-
公开(公告)号:US20170149830A1
公开(公告)日:2017-05-25
申请号:US15065179
申请日:2016-03-09
Inventor: Sung-Ho KIM , Sung-Il LEE , Su-Chul LEE , Han-Jun YOON , Do-Hoon LEE
IPC: H04L29/06
CPC classification number: H04L63/20 , H04L63/1408 , H04L63/1416 , H04L63/1425
Abstract: Disclosed herein are an apparatus and method for automatically generating a detection rule. The apparatus automatically generating a detection rule includes an analysis unit for analyzing network traffic of an input malicious traffic file, a malicious signature extraction unit for extracting a malicious signature from the malicious traffic file, and a detection rule generation unit for generating a detection rule using both the extracted malicious signature and information about packets of the malicious traffic file.
-
2.
公开(公告)号:US20180174006A1
公开(公告)日:2018-06-21
申请号:US15593481
申请日:2017-05-12
Inventor: Seung-Jin RYU , Min-Sik KIM , Dong-Ho JEON , Han-Jun YOON
CPC classification number: G06K19/06037 , G06K7/1417 , G06K7/1447
Abstract: An apparatus and method for generating a two-dimensional (2D) barcode and an apparatus for extracting 2D barcode information. The apparatus for generating a 2D barcode includes a metadata creation unit for creating metadata corresponding to insertion data and a 2D barcode, a data conversion unit for generating data blocks by converting the insertion data based on the metadata, a pattern generation unit for generating metadata patterns and data block patterns by substituting respective predefined symbols for the metadata and the data blocks, and a 2D barcode generation unit for generating a 2D barcode that contains distortion correction patterns, the metadata patterns, and the data block patterns.
-
3.
公开(公告)号:US20180090812A1
公开(公告)日:2018-03-29
申请号:US15358274
申请日:2016-11-22
Inventor: Dong-Ho JEON , Min-Sik KIM , Seung-Jin RYU , Dae-Heon LEE , Han-Jun YOON
CPC classification number: H01Q1/2225 , H01Q1/38 , H01Q9/065 , H01Q21/062
Abstract: Security paper based on an RF tag using a dipole array structure and a method for manufacturing the security paper. The security paper based on an RF tag using a dipole array structure includes first base paper, second base paper, and an RF tag printed on at least one of the first base paper and the second base paper, wherein the RF tag is configured such that multiple dipole antennas form an array structure. Also, the security paper based on an RF tag using a dipole array structure may include a layer configured with a pattern or a color or a carbon-coated layer, whereby the location of the RE tag is prevented from being exposed and whether the corresponding paper is security paper may be detected.
-
公开(公告)号:US20220197923A1
公开(公告)日:2022-06-23
申请号:US17557821
申请日:2021-12-21
Inventor: Gae-Ock JEONG , Woo-Young GO , Seung-Jin RYU , Sung-Ryoul LEE , Han-Jun YOON , Woo-Ho LEE
Abstract: Disclosed herein are an apparatus and method for constructing big data on unstructured cyber threat information. The method may include collecting unstructured cyber threat information, structuring the collected unstructured cyber threat information based on a previously trained AI model, and constructing big data from the structured cyber threat information.
-
公开(公告)号:US20170149831A1
公开(公告)日:2017-05-25
申请号:US15066208
申请日:2016-03-10
Inventor: Sung-Ho KIM , Sung-Il LEE , Su-Chul LEE , Han-Jun YOON , Do-Hoon LEE
CPC classification number: H04L63/20 , G06N7/005 , H04L63/1416
Abstract: Disclosed herein are an apparatus and method for verifying a detection rule. The apparatus for verifying a detection rule includes a grammar checking unit for checking for a grammatical error in a loaded detection rule, a false-positive rate calculation unit for calculating a false-positive rate of the loaded detection rule by applying a latent Dirichlet allocation algorithm to a signature used in the detection rule, and a similarity checking unit for checking similarity between the detection rule and an existing pre-stored detection rule.
-
-
-
-