무선 채널의 상태를 이용하여 그룹키를 생성하는 장치 및 그 방법
    2.
    发明授权
    무선 채널의 상태를 이용하여 그룹키를 생성하는 장치 및 그 방법 有权
    使用无线通道状态进行组关键生成的装置和方法

    公开(公告)号:KR101269026B1

    公开(公告)日:2013-05-29

    申请号:KR1020110139506

    申请日:2011-12-21

    CPC classification number: H04W12/04 H04L63/065 H04L63/16 Y04S40/24

    Abstract: PURPOSE: A device generating a group key using a state of wireless channel and a method thereof are provided to efficiently generate a group key in an ad-hoc network since the method is not a centralized type secret key distribution method. CONSTITUTION: A representative channel response selection unit(14) selects a representative channel response signal in the pilot signals received from the slave terminals in a wireless network group. A key generation unit(15) generates a group key based on a representative channel response value of the representative channel response signal selected by the representative channel response selection unit. A hash value generation unit(16) generates a hash value corresponding to the group key by applying the group key to a hash algorithm. A transmission pilot control unit(17) controls power intensity with respect to a transmission pilot of respective slave terminals using a channel response value of the representative channel response signal, and the channel response value and the transmission power intensity of each slave terminal. A communication unit(12) is connected to the respective slave terminals and transmits the pilot signal of which power intensity is controlled by the transmission pilot control unit and hash value to the slave terminal. [Reference numerals] (11) Control unit; (12) Communication unit; (13) Storage unit; (14) Representative channel response selection unit; (15) Key generation unit; (16) Hash value generation unit; (17) Transmission pilot control unit; (18) Pilot signal generation unit

    Abstract translation: 目的:提供使用无线信道状态生成组密钥的装置及其方法,以有效地生成自组织网络中的组密钥,因为该方法不是集中式密钥分发方法。 构成:代表性信道响应选择单元(14)在无线网络组中从从属终端接收的导频信号中选择代表信道响应信号。 密钥生成单元(15)基于由代表信道响应选择单元选择的代表信道响应信号的代表性信道响应值生成组密钥。 散列值生成单元(16)通过将组密钥应用于散列算法来生成与组密钥对应的散列值。 传输导频控制单元(17)使用代表信道响应信号的信道响应值以及每个从属终端的信道响应值和发射功率强度来控制相应于各个子终端的传输导频的功率强度。 通信单元(12)连接到各个从站,并将由发射导频控制单元控制功率强度的导频信号和散列值发送给从终端。 (11)控制单元; (12)通讯单元; (13)存储单元; (14)代表频道响应选择单元; (15)密钥生成单元; (16)哈希值生成单元; (17)变速器先导控制单元; (18)导频信号发生单元

    클라우드 네트워크 환경에서의 데이터 보안 장치 및 방법
    3.
    发明授权
    클라우드 네트워크 환경에서의 데이터 보안 장치 및 방법 有权
    数据安全在云网络中的装置和方法

    公开(公告)号:KR101457455B1

    公开(公告)日:2014-11-05

    申请号:KR1020130061904

    申请日:2013-05-30

    CPC classification number: H04L63/0245 H04L63/0428

    Abstract: 클라우드 네트워크 환경에서 서버 또는 단말에 별도의 암호화 소프트웨어 또는 하드웨어의 설치 없이, 저장되는 데이터의 보안성을 향상시킬 수 있는 데이터 보안 기술이 개시된다. 이를 위해, 본 발명에 따른 클라우드 네트워크 환경에서의 데이터 보안 장치는 유무선 통신 채널에서 신호를 수신하는 신호 수신부; 신호 수신부에서 수신한 신호에서 패킷을 구분하여 캡쳐하는 패킷 캡쳐부; 패킷을 분석하여, 패킷이 단말에서 서버로 전송되는 업링크 패킷인지, 서버에서 단말로 전송되는 다운링크 패킷인지 판별하는 판별부; 및 패킷이 업링크 패킷인 경우 패킷을 암호화하고, 패킷이 다운링크 패킷인 경우 패킷을 복호화하는 암복호화부를 포함한다.

    Abstract translation: 公开了一种数据安全技术,可以在云网络环境中提高存储数据的安全性,而无需在服务器或终端中安装单独的加密软件或硬件。 根据本发明,一种用于在云网络环境中保护数据的装置包括:信号接收部分,其接收有线/无线通信信道中的信号; 分组捕获部分,用于将分组与由信号接收部分接收的信号分离并捕获分组; 确定部分,分析分组并确定分组是否是从终端发送到服务器的上行链路分组或从服务器发送到终端的下行链路分组; 以及加密/解密部分,如果分组是上行链路分组则对分组进行加密,如果分组是下行链路分组则对分组进行解密。

    무선 통신 시스템에서 보안 데이터 전송 장치 및 방법
    4.
    发明授权
    무선 통신 시스템에서 보안 데이터 전송 장치 및 방법 有权
    无线通信系统中安全数据传输的装置和方法

    公开(公告)号:KR101446629B1

    公开(公告)日:2014-10-06

    申请号:KR1020130083985

    申请日:2013-07-17

    Inventor: 백선엽 박종욱

    CPC classification number: H04L9/0819 H04L25/0224 H04L2209/24 H04W12/04

    Abstract: Disclosed is a secure data transmission apparatus and method in a wireless communications system, configured to encode and decode plaintext data by generating a physical layer encryption key stream from a radio channel state in a wireless communications system, and configured to send and receive the encrypted data. The disclosed apparatus comprises a key generator for generating an encryption key stream to convert the plaintext data into the encrypted data signal; and a transmission and reception unit for obtaining radio channel state information from a received pilot signal to transmit the radio channel state information to the key generator, and for encoding the plaintext data based on the encryption key stream to transmit to an opponent terminal via the radio channel, wherein the key generator is configured to generate the encryption key stream based on the radio channel state information and to send the encryption key stream to the transmission and reception unit.

    Abstract translation: 公开了一种无线通信系统中的安全数据发送装置和方法,其被配置为通过在无线通信系统中从无线电信道状态生成物理层加密密钥流来对明文数据进行编码和解码,并且被配置为发送和接收加密数据 。 所公开的装置包括密钥生成器,用于生成加密密钥流以将明文数据转换为加密数据信号; 以及发送和接收单元,用于从接收到的导频信号获得无线电信道状态信息,以将无线电信道状态信息发送到密钥生成器,并且用于基于加密密钥流对明文数据进行编码,以经由无线电发送到对方终端 通道,其中所述密钥生成器被配置为基于所述无线电信道状态信息生成所述加密密钥流,并将所述加密密钥流发送到所述发送和接收单元。

    물리적 복제 방지 기능을 기반으로 하는 인증 요청 장치, 인증 처리 장치 및 인증 수행 방법
    5.
    发明公开
    물리적 복제 방지 기능을 기반으로 하는 인증 요청 장치, 인증 처리 장치 및 인증 수행 방법 有权
    认证处理设备,认证要求设备和认证执行方法基于物理不可靠的协议

    公开(公告)号:KR1020140019696A

    公开(公告)日:2014-02-17

    申请号:KR1020120086382

    申请日:2012-08-07

    CPC classification number: G06F21/44 H04L9/3278 H04L63/0876 H04W12/06

    Abstract: The present invention relates to an authentication executing method based on a physically unclonable function (PUF), capable of executing authentication by generating a response value from an output value which is outputted by generating a challenge value from state information about a wireless communication channel and inputting the generated challenge value to a PUF circuit. [Reference numerals] (10) Authentication request apparatus; (60) Authentication process apparatus; (S1100) Generate a pilot signal; (S1102) Transmit the pilot signal; (S1104) Estimate channel state information; (S1106) Generate a query value; (S1108) Generate a response value; (S1110) Generate the pilot signal; (S1112) Transmit the pilot signal and the response value; (S1114) Estimate the channel state information; (S1116) Generate the query value; (S1118) Search the response value; (S1120) Compare the response value and authentication process; (S1122) Generate authentication result information; (S1124) Transmit the authentication result information

    Abstract translation: 本发明涉及一种基于物理不可克隆功能(PUF)的认证执行方法,能够通过从通过从关于无线通信信道的状态信息生成询问值而输出的输出值生成响应值来执行认证,并输入 产生的挑战值到PUF电路。 (附图标记)(10)认证请求装置; (60)验证处理装置; (S1100)生成导频信号; (S1102)发送导频信号; (S1104)估计信道状态信息; (S1106)生成查询值; (S1108)生成响应值; (S1110)生成导频信号; (S1112)发送导频信号和响应值; (S1114)估计信道状态信息; (S1116)生成查询值; (S1118)搜索响应值; (S1120)比较响应值和认证过程; (S1122)生成认证结果信息; (S1124)发送认证结果信息

    테더링 제공 단말 장치 및 그 동작방법
    8.
    发明公开
    테더링 제공 단말 장치 및 그 동작방법 有权
    终端设备及其操作方法

    公开(公告)号:KR1020130060072A

    公开(公告)日:2013-06-07

    申请号:KR1020110126367

    申请日:2011-11-29

    Abstract: PURPOSE: A tethering providing terminal device and a driving method thereof are provided to inactivate a tethering function by recognizing the inactivation point of the tethering function by using a remote message. CONSTITUTION: A tethering connection terminal management unit(26) manages and registers a tethering connection terminal which supplies a tethering function in transmission and reception terminals through a communication unit. A tethering control unit(28) manages the connection or release of a tethering connection terminal authenticated by the tethering connection terminal management unit. A tethering setting management unit(27) receives a tethering setting message requesting the inactivation of a tethering function through the communication in a state in which the tethering function is activated for the tethering connection terminal. The tethering setting management unit inactivates the tethering function for the tethering connection terminal. [Reference numerals] (21) Control unit; (22) Input unit; (23) Output unit; (24) Storage unit; (25) Communication unit; (25a) First communication module; (25b) Second communication module; (26) Tethering connection terminal management unit; (27) Tethering setting management unit; (28) Tethering control unit

    Abstract translation: 目的:提供一种提供终端设备及其驱动方法,通过使用远程消息来识别网络共享功能的失活点来停用系链功能。 构成:捆绑连接终端管理单元(26)通过通信单元管理并登记在发送和接收终端中提供系链功能的系链连接终端。 系链控制单元(28)管理由系绳连接终端管理单元认证的系链连接终端的连接或释放。 系链设置管理单元(27)通过在对于系链连接终端激活网络共享功能的状态下通过通信来接收请求失效网络功能的系链设置消息。 系数设置管理单元禁用系统连接终端的绑定功能。 (附图标记)(21)控制单元; (22)输入单元; (23)输出单元; (24)存储单元; (25)通讯单元; (25a)第一通信模块; (25b)第二通信模块; (26)连接终端管理单元; (27)成套设置管理单位; (28)分路控制单元

    무선 통신 네트워크에서 무선 채널 변화를 이용한 비밀키 생성을 위한 장치 및 방법
    9.
    发明授权
    무선 통신 네트워크에서 무선 채널 변화를 이용한 비밀키 생성을 위한 장치 및 방법 有权
    用于无线通信网络中具有变化无线信道状态的秘密密钥生成的装置和方法

    公开(公告)号:KR101269502B1

    公开(公告)日:2013-05-30

    申请号:KR1020110134857

    申请日:2011-12-14

    CPC classification number: H04L9/0875

    Abstract: PURPOSE: A device and a method for generating a secret key using wireless channel variation in a wireless communication network are provided to generate a secrete key with high speed while improving randomness although a terminal stops or moves at a slow speed. CONSTITUTION: An antenna(140) receives a wireless signal from an opponent terminal performing wireless communication. An amplification and phase control unit(130) controls an amplification gain and a phase of the wireless signal received through the antenna. A transceiver(110) measures a state of wireless channel using the wireless signal of which amplification gain and phase are controlled and generates a secret key by determining a parameter according to the measurement result. The random signal control unit(120) controls an amplification gain and a phase. [Reference numerals] (100) M antennas; (110,210) Transceiver; (120,220) Random signal control unit; (200) N antennas; (AA) M×N wireless channels

    Abstract translation: 目的:提供一种在无线通信网络中使用无线信道变化来生成秘密密钥的装置和方法,以便尽可能快速地停止或移动终端,同时提高随机性来生成高速的分密密钥。 构成:天线(140)从执行无线通信的对手终端接收无线信号。 放大和相位控制单元(130)控制通过天线接收的无线信号的放大增益和相位。 收发器(110)使用控制放大增益和相位的无线信号测量无线信道的状态,并通过根据测量结果确定参数来生成秘密密钥。 随机信号控制单元(120)控制放大增益和相位。 (附图标记)(100)M个天线; (110,210)收发器; (120,220)随机信号控制单元; (200)N个天线; (AA)M×N无线通道

    스푸핑 공격 방지 방법 및 그 장치
    10.
    发明授权
    스푸핑 공격 방지 방법 및 그 장치 有权
    防止攻击攻击的装置和方法

    公开(公告)号:KR101269023B1

    公开(公告)日:2013-05-29

    申请号:KR1020110135895

    申请日:2011-12-15

    CPC classification number: H04L63/1466 H04B1/713

    Abstract: PURPOSE: A spoofing attack prevention method and a device thereof are provided to reduce the frequency of a situation in which a wireless service of a user is refused by preventing spoofing attacks in a wireless communication system. CONSTITUTION: A reception unit(300) receives a wireless signal from a transmission side terminal. A hopping pattern generation unit(500) generates a multiple channel hopping pattern used for receiving data from the transmission side terminal using an authentication code corresponding to a reception side terminal. A reception information confirmation unit(400) compares a multiple channel hopping pattern corresponding to the multiple channels hopping pattern and the wireless signal. The reception information confirmation unit controls the number of multiple channels and the number of frames applied to the multiple channels hopping pattern based on the comparison results. [Reference numerals] (100) Transmission unit; (200,500) Hopping pattern generation unit; (300) Reception unit; (400) Reception information confirmation unit

    Abstract translation: 目的:提供一种欺骗攻击防范方法及其装置,以通过防止无线通信系统中的欺骗攻击来减少用户的无线服务被拒绝的情况的频率。 构成:接收单元(300)从发送端终端接收无线信号。 跳频图案生成单元(500)使用与接收侧终端对应的认证码,生成用于从发送侧终端接收数据的多频道跳频模式。 接收信息确认单元(400)比较与多信道跳频模式和无线信号相对应的多信道跳频模式。 接收信息确认单元基于比较结果来控制多个信道的数量和应用于多个信道跳频图案的帧数。 (附图标记)(100)传输单元; (200,500)跳跃图案生成单元; (300)接待单位; (400)接收信息确认单元

Patent Agency Ranking