会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SESSION MAINTENANCE SYSTEM IN DDOS ATTACK
    • DDOS攻击中的会话维护系统
    • WO2012153948A3
    • 2013-03-21
    • PCT/KR2012003525
    • 2012-05-04
    • BCCLOUD CO LTDKWON OH HEONKIM HANG JIN
    • KWON OH HEONKIM HANG JIN
    • H04L12/24H04L12/22H04L29/02
    • H04L63/1458
    • A session maintenance system in a DDoS (Distributed Deny of Service) attack can include a user terminal, a control server, an origin server, and a plurality of proxy servers. A session maintenance method can include the steps of: generating a plurality of sessions by connecting a plurality of proxy servers with each other and connecting the plurality of proxy servers with the origin server; setting a communication session with the origin server through a first proxy server; and resetting the session through one of the second to n-th proxy servers according to a request of the control server. The plurality of proxy servers can include first to n-th proxy servers.
    • DDoS(分布式拒绝服务)攻击中的会话维护系统可以包括用户终端,控制服务器,原始服务器和多个代理服务器。 会话维护方法可以包括以下步骤:通过将多个代理服务器彼此连接并且将多个代理服务器与原始服务器连接来生成多个会话; 通过第一代理服务器设置与原始服务器的通信会话; 以及根据所述控制服务器的请求,通过所述第二至第n代理服务器之一来重置所述会话。 多个代理服务器可以包括第一至第n代理服务器。
    • 3. 发明申请
    • DYNAMIC WEB ROUTING METHOD
    • 动态WEB路由方法
    • WO2012165892A2
    • 2012-12-06
    • PCT/KR2012004331
    • 2012-06-01
    • BCCLOUD CO LTDKWON OH HEONKIM HANG JIN
    • KWON OH HEONKIM HANG JIN
    • H04L29/14G06F21/20
    • H04L67/2814H04L63/1458H04L67/02H04L67/327H04L67/34
    • A dynamic web routing method avoids DDoS attacks being implemented in a dynamic web routing server that distributes dynamic web routing modules, which are connectable to a user terminal and implemented in software. The method includes: checking whether the dynamic web routing module is installed at the user terminal when there is an access by the user terminal; and if the dynamic web routing module is not installed, using the user terminal to bring about the installation of the dynamic web routing module in order for the user terminal to install the dynamic web routing module. The dynamic web routing module includes the unique addresses of a plurality of proxy servers, and when the user terminal attempts a web access, one proxy server among the plurality of proxy servers is allocated to the user terminal in order for the user terminal to access the allocated proxy server.
    • 动态Web路由方法避免在动态Web路由服务器中实施DDoS攻击,动态Web路由服务器分发可连接到用户终端并以软件实现的动态Web路由模块。 该方法包括:当用户终端接入时,检查动态Web路由模块是否安装在用户终端; 并且如果未安装动态web路由模块,则使用用户终端来实现动态web路由模块的安装,以便用户终端安装动态web路由模块。 动态网络路由模块包括多个代理服务器的唯一地址,并且当用户终端尝试web访问时,多个代理服务器中的一个代理服务器被分配给用户终端,以便用户终端访问 分配的代理服务器。
    • 4. 发明申请
    • METHOD FOR DEFENDING AGAINST A HARD-TO-DETECT DDOS ATTACK
    • 防止硬件检测DDOS攻击的方法
    • WO2012165777A3
    • 2013-03-28
    • PCT/KR2012003791
    • 2012-05-15
    • CQCLOUD CO LTDKWON OH HEONKIM HANG JIN
    • KWON OH HEONKIM HANG JIN
    • H04L12/22H04L9/32H04L12/26
    • H04L63/1458H04L63/0263
    • A method for defending against a hard-to-detect DDoS attack is implemented at a DDoS defence server. The DDoS defence server manages a white list that comprises a list of normally connecting clients and a black list that comprises a list of abnormally connecting clients. The method comprises the steps of: (a) determining the current state of the DDoS defence server; (b) if the current state is normal, updating the white list by incorporating a first user terminal, which is connected to the DDoS defence server, into the white list; (c) if the current state is a DDoS defence state, checking whether a second user terminal, which is connected to the DDoS defence server, is present in the white list; and (d) if it is not present, authenticating the second user terminal and, if the authentication is successful, incorporating the second user terminal into the white list and updating the white list.
    • 在DDoS防御服务器上实现防御DDoS攻击难点的方法。 DDoS防御服务器管理包含正常连接客户端列表的白名单和包含异常连接客户端列表的黑名单。 该方法包括以下步骤:(a)确定DDoS防御服务器的当前状态; (b)如果当前状态正常,则通过将连接到DDoS防御服务器的第一用户终端并入白名单来更新白名单; (c)当前状态为DDoS防御状态时,检查连接到DDoS防御服务器的第二用户终端是否存在于白名单中; 和(d)如果不存在,认证第二用户终端,并且如果认证成功,则将第二用户终端并入白名单并更新白名单。
    • 5. 发明申请
    • ABNORMAL ACCESS BLOCKING SYSTEM USING A DYNAMIC GRID SYSTEM
    • 使用动态网格系统的异常访问阻塞系统
    • WO2011083965A3
    • 2011-12-01
    • PCT/KR2011000053
    • 2011-01-05
    • USEC CO LTDKWON OH HEONKIM HANG JIN
    • KWON OH HEONKIM HANG JIN
    • H04L12/22G06F21/55
    • H04L63/1441G06F21/552H04L29/12066H04L61/1511
    • The invention relates to an abnormal access blocking system comprising a global load balancing (GLB) domain name system (DNS) server, a plurality of grids, and a control server. The control server monitors the plurality of grids, and, when the traffic for one grid (hereinafter, referred to as "the grid under attack") from among the plurality of grids momentarily increases, dynamically allocates at least one computing element of at least a portion of the other grids, excluding the grid under attack, from among the plurality of grids, to the grid under attack. In addition, the control server monitors general grids, and, when the traffic for the general grids temporarily increases, dynamically replaces the general grids with super-grids. The control server updates the GLB DNS server.
    • 本发明涉及一种包括全球负载均衡(GLB)域名系统(DNS)服务器,多个网格和控制服务器的异常访问阻止系统。 控制服务器监视多个电网,并且当多个电网中的一个电网的业务量(在下文中,被称为“电网受到攻击”)暂时增加时,动态地分配至少一个 从多个网格中除去受到攻击的网格的其他网格的一部分发送到受到攻击的网格。 另外,控制服务器监控一般电网,并且当一般电网的交通暂时增加时,动态地用超电网替换一般电网。 控制服务器更新GLB DNS服务器。
    • 10. 发明授权
    • Interference suppression in wireless backhaul network using collaborative weight update scheme
    • 使用协同权重更新方案的无线回程网络中的干扰抑制
    • US08630267B1
    • 2014-01-14
    • US12624501
    • 2009-11-24
    • Hang Jin
    • Hang Jin
    • H04W4/00
    • H04L25/03955H04B7/0617H04B7/086H04W16/28
    • Coordinated transmission of sounding messages between base stations and feeder stations in a wireless backhaul network is provided to facilitate accurate observations by each base station of signals from its serving feeder station and from other feeder stations in order to generate interference nulling beamforming weights for transmission to and/or reception from its serving feeder station. Likewise, these techniques facilitate accurate observations by each feeder station of signals from the base station(s) it serves and from other base stations in order to generate interfering nulling beamforming weights for transmission to and/or reception from the base station(s) it serves.
    • 提供在无线回程网络中的基站和馈线站之间的探测消息的协调传输,以便于每个基站从其服务馈线站和其他馈线站的信号的准确观测,以便产生用于传输到 /或其服务馈线站的接待。 同样,这些技术有助于每个馈线站对来自其所服务的基站和其他基站的信号进行准确的观测,以产生用于从基站传输到基站和/或从基站接收的干扰归零波束形成权重 供应。