Apparatus and method for forecasting security threat level of network
    1.
    发明授权
    Apparatus and method for forecasting security threat level of network 有权
    用于预测网络安全威胁等级的装置和方法

    公开(公告)号:US08839440B2

    公开(公告)日:2014-09-16

    申请号:US12103069

    申请日:2008-04-15

    IPC分类号: G06F21/00

    CPC分类号: H04L63/1433 G06F21/577

    摘要: Provided are an apparatus and method for forecasting the security threat level of a network. The apparatus includes: a security data collection unit for collecting traffic data and intrusion detection data transmitted from an external network to a managed network; a malicious code data collection unit for collecting malicious code data transmitted from a security enterprise network; a time series data transformation unit for transforming the data collected by the security data collection unit into time series data; a network traffic analysis unit for analyzing traffic distribution of the managed network using the data collected by the security data collection unit; and a security forecast engine for forecasting security data of the managed network using the time series data obtained by the time data transformation unit, the data analyzed by the network traffic analysis unit, and the data collected by the malicious code data collection unit.

    摘要翻译: 提供了一种用于预测网络的安全威胁级别的装置和方法。 该装置包括:安全数据收集单元,用于收集从外部网络发送到被管理网络的流量数据和入侵检测数据; 用于收集从安全企业网络发送的恶意代码数据的恶意代码数据收集单元; 时间序列数据变换单元,用于将由安全数据收集单元收集的数据变换为时间序列数据; 网络流量分析单元,用于使用由所述安全数据收集单元收集的数据来分析所述被管理网络的流量分布; 以及用于使用由时间数据变换单元获得的时间序列数据,由网络流量分析单元分析的数据和由恶意代码数据收集单元收集的数据来预测托管网络的安全数据的安全预测引擎。

    System for an engine for forecasting cyber threats and method for forecasting cyber threats using the system
    2.
    发明授权
    System for an engine for forecasting cyber threats and method for forecasting cyber threats using the system 有权
    用于预测网络威胁的引擎系统以及使用该系统预测网络威胁的方法

    公开(公告)号:US08800037B2

    公开(公告)日:2014-08-05

    申请号:US13320263

    申请日:2010-06-22

    摘要: A system for an engine for forecasting cyber threats and a method enabling the forecast of a low-level cyber threat and the forecast of a high-level cyber threat using the low-level cyber threat in a hierarchical structure of cyber threats are provided. The system includes a forecast information database which stores forecast information including cyber threat forecast items, a forecast schedule related to the items, forecast simulation information, forecast item hierarchical structure information, time series data on cyber threats, and sample data on cyber threats; a forecast engine core subsystem which forecasts the levels of threats for the cyber threat forecast items having a hierarchical structure using the forecast information stored in the forecast information database; and a forecast engine control interface which receives control commands for the forecast engine core subsystem from a user or external system, and delivers the received control commands to the forecast engine core subsystem.

    摘要翻译: 提供了一种用于预测网络威胁的引擎系统,并提供了一种能够预测低级网络威胁的方法,并使用网络威胁分层结构中的低级网络威胁来预测高级网络威胁。 该系统包括一个预测信息数据库,存储预测信息,包括网络威胁预测项目,与项目有关的预测进度,预测模拟信息,预测项目分层结构信息,网络威胁时间序列数据和网络威胁示例数据; 预测引擎核心子系统,使用存储在预测信息数据库中的预测信息来预测具有分级结构的网络威胁预测项目的威胁级别; 以及预测引擎控制接口,其从用户或外部系统接收用于预测引擎核心子系统的控制命令,并将接收的控制命令传递到预测引擎核心子系统。

    SYSTEM FOR AN ENGINE FOR FORECASTING CYBER THREATS AND METHOD FOR FORECASTING CYBER THREATS USING THE SYSTEM
    3.
    发明申请
    SYSTEM FOR AN ENGINE FOR FORECASTING CYBER THREATS AND METHOD FOR FORECASTING CYBER THREATS USING THE SYSTEM 有权
    用于预测核心威胁的发动机系统和使用系统预测核心威胁的方法

    公开(公告)号:US20120096552A1

    公开(公告)日:2012-04-19

    申请号:US13320263

    申请日:2010-06-22

    IPC分类号: G06F21/00

    摘要: A system for an engine for forecasting cyber threats and a method enabling the forecast of a low-level cyber threat and the forecast of a high-level cyber threat using the low-level cyber threat in a hierarchical structure of cyber threats are provided. The system includes a forecast information database which stores forecast information including cyber threat forecast items, a forecast schedule related to the items, forecast simulation information, forecast item hierarchical structure information, time series data on cyber threats, and sample data on cyber threats; a forecast engine core subsystem which forecasts the levels of threats for the cyber threat forecast items having a hierarchical structure using the forecast information stored in the forecast information database; and a forecast engine control interface which receives control commands for the forecast engine core subsystem from a user or external system, and delivers the received control commands to the forecast engine core subsystem.

    摘要翻译: 提供了一种用于预测网络威胁的引擎系统,并提供了一种能够预测低级网络威胁的方法,并使用网络威胁分层结构中的低级网络威胁来预测高级网络威胁。 该系统包括一个预测信息数据库,存储预测信息,包括网络威胁预测项目,与项目有关的预测进度,预测模拟信息,预测项目分层结构信息,网络威胁时间序列数据和网络威胁示例数据; 预测引擎核心子系统,使用存储在预测信息数据库中的预测信息来预测具有分级结构的网络威胁预测项目的威胁级别; 以及预测引擎控制接口,其从用户或外部系统接收用于预测引擎核心子系统的控制命令,并将接收的控制命令传递到预测引擎核心子系统。

    Apparatus and method for detecting anomalous traffic
    4.
    发明授权
    Apparatus and method for detecting anomalous traffic 有权
    用于检测异常流量的装置和方法

    公开(公告)号:US07716329B2

    公开(公告)日:2010-05-11

    申请号:US12103266

    申请日:2008-04-15

    IPC分类号: G06F13/00

    CPC分类号: H04L63/1425 H04L43/045

    摘要: An apparatus and method for detecting anomalous traffic are provided. More particularly, an apparatus and method for detecting anomalous traffic based on entropy of network traffic are provided. The apparatus of detecting anomalous traffic includes: an entropy extraction module for extracting entropy from network traffic; a visualization module for generating an entropy graph based on the entropy; a graph model experience module for updating a graph model for each network attack based on the entropy graph; and an anomalous traffic detection module for detecting anomalous traffic based on the entropy graph and the graph model for each network attack and outputting the detection results to a user. In the apparatus and method, anomalous traffic is detected based on network entropy rather than simple statistics based on the amount of traffic, so that a false alarm rate of the apparatus for detecting anomalous traffic can be reduced.

    摘要翻译: 提供了一种用于检测异常流量的装置和方法。 更具体地,提供了一种用于基于网络流量熵来检测异常业务的装置和方法。 检测异常流量的装置包括:熵抽取模块,用于从网络流量提取熵; 用于基于所述熵产生熵图的可视化模块; 用于基于熵图更新每个网络攻击的图形模型的图形模型体验模块; 以及用于根据每个网络攻击的熵图和图形模型检测异常流量的异常流量检测模块,并将检测结果输出给用户。 在装置和方法中,基于网络熵而不是基于业务量的简单统计来检测异常业务,从而可以减少用于检测异常业务的装置的误报率。

    System and method for predicting cyber threat
    5.
    发明授权
    System and method for predicting cyber threat 有权
    用于预测网络威胁的系统和方法

    公开(公告)号:US08191149B2

    公开(公告)日:2012-05-29

    申请号:US11938356

    申请日:2007-11-12

    IPC分类号: G06F12/14

    CPC分类号: H04L63/145 G06F21/552

    摘要: Provided are a system and method for predicting a cyber threat. The system and method collect various variables and synthetically predict the frequency, dangerousness, possibility, and time of the occurrence of a cyber threat including hacking, a worm/virus, a Denial of Service (DoS) attack, illegal system access, a malicious code, a social engineering attack, system/data falsification, cyber terror/war, weakness exploitation, etc., using a time-series analysis method and a Delphi method, and inform a user in advance of the prediction result, thereby enabling the user to prepare against the cyber threat.

    摘要翻译: 提供了一种用于预测网络威胁的系统和方法。 系统和方法收集各种变量,综合预测网络威胁发生的频率,危险性,可能性和时间,包括黑客,蠕虫/病毒,拒绝服务(DoS)攻击,非法系统访问,恶意代码 使用时间序列分析方法和德尔菲法进行社会工程攻击,系统/数据伪造,网络恐怖/战争,弱势利用等,并提前通知用户预测结果,从而使用户能够 准备反对网络威胁。

    Terminal and method for displaying an image
    7.
    发明授权
    Terminal and method for displaying an image 有权
    终端和显示图像的方法

    公开(公告)号:US08462182B2

    公开(公告)日:2013-06-11

    申请号:US11777808

    申请日:2007-07-13

    申请人: Eun Young Lee

    发明人: Eun Young Lee

    IPC分类号: G09G3/20

    CPC分类号: G06T3/4092

    摘要: In order to enhance image quality, a terminal, when displaying an image on a QVGA display with a resolution greater than the image itself, renders one of every 5 to 7 pixel rows and one of every 5 to 7 pixel columns semi-transparent. The semi-transparent pixel rows and columns are displayed with opacity of between 10% and 40% of the original pixels. For example, an image having a resolution of 176×144 pixels is displayed at 320×240 pixels on a QVGA display will have one of every 5 to 7 pixel rows and columns semi-transparent.

    摘要翻译: 为了提高图像质量,当以大于图像本身的分辨率显示QVGA显示器上的图像时,终端呈现每5至7个像素行中的一个,每5至7个像素列中的一个半透明。 半透明像素行和列以不透明度显示原始像素的10%和40%之间。 例如,在QVGA显示器上以320×240像素显示分辨率为176×144像素的图像将每5至7像素行和列半透明中的一个。

    Mixed Strain Culture For The Disposal Of Food Waste, And Food Waste Disposal Method Using Same
    8.
    发明申请
    Mixed Strain Culture For The Disposal Of Food Waste, And Food Waste Disposal Method Using Same 审中-公开
    食品废弃物处理混合菌种文化及食物废物处理方法使用相同

    公开(公告)号:US20120252100A1

    公开(公告)日:2012-10-04

    申请号:US13518723

    申请日:2010-12-23

    IPC分类号: C12N1/20 C12S3/00

    摘要: The present invention relates to a mixed strain culture for the disposal of food waste, and more particularly, to a mixed strain culture for the disposal of food waste which has high degradation activity on cellulose, amylose, protein, and fat at a wide range of temperatures, pH levels, and salinities, and which can degrade food waste having a high moisture content and therefore can degrade food waste in an efficient manner. The present invention also relates to a food waste disposal method using the mixed strain culture.

    摘要翻译: 本发明涉及一种用于处理食物废物的混合菌株培养物,更具体地,涉及用于处理在宽范围的纤维素,直链淀粉,蛋白质和脂肪上具有高降解活性的食品废弃物的混合菌株培养物 温度,pH值和盐度,并且可以降低具有高水分含量的食物废物,因此可以有效地降低食物废物。 本发明还涉及使用混合菌株培养物的食物垃圾处理方法。

    Mobile communication terminal and method for converting mode of multiparty video call thereof
    9.
    发明授权
    Mobile communication terminal and method for converting mode of multiparty video call thereof 有权
    移动通信终端及其多方视频通话模式的转换方法

    公开(公告)号:US08194115B2

    公开(公告)日:2012-06-05

    申请号:US12190003

    申请日:2008-08-12

    申请人: Eun Young Lee

    发明人: Eun Young Lee

    IPC分类号: H04N7/14

    CPC分类号: H04N7/15 H04N2007/145

    摘要: A mobile communication terminal having a multiparty video call function and a method for converting a mode of a multiparty video call are disclosed. The terminal includes an input unit that receives a command for selecting one of phone call modes and a controller that displays a menu for selecting a phone call mode on the display, when a request for a video call or video chatting with the third terminal is wirelessly transmitted or received while the mobile communication terminal is performing video call communication or video chatting, and maintains an established call mode or converts the established call mode to a different phone call mode according to a phone call mode selected through the input unit to perform multiparty video call communication.

    摘要翻译: 公开了一种具有多方视频通话功能的移动通信终端和用于转换多方视频呼叫的方式的方法。 终端包括输入单元,其接收用于选择电话呼叫模式中的一个的命令和显示用于在显示器上选择电话呼叫模式的菜单的控制器,当与第三终端的视频通话或视频聊天的请求是无线的 在移动通信终端正在执行视频呼叫通信或视频聊天时发送或接收,并且根据通过输入单元选择的电话呼叫模式维持建立的呼叫模式或将建立的呼叫模式转换为不同的电话呼叫模式,以执行多方视频 通话。

    Mobile terminal using variable menu icons
    10.
    发明授权
    Mobile terminal using variable menu icons 有权
    移动终端使用可变菜单图标

    公开(公告)号:US08185098B2

    公开(公告)日:2012-05-22

    申请号:US12407603

    申请日:2009-03-19

    申请人: Eun Young Lee

    发明人: Eun Young Lee

    IPC分类号: H04M3/00

    摘要: A method for controlling a mobile terminal includes setting a variable menu icon to represent different functions for first and second operating modes, displaying a plurality of menu icons including the variable menu icon during the first operating mode, and switching the variable menu icon from a function different from a previous function of the variable menu icon during the first operating mode when the mobile terminal changes from the first operating mode to the second operating mode. The other menu icons may be controlled to maintain previous functions that they assumed during the first operating mode after the function of the variable menu icon is switched.

    摘要翻译: 一种用于控制移动终端的方法包括设置可变菜单图标以表示用于第一和第二操作模式的不同功能,在第一操作模式期间显示包括可变菜单图标的多个菜单图标,以及从功能切换可变菜单图标 与第一操作模式期间的可变菜单图标的先前功能不同,当移动终端从第一操作模式改变到第二操作模式时。 可以控制其他菜单图标以在切换可变菜单图标的功能之后维持它们在第一操作模式期间假定的先前功能。