. Efter installationen av DNSSEC kunde inte angreppen längre genomföras i vår testmiljö.Under intervjuerna kom vi fram till att den vanligaste orsaken att kommuner inte väljer att installera DNSSEC är okunskap om tillvägagångsättet för en installation och att de tycker deras nuvarande DNS fungerar bra, det blir då ingen prioriterad fråga. Kommunerna som installerat DNSSEC är nöjda med sin installation och bara en kommun har upplevt problem vid införandet.För att vi ska kunna fortsätta utveckla Internet är en kontroll av säkerheten en nödvändighet och då är DNSSEC en vägvisare. Kommunerna borde föregå med gott exempel och vara bland de första som inför DNSSEC så besökarna till deras hemsidor kan känna sig säkra att informationen på deras sidor är korrekt.
The purpose of this paper is to investigate why few Swedish municipalities have chosen to install DNSSEC on their domains. DNS is one of the most important protocols on the Internet and used to link IP-addresses to understandable addresses for users. DNS was created without thinking about security, to make DNS more secure a security extension was developed to DNS, named DNSSEC.We have used literature review, experiments and interviews to create a deeper knowledge and understanding about DNS and DNSSEC, how it works and why few municipalities have chosen to install DNSSEC.In the literature we read about several vulnerabilities in DNS and it can easily be exposed to attacks such as cache poisoning and MITM. We tested these vulnerabilities and confirmed them. After installation of DNSSEC we could not expose our implemented DNS anymore in our test environment.During the interviews, we concluded that the most common reason why municipalities do not choose to install DNSSEC is ignorance of an installation and they think that their current DNS works well and it does not become a priority. The municipalities that have installed DNSSEC are satisfied with its installation and only one municipality has experienced difficulties during the implementation.In order for us to continue developing the Internet a control of security is a necessity and DNSSEC is a good example. Local authorities should lead by good example and be among the first to implement DNSSEC, so users of their websites can be assured that the information on their pages is accurate.
APA, Harvard, Vancouver, ISO, and other styles
4

Heide, Richter, Riedel, Schier, Kratzert, and Ziegler. "Mitteilungen des URZ 2/2004." Universitätsbibliothek Chemnitz, 2004. http://nbn-resolving.de/urn:nbn:de:swb:ch1-200400568.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Liang, Chih-Hsiang, and 梁志翔. "Building an Attack Scenario Database with Causal Relationship of Intrusive Behaviors in Windows System and DDoS Attack." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/41648834660339446472.

Full text
Abstract:
碩士
國立成功大學
電腦與通信工程研究所
96
As the coming of information era, Internet becomes popular and starts to offer more and more services. But the account for the security incidents, such as intrusions, viruses, and worms also increases simultaneously. Although many network security devices are used in most enterprises and departments of government for protecting assets, there still exist some problems: First, more network security devices make it difficult to manage and analyze alerts; Second, most duplicate and false positive alerts increase system computing load, storage size and correlation time; Third, we do not have any method to observe the relationship among alerts, system managers cannot identify whether monitored hosts are under attacks and which kinds of attacks they are suffered from; Fourth, no warning system is developed to tell system managers the most possible follow-up attacks that will be launched in the directory future, that’s always leading to very high loss. Take these problems into account, our lab stars to research Security Operation Center (SOC) and has developed several related technologies. Our proposed prototype SOC [8] has 5 main units: 1.) Alert Generator Unit: including 2 sensors and IDMEF format transformation method; 2.) SOC Database: used to store normalized alerts; 3.) Core Procedure Unit: with the functionalities of alert classification, verification, integration and correlation; 4.) System Operation Unit: announcing incident tickets to administrator when monitored hosts are under attacks; 5.) Event Reaction: an user interface to represent incident lists, security statistics and attack graphs. In order to predict all possible trajectories the intruders will go through, our lab also established Attack Scenario Database [5,10], and developed an algorithm, ASGCR, to generation attack scenarios. The enhanced SOC has 4 main units: 1.) Attack Scenario Database: used to store Pre/Post conditions and attack patterns; 2.) Host Detection Unit: adding the account for the sensors to 7; 3.) Alert Correlation Unit: correlating low-level alerts into high-level attack scenarios; 4.) Attack Status and Prediction Unit: generating attack status graphs, including current state and predictive attack scenarios. However, our proposed SOC still has some shortcomings to improve, such as more sensors can be expanded to enhance the ability to detect various attack types, more duplicate alerts and false positive alerts reported from sensors, more attack types can be expanded into attack scenario database, more false positive predictive attack scenarios generated by our developed prediction approach, lacking for a risk evaluation mechanism to help system managers effectively find out the most critical attack scenario,…etc. In order to prove these problems, we expand 4 units in this paper: 1.) Alert Generator Unit: we add 7 types, 13 sensors, to enhance the detection ability; 2.) Alert (attack scenario) Reduction Unit: discarding duplicate alerts or false positive alerts (attack scenarios) to reduce the computing load, system storage and correlation time; 3.) Attack Scenario Database: expanding two attack types “Windows Intrusive” and “DDoS Attack”; 4.) Risk Evaluation and Ranking Unit: provide a list of the most n critical attack scenarios to help system managers understand the most possible follow-up attacks and rapidly make right decision to reduce loss.
APA, Harvard, Vancouver, ISO, and other styles
6

Lo, Sheng-Feng, and 羅晟峯. "Trojan virus detection on Windows 7 by using host-based intrusion detection." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/20818620553254179697.

Full text
Abstract:
碩士
健行科技大學
資訊工程系碩士班
102
Windows 7 is one of the most popular operating system, because of its popularity often become the target of attacks, and Trojan virus is one of them. Trojans hope to be able to hide itself and boot automatically execute reached keyloggers to steal data, control, and so behavior. Therefore, our study presents a method to detect viruses, boot registry keys will be automatically executed and the program has a function to remove registry keys are classified into two rules. These two rules will be to determine whether the main basis for the Trojans, and use host-based intrusion detection system for detection is based on these two rules will be changed in the registry keys to record and count the results. Finally, the statistical results of normal programs and Trojan viruses to compare and analyze changes to registry key behavior. Statistics from the experimental results that the majority of the Trojan virus will tamper with the boot registry keys automatically. In this study, 94% of detection rate, and the false alarm rate of 6%.
APA, Harvard, Vancouver, ISO, and other styles
7

Pollock, Meagen. "Geochemistry of Dikes and Lavas from Tectonic Windows." Diss., 2007. http://hdl.handle.net/10161/388.

Full text
Abstract:
Tectonic windows are faulted escarpments that expose extensive sections of in situ oceanic crust, providing valuable opportunities to examine upper crustal architecture from a perspective unmatched by other approaches. Recent investigations of tectonic windows by submersible (Alvin, Nautile) and remotely-operated vehicle (Jason II) have recovered an unprecedented suite of dikes and lavas. We focus on compositions of dikes and lavas from intermediate- and super-fast rate crust exposed, respectively, in the Western Blanco Transform (BT) fault and the Pito Deep Rift (PD), to better understand accretionary processes at mid-ocean ridges. In the BT, the upper lavas are generally more primitive than the lower lavas, supporting geophysical and geological studies that suggest off-axis volcanism plays an important role in constructing the upper crust at intermediate-rate spreading centers. The wide range in lava compositions exposed along the BT scarp also lends caution to studies that rely on surface lavas to determine the evolution of sub-axial magmatic conditions.The PD suite allows us to examine accretionary processes over an impressive temporal range, including long-term (millions of years) changes in mantle composition and medium-rate (100s of ka) changes in magmatic regime. Compositions of adjacent dikes reveal that the ocean crust is heterogeneous on short time (<10>ka) and spatial (meters) scales, reflecting along-axis transport of magma from chemically heterogeneous portions of the melt lens. High compositional variability was also observed in adjacent dikes from Hess Deep (HD), a tectonic window into fast-rate crust, suggesting that lateral dike intrusion occurs at all mid-ocean ridges. PD lavas are offset to lower density compositions compared to dikes, an observation previously made in HD, but made here for the first time in other dike-lava populations, suggesting that buoyancy plays a major role in partitioning magma between dikes and lavas. A model for intrusion of a single dike shows that crustal density, magma pressure, and tectonic stress affect the intensity of density-based magma partitioning in a systematic way that can be related to compositions of dike-lava populations.
Dissertation
APA, Harvard, Vancouver, ISO, and other styles
8

Lin, Shih-Chieh, and 林世杰. "A Study of Intrusion Detection System Based on Anomaly Detection in Windows Environment." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/50284166653456932652.

Full text
Abstract:
碩士
國立雲林科技大學
資訊管理系碩士班
91
The network intrusion events increased year by year. With the various threaten attack technique, it’s the most concerned issue for MIS personnel to protect the information on the internet. Most researcher developed their IDS based on the Linux platform regardless of the Windows platform. In this study, we proposed an integrated intrusion detection system which is running on the Windows platform, combined with network-based and host-based techniques. We adopted self-organizing map(SOM) method to extract the features of normal behaviors in order to distingwish with the abnormal behavior like intrusion or attack. Unlike other techniques, our method need not to be updated regularly. Therefore, our proposed system could insure the safety against intrusion and maintain easily.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Intrusive windows"

1

University of Bath. Centre for Window & Cladding Technology. Windows with enhanced resistance to intrusion. Claverton: Centre for Window and Cladding Technology, 1994.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Alassouli, Hidaia Mahmood. Overview of Some Windows and Linux Intrusion Detection Tools. Independently Published, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Real-Time Intrusion Detection for Windows NT Based on Navy IT-21 Audit Policy. Storming Media, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Intrusive windows"

1

Battistoni, Roberto, Emanuele Gabrielli, and Luigi V. Mancini. "A Host Intrusion Prevention System for Windows Operating Systems." In Computer Security – ESORICS 2004, 352–68. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30108-0_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Verma, Vinita, Sunil K. Muttoo, and V. B. Singh. "Detecting Stegomalware: Malicious Image Steganography and Its Intrusion in Windows." In Security, Privacy and Data Analytics, 103–16. Singapore: Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-9089-1_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Viswanath, P., M. Narasimha Murty, and Satish Kambala. "An Efficient Parzen-Window Based Network Intrusion Detector Using a Pattern Synthesis Technique." In Lecture Notes in Computer Science, 799–804. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11590316_129.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Williams, Michael T., and Jasha Kistler. "Utilizing a Modified AAMA 501.1 Dynamic Wind Generation to Simulate Wind-Driven Rain in Windows, Curtain Walls, Architectural Metal Walls, Masonry, EIFS, and Concrete Facades." In Building Walls Subject to Water Intrusion and Accumulation: Lessons from the Past and Recommendations for the Future, 92–112. 100 Barr Harbor Drive, PO Box C700, West Conshohocken, PA 19428-2959: ASTM International, 2014. http://dx.doi.org/10.1520/stp154920130042.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Alexander, Paulette S. "Unsolicited Web Intrusions." In Personal Web Usage in the Workplace, 125–40. IGI Global, 2004. http://dx.doi.org/10.4018/978-1-59140-148-3.ch007.

Full text
Abstract:
Many employees have job responsibilities which require Web and other Internet applications. Because of the availability of intrusive software and the existence of various motivations, employees are subjected to unsolicited pop-up windows, browser hijacking, unintended release of confidential information, and unwanted e-mail. These intrusions are a significant problem for employees and employers because they waste resources and create liability situations. Solutions examined include education of employees, standards of practice in the conduct of job-related Internet use, policies regarding Internet use for non-work-related purposes, and deployment of protective technologies. Constant attention to evolving threats and updating of the solutions is also essential to successful use of the Internet in the workplace.
APA, Harvard, Vancouver, ISO, and other styles
6

"- Network Intrusion and Security." In Windows Networking Tools, 312–57. Auerbach Publications, 2016. http://dx.doi.org/10.1201/b13093-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

"Introducing Intrusion Detection Systems and Snort." In Windows to Linux Migration Toolkit, 403–54. Elsevier, 2004. http://dx.doi.org/10.1016/b978-193183639-5/50041-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Fatemi, Mohammad Rasool, and Ali A. Ghorbani. "Threat Hunting in Windows Using Big Security Log Data." In Security, Privacy, and Forensics Issues in Big Data, 168–88. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-5225-9742-1.ch007.

Full text
Abstract:
System logs are one of the most important sources of information for anomaly and intrusion detection systems. In a general log-based anomaly detection system, network, devices, and host logs are all collected and used together for analysis and the detection of anomalies. However, the ever-increasing volume of logs remains as one of the main challenges that anomaly detection tools face. Based on Sysmon, this chapter proposes a host-based log analysis system that detects anomalies without using network logs to reduce the volume and to show the importance of host-based logs. The authors implement a Sysmon parser to parse and extract features from the logs and use them to perform detection methods on the data. The valuable information is successfully retained after two extensive volume reduction steps. An anomaly detection system is proposed and performed on five different datasets with up to 55,000 events which detects the attacks using the preserved logs. The analysis results demonstrate the significance of host-based logs in auditing, security monitoring, and intrusion detection systems.
APA, Harvard, Vancouver, ISO, and other styles
9

Mondal, Soumik, Patrick Bours, Lasse Johansen, Robin Stenvi, and Magnus Øverbø. "Importance of a Versatile Logging Tool for Behavioural Biometrics and Continuous Authentication Research." In Developing Next-Generation Countermeasures for Homeland Security Threat Prevention, 282–305. IGI Global, 2017. http://dx.doi.org/10.4018/978-1-5225-0703-1.ch013.

Full text
Abstract:
We present the design and implementation of a Windows operating system based logging tool, which can capture the keystroke, mouse, software interaction and hardware usage simultaneously and continuously. Log data can be stored locally or transmitted in a secure manner to a server. Filter drivers are used to log with high precision. Privacy of the users and confidentiality of sensitive data have been taken into account throughout the development of the tool. Our behaviour logging software is mainly designed for behavioural biometrics research, but its scope could also be beneficial to proactive forensics and intrusion detection. We show the validity of the tool in a study of keyboard and mouse data uses for continuous authentication.
APA, Harvard, Vancouver, ISO, and other styles
10

Zhu, Bonnie, and Shankar Sastry. "Intrusion Detection and Resilient Control for SCADA Systems." In Securing Critical Infrastructures and Critical Control Systems, 352–83. IGI Global, 2013. http://dx.doi.org/10.4018/978-1-4666-2659-1.ch015.

Full text
Abstract:
Designed without cyber security in mind, most existing Supervisory Control And Data Acquisition (SCADA) systems make it a big challenge to modify the conventional Information Technology (IT) intrusion detection techniques, both to counter the threat of cyber attacks due to their standardization and connectivity to the Internet, and to achieve resilient control without fully retrofitting. The author presents a taxonomy and a set of metrics of SCAD-specific intrusion detection techniques by heightening their possible use in addition to explaining the nuance associated with such task and enumerating Intrusion Detection Systems (IDS) that have been proposed to undertake this endeavor. She identifies the deficits and voids in current research and offers recommendations on which strategies are most likely to succeed, in part through presenting a prototype of her efforts towards this goal. Specifically, she introduces an early anomaly detection and resilient estimation scheme consisting of a robust online recursive algorithm, which is based on the Kalman Filter in a state space model setting. This online window limited Robust Generalized Likelihood Ratio Test (RGLRT) that the author proposes identifies and detects outliers among real-time multidimensional measurements of dynamical systems without any a priori knowledge of the occurrence time or distribution of the outliers. It attains a low detection delay and an optimal stopping time that yields low rates in false alarm and miss detection while maintaining the optimal online estimation performance under normal conditions. The author proposes a set of qualitative and quantitative metric to measure its optimality in the context of cyber-physical systems.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Intrusive windows"

1

Alfaro, J. A., P. A. Rodríguez, A. Lecuona, R. Calle, and B. Lázaro. "Low NOx LPP Combustion Test Facility With Four Transparent Windows for Non Intrusive Flow Diagnostics." In ASME 1999 International Gas Turbine and Aeroengine Congress and Exhibition. American Society of Mechanical Engineers, 1999. http://dx.doi.org/10.1115/99-gt-297.

Full text
Abstract:
A high-pressure facility capable for testing Lean Premixed Pre-vaporized (LPP) combustor geometries is reported. The proposed design enables the use of both single-point and whole-field non-intrusive measuring techniques when the combustor operates under conditions representative of gas turbines or jet engines operation, thereby enabling the complete characterization of the turbulent flow field that develops inside LPP combustors. The individual control of the air and fuel supplies, provided, respectively, by a number of industrial compressors and a specific LPG supply facility, allows the investigation of a wide range of operating conditions. In this paper, the facility specifications are explained and adequately justified. Preliminary results are presented, showing the suitability of the design.
APA, Harvard, Vancouver, ISO, and other styles
2

Bauer, H. J., L. Eigenmann, B. Scherrer, and S. Wittig. "Local Measurements in a Three Dimensional Jet-Stabilized Model Combustor." In ASME 1995 International Gas Turbine and Aeroengine Congress and Exposition. American Society of Mechanical Engineers, 1995. http://dx.doi.org/10.1115/95-gt-071.

Full text
Abstract:
Measurements of velocity, temperature and species concentration in a three dimensional jet-stabilized combustor are presented. The modular design of the combustor permits the use of either gaseous or liquid fuels. For the investigations presented here, fuel oil has been chosen which is atomized by an air-blast atomizer. Access to the reacting flow field for probes as well as for non intrusive optical measurement techniques is provided by several windows along the combustor axis. Velocity measurements in the mixing zone and even in the primary zone of the combustor are performed by means of a two-component Laser Doppler Velocimeter (LDA). Platinum rhodium/platinum thermocouples (PtRh/Pt) specially designed for reduced internal heat losses are used for the investigation of the temperature field. A cranked, water cooled probe is employed in order to detect local species concentrations. The experimental results reveal detailed information about the characteristics of the reacting flow field. The interaction of fuel atomization and flame stabilization in the primary zone is illustrated by a direct comparison with experimental data of the gaseous fuel case investigated earlier [ 1 ]. The results gained here serve as an excellent database to verify numerical models for the description of liquid spray combustion.
APA, Harvard, Vancouver, ISO, and other styles
3

Castanhel, Gabriel Ruschel, Tiago Heinrich, Fabrício Ceschin, and Carlos A. Maziero. "Sliding Window: The Impact of Trace Size in Anomaly Detection System for Containers Through Machine Learning." In XVIII Escola Regional de Redes de Computadores. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/errc.2020.15203.

Full text
Abstract:
Anomaly intrusion detection in Host-based Intrusion Detection System (HIDS) is a process intended to monitor operations on a host to identify behaviors that differ from a “normal ” system behavior. System call based HIDS uses traces of calls to represent the behavior of a system. Due to the volume of data generated by applications and the operating system, sliding windows are applied in order to asses an online environment, allowing intrusions to be detected in real time while being still executed. The respective study explores the impact that the size of the observation window has on Machine Learning (ML) one-class algorithms.
APA, Harvard, Vancouver, ISO, and other styles
4

Zoppi, Tommaso, Andrea Ceccarellli, and Andrea Bondavalli. "An Initial Investigation on Sliding Windows for Anomaly-Based Intrusion Detection." In 2019 IEEE World Congress on Services (SERVICES). IEEE, 2019. http://dx.doi.org/10.1109/services.2019.00031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Steverson, Kai, Caleb Carlin, Jonathan Mullin, and Metin Ahiskali. "Cyber Intrusion Detection using Natural Language Processing on Windows Event Logs." In 2021 International Conference on Military Communication and Information Systems (ICMCIS). IEEE, 2021. http://dx.doi.org/10.1109/icmcis52405.2021.9486307.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Xu, Fei, Chengyu Tan, Yi Zheng, and Ming Geng. "The Method of Classified Danger Sensed for Windows Process Intrusion Detection." In 2009 International Conference on Management of e-Commerce and e-Government. IEEE, 2009. http://dx.doi.org/10.1109/icmecg.2009.72.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Tobin, Donald L., and Michael S. Ware. "Using a windows attack intRusion emulator (AWARE) to teach computer security awareness." In the 10th annual SIGCSE conference. New York, New York, USA: ACM Press, 2005. http://dx.doi.org/10.1145/1067445.1067504.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Chen, W. H., M. X. Ho, and Chin Pan. "Using Infrared Thermography to Study Thermal Development in the Entrance Region of a Rectangular Microchannel." In ASME 2013 Power Conference. American Society of Mechanical Engineers, 2013. http://dx.doi.org/10.1115/power2013-98215.

Full text
Abstract:
Microchannel heat sink with its high heat transfer area density and potentially high heat transfer coefficient has been proposed for applications with high heat fluxes. The objective of this study is to investigate single-phase convection in the thermally developing region of a rectangular microchannel. An infrared thermography provides an effective approach for non-intrusive and spatio-temporal measurement of temperature. The entrance region, where the heat transfer coefficient is higher than that of the fully developed region, is of particular interest for microchannel cooling applications. The present study establishes an innovative benchmark experimental measurement uaing an infrared thermography. The experiments are conducted on a rectangular cross-section microchannel made of aluminum alloy 6061 with dimensions 22mm×1.5mm×0.3mm and covered on the top with a 5mm thick infrared transmitting germanium glass window. Consequently, the temperature distribution in the channel can be observed via the window directly. In order to measure the temperature correctly, all of the aluminum channel surface substrate was anodized such that emissivity can be increased to 0.95. The results show that the temperature distribution can be measured correctly using infrared thermography. And local heat transfer coefficient can be acquired successfully.
APA, Harvard, Vancouver, ISO, and other styles
9

Ni, He Xue. "Based Sliding Window Cloud Computing Platform of Network Intrusion Detection Algorithm." In 2014 IEEE International Conference on Computer and Information Technology (CIT). IEEE, 2014. http://dx.doi.org/10.1109/cit.2014.172.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Li, Shengnan, and Xiaofeng Zhou. "An Intrusion Detection Method Based on Damped Window of Data Stream Clustering." In 2017 9th International Conference on Intelligent Human-Machine Systems and Cybernetics (IHMSC). IEEE, 2017. http://dx.doi.org/10.1109/ihmsc.2017.55.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Intrusive windows"

1

Andrew Freedman, Paul L. Kebabian, Richard R. Romano, and James Woodroffe. NON-INTRUSIVE SENSOR FOR GAS FILL VERIFICATION OF INSULATED GLASS WINDOWS. Office of Scientific and Technical Information (OSTI), October 2003. http://dx.doi.org/10.2172/822121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography