会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • Real-time stateful packet inspection method and apparatus
    • 实时状态报文检测方法及装置
    • US20070297410A1
    • 2007-12-27
    • US11633174
    • 2006-12-04
    • Seung Yong YoonJin Tae OhJong Soo Jang
    • Seung Yong YoonJin Tae OhJong Soo Jang
    • H04L12/56
    • H04L63/0227H04L63/0254H04L67/14
    • A real-time stateful packet inspection method and apparatus is provided, which uses a session table processing method that can efficiently generate state information. In the apparatus, a session table stores session data of a packet received from an external network. A hash key generator hashes a parameter extracted from the received packet and generates a hash pointer of the session table corresponding to the packet. A session detection module searches the session table for a session corresponding to the received packet. A session management module performs management of the session table such as addition, deletion, and change of sessions of the session table. A packet inspection module generates state information corresponding to the received packet from both directionality information of the packet and entry header information of the packet stored in the session table and then inspects the packet based on the generated state information.
    • 提供了一种实时状态包检测方法和装置,其使用可以有效地生成状态信息的会话表处理方法。 在该装置中,会话表存储从外部网络接收到的分组的会话数据。 哈希密钥生成器从接收到的分组中提取参数,并生成与分组对应的会话表的哈希指针。 会话检测模块在会话表中搜索与接收到的分组相对应的会话。 会话管理模块执行会话表的管理,例如会话表的会话的添加,删除和更改。 分组检查模块从分组的方向性信息和存储在会话表中的分组的条目标题信息两者生成对应于接收到的分组的状态信息,然后基于生成的状态信息来检查分组。
    • 12. 发明授权
    • Real-time stateful packet inspection method and apparatus
    • 实时状态报文检测方法及装置
    • US07831822B2
    • 2010-11-09
    • US11633174
    • 2006-12-04
    • Seung Yong YoonJin Tae OhJong Soo Jang
    • Seung Yong YoonJin Tae OhJong Soo Jang
    • H04L9/00H04L9/32G06F11/00
    • H04L63/0227H04L63/0254H04L67/14
    • A real-time stateful packet inspection method and apparatus is provided, which uses a session table processing method that can efficiently generate state information. In the apparatus, a session table stores session data of a packet received from an external network. A hash key generator hashes a parameter extracted from the received packet and generates a hash pointer of the session table corresponding to the packet. A session detection module searches the session table for a session corresponding to the received packet. A session management module performs management of the session table such as addition, deletion, and change of sessions of the session table. A packet inspection module generates state information corresponding to the received packet from both directionality information of the packet and entry header information of the packet stored in the session table and then inspects the packet based on the generated state information.
    • 提供了一种实时状态包检测方法和装置,其使用可以有效地生成状态信息的会话表处理方法。 在该装置中,会话表存储从外部网络接收到的分组的会话数据。 哈希密钥生成器从接收到的分组中提取参数,并生成与分组对应的会话表的哈希指针。 会话检测模块在会话表中搜索与接收到的分组相对应的会话。 会话管理模块执行会话表的管理,例如会话表的会话的添加,删除和更改。 分组检查模块从分组的方向性信息和存储在会话表中的分组的条目标题信息两者生成对应于接收到的分组的状态信息,然后基于生成的状态信息来检查分组。
    • 13. 发明授权
    • Apparatus and method for managing session state
    • 用于管理会话状态的装置和方法
    • US07818786B2
    • 2010-10-19
    • US11298114
    • 2005-12-08
    • Seung Yong YoonJin Tae OhJong Soo Jang
    • Seung Yong YoonJin Tae OhJong Soo Jang
    • G06F7/04
    • H04L63/0254H04L63/1458
    • An apparatus and method for managing a session state are provided. The apparatus for managing a session state during transmission control protocol (TCP) handshaking includes: a session index unit producing and managing an index including 5-tuple information of a session corresponding to an input packet; a detailed information manager generating and managing an entry by extracting state information of a session in which a predetermined time does not pass after the session has been completely established, to respond to an intrusion detection against the input packet when the index is produced; a brief information manager generating and managing an entry including state information, which includes states of session connection and disconnection and directionality of the input packet, of a session in which a predetermined time elapses after the session has been completely established; and a search unit searching an index of the session corresponding to the input packet in the session index unit, and, if an index does not exist, searching the brief information manager after the session has been completely established.
    • 提供了一种用于管理会话状态的装置和方法。 用于在传输控制协议(TCP)握手期间管理会话状态的装置包括:会话索引单元,产生和管理包括对应于输入分组的会话的5元组信息的索引; 详细信息管理器,通过提取在会话完全建立之后预定时间不通过的会话的状态信息来生成和管理条目,以在产生索引时响应对输入分组的入侵检测; 生成和管理包括状态信息的条目的条目,该状态信息包括在会话已经完全建立之后经过预定时间的会话的会话连接和断开的状态以及输入分组的方向性; 以及搜索单元,在会话索引单元中搜索对应于输入分组的会话的索引,并且如果索引不存在,则在会话完全建立之后搜索简要信息管理器。
    • 14. 发明授权
    • Alert transmission apparatus and method for policy-based intrusion detection and response
    • 用于基于策略的入侵检测和响应的警报传输设备和方法
    • US07386733B2
    • 2008-06-10
    • US10448414
    • 2003-05-30
    • Seung Yong YoonGae II AhnKi Young KimJong Soo Jang
    • Seung Yong YoonGae II AhnKi Young KimJong Soo Jang
    • G06F11/00G06F12/14H04B17/00H04L29/06G06F11/30
    • H04L63/1408
    • An alert transmission apparatus for a policy-based intrusion detection and response has a central policy server (CPS) and an intrusion detection and response system (IDRS). In the CPS, a policy management tool generates security policy information and then stores the generated security policy information in a policy repository. A COPS-IDR server sends the information to the IDRS and an IDMEF-XML-type alert transmission message to a high-level module. An IDMEF-XML message parsing and translation module stores a parsed and translated IDMEF-XML-type alert transmission message in an alert DB or provides the message to an alert viewer. In the IDRS, a COPS-IDR client generates the IDMEF-XML-type alert transmission message and provides the message to the CPS. An intrusion detection module detects an intrusion. An intrusion response module responds to the intrusion. An IDMEF-XML message building module generates an IDMEF-XML alert message and provides the message to the COPS-IDR client.
    • 用于基于策略的入侵检测和响应的警报传输装置具有中央策略服务器(CPS)和入侵检测和响应系统(IDRS)。 在CPS中,策略管理工具生成安全策略信息,然后将生成的安全策略信息存储在策略存储库中。 COPS-IDR服务器将信息发送到IDRS和IDMEF-XML型警报传输消息到高级模块。 IDMEF-XML消息解析和翻译模块将解析和翻译的IDMEF-XML类型警报传输消息存储在警报DB中,或者将消息提供给警报查看器。 在IDRS中,COPS-IDR客户端生成IDMEF-XML类型的警报传输消息,并将消息提供给CPS。 入侵检测模块检测入侵。 入侵响应模块响应入侵。 IDMEF-XML消息构建模块生成IDMEF-XML警报消息,并将消息提供给COPS-IDR客户端。
    • 18. 发明申请
    • SYSTEM AND METHOD FOR IMAGE INFORMATION PROCESSING
    • 用于图像信息处理的系统和方法
    • US20100277600A1
    • 2010-11-04
    • US12808501
    • 2008-10-10
    • Yun Kyung LeeJong Wook HanGeon Woo KimDeok Gyu LeeKyo Il ChungJong Soo Jang
    • Yun Kyung LeeJong Wook HanGeon Woo KimDeok Gyu LeeKyo Il ChungJong Soo Jang
    • H04N5/225
    • H04L67/16H04L67/36
    • A system and method for image information processing are disclosed. The system for image information processing includes: at least one image pickup terminal for providing image data picked up through a camera; an image information processing server for processing data collected from at least one image pickup terminal into data of a new format; and an application server for receiving the processed data from the image information processing server and providing the same to at least one user terminal. The amount of transmission data can be reduced and the reliability of information security can be increased since it is possible to allocate unique IDS to a plurality of image pickup terminals and application servers and identify the image pickup terminals and application servers only by their unique IDs without containing any particular information upon data transmission.
    • 公开了一种用于图像信息处理的系统和方法。 用于图像信息处理的系统包括:用于提供通过照相机拾取的图像数据的至少一个图像拾取终端; 图像信息处理服务器,用于处理从至少一个图像拾取终端收集的数据到新格式的数据; 以及应用服务器,用于从图像信息处理服务器接收处理的数据,并将其提供给至少一个用户终端。 可以减少传输数据量,并且可以增加信息安全性的可靠性,因为可以向多个图像拾取终端和应用服务器分配唯一的IDS,并且仅通过其唯一的ID识别图像拾取终端和应用服务器,而没有 在数据传输时包含任何特定信息。
    • 19. 发明授权
    • Apparatus and method of detecting network attack situation
    • 检测网络攻击情况的方法及装置
    • US07596810B2
    • 2009-09-29
    • US11081682
    • 2005-03-17
    • Jin Oh KimSeon Gyoung SohnHyochan BangSoo Hyung LeeDongyoung KimBeom Hwan ChangGeon Lyang KimHyun Joo KimJung Chan NaJong Soo JangSung Won Sohn
    • Jin Oh KimSeon Gyoung SohnHyochan BangSoo Hyung LeeDongyoung KimBeom Hwan ChangGeon Lyang KimHyun Joo KimJung Chan NaJong Soo JangSung Won Sohn
    • G08B23/00G06F15/173
    • H04L63/1416G06F21/552G06F21/85H04L63/1441
    • Provided is an apparatus for detecting a network attack situation. The apparatus includes an alarm receiver receiving a plurality of alarms raised in a network to which the alarm receiver is connected, converting the alarms into predetermined alarm data, and outputting the alarm data; an alarm processor analyzing an attack situation in the network based on attributes of the alarm data and a number of times that the alarm data is generated; a memory storing basic data needed to analyze the state of the network and providing the basic data to the alarm processor; and an interface transmitting the result of the analysis by the alarm processor to an external device, receiving a predetermined critical value from the external device, which is a basis for determining the occurrence of the attack situation, and outputting the critical value to the alarm processor such that the alarm processor can store the critical value in the memory. Equal numbers of hash engines and detection engines for processing the alarms in the network to the number of data groups classified as network attack situations are formed in a line. Therefore, a network attack situation can be detected in real time based on a great number of alarms indicating intrusion detection.
    • 提供了一种用于检测网络攻击情况的装置。 该装置包括接收在连接有报警接收器的网络中升起的多个报警的报警接收机,将报警转换成预定报警数据,并输出报警数据; 报警处理器根据报警数据的属性和产生报警数据的次数分析网络中的攻击情况; 存储器,用于存储分析网络状态并将基本数据提供给报警处理器所需的基本数据; 以及将所述报警处理器的分析结果发送到外部设备的接口,从外部设备接收预定的临界值,所述临时值是用于确定所述攻击情况的发生的基础,并且将所述临界值输出到所述报警处理器 使得报警处理器可以将临界值存储在存储器中。 在网络中形成等同数量的散列引擎和检测引擎,用于将网络中的警报处理为分类为网络攻击情况的数据组的数量。 因此,可以基于大量表示入侵检测的告警来实时检测网络攻击情况。
    • 20. 发明授权
    • Real-time network attack pattern detection system for unknown network attack and method thereof
    • 用于未知网络攻击的实时网络攻击模式检测系统及其方法
    • US07571477B2
    • 2009-08-04
    • US11088975
    • 2005-03-24
    • Jintae OhSeung Won ShinKi Young KimJong Soo JangSung Won Sohn
    • Jintae OhSeung Won ShinKi Young KimJong Soo JangSung Won Sohn
    • G06F21/00
    • H04L63/1408
    • In a real-time network attack pattern detection system and method, a common pattern is detected in real time from packets, which are suspected to be a network attack such as Worm, to effectively block the attack. The system includes: a suspicious packet detector for classifying a suspicious attack packet from all input packets; a first data delaying unit for receiving the input packet from the suspicious packet detector to output an one-clock delayed data; a second data delaying unit for receiving an output signal from the first data delaying unit to output an one-clock delayed data; a hash key generator for receiving an output data of the suspicious packet detector, an output data of the first data delaying unit and an output data of the second data delaying unit to generate a hash key; a hash table for storing a lookup result obtained by the hash key generated from the hash key generator; and an existence & hit checker for checking the lookup result of the hash table.
    • 在实时网络攻击模式检测系统和方法中,从被怀疑是网络攻击(如蠕虫)的数据包实时检测到一个共同的模式,以有效地阻止攻击。 该系统包括:可疑包检测器,用于从所有输入分组中分类可疑攻击包; 第一数据延迟单元,用于从可疑分组检测器接收输入分组以输出一个时钟延迟的数据; 第二数据延迟单元,用于从第一数据延迟单元接收输出信号以输出一个时钟延迟的数据; 散列密钥发生器,用于接收可疑包检测器的输出数据,第一数据延迟单元的输出数据和第二数据延迟单元的输出数据以产生散列密钥; 哈希表,用于存储通过从所述散列密钥发生器生成的散列密钥获得的查找结果; 以及用于检查哈希表的查找结果的存在和命中检查器。