DEVICE AND METHOD FOR PROVIDING SECURITY IN REMOTE DIGITAL FORENSIC ENVIRONMENT
    1.
    发明申请
    DEVICE AND METHOD FOR PROVIDING SECURITY IN REMOTE DIGITAL FORENSIC ENVIRONMENT 有权
    在远程数字威胁环境中提供安全的设备和方法

    公开(公告)号:US20160078240A1

    公开(公告)日:2016-03-17

    申请号:US14889988

    申请日:2013-11-27

    Abstract: An apparatus and method for collecting digital evidence from a target system to be analyzed at a remote location and then providing security in a remote digital forensic environment based on the collected digital evidence. The method of providing security includes making, by a security providing apparatus, an evidence collection request for collection of evidence of an evidence collection-target apparatus from an evidence collection agent in a remote digital forensic environment, collecting evidence data corresponding to the evidence collection request from the evidence collection agent, verifying the evidence data based on a signature value of the evidence data collected from the evidence collection agent, generating evidence analysis data based on the verified evidence data, verifying the evidence analysis data based on a signature value of the evidence analysis data, and providing security for the evidence collection-target apparatus based on results of the verification of the evidence analysis data.

    Abstract translation: 一种用于从远程位置分析的目标系统收集数字证据的装置和方法,然后基于收集的数字证据在远程数字法医环境中提供安全性。 提供安全的方法包括由安全提供设备从远程数字法医环境中的证据收集代理人提供收集证据收集目标设备的证据的证据收集请求,收集与证据收集请求对应的证据数据 从证据采集代理人,根据从证据收集代理收集的证据数据的签名值验证证据数据,根据证实的证据数据生成证据分析数据,根据证据的签名值验证证据分析数据 分析数据,并根据证据分析数据验证结果为证据收集目标设备提供安全性。

    APPARATUS AND METHOD FOR VERIFYING INTEGRITY OF APPLICATIONS
    2.
    发明申请
    APPARATUS AND METHOD FOR VERIFYING INTEGRITY OF APPLICATIONS 审中-公开
    用于验证应用完整性的装置和方法

    公开(公告)号:US20160014123A1

    公开(公告)日:2016-01-14

    申请号:US14696161

    申请日:2015-04-24

    CPC classification number: G06F21/51 H04L63/12 H04L63/14

    Abstract: The present invention relates to an apparatus and method that verify the integrity of applications installed on a smart device by using hash values of application information and related data securely stored in a cloud space, without installing an antivirus program that requires additional complicated operations. The method includes, when a terminal accesses the application integrity verification apparatus, receiving at least one initial value corresponding to an application currently being executed on the terminal from a given application developer server and then generating at least one reference hash value, receiving, from the terminal, at least one application hash value generated based on the application currently being executed on the terminal and data corresponding to the application, comparing the reference hash value with the application hash value, and verifying integrity of the application based on results of the comparison between the reference hash value and the application hash value.

    Abstract translation: 本发明涉及通过使用安全地存储在云空间中的应用信息和相关数据的哈希值来验证安装在智能设备上的应用的完整性的装置和方法,而无需安装需要额外复杂操作的防病毒程序。 该方法包括当终端访问应用程序完整性验证装置时,从给定的应用程序开发者服务器接收与终端上当前正在执行的应用程序相对应的至少一个初始值,然后生成至少一个参考散列值,从 基于当前在终端上执行的应用程序生成的至少一个应用哈希值和对应于应用的数据,将参考哈希值与应用哈希值进行比较,以及基于比较结果验证应用的完整性 引用散列值和应用程序哈希值。

    APPARATUS AND METHOD FOR ANALYZING VULNERABILITY OF ZIGBEE NETWORK
    3.
    发明申请
    APPARATUS AND METHOD FOR ANALYZING VULNERABILITY OF ZIGBEE NETWORK 有权
    用于分析ZIGBEE网络易受攻击的装置和方法

    公开(公告)号:US20140366142A1

    公开(公告)日:2014-12-11

    申请号:US14264174

    申请日:2014-04-29

    CPC classification number: H04L63/1433 H04W12/10 H04W12/12 H04W84/18

    Abstract: The present invention relates to an apparatus and method for analyzing vulnerability of a Zigbee network. For this, the apparatus for analyzing vulnerability of a Zigbee network present invention includes an allocation supporting unit for analyzing an environment of a Zigbee network and allocating a plurality of analyzers to multiple channels of the Zigbee network. A public vulnerability inspection unit inspects the Zigbee network for predefined public vulnerability via the plurality of analyzers. A new vulnerability analysis unit analyzes new vulnerability of the Zigbee network via the plurality of analyzers.

    Abstract translation: 本发明涉及一种用于分析ZigBee网络的脆弱性的装置和方法。 为此,用于分析ZigBee网络的脆弱性的装置本发明包括:分配支持单元,用于分析ZigBee网络的环境并将多个分析器分配给Zigbee网络的多个信道。 公众漏洞检查单元通过多个分析器检查Zigbee网络预定义的公共漏洞。 一个新的漏洞分析单元通过多个分析器分析ZigBee网络的新漏洞。

    METHOD OF SELECTIVELY APPLYING DATA ENCRYPTION FUNCTION
    4.
    发明申请
    METHOD OF SELECTIVELY APPLYING DATA ENCRYPTION FUNCTION 有权
    选择数据加密功能的方法

    公开(公告)号:US20160269368A1

    公开(公告)日:2016-09-15

    申请号:US14794963

    申请日:2015-07-09

    CPC classification number: H04L63/0428 H04L63/08 H04L63/166 H04L63/168

    Abstract: In a method of selectively applying a data encryption function, a CoAP client and a CoAP server perform a DTLS handshake process. The CoAP client generates a CoAP message when the DTLS handshake process has been completed, and then indicates that encryption does not need to be applied to the CoAP message. The CoAP client generates only the authentication value of the CoAP message via a DTLS record layer protocol. The CoAP client sets the value of the specific field of a DTLS record layer protocol header to a specific value via the DTLS record layer protocol. The CoAP client sends the CoAP message and the authentication value to the CoAP server.

    Abstract translation: 在选择性地应用数据加密功能的方法中,CoAP客户端和CoAP服务器执行DTLS握手处理。 当DTLS握手处理完成后,CoAP客户端生成CoAP消息,然后指示加密不需要应用于CoAP消息。 CoAP客户端仅通过DTLS记录层协议生成CoAP消息的认证值。 CoAP客户端通过DTLS记录层协议将DTLS记录层协议头的特定字段的值设置为特定值。 CoAP客户端将CoAP消息和认证值发送到CoAP服务器。

    APPARATUS AND METHOD FOR TRANSFERRING NETWORK ACCESS INFORMATION OF SMART HOUSEHOLD APPLIANCES
    5.
    发明申请
    APPARATUS AND METHOD FOR TRANSFERRING NETWORK ACCESS INFORMATION OF SMART HOUSEHOLD APPLIANCES 有权
    转移智能家居用具网络访问信息的装置和方法

    公开(公告)号:US20150312230A1

    公开(公告)日:2015-10-29

    申请号:US14474223

    申请日:2014-09-01

    Abstract: An apparatus and method for transferring network access information of smart household appliances are provided. The apparatus includes a detection unit for detecting whether a public IP address of an external interface of an indoor IP sharer has changed. An extraction unit is configured to, if the public IP address of the external interface has changed, extract network access information of a smart household appliance connected to an internal interface of the indoor IP sharer, the network access information being updated together with change in the public IP address. An encryption and generation unit encrypts the network access information using a pre-stored encryption key, and generates data to be transmitted to a smart grid service provider server using the encrypted information and an ID of a customer user. A transmission unit transmits the data generated by the encryption and generation unit to the smart grid service provider server.

    Abstract translation: 提供了一种用于传送智能家用电器网络接入信息的设备和方法。 该装置包括用于检测室内IP共享者的外部接口的公共IP地址是否已经改变的检测单元。 提取单元被配置为如果外部接口的公共IP地址已经改变,则提取连接到室内IP共享者的内部接口的智能家用电器的网络访问信息,网络访问信息随着 公网IP地址。 加密和生成单元使用预先存储的加密密钥加密网络访问信息,并使用加密信息和客户用户的ID生成要发送到智能电网服务提供商服务器的数据。 传输单元将由加密和生成单元生成的数据发送到智能电网服务提供商服务器。

    NOTARIZATION AGENT AND METHOD FOR COLLECTING DIGITAL EVIDENCE USING NOTARIZATION AGENT
    6.
    发明申请
    NOTARIZATION AGENT AND METHOD FOR COLLECTING DIGITAL EVIDENCE USING NOTARIZATION AGENT 审中-公开
    使用公证代理收集数字证据的证明代理和方法

    公开(公告)号:US20150304289A1

    公开(公告)日:2015-10-22

    申请号:US14258086

    申请日:2014-04-22

    Abstract: In a digital evidence collection method, an evidence collection device sends an evidence collection request message requesting permission of evidence collection to a notarization server through a notarization agent. The notarization server sends a collection permission message permitting evidence collection to the evidence collection device through the notarization agent. The evidence collection device requests evidence data from an evidence collection target system through the notarization agent. The evidence collection target system transmits the evidence data to the notarization agent. The notarization agent encrypts the evidence data and transfers encrypted evidence data to the evidence collection device.

    Abstract translation: 在数字证据收集方法中,证据收集装置通过公证代理向认证服务器发送请求证据收集许可的证据收集请求消息。 公证服务器通过公证代理向证据收集装置发送允许证据收集的收集许可消息。 证据收集装置通过公证代理人从证据收集目标系统请求证据数据。 证据收集目标系统将证据数据传送给公证人。 公证机构加密证据数据,并将加密证据数据传送给证据收集装置。

Patent Agency Ranking