Academic literature on the topic 'Anomalous activities'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Anomalous activities.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Anomalous activities"

1

Sodagudi, Suhasini. "Identification of Anomalous Activities in Using Digital Technology." Journal of Advanced Research in Dynamical and Control Systems 12, SP8 (2020): 530–37. http://dx.doi.org/10.5373/jardcs/v12sp8/20202552.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Shi, Jian, and Weihong Qian. "Connection between Anomalous Zonal Activities of the South Asian High and Eurasian Summer Climate Anomalies." Journal of Climate 29, no. 22 (2016): 8249–67. http://dx.doi.org/10.1175/jcli-d-15-0823.1.

Full text
Abstract:
Abstract Using the daily mean anomalies of atmospheric variables from the NCEP Reanalysis-1 (NCEP R1), this study reveals the connection between anomalous zonal activities of the South Asian high (SAH) and Eurasian climate anomalies in boreal summer. An analysis of variance identifies two major domains with larger geopotential height variability located in the eastern and western flanks of the SAH at around 100 and 150 hPa, respectively. For both eastern and western domains, extreme events are selected during 1981–2014 when normalized height anomalies are greater than 1.0 (less than −1.0) standard deviation for at least 10 consecutive days. Based on these events, four SAH modes that include strong and weak Tibetan modes (STM and WTM, respectively) and strong and weak Iranian modes (SIM and WIM, respectively) are defined to depict the zonal SAH features. The positive composite in the eastern (western) domain indicates the STM (SIM) manifests a robust wavelike pattern with an anomalous low at 150 hPa, and surface cold and wet anomalies over Mongolia and northern China (Kazakhstan and western Siberia) are surrounded by three anomalous highs at 150 hPa and surface warm and dry anomalies over Eurasia. Opposite distributions are also evident in the negative composites of the two domains (WTM and WIM). The surface air temperature anomalies are the downward extension of an anomalous air column aloft while the precipitation anomalies are directly associated with the height anomalies above the air column.
APA, Harvard, Vancouver, ISO, and other styles
3

N.T, Vasanth Kumar, and Geetha Kiran A. "An Overview of Various Techniques Involved in Detection of Anomalies from Surveillance Cameras." International Journal of Computer Science, Engineering and Information Technology 13, no. 4 (2023): 15–22. http://dx.doi.org/10.5121/ijcseit.2023.13402.

Full text
Abstract:
In recent years, the use of surveillance cameras is rapidly increasing in both public and private areas to enhance the security measures. Many companies are recruiting people to monitor the activities captured by surveillance cameras and due to human error they may failed to monitor the abnormal events. So, an automated system to detect the anomalous events acts as a significant approach in surveillance applications. Due to sparse occurrence of anomalous activities, the detection of anomalies is remaining as a challenging task. To overcome these drawbacks, many researchers have worked to develop an effective anomaly detection methods using different approaches. This study prioritized some existing approaches to detect anomalies takes place in surveillance videos. The existing researches utilized University of Central Florida (UCF) Crime video dataset to collect the data about the anomalous activities, UCF crime video dataset consist of 13 categories of anomalies which consist of 1900 surveillance videos. The key parameters such as accuracy, recall, F1 score and Area Under Curve (AUC) are evaluated to analyse the efficiency of the existing anomaly detection methods. This survey acts as a tool for future researchers to overcome the drawbacks in the existing methods and create a novel anomaly detection approach.
APA, Harvard, Vancouver, ISO, and other styles
4

Rattanavipanon, Norrathep, Donlapark Ponnoprat, Hideya Ochiai, Kuljaree Tantayakul, Touchai Angchuan, and Sinchai Kamolphiwong. "Detecting Anomalous LAN Activities under Differential Privacy." Security and Communication Networks 2022 (April 12, 2022): 1–15. http://dx.doi.org/10.1155/2022/1403200.

Full text
Abstract:
Anomaly detection has emerged as a popular technique for detecting malicious activities in local area networks (LANs). Various aspects of LAN anomaly detection have been widely studied. Nonetheless, the privacy concern about individual users or their relationship in LAN has not been thoroughly explored in the prior work. In some realistic cases, the anomaly detection analysis needs to be carried out by an external party, located outside the LAN. Thus, it is important for the LAN admin to release LAN data to this party in a private way in order to protect privacy of LAN users; at the same time, the released data must also preserve the utility of being able to detect anomalies. This paper investigates the possibility of privately releasing ARP data that can later be used to identify anomalies in LAN. We present four approaches, namely, naïve, histogram-based, naïve- δ , and histogram-based- δ and show that they satisfy different levels of differential privacy—a rigorous and provable notion for quantifying privacy loss in a system. Our real-world experimental results confirm practical feasibility of our approaches. With a proper privacy budget, all of our approaches preserve more than 75% utility of detecting anomalies in the released data.
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Dong, Ya Gao, and Huijun Wang. "Why Was the August Rainfall Pattern in the East Asia–Pacific Ocean Region in 2016 Different from That in 1998 under a Similar Preceding El Niño Background?" Journal of Climate 32, no. 18 (2019): 5785–97. http://dx.doi.org/10.1175/jcli-d-18-0589.1.

Full text
Abstract:
AbstractPrevious studies have noted that a strong El Niño event occurring in the preceding winter will result in westward stretching of the western North Pacific subtropical high (WPSH) in the following summer, causing anomalously high precipitation in the Yangtze–Huaihe River basin and anomalously low precipitation in southern China. The winters preceding the summers of 1998 and 2016 featured strong El Niño events, which, along with the El Niño event of 1982, represented the strongest El Niño events since 1950. Under these similar El Niño event backgrounds, the July precipitation anomaly in 2016 was similar to that in 1998, but the August precipitation anomalies in the two years featured opposite distributions. According to the atmospheric circulation analysis, we found that an anomalous ascending motion appeared over the Indian Ocean, while an anomalous descending motion appeared over the Pacific Ocean in August 1998. In addition, the WPSH stretched westward over southern China. However, the atmospheric circulation distribution in August 2016 was the opposite of that in 1998, and the WPSH was divided into eastern and western parts by the anomalous western Pacific cyclone. Further analysis showed that the number of tropical cyclones and typhoons over the western Pacific Ocean increased significantly in August 2016, and their activities were concentrated in the South China Sea (SCS)–southern China region and the western Pacific Ocean, resulting in the division of the WPSH. Therefore, the numbers, tracks, and strengths of tropical cyclones and typhoons were responsible for the differences in the anomalous precipitation distributions over the East Asia–Pacific Ocean region between August 2016 and August 1998.
APA, Harvard, Vancouver, ISO, and other styles
6

Akhoondzadeh, M. "Anomalous TEC variations associated with the powerful Tohoku earthquake of 11 March 2011." Natural Hazards and Earth System Sciences 12, no. 5 (2012): 1453–62. http://dx.doi.org/10.5194/nhess-12-1453-2012.

Full text
Abstract:
Abstract. On 11 March 2011 at 14:46:23 LT, the 4th largest earthquake ever recorded with a magnitude of 9.0 occurred near the northeast coast of Honshu in Japan (38.322° N, 142.369° E, Focal depth 29.0 km). In order to acknowledge the capabilities of Total Electron Content (TEC) ionospheric precursor, in this study four methods including mean, median, wavelet transform, and Kalman filter have been applied to detect anomalous TEC variations concerning the Tohoku earthquake. The duration of the TEC time series dataset is 49 days at a time resolution of 2 h. All four methods detected a considerable number of anomalous occurrences during 1 to 10 days prior to the earthquake in a period of high geomagnetic activities. In this study, geomagnetic indices (i.e. Dst, Kp, Ap and F10.7) were used to distinguish pre-earthquake anomalies from the other anomalies related to the geomagnetic and solar activities. A good agreement in results was found between the different applied anomaly detection methods on TEC data.
APA, Harvard, Vancouver, ISO, and other styles
7

Akhoondzadeh, M., M. Parrot, and M. R. Saradjian. "Electron and ion density variations before strong earthquakes (<i>M</i>>6.0) using DEMETER and GPS data." Natural Hazards and Earth System Sciences 10, no. 1 (2010): 7–18. http://dx.doi.org/10.5194/nhess-10-7-2010.

Full text
Abstract:
Abstract. Using IAP (plasma analyzer) and ISL (Langmuir probe) experiments onboard DEMETER (Detection of Electromagnetic Emissions Transmitted from Earthquake Regions) satellite and GPS (Global Positioning System) measurements, we have statistically analyzed the variations of the electron and ion densities to search for disturbances in the vicinity of four large earthquakes prior to events. The indices Dst and Kp were used to distinguish pre-earthquake anomalies from the other anomalies related to the geomagnetic activities. For each studied case, a very good agreement was found between the different parameters estimated by DEMETER and GPS data in the detection of pre-seismic anomalies. Our statistics results show that the anomalous deviations prior to earthquakes have different sign from case to case, and that their amplitude depends on the magnitude of the earthquake. It has also been found that the electron density measured by the ISL experiment at night detects anomalous variations significantly before the earthquakes. The appearance of positive and negative anomalies in both of DEMETER and TEC (Total Electron Content) data during 1 to 5 days before all studied earthquakes during quiet geomagnetic conditions indicates that these anomalous behaviors are highly regarded as seismo-ionospheric precursors.
APA, Harvard, Vancouver, ISO, and other styles
8

Tao, Dan, Jinbin Cao, Roberto Battiston, et al. "Seismo-ionospheric anomalies in ionospheric TEC and plasma density before the 17 July 2006 <i>M</i>7.7 south of Java earthquake." Annales Geophysicae 35, no. 3 (2017): 589–98. http://dx.doi.org/10.5194/angeo-35-589-2017.

Full text
Abstract:
Abstract. In this paper, we report significant evidence for preseismic ionospheric anomalies in total electron content (TEC) of the global ionosphere map (GIM) and plasma density appearing on day 2 before the 17 July 2006 M7.7 south of Java earthquake. After distinguishing other anomalies related to the geomagnetic activities, we found a temporal precursor around the epicenter on day 2 before the earthquake (15 July 2006), which agrees well with the spatial variations in latitude–longitude–time (LLT) maps. Meanwhile, the sequences of latitude–time–TEC (LTT) plots reveal that the TECs on epicenter side anomalously decrease and lead to an anomalous asymmetric structure with respect to the magnetic equator in the daytime from day 2 before the earthquake. This anomalous asymmetric structure disappears after the earthquake. To further confirm these anomalies, we studied the plasma data from DEMETER satellite in the earthquake preparation zone (2046.4 km in radius) during the period from day 45 before to day 10 after the earthquake, and also found that the densities of both electron and total ion in the daytime significantly increase on day 2 before the earthquake. Very interestingly, O+ density increases significantly and H+ density decreases, while He+ remains relatively stable. These results indicate that there exists a distinct preseismic signal (preseismic ionospheric anomaly) over the epicenter.
APA, Harvard, Vancouver, ISO, and other styles
9

Yu, B., H. Lin, V. V. Kharin, and X. L. Wang. "Interannual Variability of North American Winter Temperature Extremes and Its Associated Circulation Anomalies in Observations and CMIP5 Simulations." Journal of Climate 33, no. 3 (2020): 847–65. http://dx.doi.org/10.1175/jcli-d-19-0404.1.

Full text
Abstract:
AbstractThe interannual variability of wintertime North American surface temperature extremes and its generation and maintenance are analyzed in this study. The leading mode of the temperature extreme anomalies, revealed by empirical orthogonal function (EOF) analyses of December–February mean temperature extreme indices over North America, is characterized by an anomalous center of action over western-central Canada. In association with the leading mode of temperature extreme variability, the large-scale atmospheric circulation features an anomalous Pacific–North American (PNA)-like pattern from the preceding fall to winter, which has important implications for seasonal prediction of North American temperature extremes. A positive PNA pattern leads to more warm and fewer cold extremes over western-central Canada. The anomalous circulation over the PNA sector drives thermal advection that contributes to temperature anomalies over North America, as well as a Pacific decadal oscillation (PDO)-like sea surface temperature (SST) anomaly pattern in the midlatitude North Pacific. The PNA-like circulation anomaly tends to be supported by SST warming in the tropical central-eastern Pacific and a positive synoptic-scale eddy vorticity forcing feedback on the large-scale circulation over the PNA sector. The leading extreme mode–associated atmospheric circulation patterns obtained from the observational and reanalysis data, together with the anomalous SST and synoptic eddy activities, are reasonably well simulated in most CMIP5 models and in the multimodel mean. For most models considered, the simulated patterns of atmospheric circulation, SST, and synoptic eddy activities have lower spatial variances than the corresponding observational and reanalysis patterns over the PNA sector, especially over the North Pacific.
APA, Harvard, Vancouver, ISO, and other styles
10

Song, Jie, and Chongyin Li. "Contrasting Relationship between Tropical Western North Pacific Convection and Rainfall over East Asia during Indian Ocean Warm and Cold Summers." Journal of Climate 27, no. 7 (2014): 2562–76. http://dx.doi.org/10.1175/jcli-d-13-00207.1.

Full text
Abstract:
Abstract Using daily data, this study compares the subseasonal seesaw relationship between anomalous tropical western North Pacific (WNP) convection and anomalous rainfall over subtropical East Asia during boreal summers (June–August) in which the Indian Ocean (IO) sea surface temperature is either warmer or colder than normal. It is found that the precipitation anomalies over central-eastern China (25°–35°N, 110°–120°E) associated with the anomalous tropical WNP convection activities during the IO cold summers are weaker and less evident compared to that in the IO warm summers, indicating the seesaw relationship in the IO cold summers becomes obscure. This contrasting seesaw relationship between the IO warm and cold summers is attributed to different patterns of anomalous moisture transportation and vertical motion over central-eastern China. The anomalous circulations associated with the anomalous tropical WNP convection [the Pacific–Japan (PJ) pattern] during the IO warm and cold summers show that, relative to the IO warm summers, the Japan action center of the PJ pattern has an evident northwestward displacement in the IO cold summers. It is argued that this northwestward displacement of the Japan action center plays a key role in the formation of the distinct seesaw relationship through modifying the anomalous moisture transportation and vertical motion.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Anomalous activities"

1

Almotairi, Saleh Ibrahim Bakr. "Using honeypots to analyse anomalous Internet activities." Thesis, Queensland University of Technology, 2009. https://eprints.qut.edu.au/31833/1/Saleh_Almotairi_Thesis.pdf.

Full text
Abstract:
Monitoring Internet traffic is critical in order to acquire a good understanding of threats to computer and network security and in designing efficient computer security systems. Researchers and network administrators have applied several approaches to monitoring traffic for malicious content. These techniques include monitoring network components, aggregating IDS alerts, and monitoring unused IP address spaces. Another method for monitoring and analyzing malicious traffic, which has been widely tried and accepted, is the use of honeypots. Honeypots are very valuable security resources for gathering artefacts associated with a variety of Internet attack activities. As honeypots run no production services, any contact with them is considered potentially malicious or suspicious by definition. This unique characteristic of the honeypot reduces the amount of collected traffic and makes it a more valuable source of information than other existing techniques. Currently, there is insufficient research in the honeypot data analysis field. To date, most of the work on honeypots has been devoted to the design of new honeypots or optimizing the current ones. Approaches for analyzing data collected from honeypots, especially low-interaction honeypots, are presently immature, while analysis techniques are manual and focus mainly on identifying existing attacks. This research addresses the need for developing more advanced techniques for analyzing Internet traffic data collected from low-interaction honeypots. We believe that characterizing honeypot traffic will improve the security of networks and, if the honeypot data is handled in time, give early signs of new vulnerabilities or breakouts of new automated malicious codes, such as worms. The outcomes of this research include: • Identification of repeated use of attack tools and attack processes through grouping activities that exhibit similar packet inter-arrival time distributions using the cliquing algorithm; • Application of principal component analysis to detect the structure of attackers’ activities present in low-interaction honeypots and to visualize attackers’ behaviors; • Detection of new attacks in low-interaction honeypot traffic through the use of the principal component’s residual space and the square prediction error statistic; • Real-time detection of new attacks using recursive principal component analysis; • A proof of concept implementation for honeypot traffic analysis and real time monitoring.
APA, Harvard, Vancouver, ISO, and other styles
2

Takayama, Hiromi. "Statistical Model Analysis of the Geoelectric Field to Detect Anomalous Changes due to Crustal Activities." 京都大学 (Kyoto University), 2003. http://hdl.handle.net/2433/148604.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Cheung, Yiu-him, and 張耀謙. "Inhibition of anomalous retinal pigment epithelial cell activities, anin vitro study for the effects of 5-fluorouracil and Agaricus bisporuslectin." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2012. http://hub.hku.hk/bib/B47849332.

Full text
Abstract:
  Proliferative vitreoretinopathy (PVR) remains the major cause of failure of retinal detachment surgery. Retinal pigment epithelial (RPE) cells have been suggested to play a major role in the pathogenesis of PVR. Numerous studies have employed pharmacological means to modulate cellular activities in attempts to inhibit the process. Recent attempts using adjunctive therapy during PVR surgery that consisted of 5-fluorouracil (5-FU) and low molecular weight heparin showed some promise in preventing PVR but the concern is that prolonged 5-FU treatment may have a toxic effect. On the other hand, lectin from the edible mushroom Agaricus bisporus (ABL) was found to inhibit growth of RPE cells in a potent manner without apparent cytotoxicity. This lectin could be a candidate to modulate anomalous proliferation of RPE cells while the mechanism for the observed inhibition is unknown.   In our study, we investigated whether RPE cells treated with 5-FU or ABL would attenuate cellular proliferation, cell migration, cell adhesion and cell-mediated contraction rates. Further, we investigated if complementary inhibition for the above cellular activities could be obtained when RPE cells were treated with ABL after the short treatment using 5-FU. We also explored the possible mechanisms through which ABL inhibited RPE cell proliferation.   ARPE-19 and primary human RPE cells were treated with 5-FU or vehicle for 10 minutes. Cells were then maintained in culture medium supplemented with or without ABL. The rate of cellular proliferation was measured by a tetrazolium salt assay. Effects on cell adhesion were investigated through loading RPE cells onto the strips coated with collagen I or fibronectin. Cell migration was investigated using a scratch wound model. The effect on cell-mediated contraction was assessed using a free floating collagen I matrix. Cytotoxicity of 5-FU and ABL was determined by the live/dead assay.   To elucidate the mechanism through which ABL inhibited RPE cell proliferation, we investigated cell cycle distribution patterns using flow cytometry. Phosphorylation statuses of Erk, Jnk, p38, Akt as well as p53 and Cyclin D expression level were investigated by Western blotting.   Both 5-FU and ABL inhibited RPE cell proliferation. Only ABL promoted cell adhesion towards collagen I in hRPE3 cells. ABL was found to attenuate the rate of cell migration. Cell-mediated collagen gel contraction was attenuated by 5-FU only. Complementary inhibition in cellular proliferation and cell-mediated collagen gel contraction was observed when both 5-FU and ABL were applied. No significant cell death was observed after treatment with 5-FU, ABL or both.   ABL was found to reduce the amount of cells present at S phase. Akt and Erk were found to be hypo-phosphorylated and hyper-phosphorylated respectively after ABL treatment. The expression levels of phosphorylated-Jnk, phosphorylated-p38, p53, and Cyclin D1 were not altered when compared with the control.   These results showed that 5-FU and ABL complement with each other on inhibiting the wound healing activities of RPE cells in vitro without apparent cytotoxicity. They suggested a possible new treatment modality for PVR. ABL hypo-phosphorylated Akt and this observation is in line with the fact that ABL could attenuate cell proliferation.<br>published_or_final_version<br>Anatomy<br>Doctoral<br>Doctor of Philosophy
APA, Harvard, Vancouver, ISO, and other styles
4

Sfar, Hela. "Real time intelligent decision making from heterogeneous and imperfect data." Thesis, Université Paris-Saclay (ComUE), 2019. http://www.theses.fr/2019SACLL013/document.

Full text
Abstract:
De nos jours, l'informatique omniprésente fait face à un progrès croissant. Ce paradigme est caractérisé par de multiples capteurs intégrés dans des objets du monde physique. Le développement d'applications personnelles utilisant les données fournies par ces capteurs a conduit à la création d'environnements intelligents, conçus comme un framework de superposition avancé qui aide de manière proactive les individus dans leur vie quotidienne. Une application d’environnement intelligent collecte les données de capteurs deployés d'une façon en continu , traite ces données et les analyse avant de prendre des décisions pour exécuter des actions sur l’environnement physique. Le traitement de données en ligne consiste principalement en une segmentation des données pour les diviser en fragments. Généralement, dans la littérature, la taille des fragments est fixe. Cependant, une telle vision statique entraîne généralement des problèmes de résultats imprécis. Par conséquent, la segmentation dynamique utilisant des tailles variables de fenêtres d’observation est une question ouverte. La phase d'analyse prend en entrée un segment de données de capteurs et extrait des connaissances au moyen de processus de raisonnement ou d'extraction. La compréhension des activités quotidiennes des utilisateurs et la prévention des situations anormales sont une préoccupation croissante dans la littérature, mais la résolution de ces problèmes à l'aide de données de petite taille et imparfaites reste un problème clé. En effet, les données fournies par les capteurs sont souvent imprécises, inexactes, obsolètes, contradictoires ou tout simplement manquantes. Par conséquent, l'incertitude liée à la gestion est devenue un aspect important. De plus, il n'est pas toujours possible et trop intrusif de surveiller l'utilisateur pour obtenir une grande quantité de données sur sa routine de vie. Les gens ne sont pas souvent ouverts pour être surveillés pendant une longue période. Évidemment, lorsque les données acquises sur l'utilisateur sont suffisantes, la plupart des méthodes existantes peuvent fournir une reconnaissance précise, mais les performances baissent fortement avec de petits ensembles de données. Dans cette thèse, nous avons principalement exploré la fertilisation croisée d'approches d'apprentissage statistique et symbolique et les contributions sont triples: (i) DataSeg, un algorithme qui tire parti à la fois de l'apprentissage non supervisé et de la représentation ontologique pour la segmentation des données. Cette combinaison choisit de manière dynamique la taille de segment pour plusieurs applications, contrairement à la plupart des méthodes existantes. De plus, contrairement aux approches de la littérature, Dataseg peut être adapté à toutes les fonctionnalités de l’application; (ii) AGACY Monitoring, un modèle hybride de reconnaissance d'activité et de gestion des incertitudes qui utilise un apprentissage supervisé, une inférence de logique possibiliste et une ontologie permettant d'extraire des connaissances utiles de petits ensembles de données; (iii) CARMA, une méthode basée sur les réseaux de Markov et les règles d'association causale pour détecter les causes d'anomalie dans un environnement intelligent afin d'éviter leur apparition. En extrayant automatiquement les règles logiques concernant les causes d'anomalies et en les intégrant dans les règles MLN, nous parvenons à une identification plus précise de la situation, même avec des observations partielles. Chacune de nos contributions a été prototypée, testée et validée à l'aide de données obtenues à partir de scénarios réels réalisés<br>Nowadays, pervasive computing is facing an increasing advancement. This paradigm is characterized by multiple sensors highly integrated in objects of the physical world.The development of personal applications using data provided by these sensors has prompted the creation of smart environments, which are designed as an overlay advanced framework that proactively, but sensibly, assist individuals in their every day lives. A smart environment application gathers streaming data from the deployed sensors, processes and analyzes the collected data before making decisions and executing actions on the physical environment. Online data processing consists mainly in data segmentation to divide data into fragments. Generally, in the literature, the fragment size is fixed. However, such static vision usually brings issues of imprecise outputs. Hence, dynamic segmentation using variable sizes of observation windows is an open issue. The analysis phase takes as input a segment of sensor data and extract knowledge by means of reasoning or mining processes. In particular, understanding user daily activities and preventing anomalous situations are a growing concern in the literature but addressing these problems with small and imperfect data is still a key issue. Indeed, data provided by sensors is often imprecise, inaccurate, outdated, in contradiction, or simply missing. Hence, handling uncertainty became an important aspect. Moreover, monitoring the user to obtain a large amount of data about his/her life routine is not always possible and too intrusive. People are not often open to be monitored for a long period of time. Obviously, when the acquired data about the user are sufficient, most existing methods can provide precise recognition but the performances decline sharply with small datasets.In this thesis, we mainly explored cross-fertilization of statistic and symbolic learning approaches and the contributions are threefold: (i) DataSeg, an algorithm that takes advantage of both unsupervised learning and ontology representation for data segmentation. This combination chooses dynamically the segment size for several applications unlike most of existing methods. Moreover, unlike the literature approaches, Dataseg is able to be adapted to any application features; (ii) AGACY Monitoring, a hybrid model for activity recognition and uncertainty handling which uses supervised learning, possibilistic logic inference, and an ontology to extract meaningful knowledge from small datasets; (iii) CARMA, a method based on Markov Logic Networks (MLN) and causal association rules to detect anomaly causes in a smart environment so as to prevent their occurrence. By automatically extracting logic rules about anomalies causes and integrating them in the MLN rules, we reach a more accurate situation identification even with partial observations. Each of our contributions was prototyped, tested and validated through data obtained from real scenarios that are realized
APA, Harvard, Vancouver, ISO, and other styles
5

Sfar, Hela. "Real time intelligent decision making from heterogeneous and imperfect data." Electronic Thesis or Diss., Université Paris-Saclay (ComUE), 2019. http://www.theses.fr/2019SACLL013.

Full text
Abstract:
De nos jours, l'informatique omniprésente fait face à un progrès croissant. Ce paradigme est caractérisé par de multiples capteurs intégrés dans des objets du monde physique. Le développement d'applications personnelles utilisant les données fournies par ces capteurs a conduit à la création d'environnements intelligents, conçus comme un framework de superposition avancé qui aide de manière proactive les individus dans leur vie quotidienne. Une application d’environnement intelligent collecte les données de capteurs deployés d'une façon en continu , traite ces données et les analyse avant de prendre des décisions pour exécuter des actions sur l’environnement physique. Le traitement de données en ligne consiste principalement en une segmentation des données pour les diviser en fragments. Généralement, dans la littérature, la taille des fragments est fixe. Cependant, une telle vision statique entraîne généralement des problèmes de résultats imprécis. Par conséquent, la segmentation dynamique utilisant des tailles variables de fenêtres d’observation est une question ouverte. La phase d'analyse prend en entrée un segment de données de capteurs et extrait des connaissances au moyen de processus de raisonnement ou d'extraction. La compréhension des activités quotidiennes des utilisateurs et la prévention des situations anormales sont une préoccupation croissante dans la littérature, mais la résolution de ces problèmes à l'aide de données de petite taille et imparfaites reste un problème clé. En effet, les données fournies par les capteurs sont souvent imprécises, inexactes, obsolètes, contradictoires ou tout simplement manquantes. Par conséquent, l'incertitude liée à la gestion est devenue un aspect important. De plus, il n'est pas toujours possible et trop intrusif de surveiller l'utilisateur pour obtenir une grande quantité de données sur sa routine de vie. Les gens ne sont pas souvent ouverts pour être surveillés pendant une longue période. Évidemment, lorsque les données acquises sur l'utilisateur sont suffisantes, la plupart des méthodes existantes peuvent fournir une reconnaissance précise, mais les performances baissent fortement avec de petits ensembles de données. Dans cette thèse, nous avons principalement exploré la fertilisation croisée d'approches d'apprentissage statistique et symbolique et les contributions sont triples: (i) DataSeg, un algorithme qui tire parti à la fois de l'apprentissage non supervisé et de la représentation ontologique pour la segmentation des données. Cette combinaison choisit de manière dynamique la taille de segment pour plusieurs applications, contrairement à la plupart des méthodes existantes. De plus, contrairement aux approches de la littérature, Dataseg peut être adapté à toutes les fonctionnalités de l’application; (ii) AGACY Monitoring, un modèle hybride de reconnaissance d'activité et de gestion des incertitudes qui utilise un apprentissage supervisé, une inférence de logique possibiliste et une ontologie permettant d'extraire des connaissances utiles de petits ensembles de données; (iii) CARMA, une méthode basée sur les réseaux de Markov et les règles d'association causale pour détecter les causes d'anomalie dans un environnement intelligent afin d'éviter leur apparition. En extrayant automatiquement les règles logiques concernant les causes d'anomalies et en les intégrant dans les règles MLN, nous parvenons à une identification plus précise de la situation, même avec des observations partielles. Chacune de nos contributions a été prototypée, testée et validée à l'aide de données obtenues à partir de scénarios réels réalisés<br>Nowadays, pervasive computing is facing an increasing advancement. This paradigm is characterized by multiple sensors highly integrated in objects of the physical world.The development of personal applications using data provided by these sensors has prompted the creation of smart environments, which are designed as an overlay advanced framework that proactively, but sensibly, assist individuals in their every day lives. A smart environment application gathers streaming data from the deployed sensors, processes and analyzes the collected data before making decisions and executing actions on the physical environment. Online data processing consists mainly in data segmentation to divide data into fragments. Generally, in the literature, the fragment size is fixed. However, such static vision usually brings issues of imprecise outputs. Hence, dynamic segmentation using variable sizes of observation windows is an open issue. The analysis phase takes as input a segment of sensor data and extract knowledge by means of reasoning or mining processes. In particular, understanding user daily activities and preventing anomalous situations are a growing concern in the literature but addressing these problems with small and imperfect data is still a key issue. Indeed, data provided by sensors is often imprecise, inaccurate, outdated, in contradiction, or simply missing. Hence, handling uncertainty became an important aspect. Moreover, monitoring the user to obtain a large amount of data about his/her life routine is not always possible and too intrusive. People are not often open to be monitored for a long period of time. Obviously, when the acquired data about the user are sufficient, most existing methods can provide precise recognition but the performances decline sharply with small datasets.In this thesis, we mainly explored cross-fertilization of statistic and symbolic learning approaches and the contributions are threefold: (i) DataSeg, an algorithm that takes advantage of both unsupervised learning and ontology representation for data segmentation. This combination chooses dynamically the segment size for several applications unlike most of existing methods. Moreover, unlike the literature approaches, Dataseg is able to be adapted to any application features; (ii) AGACY Monitoring, a hybrid model for activity recognition and uncertainty handling which uses supervised learning, possibilistic logic inference, and an ontology to extract meaningful knowledge from small datasets; (iii) CARMA, a method based on Markov Logic Networks (MLN) and causal association rules to detect anomaly causes in a smart environment so as to prevent their occurrence. By automatically extracting logic rules about anomalies causes and integrating them in the MLN rules, we reach a more accurate situation identification even with partial observations. Each of our contributions was prototyped, tested and validated through data obtained from real scenarios that are realized
APA, Harvard, Vancouver, ISO, and other styles
6

Yen, Tsung-Hsing, and 顏宗興. "Analyzing Anomalous Spamming Activities in a Campus Network." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/24469435044751790796.

Full text
Abstract:
碩士<br>國立中正大學<br>資訊工程研究所<br>99<br>It is quite common to see overwhelming delivery of unsolicited email in the Internet, namely spam. Most spam-filtering schemes are deployed on the receiver side. They are good at filter out spam for the end users, but help little to crack down the spammers and reduce Internet bandwidth consumption due to the ravaging spam messages. This work is intended to observe anomalous spamming activities in a university campus to find ways to nip the spammers in the bud on the sender side. We collect logs of SMTP sessions initiated from the hosts in the campus for several months, and classify the activities of those hosts with k-means clustering based on both Euclidean distance and cosine similarity. The counts of successful delivery and various types of failure information serve as the features for the clustering. This work also manually verifies the correctness of the clustering. From the analysis, we can characterize the spamming behavior from the hosts in a large campus, and also point out the cases of false positives in feature selection. The results will be helpful to find reliable features and design a detector that recognize internal spamming bots, so that the network administrators can find out and crack down the infected hosts in an internal network.
APA, Harvard, Vancouver, ISO, and other styles
7

Lin, Pinghai, and 林炳海. "Detection of Anomalous Spamming Activities in a Campus Network." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/35907773431922583453.

Full text
Abstract:
碩士<br>國立中正大學<br>資訊工程研究所<br>100<br>It is common to see the delivery of unsolicited emails in the Internet, namely spam. Most spam-filtering solutions are deployed on the receiver side. Although the solutions are good at filtering spam for end users, spam messages still keep wasting Internet bandwidth and the storage space of mail servers. This work is intended to detect spam hosts in a university campus to nip the spam sources in the bud. We use the Bro network intrusion detection system (NIDS) to collect the SMTP sessions, and track the volume and uniqueness of the target email addresses of outgoing sessions from each individual internal host as the features for detecting spamming hosts. The large number of email addresses can be efficiently stored in the Bloom filters. Over a period of six months from November 2011 to April 2012, we found totally 65 spammers in the campus and also observed 1.5 million outgoing spam messages. We also found 33% of internal mail servers that have an account cracking problem. The precision of the detection is 0.91, and the recall is 0.97.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Anomalous activities"

1

Coleman, John J. Monitoring Prescriptions, Third-Party Healthcare Payers, Prescription Benefit Managers, and Private-Sector Policy Options. Oxford University Press, 2018. http://dx.doi.org/10.1093/med/9780199981830.003.0003.

Full text
Abstract:
This chapter discusses how opioids are diverted from legitimate to illegitimate channels and examines the systems that have been developed to keep track of these drugs by monitoring their prescribing and dispensing. Also covered are the regulations that enable authorities to scrutinize manufacturers and distributors for anomalous transactions that might signal diversion. The chapter also discusses potential strategies involving the private sector, which has a corresponding interest in curtailing waste, fraud, and abuse in the third-party healthcare payer systems that each year process billions of prescriptions for drugs, including controlled substances. The chapter looks at the role of pharmacy benefit managers in the dispensing of controlled substances. The potential benefits of adding pharmacy benefit managers to the present classes of business activities regulated by the Drug Enforcement Administration are explored.
APA, Harvard, Vancouver, ISO, and other styles
2

McHugh, James T., and James S. Pacy. Diplomats Without a Country. Praeger, 2001. http://dx.doi.org/10.5040/9798400640773.

Full text
Abstract:
Diplomats representing Estonia, Latvia, and Lithuania continued to perform their functions even after annexation of their countries by the Soviet Union in 1940 and the subsequent elimination of their respective governments. Throughout the Cold War, certain Western nations, including the United States, continued to grant recognition to these diplomats without countries. These aging diplomats persisted in this anomalous situation until the ultimate restoration of Baltic independence. Their brave and highly imaginative activities offer an insight into the resiliency of the human spirit, especially in support of ideals such as self-determination and human rights. McHugh and Pacy use this examination to advocate the relevance of political realism within international relations, as well as to challenge the perceived limitations imposed by political superpowers and a rigid international legal system. This book explores these issues in the context of Baltic diplomatic and political history, the letter and spirit of international law, the motivations and strategies of international relations, and the politics of the Cold War. It suggests possible guidelines for applying the lessons of this unique episode to current and future controversies in the areas of self-determination and human rights. Finally, it offers the most extensive array of biographical sketches available on leading Baltic diplomats, including many who sacrificed their lives to continue this struggle.
APA, Harvard, Vancouver, ISO, and other styles
3

National Aeronautics and Space Administration (NASA) and World Spaceflight News. Skylab Mission Report: Third Visit - Space Station Mission by Carr, Gibson, Pogue, Mission Activities, Hardware, Anomalies, Science Experiments, Crew Health, EVAs, Comet Kohoutek. Independently Published, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Thakur, Ramesh. A Bifurcated Global Nuclear Order. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780190923846.003.0004.

Full text
Abstract:
The very destructiveness of nuclear weapons makes them unusable for ethical and military reasons. The world has placed growing restrictions on the full range of nuclear programs and activities. But with the five NPT nuclear powers failing to eliminate nuclear arsenals, other countries acquiring the bomb, arms control efforts stalled, nuclear risks climbing, and growing awareness of the catastrophic humanitarian consequences of nuclear war, the United Nations adopted a new treaty to ban the bomb. Some technical anomalies between the 1968 and 2017 treaties will need to be harmonized and the nuclear-armed states’ rejection of the ban treaty means it will not eliminate any nuclear warheads. However, it will have a significant normative impact in stigmatizing the possession, use and threat of use of nuclear weapons and serve as a tool for civil society to mobilize domestic and world public opinion against the doctrine of nuclear deterrence.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Anomalous activities"

1

Mosca, Nicola, Vito Renò, Roberto Marani, et al. "Anomalous Human Behavior Detection Using a Network of RGB-D Sensors." In Understanding Human Activities Through 3D Sensors. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-91863-1_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wei, Renzheng, Lijun Cai, Aimin Yu, and Dan Meng. "AGE: Authentication Graph Embedding for Detecting Anomalous Login Activities." In Information and Communications Security. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-41579-2_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Bouchal, Anouar, and Maryam Radgui. "Online Detection of Anomalous Activities in Event Log Streams." In Advances in Science, Technology & Innovation. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-031-74470-9_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mozafari Mehr, Azadeh Sadat, Renata M. de Carvalho, and Boudewijn van Dongen. "Detecting Complex Anomalous Behaviors in Business Processes: A Multi-perspective Conformance Checking Approach." In Lecture Notes in Business Information Processing. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-27815-0_4.

Full text
Abstract:
AbstractIn recent years, organizations are putting an increasing emphasis on anomaly detection. Anomalies in business processes can be an indicator of system faults, inefficiencies, or even fraudulent activities. In this paper we introduce an approach for anomaly detection. Our approach considers different perspectives of a business process such as control flow, data and privacy aspects simultaneously.Therefore, it is able to detect complex anomalies in business processes like spurious data processing and misusage of authorizations. The approach has been implemented in the open source ProM framework and its applicability was evaluated through a real-life dataset from a financial organization. The experiment implies that in addition to detecting anomalies of each aspect, our approach can detect more complex anomalies which relate to multiple perspectives of a business process.
APA, Harvard, Vancouver, ISO, and other styles
5

Morozov, Alexei A., Abhishek Vaish, Alexander F. Polupanov, et al. "Development of Concurrent Object-Oriented Logic Programming Platform for the Intelligent Monitoring of Anomalous Human Activities." In Biomedical Engineering Systems and Technologies. Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-26129-4_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Angelini, Paolo. "Coronary Artery Anomalies and Sports Activities." In Sports Cardiology Essentials. Springer New York, 2010. http://dx.doi.org/10.1007/978-0-387-92775-6_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Jain, Ankit, and Abhishek Srivastava. "A Comprehensive Framework for Detecting Behavioural Anomalies in the Elderly." In AI, Data, and Digitalization. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-53770-7_9.

Full text
Abstract:
AbstractThe world is seeing a rapid increase in the population of the aged. This, combined with a shortage of affordable care-giving manpower, leads to a dependence on automated systems for monitoring the well-being of the elderly and detecting abnormalities. There exist techniques based on sensors of various types to detect and recognize the daily activities of the elderly and detect anomalies. While such sensor-based techniques are effective at detecting immediate exigencies, they are unable to comprehend gradual deterioration in the behavior of the elderly indicating conditions like dementia and Alzheimer’s, for example. This aspect is also not properly addressed in the literature. This paper introduces an approach for the comprehensive detection of anomalies in the activities of the elderly using a graph-based approach. The approach employs dynamic activity graphs where anomalies are detected using a dissimilarity score. It is capable of detecting both short-term and long-term anomalies in the daily activities of the elderly.
APA, Harvard, Vancouver, ISO, and other styles
8

Wade, D., H. G. Boman, S. A. Mitchell, and R. B. Merrifield. "Replacement of d-amino acids with l-amino acids in the Cecropin A-Melittin hybrid, all-d CA(1–13)M(1–13)NH 2, produces anomalous effects on antibacterial activities." In Peptides. Springer Netherlands, 1994. http://dx.doi.org/10.1007/978-94-011-0683-2_156.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Moldovan, D., A. Visovan, M. Bologa, et al. "Random Forest and Sequential Model for Anomalies Detection in the Activities of the People with Dementia." In 6th International Conference on Advancements of Medicine and Health Care through Technology; 17–20 October 2018, Cluj-Napoca, Romania. Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-6207-1_32.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Amoo, Oseni Taiwo, Hammed Olabode Ojugbele, Abdultaofeek Abayomi, and Pushpendra Kumar Singh. "Hydrological Dynamics Assessment of Basin Upstream–Downstream Linkages Under Seasonal Climate Variability." In African Handbook of Climate Change Adaptation. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-45106-6_116.

Full text
Abstract:
AbstractThe impacts of climate change are already being felt, not only in terms of increase in temperature but also in respect of inadequate water availability. The Mkomazi River Basins (MRB) of the KwaZulu-Natal region, South Africa serves as major source of water and thus a mainstay of livelihood for millions of people living downstream. It is in this context that the study investigates water flows abstraction from headwaters to floodplains and how the water resources are been impacted by seasonal climate variability. Artificial Neural Network (ANN) pattern classifier was utilized for the seasonal classification and subsequence hydrological flow regime prediction between the upstream–downstream anomalies. The ANN input hydroclimatic data analysis results covering the period 2008–2015 provides a likelihood forecast of high, near-median, or low streamflow. The results show that monthly mean water yield range is 28.6–36.0 m3/s over the Basin with a coefficient of correlation (CC) values of 0.75 at the validation stage. The yearly flow regime exhibits considerable changes with different magnitudes and patterns of increase and decrease in the climatic variables. No doubt, added activities and processes such as land-use change and managerial policies in upstream areas affect the spatial and temporal distribution of available water resources to downstream regions. The study has evolved an artificial neuron system thinking from conjunctive streamflow prediction toward sustainable water allocation planning for medium- and long-term purposes.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Anomalous activities"

1

Todd, David, Simon Feast, Derek Goddard, and Chris Hart. "Factors Affecting Spacecraft In-Orbit Anomalies Causing Insurance Losses." In 57th IAA Symposium on Safety, Quality and Knowledge Management in Space Activities, Held at the 75th International Astronautical Congress (IAC 2024). International Astronautical Federation (IAF), 2024. https://doi.org/10.52202/078376-0050.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Andresen, Peter L. "Mechanisms & Modeling of Water Chemistry Effects in Inconels & Stainless, Low Alloy & Carbon Steels in High Temperature Water." In CORROSION 1989. NACE International, 1989. https://doi.org/10.5006/c1989-89566.

Full text
Abstract:
Abstract The kinetics of environmental cracking of iron- and nickel-base alloys exposed to high temperature water is governed by water and material chemistry as well as by stressing parameters. A unifying, quantitative model based on evaluation of the crack tip ion activities is derived to account for the effects of water chemistry (water purity and corrosion potential), convective contributions (external fluid velocity and mechanical cycling), and material chemistry (metallurgical impurities). The subsequent effect on oxidation kinetics of crack tip solution chemistry and material chemistry (i.e., alloying elements: iron, nickel, chromium, silicon, etc.) is interpreted in terms of their effect on metal oxide solubility at the crack tip. Some speculation regarding interpretation of other aspects of the cracking phenomena is also presented. Quantitative formulation of the crack tip chemistry as a function of corrosion potential, external anion activity, convection and metallurgical sulfur is based on room temperature crack simulation experiments of liquid mass transport within the crack. These relationships are coupled with an analysis of the effect of anion activity and associated hydrogen ion activity (pH) on the average oxide solubility of the (oxidized) alloy constituents. Similarities in the environmental cracking response in 288°C "pure" water of stainless steels and Inconels (e.g., 600, 182 and 82) are explained via the similarity in the solubility of iron and nickel oxides. Chromium oxide is much less soluble and therefore beneficial in both iron- and nickel-base alloys. In contrast, based on its high oxide solubility and high (relative to other "impurities") bulk concentration, silicon is predicted to be deleterious, most notably under irradiation where it can segregate to the grain boundary to &amp;gt;5-10X above bulk levels. The coupling of crack tip water and material chemistry yields an overall parameter, n, which, in conjunction with crack tip strain rate formulations, permit prediction of the crack growth rate over a continuum in loading and water and material chemistry via a slip oxidation model of crack advance. Observations often considered anomalous - such as intergranular cracking in low oxygen, high conductivity water; crevice effects; the low anion (e.g., ppb sulfate) activity associated with cracking rate enhancement; effects of borate and boric acid; the nondeleterious effects of chromium depletion in iron- and nickel-base alloys in deaerated water (of at least moderate purity); cracking enhancement in both acidic and basic environments; and cracking in steam- are quantitatively or at least conceptually consistent with the model.
APA, Harvard, Vancouver, ISO, and other styles
3

Jain, Luke, Lee Vest, Rick Gonzales, Alex Hudgins, and Ransom Stamps. "Line Pipe DC-ERW Long Seam Weld Anomaly Investigation." In CONFERENCE 2024. AMPP, 2024. https://doi.org/10.5006/c2024-21182.

Full text
Abstract:
Abstract Linear anomalies were discovered during construction activities near to the DC-ERW long seam weld of a 20-inch natural gas pipeline. Magnetic particle testing and phased array ultrasonic testing were applied to characterize the anomalies. Pipe samples were removed from the pipe for additional destructive laboratory analysis. Laboratory analysis included visual assessment, X-ray computed tomography, cryo-fracture, cross-sectioning, metallographic analysis, and scanning electron microscopy. Inspection and testing results indicated that the anomalies were consistent with roller contact marks introduced during pipe manufacturing and did not show evidence of time-dependent growth. Representative anomalies were evaluated using a Failure Assessment Diagram to provide an additional level of assurance. All flaws were found to be acceptable in accordance with general application of API 579 Part 9, Level 2.
APA, Harvard, Vancouver, ISO, and other styles
4

Iyer, Parth, Yoko Nakazato, Han Wu, Millan Sen, and Len Krissa. "Estimating the Financial Risk Reductions Associated with Cathodic Protection Programs." In CORROSION 2020. NACE International, 2020. https://doi.org/10.5006/c2020-14546.

Full text
Abstract:
Abstract On an increasingly frequent basis, pipeline operators are using risk-based decision making to prioritize cross-company expenditures. Due to the long-term mitigation benefits of Cathodic Protection (CP), when planning external corrosion mitigation activities, pipeline operators typically prioritize mitigation of deeper anomalies for integrity expenditures due to their higher Probability of Failure (PoF). However, anomalies that are not receiving adequate CP or those experiencing electrical interference may remain unaddressed using this rationale. This paper presents both a qualitative and semi-quantitative approach to support the quantification of the risk reduction benefits gained from external corrosion prevention on pipelines. This can help in the efficient prioritization of both pro-active and re-active integrity repair activities. Supporting examples are also discussed to help explain the intended use of the methodology and the interpretation of the results.
APA, Harvard, Vancouver, ISO, and other styles
5

Olson, Mark E. "Pipeline Inspection/Rehabilitation Documentation Best Practices." In CORROSION 2002. NACE International, 2002. https://doi.org/10.5006/c2002-02082.

Full text
Abstract:
Abstract With the posting of new pipeline integrity management regulations, it is expected that there will be more excavation/inspection activities than ever before. While the act of excavating and inspecting pipelines for corrosion, dents, cracks, material defects, etc. is not new, these regulations focus new attention on documenting, maintaining, and managing the information gathered during inspection activities. Historically, the pipeline industry (in general) has possessed a solid knowledge base regarding corrosion and other types of pipeline anomalies and has done a satisfactory job of repairing/maintaining its assets. The challenge for the future is to rise to a new level of record keeping and data management/integration. The end result of effective documentation, is as follows: No excavation site will require costly, frustrating, and embarrassing re-inspection, due to vague or inaccurate documentation.Field observations can be compared directly to pipeline integrity data (whether in-line inspection or direct assessment techniques).Work can be incorporated into data integration, GIS, and risk assessment applications for continuous pipeline integrity management.The knowledge base will be adequately recorded for the future generations of corrosion engineers and project leaders. This paper discusses pipeline excavation/inspection activities in general, demonstrating best practices for gathering and recording all of the necessary documentation. The paper lists each type of data that should be gathered/recorded. It discusses in detail the anomaly etching (sometimes referred to as a rubbing) and what additional information must be recorded on the etching. It gives examples of useful templates, as-built sketches, checklists, and documentation processes.
APA, Harvard, Vancouver, ISO, and other styles
6

Al-Abbas, Faisal M., Qasim Saleem, Bander Al-Otaibi, Balasubramani Bakthavatchalu, and Ebadul Haque. "Extending the Life of an Ageing 42 Year Old Offshore Wet Crude Oil Pipeline." In CONFERENCE 2022. AMPP, 2022. https://doi.org/10.5006/c2022-17532.

Full text
Abstract:
ABSTRACT This paper presents the approach used for performing life extension of an aging forty two years offshore pipeline thereby providing necessary assurance for safe and continued operation. Offshore pipeline systems are susceptible to a number of damage mechanisms including but not limited to internal corrosion, external corrosion, concrete weight coat damage, excessive free spans, loss of supports and structural (third party) damage. The life extension approach identified the relevant damage mechanisms, internal corrosion modeling and evaluated the current integrity status of the offshore pipeline. This involved reviewing the available pipeline data including inspection &amp; monitoring records, history of leaks &amp; repairs as well as previous engineering assessments. The key findings from the integrity assessment included discrepancies in wall thickness depth measurement between the ILI results and the actual field measurements, presence of large number of external corrosion anomalies and low internal corrosion rate &amp; flow velocity. It was recommended to utilize an advanced ILI technology capable of detecting and sizing small anomalies to overcome the limitations with currently utilized ILI technique. The external corrosion activities were attributed to ineffective cathodic protection due to shielding by disbonded coating. Furthermore, pipeline repair readiness plan was recommended to be in place considering the criticality of the pipeline. Based on the integrity assessment, determining the current condition of the offshore pipeline, it was concluded that the pipeline is currently fit for service and can continue to operate provided that the recommendations are implemented.
APA, Harvard, Vancouver, ISO, and other styles
7

Samant, A. K., and S. K. Singh. "Role of Microbial Induced Corrosion in Subsea Water Pipe Line Failure." In CORROSION 1998. NACE International, 1998. https://doi.org/10.5006/c1998-98280.

Full text
Abstract:
Abstract Premature failure of subsea water injection pipelines due to rupture was observed in Indian offshore facilities. In this connection various contributing factors like metallurgy of pipeline, operating conditions and corrosion related parameters have been examined. Material defects that can lead to premature failure of pipelines like microstructural anomalies, variation in hardness and elemental composition and tensile strength etc. have been found within the specified limits of material specification. Analysis of various operating parameters and water quality data indicated failure due to microbial induced internal corrosion. Due to low flow velocities, suspended insoluble corrosion products, bacteria and other microbes, present in the water, accumulated inside the pipeline surface mostly in low areas. Deposit provided hiding place for bacteria and shielded them from effective treatment by bactericides. Deposits also resulted in the formation of oxygen concentration cells resulting in localised corrosion. Non-pigging of pipe lines, even after long shut down, also resulted in accumulation of deposits. During this period, microbial activities dominated resulting in the formation of acidic metabolites which ultimately led to internal corrosion. In this paper, all above aspects have been examined with special reference to the role of microbiologically induced corrosion for failure of subsea water injection pipe lines.
APA, Harvard, Vancouver, ISO, and other styles
8

Nelson, Erin, and Ed Richey. "Break Reduction/Life Extension for Municipal Water Pipelines." In CONFERENCE 2024. AMPP, 2024. https://doi.org/10.5006/c2024-20658.

Full text
Abstract:
Abstract A 2018 study by Utah State University indicated that the condition of North America’s water infrastructure is in a state of steady decline. That research determined that the water main break rate increased 27% for the 6-year period between 2012-2018, with over 80% of the cast iron pipelines currently in service being over 50 years old. Referenced statistics indicate there has been an average of 14 leaks per 100 miles of operating pipeline, and that each mile of pipeline serves approximately 300 consumers. Further increases in the water main leak rate represent a major disruption in reliable water supply to a large population. Excluding third-party damage, metal loss because of corrosion is the most common cause of premature failure and leakage of buried pipelines. Corrosion is a predictable process, whereas third-party damage is random in nature. Methodologies have been developed over the past few decades to identify anomalies and areas susceptible to active corrosion on underground pipelines. Using the data from these analytics, it is possible to implement local corrosion control to rapidly decrease the water main break rate. A methodology has been developed and applied to drive this process in a systematic approach. Break Reduction/Life Extension (BRLE) is a proactive engineering program developed to: Reduce the number of future breaks on water system pipingExtend the operational life of existing water system piping Using a combination of factors, such as pipeline age, materials type and break history, with the data gathered in the field, it is possible to identify activities to initiate measures to reduce the water main break rate. This paper will present details on the BRLE methodology and provide data from case studies to demonstrate the effectiveness of this approach.
APA, Harvard, Vancouver, ISO, and other styles
9

Asimopolos, Laurentiu, Natalia-Silvia Asimopolos, Vijdea Anca-Marina, Dinu Luminita, and Adrian-Aristide Asimopolos. "ANALYSIS OF GEOMAGNETIC DATABASES IMPACTING SPACE WEATHER." In SGEM International Multidisciplinary Scientific GeoConference 24. STEF92 Technology, 2024. https://doi.org/10.5593/sgem2024/6.1/s28.63.

Full text
Abstract:
Through the complex analysis of the geomagnetic database of the Surlari Geomagnetic Observatory for over 80 years, corroborated with the data of other planetary observatories from the INTERMAGNET network, we have extracted the geomagnetic information that is correlated with the specific physical parameters of space weather domain. Space weather refers to the conditions and phenomena occurring in outer space that can influence the near-Earth space environment. This concept includes a variety of events and conditions that occur outside the Earth's atmosphere and can affect various aspects of space activities and technology. At the same time, we used the Romanian geomagnetic database, regarding declination, inclination and the total geomagnetic field, made in ArcGIS based on measurements in Romanian airports. Correlating the historical geomagnetic data of the observatory with the Solar Cycles and variations of the solar emission, with the spatiotemporal evolution of the composition, density, speed of the solar wind and ionospheric effects, provides a tool for forecasting climate change, space weather and for rapidly quantifying the possible effects of extreme geomagnetic storms in mid-latitudes. The periodic update of absolute declination values from the Airport Secular Variation Network with the help of global models, national reference values determined from observatory records and in situ measurements highlights the dynamics of national declination anomalies in real time and represented a tool for risk assessment in a strategic field � National Air Traffic Security. In this paper, we present the Fourier and wavelet analysis of geomagnetic data recorded at different planetary observatories, regarding geomagnetic storms. Fourier analysis highlights the predominant frequencies of the magnetic field components. Wavelet analysis provides information about the frequency ranges of magnetic fields, which contain long time intervals for average frequency information and short time intervals for highlight frequencies, details of the analyzed signals. Also, wavelet analysis allows us to decompose geomagnetic signals into different waves. The presented analyzes are significant for the study of the geomagnetic storm. Data for the following days after the storm showed a weakening of the disturbances and a transition to quiet days of the geomagnetic field. In both, the Fourier Transform and the Wavelet Transform, the evaluation of the transform involves the calculation of a scalar product between the analyzed signal and a set of signals that form a certain basis in the vector space of finite energy signals. At the same time, we present in this paper the realization of the web-GIS application for the magnetic declination measurements carried out by the Surlari Geomagnetic Observatory in the period 2010-2023.
APA, Harvard, Vancouver, ISO, and other styles
10

"Database Anomalous Activities - Detection and Quantification." In International Conference on Security and Cryptography. SCITEPRESS - Science and and Technology Publications, 2013. http://dx.doi.org/10.5220/0004612206030608.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Anomalous activities"

1

Voegeli, Sam. PR-317-10701-R01 Temperature Logging as a Mechanical Integrity Test (MIT) for Gas-Filled Caverns. Pipeline Research Council International, Inc. (PRCI), 2012. http://dx.doi.org/10.55274/r0010850.

Full text
Abstract:
This report documents the work performed to evaluate the possibility that temperature log anomalies (�cold spots� or departures from temperature linearity with depth) can be indicators of well leaks. The natural gas cavern storage industry does not have a methodology for accurate gas-filled cavern well Mechanical Integrity Tests (MITs). Analyses of some temperature log anomalies in North American gas cavern well completions revealed that temperature log anomalies can be indicators of well leaks. The challenges in applying this technology to quantify gas-filled cavern MITs are threefold: (1) Does a temperature anomaly (�cold spot�) always indicate a leak? (2) Can a leak magnitude be correlated to a temperature log anomaly magnitude? and (3) What protocol should be used for executing such an MIT? This report is not intended to completely address all three issues noted above. However, the research presented here is one of many steps needed to evaluate the possibility of temperature logging as an MIT. Research activities discussed in this report involve computational fluid dynamics (CFD) modeling of both a well and cavern. Specifically, the response from a representative cold spot introduced in the cement sheath of a well and the response from an actual leak are addressed.
APA, Harvard, Vancouver, ISO, and other styles
2

Chen, Z., S. E. Grasby, C. Deblonde, and X. Liu. AI-enabled remote sensing data interpretation for geothermal resource evaluation as applied to the Mount Meager geothermal prospective area. Natural Resources Canada/CMSS/Information Management, 2022. http://dx.doi.org/10.4095/330008.

Full text
Abstract:
The objective of this study is to search for features and indicators from the identified geothermal resource sweet spot in the south Mount Meager area that are applicable to other volcanic complexes in the Garibaldi Volcanic Belt. A Landsat 8 multi-spectral band dataset, for a total of 57 images ranging from visible through infrared to thermal infrared frequency channels and covering different years and seasons, were selected. Specific features that are indicative of high geothermal heat flux, fractured permeable zones, and groundwater circulation, the three key elements in exploring for geothermal resource, were extracted. The thermal infrared images from different seasons show occurrence of high temperature anomalies and their association with volcanic and intrusive bodies, and reveal the variation in location and intensity of the anomalies with time over four seasons, allowing inference of specific heat transform mechanisms. Automatically extracted linear features using AI/ML algorithms developed for computer vision from various frequency bands show various linear segment groups that are likely surface expression associated with local volcanic activities, regional deformation and slope failure. In conjunction with regional structural models and field observations, the anomalies and features from remotely sensed images were interpreted to provide new insights for improving our understanding of the Mount Meager geothermal system and its characteristics. After validation, the methods developed and indicators identified in this study can be applied to other volcanic complexes in the Garibaldi, or other volcanic belts for geothermal resource reconnaissance.
APA, Harvard, Vancouver, ISO, and other styles
3

Manning, Tyson, Thomas Prewitt, Scott Riccardella, and Pete Riccardella. PR335-233813-R01 Prioritization Methodology for Hard Spot Manufacturing Anomalies. Pipeline Research Council International, Inc. (PRCI), 2025. https://doi.org/10.55274/r0000129.

Full text
Abstract:
This report describes a methodology for evaluating pipelines containing hard spot manufacturing anomalies and prioritizing such anomalies identified from In-Line Inspection (ILI). It is reported here to evaluate and enhance ILI tool technology and analysis capability to reliably detect, size, and quantify the pipeline integrity threat posed by hard spot manufacturing defects that have led to notable industry failures. This report covers one task of the project which is development of a specific methodology for evaluating the predicted failure pressure (PFP) of cracking that initiates in pipe body hard spots. A deterministic method is provided that details a process for evaluating whether a hard spot with a crack that has initiated will rupture as a function of hard spot size, pipeline pressure, temperature and base material toughness outside of the hard spot. This method was developed to assist in prioritizing hard spot defects identified from ILI results for further excavation and remediation. Using the PFP evaluation methodology, an approach for completing a probabilistic evaluation was then developed. The probabilistic evaluation considers environmental and material factors which may make a crack likely to initiate in a hard spot and considers ILI tool uncertainty. The probabilistic method provides insight on the level of risk reduction that would be achieved through excavation and/or remediation activities in response to hard spot ILI results.
APA, Harvard, Vancouver, ISO, and other styles
4

Baete, Christophe. PR-405-153600-R01 Validation of the AC Corrosion Criteria Based on Real-World Pipeline Measurements. Pipeline Research Council International, Inc. (PRCI), 2019. http://dx.doi.org/10.55274/r0011592.

Full text
Abstract:
This report refers to the activities performed in the frame of PRCI project on the refinement of the AC corrosion criteria by evaluating real-world pipeline AC corrosion cases and applying an improved AC corrosion prediction model. The diagrams of AC corrosion likelihood assessment in the standard ISO18086:2015 was used as a starting point. Correlations between field data (especially those provided through dig reports from AC corrosion anomalies) and the simulation results for different CP polarization levels, AC induced voltage, soil conditions (texture, soil resistivity and moisture) and coating defect properties (size and thickness) were investigated. The final goal is achieving a further refinement of the proposed AC corrosion criteria in previous project (EC-6-2) based on long-term AC corrosion behavior. This document has a related webinar.
APA, Harvard, Vancouver, ISO, and other styles
5

Wang, Yong-Yi. PR-350-154501-R01 Evaluation of Girth Weld Flaws in Vintage Pipelines. Pipeline Research Council International, Inc. (PRCI), 2019. http://dx.doi.org/10.55274/r0011600.

Full text
Abstract:
Being able to estimate the tensile strain capacity (TSC) of vintage girth welds is sometimes necessary in the integrity management of vintage pipelines. For instance, assessing the girth weld integrity could be a top priority after a confirmed ground movement event. Decisions may also be needed about the disposition of a girth weld when weld anomalies are found. This project is aimed to develop a TSC estimation tool for vintage girth welds. The work includes two parts: (1) the development of a TSC estimation tool via numerical analysis and (2) the evaluation of the developed tool via experimental testing. This report covers both the development and evaluation of the TSC estimation tool. The tool was developed by taking the outcome of the case-specific TSC analysis using Level 4a procedures of the PRCI-CRES tensile strain models and considering large ranges of material and dimensional parameters. The curved wide plate (CWP) and accompanying small-scale tests were conducted to evaluate the tool. The applicability and limitations of the tool are covered in this report. The tool developed in this project has a user-friendly interface and an accompanying help manual. The tool takes user inputs, such as the geometry and material properties of pipe and weld, flaw dimensions, and pipeline pressure, and provides an estimated TSC. For the inputs that might not have readily available values, recommended values are provided. This tool allows the evaluation of the impact of various input parameters on TSC. The ability to estimate the TSC enables operators to assess the integrity of vintage girth welds, thus facilitating the prioritization of maintenance activities and reducing unnecessary remediation work.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!