会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Apparatuses and methods for detecting anomalous event in network
    • 检测网络异常事件的方法和装置
    • US08144603B2
    • 2012-03-27
    • US12685736
    • 2010-01-12
    • Hyoung-Kee ChoiChan-Kyu Han
    • Hyoung-Kee ChoiChan-Kyu Han
    • H04L1/00
    • H04L63/1416H04L41/0631H04L43/026H04L69/16H04L69/162
    • IP state-vector manager determines state vector value by updating token numbers of IP state vector according to source and destination IP addresses of the received packet, and obtains state number of state vector value by counting state vector value. Port-number state-vector manager determines state vector value by updating token numbers of port-number state vector according to source and destination token numbers of packet, and obtains state number of state vector value by counting state vector value. Entropy calculator calculates entropies related to IP address and port number, based on number and state number of state vector values related to IP state vector and port-number state vector. Anomalous event determiner determines whether there is anomalous event in network based on calculated entropies. Anomalous event can be efficiently detected with minimized false negative and positive rates.
    • IP状态向量管理器通过根据接收到的分组的源和目的地IP地址更新IP状态向量的令牌号来确定状态向量值,并且通过计数状态向量值来获得状态向量值的状态数。 端口号状态向量管理器通过根据报文的源和目标令牌号更新端口号状态向量的令牌号来确定状态向量值,并通过计数状态向量值获取状态向量值的状态数。 熵计算器根据与IP状态向量和端口号状态向量相关的状态向量值的数量和状态数量,计算与IP地址和端口号相关的熵。 基于计算熵,异常事件确定器确定网络中是否存在异常事件。 可以以最小的假阴性和阳性率有效地检测异常事件。
    • 2. 发明申请
    • APPARATUSES AND METHODS FOR DETECTING ANOMALOUS EVENT IN NETWORK
    • 检测网络异常事件的方法和方法
    • US20110141915A1
    • 2011-06-16
    • US12685736
    • 2010-01-12
    • Hyoung-Kee CHOIChan-Kyu Han
    • Hyoung-Kee CHOIChan-Kyu Han
    • H04L12/56H04L12/26
    • H04L63/1416H04L41/0631H04L43/026H04L69/16H04L69/162
    • IP state-vector manager determines state vector value by updating token numbers of IP state vector according to source and destination IP addresses of the received packet, and obtains state number of state vector value by counting state vector value. Port-number state-vector manager determines state vector value by updating token numbers of port-number state vector according to source and destination token numbers of packet, and obtains state number of state vector value by counting state vector value. Entropy calculator calculates entropies related to IP address and port number, based on number and state number of state vector values related to IP state vector and port-number state vector. Anomalous event determiner determines whether there is anomalous event in network based on calculated entropies. Anomalous event can be efficiently detected with minimized false negative and positive rates.
    • IP状态向量管理器通过根据接收到的分组的源和目的地IP地址更新IP状态向量的令牌号来确定状态向量值,并且通过计数状态向量值来获得状态向量值的状态数。 端口号状态向量管理器通过根据报文的源和目标令牌号更新端口号状态向量的令牌号来确定状态向量值,并通过计数状态向量值获取状态向量值的状态数。 熵计算器根据与IP状态向量和端口号状态向量相关的状态向量值的数量和状态数量,计算与IP地址和端口号相关的熵。 基于计算熵,异常事件确定器确定网络中是否存在异常事件。 可以以最小的假阴性和阳性率有效地检测异常事件。
    • 3. 发明授权
    • Binding update method in MIPv6
    • 绑定更新方法在MIPv6
    • US08145906B2
    • 2012-03-27
    • US12391374
    • 2009-02-24
    • Hyoung Kee ChoiSe Hwa SongEun Young LeeYi Jin ImIn Hwan KimYae Hoe Kim
    • Hyoung Kee ChoiSe Hwa SongEun Young LeeYi Jin ImIn Hwan KimYae Hoe Kim
    • H04L29/06
    • H04W12/12H04L63/1466H04W8/04H04W12/10H04W80/04
    • Provided is a binding update method in MIPv6 which includes: a first step of generating, with a mobile node, a HoTI (Home Test Init) message and transmitting the HoTI message to a corresponding node; a second step of generating a CoTI (Care of Test Init) message and transmitting the CoTI message to the corresponding node; a third step of generating, with the corresponding node, a HoT (Home of Test) message and transmitting the HoT message to the mobile node; a fourth step of generating a CoT (Care-of Test) message and transmitting the CoT message to the mobile node; a fifth step of generating, with the mobile node, a BU (Binding Update) message and transmitting the BU message to the corresponding node; and a sixth step of verifying, with the corresponding node, the BU message and transmitting a BA (Binding Ack) message to the mobile node.
    • 提供了一种MIPv6中的绑定更新方法,其包括:用移动节点生成HoTI(家庭测试初始化​​)消息并将HoTI消息发送到对应节点的第一步骤; 产生CoTI(关心测试初始化​​)消息并将CoTI消息发送到对应节点的第二步骤; 用对应的节点生成HoT(测试家庭)消息并向移动节点发送HoT消息的第三步骤; 生成CoT(转交测试)消息并向移动节点发送CoT消息的第四步骤; 用移动节点生成BU(绑定更新)消息并将BU消息发送到对应节点的第五步骤; 以及第六步骤,用对应的节点验证BU消息并向移动节点发送BA(绑定确认)消息。
    • 5. 发明申请
    • MOBILE AUTHENTICATION THROUGH STRENGTHENED MUTUAL AUTHENTICATION AND HANDOVER SECURITY
    • 通过强化互相认证和切换安全的手机认证
    • US20090029677A1
    • 2009-01-29
    • US12040247
    • 2008-02-29
    • Hyoung-Kee CHOIChan-Kyu Han
    • Hyoung-Kee CHOIChan-Kyu Han
    • H04M1/66
    • H04L63/0869H04L63/0807H04L63/083H04W12/06H04W36/00
    • A method of mobile authentication with enhanced mutual authentication and handover security is disclosed. The method of mutual authentication in a mobile network in accordance with an embodiment of the present invention includes: generating at least one service ticket and session key corresponding to a mobile station in accordance with an authentication data request for the mobile station; encrypting the service ticket and the session key by using a user security key pre-assigned in accordance with the mobile station; sending the encrypted service ticket and session key to the mobile station by using a control message; and authenticating the mobile station by analyzing user mutual authentication information received from the mobile station. The present invention, therefore, can provide a more powerful and effective mutual authentication method in a mobile network.
    • 公开了一种具有增强的相互认证和切换安全性的移动认证方法。 根据本发明的实施例的移动网络中的相互认证方法包括:根据对移动台的认证数据请求生成对应于移动台的至少一个服务票证和会话密钥; 通过使用根据移动台预分配的用户安全密钥来加密服务票据和会话密钥; 通过使用控制消息将加密的服务票据和会话密钥发送到移动台; 并通过分析从移动台接收到的用户相互认证信息来认证移动台。 因此,本发明可以在移动网络中提供更强大和有效的相互认证方法。
    • 7. 发明授权
    • Resynchronization method for mobile communication terminal
    • 移动通信终端的再同步方法
    • US08090350B2
    • 2012-01-03
    • US12047503
    • 2008-03-13
    • Hyoung-Kee ChoiSung-Jae Cho
    • Hyoung-Kee ChoiSung-Jae Cho
    • H04M1/66
    • H04W12/12G06Q20/3674H04W12/06H04W88/02
    • Provided is a resynchronization method of a mobile communication terminal. The resynchronization method for a mobile communication terminal connected to a home location register and a mobile communication network, includes: extracting a communication network serial number corresponding to a terminal authentication request instruction received from a mobile communication network; comparing the communication network serial number with a terminal serial number stored in a predetermined memory; generating nth terminal synchronization failure information if the communication network serial number is smaller than the terminal serial number, where n is a nature number; and transmitting the generated nth terminal synchronization failure information to the home location register. The home location register ends a resynchronization procedure if the nth terminal synchronization failure information is smaller than previously stored (n−1)th communication network synchronization failure information.
    • 提供了一种移动通信终端的再同步方法。 连接到归属位置寄存器和移动通信网络的移动通信终端的再同步方法包括:提取与从移动通信网络接收的终端认证请求指令相对应的通信网络序列号; 将通信网络序列号与存储在预定存储器中的终端序列号进行比较; 如果通信网络序列号小于终端序列号,则生成第n个终端同步失败信息,其中n是性质号码; 以及将所生成的第n个终端同步失败信息发送到本地位置寄存器。 如果第n个终端同步失败信息小于先前存储的第(n-1)个通信网络同步失败信息,则归属位置寄存器结束重新同步过程。
    • 8. 发明申请
    • BINDING UPDATE METHOD IN MIPv6
    • MIPv6中的绑定更新方法
    • US20100031356A1
    • 2010-02-04
    • US12391374
    • 2009-02-24
    • Hyoung Kee CHOISe Hwa SONGEun Young LEEYi Jin IMIn Hwan KIMYae Hoe KIM
    • Hyoung Kee CHOISe Hwa SONGEun Young LEEYi Jin IMIn Hwan KIMYae Hoe KIM
    • G06F21/00
    • H04W12/12H04L63/1466H04W8/04H04W12/10H04W80/04
    • A binding update method in MIPv6 is provided which includes: a first step of allowing a mobile node to generate a HoTI (Home Test Init) message including a HoA (Home Address) encoded with a product of a first prime number and a second prime number and to transmit the HoTI message to a corresponding node through a home agent along with a first index; a second step of allowing the mobile node to generate a CoTI (Care of Test Init) message including a CoA (Care-of Address) encoded with a product of the first prime number and a third prime number and to transmit the CoTI message directly to the corresponding node along with a second index; a third step of allowing the corresponding node to generate a HoT (Home of Test) message including a first nonce and to transmit the HoT message to the mobile node through the home agent; a fourth step of allowing the corresponding node to generate a CoT (Care-of Test) message including a second nonce and to transmit the CoT message to the mobile node; a fifth step of allowing the mobile node to generate a BU (Binding Update) message by adding the first prime number to the first nonce and the second nonce included in the HoT message and the CoT message and to transmit the BU message to the corresponding node; and a sixth step of allowing the corresponding node to verify the BU message using an exclusive OR operation and a factorization operation in prime numbers with the first prime number and to transmit a BA (Binding Ack) message to the mobile node.
    • 提供了一种MIPv6中的绑定更新方法,其包括:允许移动节点生成包含用第一素数和第二素数的乘积编码的HoA(归属地址)的HoTI(家庭测试初始化​​)消息的第一步骤 并且通过归属代理与第一索引一起将HoTI消息发送到对应的节点; 允许移动节点生成包含用第一素数和第三素数的乘积编码的CoA(转交地址)的CoTI(关怀测试初始)消息的第二步骤,并且将CoTI消息直接发送到 相应的节点连同第二个索引; 允许对应节点生成包括第一随机数的HoT(测试归属)消息并通过归属代理向移动节点发送HoT消息的第三步骤; 允许对应节点生成包括第二随机数的CoT(转交测试)消息并将CoT消息发送到移动节点的第四步骤; 第五步骤,通过将包括在HoT消息和CoT消息中的第一随机数和第二随机数添加第一素数并允许移动节点向相应节点发送BU消息来产生BU(绑定更新)消息 ; 以及允许相应节点使用异或运算和具有第一素数的质数的分解操作来验证该BU消息并向移动节点发送BA(绑定确认)消息的第六步骤。
    • 9. 发明申请
    • RESYNCHRONIZATION METHOD FOR MOBILE COMMUNICATION TERMINAL
    • 移动通信终端的再生方法
    • US20090029678A1
    • 2009-01-29
    • US12047503
    • 2008-03-13
    • Hyoung-Kee ChoiSung-Jae Cho
    • Hyoung-Kee ChoiSung-Jae Cho
    • H04M1/66H04J3/06
    • H04W12/12G06Q20/3674H04W12/06H04W88/02
    • Provided is a resynchronization method of a mobile communication terminal. The resynchronization method for a mobile communication terminal connected to a home location register and a mobile communication network, includes: extracting a communication network serial number corresponding to a terminal authentication request instruction received from a mobile communication network; comparing the communication network serial number with a terminal serial number stored in a predetermined memory; generating nth terminal synchronization failure information if the communication network serial number is smaller than the terminal serial number, where n is a nature number; and transmitting the generated nth terminal synchronization failure information to the home location register. The home location register ends a resynchronization procedure if the nth terminal synchronization failure information is smaller than previously stored (n−1)th communication network synchronization failure information.
    • 提供了一种移动通信终端的再同步方法。 连接到归属位置寄存器和移动通信网络的移动通信终端的再同步方法包括:提取与从移动通信网络接收的终端认证请求指令相对应的通信网络序号; 将通信网络序列号与存储在预定存储器中的终端序列号进行比较; 如果通信网络序列号小于终端序列号,则生成第n个终端同步失败信息,其中n是性质号码; 以及将所生成的第n个终端同步失败信息发送到本地位置寄存器。 如果第n个终端同步失败信息小于先前存储的第(n-1)个通信网络同步失败信息,则归属位置寄存器结束再同步过程。
    • 10. 发明授权
    • Mobile authentication through strengthened mutual authentication and handover security
    • 通过加强相互认证和移交安全的移动认证
    • US08112065B2
    • 2012-02-07
    • US12040247
    • 2008-02-29
    • Hyoung-Kee ChoiChan-Kyu Han
    • Hyoung-Kee ChoiChan-Kyu Han
    • H04M1/66
    • H04L63/0869H04L63/0807H04L63/083H04W12/06H04W36/00
    • A method of mobile authentication with enhanced mutual authentication and handover security is disclosed. The method of mutual authentication in a mobile network in accordance with an embodiment of the present invention includes: generating at least one service ticket and session key corresponding to a mobile station in accordance with an authentication data request for the mobile station; encrypting the service ticket and the session key by using a user security key pre-assigned in accordance with the mobile station; sending the encrypted service ticket and session key to the mobile station by using a control message; and authenticating the mobile station by analyzing user mutual authentication information received from the mobile station. The present invention, therefore, can provide a more powerful and effective mutual authentication method in a mobile network.
    • 公开了一种具有增强的相互认证和切换安全性的移动认证方法。 根据本发明的实施例的移动网络中的相互认证方法包括:根据移动台的认证数据请求生成对应于移动台的至少一个服务票证和会话密钥; 通过使用根据移动台预分配的用户安全密钥来加密服务票据和会话密钥; 通过使用控制消息将加密的服务票据和会话密钥发送到移动台; 并通过分析从移动台接收到的用户相互认证信息来认证移动台。 因此,本发明可以在移动网络中提供更强大和有效的相互认证方法。