선박 위치 검사 방법 및 장치
    3.
    发明公开
    선박 위치 검사 방법 및 장치 审中-实审
    血管位置检查方法和装置

    公开(公告)号:KR1020170092410A

    公开(公告)日:2017-08-11

    申请号:KR1020160013690

    申请日:2016-02-03

    CPC classification number: G01S5/0252 G01S5/0027 G01S5/02 G01S5/0215 G08G3/00

    Abstract: 본발명은선박위치검사방법및 장치에관한것이다. 본발명에따르면, 선박으로부터무선신호를수신하는단계; 상기수신한무선신호로부터상기선박의위치정보를획득하는단계; 및상기획득된선박의위치정보와상기무선신호의수신신호세기에기초하여상기위치정보가유효한지여부를결정하는단계를포함하는선박위치검사방법이제공된다.

    Abstract translation: 检查船位置的方法和设备技术领域本发明涉及一种检查船位置的方法和设备。 根据本发明,提供了一种方法,包括:从船接收无线电信号; 从接收到的无线电信号中获取船舶的位置信息; 并且基于获得的船舶的位置信息和无线电信号的接收信号强度来确定位置信息是否有效。

    무선랜 취약성 분석 장치
    4.
    发明公开
    무선랜 취약성 분석 장치 有权
    用于分析无线局域网无线网络的设备

    公开(公告)号:KR1020140105280A

    公开(公告)日:2014-09-01

    申请号:KR1020130019325

    申请日:2013-02-22

    Abstract: An apparatus for analyzing weakness of a wireless LAN is disclosed. According to the present invention, the apparatus for analyzing weakness of a wireless LAN comprises: a collecting unit for collecting a packet which transmits and receives from a wireless LAN service, an analyzing unit for analyzing the state of a network by using the collected packet, and an attack unit for executing wireless attacks against an object to be attacked by utilizing the state of the network and for controlling to change a mode of a device driver according to an operating mode.

    Abstract translation: 公开了一种用于分析无线LAN的弱点的装置。 根据本发明,用于分析无线LAN的弱点的装置包括:收集单元,用于收集从无线LAN服务发送和接收的分组;分析单元,用于通过使用所收集的分组来分析网络的状态, 以及攻击单元,用于通过利用网络的状态对被攻击的对象执行无线攻击,并且根据操作模式来控制改变设备驱动程序的模式。

    무선 침해 방지를 위한 무선 디바이스 분류 장치
    5.
    发明公开
    무선 침해 방지를 위한 무선 디바이스 분류 장치 审中-实审
    用于防止无线侵入的移动设备分类的设置

    公开(公告)号:KR1020140071801A

    公开(公告)日:2014-06-12

    申请号:KR1020120139805

    申请日:2012-12-04

    CPC classification number: H04W12/12 H04W8/24 H04W88/08

    Abstract: The present invention relates to a wireless device classifying apparatus for preventing wireless intrusion. The disclosed wireless device classifying apparatus includes an information collecting unit which collects information about a wireless device from an authentication server and a wireless terminal management server, an information storage unit which stores the collected information about the wireless device, and an information analyzing unit which analyzes the information about the wireless device based on a classification policy stored in a classification storage unit and classifies the wireless device according to an analysis result. Therefore, a wireless intrusion preventing service is efficiently performed by minutely classifying the wireless device.

    Abstract translation: 本发明涉及一种防止无线入侵的无线设备分类装置。 所公开的无线设备分类装置包括从认证服务器和无线终端管理服务器收集关于无线设备的信息的信息收集单元,存储关于无线设备的收集的信息的信息存储单元,以及分析 基于存储在分类存储单元中的分类策略的关于无线设备的信息,并且根据分析结果对无线设备进行分类。 因此,通过对无线设备进行微小的分类来有效地执行无线入侵防御服务。

    무선랜 침입 탐지 방법 및 시스템
    6.
    发明公开
    무선랜 침입 탐지 방법 및 시스템 审中-实审
    检测无线局域网入侵的方法和系统

    公开(公告)号:KR1020140071776A

    公开(公告)日:2014-06-12

    申请号:KR1020120139745

    申请日:2012-12-04

    CPC classification number: H04W12/12 H04W12/08

    Abstract: The present invention detects attacks and unauthorized invasions from external or internal sources in a wireless LAN environment. The present invention can cooperate with an AP and invasion detection sensor in the wireless LAN environment to detect various types of invasions more swiftly which are generated in a wireless LAN based network such an unauthorized AP or service denial attack and to enable an AP to transmit a copy of critical message information to a threat management server, thereby increasing the intrusion detection performance.

    Abstract translation: 本发明在无线LAN环境中检测来自外部或内部源的攻击和未授权的入侵。 本发明可以与无线LAN环境中的AP和入侵检测传感器配合,以便在诸如未授权的AP或服务拒绝攻击的无线LAN网络中产生的更迅速地检测各种类型的入侵,并且使AP能够发送 将关键消息信息复制到威胁管理服务器,从而增加入侵检测性能。

    보안관리 도메인들 간에 익명 식별자 기반의 보안정보를 공유하기 위한 에이전트 장치 및 방법
    7.
    发明公开
    보안관리 도메인들 간에 익명 식별자 기반의 보안정보를 공유하기 위한 에이전트 장치 및 방법 有权
    基于安全管理域之间的匿名标识符共享安全信息的代理设备和方法

    公开(公告)号:KR1020130058813A

    公开(公告)日:2013-06-05

    申请号:KR1020110124760

    申请日:2011-11-28

    Abstract: PURPOSE: An agent device for sharing security information based an anonymous identifier among security management domains and a method thereof are provided to share security information based on an identifier based on hash, thereby preventing leakage of personal information included in the security information. CONSTITUTION: An identifier conversion unit(220) converts a real name identifier included in security information into an anonymous identifier and converts security information based on the real name identifier into security information based on the anonymous identifier. A security information communication unit(240) transmits the security information based on the anonymous identifier to the outside of a security management domain in order that security management domains share the security information. The identifier conversion unit converts the real name identifier included in the security information into a hash identifier which is the anonymous identifier by using a one-way hash function. [Reference numerals] (210) Security information providing unit; (220) Identifier conversion unit; (230) Identifier mapping information storage unit; (242) Security information transmitting unit; (244) Security analyzing information receiving unit; (250) Security analyzing information processing unit; (312) Security information receiving unit; (314) Security analyzing information transmitting unit; (320) Identifier reference storage unit; (330) Security information analyzing unit; (340) Reception agent device determination unit; (AA) Anonymous based security information; (BB) Anonymous based security information analyzing result

    Abstract translation: 目的:提供一种用于在安全管理域之间基于匿名标识符共享安全信息的代理装置及其方法,用于基于散列来分配基于标识符的安全信息,从而防止安全信息中包含的个人信息的泄漏。 构成:标识符转换单元(220)将安全信息中包含的真实姓名标识符转换为匿名标识符,并且基于匿名标识符将基于真实姓名标识符的安全信息转换成安全信息。 安全信息通信单元(240)将安全信息基于匿名标识符发送到安全管理域的外部,以便安全管理域共享安全信息。 标识符转换单元通过使用单向散列函数将包括在安全信息中的实名标识符转换为匿名标识符的散列标识符。 (附图标记)(210)安全信息提供单元; (220)标识符转换单元; (230)标识符映射信息存储单元; (242)安全信息发送单元; (244)安全分析信息接收单元; (250)安全分析信息处理单元; (312)安全信息接收单元; (314)安全分析信息发送单元; (320)标识符参考存储单元; (330)安全信息分析单元; (340)接收代理设备确定单元; (AA)基于匿名的安全信息; (BB)基于匿名的安全信息分析结果

    정량적 보안 정책 평가 장치 및 방법
    8.
    发明公开
    정량적 보안 정책 평가 장치 및 방법 无效
    用于定量评估安全政策的设备和方法

    公开(公告)号:KR1020120070771A

    公开(公告)日:2012-07-02

    申请号:KR1020100132217

    申请日:2010-12-22

    CPC classification number: G06F21/577

    Abstract: PURPOSE: An apparatus and a method for quantitative security policy evaluation are provided to quantitatively evaluate a security polity on a heterogeneous network through a quantitative evaluation model. CONSTITUTION: A security policy analyzing unit(102) analyzes a security policy of a network. An estimation reference defining unit(104) defines an evaluation standard. An estimation result calculating unit(106) calculates an evaluation result of each security component. A weight calculating unit(108) groups the security components according to a security function. A quantitative estimating unit(110) estimates a security polity of each group.

    Abstract translation: 目的:提供定量安全策略评估的设备和方法,通过定量评估模型定量评估异构网络上的安全策略。 构成:安全策略分析单元(102)分析网络的安全策略。 估计参考定义单元(104)定义评估标准。 估计结果计算单元(106)计算每个安全组件的评估结果。 权重计算单元(108)根据安全功能对安全组件进行分组。 定量估计单元(110)估计每个组的安全性。

    네트워크 상에서의 경보 정보 트래픽 제어 시스템 및 방법
    9.
    发明公开
    네트워크 상에서의 경보 정보 트래픽 제어 시스템 및 방법 失效
    系统和一种用于控制网络中警报交通的方法,特别是参考启用中央系统以有效地控制和管理从多个较低安全系统传输的大量警报信息

    公开(公告)号:KR1020050022941A

    公开(公告)日:2005-03-09

    申请号:KR1020030059562

    申请日:2003-08-27

    CPC classification number: H04L63/1416 H04L63/0209

    Abstract: PURPOSE: A system and a method for controlling alert traffic in a network are provided to enable a central management system to effectively manage alert traffic while effectively transmitting main alert information in close cooperation with lower security systems which transmit the alert traffic. CONSTITUTION: Plural lower security systems(200) control an amount of alert information to be transmitted, based on an alert information transmission control policy, determine alert priorities, and transmit the alert information in the order of the highest importance. A central management system(100) receives the transmitted alert information while periodically monitoring an amount of alert traffic transmitted from the lower security systems(200), and sends the alert information transmission control policy which considers a processing capacity and availability of the lower security systems(200) to the lower security systems(200).

    Abstract translation: 目的:提供一种用于控制网络中的警报流量的系统和方法,以使得中央管理系统能够有效地管理警报流量,同时与传送警报流量的较低安全系统密切配合地传送主要警报信息。 构成:基于警报信息传输控制策略,多个较低安全系统(200)控制要发送的警报信息量,确定警报优先级,并以最高重要性的顺序发送警报信息。 中央管理系统(100)接收所发送的警报信息,同时周期性地监视从较低安全系统(200)发送的报警量的数量,并发送考虑了较低安全系统(200)的处理能力和可用性的警报信息传输控制策略 (200)连接到较低级的安全系统(200)。

    정책기반 침입 탐지 및 대응을 위한 경보 전달 장치 및 방법
    10.
    发明授权
    정책기반 침입 탐지 및 대응을 위한 경보 전달 장치 및 방법 失效
    정책기반침입탐지및대응을위한경보전달장치및방

    公开(公告)号:KR100456634B1

    公开(公告)日:2004-11-10

    申请号:KR1020020066900

    申请日:2002-10-31

    CPC classification number: H04L63/1408

    Abstract: An alert transmission apparatus for a policy-based intrusion detection and response has a central policy server (CPS) and an intrusion detection and response system (IDRS). In the CPS, a policy management tool generates security policy information and then stores the generated security policy information in a policy repository. A COPS-IDR server sends the information to the IDRS and an IDMEF-XML-type alert transmission message to a high-level module. An IDMEF-XML message parsing and translation module stores a parsed and translated IDMEF-XML-type alert transmission message in an alert DB or provides the message to an alert viewer. In the IDRS, a COPS-IDR client generates the IDMEF-XML-type alert transmission message and provides the message to the CPS. An intrusion detection module detects an intrusion. An intrusion response module responds to the intrusion. An IDMEF-XML message building module generates an IDMEF-XML alert message and provides the message to the COPS-IDR client.

    Abstract translation: 基于策略的入侵检测和响应的警报传输设备具有中央策略服务器(CPS)和入侵检测和响应系统(IDRS)。 在CPS中,策略管理工具生成安全策略信息,然后将生成的安全策略信息存储在策略存储库中。 COPS-IDR服务器将信息发送给IDRS,并将IDMEF-XML类型的警报发送消息发送给高级模块。 IDMEF-XML消息解析和翻译模块将解析并翻译的IDMEF-XML类型警报传输消息存储在警报DB中或将该消息提供给警报查看器。 在IDRS中,COPS-IDR客户端生成IDMEF-XML类型的警报传输消息,并将消息提供给CPS。 入侵检测模块检测到入侵。 入侵响应模块响应入侵。 IDMEF-XML消息构建模块生成IDMEF-XML警报消息并将消息提供给COPS-IDR客户端。

Patent Agency Ranking