会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Real-time network attack pattern detection system for unknown network attack and method thereof
    • 用于未知网络攻击的实时网络攻击模式检测系统及其方法
    • US07571477B2
    • 2009-08-04
    • US11088975
    • 2005-03-24
    • Jintae OhSeung Won ShinKi Young KimJong Soo JangSung Won Sohn
    • Jintae OhSeung Won ShinKi Young KimJong Soo JangSung Won Sohn
    • G06F21/00
    • H04L63/1408
    • In a real-time network attack pattern detection system and method, a common pattern is detected in real time from packets, which are suspected to be a network attack such as Worm, to effectively block the attack. The system includes: a suspicious packet detector for classifying a suspicious attack packet from all input packets; a first data delaying unit for receiving the input packet from the suspicious packet detector to output an one-clock delayed data; a second data delaying unit for receiving an output signal from the first data delaying unit to output an one-clock delayed data; a hash key generator for receiving an output data of the suspicious packet detector, an output data of the first data delaying unit and an output data of the second data delaying unit to generate a hash key; a hash table for storing a lookup result obtained by the hash key generated from the hash key generator; and an existence & hit checker for checking the lookup result of the hash table.
    • 在实时网络攻击模式检测系统和方法中,从被怀疑是网络攻击(如蠕虫)的数据包实时检测到一个共同的模式,以有效地阻止攻击。 该系统包括:可疑包检测器,用于从所有输入分组中分类可疑攻击包; 第一数据延迟单元,用于从可疑分组检测器接收输入分组以输出一个时钟延迟的数据; 第二数据延迟单元,用于从第一数据延迟单元接收输出信号以输出一个时钟延迟的数据; 散列密钥发生器,用于接收可疑包检测器的输出数据,第一数据延迟单元的输出数据和第二数据延迟单元的输出数据以产生散列密钥; 哈希表,用于存储通过从所述散列密钥发生器生成的散列密钥获得的查找结果; 以及用于检查哈希表的查找结果的存在和命中检查器。
    • 4. 发明授权
    • Network intrusion detection and prevention system and method thereof
    • 网络入侵检测和预防系统及其方法
    • US07565693B2
    • 2009-07-21
    • US11023384
    • 2004-12-29
    • Seung Won ShinJintae OhKi Young KimJong Soo JangSung Won Sohn
    • Seung Won ShinJintae OhKi Young KimJong Soo JangSung Won Sohn
    • G06F11/00
    • H04L63/1416H04L63/12H04L69/22
    • The present invention relates to a network intrusion detection and prevention system. The system includes: a signature based detecting device; an anomaly behavior based detecting device; and a new signature creating and verifying device disposed between the signature based detecting device and the anomaly behavior based detecting device, wherein if the anomaly behavior based detecting device detects network-attack-suspicious packets, the new signature creating and verifying device collects and searches the detected suspicious packets for common information, and then creates a new signature on the basis of the searched common information and at the same time, verifies whether or not the created new signature is applicable to the signature based detecting device, and then registers the created new signature to the signature based detecting device if it is determined that the created new signature is applicable.
    • 本发明涉及网络入侵检测和预防系统。 该系统包括:基于签名的检测装置; 基于异常行为的检测装置; 以及设置在基于签名的检测装置和基于异常行为的检测装置之间的新的签名创建和验证装置,其中如果基于异常行为的检测装置检测到网络攻击可疑包,则新的签名创建和验证装置收集并搜索 检测出公用信息的可疑包,然后根据搜索到的公共信息创建新的签名,同时验证创建的新签名是否适用于基于签名的检测装置,然后注册创建的新的 如果确定所创建的新签名是可应用的,则签名到基于签名的检测设备。
    • 6. 发明授权
    • Apparatus and method for performing header lookup based on sequential lookup
    • 基于顺序查找执行标题查找的装置和方法
    • US07433357B2
    • 2008-10-07
    • US10993606
    • 2004-11-19
    • Jintae OhSeung Won ShinKi Young KimJong Soo JangSung Won Sohn
    • Jintae OhSeung Won ShinKi Young KimJong Soo JangSung Won Sohn
    • H04L12/50
    • H04L45/00H04L45/54H04L45/62
    • An apparatus and method for performing packet header lookup based on sequential lookup is provided. A header analyzer separates a header from a packet received via a network and outputs a lookup sequence. A unit lookup unit looks up matching the header combination rules with each field to be analyzed and input from the header analyzer based on the lookup sequence input from the header analyzer and outputs a match signal and a match address. A rule combination memory stores identification information for the header combination rules. A sequence combination memory stores lookup sequence information and sequence combination information. A rule combination unit generates match results based on the match signal input from the unit lookup unit and data read from the rule combination memory and the sequence combination memory.
    • 提供了一种用于基于顺序查找来执行分组报头查找的装置和方法。 报头分析器将报头与经由网络接收的分组分离,并输出查找序列。 单元查找单元根据从标题分析器输入的查找序列查找与标题组合规则与要分析的每个字段和从标题分析器输入的匹配,并输出匹配信号和匹配地址。 规则组合存储器存储标题组合规则的标识信息。 序列组合存储器存储查找序列信息和序列组合信息。 规则组合单元基于从单元查找单元输入的匹配信号和从规则组合存储器和序列组合存储器读取的数据产生匹配结果。
    • 7. 发明授权
    • System and method for processing a data stream to determine presence of search terms
    • 用于处理数据流以确定搜索项的存在的系统和方法
    • US07464089B2
    • 2008-12-09
    • US11208222
    • 2005-08-19
    • Jintae OhIlsup KimHojae Lee
    • Jintae OhIlsup KimHojae Lee
    • G06F17/30G06F17/00
    • G06F17/30985Y10S707/99936Y10S707/99942
    • A trap matrix searches the entire contents of a data stream for a pattern that matches the pattern for a search term. In those circumstances where there is a match between patterns of the data stream and the search term, the method and system can proceed to an exact match operation. In particular, a pointer matrix and a corresponding active control matrix are generated according to a set of terms in a rule table. Data is sequenced the trap matrix according to the hierarchy of its trap elements. The trap elements perform a pattern match check between the sequenced data stream and any search term in the set of terms in the rule table. Results from a positive pattern match are preferably communicated from the matching trap element to an exact match lookup.
    • 陷阱矩阵搜索与搜索项的模式匹配的模式的数据流的整个内容。 在数据流的模式和搜索项之间存在匹配的情况下,该方法和系统可以进行到精确匹配操作。 具体地,根据规则表中的一组术语来生成指针矩阵和对应的主动控制矩阵。 数据根据其陷阱元素的层次结构对陷阱矩阵进行排序。 陷阱元素在排序的数据流和规则表中的术语集中的任何搜索项之间执行模式匹配检查。 来自正模式匹配的结果优选地从匹配陷阱元素传递到精确匹配查找。
    • 9. 发明申请
    • Method of and apparatus for sorting data flows based on bandwidth and liveliness
    • 基于带宽和活力对数据流进行排序的方法和装置
    • US20050141423A1
    • 2005-06-30
    • US11004426
    • 2004-12-03
    • Jong LeeJintae OhJong JangSung Sohn
    • Jong LeeJintae OhJong JangSung Sohn
    • H04L12/28H04L12/24H04L12/26
    • H04L41/0896H04L43/026
    • A method of and an apparatus for sorting data traffic based on a predetermined priority such as a bandwidth and a liveliness is provided. The method includes operations of: receiving the data flows; sorting the data flows based on bandwidth by defining a plurality of bandwidth ranges and classifying the sorted data flows according to the bandwidth ranges to which the bandwidth of each data flow belongs; and sorting the classified data flows based on liveliness representing frequency of occurrence of the data flows. The sorting of the classified data lows determines that the data flow which is recently received has the higher liveliness and sorts the data flows based on the determination. The method and apparatus facilitates selecting data flows which are possible hostile attack attempts from a vast amount of data traffic and allowing selective and intensive monitoring of the selected data flows.
    • 提供了一种基于诸如带宽和活力之类的预定优先级对数据业务排序的方法和装置。 该方法包括:接收数据流; 通过定义多个带宽范围,根据带宽分配数据流,并根据每个数据流的带宽所属的带宽范围对排序的数据流进行分类; 并根据表示数据流出现频率的生物活动对分类数据流进行排序。 分类数据低的排序确定最近接收的数据流具有更高的活力并且基于确定对数据流进行排序。 所述方法和装置有助于从大量的数据业务中选择可能的敌对攻击尝试的数据流,并允许选择性和密集地监视所选数据流。
    • 10. 发明授权
    • System and process for searching within a data stream using a pointer matrix and a trap matrix
    • 使用指针矩阵和陷阱矩阵在数据流内搜索的系统和过程
    • US06959297B2
    • 2005-10-25
    • US10132336
    • 2002-04-25
    • Jintae OhIlsup KimHojae Lee
    • Jintae OhIlsup KimHojae Lee
    • G06F13/00G06F17/30G06F17/00
    • G06F17/30985Y10S707/99936Y10S707/99942
    • A trap matrix searches the entire contents of a data stream for a pattern that matches the pattern for a search term. In those circumstances where there is a match between patterns of the data stream and the search term, the method and system can proceed to an exact match operation. In particular, a pointer matrix and a corresponding active control matrix are generated according to a set of terms in a rule table. Data is sequenced through the trap matrix according to the hierarchy of its trap elements. The trap elements perform a pattern match check between the sequenced data stream and any search term in the set of terms in the rule table. Results from a positive pattern match are preferably communicated from the matching trap element to an exact match lookup.
    • 陷阱矩阵搜索与搜索项的模式匹配的模式的数据流的整个内容。 在数据流的模式和搜索项之间存在匹配的情况下,该方法和系统可以进行到精确匹配操作。 具体地,根据规则表中的一组术语来生成指针矩阵和对应的主动控制矩阵。 根据其陷阱元素的层次结构,通过陷阱矩阵对数据进行排序。 陷阱元素在排序的数据流和规则表中的术语集中的任何搜索项之间执行模式匹配检查。 来自正模式匹配的结果优选地从匹配陷阱元素传递到精确匹配查找。