-
公开(公告)号:US20180129812A1
公开(公告)日:2018-05-10
申请号:US15404632
申请日:2017-01-12
Inventor: Junghwan KANG , Seunghun HAN , Wook SHIN , HyoungChun KIM
CPC classification number: G06F21/577 , G06F8/61 , G06F11/36 , G06F11/3636 , G06F21/566 , G06F2221/033
Abstract: An apparatus for quantifying the security of an open-source software package and an apparatus and method for optimizing an open-source software package. The apparatus for optimizing an open-source software package includes a deletion target selection unit for creating a deletion target package list, which is a list of packages to be deleted from the total list of packages installed in a client, a package test unit for controlling the states of one or more virtual machines included in the client and receiving the result of performing a test case to which the deletion target package list is applied from the client, and a package optimization unit for creating an optimized package list based on the result of performing the test case.
-
公开(公告)号:US20170153908A1
公开(公告)日:2017-06-01
申请号:US15138542
申请日:2016-04-26
Inventor: Seung-Hun HAN , Jung-Hwan KANG , Wook SHIN , Hyoung-Chun KIM
CPC classification number: G06F9/45558 , G06F21/52 , G06F21/53 , G06F21/55 , G06F2009/45579 , G06F2009/45587 , G06F2009/45591 , G06F2221/033 , G06F2221/2141
Abstract: A method and apparatus for providing an operating system based on a lightweight hypervisor. An electronic device includes a hypervisor, an operating system monitor, and a virtualized operating system. The hypervisor enables the virtualized operating system and a physical machine to share the resources of the physical machine. If the virtualized operating system accesses the resource, the operating system monitor determines whether to allow the access to the resource. Also, the operating system monitor verifies the integrity of the virtualized operating system and determines whether a threat to the virtualized operating system exists.
-
公开(公告)号:US20190166123A1
公开(公告)日:2019-05-30
申请号:US15980945
申请日:2018-05-16
Inventor: Seunghun HAN , Hyun Ku KIM , Wook SHIN , Byung-Joon KIM , Hyoung-Chun KIM
IPC: H04L29/06
Abstract: A user terminal using cloud service, an integrated security management server for the user terminal, and an integrated security management method for the user terminal. The integrated security management method includes receiving, by an integrated security management server, authentication information from at least one user terminal that use a cloud service, authenticating, by the integrated security management server, the user terminal using the authentication information, transmitting, by the integrated security management server, task information to the user terminal so as to control the user terminal, receiving, by the integrated security management server, at least one of a result of processing the task information and state information from the user terminal that verifies the task information, and managing, by the integrated security management server, a state of the user terminal based on at least one of the result of processing and the state information.
-
4.
公开(公告)号:US20170244714A1
公开(公告)日:2017-08-24
申请号:US15213556
申请日:2016-07-19
Inventor: Taeho NAM , Seung-hun HAN , Jung-hwan KANG , Wook SHIN , HyoungChun KIM , ByungJoon KIM , Sung-Jin KIM
CPC classification number: H04L63/101 , G06F17/30867 , G06F21/55 , H04L63/08 , H04L63/105 , H04L63/168
Abstract: A method for providing a browser using browser processes separated based on access privileges and an apparatus using the method. The method includes acquiring a first address corresponding to a first webpage; acquiring a first set of terminal access privileges based on the first address from a privilege control list and executing a first browser process corresponding to the first set of terminal access privileges; determining whether to allow rendering by comparing the first set of terminal access privileges with a second set of terminal access privileges corresponding to a second webpage when the first browser process attempts to render the second webpage; and if the rendering is not allowed, blocking the first browser process from rendering and rendering the second webpage by executing a second browser process corresponding to the second set of terminal access privileges.
-
-
-