会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for digital forensics
    • 数字取证方法和装置
    • US08145586B2
    • 2012-03-27
    • US12252869
    • 2008-10-16
    • Young Han ChoiTae Ghyoon KimHyung Geun OhDo Hoon Lee
    • Young Han ChoiTae Ghyoon KimHyung Geun OhDo Hoon Lee
    • G06F17/00G06N5/02
    • G06K9/00
    • A method and apparatus for digital forensics are provided. The apparatus for digital forensics includes a page file extractor for extracting a page file stored in a target storage medium, a stored-page feature extractor for extracting features of pages stored in the extracted page file, a page classifier for comparing the extracted features of the pages with at least one predetermined classification criterion and classifying the pages according to the comparison results, and a digital forensics unit for performing digital forensics according to the classified pages. According to the method and apparatus, it is possible to perform digital forensics using only information of a page file.
    • 提供了一种用于数字取证的方法和装置。 用于数字取证的装置包括用于提取存储在目标存储介质中的页面文件的页面文件提取器,用于提取存储在所提取的页面文件中的页面的特征的存储页面特征提取器,用于将提取的特征提取的页面分类器 具有至少一个预定分类标准的页面,并根据比较结果分类页面;以及数字取证单元,用于根据分类页面进行数字取证。 根据该方法和装置,可以仅使用页面文件的信息来执行数字取证。
    • 2. 发明授权
    • System and method for managing network by value-based estimation
    • 通过基于价值的估计来管理网络的系统和方法
    • US08171521B2
    • 2012-05-01
    • US12039858
    • 2008-02-29
    • Young Han ChoiHyoung Chun KimTae Ghyoon KimDo Hoon LeeEungki Park
    • Young Han ChoiHyoung Chun KimTae Ghyoon KimDo Hoon LeeEungki Park
    • G06F17/00
    • H04L41/0893
    • A system and method for managing a network by value-based estimation is provided. A network device requesting communication is defined as an active point and a network device receiving a request for communication is defined as a passive point. A value of a network device is determined according to the number of active points connected to the corresponding network device, and a value of a network device that is in a path of communication between network devices is determined based on a value of a network device passing through the corresponding network device. When a policy for changing a network environment is transferred in a state where the values of the network devices have been estimated, a policy conflict test is performed on the basis of the estimated values of the network devices, thereby determining application of the policy in due consideration of the values and significance of the network devices.
    • 提供了一种通过基于价值的估计来管理网络的系统和方法。 请求通信的网络设备被定义为活动点,并且接收通信请求的网络设备被定义为被动点。 根据连接到相应网络设备的活动点的数量来确定网络设备的值,并且基于网络设备通过的值来确定处于网络设备之间的通信路径中的网络设备的值 通过相应的网络设备。 当在网络设备的值已被估计的状态下转移网络环境的策略时,基于网络设备的估计值执行策略冲突测试,从而确定策略的应用 考虑网络设备的价值和意义。
    • 3. 发明授权
    • Fuzzing system and method of distributed computing environment (DCE) remote procedure call (RPC)
    • 分布式计算环境(DCE)远程过程调用(RPC)的模糊系统和方法
    • US07975273B2
    • 2011-07-05
    • US11963927
    • 2007-12-24
    • Jin Seok YangTae Ghyoon KimHyoung Chun KimSoonjwa HongDo Hoon Lee
    • Jin Seok YangTae Ghyoon KimHyoung Chun KimSoonjwa HongDo Hoon Lee
    • G06F3/00
    • G06F9/547
    • Provided are a fuzzing system and method of a distributed computing environment (DCE) remote procedure call (RPC) object. The fuzzing system includes a file manager, a random data generator, a RPC packet, and a packet injector. The file manager obtains necessary information by parsing and analyzing an idl file for a target object for fuzzing and a file having information about a Named Pipe file. The random data generator generates a random value using a system clock as a factor. The RPC packet creator embodies protocols used for RPC communication by functions and generating a RPC packet for RPC communication. The packet injector inserts the necessary information and the random value into the generated RPC packet and transmits the generated RPC packet to the target object for fuzzing.
    • 提供了分布式计算环境(DCE)远程过程调用(RPC)对象的模糊系统和方法。 模糊系统包括文件管理器,随机数据生成器,RPC分组和分组注入器。 文件管理器通过解析和分析用于模糊的目标对象的idl文件和具有关于命名管道文件的信息的文件来获得必要的信息。 随机数据生成器使用系统时钟作为因子生成随机值。 RPC分组创建者体现用于通过功能进行RPC通信的协议,并生成用于RPC通信的RPC分组。 分组进样器将必要的信息和随机值插入生成的RPC分组中,并将生成的RPC分组发送到目标对象进行模糊。
    • 4. 发明授权
    • System and method for detecting malicious script
    • 检测恶意脚本的系统和方法
    • US09032516B2
    • 2015-05-12
    • US12944100
    • 2010-11-11
    • Tae Ghyoon KimYoung Han ChoiSeok Jin ChoiCheol Won Lee
    • Tae Ghyoon KimYoung Han ChoiSeok Jin ChoiCheol Won Lee
    • G06F11/00G06F21/56
    • G06F21/563G06F21/566
    • Provided are a system and method for detecting a malicious script. The system includes a script decomposition module for decomposing a web page into scripts, a static analysis module for statically analyzing the decomposed scripts in the form of a document file, a dynamic analysis module for dynamically executing and analyzing the decomposed scripts, and a comparison module for comparing an analysis result of the static analysis module and an analysis result of the dynamic analysis module to determine whether the decomposed scripts are malicious scripts. The system and method can recognize a hidden dangerous hypertext markup language (HTML) tag irrespective of an obfuscation technique for hiding a malicious script in a web page and thus can cope with an unknown obfuscation technique.
    • 提供了用于检测恶意脚本的系统和方法。 该系统包括用于将网页分解成脚本的脚本分解模块,用于以文档文件的形式静态分析分解的脚本的静态分析模块,用于动态地执行和分析分解的脚本的动态分析模块,以及比较模块 用于比较静态分析模块的分析结果和动态分析模块的分析结果,以确定分解的脚本是否是恶意脚本。 系统和方法可以识别隐藏的危险超文本标记语言(HTML)标签,而不管用于在网页中隐藏恶意脚本的混淆技术,并且因此可以应对未知的混淆技术。