会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • 스팸 지수를 이용한 인터넷 전화서비스 스팸 차단 장치
    • 使用垃圾邮件索引阻止VOIP垃圾邮件的设备
    • KR1020100058964A
    • 2010-06-04
    • KR1020080117563
    • 2008-11-25
    • 한국정보보호진흥원
    • 이태진정종일원용근김중만윤석웅정현철원유재
    • H04M3/436H04M3/42
    • H04M3/4365
    • PURPOSE: A VoIP spam blocking device using the spam index is provided, which blocks spam effectively by analyzing a telephone call pattern of a spammer. CONSTITUTION: Data extractor(122) extracts a CDR(Call Detail Record) of a caller terminal using a VoIP(Voice over Internet Protocol). A spam index calculator(124) produces a spam index reflecting a call pattern information of the caller terminal using the CDR. If the spam index is over the standard value, a spammer list generator(126) registers the caller terminal in the spammer list. The spam index is calculated by mixing a receiver index, a conversation time index, a traffic index, a receive refuse index, a call interval index, and a sending attempt index of the caller terminal.
    • 目的:提供使用垃圾邮件索引的VoIP垃圾邮件拦截设备,通过分析垃圾邮件发送者的电话呼叫模式来有效地阻止垃圾邮件。 规定:数据提取器(122)使用VoIP(因特网协议语音)提取呼叫者终端的CDR(呼叫详细记录)。 垃圾邮件索引计算器(124)使用CDR产生反映呼叫者终端的呼叫模式信息的垃圾邮件索引。 如果垃圾邮件索引超过标准值,则垃圾邮件发送者列表生成器(126)将呼叫者终端注册到垃圾邮件发送者列表中。 垃圾邮件索引通过混合来电者终端的接收者索引,通话时间索引,交通指数,接收拒绝索引,呼叫间隔索引和发送尝试索引来计算。
    • 2. 发明授权
    • 공격 멀티미디어 패킷 차단 장치, 시스템 및 방법
    • 用于打击攻击多媒体分组的装置,系统和方法
    • KR100849888B1
    • 2008-08-04
    • KR1020070119850
    • 2007-11-22
    • 한국정보보호진흥원
    • 임채태원용근김환국원유재
    • H04L12/22H04L12/28
    • H04L63/1441H04L63/0236
    • An attacking multimedia packet blocking device and a system and method therefor are provided to drop an attacking multimedia packet selectively by filtering a received RTP(Real-time Transport Protocol) packet, thereby offering a stable multimedia service. An IP(Internet Protocol)/port blacklist(242) registers and manages IP/port information which is a blocking target. A blacklist filter(241) inquires about the registered IP/port information to drop a received RTP packet if the information is identical with an IP/port of the received RTP packet. An unregistered session RTP packet filter(243) compares an SSRC(Synchronization Source) and the IP/port of the filtered packet with an SSRC and IP/port information registered as a normal user, and selectively drops the RTP packet. A register session memory(244) provides the IP/port information and the SSRC information registered as the normal user of the RTP packet to the packet filter. A disguise RTP packet filter(245) calculates a difference between a time stamp and a sequence number of the RTP packet with a time stamp and a sequence number of a right-before received RTP packet, and selectively drops the received RTP packet based on the calculated value.
    • 提供一种攻击性多媒体分组封锁装置及其系统及方法,用于通过对接收的RTP(实时传输协议)分组进行过滤来选择性地丢弃攻击性多媒体分组,从而提供稳定的多媒体服务。 IP(Internet协议)/端口黑名单(242)注册和管理作为阻塞目标的IP /端口信息。 如果信息与接收的RTP分组的IP /端口相同,则黑名单过滤器(241)询问注册的IP /端口信息以丢弃接收到的RTP分组。 非注册会话RTP分组过滤器(243)将SSRC(同步源)和过滤分组的IP /端口与登记为普通用户的SSRC和IP /端口信息进行比较,并且选择性地丢弃RTP分组。 注册会话存储器(244)向分组过滤器提供注册为RTP分组的普通用户的IP /端口信息和SSRC信息。 伪装的RTP包过滤器(245)利用时间戳和右前接收的RTP包的序列号计算时间戳和RTP包的序列号之间的差异,并且基于 计算值。
    • 3. 发明授权
    • SIP 기반 VoIP 서비스를 위한 호 제어 메시지의보안 시스템 및 방법
    • 基于会话启动协议的呼叫信令消息的安全系统和安全方法基于互联网协议服务的语音
    • KR100852145B1
    • 2008-08-13
    • KR1020070119812
    • 2007-11-22
    • 한국정보보호진흥원
    • 원용근임채태이태진원유재
    • H04L12/66H04L9/00H04L12/22
    • H04L63/10H04L65/1006H04L65/1079
    • A security system of a call signaling message for an SIP(Session Initiation Protocol)-based VoIP(Voice over Internet Protocol) service and a method thereof are provided to block messages which are not suitable for message grammar or include blocking information registered in a blocking list or are not proper for message session states, thereby preventing an attack on a call signaling message. A message suitability verification module(10) receives call signaling messages transmitted between a terminal(1) and a server(2), blocks call signaling messages which do not comply with preset types, and delivers not-blocked call signaling messages. A filtering module(20) receives the call signaling messages, blocks call signaling messages including blocking information registered in a prestored blocking list, and delivers not-blocked call signaling messages. A message state verification module(30) receives the call signaling messages, blocks call signaling messages which do not correspond to session states, and transmits not-blocked messages to the terminal or the server.
    • 提供用于基于SIP(基于会话发起协议)的VoIP(基于会话发起协议)的VoIP(基于因特网协议语音)服务的呼叫信令消息的安全系统及其方法来阻止不适合于消息语法的消息或包括在阻塞中注册的阻塞信息 列表或不适合于消息会话状态,从而防止对呼叫信令消息的攻击。 消息适合性验证模块(10)接收在终端(1)和服务器(2)之间传输的呼叫信令消息,阻止不符合预设类型的呼叫信令消息,并传送未被阻塞的呼叫信令消息。 过滤模块(20)接收呼叫信令消息,阻止包括在预先存储的阻塞列表中登记的阻塞信息的呼叫信令消息,并发送未被阻塞的呼叫信令消息。 消息状态验证模块(30)接收呼叫信令消息,阻止不对应于会话状态的呼叫信令消息,并将未阻塞消息发送到终端或服务器。
    • 4. 发明公开
    • 세션 제어 시스템을 위한 결함 허용 시스템 및 방법
    • 用于会话控制系统的容错系统和方法
    • KR1020100071885A
    • 2010-06-29
    • KR1020090033728
    • 2009-04-17
    • 한국정보보호진흥원
    • 원용근윤석웅이태진김중만정종일임채태정현철원유재
    • H04L12/24H04L12/66
    • H04L65/1066H04L41/0668
    • PURPOSE: A fault tolerance system for a session control system and a method thereof are provided to smoothly offer service when obstacles occur through a plurality of session control devices, and to prevent stopping of service by controlling active-standby conversion in the session control device. CONSTITUTION: A first session control module(110) performs session control. The first session control module converts a state of a second session control device when obstacles of the first session control device occur. A first monitoring module(112) detects obstacles of the second session control device and the first session control device. A first database module(113) stores session information. The first database module shares the session information with the second session control device.
    • 目的:提供一种用于会话控制系统的容错系统及其方法,用于通过多个会话控制设备发生障碍时平滑地提供服务,并且通过控制会话控制设备中的主备倒换来防止服务停止。 构成:第一会话控制模块(110)执行会话控制。 当第一会话控制装置发生障碍时,第一会话控制模块转换第二会话控制装置的状态。 第一监视模块(112)检测第二会话控制设备和第一会话控制设备的障碍物。 第一数据库模块(113)存储会话信息。 第一数据库模块与第二会话控制设备共享会话信息。
    • 9. 发明公开
    • 인터넷 전화서비스 스팸 차단을 위한 중앙 관리 서버
    • 中央管理服务器阻塞VOIP垃圾邮件
    • KR1020100059007A
    • 2010-06-04
    • KR1020080117620
    • 2008-11-25
    • 한국정보보호진흥원
    • 이태진정종일원용근김중만윤석웅정현철원유재
    • H04M3/436H04M3/42
    • H04M3/4365
    • PURPOSE: A center management server for blocking the VoIP spam is provided to block spams effectively by analyzing a telephone call pattern of a spammer and receiver reaction. CONSTITUTION: A discrete reputation board index receiver(172) receives a discrete reputation board index reflecting a call pattern information of a caller terminal using a VoIP(Voice over Internet Protocol) and reputation board index from spam blocking devices. A total reputation board index output unit(174) outputs the synthesis reputation at board index of the caller terminal using the discrete reputation board index. The discrete reputation board index is produced by mixing a receiver index of the caller terminal, a conversation time index, a traffic index, a receive refuse index, a call interval index, a sending attempt index, a blacklist index and a declaration index.
    • 目的:通过分析垃圾邮件发送者的电话呼叫模式和接收者反应,提供了一种用于阻止VoIP垃圾邮件的中央管理服务器来有效地阻止垃圾邮件。 构成:独立信誉板索引接收器(172)使用VoIP(语音互联网协议)和来自垃圾邮件拦截设备的信誉板索引接收反映呼叫者终端的呼叫模式信息的离散信誉板索引。 总信誉委员会指标产出单位(174)利用离散声誉委员会指标,输出呼叫方终端的董事会指数综合声誉。 离散信誉板索引通过混合主叫终端的接收者索引,会话时间索引,流量指数,接收拒绝索引,呼叫间隔索引,发送尝试索引,黑名单索引和声明索引来产生。
    • 10. 发明授权
    • 안전한 VoIP 서비스를 위한 보안 세션 제어 장치
    • 用于VOIP服务安全的安全会话边界控制器系统
    • KR100838811B1
    • 2008-06-19
    • KR1020070015692
    • 2007-02-15
    • 한국정보보호진흥원
    • 원유재임채태원용근하준영
    • H04L12/22H04L12/26
    • H04L63/306H04L63/0236H04L63/1416
    • A secure SBC for a safe VoIP(Voice over Internet Protocol) service is provided to ensure call availability in an existing Internet network by providing the VoIP service even in a private IP(Internet Protocol) through an NAT/FW pass function, and to protect equipment within a network by providing a network covert function. A session control module controls session generation, management and data exchange between terminals. The session control module comprises an SIP(Session Initiation Protocol) signaling control server(101), a media relay management server(102) and a media relay worker server(103). A secure module detects and intercepts a malicious call and media. The secure module comprises an SIP detector(104), an SIP filter(105), a media detector(106), a media filter(107) and a policy manager(108). A management module manages element of a system, and reports information about the system. A database(111) stores and manages information so as to assign basic information of detection and interception and to reflect current system resource state information to a secure policy. The management module comprises the followings. An EMS(Element Management System)(109) manages a network of a secure SBC(Session Border Controller) system and manages and operates system elements. An EVTS(Event Server)(110) collects log or state information of each element of the system, and reports the information so as to be reflected to the policy manager.
    • 提供安全的VoIP(语音互联网协议)服务的安全SBC,以通过NAT / FW传递功能在私有IP(Internet协议)中提供VoIP服务来确保现有互联网网络中的呼叫可用性,并保护 网络中的设备提供网络隐蔽功能。 会话控制模块控制终端之间的会话生成,管理和数据交换。 会话控制模块包括SIP(会话发起协议)信令控制服务器(101),媒体中继管理服务器(102)和媒体中继工作者服务器(103)。 安全模块检测和拦截恶意呼叫和媒体。 安全模块包括SIP检测器(104),SIP滤波器(105),媒体检测器(106),媒体滤波器(107)和策略管理器(108)。 管理模块管理系统的元素,并报告有关系统的信息。 数据库(111)存储和管理信息,以分配检测和拦截的基本信息,并将当前系统资源状态信息反映到安全策略。 管理模块包括以下内容。 EMS(元件管理系统)(109)管理安全SBC(会话边界控制器)系统的网络,并管理和操作系统元件。 EVTS(事件服务器)(110)收集系统每个元素的日志或状态信息,并报告信息,以反映到策略管理器。