会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • APPARATUS AND METHOD OF DETECTING NETWORK ATTACK SITUATION
    • 检测网络攻击状况的装置和方法
    • US20090094699A1
    • 2009-04-09
    • US12275906
    • 2008-11-21
    • Jin Oh KIMSeon Gyoung SohnHyochan BangSoo Hyung LeeDongyoung KimBeom Hwan ChangGeon Lyang KimHyun Joo KimJung Chan NaJong Soo JangSung Won Sohn
    • Jin Oh KIMSeon Gyoung SohnHyochan BangSoo Hyung LeeDongyoung KimBeom Hwan ChangGeon Lyang KimHyun Joo KimJung Chan NaJong Soo JangSung Won Sohn
    • G06F15/18G08B23/00
    • H04L63/1416G06F21/552G06F21/85H04L63/1441
    • Provided is an apparatus for detecting a network attack situation. The apparatus includes an alarm receiver receiving a plurality of alarms raised in a network to which the alarm receiver is connected, converting the alarms into predetermined alarm data, and outputting the alarm data; an alarm processor analyzing an attack situation in the network based on attributes of the alarm data and a number of times that the alarm data is generated; a memory storing basic data needed to analyze the state of the network and providing the basic data to the alarm processor; and an interface transmitting the result of the analysis by the alarm processor to an external device, receiving a predetermined critical value from the external device, which is a basis for determining the occurrence of the attack situation, and outputting the critical value to the alarm processor such that the alarm processor can store the critical value in the memory. Equal numbers of hash engines and detection engines for processing the alarms in the network to the number of data groups classified as network attack situations are formed in a line. Therefore, a network attack situation can be detected in real time based on a great number of alarms indicating intrusion detection.
    • 提供了一种用于检测网络攻击情况的装置。 该装置包括接收在连接有报警接收器的网络中升起的多个报警的报警接收机,将报警转换成预定报警数据,并输出报警数据; 报警处理器根据报警数据的属性和产生报警数据的次数分析网络中的攻击情况; 存储器,用于存储分析网络状态并将基本数据提供给报警处理器所需的基本数据; 以及将所述报警处理器的分析结果发送到外部设备的接口,从外部设备接收预定的临界值,所述临时值是用于确定所述攻击情况的发生的基础,并且将所述临界值输出到所述报警处理器 使得报警处理器可以将临界值存储在存储器中。 在网络中形成等同数量的散列引擎和检测引擎,用于将网络中的警报处理为分类为网络攻击情况的数据组的数量。 因此,可以基于大量表示入侵检测的告警来实时检测网络攻击情况。
    • 6. 发明授权
    • Apparatus and method of detecting network attack situation
    • 检测网络攻击情况的方法及装置
    • US07596810B2
    • 2009-09-29
    • US11081682
    • 2005-03-17
    • Jin Oh KimSeon Gyoung SohnHyochan BangSoo Hyung LeeDongyoung KimBeom Hwan ChangGeon Lyang KimHyun Joo KimJung Chan NaJong Soo JangSung Won Sohn
    • Jin Oh KimSeon Gyoung SohnHyochan BangSoo Hyung LeeDongyoung KimBeom Hwan ChangGeon Lyang KimHyun Joo KimJung Chan NaJong Soo JangSung Won Sohn
    • G08B23/00G06F15/173
    • H04L63/1416G06F21/552G06F21/85H04L63/1441
    • Provided is an apparatus for detecting a network attack situation. The apparatus includes an alarm receiver receiving a plurality of alarms raised in a network to which the alarm receiver is connected, converting the alarms into predetermined alarm data, and outputting the alarm data; an alarm processor analyzing an attack situation in the network based on attributes of the alarm data and a number of times that the alarm data is generated; a memory storing basic data needed to analyze the state of the network and providing the basic data to the alarm processor; and an interface transmitting the result of the analysis by the alarm processor to an external device, receiving a predetermined critical value from the external device, which is a basis for determining the occurrence of the attack situation, and outputting the critical value to the alarm processor such that the alarm processor can store the critical value in the memory. Equal numbers of hash engines and detection engines for processing the alarms in the network to the number of data groups classified as network attack situations are formed in a line. Therefore, a network attack situation can be detected in real time based on a great number of alarms indicating intrusion detection.
    • 提供了一种用于检测网络攻击情况的装置。 该装置包括接收在连接有报警接收器的网络中升起的多个报警的报警接收机,将报警转换成预定报警数据,并输出报警数据; 报警处理器根据报警数据的属性和产生报警数据的次数分析网络中的攻击情况; 存储器,用于存储分析网络状态并将基本数据提供给报警处理器所需的基本数据; 以及将所述报警处理器的分析结果发送到外部设备的接口,从外部设备接收预定的临界值,所述临时值是用于确定所述攻击情况的发生的基础,并且将所述临界值输出到所述报警处理器 使得报警处理器可以将临界值存储在存储器中。 在网络中形成等同数量的散列引擎和检测引擎,用于将网络中的警报处理为分类为网络攻击情况的数据组的数量。 因此,可以基于大量表示入侵检测的告警来实时检测网络攻击情况。
    • 7. 发明授权
    • Network status display device and method using traffic pattern map
    • 网络状态显示设备和使用流量模式图的方法
    • US07849187B2
    • 2010-12-07
    • US11527850
    • 2006-09-26
    • Beom Hwan ChangJung Chan NaGeon Lyang KimDong Young KimJin Oh KimHyun Joo KimHyo Chan BangSoo Hyung LeeSeon Gyoung ShonJong Soo JangSung Won Sohn
    • Beom Hwan ChangJung Chan NaGeon Lyang KimDong Young KimJin Oh KimHyun Joo KimHyo Chan BangSoo Hyung LeeSeon Gyoung ShonJong Soo JangSung Won Sohn
    • G06F15/16
    • H04L43/028H04L43/062H04L43/16H04L63/1408
    • A network status display device using a traffic pattern map is provided. The device includes: a traffic feature extractor extracting a port number of a port having the maximum occupancy of micro-flows and macro-flows for each network address section and host address section with reference to traffic information collected by an external traffic information collector, calculating and storing an occupancy rate of the port; a traffic status display unit making a network traffic pattern map expressed by destination-source network addresses and a host traffic pattern map expressed by destination-source host addresses and displaying the port information stored in the traffic feature extractor on the network traffic pattern map and the host traffic pattern map; and a traffic anomaly determination unit determining whether a network status is abnormal with reference to the network traffic pattern map and the host traffic pattern map and detecting and reporting a harmful or abnormal traffic which causes the abnormal network status. The device can determine whether the anomaly deteriorating the network performance exists and can easily and quickly detect the harmful or abnormal traffic which causes the anomaly by the use of the port information of the port having the maximum occupancy of the micro-flows and the macro-flows for each network address section and each host address section.
    • 提供了使用业务模式图的网络状态显示设备。 该设备包括:流量特征提取器,参考由外部交通信息收集器收集的交通信息,提取每个网络地址部分和主机地址部分具有最大占用微流量和宏流量的端口的端口号,计算 并存储所述端口的占用率; 形成由目的地源网络地址表示的网络流量模式图的流量状态显示单元和由目的地 - 源主机地址表示的主机流量模式图,并且在网络流量模式图上显示存储在流量特征提取器中的端口信息,并且 主机流量模式图; 以及流量异常判定单元,基于网络流量模式图和主机流量模式图来判断网络状态是否异常,并检测并报告导致异常网络状态的有害或异常流量。 该设备可以确定异常是否存在网络性能恶化,并可以通过使用具有微流量最大占用端口的端口信息和宏观流量来轻松快速地检测导致异常的有害或异常流量, 每个网络地址部分和每个主机地址部分的流程。
    • 8. 发明授权
    • System and method for defending against distributed denial-of-service attack on active network
    • 用于防御活动网络上的分布式拒绝服务攻击的系统和方法
    • US07200866B2
    • 2007-04-03
    • US10640400
    • 2003-08-14
    • Hyun Joo KimJung-Chan NaSung Won Sohn
    • Hyun Joo KimJung-Chan NaSung Won Sohn
    • G06F11/00
    • H04L63/1458
    • A system for defending against a distributed denial-of-service attack includes an intrusion detection system, an active security management system and an active security node. The intrusion detection system generates alert data if a denial-of-service attack is detected. The active security management system manages a domain, analyzes the alert data, generates and transmits a backtracking sensor in a case of the distributed denial-of-service attack, transmits mobile sensors to a host backtracked by the backtracking sensor to remove a master or an agent program within the host; and generates and transmits a backtracking sensor by using an IP address of a host that has transmitted a packet to the removed master or agent program. The active security node executes the transmitted backtracking sensor to backtrack an attacking host of the distributed denial-of-service attack and, if the backtracked host is determined as a real attacker, intercepts a traffic generated from the real attacker.
    • 防范分布式拒绝服务攻击的系统包括入侵检测系统,主动安全管理系统和主动安全节点。 如果检测到拒绝服务攻击,入侵检测系统会生成警报数据。 主动安全管理系统管理域,分析警报数据,在分布式拒绝服务攻击的情况下生成并发送回溯传感器,将移动传感器发送到由回溯传感器回溯的主机,以移除主服务器或 主机内的代理程序; 并通过使用已经向已移除的主机或代理程序发送分组的主机的IP地址来生成并发送回溯传感器。 主动安全节点执行传输的回溯传感器以回溯攻击主机的分布式拒绝服务攻击,并且如果回溯主机被确定为真正的攻击者,则截获从真实攻击者产生的流量。
    • 9. 发明申请
    • Layered Semiconductor Package
    • 分层半导体封装
    • US20130093103A1
    • 2013-04-18
    • US13805950
    • 2011-06-01
    • Hyun Joo KimYong Ha Jung
    • Hyun Joo KimYong Ha Jung
    • H01L25/065
    • H01L25/0657H01L23/3128H01L24/73H01L2224/32145H01L2224/32225H01L2224/48145H01L2224/48147H01L2224/48227H01L2224/73265H01L2225/06506H01L2225/0651H01L2225/06562H01L2225/06575H01L2924/14H01L2924/15311H01L2924/00012H01L2924/00
    • Provided is a layered semiconductor package. The present invention comprises: a substrate having a first connection pad and a second connection pad on the upper surface thereof; a first cascade chip-layered body mounted on the substrate in which a plurality of first semiconductor chips are layered in a stepped form so as to expose a first bonding pad to the outside; at least one spacer layered on the upper surface of the uppermost semiconductor chip of the first chip-layered body so as to expose a bonding pad of the uppermost semiconductor chip; a second cascade chip-layered body mounted on the upper surface of the spacer in which a plurality of second semiconductor chips are layered in a stepped form so as to expose a second bonding pad to the outside; a first conductive wire for electrically connecting the first bonding pad of the first semiconductor chip and the first connection pad of the substrate; and a second conductive wire for electrically connecting the second bonding pad of the second semiconductor chip and the second connection pad of the substrate.
    • 提供了一种分层半导体封装。 本发明包括:在其上表面上具有第一连接焊盘和第二连接焊盘的衬底; 安装在所述基板上的第一级联芯片层叠体,其中多个第一半导体芯片以阶梯形式层叠以将第一焊盘暴露于外部; 至少一个间隔物层叠在第一芯片层叠体的最上半导体芯片的上表面上,以暴露最上半导体芯片的焊盘; 第二级联芯片层叠体,安装在所述间隔物的上表面上,其中多个第二半导体芯片以阶梯形式层叠,以将第二接合焊盘暴露于外部; 第一导线,用于电连接第一半导体芯片的第一焊盘和衬底的第一连接焊盘; 以及用于电连接第二半导体芯片的第二焊盘和基板的第二连接焊盘的第二导线。