会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD FOR COMBINING AND EXECUTING AN APPLICATION PROGRAM AND AN ADDITIONAL APPLICATION PROGRAM
    • 组合和执行应用程序和附加应用程序的方法
    • WO2012023786A3
    • 2012-06-21
    • PCT/KR2011006016
    • 2011-08-17
    • INCA INTERNET CO LTDJUNG YOUNG SUKLEE DO HAKCHOI WOO LIM
    • JUNG YOUNG SUKLEE DO HAKCHOI WOO LIM
    • G06F9/45G06F15/16
    • G06F8/52
    • The present invention relates to a method for combining an application program and an additional application program which are generated separately, and to a method for executing the application program and the additional application program from the combined file. The method for combining an application program and an additional application program according to the present invention comprises: a first step in which a combining server generates a combined mother file having an execution file format including execution codes for the additional application program and codes for driving the application program; a second step in which the combining server aligns an intermediate header and application program execution codes of the application program at a rear end of the combined mother file so as to generate a combined file; and a third step in which the combining server records, in the intermediate file, information required for separating the application program execution codes of the application program from the combined file.
    • 本发明涉及一种用于组合应用程序和单独生成的附加应用程序的方法,以及用于从组合文件执行应用程序和附加应用程序的方法。 根据本发明的用于组合应用程序和附加应用程序的方法包括:第一步骤,其中组合服务器生成具有包括用于附加应用程序的执行代码的执行文件格式的组合母文件和用于驱动 应用程序; 第二步,其中组合服务器将组合母文件的后端处的应用程序的中间报头和应用程序执行代码对齐,以便生成组合文件; 以及第三步骤,其中组合服务器在中间文件中记录从组合文件中分离应用程序的应用程序执行代码所需的信息。
    • 3. 发明申请
    • METHOD FOR BLOCKING THE EXECUTION OF A HACKING PROCESS
    • 阻止黑客进程执行的方法
    • WO2011027976A3
    • 2011-04-28
    • PCT/KR2010004982
    • 2010-07-29
    • INCA INTERNET CO LTDLEE JAE HWANGKIM YOUNG HWANSHIN DONG WOO
    • LEE JAE HWANGKIM YOUNG HWANSHIN DONG WOO
    • G06F9/44G06F15/16G06F21/51
    • G06F21/51
    • The present invention relates to a method for diagnosing a hacking program including a game hack, and for blocking the execution thereof, using a hack-diagnosing reference and a hack-blocking reference dualized by a security process executed on a computer. The method for blocking the execution of a hacking process according to the present invention comprises: a first step of selecting, using a security process, a process to be checked from among processes being executed on a computer; a second step of extracting, using the security process, a pattern from the process to be checked, and comparing the extracted pattern to a hack diagnosis reference; a third step of determining, when a result of the comparison by the security process in the second step shows that the pattern from the process to be checked is included in the hack diagnosis reference, the process to be checked as being a hacking process; a fourth step of calculating, using the security process, an intrinsic hash value of the hacking process, and comparing the intrinsic hash value with a hack-blocking reference; and a fifth step of blocking, when a result of the comparison by the security process in the fourth step shows that the intrinsic hash value of the hacking process is included in the hack blocking reference, the execution of the hacking process, and, when the intrinsic hash value of the hacking process is not included in the hack blocking reference, not blocking the execution of the hacking process.
    • 本发明涉及一种用于诊断黑客程序的方法,包括游戏黑客,并且用于阻止其执行,使用通过在计算机上执行的安全处理进行二元化的黑客诊断参考和黑客攻击参考。 根据本发明的用于阻止黑客进程的执行的方法包括:第一步骤,使用安全处理从在计算机上执行的进程中检查要检查的进程; 第二步骤,使用安全处理从要检查的处理中提取图案,并将提取的图案与黑客诊断参考进行比较; 第三步骤,当第二步骤中的安全处理的比较结果表明来自要检查的处理的模式被包括在黑客诊断参考中时,被检查的处理为黑客进程; 使用所述安全处理来计算所述黑客进程的固有哈希值,以及将所述固有哈希值与哈克阻塞引用进行比较的第四步骤; 以及第五步骤,当第四步骤中的安全处理的比较结果表明黑客进程的固有散列值被包括在黑客阻塞参考中时,执行黑客进程,并且当 黑客进程的固有哈希值不包括在黑客阻塞引用中,不阻止黑客进程的执行。
    • 4. 发明申请
    • DISTRIBUTED DENIAL OF SERVICE ATTACK BLOCKING SYSTEM AND METHOD
    • 分布式服务攻击阻塞系统和方法
    • WO2011013947A3
    • 2011-04-21
    • PCT/KR2010004830
    • 2010-07-23
    • INCA INTERNET CO LTDMA JUNG-WOOLEE SU SUN HWAKIM CHUN GON
    • MA JUNG-WOOLEE SU SUN HWAKIM CHUN GON
    • H04L12/22
    • H04L63/1458
    • The present invention relates to a system and a method for blocking a distributed denial of service (DDoS) attack in real time. According to the present invention, the DDoS attack blocking system comprises: a DDoS pattern detector which analyzes packets that are inbound from client computers to an attack target server, and detects patterns that include a DDoS attacking type and a destination IP address of the DDoS attacking packets; and an update server which generates DDoS attack blocking modules that include the patterns of the DDoS attacking packets, and installs the generated DDoS attack blocking modules in the client computers, wherein the DDoS attack blocking modules which are installed in the client computers compare patterns of packets that are outbound from the client computers with the patterns of the DDoS attacking packets, and block the transmission of the outbound packets if the compared packets are the same.
    • 本发明涉及实时阻止分布式拒绝服务(DDoS)攻击的系统和方法。 根据本发明,DDoS攻击拦截系统包括:DDoS模式检测器,用于分析从客户端计算机入侵到攻击目标服务器的数据包,并检测DDoS攻击类型的DDoS攻击类型和目标IP地址的攻击模式 包; 以及更新服务器,其生成包含DDoS攻击分组的模式的DDoS攻击阻断模块,并将生成的DDoS攻击阻断模块安装在客户端计算机中,其中安装在客户端计算机中的DDoS攻击阻挡模块比较分组模式 从具有DDoS攻击分组模式的客户端计算机出站,如果比较的数据包相同,则阻止出站数据包的传输。
    • 6. 发明申请
    • AUTHENTICATION SYSTEM AND METHOD FOR DEVICE ATTEMPTING CONNECTION
    • 认证系统和设备接入连接方法
    • WO2012169752A3
    • 2013-03-28
    • PCT/KR2012004388
    • 2012-06-04
    • INCA INTERNET CO LTDKIM YOUNG-GIWON HYUN-SEEKJUNG MYUNG-JAERYU JANG-SEONKIM IN-SU
    • KIM YOUNG-GIWON HYUN-SEEKJUNG MYUNG-JAERYU JANG-SEONKIM IN-SU
    • H04L9/32
    • G06F21/44H04L9/3226H04L63/0876
    • The present invention relates to a system and a method for authenticating a device attempting connection in a PC environment or mobile environment which authenticate whether the device which is presently attempting connection to a web server is a registered device predetermined by a user. According to the present invention, the system for authenticating the device attempting connection, which is within a system for authenticating a device attempting connection while provided in a device connected to a user authentication server, includes: an information collection module which collects hardware environment and software environment information from the device; an authentication control module which performs a registration process for the device when a user requests device registration and performs a verification process for the device attempting connection with respect to the device of an online service request by the user; a first-round authentication eigenvalue production module which produces an eigenvalue for first-round authentication by combining at least two kinds of environment information collected by the information collection module according to an operating system provided in the device, and provides the first-round authentication eigenvalue for the authentication control module; and a second-round authentication eigenvalue production module which produces an eigenvalue for second-round authentication by combining at least two kinds of environment information collected by the information collection module, and provides the second-round authentication eigenvalue for the authentication control module.
    • 本发明涉及用于认证在PC环境或移动环境中尝试连接的设备的系统和方法,用于认证当前尝试与web服务器的连接的设备是否是用户预先确定的注册设备。 根据本发明,用于认证在连接到用户认证服务器的设备中提供的用于认证尝试连接的设备的系统内的用于认证设备尝试连接的系统包括:收集硬件环境和软件的信息收集模块 来自设备的环境信息; 认证控制模块,其在用户请求设备注册时执行所述设备的注册过程,并且针对所述用户尝试与所述在线服务请求的设备进行连接的设备进行验证处理; 第一轮认证特征值生成模块,其通过根据设备中提供的操作系统组合由信息收集模块收集的至少两种环境信息,产生用于第一轮认证的特征值,并提供第一轮认证特征值 用于认证控制模块; 以及第二轮认证特征值生成模块,其通过组合由信息收集模块收集的至少两种环境信息,产生用于二次认证的特征值,并提供用于认证控制模块的第二轮认证特征值。
    • 7. 发明申请
    • SYSTEM AND METHOD FOR IMAGE-BASED AUTHENTICATION
    • 用于基于图像的认证的系统和方法
    • WO2012128478A3
    • 2012-12-27
    • PCT/KR2012001249
    • 2012-02-20
    • INCA INTERNET CO LTDJUNG YOUNG SUKHAN HYUNG-DEOKHWANG JAE YEON
    • JUNG YOUNG SUKHAN HYUNG-DEOKHWANG JAE YEON
    • H04L9/32G06K9/18H04W12/06
    • H04W12/06H04L9/3215H04L63/18H04L2209/80
    • The present invention relates to a system and method for image-based authentication, wherein user authentication is performed by the preregistered mobile communication terminal of a user transmitting, to an authentication server, an authentication key corresponding to an authentication image. In the image-based authentication system according to the present invention, a system for authenticating an end entity comprises a computer device for performing a first authentication through communication with an online service system and a mobile communication terminal for performing a second authentication, and includes: a unit for registering a mobile communication terminal, which registers the end entity information needed for the second authentication, and a mobile communication terminal matching the end entity information; a unit for generating an authentication key, which generates a second authentication key issued to the end entity in which the first authentication is completed; a unit for generating an authentication image, which generates an authentication image corresponding to the generated second authentication key and provides the authentication image for display on the computer device of the end entity in which the first authentication is completed through the online service system; and a unit for verifying authentication, which verifies the second authentication key received from the activated mobile communication terminal after activating the mobile communication terminal registered in the end entity in which the first authentication is completed.
    • 本发明涉及一种用于基于图像的认证的系统和方法,其中,用户的预先注册的移动通信终端执行向认证服务器发送对应于认证图像的认证密钥的用户认证。 在根据本发明的基于图像的认证系统中,用于认证最终实体的系统包括用于通过与在线服务系统和移动通信终端的通信执行第一认证的计算机设备,用于执行第二认证,并且包括: 注册移动通信终端的单元,移动通信终端注册第二次认证所需的终端实体信息,以及与终端实体信息匹配的移动通信终端; 用于生成认证密钥的单元,该认证密钥生成发布给完成了第一认证的最终实体的第二认证密钥; 生成认证图像的单元,该认证图像生成与生成的第二认证密钥对应的认证图像,并通过在线服务系统提供用于显示在已经完成第一认证的最终实体的计算机设备上的认证图像; 以及用于验证认证的单元,其在激活在完成了第一认证的最终实体中注册的移动通信终端之后验证从激活的移动通信终端接收到的第二认证密钥。
    • 8. 发明申请
    • LOCATION INFORMATION-BASED AUTHENTICATION SYSTEM AND METHOD
    • 基于位置信息的认证系统和方法
    • WO2012115403A3
    • 2012-12-27
    • PCT/KR2012001239
    • 2012-02-20
    • INCA INTERNET CO LTDJUNG YOUNG SUKAN BYUNG HYUNHWANG JAE YEON
    • JUNG YOUNG SUKAN BYUNG HYUNHWANG JAE YEON
    • H04W12/06H04L9/32H04W4/02
    • H04L9/3228H04L9/0872H04L63/107H04W4/02
    • The present invention relates to a location information-based authentication system and method, which authenticate a user by comparing the location of a preregistered mobile communication terminal of the user and the location of a computer terminal that is currently being accessed by the user. The location information-based authentication system according to the present invention is an end entity authentication system comprising a computer device that performs primary authentication through the communication with an online service system, and a mobile communication terminal that performs secondary authentication. The authentication system of the present invention comprises: a device registration unit, which registers end entity information required for the secondary authentication and a mobile communication terminal matching the end entity information; and a one-time authentication processing unit, including a location verification portion which verifies, with the end entity information, the location information of the primarily authenticated computer device and the location information of the mobile communication terminal matching the end entity information, an authentication key generating portion which generates a one-time authentication key, an authentication key issuing portion which issues the one-time authentication key to the mobile communication terminal the location information of which is verified, and an authentication key verification portion which takes, as an input, the one-time authentication key inputted to the primarily authenticated computer device, and compares the issued one-time authentication key and the inputted one-time authentication key.
    • 本发明涉及一种基于位置信息的认证系统和方法,其通过比较用户的预注册移动通信终端的位置和当前正由用户访问的计算机终端的位置来认证用户。 根据本发明的基于位置信息的认证系统是包括通过与在线服务系统的通信进行初次认证的计算机设备的终端实体认证系统和进行二次认证的移动通信终端。 本发明的认证系统包括:注册次认证所需的终端实体信息的设备注册单元和与终端实体信息匹配的移动通信终端; 以及一次性认证处理单元,包括位置验证部分,其与终端实体信息一起验证主要认证的计算机设备的位置信息和与终端实体信息匹配的移动通信终端的位置信息,认证密钥 产生一次性认证密钥的生成部分,将验证密钥发出部分发送给其位置信息被验证的移动通信终端的一次认证密钥,以及认证密钥验证部分,其作为输入, 一次性认证密钥输入到主要认证的计算机设备,并且比较发出的一次认证密钥和输入的一次性认证密钥。