-
21.
公开(公告)号:KR1020070035918A
公开(公告)日:2007-04-02
申请号:KR1020050116586
申请日:2005-12-01
Applicant: 한국전자통신연구원
CPC classification number: H04B7/2606 , H04W16/26 , H04W40/22 , H04W48/08 , H04W76/10
Abstract: An apparatus and method for transmitting relay station (RS) type information in a multi-hop relay cellular communication system are provided. In the RS type information providing method, an RS transmits a message including information about RS's type to an MS. The MS acquires the RS type information from the message and performs an initial connection procedure with the RS based on the RS type information.
-
公开(公告)号:KR100617312B1
公开(公告)日:2006-08-30
申请号:KR1020040091567
申请日:2004-11-10
Applicant: 한국전자통신연구원
Abstract: 본 발명에 의한 정책서버의 정책 분배 방법은 정책서버와 정책 클라이언트를 포함하는 정책 기반 네트워크상에서 상기 정책 클라이언트의 정책 요청에 따라 정책 클라이언트에게 정책 분배를 하는 방법에 있어서, 정책클라이언트로부터 롤(role)과 캐퍼빌리티(capability)정보를 포함하는 정책 요청을 수신하는 단계; 및 상기 정책 요청에 부응하여 정책을 결정한 후 PIB(Policy Information Base)로 변환하여 상기 정책클라이언트로 송신하는 단계;를 포함하는 것을 특징으로 하며, 복잡하고 대규모화되는 네트워크나 네트워크의 서비스들을 관리하기 위해 정의된 정책을 롤을 기반으로 관리하고 분배하는데 최적의 정책 분배 알고리즘으로써, 관리자의 개별적인 인터페이스들의 관리 대신 롤을 기반으로 한 정책 정의와 분배를 통해 복잡하고 대규모화되는 네트워크와 네트워크 서비스들을 효율적으로 관리할 수 있다.
-
公开(公告)号:KR1020030062055A
公开(公告)日:2003-07-23
申请号:KR1020020002465
申请日:2002-01-16
Applicant: 한국전자통신연구원
IPC: H04L12/22
CPC classification number: H04L63/0263 , H04L63/20
Abstract: PURPOSE: A method for expressing, storing and editing a network security policy is provided to reduce development cost and time for policy-based network security management system, and to allow a designer to directly design an operation structure of a network security policy management tool, database schema and a structure of an object. CONSTITUTION: SecurityRule is a class for a rule object(200) including attributes of a rule itself. OnePacketCondition is a class for a condition object(310) indicating a condition for analyzing one packet. ConditionListType is an attribute indicating a combination method of each item for analyzing OnePacketCondition. VariableValueComparisonCondition is a class for condition objects(310a,310b) indicating a condition for comparing a field of a packet header with a value. Operator is an attribute indicating an operator to be used for checking. PayloadMatchingCondition is a class for a condition object(310c) for checking which content is included in a payload of a packet. PayloadVariable is a class for a variable object(310j) indicating a payload. AggregatedAlertAction is a class for an operation object(410a) indicating an alarming a rule applied situation. AggregatedAlertAction has an attribute of AlertDescription indicating descriptions for the rule applied situation. MessageStoreAction is a class indicating an operation object(410b) storing an alarm message. MessageShowAction is a class indicating an operation object(410c) outputting the alarm message.
Abstract translation: 目的:提供一种用于表达,存储和编辑网络安全策略的方法,以减少基于策略的网络安全管理系统的开发成本和时间,并允许设计者直接设计网络安全策略管理工具的操作结构, 数据库模式和对象的结构。 构成:SecurityRule是规则对象(200)的类,包括规则本身的属性。 OnePacketCondition是条件对象(310)的类,指示分析一个数据包的条件。 ConditionListType是指示用于分析OnePacketCondition的每个项目的组合方法的属性。 VariableValueComparisonCondition是条件对象(310a,310b)的类,它指示用于将数据包头的字段与值进行比较的条件。 运算符是指示用于检查的运算符的属性。 PayloadMatchingCondition是条件对象(310c)的类,用于检查哪个内容被包含在数据包的有效载荷中。 PayloadVariable是指示有效载荷的变量对象(310j)的类。 AggregatedAlertAction是一个操作对象(410a)的类,指示应用规则的情况令人震惊。 AggregatedAlertAction具有AlertDescription的属性,指示规则应用情况的描述。 MessageStoreAction是指示存储警报消息的操作对象(410b)的类。 MessageShowAction是指示输出警报消息的操作对象(410c)的类。
-
公开(公告)号:KR1020150073567A
公开(公告)日:2015-07-01
申请号:KR1020130161416
申请日:2013-12-23
Applicant: 한국전자통신연구원
CPC classification number: H04W12/08 , H04L9/0861 , H04W4/12 , H04W12/06
Abstract: 본발명은데이터망에서동작하는보안문자서비스를제공하기위한방법및 장치에관련된것으로서, 가상화기술, 보안칩 등을이용하여일반영역과분리된보안영역을갖는스마트단말에서보안문자서비스를제공한다. 보안영역에서개인키를이용하여서명을생성하고비밀키를이용한보안문자의암복호화절차가보안영역에서이루어지며수신된보안문자를보안영역에저장함으로써중요한정보를포함한보안문자를전송및 저장하고자할 때안정성을제공한다. 그리고보안영역에저장된보안문자를열람할때 앱인증및 사용자인증을제공하여사용자의단말분실등의관리부주의로인한보안문자메시지의유출도방지할수 있다. 또한스마트단말에저장된주소록정보가유출되지않기를원한다면보안영역에주소록정보를저장할수 있으며보안문자앱은보안영역의주소록정보를이용하여보안문자서비스를이용할수 있도록한다.
Abstract translation: 本发明涉及一种用于提供在数据网络中操作的安全字符服务的方法和装置,其中使用虚拟技术,安全芯片等,以便在具有安全性的智能终端中提供安全字符服务 区域与正常区域分离。 通过在安全区域中使用私钥来创建签名,在安全区域中执行使用秘密密钥的安全字符的加密/解密过程,并且将接收到的安全字符存储在安全区域中,从而在 发送和存储包括重要信息的安全字符。 此外,当浏览存储在安全区域中的安全字符时,提供应用认证和用户认证,从而防止由诸如用户等的终端丢失等管理的粗心等引起的安全性的消息的泄露。 另外,如果希望不泄露存储在智能终端中的地址列表上的信息,则可以将地址列表上的信息存储在安全区域中,并且安全字符应用程序能够使用安全字符服务 地址列表在安全区域。
-
公开(公告)号:KR101003094B1
公开(公告)日:2010-12-21
申请号:KR1020080100299
申请日:2008-10-13
Applicant: 한국전자통신연구원
Abstract: 본 발명은 도메인 상호간의 협력체계에 의존하지 않고도 해킹을 시도하는 공격자의 위치를 추적하는 스파이 봇 에이전트를 이용한 네트워크 공격 위치 추적 방법, 및 시스템에 관한 것이다. 이를 위해 본 발명은, 호스트 스캐닝을 통해 해킹에 취약한 포트가 오픈 된 위험 호스트를 적어도 하나 검출하는 역추적 서버, 및 검출된 각 위험 호스트로 스파이 봇 에이전트를 전송하여 설치하며, 설치된 스파이 봇 에이전트를 통해 각 위험 호스트를 출입하는 패킷의 패킷정보를 획득하는 스파이 봇 관리 서버를 포함하며, 역추적 서버는, 각 위험 호스트를 통해 획득된 패킷정보를 참조하여 위험 호스트들을 경유하는 해킹 코드의 출발지점을 역 추적한다.
도메인, 호스트, 역추적, 스파이 봇 에이전트, 패킷-
公开(公告)号:KR1020100073125A
公开(公告)日:2010-07-01
申请号:KR1020080131716
申请日:2008-12-22
Applicant: 한국전자통신연구원
CPC classification number: H04W12/12 , H04L63/1416
Abstract: PURPOSE: A security status monitoring device in a mobile network is provided to analyze the correlation of RF signal information and security event information, thereby offering in order to indicate while mapping the RF signal information and security event information. CONSTITUTION: An RF signal collectors(112,114) collect one or more RF signal information. A security event collectors(120,130) collect security event information including one or more information among traffic information and alarm information. A security event information mapping unit(106) analyzes the correlation of the collected RF signal information and the security event information. The security event information mapping unit maps the RF signal information and the security event information. A security event information display unit(108) indicates the mapped security event information.
Abstract translation: 目的:提供移动网络中的安全状态监控设备,以分析RF信号信息和安全事件信息的相关性,从而提供用于在映射RF信号信息和安全事件信息的同时进行指示。 构成:RF信号收集器(112,114)收集一个或多个RF信号信息。 安全事件收集器(120,130)收集包括交通信息和报警信息中的一个或多个信息的安全事件信息。 安全事件信息映射部(106)分析所收集的RF信号信息与安全事件信息的相关性。 安全事件信息映射单元映射RF信号信息和安全事件信息。 安全事件信息显示单元(108)指示映射的安全事件信息。
-
公开(公告)号:KR1020100057352A
公开(公告)日:2010-05-31
申请号:KR1020080116357
申请日:2008-11-21
Applicant: 한국전자통신연구원
Abstract: PURPOSE: A method for authenticating a user terminal and a method for detecting IP spoofing using a web server are provided to verify the IP spoofing by matching an IP address from the origin of a packet and an IP address of a user which is transferred during an authentication process. CONSTITUTION: If a user terminal requires an authentication using an ID and a password, a web server transmits and installs an authentication module to the user terminal. The web server obtains the real IP information of the user terminal through the authentication module. The real IP information is compared to the IP information from the user terminal. The IP spoofing is verified based on the comparison result.
Abstract translation: 目的:提供一种用于认证用户终端的方法和使用Web服务器检测IP欺骗的方法,以通过匹配来自分组的来源的IP地址和在一个分组中传送的用户的IP地址来验证IP欺骗 认证过程。 规定:如果用户终端需要使用ID和密码进行身份验证,则Web服务器将身份验证模块发送并安装到用户终端。 Web服务器通过认证模块获取用户终端的真实IP信息。 将真实IP信息与来自用户终端的IP信息进行比较。 基于比较结果验证IP欺骗。
-
公开(公告)号:KR1020100013177A
公开(公告)日:2010-02-09
申请号:KR1020080074727
申请日:2008-07-30
Applicant: 한국전자통신연구원
IPC: H04L12/22
CPC classification number: H04L67/22 , H04L63/0281 , H04L63/1441 , H04L67/2857
Abstract: PURPOSE: A web based trace back system and a method using a reverse caching proxy are provided to grasp the real network information and location of a user who has penetrated an anonymous proxy server. CONSTITUTION: A reverse caching proxy server(110) determines the usage of the anonymous server of the client(10). A web tracking server(120) creates a response page with a HTTP(Hypertext Transfer Protocol) packet. The web tracking server annexes a tracking signal to the response page. The web tracking server offers the response page through the reverse caching proxy server to a client. The network information of the client is determined by a tracking signal to the web tracking server.
Abstract translation: 目的:提供基于Web的跟踪回溯系统和使用反向缓存代理的方法来掌握已经渗透到匿名代理服务器的用户的真实网络信息和位置。 构成:反向缓存代理服务器(110)确定客户机(10)的匿名服务器的使用。 网页跟踪服务器(120)创建具有HTTP(超文本传输协议)分组的响应页面。 网络跟踪服务器将跟踪信号附加到响应页面。 Web跟踪服务器通过反向缓存代理服务器向客户端提供响应页面。 客户端的网络信息由跟踪服务器的跟踪信号确定。
-
公开(公告)号:KR1020090002889A
公开(公告)日:2009-01-09
申请号:KR1020070067268
申请日:2007-07-04
Applicant: 한국전자통신연구원
CPC classification number: H04L63/1416 , G06Q10/06
Abstract: A security event sampling device and a method thereof based on the contents of the security event received from a network device are provided to maintain the contents characteristic information of sampled security events before sampling the security event. A security event accumulation module(110) collects a security event generated from a network apparatus. The contents of the collected security event are classified into for each type and stored in each memory of the security event storing part(100). A sampling ratio determining module(120) compares the number of maximum process security events and the number of previously determined average receiving security events. A security event analyzing module(130) analyzes the number of security events and calculates port correlation distribution.
Abstract translation: 提供一种基于从网络设备接收的安全事件的内容的安全事件采样设备及其方法,用于在采样安全事件之前维护采样的安全事件的内容特征信息。 安全事件累积模块(110)收集从网络装置生成的安全事件。 收集的安全事件的内容被分类为每种类型并存储在安全事件存储部分(100)的每个存储器中。 采样比确定模块(120)比较最大过程安全事件的数量和先前确定的平均接收安全事件的数量。 安全事件分析模块(130)分析安全事件的数量并计算端口相关分布。
-
公开(公告)号:KR100656369B1
公开(公告)日:2007-02-28
申请号:KR1020050116587
申请日:2005-12-01
Applicant: 한국전자통신연구원
Abstract: An apparatus for displaying a network state by using a flow-n-rectangular and a method thereof are provided to determine an abnormal state of the network which degrades its performance and to detect harmful or abnormal traffic causing the abnormal state of the network by using simple data which can show abnormal features of the traffic like flow rates of each port section in accordance with connected time, octet rates, or packet rates. An apparatus for displaying a network state by using a flow-n-rectangular comprises a traffic feature extractor(110), a traffic state displayer(120) and a traffic abnormality checker(130). The traffic feature extractor(110) calculates an occupation rate in accordance with traffic features generated according to a certain reference port and time by referring to traffic information collected by an external traffic information collector, and stores the calculated result. The traffic state displayer(120) expresses an abnormal state of the current network through one and more regular tetragons displayed by using the occupation rate in accordance with traffic features of a port under a reference port, a port over the reference port, a flow over a reference time, and a flow under the reference time on an occupation rate coordinate plane by referring to the calculated result stored in the traffic feature extractor(110). The traffic abnormality checker(130) determines an abnormal state of the network according to the position or size of a regular tetragon drawn on the occupation rate coordinate plane, detects and reports the type of an abnormal state and harmful or abnormal traffic if the abnormal state occurs.
Abstract translation: 提供了一种通过使用流式矩形显示网络状态的设备及其方法,以确定网络的异常状态,从而降低其性能,并通过使用简单的方法来检测引起网络异常状态的有害或异常业务量 根据连接时间,八位字节速率或分组速率,可以显示诸如每个端口部分的流量的流量的异常特征的数据。 本发明公开了一种利用流量矩形显示网络状态的装置,包括:流量特征提取器,流量状态显示器和流量异常检查器。 交通特征提取器(110)通过参考由外部交通信息收集器收集的交通信息来根据根据特定参考端口和时间生成的交通特征来计算占用率,并存储计算结果。 业务状态显示器(120)通过根据参考端口下的端口,参考端口上的端口,参考端口上的端口的流量特征使用占用率显示的一个或多个正常四边形表示当前网络的异常状态 参考时间和在参考时间下的流量,通过参考存储在交通特征提取器(110)中的计算结果,在占用率坐标平面上进行。 业务异常检查器(130)根据在占用率坐标平面上绘制的正常四边形的位置或大小来确定网络的异常状态,如果异常状态检测并报告异常状态的类型和有害或异常业务 发生。
-
-
-
-
-
-
-
-
-