会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method of storing pattern matching policy and method of controlling alert message
    • 存储模式匹配策略的方法和控制报警信息的方法
    • US20070147382A1
    • 2007-06-28
    • US11635245
    • 2006-12-07
    • Byoung KimKwang BaikJin OhJong JangSung Sohn
    • Byoung KimKwang BaikJin OhJong JangSung Sohn
    • H04L12/56
    • H04L12/5602
    • A method of storing a pattern matching policy and a method of controlling an alert message are provided. The method includes (a) generating a content structure as a sub-structure of a header combination structure of a stored traffic pattern which is a policy to be newly applied to a pattern matching apparatus; (b) determining whether a content of the stored traffic pattern is identical to a content of an original traffic pattern stored in advance in the pattern matching apparatus; (c) allocating a content index of the content of the original traffic pattern to the content of the stored traffic pattern if the content of the stored traffic pattern is identical to the content of the original traffic pattern; and (d) determining whether a header combination structure of the original traffic pattern comprises only one content structure or more than one content structure and allocating a header index of the header combination structure of the stored traffic pattern to the header combination structure of the original traffic pattern if the header combination structure of the original traffic pattern is found to comprise only one content structure. Accordingly, it is possible to efficiently use hardware memories with limited storage capacities and effectively perform a pattern matching function.
    • 提供了一种存储模式匹配策略的方法和一种控制警报消息的方法。 该方法包括:(a)生成内容结构作为作为新应用于模式匹配装置的策略的存储的流量模式的头部组合结构的子结构; (b)确定存储的业务模式的内容是否与预先存储在模式匹配装置中的原始业务模式的内容相同; (c)如果存储的业务模式的内容与原始业务模式的内容相同,则将原始业务模式的内容的内容索引分配给所存储的业务模式的内容; 和(d)确定原始业务模式的报头组合结构是否仅包含一个内容结构或多于一个内容结构,并且将所存储的业务模式的报头组合结构的报头索引分配给原始业务的报头组合结构 如果发现原始流量模式的头组合结构仅包含一个内容结构,则模式。 因此,可以有效地使用具有有限存储容量的硬件存储器并且有效地执行模式匹配功能。
    • 2. 发明申请
    • Method and apparatus for storing intrusion rule
    • 存储入侵规则的方法和装置
    • US20070124815A1
    • 2007-05-31
    • US11484257
    • 2006-07-10
    • Kwang BaikByoung KimJin OhJong JangSung Sohn
    • Kwang BaikByoung KimJin OhJong JangSung Sohn
    • G06F12/14
    • H04L63/1416
    • A method and apparatus for storing an intrusion rule are provided. The method stores a new intrusion rule in an intrusion detection system having already stored intrusion rules, and includes: generating combinations of divisions capable of dividing the new intrusion rule into a plurality of partial intrusion rules; calculating the frequency of hash value collisions between each of the generated division combinations and the already stored intrusion rules; dividing the new intrusion rule according to the division combination which has the lowest calculated frequency of hash value collisions; and storing the divided new intrusion rule in a corresponding position of the intrusion detection system. According to the method and apparatus, the size of the storage unit occupied by the intrusion rule can be reduced, and by performing pattern matching, the performance of the intrusion detection system can be enhanced.
    • 提供了一种用于存储入侵规则的方法和装置。 该方法在已经存储了入侵规则的入侵检测系统中存储新的入侵规则,并且包括:生成能够将新的入侵规则划分成多个部分入侵规则的分割组合; 计算每个生成的分割组合与已经存储的入侵规则之间的散列值冲突的频率; 根据哈希值碰撞计算频率最低的划分组合划分新的入侵规则; 并将分割的新入侵规则存储在入侵检测系统的相应位置。 根据该方法和装置,可以减少入侵规则占用的存储单元的大小,通过执行模式匹配,能够提高入侵检测系统的性能。
    • 3. 发明申请
    • Method and apparatus for pattern matching based on packet reassembly
    • 基于分组重组的模式匹配的方法和装置
    • US20060198375A1
    • 2006-09-07
    • US11269340
    • 2005-11-07
    • Kwang BaikJin OhKi KimJong JangSung Sohn
    • Kwang BaikJin OhKi KimJong JangSung Sohn
    • H04J1/16H04L12/56
    • H04L63/1416H04L69/16H04L69/166
    • A method and apparatus for pattern matching using packet reassembly are provided. The pattern matching method using packet reassembly includes: extracting serial information in relation to a current input packet; determining whether or not pattern matching result information in relation to one or more previous packets and/or subsequent packets on the basis of the serial number of the current input packet is already stored; loading the pattern matching result information in relation to the previous packets and/or subsequent packets; and reassembling the loaded pattern matching result information in relation to the previous packets and/or subsequent packets and the current input packet and performing pattern matching with attack patterns which are already stored. Accordingly, by using packet reassembly, a method and apparatus for pattern matching capable of reducing memory usage without lowering the speed can be provided
    • 提供了一种使用分组重组进行模式匹配的方法和装置。 使用分组重组的模式匹配方法包括:提取与当前输入分组相关的串行信息; 基于当前输入分组的序列号来确定与一个或多个先前分组和/或后续分组相关的模式匹配结果信息是否已被存储; 加载与先前分组和/或后续分组相关的模式匹配结果信息; 并重新组合与先前分组和/或后续分组和当前输入分组相关的加载模式匹配结果信息,并且与已经存储的攻击模式执行模式匹配。 因此,通过使用分组重组,可以提供能够在不降低速度的情况下减少存储器使用的用于模式匹配的方法和装置
    • 5. 发明申请
    • Method and apparatus for storing pattern matching data and pattern matching method using the same
    • 用于存储模式匹配数据的方法和装置以及使用其的模式匹配方法
    • US20070094178A1
    • 2007-04-26
    • US11453954
    • 2006-06-14
    • Seung ShinJin OhJong JangSung Sohn
    • Seung ShinJin OhJong JangSung Sohn
    • G06F15/18
    • G06F21/56G06F17/30949G06F21/55G06F21/567G06K9/62Y10S707/99936
    • A method and apparatus for storing pattern matching data and a pattern matching method using the method and apparatus are provided. The method of storing original data for pattern matching in a pattern matching apparatus includes: dividing the original data into segments of a predetermined size; performing a hash operation on each of the divided segments; determining whether or not the hash operation value of each segment causes a hash collision with a hash operation value stored in a first external memory disposed outside the pattern matching apparatus; and controlling the hash operation value of each segment determined not to cause a hash collision to be stored in the first external memory. According to the method and apparatus, the original data desired to be used for pattern matching can be stored at a faster speed in a pattern matching data storing apparatus.
    • 提供一种用于存储模式匹配数据的方法和装置以及使用该方法和装置的模式匹配方法。 在模式匹配装置中存储用于模式匹配的原始数据的方法包括:将原始数据划分成预定大小的段; 对每个分割的段执行散列操作; 确定每个段的散列操作值是否与存储在布置在模式匹配装置外部的第一外部存储器中的散列操作值引起哈希冲突; 并且将被确定为不引起散列冲突的每个段的散列操作值控制在第一外部存储器中。 根据该方法和装置,可以在模式匹配数据存储装置中以更快的速度存储期望用于模式匹配的原始数据。
    • 6. 发明申请
    • Apparatus and method for managing session state
    • 用于管理会话状态的装置和方法
    • US20070044142A1
    • 2007-02-22
    • US11298114
    • 2005-12-08
    • Seung YoonJin OhJong Jang
    • Seung YoonJin OhJong Jang
    • H04L9/32
    • H04L63/0254H04L63/1458
    • An apparatus and method for managing a session state are provided. The apparatus for managing a session state during transmission control protocol (TCP) handshaking includes: a session index unit producing and managing an index including 5-tuple information of a session corresponding to an input packet; a detailed information manager generating and managing an entry by extracting state information of a session in which a predetermined time does not pass after the session has been completely established, to respond to an intrusion detection against the input packet when the index is produced; a brief information manager generating and managing an entry including state information, which includes states of session connection and disconnection and directionality of the input packet, of a session in which a predetermined time elapses after the session has been completely established; and a search unit searching an index of the session corresponding to the input packet in the session index unit, and, if an index does not exist, searching the brief information manager after the session has been completely established.
    • 提供了一种用于管理会话状态的装置和方法。 用于在传输控制协议(TCP)握手期间管理会话状态的装置包括:会话索引单元,产生和管理包括对应于输入分组的会话的5元组信息的索引; 详细信息管理器,通过提取在会话完全建立之后预定时间不通过的会话的状态信息来生成和管理条目,以在产生索引时响应对输入分组的入侵检测; 生成和管理包括状态信息的条目的条目,该状态信息包括在会话已经完全建立之后经过预定时间的会话的会话连接和断开的状态以及输入分组的方向性; 以及搜索单元,在会话索引单元中搜索对应于输入分组的会话的索引,并且如果索引不存在,则在会话完全建立之后搜索简要信息管理器。
    • 10. 发明申请
    • Compact cosmetic case with airtight sealed structure
    • 紧凑的化妆盒,密封结构密封
    • US20060151355A1
    • 2006-07-13
    • US11349710
    • 2006-02-08
    • Jin Oh
    • Jin Oh
    • B65D69/00
    • A45D33/008A45D33/24A45D2200/051
    • Compact cosmetic case with airtight sealed structure, which has a simple construction and enhances its airtight sealed effect to prevent a leakage of cosmetics, such as powder, thus improving quality, increasing productivity and reducing the production costs. The compact cosmetic case includes a body, an inner casing to contain the powder, an inner lid hinged the inner casing and having a powder puff seat, and an outer lid hinged to the body and having a locking part. A groove is formed around an upper surface of the inner casing, with liquid rubber filling the groove to form a rubber seal. A locking hole is formed on the inner casing, while a locking lever having a locking projection is formed on the inner lid to be locked to the locking hole.
    • 紧凑的化妆盒具有气密密封结构,结构简单,增强了气密密封效果,防止化妆品如粉末渗漏,从而提高质量,提高生产率,降低生产成本。 紧凑的化妆品盒包括主体,容纳粉末的内壳,铰接内壳并具有粉扑泡座的内盖和铰接到主体上并具有锁定部的外盖。 在内壳的上表面周围形成凹槽,其中液体橡胶填充凹槽以形成橡胶密封。 在内壳上形成锁定孔,而在内盖上形成具有锁定突出部的锁定杆以锁定到锁定孔。