-
-
-
公开(公告)号:KR1020150122324A
公开(公告)日:2015-11-02
申请号:KR1020140048165
申请日:2014-04-22
Applicant: 한국전자통신연구원
CPC classification number: G06F17/289 , G06F17/2288 , G06F17/243 , G06T11/60
Abstract: 본발명인문장은닉및 표시시스템은원본이미지, 상기원본이미지에대응하는복수의문장및 은닉이필요한언어에대한정보를입력받는이미지생성인터페이스, 상기복수의문장과상기은닉이필요한언어를바탕으로은닉필요문장을결정하고, 상기원본이미지에상기은닉필요문장이은닉된이미지를생성하는이미지생성부, 사용자에의해선택된언어에대한정보를입력받는문장표시인터페이스및 상기은닉된이미지및 상기선택된언어를바탕으로상기은닉필요문장중 상기선택된언어로표현된문장을파싱하고, 상기원본이미지에상기선택된언어로표현된상기문장을표시하는문장추출및 표시부를포함한다.
Abstract translation: 根据本发明,用于隐藏和显示句子的系统包括:用于接收原始图像的图像生成界面和与原始图像对应的多个句子以及需要隐藏的语言的信息; 用于基于句子和需要隐藏的语言来确定需要隐藏的句子的图像生成单元,以及用于生成需要隐藏的句子隐藏在原始图像上的图像; 用于接收由用户选择的语言的信息的句子显示界面; 以及用于基于隐藏图像和所选择的语言,在需要隐藏的句子中解析以所选语言表达的句子的语句提取和显示单元,以及用于在原始图像上显示以选定语言表达的句子。
-
公开(公告)号:KR1020130132261A
公开(公告)日:2013-12-04
申请号:KR1020130022675
申请日:2013-03-04
Applicant: 한국전자통신연구원
Abstract: The present invention relates to a method and an apparatus for quantifying threat conditions to recognize network threat in advance. The disclosed threat condition quantification method comprises a step of extracting a doubt domain by analyzing the packet pattern of a DNS traffic generated in a monitoring target network; a step of giving a corresponding security level to the predetermined security level according to the result for grasping the access IP in which the doubt domain is connected; a step of calculating an activation index according to a monitoring result of the doubt domain; a step of inferring the predicted attack amount in each doubt domain according to the predicted attack amount and the security level in each zombie computer. Therefore, the present invention recognizes the network threat condition in advance, prevents the attack based on the doubt domain and the predicted attack amount information, and generates an alarm for preventing the threat condition. [Reference numerals] (AA) START;(BB) END;(S201) Traffic packet pattern analysis;(S203) Doubt domain extraction;(S205) Access IP grasp;(S207) Security level provision;(S209) Access IP monitoring;(S211) Activation index calculation;(S213) Minimum prediction attack amount calculation;(S215) Maximum prediction attack amount calculation;(S217) Estimating prediction attack amount in each doubt domain
Abstract translation: 本发明涉及一种用于量化威胁状况以便事先识别网络威胁的方法和装置。 所公开的威胁状态量化方法包括通过分析在监控目标网络中生成的DNS流量的分组模式来提取怀疑域的步骤; 根据用于掌握其中连接有疑问域的接入IP的结果,将相应的安全级别提供给预定安全级别的步骤; 根据怀疑域的监视结果计算激活指数的步骤; 根据预测的攻击量和每个僵尸计算机的安全级别来推断每个疑问域中的预测攻击量的步骤。 因此,本发明提前识别网络威胁状况,防止基于怀疑域和预测攻击量信息的攻击,并且生成用于防止威胁状况的警报。 (S20)访问IP抓取;(S207)安全级别提供;(S209)访问IP监视;(S203)访问IP监视; (S211)激活指数计算;(S213)最小预测攻击量计算;(S215)最大预测攻击量计算;(S217)估计每个疑问域中的预测攻击量
-
公开(公告)号:KR1020120072266A
公开(公告)日:2012-07-03
申请号:KR1020100134108
申请日:2010-12-23
Applicant: 한국전자통신연구원
Inventor: 김기영
CPC classification number: H04L63/1408 , H04L63/20
Abstract: PURPOSE: A global network security state control apparatus and method thereof are provided to control network access states by sensing malicious codes in real time. CONSTITUTION: Information collecting and blocking agents(102,104,106) creates security state information(109) from sensed malicious codes The information collecting and blocking agent blocks the malicious codes based on security policy information(110). A global security information analysis and control server(108) analyzes the security state information. The global security information analysis and control server provides the security policy information to the information collecting and blocking agent.
Abstract translation: 目的:提供全球网络安全状态控制装置及其方法,通过实时感测恶意代码来控制网络访问状态。 规定:信息收集和阻止代理(102,104,106)从感测到的恶意代码创建安全状态信息(109)信息收集和阻止代理基于安全策略信息来阻止恶意代码(110)。 全局安全信息分析和控制服务器(108)分析安全状态信息。 全球安全信息分析和控制服务器向信息收集和阻断代理提供安全策略信息。
-
公开(公告)号:KR1020120046891A
公开(公告)日:2012-05-11
申请号:KR1020100107238
申请日:2010-10-29
Applicant: 한국전자통신연구원
IPC: H04L12/22
CPC classification number: H04L63/0263 , H04L63/1408
Abstract: PURPOSE: A security information sharing apparatus between network domains and method thereof are provided to prevent network overload which are generated by transmitting and receiving huge sharing information by controlling information amount and desired information. CONSTITUTION: A domain selecting unit(240) selects other network domain which receives shared security information. A shared security information creation unit(250) creates sharing security information for the selected other network domain. An information masking unit(260) masks the shared security information according to an information masking policy. A protocol message creation unit(270) creates a protocol message for transmitting the protocol message to the selected other network domain.
Abstract translation: 目的:提供网络域之间的安全信息共享装置及其方法,以防止通过控制信息量和期望信息发送和接收巨大共享信息而产生的网络过载。 构成:域选择单元(240)选择接收共享安全信息的其他网络域。 共享安全信息创建单元(250)创建所选择的其他网络域的共享安全信息。 信息掩蔽单元(260)根据信息屏蔽策略掩蔽共享的安全信息。 协议消息创建单元(270)创建用于将协议消息发送到所选择的其他网络域的协议消息。
-
公开(公告)号:KR1020110024572A
公开(公告)日:2011-03-09
申请号:KR1020090082621
申请日:2009-09-02
Applicant: 한국전자통신연구원
IPC: G06F12/14
Abstract: PURPOSE: An apparatus and a method for observing information leakage, and a mobile terminal are provided to stably manage important information by cutting off the data leaked through a USB interface. CONSTITUTION: An information leakage monitoring apparatus(10) comprises a USB(Universal Serial Bus) device(100) and a mobile terminal(200). The mobile terminal has an information detection module. The mobile terminal is connected to the USB device through a USB interface. If the important information is drained to the USB device through the USB interface, the mobile terminal cuts off the USB interface. Accordingly, the security of the mobile terminal is enhanced.
Abstract translation: 目的:一种用于观察信息泄漏的装置和方法,以及移动终端,通过切断通过USB接口泄漏的数据来稳定地管理重要信息。 构成:信息泄漏监测装置(10)包括USB(通用串行总线)装置(100)和移动终端(200)。 移动终端具有信息检测模块。 移动终端通过USB接口连接到USB设备。 如果通过USB接口将重要信息耗尽到USB设备,则移动终端会切断USB接口。 因此,提高了移动终端的安全性。
-
公开(公告)号:KR1020110007851A
公开(公告)日:2011-01-25
申请号:KR1020090065506
申请日:2009-07-17
Applicant: 한국전자통신연구원
Abstract: PURPOSE: A method and a device for controlling the information outflow based on access permit area are provided to permit access about in-organization internal information in a set access permission area and block access about in-organization internal information except for access permit area. CONSTITUTION: An access permission area control unit(21) read important information through an access permission area management policy if a mobile communication terminal(10) is located in an access permission area. The access permission area control unit transmits the important information to the mobile communication terminal. If the mobile communication terminal secedes from the access permission area, the access permission area control unit stops transmission of important information through the access permission area management policy.
Abstract translation: 目的:提供一种基于访问许可区域控制信息流出的方法和设备,以允许访问设置的访问许可区域内的组织内部信息,并阻止访问许可区域外的组织内部信息的访问。 构成:如果移动通信终端(10)位于访问许可区域,则访问许可区域控制单元(21)通过访问许可区域管理策略来读取重要信息。 访问许可区域控制单元将重要信息发送到移动通信终端。 如果移动通信终端从访问许可区域中脱离,则访问许可区域控制单元通过访问许可区域管理策略停止重要信息的传输。
-
公开(公告)号:KR100958111B1
公开(公告)日:2010-05-18
申请号:KR1020080076390
申请日:2008-08-05
Applicant: 한국전자통신연구원
IPC: H04B1/40
CPC classification number: G06F21/54
Abstract: 본 발명은 휴대 단말기 및 그의 외부 인터페이스 제어 방법에 관한 것으로, 복수의 외부 인터페이스가 연결된 휴대 단말기에서 사용자 프로세스로부터 특정 외부 인터페이스의 개방을 요청하는 시스템 호출이 있는 경우, 사용자 프로세스에 대응하여 복수의 외부 인터페이스 각각에 대한 개방 또는 차단 정보가 기록된 외부 인터페이스 정책(external interface policy)을 이용하여 특정 외부 인터페이스의 드라이버를 개방 또는 차단하도록 한다. 본 발명에 따르면, 복수의 사용자 프로세스별로 휴대 단말기에 연결된 복수의 외부 인터페이스에 대한 외부 인터페이스 정책을 각각 설정하여, 사용자의 의도와는 상관없이 외부의 공격에 의해 사용하지 않는 외부 인터페이스가 동작하는 것을 차단할 수 있는 이점이 있으며, 그로 인해 휴대 단말기의 보안을 강화시키는 효과가 있다.
사용자 프로세스, 외부 인터페이스, 외부 인터페이스 정책-
公开(公告)号:KR1020100012169A
公开(公告)日:2010-02-08
申请号:KR1020080073417
申请日:2008-07-28
Applicant: 한국전자통신연구원
CPC classification number: G06F21/6218 , G06F21/62 , G06F2221/2137
Abstract: PURPOSE: A method and an apparatus for managing data with access restriction information are provided to prevent a user to access important information whose valid access time is exceeded, thereby preventing the important information from being leaked to the outside. CONSTITUTION: A time limit manager(140) manages access effective time of data based on access restriction information about the data. A DB manager(130) manages access to the data based on the access effective time. A controller(120) sets the access restriction information about the data. The controller transmits an operation control command.
Abstract translation: 目的:提供一种用于利用访问限制信息管理数据的方法和装置,以防止用户访问超过有效访问时间的重要信息,从而防止重要信息泄漏到外部。 构成:时间限制管理器(140)基于关于数据的访问限制信息来管理数据的访问有效时间。 数据库管理器(130)基于访问有效时间管理对数据的访问。 控制器(120)设置关于数据的访问限制信息。 控制器发送操作控制命令。
-
-
-
-
-
-
-
-
-