会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明申请
    • Warm hydro-forming device
    • 热成型装置
    • US20050186302A1
    • 2005-08-25
    • US11040521
    • 2005-01-21
    • Sung SohnMun LeeBong KimYoung Moon
    • Sung SohnMun LeeBong KimYoung Moon
    • B21D26/033B21D26/039B21D26/045B29C43/00B29C43/10B29C43/52
    • B21D26/033B21D26/039B21D26/045B29C33/08B29C43/10B29C2043/3238B29L2023/00Y10T29/49805
    • A warm hydro-forming device comprises: an upper mold and a lower mold respectively mounted to an upper mold die and a lower mold die; a lifting die installed to the lower mold die through a guide unit, an upper portion of the lifting die being connected to the upper mold die through a lifting unit to cooperatively operate in an upward and downward direction with the upper mold die; a pair of hydraulic pressure cylinders for providing an axial compression force to the tube component and supplying a forming hydraulic fluid into the tube component; an ascending and descending unit for ascending or descending the upper mold die; and a heating unit associated with the lifting die such that the heating unit can move toward or away from the tube component. The heating unit heats the tube component and a forming hydraulic fluid through a high frequency induction heating.
    • 一种温暖的加氢成型装置,包括:分别安装在上模具和下模具上的上模具和下模具; 提升模具,其通过导向单元安装到下模具模具上,提升模具的上部通过提升单元连接到上模具,以与上模具成向上和向下的方向协同操作; 一对液压缸,用于向所述管部件提供轴向压缩力并将成形液压流体供应到所述管部件中; 用于上模或下降模具的上升和下降单元; 以及与提升模具相关联的加热单元,使得加热单元可以朝向或远离管部件移动。 加热单元通过高频感应加热来加热管部件和成形液压流体。
    • 13. 发明申请
    • Method of storing pattern matching policy and method of controlling alert message
    • 存储模式匹配策略的方法和控制报警信息的方法
    • US20070147382A1
    • 2007-06-28
    • US11635245
    • 2006-12-07
    • Byoung KimKwang BaikJin OhJong JangSung Sohn
    • Byoung KimKwang BaikJin OhJong JangSung Sohn
    • H04L12/56
    • H04L12/5602
    • A method of storing a pattern matching policy and a method of controlling an alert message are provided. The method includes (a) generating a content structure as a sub-structure of a header combination structure of a stored traffic pattern which is a policy to be newly applied to a pattern matching apparatus; (b) determining whether a content of the stored traffic pattern is identical to a content of an original traffic pattern stored in advance in the pattern matching apparatus; (c) allocating a content index of the content of the original traffic pattern to the content of the stored traffic pattern if the content of the stored traffic pattern is identical to the content of the original traffic pattern; and (d) determining whether a header combination structure of the original traffic pattern comprises only one content structure or more than one content structure and allocating a header index of the header combination structure of the stored traffic pattern to the header combination structure of the original traffic pattern if the header combination structure of the original traffic pattern is found to comprise only one content structure. Accordingly, it is possible to efficiently use hardware memories with limited storage capacities and effectively perform a pattern matching function.
    • 提供了一种存储模式匹配策略的方法和一种控制警报消息的方法。 该方法包括:(a)生成内容结构作为作为新应用于模式匹配装置的策略的存储的流量模式的头部组合结构的子结构; (b)确定存储的业务模式的内容是否与预先存储在模式匹配装置中的原始业务模式的内容相同; (c)如果存储的业务模式的内容与原始业务模式的内容相同,则将原始业务模式的内容的内容索引分配给所存储的业务模式的内容; 和(d)确定原始业务模式的报头组合结构是否仅包含一个内容结构或多于一个内容结构,并且将所存储的业务模式的报头组合结构的报头索引分配给原始业务的报头组合结构 如果发现原始流量模式的头组合结构仅包含一个内容结构,则模式。 因此,可以有效地使用具有有限存储容量的硬件存储器并且有效地执行模式匹配功能。
    • 14. 发明申请
    • Method of transmitting and receiving message using encryption/decryption key
    • 使用加密/解密密钥发送和接收消息的方法
    • US20050141718A1
    • 2005-06-30
    • US10860970
    • 2004-06-03
    • Joon YuJae NahTaek NamSung SohnChee Park
    • Joon YuJae NahTaek NamSung SohnChee Park
    • H04L9/08H04L9/30H04L9/32H04L9/00
    • H04L9/0894
    • Provided is a method of transmitting and receiving a message using an encryption/decryption key, by which each of a sender and a recipient can generate an encryption/decryption key and recover a key used for encryption/decryption while transmitting and receiving the message using an electronic device. The method includes: (a) a user generating his/her own private key and a public key, registering the public key with a key recovery agent (KRA), and setting shared secret information; and (b) a sender transmitting the recovery information necessary for decryption of the transmission message to a recipient, and the recipient generating a key necessary for the decryption from the recovery information and decrypting the transmission message. The method may further include the recipient requesting recovery of the session key to the KRA.
    • 提供了一种使用加密/解密密钥发送和接收消息的方法,通过该方法,发送者和接收者中的每一个可以生成加密/解密密钥并恢复用于加密/解密的密钥,同时使用 电子设备。 该方法包括:(a)生成他/她自己的私钥和公开密钥的用户,用密钥恢复代理(KRA)注册公共密钥,并设置共享的秘密信息; 以及(b)发送方将发送消息解密所必需的恢复信息发送给接收者,接收者从恢复信息生成解密所必需的密钥并解密传输消息。 该方法还可以包括接收请求恢复到KRA的会话密钥。
    • 15. 发明申请
    • Method of and apparatus for sorting data flows based on bandwidth and liveliness
    • 基于带宽和活力对数据流进行排序的方法和装置
    • US20050141423A1
    • 2005-06-30
    • US11004426
    • 2004-12-03
    • Jong LeeJintae OhJong JangSung Sohn
    • Jong LeeJintae OhJong JangSung Sohn
    • H04L12/28H04L12/24H04L12/26
    • H04L41/0896H04L43/026
    • A method of and an apparatus for sorting data traffic based on a predetermined priority such as a bandwidth and a liveliness is provided. The method includes operations of: receiving the data flows; sorting the data flows based on bandwidth by defining a plurality of bandwidth ranges and classifying the sorted data flows according to the bandwidth ranges to which the bandwidth of each data flow belongs; and sorting the classified data flows based on liveliness representing frequency of occurrence of the data flows. The sorting of the classified data lows determines that the data flow which is recently received has the higher liveliness and sorts the data flows based on the determination. The method and apparatus facilitates selecting data flows which are possible hostile attack attempts from a vast amount of data traffic and allowing selective and intensive monitoring of the selected data flows.
    • 提供了一种基于诸如带宽和活力之类的预定优先级对数据业务排序的方法和装置。 该方法包括:接收数据流; 通过定义多个带宽范围,根据带宽分配数据流,并根据每个数据流的带宽所属的带宽范围对排序的数据流进行分类; 并根据表示数据流出现频率的生物活动对分类数据流进行排序。 分类数据低的排序确定最近接收的数据流具有更高的活力并且基于确定对数据流进行排序。 所述方法和装置有助于从大量的数据业务中选择可能的敌对攻击尝试的数据流,并允许选择性和密集地监视所选数据流。
    • 16. 发明申请
    • Network status display device and method using traffic flow-radar
    • 网络状态显示装置及方法采用交通流雷达
    • US20070206498A1
    • 2007-09-06
    • US11599909
    • 2006-11-15
    • Beom ChangJung NaGeon KimDong KimJin KimHyun KimHyo BangSoo LeeSeon SohnJong JangSung Sohn
    • Beom ChangJung NaGeon KimDong KimJin KimHyun KimHyo BangSoo LeeSeon SohnJong JangSung Sohn
    • H04L12/26
    • H04L43/045H04L43/0817H04L43/16
    • A network status display device using a traffic flow-radar is provided. The network status display device includes: a traffic feature extractor calculating flow occupancy rates for total flows, micro-flows and macro-flows with respect to each of a plurality of traffic features with reference to traffic information for each traffic feature such as a network address, a port, a transmitting/receiving host address or a protocol collected by an external traffic information collector, and storing the calculation result; a traffic status display unit displaying the flow occupancy rates for each traffic feature calculated and stored in the traffic feature extractor on a radar with dots for each traffic feature; and a traffic anomaly determination unit determining whether a network status is abnormal with reference to the radar for each traffic feature, detecting and reporting the type of the abnormal network status and harmful or abnormal traffic that generates the abnormal network status, when the abnormal status occurs.
    • 提供了使用交通流量雷达的网络状态显示装置。 网络状态显示装置包括:业务特征提取器,参考每个业务特征(例如网络地址)的业务信息来计算关于多个业务特征中的每一个的总流量,微流量和宏流量的流量占用率 ,端口,发送/接收主机地址或由外部交通信息收集器收集的协议,并存储计算结果; 交通状态显示单元,其显示针对每个交通特征点的雷达上计算并存储在交通特征提取器中的每个交通特征的流量占用率; 以及交通异常判定单元,针对每个流量特征,参照雷达确定网络状态是否异常,检测和报告异常网络状态的类型以及产生异常网络状态的有害或异常流量,当发生异常状态时 。
    • 18. 发明申请
    • Method and apparatus for storing intrusion rule
    • 存储入侵规则的方法和装置
    • US20070124815A1
    • 2007-05-31
    • US11484257
    • 2006-07-10
    • Kwang BaikByoung KimJin OhJong JangSung Sohn
    • Kwang BaikByoung KimJin OhJong JangSung Sohn
    • G06F12/14
    • H04L63/1416
    • A method and apparatus for storing an intrusion rule are provided. The method stores a new intrusion rule in an intrusion detection system having already stored intrusion rules, and includes: generating combinations of divisions capable of dividing the new intrusion rule into a plurality of partial intrusion rules; calculating the frequency of hash value collisions between each of the generated division combinations and the already stored intrusion rules; dividing the new intrusion rule according to the division combination which has the lowest calculated frequency of hash value collisions; and storing the divided new intrusion rule in a corresponding position of the intrusion detection system. According to the method and apparatus, the size of the storage unit occupied by the intrusion rule can be reduced, and by performing pattern matching, the performance of the intrusion detection system can be enhanced.
    • 提供了一种用于存储入侵规则的方法和装置。 该方法在已经存储了入侵规则的入侵检测系统中存储新的入侵规则,并且包括:生成能够将新的入侵规则划分成多个部分入侵规则的分割组合; 计算每个生成的分割组合与已经存储的入侵规则之间的散列值冲突的频率; 根据哈希值碰撞计算频率最低的划分组合划分新的入侵规则; 并将分割的新入侵规则存储在入侵检测系统的相应位置。 根据该方法和装置,可以减少入侵规则占用的存储单元的大小,通过执行模式匹配,能够提高入侵检测系统的性能。