APPARATUS AND METHOD FOR ATTACK SOURCE TRACEBACK
    1.
    发明申请
    APPARATUS AND METHOD FOR ATTACK SOURCE TRACEBACK 有权
    攻击源跟踪的装置和方法

    公开(公告)号:US20150150133A1

    公开(公告)日:2015-05-28

    申请号:US14518623

    申请日:2014-10-20

    CPC classification number: H04L63/1416 H04L63/1466 H04L63/164

    Abstract: An apparatus and a method for an attack source traceback capable of tracing back an attacker, that is, an attack source present behind a command and control (C&C) server in a cyber target attack having non-connectivity over a transmission control protocol (TCP) connection are disclosed. The apparatus for the attack source traceback includes: a server information extracting unit detecting an attack for a system, which is generated via a server to thereby extract information on the server; a traceback agent installing unit installing a traceback agent in the server based on the information on the server; and a traceback unit finding an attack source for the system by analyzing network information of the server obtained by the traceback agent.

    Abstract translation: 一种用于跟踪攻击者的攻击源追溯的装置和方法,即在具有通过传输控制协议(TCP)上的非连接性的网络目标攻击中的命令和控制(C&C)服务器后面的攻击源, 连接被公开。 用于攻击源追溯的装置包括:服务器信息提取单元,其检测经由服务器生成的系统的攻击,从而在服务器上提取信息; 追溯代理安装单元,基于服务器上的信息在服务器中安装回溯代理; 追溯单元通过分析由追溯代理获得的服务器的网络信息来查找系统的攻击源。

    APPARATUS FOR GENERATING PRIVACY-PROTECTING DOCUMENT AUTHENTICATION INFORMATION AND METHOD OF PERFORMING PRIVACY-PROTECTING DOCUMENT AUTHENTICATION USING THE SAME
    2.
    发明申请
    APPARATUS FOR GENERATING PRIVACY-PROTECTING DOCUMENT AUTHENTICATION INFORMATION AND METHOD OF PERFORMING PRIVACY-PROTECTING DOCUMENT AUTHENTICATION USING THE SAME 审中-公开
    用于生成隐私保护文件认证信息的装置和使用该保护文件进行隐私保护文件认证的方法

    公开(公告)号:US20140245019A1

    公开(公告)日:2014-08-28

    申请号:US14142165

    申请日:2013-12-27

    CPC classification number: G06F21/64

    Abstract: Disclosed herein are an apparatus for generating the privacy-protecting document authentication information and a method of performing privacy-protecting document authentication. The apparatus for generating the privacy-protecting document authentication information includes an electronic signature information generation unit, a multi-dimensional code generation unit, and a multi-dimensional code output unit. The electronic signature information generation unit generates electronic signature information for the content of an input document. The multi-dimensional code generation unit generates a multi-dimensional code corresponding to the generated electronic signature information. The multi-dimensional code output unit outputs the generated multi-dimensional code onto the document.

    Abstract translation: 本文公开了一种用于生成隐私保护文档认证信息的装置和执行隐私保护文档认证的方法。 用于生成隐私保护文档认证信息的装置包括电子签名信息生成单元,多维码生成单元和多维码输出单元。 电子签名信息生成单元生成用于输入文档的内容的电子签名信息。 多维码生成部生成与生成的电子签名信息对应的多维码。 多维码输出单元将生成的多维码输出到文档上。

    METHOD, APPARATUS, AND SYSTEM FOR USING IC CARD AS AUTHENTICATION MEDIUM
    3.
    发明申请
    METHOD, APPARATUS, AND SYSTEM FOR USING IC CARD AS AUTHENTICATION MEDIUM 审中-公开
    使用IC卡作为认证介质的方法,装置和系统

    公开(公告)号:US20150007300A1

    公开(公告)日:2015-01-01

    申请号:US14319412

    申请日:2014-06-30

    CPC classification number: G06F21/33

    Abstract: Provided are management and use of an authentication medium, and specifically, to an apparatus and method for registering and using an IC card as an authentication medium in a user terminal. An apparatus for using the IC card as the authentication medium includes an ID extracting module configured to extract identification information from the IC card that performs near field communication with a user terminal; an ID checking module configured to determine whether the extracted identification information matches identification information of the IC card that is previously registered as an authentication medium; and a security service module configured to provide a security service interface for a security service provided by the determined IC card.

    Abstract translation: 提供了认证介质的管理和使用,具体地说,涉及用于在用户终端中注册和使用IC卡作为认证介质的装置和方法。 使用IC卡作为认证介质的装置包括:ID提取模块,被配置为从与用户终端进行近场通信的IC卡中提取识别信息; ID检查模块,被配置为确定所提取的识别信息是否与先前注册为认证介质的IC卡的识别信息相匹配; 以及安全服务模块,被配置为提供由所确定的IC卡提供的安全服务的安全服务接口。

    ELECTRIC VEHICLE, AND DEVICE AND METHOD FOR CHARGING SAME
    4.
    发明申请
    ELECTRIC VEHICLE, AND DEVICE AND METHOD FOR CHARGING SAME 审中-公开
    电动车辆及其装置及方法

    公开(公告)号:US20150210175A1

    公开(公告)日:2015-07-30

    申请号:US14601638

    申请日:2015-01-21

    Abstract: An electric vehicle and a device and method for charging the electric vehicle are disclosed. The device for charging an electric vehicle includes a charger cable communication unit, a charger security unit, and a control unit. The charger cable communication unit receives encrypted electric vehicle charging information from an electric vehicle. The charger security unit decrypts the encrypted electric vehicle charging information. The control unit determines whether the decrypted electric vehicle charging information is identical with charger charging information. The charger security unit encrypts the charger charging information if the control unit of the device for charging an electric vehicle determines that the decrypted electric vehicle charging information is not identical with the charger charging information. The charger cable communication unit sends the encrypted charger charging information to the electric vehicle. The control unit charges the electric vehicle when an acknowledgement message is received from the electric vehicle.

    Abstract translation: 公开了一种用于对电动车辆充电的电动车辆和装置和方法。 用于对电动车辆充电的装置包括充电器电缆通信单元,充电器安全单元和控制单元。 充电器电缆通信单元从电动车辆接收加密的电动车辆充电信息。 充电器安全单元解密加密的电动车辆充电信息。 控制单元确定解密的电动车辆充电信息是否与充电器充电信息相同。 如果用于对电动车辆充电的装置的控制单元确定解密的电动车辆充电信息与充电器充电信息不相同,则充电器安全单元加密充电器充电信息。 充电器电缆通信单元将加密的充电器充电信息发送到电动车辆。 当从电动车接收到确认消息时,控制单元对电动车充电。

    METHOD AND APPARATUS FOR DETECTING SMS-BASED MALWARE
    5.
    发明申请
    METHOD AND APPARATUS FOR DETECTING SMS-BASED MALWARE 审中-公开
    用于检测基于SMS的恶意软件的方法和装置

    公开(公告)号:US20150011186A1

    公开(公告)日:2015-01-08

    申请号:US14321955

    申请日:2014-07-02

    Abstract: There are provided a method and apparatus for detecting and handling a malicious act that performs billing and takes a financial gain using a short message service (SMS) in real time. The apparatus includes an SMS collecting module configured to collect an SMS message sent from or received in a smartphone; an SMS parsing module configured to parse the collected SMS message; an SMS examining module configured to examine at least one field of the parsed SMS message and determine whether the SMS message is a malicious act-related message based on an access control list (ACL) and an SMS signature DB; and an installing app examining module configured to examine SMS message sending permission of an app to be installed in the smartphone and a priority of an SMS receiver process included in the app and determine whether the app has a possibility of being malware.

    Abstract translation: 提供了一种用于检测和处理恶意行为的方法和装置,其执行计费并且使用短消息服务(SMS)实时获取经济收益。 该装置包括:SMS收集模块,被配置为收集从智能电话发送或接收的SMS消息; SMS解析模块,被配置为解析所收集的SMS消息; SMS检查模块,被配置为检查所解析的SMS消息的至少一个字段,并且基于访问控制列表(ACL)和SMS签名DB来确定所述SMS消息是否是恶意行为相关消息; 以及安装应用检查模块,被配置为检查要安装在智能手机中的应用的SMS消息发送许可以及应用中包括的SMS接收器处理的优先级,并确定该应用是否具有恶意软件的可能性。

    APPARATUS AND METHOD FOR PROVIDING TRAFFIC CONTROL SERVICE
    6.
    发明申请
    APPARATUS AND METHOD FOR PROVIDING TRAFFIC CONTROL SERVICE 审中-公开
    提供交通管制服务的装置和方法

    公开(公告)号:US20150241560A1

    公开(公告)日:2015-08-27

    申请号:US14630683

    申请日:2015-02-25

    Abstract: An apparatus and method for providing traffic control service are disclosed herein. The apparatus for providing traffic control service includes a multi-sensor fusion processing unit, an image object tracking and combination unit, and an information provision unit. The multi-sensor fusion processing unit generates the location information of a vessel by fusing radar information and automatic identification system (AIS) information together. The image object tracking and combination unit sets a detection area on a closed-circuit television (CCTV) image based on the information of the vessel, and detects the vessel by performing image processing within the set detection area. The information provision unit generates mapping display information based on the information of the vessel and the result of the detection achieved by performing the image processing, and displays the generated mapping display information within a CCTV screen, thereby providing traffic control service.

    Abstract translation: 本文公开了一种用于提供交通控制服务的装置和方法。 用于提供交通控制服务的装置包括多传感器融合处理单元,图像对象跟踪和组合单元以及信息提供单元。 多传感器融合处理单元通过将雷达信息和自动识别系统(AIS)信息融合在一起,生成船舶的位置信息。 图像对象跟踪和组合单元基于容器的信息在闭路电视(CCTV)图像上设置检测区域,并且通过在设置的检测区域内执行图像处理来检测容器。 信息提供单元基于容器的信息和通过执行图像处理实现的检测结果生成映射显示信息,并且在CCTV屏幕内显示生成的映射显示信息,从而提供业务控制服务。

    APPARATUS AND METHOD FOR CONTROLLING VESSEL DEVIATING FROM ANCHORAGE
    7.
    发明申请
    APPARATUS AND METHOD FOR CONTROLLING VESSEL DEVIATING FROM ANCHORAGE 有权
    用于控制从船锚传送的船舶的装置和方法

    公开(公告)号:US20150177735A1

    公开(公告)日:2015-06-25

    申请号:US14330230

    申请日:2014-07-14

    CPC classification number: G05D1/0208

    Abstract: The present invention relates to an apparatus and method that control a vessel deviating from an anchorage using wide-range sensor-based spherical trigonometry. In the method, vessels anchored in an anchorage are monitored. The anchorage is defined as a group, and the group of the anchored vessels is managed. Leaving of a vessel, needing to deviate from the anchorage, from the group is controlled. If a vessel recognized as a vessel identical to one that left the group requests anchoring after a predetermined period of time has elapsed, the anchoring-requesting vessel is controlled.

    Abstract translation: 本发明涉及使用基于宽范围传感器的球面三角法来控制偏离锚固物的容器的装置和方法。 在该方法中,监测锚固在锚地中的船舶。 锚地被定义为一组,并且锚定的船只组被管理。 离开集装箱需要偏离锚地的船只被控制。 如果在经过预定时间段之后,被认定为与离开该组请求锚定的容器相同的容器的容器已经过去,则锚定请求容器被控制。

    APPARATUS AND METHOD FOR DYNAMICALLY CONTROLLING SECURITY IN COMPUTING DEVICE WITH PLURALITY OF SECURITY MODULES
    8.
    发明申请
    APPARATUS AND METHOD FOR DYNAMICALLY CONTROLLING SECURITY IN COMPUTING DEVICE WITH PLURALITY OF SECURITY MODULES 审中-公开
    用于安全模块多样化的计算设备中动态控制安全的装置和方法

    公开(公告)号:US20150128208A1

    公开(公告)日:2015-05-07

    申请号:US14230420

    申请日:2014-03-31

    CPC classification number: G06F21/53 G06F2221/2153

    Abstract: Provided are an apparatus and method for dynamically controlling security of a computing device provided with a plurality of security modules. The apparatus includes a security policy storage unit configured to store a security policy that is set according to at least one of a state of the computing device and a characteristic of an application program executed on the computing device, and a dynamic calling control unit configured to recognize that a security function is called by the application program, and determine one of the plurality of security modules whose security function is to be called according to the set security policy.

    Abstract translation: 提供了一种用于动态地控制具有多个安全模块的计算设备的安全性的装置和方法。 该设备包括:安全策略存储单元,被配置为存储根据计算设备的状态和在计算设备上执行的应用程序的特性中的至少一个设置的安全策略;以及动态呼叫控制单元,被配置为 认识到应用程序调用安全功能,并根据设置的安全策略确定其安全功能要被调用的多个安全模块之一。

    APPARATUS AND METHOD FOR BLOCKING ABNORMAL COMMUNICATION
    9.
    发明申请
    APPARATUS AND METHOD FOR BLOCKING ABNORMAL COMMUNICATION 审中-公开
    阻塞异常通信的装置和方法

    公开(公告)号:US20160094517A1

    公开(公告)日:2016-03-31

    申请号:US14797562

    申请日:2015-07-13

    CPC classification number: H04L63/0236 H04L63/105 H04L63/1425

    Abstract: An apparatus and method for blocking abnormal communication are disclosed herein. The apparatus for blocking abnormal communication includes a packet collection unit, a packet analysis unit, and an access control unit. The packet collection unit collects a packet via a network device. The packet analysis unit generates a system rule, a communication flow rule, and a packet characteristic rule based on the packet from the packet collection unit. The access control unit determines whether to block the packet by determining whether the packet from the packet collection unit satisfies the system rule, the communication flow rule and the packet characteristic rule.

    Abstract translation: 本文公开了一种用于阻止异常通信的装置和方法。 用于阻止异常通信的装置包括分组收集单元,分组分析单元和访问控制单元。 分组收集单元经由网络设备收集分组。 分组分析单元基于来自分组收集单元的分组生成系统规则,通信流规则和分组特征规则。 访问控制单元通过确定来自分组收集单元的分组是否满足系统规则,通信流规则和分组特征规则来确定是否阻止分组。

    BATCH VERIFICATION METHOD AND APPARATUS THEREOF
    10.
    发明申请
    BATCH VERIFICATION METHOD AND APPARATUS THEREOF 有权
    批量验证方法及其设备

    公开(公告)号:US20150281256A1

    公开(公告)日:2015-10-01

    申请号:US14668566

    申请日:2015-03-25

    CPC classification number: H04L9/3073 H04L9/0844 H04L9/3013 H04L9/3252

    Abstract: Exemplary embodiments of the present invention relate to a batch verification method for verifying a plurality of authentication data or digital signature values and an apparatus thereof. A batch verification method according to an embodiment of the present invention comprises: rearranging N pairs of individual instances which compose a batch verification instance; selecting N−1 verification exponents from a verification exponent set E which is used for the batch verification; and performing the batch verification for the rearranged batch verification instance by using the selected verification exponents. Exemplary embodiments of the present invention can be suitable for digital signature and cryptographic confirmation. According to exemplary embodiments, verification computation amount of a plurality of authentication data or digital signature values can be significantly reduced.

    Abstract translation: 本发明的示例性实施例涉及用于验证多个认证数据或数字签名值的批次验证方法及其装置。 根据本发明的实施例的批量验证方法包括:重新构成组成批次验证实例的N对单独实例; 从用于批次验证的验证指数集合E中选择N-1个验证指数; 并通过使用所选的验证指数对重新排列的批次验证实例执行批量验证。 本发明的示例性实施例可以适用于数字签名和加密确认。 根据示例性实施例,可以显着地减少多个认证数据或数字签名值的验证计算量。

Patent Agency Ranking