-
公开(公告)号:KR1020030021339A
公开(公告)日:2003-03-15
申请号:KR1020010054399
申请日:2001-09-05
Applicant: 한국전자통신연구원
IPC: H04L12/22
CPC classification number: H04L63/20 , H04L63/1408
Abstract: PURPOSE: A security gateway device for a policy-based network security control and an operating method therefor are provided to dynamically meet a cyber terror by updating a correspondence policy according to a terror type in a policy cache when the cyber terror is generated and applying the updated policy to a newly generated cyber terror. CONSTITUTION: A CPA(Cyber Patrol Agent)(201) receives a cyber terror detection signal, and transmits the received cyber terror detection signal to a CPCS(Cyber Patrol Control System)(300). A policy receiving unit(202) receives a policy corresponding to the cyber terror detection signal from the CPCS(300). A security policy engine(203) receives the policies from the policy receiving unit(202), and outputs a dynamic security policy among the policies. A QoS(Quality of Service) policy executing engine(206) receives the policies from the policy receiving unit(202), and outputs a dynamic QoS policy among the policies. A security policy cache(204) receives the dynamic security policy from the security policy engine(203), and stores the received dynamic security policy according to the type of a cyber terror by a schema unit. A policy cache(205) receives the dynamic security policy of the schema unit from the security policy cache(204), receives the dynamic QoS policy from the QoS policy executing engine(206), updates policy information, and outputs updated policy information to the policy receiving unit(202) for dynamically corresponding to the cyber terror.
Abstract translation: 目的:提供一种用于基于策略的网络安全控制及其操作方法的安全网关设备,用于通过在生成网络恐怖时根据策略缓存中的恐怖类型更新通信策略来动态地满足网络恐怖,并应用 最新政策对新生成的网络恐怖。 规定:注册会计师(网络巡更代理)(201)收到网络恐怖检测信号,并将接收到的网络恐怖检测信号发送到CPCS(网络巡逻控制系统)(300)。 策略接收单元(202)从CPCS(300)接收与网络恐怖检测信号相对应的策略。 安全策略引擎(203)从策略接收单元(202)接收策略,并在策略中输出动态安全策略。 QoS(QoS)策略执行引擎(206)从策略接收单元(202)接收策略,并在策略中输出动态QoS策略。 安全策略缓存(204)从安全策略引擎(203)接收动态安全策略,并根据模式单元的网络恐怖类型存储接收的动态安全策略。 策略缓存(205)从安全策略缓存(204)接收到模式单元的动态安全策略,从QoS策略执行引擎(206)接收动态QoS策略,更新策略信息,并将更新后的策略信息输出到 策略接收单元(202),用于动态地对应于网络恐怖。
-
公开(公告)号:KR101326983B1
公开(公告)日:2014-01-15
申请号:KR1020090128477
申请日:2009-12-21
Applicant: 한국전자통신연구원
IPC: H04L12/26 , H04L12/801
CPC classification number: H04L47/2441 , H04L47/13 , H04L47/2408 , H04L47/2475
Abstract: 외부 회선과 IP 패킷을 송수신하는 인터페이스 접속부, 상기 인터페이스 접속부를 통해 상기 IP 패킷을 수신하여 MAC(Media Access Control) 프레임을 생성하는 프레임 생성부 및 상기 프레임 생성부로부터 상기 IP 패킷을 송수신하여 하나 이상의 프로그래머블 응용을 수행하고, 상기 프로그래머블 응용을 식별하여 분류하는 네트워크 프로세서를 포함하는 트래픽 제어 장치를 제공한다.
패킷, IP, 트래픽, 네트워크 프로세서-
公开(公告)号:KR1020130126791A
公开(公告)日:2013-11-21
申请号:KR1020120040556
申请日:2012-04-18
Applicant: 한국전자통신연구원
IPC: H04L12/70
CPC classification number: H04L41/0893
Abstract: The present invention relates to a traffic control method, and specifically, can set up and implement a traffic control policy wherein time conditions are additionally combined. In addition, the present invention can determine an implementation point for the time-based policy at a specific stage of a network implementing the time-based policy. Also, a network service provider can provide various application services to a network user by using the time-based policy. [Reference numerals] (AA) No;(BB) Yes;(S300) Start a time-based policy;(S310) Has a start point for the policy been reached ?;(S320) Change the sentence structure of the time-based policy;(S330) Transmit the policy with the changed sentence structure;(S340) Save and synchronize the policy;(S350) Parse the time-based policy;(S360) Transmit the parsed policy;(S370) Start the time-based policy
Abstract translation: 交通控制方法技术领域本发明涉及一种交通控制方法,具体地,可以建立和实施其中时间条件被附加组合的交通控制策略。 另外,本发明可以在实现基于时间的策略的网络的特定阶段确定基于时间的策略的实现点。 此外,网络服务提供商可以通过使用基于时间的策略向网络用户提供各种应用服务。 (参考号)(AA)否;(BB)是;(S300)启动基于时间的策略;(S310)是否达到了策略的起始点;(S320)更改基于时间的策略的句子结构 (S330)传送策略与变更的句子结构;(S340)保存并同步策略;(S350)解析基于时间的策略;(S360)发送解析的策略;(S370)启动基于时间的策略
-
公开(公告)号:KR101268621B1
公开(公告)日:2013-05-29
申请号:KR1020090127991
申请日:2009-12-21
Applicant: 한국전자통신연구원
IPC: H04L12/26
CPC classification number: H04L43/024
Abstract: 동적플로우샘플링장치및 방법이개시된다. 본발명의실시예들에따르면, 인터넷네트워크의부하에대한부하정보를수집하고, 상기부하정보및 기준값에기반하여동적으로패킷에대해서플로우샘플링을수행함으로써, 인터넷네트워크의장치에대한부하및 트래픽분석을위한데이터처리시간을감소시킬수 있으며, 분석이필요한모집단트래픽의개수를증가시킬수 있어분석결과에대한신뢰성을높일수 있다.
-
公开(公告)号:KR1020120062174A
公开(公告)日:2012-06-14
申请号:KR1020100123319
申请日:2010-12-06
Applicant: 한국전자통신연구원
IPC: H04L29/06
CPC classification number: H04L43/026
Abstract: PURPOSE: A packet processing apparatus and method thereof are provided to enable a user to use various services with low costs by embodying a service aware packet processing system. CONSTITUTION: A packet processing module processes packets according to features of the packets transmitted from a network. The packet processing module dynamically processes various feature packets which are dynamically added or eliminated in order to execute a packet processing service. The packet processing module establishes an interface card which executes a packet processing service according to a protocol defined by a user. The packet processing module includes a control server card(200) which controls the interface card according to the established protocol.
Abstract translation: 目的:提供一种分组处理装置及其方法,以通过体现业务感知分组处理系统使用户能够以低成本使用各种业务。 规定:分组处理模块根据从网络发送的分组的特征处理分组。 分组处理模块动态地处理动态添加或消除的各种特征分组,以便执行分组处理服务。 分组处理模块建立一个根据用户定义的协议来执行分组处理服务的接口卡。 分组处理模块包括根据建立的协议控制接口卡的控制服务器卡(200)。
-
公开(公告)号:KR101079817B1
公开(公告)日:2011-11-03
申请号:KR1020080131725
申请日:2008-12-22
Applicant: 한국전자통신연구원
Abstract: 본발명은시그니처자동생성시스템을위한문자열포함성결정장치및 방법에관한것으로, 데이터관리시 새로운데이터의매칭여부또는포함여부를판단하여다량의데이터를관리함으로써, 문서의분류나검색엔진결과에서사용자에게제시하는결과물의최소화하고, 보안시스템에서화이트리스트(white list)를적용하는경우, 이규칙에부합되거나포함되는경우에대하여처리규칙에따라빠른처리가가능하고, 불필요한연산을제외시켜연산량을감소시키므로적은메모리를이용한빠른처리및 다양한패턴처리가가능한효과가있다.
-
公开(公告)号:KR101079815B1
公开(公告)日:2011-11-03
申请号:KR1020080131727
申请日:2008-12-22
Applicant: 한국전자통신연구원
Abstract: 본발명은해싱결과값의비트-벡터를이용한공격시그니처분류에기반한시그니처클러스터링방법에관한것으로, 데이터를자동으로분류하고작업을수행하므로, 해싱(Hashing) 및컨텐츠관리그리고클러스터링을통한유사성또는포함성을판단하여시그니처를생성하고, 생성된시그니처를통해유입되는패킷에대한분석을수행하여, 작업수행에따른소요시간이크게감소되고하드웨어로의구현이용이하므로, 하드웨어를이용한빠른패턴매칭이가능하고, 실시간처리가가능한효과가있다.
-
公开(公告)号:KR100927230B1
公开(公告)日:2009-11-16
申请号:KR1020070132795
申请日:2007-12-17
Applicant: 한국전자통신연구원
IPC: G06F21/00
Abstract: 본 발명은 시그니처 최적화 장치 및 방법에 관한 것으로, 시그니처 생성 시스템에서 생성된 시그니처를 각각의 콘텐츠 조각으로 분리하여 이를 통해 서브 시그니처를 생성하고, 생성된 서브 시그니처에 대해 검증하도록 한다. 본 발명에 따르면, 기존의 시그니처 생성 시스템에서 산출된 시그니처를 해당 보안제품에 적용 가능한 시그니처로 최적화하여 출력함으로써 보안제품의 메모리 효율성을 향상시킬 수 있는 이점이 있다.
시그니처, 서브 시그니처, 시그니처 DB, 취약점 DB, 고빈도 DBAbstract translation: 通过将通过签名生成系统生成的签名优化为适用于安全产品的签名,来提供用于签名的优化设备和方法以提高安全产品的存储效率。 当生成从网络接收的分组的签名时,属于签名的内容被分离,并且分离的内容根据属性被分类(S200)。 生成包括分类内容的子签名(S300)。 通过测量所生成的子签名的误报率,执行所生成的子签名的验证(S400,S450)。 在所生成的子签名中检测到的子签名被输出为最终签名(S500)。
-
公开(公告)号:KR1020090065305A
公开(公告)日:2009-06-22
申请号:KR1020070132795
申请日:2007-12-17
Applicant: 한국전자통신연구원
IPC: G06F21/00
CPC classification number: H04L63/1425 , G06F21/564 , G06F21/577 , H04L63/1433
Abstract: An optimizing device and a method for signature are provided to improve memory efficiency of a security product by optimizing the signature generated through a signature generating system as a signature applicable to a security product. The contents which belong to signatures are separated when generating the signatures for the packet received from a network, and the separated contents are classified according to the attribution(S200). A sub signature including the classified contents is generated(S300). By measuring a false positive rate of the generated sub signature, the verification for the generated sub signature is performed(S400,S450). The sub signatures detected among the generated sub signatures are outputted as final signatures(S500).
Abstract translation: 提供了优化装置和签名方法,以通过将通过签名生成系统生成的签名作为适用于安全产品的签名来优化安全产品的存储器效率。 当生成从网络接收的分组的签名时,属于签名的内容被分离,并且根据属性对分离的内容进行分类(S200)。 生成包括分类内容的子签名(S300)。 通过测量所生成的子签名的假阳性率,执行所生成的子签名的验证(S400,S450)。 在生成的子签名中检测到的子签名作为最终签名输出(S500)。
-
公开(公告)号:KR1020090059781A
公开(公告)日:2009-06-11
申请号:KR1020070126821
申请日:2007-12-07
Applicant: 한국전자통신연구원
Abstract: A signature optimizing system and a method thereof are provided to minimize the number of signatures generated against one attack. A signature generating device(20) produces the signature of a packet unit for a detected packet. A packet collecting unit(30) stores a flow which is doubted as an attack among flows inputted through a network, and extracts a flow corresponding to the generated signature among the inputted flows. A verifying device(40) determines whether the extracted flow is for an attack. A signature optimizing device(50) classifies signatures generated through the signature generating device according to the sign of attack confirmed by the verifying device, and then generates the final signature from the classified signatures.
Abstract translation: 提供签名优化系统及其方法以最小化针对一次攻击产生的签名的数量。 签名生成装置(20)产生检测到的分组的分组单元的签名。 分组收集单元(30)存储通过网络输入的流中被怀疑为攻击的流,并且提取与所输入的流中生成的签名相对应的流。 验证装置(40)确定所提取的流是否用于攻击。 签名优化装置(50)根据由验证装置确认的攻击符号对通过签名生成装置生成的签名进行分类,然后从分类签名生成最终签名。
-
-
-
-
-
-
-
-
-