-
公开(公告)号:KR1020110005172A
公开(公告)日:2011-01-17
申请号:KR1020090062745
申请日:2009-07-09
Applicant: 한국전자통신연구원
CPC classification number: H04N7/18 , H04N7/1675 , H04N7/169
Abstract: PURPOSE: A multimedia data generating device including identification information and a method thereof are provided to connect multimedia data and inherent identification information by cryptological feature and forgery prevention of multimedia data obtaining device. CONSTITUTION: A data interface(112) receives input of a multimedia data such as image and voice information. A forgery preventing identification information insertion unit(120) generates identification number, which is impossible for illegal change by a device identification number, time information and location information. The forgery preventing identification information inserting unit inserts the identification information to a multimedia data of a data interface unit. An external device transmitting unit(121) provides identification information-inserted data to an external device.
Abstract translation: 目的:提供一种包括识别信息及其方法的多媒体数据产生装置,通过密码学特征和多媒体数据获取装置的伪造防范来连接多媒体数据和固有识别信息。 构成:数据接口(112)接收诸如图像和语音信息的多媒体数据的输入。 防伪识别信息插入单元(120)生成识别号码,不能通过设备识别号码,时间信息和位置信息进行非法更改。 防伪识别信息插入单元将识别信息插入数据接口单元的多媒体数据。 外部设备发送单元(121)向外部设备提供识别信息插入数据。
-
公开(公告)号:KR1020110003868A
公开(公告)日:2011-01-13
申请号:KR1020090061336
申请日:2009-07-06
Applicant: 한국전자통신연구원
IPC: H04L9/14 , G06F21/62 , H04N21/4623 , H04L9/32
CPC classification number: G06F21/10
Abstract: PURPOSE: License managing apparatus and method are provided to prevent the leak of an encryption key for a licensed file from a license by generating a security region as a virtual disk volume region. CONSTITUTION: A virtual disk volume managing part(110) sets a security region(200) in which a license file is saved. The virtual disk volume managing part generates a virtual disk volume region by encrypting the security region. A security auditing part(130) generates a Hash value with respect to auditing logs. The security auditing part monitors the data modulation and the illegal access of the security region using the Hash value.
Abstract translation: 目的:提供许可证管理装置和方法,通过生成安全区域作为虚拟磁盘卷区域来防止从许可证泄漏许可证文件的加密密钥。 构成:虚拟磁盘卷管理部分(110)设置保存许可证文件的安全区域(200)。 虚拟磁盘卷管理部分通过加密安全区域来生成虚拟磁盘卷区域。 安全审核部分(130)针对审核日志生成哈希值。 安全审计部门使用哈希值监视数据调制和安全区域的非法访问。
-
公开(公告)号:KR1020100073136A
公开(公告)日:2010-07-01
申请号:KR1020080131727
申请日:2008-12-22
Applicant: 한국전자통신연구원
CPC classification number: H04L63/1416 , G06F17/30705 , H04L63/0263
Abstract: PURPOSE: A signature clustering method based on attack signature grouping using bit-vector of hashing results is provided to reduce the time for work through rapid pattern matching using hardware. CONSTITUTION: A prime message is extracted from a packet received(S120). In case the prime message is a first message, overlapping hashing of the prime message is executed(S130,S140). A bit vector table is updated using the hash values(S150). In case the prime message is not the first message, consecutive hashing of the prime message is executed(S170). In case the hash values exist in the bit vector table, the processing result is outputted(S270).
Abstract translation: 目的:提供使用哈希结果位向量进行攻击签名分组的签名聚类方法,以减少使用硬件进行快速模式匹配的工作时间。 构成:从收到的数据包中提取一个主要消息(S120)。 在主消息是第一消息的情况下,执行主消息的重叠散列(S130,S140)。 使用散列值更新位向量表(S150)。 在主消息不是第一消息的情况下,执行主消息的连续散列(S170)。 在哈希值存在于位向量表中的情况下,输出处理结果(S270)。
-
174.
公开(公告)号:KR1020100073134A
公开(公告)日:2010-07-01
申请号:KR1020080131725
申请日:2008-12-22
Applicant: 한국전자통신연구원
CPC classification number: H04L63/123 , H04L63/1416
Abstract: PURPOSE: A character string including type determining device for signature automatic creation system and a method thereof are provided to confirm similarity and comprehensibility in a classification of document or a search engine result thereby minimizing displayed result outcome. CONSTITUTION: If input data is new data, a white list management unit(110) renews bit vector table by hash value. A data search unit(120) searches the bit vector table through the white list management unit. The data search unit searches index having appointed hash value. The data search unit traces hash value of relevant index by searching active-set index according to circumstance.
Abstract translation: 目的:提供一种字符串,其包括用于签名自动创建系统的类型确定装置及其方法,用于在文档或搜索引擎结果的分类中确认相似性和可理解性,从而最小化显示的结果结果。 构成:如果输入数据是新数据,白名单管理单元(110)通过哈希值更新位向量表。 数据搜索单元(120)通过白名单管理单元搜索比特向量表。 数据搜索单元搜索具有指定散列值的索引。 数据搜索单元根据情况通过搜索活动集索引来跟踪相关索引的哈希值。
-
公开(公告)号:KR1020100073124A
公开(公告)日:2010-07-01
申请号:KR1020080131714
申请日:2008-12-22
Applicant: 한국전자통신연구원
Abstract: PURPOSE: A system and a method for detecting an exploit code are provided to determine the exploit code within a network packet of using structural characteristic of the exploit, thereby detecting the packet by using general structural characteristic of the exploit code even in case of packet including an exploit code which is not known. CONSTITUTION: A packet search unit(420~440) inspects existence of execution code in packet flowed into a system. If the packet does not include the execution code, an exploit code determination unit(450) inspects character string attacking security weakness of the system in the packet. If the packet includes the execution code, the exploit code determination unit inspects whether the execution code is started by a plurality of a first codes. A plurality of a first code progresses program sequence of the system.
Abstract translation: 目的:提供一种用于检测利用代码的系统和方法,以确定使用利用结构特征的网络分组内的利用代码,从而即使在分组包括的情况下也通过使用漏洞利用代码的一般结构特征来检测分组 一个不知道的漏洞利用代码。 构成:分组搜索单元(420〜440)检查流入系统的分组中的执行代码的存在。 如果分组不包括执行代码,则利用代码确定单元(450)检查攻击分组中的系统的安全弱点的字符串。 如果分组包括执行代码,则利用代码确定单元检查执行代码是否由多个第一代码开始。 多个第一代码进行系统的程序序列。
-
公开(公告)号:KR1020100066908A
公开(公告)日:2010-06-18
申请号:KR1020080125415
申请日:2008-12-10
Applicant: 한국전자통신연구원
CPC classification number: H04L63/145 , G06F21/564 , G06F9/448 , G06F9/4494 , G06F15/00 , G06F21/00 , H04L41/5093 , H04L41/5096
Abstract: PURPOSE: A windows executable file extraction method and a device using the same are provided to analyze an execution file from a packet before inflowing into packet to a host, thereby extracting a various, a worm, or Trojan horse at an early stage. CONSTITUTION: A session matching module(50) collects input packer having payload according to a reference packet. The session matching module performs a session matching based on 5-tuple information of the reference packet. A patter matching module(60) searches MZ pattern, PE00 pattern, and MZ-PE00 pattern about packer of the session matching module. A PE(Portable Executable) processing module(70) completes a PE file combination or deletes packets which is not a PE file.
Abstract translation: 目的:提供一种Windows可执行文件提取方法和使用该方法的设备,以便在分组到主机之前分析来自分组的执行文件,从而在早期阶段提取各种,蠕虫或特洛伊木马。 构成:会话匹配模块(50)根据参考分组收集具有有效载荷的输入封隔器。 会话匹配模块基于参考分组的5元组信息执行会话匹配。 图案匹配模块(60)搜索关于会话匹配模块的封隔器的MZ模式,PE00模式和MZ-PE00模式。 PE(便携式执行)处理模块(70)完成PE文件组合或删除不是PE文件的数据包。
-
公开(公告)号:KR1020100065725A
公开(公告)日:2010-06-17
申请号:KR1020080124203
申请日:2008-12-08
Applicant: 한국전자통신연구원
IPC: G06K19/07 , G06K19/077
CPC classification number: G06K19/07345 , G06K19/07749
Abstract: PURPOSE: An RFID tag is provided to reduce communication between an unnecessary RFID tag and an RFID reader. CONSTITUTION: An antenna(110) generates power from a signal received from an RFID(Radio Frequency IDentification) reader. The first step of a conductive line(120) is connected to the antenna. The second end of the conductive line is disconnected. An RFID chip(130) transceives data with the RFID reader using the power. A packaging structure(140) comprises the antenna, the conductive line, and the RFID chip. When external pressure is not applied to the packing structure, the conductive line and the RFID chip are separated by an air layer(150).
Abstract translation: 目的:提供RFID标签,以减少不必要的RFID标签与RFID阅读器之间的通信。 构成:天线(110)从从RFID(射频识别)读取器接收的信号产生电力。 导线(120)的第一步连接到天线。 导线的第二端断开。 RFID芯片(130)使用该功率与RFID读取器收发数据。 包装结构(140)包括天线,导线和RFID芯片。 当不对包装结构施加外部压力时,导电线和RFID芯片被空气层(150)隔开。
-
公开(公告)号:KR1020100065016A
公开(公告)日:2010-06-15
申请号:KR1020090022305
申请日:2009-03-16
Applicant: 한국전자통신연구원
Abstract: PURPOSE: A secret key formation device and a method thereof are provided to remove necessary of remembering or managing the secret key according to the RFID tag, thereby protecting individual privacy. CONSTITUTION: An encryption unit(110) produces a secret key through the information of a mobile RFID(Radio Frequency Identification System) terminal. A communication unit(120) transmits the secret key to a RFID tag(200) of a product. The communication unit receives UII(Unique Item Identifier) of the product from the RFID tag. The UII of the product is encrypted with the secret key. A restoration unit(130) restores the encrypted UII with the secret key. The restoration unit provides the information of the product to a user.
Abstract translation: 目的:提供秘密密钥形成装置及其方法,以消除根据RFID标签的秘密密钥的记录或管理的必要性,从而保护个人隐私。 构成:加密单元(110)通过移动RFID(射频识别系统)终端的信息产生密钥。 通信单元(120)将秘密密钥发送到产品的RFID标签(200)。 通信单元从RFID标签接收产品的UII(唯一物品标识符)。 产品的UII用秘密密钥加密。 恢复单元(130)用秘密密钥恢复加密的UII。 恢复单元向用户提供产品的信息。
-
公开(公告)号:KR1020100064292A
公开(公告)日:2010-06-14
申请号:KR1020090028572
申请日:2009-04-02
Applicant: 한국전자통신연구원
Abstract: PURPOSE: A method for passive RFID security according to a security mode is provided to drive security protocol according to a current security mode of the RFID tag after the RFID tag transfers the current security mode to a reader. CONSTITUTION: If the first random number, protocol control information, extended protocol control information and unique item identification information is received form a RFID(Radio Frequency Identification System) tag, the RFID reader requests the second random number(S140,S150). If the second number is received from the tag, the reader requests a security parameter(S170,S180). If an encrypted data is received from the tag, the reader requests encrypted data authentication result to a authentication server(S220,S230). The authentication server authenticates the tag(S240).
Abstract translation: 目的:提供根据安全模式的无源RFID安全的方法,以在RFID标签将当前安全模式转移到读取器之后,根据RFID标签的当前安全模式来驱动安全协议。 规定:如果从RFID(射频识别系统)标签接收到第一随机数,协议控制信息,扩展协议控制信息和唯一项目识别信息,则RFID读取器请求第二随机数(S140,S150)。 如果从标签接收到第二个号码,则读取器请求安全参数(S170,S180)。 如果从标签接收到加密数据,则读取器向认证服务器请求加密的数据认证结果(S220,S230)。 认证服务器认证标签(S240)。
-
公开(公告)号:KR1020100005658A
公开(公告)日:2010-01-15
申请号:KR1020090030953
申请日:2009-04-09
Applicant: 한국전자통신연구원
Abstract: PURPOSE: A method and a system for authenticating an RFID tag are provided to authenticate the tag by maintaining compatibility with ISO/IEC 18000-6 Type C standard. CONSTITUTION: A security tag generates 16 bit random number and a session key. A reader transmits the query message to the security tag. The security tag returns the random number according to the query message. The reader transmits the ACK message according to the random number. The security tag transmits the PC(Protocol Control), an XPC(eXtened Protocol Control), and UII(Unique Item Identification) according to the ACK message. The reader transmits the Get_SecParam. The security tag returns the SecParam according to the Get_SecParam. The reader transmits the random number to the tag and transmits the challenge to the tag. The reader receives the challenge response from the tag and requests the authentication data to the tag. The reader receives the authentication data response from the tag.
Abstract translation: 目的:提供用于认证RFID标签的方法和系统,以通过与ISO / IEC 18000-6 C类标准的兼容性来认证标签。 构成:安全标签生成16位随机数和会话密钥。 读取器将查询消息发送到安全标签。 安全标签根据查询消息返回随机数。 读取器根据随机数发送ACK消息。 安全标签根据ACK消息传输PC(协议控制),XPC(扩展协议控制)和UII(唯一项标识)。 读者传送Get_SecParam。 安全标签根据Get_SecParam返回SecParam。 读取器将随机数发送到标签,并将挑战发送到标签。 读取器从标签接收挑战响应,并将认证数据请求到标签。 读卡器从标签接收认证数据响应。
-
-
-
-
-
-
-
-
-