会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Apparatus and method for controlling abnormal traffic
    • 用于控制异常流量的装置和方法
    • US20060120284A1
    • 2006-06-08
    • US11292462
    • 2005-12-01
    • Kwang KimByeong ChoiDong Seo
    • Kwang KimByeong ChoiDong Seo
    • G06F12/14G06F15/173H04L12/26
    • H04L63/0227H04L63/0236H04L63/1425
    • An apparatus and method for controlling abnormal traffic are provided. The apparatus includes: a list management unit which stores a list of Internet Protocols (IPs) transmitting normal packets and, if an IP transmitting packets constituting current packet traffic currently input to a network is a registered IP listed in the IP list, announces that the current packet traffic is packet traffic generated by a registered IP; a channel allocation unit which determines whether packets input via the list management unit are normal or abnormal, allocates channels to the input packets in such a manner that a packet determined as being normal is given priority over a packet determined as being abnormal, adjusts a number of channels reserved for allocation to normal packets in response to a predetermined control command, transmits the input packets to a network node, and transmits IP information regarding the input packets that are determined as being normal, the predetermined control command being issued according to the level of services for normal packet traffic; a success rate determination unit which determines a service success rate for packets received from a registered IP listed in the IP list stored in the list management unit based on packet traffic information received from the list management unit and the IP information received from the channel allocation information; and a channel number adjustment unit which transmits the predetermined command to the channel allocation unit so that the channel allocation unit can adjust the number of channels reserved for allocation to normal packets based on the service success rate determined by the success rate determination unit. Accordingly, it is possible to guarantee the survivability of a network and the reliability of Internet services by appropriately controlling abnormal traffic input to the network.
    • 提供了一种用于控制异常流量的装置和方法。 该装置包括:列表管理单元,其存储发送普通分组的因特网协议(IP)列表,并且如果构成当前输入到网络的当前分组业务的IP传输分组是IP列表中列出的注册IP,则宣布 当前分组流量是由注册的IP生成的分组流量; 确定经由列表管理单元输入的分组是正常还是异常的信道分配单元,以对被确定为正常的分组优先于被确定为异常的分组的方式为输入分组分配信道,调整数 根据预定的控制命令保留用于分配给正常分组的信道,将输入分组发送到网络节点,并发送关于被确定为正常的输入分组的IP信息,根据该级别发出预定控制命令 正常分组业务的业务; 成功率确定单元,其基于从列表管理单元接收的分组业务信息和从信道分配信息接收的IP信息,确定从列表管理单元中存储的IP列表中列出的注册IP接收的分组的服务成功率 ; 以及信道号调整单元,其将所述预定命令发送到所述信道分配单元,使得所述信道分配单元可以基于由所述成功率确定单元确定的服务成功率来调整保留用于正常分组的信道数目。 因此,通过适当地控制对网络的异常流量输入,可以保证网络的生存性和互联网服务的可靠性。
    • 2. 发明申请
    • User/service authentication methods and apparatuses using split user authentication keys
    • 使用分组用户验证密钥的用户/服务认证方法和设备
    • US20070101126A1
    • 2007-05-03
    • US11520172
    • 2006-09-13
    • Byeong ChoiDong SeoJong Jang
    • Byeong ChoiDong SeoJong Jang
    • H04L9/00
    • H04L9/085H04L9/3226H04L9/3263
    • User/service authentication methods and apparatuses using split user authentication keys are provided. A user authentication key is generated using user's personal information including an identification number and bio information, the generated user authentication key is split into a plurality of keys, and a request for authentication of a user that uses a first user authentication key provided to the user from among the plurality of split user authentication keys is authenticated using the other user authentication keys. After the authentication is successful, a service authentication is performed according to a result obtained by recombining the split user authentication keys, so that when some of distributed service authentication keys are lost or stolen, since original user authentication information cannot be restored, user information is prevented from being exposed, damage caused by a lost or stolen authentication key owing to double authentication is reduced, security protection is reinforced using a security channel formed through the service authentication, and communication exchanges such as electronic commerce over Internet are safer.
    • 提供了使用分割用户验证密钥的用户/服务认证方法和装置。 使用用户的个人信息(包括识别号码和生物信息)生成用户认证密钥,所生成的用户认证密钥被分割成多个密钥,以及使用提供给用户的第一用户认证密钥的用户的认证请求 从多个分离用户认证密钥中使用其他用户认证密钥进行认证。 认证成功后,根据分离的用户认证密钥进行重组而获得的结果进行业务认证,从而当一些分散业务认证密钥丢失或被盗时,由于原始用户认证信息无法恢复,用户信息为 防止暴露,由于双重身份验证而导致的丢失或被盗验证密钥造成的损害减少,使用通过服务认证形成的安全通道来加强安全保护,并且诸如因特网上的电子商务的通信交换更安全。
    • 3. 发明申请
    • System and method for analyzing malicious code protocol and generating harmful traffic
    • 分析恶意代码协议并产生有害流量的系统和方法
    • US20060130145A1
    • 2006-06-15
    • US11152987
    • 2005-06-14
    • Byeong ChoiDong Seo
    • Byeong ChoiDong Seo
    • G06F12/14
    • H04L63/1408H04L63/1433
    • The provided method and system is a method and system for analyzing the malicious code protocol and generating harmful traffic. The harmful traffic generating method constructs packet protocol information for generating a first attack packet corresponding to the TCP/IP protocol for generating network traffic, and then sets network vulnerability scanning for generating a second attack packet for carrying out network vulnerability scanning. Subsequently, the method constructs attack information for generating a third attack packet in the form of denial of service, and generates harmful traffic using the packet protocol information, network vulnerability scanning and attack information. Accordingly, performance testing of the network security system against malicious code attacks such as the Internet worm can be performed.
    • 提供的方法和系统是分析恶意代码协议并产生有害流量的方法和系统。 有害流量生成方法构建分组协议信息,生成与TCP / IP协议相对应的第一攻击分组,生成网络流量,然后设置网络漏洞扫描,生成第二个攻击报文,进行网络漏洞扫描。 随后,该方法构造了以拒绝服务形式生成第三个攻击报文的攻击信息,并使用报文协议信息,网络漏洞扫描和攻击信息生成有害流量。 因此,可以执行网络安全系统对恶意代码攻击(如Internet蠕虫)的性能测试。
    • 5. 发明申请
    • Apparatus and method for adaptively preventing attacks
    • 自适应防止攻击的装置和方法
    • US20060206935A1
    • 2006-09-14
    • US11187758
    • 2005-07-22
    • Byeong ChoiDong SeoJong Jang
    • Byeong ChoiDong SeoJong Jang
    • G06F12/14
    • H04L63/1416G06F21/55
    • An apparatus and method for adaptively preventing attacks which can reduce false positives and negatives for abnormal traffic and can adaptively deal with unknown attacks are provided. The apparatus includes: a behavior analysis unit which estimates an attack detection critical value by analyzing the behavior of network traffic; a traffic determination unit which determines what type of traffic the network traffic is using the estimated attack detection critical value; an attack determination unit which determines whether the network traffic is abnormal by analyzing the network traffic according to a set of determination rules; and an adaptive attack prevention unit which handles the network traffic based on the determination results provided by the attack determination unit. Accordingly, it is possible to reduce false positives and negatives for abnormal traffic or unknown attacks input to a network.
    • 提供一种自适应防止攻击的装置和方法,可以减少异常流量的误报和否定,并可以自适应地应对未知攻击。 该装置包括:行为分析单元,其通过分析网络流量的行为来估计攻击检测临界值; 确定网络流量正在使用所估计的攻击检测临界值的业务类型的流量确定单元; 攻击确定单元,其通过根据一组确定规则分析网络流量来确定网络流量是否异常; 以及基于由所述攻击确定单元提供的确定结果处理所述网络流量的自适应攻击防范单元。 因此,可以减少输入到网络的异常流量或未知攻击的误报和否定。
    • 9. 发明申请
    • Hook coupling structure and case using the same
    • 钩耦合结构和外壳采用相同
    • US20070007287A1
    • 2007-01-11
    • US11475943
    • 2006-06-28
    • Dong SeoYong Kim
    • Dong SeoYong Kim
    • B65D6/28
    • F16B5/0664
    • Disclosed is a hook coupling structure and a case using the same. The hook coupling structure for coupling first and second components 20 and 30 to each other includes a latching protrusion 28 protruding from a surface of one of the first and second components 20 and 30 and a hook 32 protruding from the other of the first and second components 20 and 30, a leading end of the hook 32 engaging with the latching protrusion 28 in a lateral direction relative to a protruding direction of the latching protrusion 28. The hook 32 has a planar overall shape, and the leading end has a latching step 33 formed on its lateral surface so as to engage with the latching protrusion. When the hook coupling structure is used for a case, the inner space defined by components, which are coupled to each other by the hook, increases. This renders the exterior of the case light, slim, and compact.
    • 公开了一种钩连接结构和使用其的壳体。 用于将第一和第二部件20和30彼此联接的钩连接结构包括从第一和第二部件20和30中的一个的表面突出的闩锁突起28和从第一和第二部件中的另一个突出的钩32 如图20和图30所示,钩32的前端相对于闩锁突起28的突出方向在横向方向上与闩锁突起28接合。 钩32具有平面的整体形状,并且前端具有形成在其侧表面上以与闩锁突起接合的闩锁步骤33。 当钩结合结构用于壳体时,由钩子彼此联接的部件限定的内部空间增加。 这使得外壳的外壳轻巧,纤薄,紧凑。
    • 10. 发明申请
    • Apparatus and method for providing real-time traceback connection using connection redirection technique
    • 使用连接重定向技术提供实时追溯连接的装置和方法
    • US20050060582A1
    • 2005-03-17
    • US10749744
    • 2003-12-30
    • Yang ChoiHwan KimDong SeoSangho Lee
    • Yang ChoiHwan KimDong SeoSangho Lee
    • H04L12/28G06F11/30H04L29/06
    • H04L63/1441H04L2463/146
    • An apparatus and method for providing traceback connection using a connection redirection technique are provided. A packet blocking unit blocks an attack packet transmitted to the system and a first response packet output from the system in response to the attack packet, if a system attack sensing signal is received. A response packet generation unit generates a second response packet into which a watermark is inserted, in response to the attack packet, and transmits the second response packet to a system corresponding to the source address of the attack packet. A path traceback unit receives a detection packet containing transmission path information of the second response packet from a system existing on a transmission path of the second response packet, and based on the received detection packet, traces back the transmission path of the second response packet and identifies the location of the attacker system. According to the apparatus and method, even when an attacker attacks a predetermined system via a plurality of systems, the actual location of the attacker system can be traced back fast and accurately and damage of the victim system can be minimized.
    • 提供了一种使用连接重定向技术提供回溯连接的装置和方法。 如果接收到系统攻击感知信号,则分组阻塞单元阻止发送到系统的攻击分组和响应于攻击分组从系统输出的第一响应分组。 响应分组生成单元响应于攻击分组生成插入了水印的第二响应分组,并将第二响应分组发送到与攻击分组的源地址对应的系统。 路径追溯单元从存在于第二响应分组的传输路径上的系统接收包含第二响应分组的传输路径信息的检测分组,并且基于接收到的检测分组,追踪第二响应分组的传输路径, 识别攻击者系统的位置。 根据该装置和方法,即使攻击者通过多个系统攻击预定的系统,也可以快速,准确地跟踪攻击者系统的实际位置,并且可以使受害者系统的损坏最小化。