-
公开(公告)号:US20240340297A1
公开(公告)日:2024-10-10
申请号:US18749769
申请日:2024-06-21
发明人: Daeseon CHOI , Dowan KIM
IPC分类号: H04L9/40
CPC分类号: H04L63/1416 , H04L63/1466
摘要: An apparatus and a method for an adversarial attack on vehicle's controller area network (CAN). The apparatus comprises: a data generation module for collecting a plurality of CAN messages, extracting preconfigured some data from the plurality of collected CAN messages, adding type information for the CAN messages to the extracted some data so as to generate CAN message packets, and gathering the generated CAN message packets so as to configure a CAN message packet data set; a pre-processing module for inserting noise into some CAN message packets of the CAN message packet data set, wherein the noise is inserted on the basis of the type information of each CAN message packet; and an adversarial attack generation module for receiving the CAN message packet having noise inserted thereinto so as to generate an adversarial CAN message that can evade an intrusion detection system (IDS) of the vehicle.
-
2.
公开(公告)号:US12053849B2
公开(公告)日:2024-08-06
申请号:US17427549
申请日:2019-12-12
发明人: Hyeong Joon Ahn
IPC分类号: B23Q11/00
CPC分类号: B23Q11/0032
摘要: The present disclosure relates to a vibration damping system and a method for estimating a cutting force of a machine tool using the same, and according to the present disclosure, disclosed is technology including a housing; a stator rotatably positioned at an arbitrary angle in an internal space of the housing; a rotor positioned in a space inside the stator and rotating around an axis of rotation; a spindle rotating with the rotor; a first expander applying an attractive force that pulls the stator when the stator rotates; a second expander applying an attractive force in an opposite direction to the attractive force of the first expander; a first compressor applying a repulsive force that pushes the stator; and a second compressor; to suppress the generation of vibrations of the machine tool, thereby improving machining quality and machining accuracy of a structure.
-
3.
公开(公告)号:US20240243969A1
公开(公告)日:2024-07-18
申请号:US18011690
申请日:2022-02-24
发明人: Young Han KIM , Jae Eun CHO
IPC分类号: H04L41/0816
CPC分类号: H04L41/0816
摘要: The present invention relates to a serverless computing method and apparatus, and more particularly, to a serverless computing method and apparatus using mutual monitoring between network edges. The serverless computing method according to one embodiment of the present invention comprises monitoring, by an event handler of the first network edge, an event occurring in the second network edge, generating, by an event generating module of the second network edge, an event response signal through filtering on the event in response to the event occurring, transmitting, by an event delivery module of the second network edge, the event response signal to the event handler of the first network edge, and scaling an application, by an auto-scaler, in the first network edge based on the event response signal.
-
4.
公开(公告)号:US20240205132A1
公开(公告)日:2024-06-20
申请号:US18515617
申请日:2023-11-21
发明人: Young Han KIM , Eui Jin CHO
IPC分类号: H04L45/02 , H04L45/00 , H04L45/302
CPC分类号: H04L45/02 , H04L45/302 , H04L45/46
摘要: A service mesh traffic management apparatus, system, and method in a distributed Kubernetes multi-cluster environment are disclosed. A service mesh traffic management apparatus in a distributed Kubernetes multi-cluster environment comprises a processor, and a memory connected to the processor, wherein the memory stores program instructions executable by the processor for performing operations comprising receiving a monitoring metric collected by a Prometheus server distributed in the multi-cluster, selecting a first routing policy based on a predefined routing policy selection rule and the collected monitoring metric, comparing the first routing policy and a second routing policy currently in use, distributing, when the first routing policy and the second routing policy are different, the first routing policy to each proxy in the service mesh.
-
公开(公告)号:US20240179223A1
公开(公告)日:2024-05-30
申请号:US18514130
申请日:2023-11-20
发明人: Young Han KIM
IPC分类号: H04L67/63 , H04L67/1012 , H04W12/06
CPC分类号: H04L67/63 , H04L67/1012 , H04W12/06
摘要: An edge computing service-providing method and an apparatus for the same are disclosed. An infrastructure information apparatus for an edge computing service located in a control plane of a mobile communication network comprises an API server that receives a user plane function (UPF) selection request message from a session management function (SMF) of the mobile communication network when there is an edge computing service request from a user equipment (UE), a local database that stores at least one of a plurality of service names, a plurality of service identifiers corresponding to the plurality of service names, a plurality of MEC (multi-access edge computing) server identifiers, resource status information for each of the plurality of MEC servers, a UPF identifier for connection to each of the plurality of MEC servers, and a user terminal identifier connected to each of the plurality of MEC servers, and an analyzer that selects an optimal MEC server for providing the requested edge computing service through information stored in the local database or through query and response with an information system in a cloud computing infrastructure or Internet infrastructure, wherein the API server transmits a response message including a UPF identifier for connection to the selected optimal MEC server to the SMF.
-
6.
公开(公告)号:US20240092943A1
公开(公告)日:2024-03-21
申请号:US18495372
申请日:2023-10-26
发明人: Jae Woo Chung , Hee Cheol Kang , Yong Jun Chang , Jae Woo Lee
CPC分类号: C08B15/02 , B01J31/0251
摘要: The present invention provides a high-purity glucose-based compound ultra-highly substituted with a biopolymer, in which a surface of a glucose-based compound as a natural material is ultra-highly modified with a biopolymer to improve compatibility and dispersibility with biodegradable polymers, thereby significantly improving the mechanical properties of the biodegradable polymer composite.
-
公开(公告)号:US11934495B2
公开(公告)日:2024-03-19
申请号:US17262745
申请日:2018-11-26
发明人: Jeong Hyun Yi , Min Koo Kang
IPC分类号: G06F21/14 , G06F8/41 , G06F8/75 , G06F16/903 , G06F21/64
CPC分类号: G06F21/14 , G06F8/427 , G06F8/75 , G06F16/90344 , G06F21/64
摘要: A device for automatically identifying anti-analysis techniques by using the signature extraction, includes an extraction unit which extracts a DEX file and an ELF file from an application file after unpacking the application file, which is in an APK format and includes compressed execution code to be executed on Android, a detection unit which receives the acquired signature classified according to types of the signature, analytically compares the input signature with the signature stored in a database, and detects the signature used in anti-analysis techniques, and a determination unit which determines according to the detected signature what anti-analysis technique is applied to the application. According to the present invention, it is possible to enable an appropriate and quick response to damages due to malicious applications by shortening the time required for analysis and automatically recognizing the application to which the anti-analysis technique is applied.
-
8.
公开(公告)号:US20240078319A1
公开(公告)日:2024-03-07
申请号:US18210396
申请日:2023-06-15
发明人: Souhwan JUNG , Thien-Phuc DOAN , Songi GWAK
CPC分类号: G06F21/577 , G06F8/656 , G06F2221/034
摘要: Provided is an eBPF-based hot patch engine device for protecting kernel vulnerabilities. The eBPF-based hot patch engine device comprises a container-aware code generating unit for generating a container-aware code for identifying a target container, to which a hot patch is attached; and a hot patch configuring unit for configuring an eBPF-based hot patch code for attaching a hot patch to the target container based on the container-aware code. Accordingly, it is possible to prevent attacks based on CVEs, which are known vulnerabilities for container systems, by hot patching kernel-related CVEs at runtime without rebooting and freezing.
-
9.
公开(公告)号:US20240063415A1
公开(公告)日:2024-02-22
申请号:US18452081
申请日:2023-08-18
申请人: Seoul National University R&DB Foundation , Foundation of Soongsil University-Industry Cooperation
发明人: Taehyun PARK , Seokhun JEONG , Suk Won CHA , Jaewon HWANG
IPC分类号: H01M8/1253 , H01M8/1226 , H01M8/1286 , H01M4/88 , C23C14/08 , C23C14/14 , C23C14/34 , C23C14/58
CPC分类号: H01M8/1253 , H01M8/1226 , H01M8/1286 , H01M4/8803 , C23C14/082 , C23C14/14 , C23C14/3464 , C23C14/5806 , H01M2008/1293
摘要: A method of forming a conductive electrolyte layer according to various embodiments of the present disclosure for achieving the objects is disclosed. The method includes loading a substrate into a sputtering chamber, connecting multiple targets to the chamber, injecting a mixed gas into the chamber, supplying power to each of the multiple targets and forming the conductive electrolyte layer on one surface of the substrate, and sintering the conductive electrolyte layer at a set sintering temperature.
-
10.
公开(公告)号:US20230400427A1
公开(公告)日:2023-12-14
申请号:US18033742
申请日:2021-11-17
发明人: Hajin CHOI , Joo-hye PARK , Do-yun KIM , So-hyun SIM , Jin-Young HONG
CPC分类号: G01N27/026 , G01N33/383
摘要: Provided is an impedance spectroscopy analytical method for concrete using machine learning. The method comprises identifying electrical flow through moisture and a conductive ion present in concrete using a node that measures electricity based on electrochemical impedance spectroscopy (EIS); generating a theoretical equivalent circuit model comprising a conductive path reflecting the electrical flow: normalizing an equivalent circuit reflecting a concrete microstructure based on an impedance experiment using the theoretical equivalent circuit model; and generating a predictive model for estimating a water and cement ratio from a parameter value of the equivalent circuit through machine learning. Accordingly, the accuracy and reliability of estimating the microstructure and mixing ratio of the cement-based material can be increased.
-
-
-
-
-
-
-
-
-