Patents by Inventor Hyung Geun Oh

Hyung Geun Oh has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9444828
    Abstract: A network intrusion detection apparatus and method that perform Perl Compatible Regular Expressions (PCRE)-based pattern matching on the payloads of packets using a network processor equipped with a Deterministic Finite Automata (DFA) engine. The network intrusion detection apparatus includes a network processor core for receiving packets from a network, and transmitting payloads of the received packets to a Deterministic Finite Automata (DFA) engine. A detection rule converter converts a PCRE-based detection rule, preset to detect an attack packet, into a detection rule including a pattern to which only PCRE grammar corresponding to the DFA engine is applied. The DFA engine performs PCRE pattern matching on the payloads of the packets based on the detection rule converted by the detection rule converter.
    Type: Grant
    Filed: September 11, 2013
    Date of Patent: September 13, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESERACH INSTITUTE
    Inventors: Sung-Ryoul Lee, Young-Han Choi, Jung-Hee Lee, Byung-Chul Bae, Hyung-Geun Oh, Ki-Wook Sohn
  • Patent number: 9398040
    Abstract: Disclosed herein is an Intrusion Detection System (IDS) false positive detection apparatus and method. An IDS false positive detection apparatus includes a payload extraction unit for extracting payloads by dividing each packet corresponding to an IDS detection rule into a header and a payload. A false positive payload information generation unit generates false positive payload information required to identify a false positive payload by extracting a payload of a false positive packet based on results of packet analysis received from a manager. A false positive payload determination unit transmits results of a determination of whether each payload extracted by the payload extraction unit corresponds to a false positive payload, based on the false positive payload information, to the manager.
    Type: Grant
    Filed: August 27, 2014
    Date of Patent: July 19, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Taek kyu Lee, Geun Yong Kim, Seok won Lee, Myeong Ryeol Choi, Hyung Geun Oh, KiWook Sohn
  • Patent number: 9336398
    Abstract: An apparatus and method for manifesting an event to verify the security of a mobile application are provided. The apparatus for manifesting an event to verify the security of a mobile application includes a tester application production unit, a tester application execution unit, and a tester application daemon execution unit. The tester application production unit produces a tester application for testing an application to be tested based on application information which is extracted from the application to be tested. The tester application execution unit executes the application to be tested by manifesting an event included in the extracted application information, and extracts a user view object output to a screen of a smart device when the application to be tested is executed. The tester application daemon execution unit generates a touch event based on the extracted user view object, and performs a screen change.
    Type: Grant
    Filed: July 22, 2014
    Date of Patent: May 10, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Dong-Phil Kim, Jun-Young Choi, Tae-Hyung Kim, Ji-Eun Lee, Hyung-Geun Oh, Kiwook Sohn
  • Patent number: 9323987
    Abstract: An apparatus and method for detecting forgery/falsification of a homepage. The apparatus includes a homepage image shot generation module for generating homepage image shots of an entire screen of an accessed homepage. A character string extraction module extracts character strings from each homepage image shot using an OCR technique. A character string comparison module compares each of the extracted character strings with character strings required for determination of homepage forgery/falsification, thus determining whether the extracted character string is a normal character string or a falsified character string. A homepage falsification determination module determines whether the corresponding homepage has been forged/falsified, based on results of the comparison. A character string learning module learns the character string extracted from the homepage image shot, based on results of the determination, and classifies the character string as the normal character string or the falsified character string.
    Type: Grant
    Filed: August 25, 2014
    Date of Patent: April 26, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Taek kyu Lee, Geun Yong Kim, Seok won Lee, Myeong Ryeol Choi, Hyung Geun Oh, KiWook Sohn
  • Patent number: 9275224
    Abstract: An apparatus for improving detection performance of an intrusion detection system includes a transformed detected data generation unit for changing original detected data, detected based on current detection rules, to transformed detected data complying with transformed detected data standard. A transformed detected data classification unit classifies the transformed detected data by attack type, classifies transformed detected data for attack types by current detection rule, and classifies transformed detected data for detection rules into true positives/false positives. A transformed keyword tree generation unit generates a true positive transformed keyword tree and a false positive transformed keyword tree. A true positive path identification unit generates a true positive node, and identifies a true positive path connecting a base node to the true positive node in the true positive transformed keyword tree.
    Type: Grant
    Filed: July 23, 2014
    Date of Patent: March 1, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: NamHoon Lee, Seokwon Lee, Soonjwa Hong, TaekKyu Lee, KyuCheol Jung, Geunyong Kim, Hyung Geun Oh, Ki Wook Sohn
  • Publication number: 20150150132
    Abstract: Disclosed herein is an Intrusion Detection System (IDS) false positive detection apparatus and method. An IDS false positive detection apparatus includes a payload extraction unit for extracting payloads by dividing each packet corresponding to an IDS detection rule into a header and a payload. A false positive payload information generation unit generates false positive payload information required to identify a false positive payload by extracting a payload of a false positive packet based on results of packet analysis received from a manager. A false positive payload determination unit transmits results of a determination of whether each payload extracted by the payload extraction unit corresponds to a false positive payload, based on the false positive payload information, to the manager.
    Type: Application
    Filed: August 27, 2014
    Publication date: May 28, 2015
    Inventors: Taek kyu LEE, Geun Yong KIM, Seok won LEE, Myeong Ryeol CHOI, Hyung Geun OH, KiWook SOHN
  • Publication number: 20150139539
    Abstract: An apparatus and method for detecting forgery/falsification of a homepage. The apparatus includes a homepage image shot generation module for generating homepage image shots of an entire screen of an accessed homepage. A character string extraction module extracts character strings from each homepage image shot using an OCR technique. A character string comparison module compares each of the extracted character strings with character strings required for determination of homepage forgery/falsification, thus determining whether the extracted character string is a normal character string or a falsified character string. A homepage falsification determination module determines whether the corresponding homepage has been forged/falsified, based on results of the comparison. A character string learning module learns the character string extracted from the homepage image shot, based on results of the determination, and classifies the character string as the normal character string or the falsified character string.
    Type: Application
    Filed: August 25, 2014
    Publication date: May 21, 2015
    Inventors: Taek kyu LEE, Geun Yong KIM, Seok won LEE, Myeong Ryeol CHOI, Hyung Geun OH, KiWook SOHN
  • Publication number: 20150113646
    Abstract: An apparatus for improving detection performance of an intrusion detection system includes a transformed detected data generation unit for changing original detected data, detected based on current detection rules, to transformed detected data complying with transformed detected data standard. A transformed detected data classification unit classifies the transformed detected data by attack type, classifies transformed detected data for attack types by current detection rule, and classifies transformed detected data for detection rules into true positives/false positives. A transformed keyword tree generation unit generates a true positive transformed keyword tree and a false positive transformed keyword tree. A true positive path identification unit generates a true positive node, and identifies a true positive path connecting a base node to the true positive node in the true positive transformed keyword tree.
    Type: Application
    Filed: July 23, 2014
    Publication date: April 23, 2015
    Inventors: NamHoon LEE, Seokwon LEE, Soonjwa HONG, TaekKyu LEE, KyuCheol JUNG, Geunyong KIM, Hyung Geun OH, Ki Wook SOHN
  • Publication number: 20150067868
    Abstract: An apparatus and method for manifesting an event to verify the security of a mobile application are provided. The apparatus for manifesting an event to verify the security of a mobile application includes a tester application production unit, a tester application execution unit, and a tester application daemon execution unit. The tester application production unit produces a tester application for testing an application to be tested based on application information which is extracted from the application to be tested. The tester application execution unit executes the application to be tested by manifesting an event included in the extracted application information, and extracts a user view object output to a screen of a smart device when the application to be tested is executed. The tester application daemon execution unit generates a touch event based on the extracted user view object, and performs a screen change.
    Type: Application
    Filed: July 22, 2014
    Publication date: March 5, 2015
    Inventors: Dong-Phil KIM, Jun-Young CHOI, Tae-Hyung KIM, Ji-Eun LEE, Hyung-Geun OH, Kiwook SOHN
  • Publication number: 20140123288
    Abstract: A network intrusion detection apparatus and method that perform Perl Compatible Regular Expressions (PCRE)-based pattern matching on the payloads of packets using a network processor equipped with a Deterministic Finite Automata (DFA) engine. The network intrusion detection apparatus includes a network processor core for receiving packets from a network, and transmitting payloads of the received packets to a Deterministic Finite Automata (DFA) engine. A detection rule converter converts a PCRE-based detection rule, preset to detect an attack packet, into a detection rule including a pattern to which only PCRE grammar corresponding to the DFA engine is applied. The DFA engine performs PCRE pattern matching on the payloads of the packets based on the detection rule converted by the detection rule converter.
    Type: Application
    Filed: September 11, 2013
    Publication date: May 1, 2014
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Sung-Ryoul LEE, Young-Han CHOI, Jung-Hee LEE, Byung-Chul BAE, Hyung-Geun OH, Ki-Wook SOHN
  • Publication number: 20140047543
    Abstract: An apparatus and method for detecting a Hyper Text Transfer Protocol (HTTP) botnet based on the densities of transactions. The apparatus includes a collection management unit, a web transaction classification unit, and a filtering unit. The collection management unit extracts metadata from HTTP request packets collected by a traffic collection sensor. The web transaction classification unit extracts web transactions by analyzing the metadata, and generates a gray list by arranging the extracted web transactions according to the frequency of access. The filtering unit detects an HTTP botnet by filtering the gray list based on a white list and a black list.
    Type: Application
    Filed: August 3, 2013
    Publication date: February 13, 2014
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Sung-Jin KIM, Jong-Moon LEE, Byung-Chul BAE, Hyung-Geun OH, Ki-Wook SOHN
  • Publication number: 20140020067
    Abstract: An apparatus and method for controlling traffic based on a Completely Automated Public Turing test to tell Computers and Humans Apart (CAPTCHA) are provided. The traffic control apparatus includes a traffic monitoring unit, a CAPTCHA verification unit, a list management unit, and a traffic control unit. The traffic monitoring unit monitors a packet between an internal network and an external network. The CAPTCHA verification unit, if packet information is not present in an access control list, sends a CAPTCHA request message to a client computer, receives a CAPTCHA response message, and verifies the CAPTCHA response message. The list management unit, if the packet information is present in the access control list, detects an access control policy corresponding to the packet information in the access control list. The traffic control unit controls traffic based the verification of the CAPTCHA response message and the control policy.
    Type: Application
    Filed: September 9, 2012
    Publication date: January 16, 2014
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Deok-Jin KIM, Byoung-Jin HAN, Chul-Woo LEE, Man-Hee LEE, Byung-Chul BAE, Hyung-Geun OH, Ki-Wook SOHN
  • Publication number: 20140013389
    Abstract: A communication blocking control method includes receiving a communication blocking request from a terminal in an idle state in which it is difficult to find out whether information is leaked or not; registering a state of the terminal in a communication blocked list according to the communication blocking request; and blocking external communication of the terminal through a network.
    Type: Application
    Filed: September 14, 2012
    Publication date: January 9, 2014
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Byoung-Jin HAN, Deok-Jin KIM, Chul-Woo LEE, Man-Hee LEE, Byung-Chul BAE, Hyung-Geun OH, Ki-Wook SOHN
  • Patent number: 8621624
    Abstract: An apparatus and method for preventing an anomaly of an application program are provided. More particularly, an apparatus and method for preventing an anomaly of an application program that detect and stop an anomaly on the basis of a behavior profile for an application program are provided. The apparatus includes a behavior monitor that detects behavior of an application program in operation, an anomaly detector that determines whether the detected behavior of the application program is an anomaly on the basis of a behavior profile of the application program in operation, and an anomaly stopper that stops the behavior of the application program determined as an anomaly by the anomaly detector.
    Type: Grant
    Filed: December 10, 2008
    Date of Patent: December 31, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: In Sook Jang, Eun Young Lee, Hyung Geun Oh, Do Hoon Lee
  • Publication number: 20130122861
    Abstract: A system and method for verifying apps for a smart phone are provided. The system for verifying apps for a smart phone includes an app auto-verification device and an app self-verification device. The app auto-verification device analyzes the installation tile of an app to be installed in the smart phone, constructs a scenario, executes the app in the smart phone in accordance with the scenario, and determines malicious behavior using the results of the execution. The app self-verification device monitors an installation file corresponding to an app to be installed in the smart phone, and determines malicious behavior by analyzing a behavioral log corresponding to results of the monitoring.
    Type: Application
    Filed: May 3, 2012
    Publication date: May 16, 2013
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Young-Wook KIM, Tae-Hyung KIM, Hyung-Geun OH, Sang-Woo PARK, E-Joong YOON
  • Patent number: 8191149
    Abstract: Provided are a system and method for predicting a cyber threat. The system and method collect various variables and synthetically predict the frequency, dangerousness, possibility, and time of the occurrence of a cyber threat including hacking, a worm/virus, a Denial of Service (DoS) attack, illegal system access, a malicious code, a social engineering attack, system/data falsification, cyber terror/war, weakness exploitation, etc., using a time-series analysis method and a Delphi method, and inform a user in advance of the prediction result, thereby enabling the user to prepare against the cyber threat.
    Type: Grant
    Filed: November 12, 2007
    Date of Patent: May 29, 2012
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Joo Beom Yun, Seung Hyun Paek, In Sung Park, Eun Young Lee, Hyung Geun Oh, Do Hoon Lee
  • Publication number: 20120092363
    Abstract: An apparatus includes a flexible display to display an image; a bending measurement unit to measure a bending value of a portion of the flexible display; and a display control unit to correct an image based on the bending value and to control the flexible display to display the corrected image. In a method for displaying a corrected image, a bending value of a portion of a flexible display is measured, a bent shape of the flexible display is estimated using the bending value, an image is corrected based on the bent shape such that the image is viewed as a planar image of a virtual planar display arranged perpendicular to a viewing direction, and the corrected image is displayed.
    Type: Application
    Filed: September 2, 2011
    Publication date: April 19, 2012
    Applicant: PANTECH CO., LTD.
    Inventors: Jae Min KIM, Jun Hyuk WON, Won Gyu CHOI, Sung Hwan PARK, Hyung Geun OH, Hyun Woo YOU, Eui Seok HAN
  • Patent number: 8145586
    Abstract: A method and apparatus for digital forensics are provided. The apparatus for digital forensics includes a page file extractor for extracting a page file stored in a target storage medium, a stored-page feature extractor for extracting features of pages stored in the extracted page file, a page classifier for comparing the extracted features of the pages with at least one predetermined classification criterion and classifying the pages according to the comparison results, and a digital forensics unit for performing digital forensics according to the classified pages. According to the method and apparatus, it is possible to perform digital forensics using only information of a page file.
    Type: Grant
    Filed: October 16, 2008
    Date of Patent: March 27, 2012
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Young Han Choi, Tae Ghyoon Kim, Hyung Geun Oh, Do Hoon Lee
  • Publication number: 20120049386
    Abstract: A semiconductor package includes a package substrate, a semiconductor chip, an insulating layer pattern, conductive connecting members and a contact-preventing member. The semiconductor chip is arranged on an upper surface of the package substrate. The semiconductor chip has bonding pads. The insulating layer pattern is formed on the semiconductor chip to expose the bonding pads. The conductive connecting members electrically connect the bonding pads with the package substrate. The contact-preventing member covers an edge portion of the semiconductor chip to prevent a contact between the conductive connecting members and the semiconductor chip. Thus, the conductive connecting members do not make contact with the semiconductor chip.
    Type: Application
    Filed: July 19, 2011
    Publication date: March 1, 2012
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Hyung-Geun OH, Chan-Suk LEE, Sang-Hyeop LEE
  • Publication number: 20110314527
    Abstract: Provided are an Internet Protocol (IP)-based filtering device and method and a legitimate user identifying device and method. The IP-based filtering method includes receiving packets from terminals, determining whether the packets are transmitted based on legitimate user IPs, transmitting the packets to a web server when it is determined that the packets are transmitted based on the legitimate user IPs, and determining whether a capacity capable of processing the packets exists in the web server when it is determined that the received packets are not the packets transmitted based on the legitimate user IPs, and transmitting the packets to the web server when it is determined that the capacity exists in the web server, and blocking the packets when the capacity does not exist.
    Type: Application
    Filed: May 10, 2011
    Publication date: December 22, 2011
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Su Yong KIM, Hyung Geun OH