정형 데이터와 연관된 비정형 텍스트 데이터 연결 장치 및 방법
    12.
    发明公开
    정형 데이터와 연관된 비정형 텍스트 데이터 연결 장치 및 방법 有权
    用于连接与结构化数据相关的未结构数据的装置和方法

    公开(公告)号:KR1020150049580A

    公开(公告)日:2015-05-08

    申请号:KR1020130130315

    申请日:2013-10-30

    Abstract: 본발명은정형화된데이터에연관된비정형데이터연결장치로, 정형화된데이터를자원서술체계형태의정형데이터로변환하고, 이를분석하여상기정형데이터로부터키워드를추출하는정형화데이터키워드추출부와, 상기정형데이터키워드추출부에의해추출된키워드를기반으로정형데이터와연관성이있는비정형텍스트데이터집합을수집하는비정형텍스트데이터수집부와, 상기수집된비정형텍스트데이터집합에서주제어용어집을기반으로비정형텍스트데이터의문맥을추출하고, 추출된문맥을기반으로역인덱스를생성하고, 정형데이터와비정형데이터를의미적으로연결하는데이터연결부를포함한다.

    Abstract translation: 本发明涉及一种用于连接与结构化数据相关的非结构化数据的设备,该设备包括:结构化数据关键词提取单元,用于将结构化数据转换成资源描述系统形状的结构化数据,并通过分析从结构化数据中提取关键字 一样; 非结构化文本数据收集单元,用于基于通过结构化数据关键词提取单元提取的关键字收集与结构化数据相关的非结构化文本数据集; 以及数据连接单元,用于基于从所收集的非结构化文本数据集中设置的主题词提取非结构化文本数据的上下文,基于所提取的上下文生成反向索引,以及有意义地连接结构化数据和非结构化数据。

    원격 스크린내 콘텐츠 원격 제어 방법 및 장치
    13.
    发明公开
    원격 스크린내 콘텐츠 원격 제어 방법 및 장치 有权
    用于控制远程屏幕内容的方法和装置

    公开(公告)号:KR1020130050701A

    公开(公告)日:2013-05-16

    申请号:KR1020110115912

    申请日:2011-11-08

    Abstract: PURPOSE: A content remote control method within a remote screen and a device thereof are provided to control content on a screen and a screen device by using a smart phone including various input and output devices. CONSTITUTION: A control unit(510) sets a remote screen area in a captured image. The control unit maps the remote screen area and a remote screen by using remote screen resource information. The control unit receives a user input signal for the remote screen area. The control unit generates event information for controlling an object based on the screen mapping result. The control unit transmits the event information to the remote device through a communication unit. [Reference numerals] (510) Control unit; (520) Capturing unit; (530) Display unit; (540) Communication unit; (550) User input unit; (560) Sensing unit; (570) Storage unit

    Abstract translation: 目的:通过使用包括各种输入和输出设备的智能电话,提供远程屏幕及其设备内的远程控制方法以控制屏幕和屏幕设备上的内容。 构成:控制单元(510)在捕获的图像中设置远程屏幕区域。 控制单元通过使用远程屏幕资源信息来映射远程屏幕区域和远程屏幕。 控制单元接收远程屏幕区域的用户输入信号。 控制单元基于屏幕映射结果生成用于控制对象的事件信息。 控制单元通过通信单元向远程设备发送事件信息。 (附图标记)(510)控制单元; (520)捕获单元; (530)显示单元; (540)通讯单元; (550)用户输入单元; (560)感应单元; (570)存储单元

    리모콘에 최적화된 웹 서비스를 제공하는 리모콘 지원 시스템 및 방법
    14.
    发明授权
    리모콘에 최적화된 웹 서비스를 제공하는 리모콘 지원 시스템 및 방법 失效
    用于支持远程控制器的系统和方法,用于提供最佳的远程控制器WEB服务

    公开(公告)号:KR101131345B1

    公开(公告)日:2012-04-04

    申请号:KR1020090106865

    申请日:2009-11-06

    Abstract: PURPOSE: A system and a method for supporting a remote controller is provided to offer an optimal remote controller web service by receiving a webpage suitable for the remote controller from a web server. CONSTITUTION: A webpage storage(230) stores webpages which supports the remote controller. A function control part(250) transmits the remote controller group information including a webpage information coping with the remote controller to a system. According to the request of the system which receives the remote controller group information, the function controller transmits webpage corresponding to the remote controller used in the system. A profile storage(240) stores the profile of remote controllers which is supported by the system.

    무선 단말기의 정보 보안 관리 장치 및 방법
    16.
    发明授权
    무선 단말기의 정보 보안 관리 장치 및 방법 有权
    无线终端信息安全管理装置及方法

    公开(公告)号:KR100999666B1

    公开(公告)日:2010-12-08

    申请号:KR1020080085110

    申请日:2008-08-29

    Abstract: 본 발명은 무선 단말기의 정보 보안 관리 장치 및 방법에 관한 것으로, 무선 단말기와 외부기기 간 USB 인터페이스를 통해 송수신 되는 정보의 보안을 관리하는 장치로서, 무선 단말기와 외부기기 사이에 인라인 모드로 삽입되어, 무선 단말기와 외부기기 간 송수신 되는 트래픽을 실시간으로 분석하여, 중요 정보 시그니처를 포함하는 트래픽의 전송을 차단하도록 한다. 본 발명에 따르면, 무선 단말기에 저장된 중요 정보가 외부의 다른 USB 단말로 유출되는 것을 차단함으로써 정보 보안에 따른 신뢰성이 증대되는 이점이 있으며, 또한 제어 신호를 제외한 실제 데이터에 대해서만 중요 정보 시그니처 확인 작업을 수행함에 따라 작업 지연 요소를 제거하고, 제어 신호를 USB 단말로 전달함에 따른 신뢰성이 보장되도록 한다.
    무선 단말기, 보안 관리 수단, USB, 데이터 트래픽, 중요 정보 시그니처

    사용자 단말기의 보안 관리 장치 및 방법
    17.
    发明公开
    사용자 단말기의 보안 관리 장치 및 방법 有权
    用户终端安全管理的装置和方法

    公开(公告)号:KR1020100021077A

    公开(公告)日:2010-02-24

    申请号:KR1020080079787

    申请日:2008-08-14

    Inventor: 박원주 김기영

    CPC classification number: G06F21/50 G06F21/305 H04L63/102 H04L9/32 H04W12/06

    Abstract: PURPOSE: A method and a device for managing security of a user terminal are provided to overcome the limit of the user terminal by setting the security policy of the user terminal through various interfaces. CONSTITUTION: A system for managing the security of the user terminal includes a user terminal(10), an agent terminal(20), and a security management server(30). The user terminal collects context information. The user terminal requests the security policy from the security management server. The agent terminal processes data with large capacity. The agent terminal sets the detail item about the internal security policy of the user terminal according to the request of the user terminal. The security management server generates the security policy of the user terminal based on the context information of the user terminal.

    Abstract translation: 目的:提供一种用于管理用户终端安全性的方法和设备,以通过各种界面设置用户终端的安全策略来克服用户终端的限制。 构成:用于管理用户终端的安全性的系统包括用户终端(10),代理终端(20)和安全管理服务器(30)。 用户终端收集上下文信息。 用户终端从安全管理服务器请求安全策略。 代理终端处理大容量数据。 代理终端根据用户终端的请求,设置用户终端内部安全策略的详细信息。 安全管理服务器基于用户终端的上下文信息生成用户终端的安全策略。

    네트워크 상태 표시 장치 및 방법
    18.
    发明授权
    네트워크 상태 표시 장치 및 방법 有权
    用于指示网络状态的方法和装置

    公开(公告)号:KR100856924B1

    公开(公告)日:2008-09-05

    申请号:KR1020070022971

    申请日:2007-03-08

    CPC classification number: H04L41/22 H04L43/045 H04L63/1408

    Abstract: An apparatus and a method for displaying a network state are provided to determine an abnormal state which deteriorates the performance of a network by using information about distinct dispersion, entropy, and clustering as a result of a combination of important properties in a traffic event, and detect a harmful traffic or an abnormal traffic. A method for displaying a network state comprises the following steps of: grouping traffics according to a protocol(S100); selecting and combining three of a resource address, a resource port, a destination address, and a destination port, and calculating distinct dispersion and entropy for a remaining element(S200); displaying the calculated distinct dispersion and entropy on a security radar that an angle of a circle is divided into N and a radius of the circle is divided into M(S300); and detecting the abnormality of a network by referring to a displayed radar state and detecting and reporting a harmful traffic or an abnormal traffic which causes an abnormal state(S400).

    Abstract translation: 提供一种用于显示网络状态的装置和方法,用于通过使用关于交通事件中的重要属性的组合的结果,通过使用关于不同色散,熵和聚类的信息来确定恶化网络性能的异常状态,以及 检测到有害的流量或异常流量。 一种用于显示网络状态的方法包括以下步骤:根据协议对流量进行分组(S100); 选择和组合资源地址,资源端口,目的地地址和目的地端口中的三个,并为剩余元素计算不同的色散和熵(S200); 在安全雷达上显示计算出的不同色散和熵,将圆的角度分为N和圆的半径分为M(S300); 以及通过参照所显示的雷达状态来检测和检测网络的异常,并检测并报告导致异常状态的有害通信或异常业务(S400)。

    정책 기반 관리 프레임워크에서 정책 클라이언트의 정책적용 대상 결정 방법
    19.
    发明授权
    정책 기반 관리 프레임워크에서 정책 클라이언트의 정책적용 대상 결정 방법 失效
    在政策性管理框架中决定政策客户政策执行目标的方法

    公开(公告)号:KR100786392B1

    公开(公告)日:2007-12-17

    申请号:KR1020060096570

    申请日:2006-09-29

    CPC classification number: G06F17/30283 G06F17/30401 G06F17/30539 G06Q50/26

    Abstract: A method for deciding a policy enforcement target of a policy client in a policy-based management framework is provided to rightly and efficiently decide an applicable object resource in case of executing a policy provided from a policy server. A method for deciding a policy enforcement target of a policy client in a policy-based management framework includes the following steps: a step that the policy client confirms capability set of policy information base received from policy serer(101); a step to confirm role-combination of the policy information base received from a policy server(103); a step to search resource satisfying the confirmed capability set and role-combination(105,106); and a step to apply and execute policy received on the searched resource(107).

    Abstract translation: 提供了一种用于在基于策略的管理框架中决定策略客户端的策略执行目标的方法,以在执行从策略服务器提供的策略的情况下正确有效地确定适用的对象资源。 一种用于在基于策略的管理框架中决定策略客户端的策略执行目标的方法包括以下步骤:策略客户端确认从策略策略器(101)接收的策略信息库的功能集合的步骤; 确认从策略服务器(103)接收的策略信息库的角色组合的步骤; 搜索满足确认能力集和角色组合的资源的一个步骤(105,106); 以及在搜索到的资源(107)上应用和执行收到的策略的步骤。

    IP계층에서의 패킷 보안을 위한 인터넷 정보보호시스템의 제어 방법
    20.
    发明公开
    IP계층에서의 패킷 보안을 위한 인터넷 정보보호시스템의 제어 방법 失效
    控制IP层分组安全的互联网信息保护系统的方法

    公开(公告)号:KR1020030056700A

    公开(公告)日:2003-07-04

    申请号:KR1020010086983

    申请日:2001-12-28

    CPC classification number: H04L63/0263 H04L63/061 H04L63/164 H04L63/20

    Abstract: PURPOSE: A method of controlling an Internet information protecting system for packet security in an IP layer is provided to supply, control, manage, and evaluate multiple information protecting services according to each packet in the independently operated IP layer, thereby supplying an information protecting function to all Internet services. CONSTITUTION: An IP layer creates IP headers of transmitted packets, and determines whether to select a security service for the packets in reference to a security-based rule DB and a security-related DB. If the security-based rule DB and the security-related DB do not exist, the IP layer negotiates with a security-based rule control server of a receiver, and sets a security-based rule. The IP layer negotiates a security connection with a key switching server of the receiver based on the set security-based rule. The IP layer stores the negotiated security connection in a key management server. The IP layer links the security connection with the related security-based rule. The IP layer transmits the packets by using the linked security-based rule and the security connection and applying an IPsec(IP Security Protocol).

    Abstract translation: 目的:提供一种控制IP层中数据包安全性的互联网信息保护系统的方法,根据独立运行的IP层中的每个数据包提供,控制,管理和评估多种信息保护服务,从而提供信息保护功能 到所有互联网服务。 构成:IP层创建传输的数据包的IP头,并确定是否参考基于安全的规则DB和与安全相关的数据库为数据包选择安全服务。 如果基于安全性的规则DB和安全相关的数据库不存在,则IP层与接收方的基于安全的规则控制服务器协商,并设置基于安全的规则。 基于设置的基于安全性的规则,IP层与接收机的密钥交换服务器协商安全连接。 IP层将协商的安全连接存储在密钥管理服务器中。 IP层将安全连接与相关的基于安全性的规则进行链接。 IP层通过使用链接的基于安全性的规则和安全连接并应用IPsec(IP安全协议)来传输数据包。

Patent Agency Ranking