MALWARE DETECTION METHOD AND MOBILE TERMINAL REALIZING THE SAME
    1.
    发明申请
    MALWARE DETECTION METHOD AND MOBILE TERMINAL REALIZING THE SAME 审中-公开
    恶意软件检测方法和移动终端实现相同

    公开(公告)号:US20120222120A1

    公开(公告)日:2012-08-30

    申请号:US13099705

    申请日:2011-05-03

    CPC classification number: G06F21/566

    Abstract: A malware detection method and a mobile terminal realizing the same are provided. The method monitors execution of applications on the mobile terminal, notifies a user of perceived malicious behavior and guides handling of a detected malicious application. The malware detection method includes extracting, when a platform Application Programming Interface (API) is called by an application, an action of the application from the platform API, determining, when the extracted action is a preset trigger action, whether the application is a malware program by comparing the extracted action with a malware pattern file, and outputting, when the application is a malware program, an alert message.

    Abstract translation: 提供恶意软件检测方法和实现其的移动终端。 该方法监视移动终端上的应用的执行,通知用户感知到的恶意行为并引导处理检测到的恶意应用程序。 恶意软件检测方法包括当应用程序调用平台应用程序编程接口(API)时,从平台API中提取应用程序的动作,确定提取的动作是预设触发动作时,应用程序是否是恶意软件 程序,通过将所提取的动作与恶意软件模式文件进行比较,并且当应用程序是恶意软件程序时,输出警报消息。

    Shared key management method, shared key generating method and message communication method for scada system, and recording medium
    2.
    发明申请
    Shared key management method, shared key generating method and message communication method for scada system, and recording medium 审中-公开
    共享密钥管理方法,共享密钥生成方法和scada系统的消息通信方法以及记录介质

    公开(公告)号:US20100183150A1

    公开(公告)日:2010-07-22

    申请号:US12384173

    申请日:2009-03-31

    CPC classification number: H04L9/0836 H04L9/0822 H04L9/0861

    Abstract: A shared key management method for a Supervisory Control And Data Acquisition (SCADA) system in which a master terminal unit (MTU), a plurality of sub master terminal units (SUB-MTUs), and a plurality of remote terminal units (RTUs) are configured in a sequential hierarchy, is provided. The method includes: (a) at the MTU, generating a plurality of secret keys and respectively allocating the secret keys to the RTUs; (b) at the MTU, generating a group key in a tree structure, wherein a leaf node of the tree structure corresponds to each RTU, a parent node of a node corresponding to an RTU corresponds to a SUB-RTU to which the RTU is connected, a shared key of each node of the group key is generated by hashing shared keys of all child nodes, and a shared key of a leaf node of the group key is set as a secret key of the RTU; (c) at the RTU or the SUM-MTU, receiving and storing shared keys of every node from a node corresponding to itself to a root node; (d) when the RTU or the SUM-MTU is added or deleted, at the MTU, generating shared keys of nodes along a path from a node corresponding to the added or deleted terminal unit to the root node again; and (e) at the RTU or the SUB-MTU, receiving and storing the generated shared keys. According to the key management method for the SCADA system described above, in the case of encrypting and broadcasting or multicasting a message, a computation amount can be reduced.

    Abstract translation: 一种用于监控和数据采集(SCADA)系统的共享密钥管理方法,其中主终端单元(MTU),多个子主站终端单元(SUB-MTU)和多个远程终端单元(RTU)是 被提供在顺序层次结构中。 该方法包括:(a)在MTU处,产生多个秘密密钥,并分别向RTU分配秘密密钥; (b)在MTU中生成树结构中的组密钥,其中树结构的叶节点对应于每个RTU,对应于RTU的节点的父节点对应于RTU所在的SUB-RTU 通过对所有子节点的共享密钥进行散列生成组密钥的每个节点的共享密钥,并且将组密钥的叶节点的共享密钥设置为RTU的秘密密钥; (c)在RTU或SUM-MTU处,从与其自身相对应的节点的根节点接收和存储每个节点的共享密钥; (d)当在MTU处添加或删除RTU或SUM-MTU时,沿着从对应于添加或删除的终端单元的节点的路径生成节点的共享密钥再次到根节点; 和(e)在RTU或SUB-MTU处,接收和存储所生成的共享密钥。 根据上述SCADA系统的密钥管理方法,在加密和广播或组播消息的情况下,可以减少计算量。

    APPARATUS AND METHOD FOR PREVENTING COPYING OF TERMINAL UNIQUE INFORMATION IN PORTABLE TERMINAL
    3.
    发明申请
    APPARATUS AND METHOD FOR PREVENTING COPYING OF TERMINAL UNIQUE INFORMATION IN PORTABLE TERMINAL 审中-公开
    用于防止便携式终端终端独特信息复制的装置和方法

    公开(公告)号:US20130019110A1

    公开(公告)日:2013-01-17

    申请号:US13547524

    申请日:2012-07-12

    CPC classification number: H04W12/06 H04L63/0823 H04W12/1206

    Abstract: An apparatus and a method for preventing copying of terminal unique information in a portable terminal are provided. The method includes storing a root public key for certifying the terminal unique information and a first model class ID of the portable terminal in an One-Time Programmable (OTP) region, encrypting the terminal unique information and certification information of the terminal unique information for certifying the terminal unique information with a terminal unique value and storing the encrypted terminal unique information and the encrypted certification information thereof, obtaining the certification information based on the root public key if certification with respect to the terminal unique information is requested, and certifying the terminal unique information based on the certification information.

    Abstract translation: 提供了一种用于防止便携式终端中的终端唯一信息的复制的装置和方法。 该方法包括在一次性可编程(OTP)区域中存储用于认证终端唯一信息和便携式终端的第一模型类别ID的根公钥,加密终端唯一信息和终端唯一信息的认证信息,以证明 具有终端唯一值的终端唯一信息,并且存储加密的终端唯一信息及其加密的认证信息,如果请求关于终端唯一信息的认证,则基于根公钥获得认证信息,并证明终端唯一 信息基于认证信息。

    BOTTLE COVER ASSEMBLY
    4.
    发明申请
    BOTTLE COVER ASSEMBLY 审中-公开
    瓶盖组装

    公开(公告)号:US20120152884A1

    公开(公告)日:2012-06-21

    申请号:US13394115

    申请日:2009-11-05

    CPC classification number: B65D47/043

    Abstract: The invention relates to a stopper assembly, and more particularly, to an improved stopper to prevent a sloshing of an its liquefied content when a bottle is tilted to allow a predetermined amount of the content to be poured and to allow the content to be easily discharged.A stopper assembly includes a inner cap 20 coupled to an inlet of a bottle 10, an outer cap 30 coupled openly and closely to an outer side of the inner cap 20 to seal the inlet of the bottle 10, wherein the inner cap 20 includes a cylindrical shaped body 21 coupled to the inlet of the bottle 10; a protrusion 22 forming slope 22a extending toward a center of an upper side of the body 21 from an edge of an lower end of the body 21 and forming an plurality of exit holes 22b around the slope 22a.

    Abstract translation: 本发明涉及一种止动器组件,更具体地说,涉及一种改进的止动件,用于防止当瓶子倾斜以使其液化物料发生晃动以允许倾倒预定量的内容物并允许内容物容易地排出时 。 止动器组件包括联接到瓶子10的入口的内帽20,外盖30,其与内帽20的外侧开口并紧密地连接,以密封瓶10的入口,其中内帽20包括 联接到瓶10的入口的圆柱形体21; 形成从本体21的下端的边缘朝向主体21的上侧的中心延伸的斜面22a的突起22,并且形成围绕斜面22a的多个出射孔22​​b。

Patent Agency Ranking