Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

30results about How to "Prevent spoofing attacks" patented technology

Method and device for verifying integrity of security critical data of program in process of running

ActiveCN102930185AAvoid attackIntegrity verification implementationProgram/content distribution protectionData setData integrity
The invention discloses a method and a device for verifying the integrity of security critical data of a program in the process of running. The method comprises the following steps: 1) indicating a security critical variable in the program, generating a security critical data set in the process of compiling, dividing a virtual address space of the program into a protected area and a non-protected area in the process of loading the program, loading the security critical data set to the protected area, and constructing an integrity verification tree for a virtual page of the protected area of the program; and 2) in the process of writing program data into a memory, updating a root verification value; and in the process of reading program data from the memory, generating a new root verification value, comparing the new root verification value with the original root verification value, if the two are equal, determining that the security critical data set is not tampered, otherwise, determining that the security critical data set is tampered. The device comprises a data integrity verification circuit, a root verification value storage module and a comparator. The method and the device disclosed by the invention have the advantages of high safety performance, strong attack prevention performance, small calculated amount, and less occupied storage space.
Owner:NAT UNIV OF DEFENSE TECH

Method and device for media access control forced forwarding of address resolution protocol (ARP) message

The invention provides a method and a device for media access control forced forwarding of an address resolution protocol (ARP) message. The method specifically includes that when an ARP request message is not an ARP message of a request gateway or a server, a sending end media access control (MAC) of the ARP request message is transformed to be a gateway MAC, and the ARP request message is sent in a broadcast mode; entries of a session table are established, and information of the ARP request message is recorded in the entries of the session table; and a sending end internet protocol (IP) and a target IP of an ARP response message are matched with a target IP and a sending end IP in the entries of the session table, when the matching result is successful and the ARP response message is not an ARP message of a response gateway or a server, a sending end MAC of the ARP response message is transformed to be a gateway MAC and a target MAC of the ARP response message is transformed to be a sending end MAC in the entries of the session table which is successfully matched, and the ARP response message is sent in an unicast mode. By means of the method and the device, IP address conflict in the network can be accurately and effectively detected.
Owner:XINHUASAN INFORMATION TECH CO LTD

Network security method based on wireless firewall

The invention relates to a network security method based on a wireless firewall. In the method, the wireless firewall acts on an MAC (Media Access Control) layer of OSI (Open System Interconnection) and comprises an intrusion detection and prevention module, a first frame hook and a second frame hook, wherein, the intrusion detection and prevention module is positioned in a user space of a system; the first frame hook is connected with a kernel space and the user space of the operating system, one end of the first frame hook is arranged in a wireless LAN (local area network) card driver in the kernel space of the operating system, the other end of the first frame hook is arranged in the user space and is connected with the intrusion detection and prevention module, the first frame hook transfers a frame received by the wireless LAN card driver to the intrusion detection and prevention module, and then the frame is sent back to the driver through the frame hook or is deleted after being processed by the module; and one end of the second frame hook is arranged in the wireless LAN card driver in the kernel space of the operating system, and the other end of the second frame hook is arranged in the user space and is connected with a frame encapsulation module. By adopting the network security method, the hacker attack resistance can be strengthened and the availability of the wireless network is improved.
Owner:周伯生

Routing method with metadata privacy protection and source responsibility investigation capabilities

The invention belongs to the technical field of computer network security, and relates to an efficient routing protocol for simultaneously providing anonymity and responsibility investigation capability in a network layer, in particular to a routing method with metadata privacy protection and source responsibility investigation capabilities. According to the method of the invention, a group signature is attached to a message network layer to realize the balance between anonymity and responsibility. The group signature in the message can provide wide and efficient responsibility investigation,and the authenticity of the message can be verified by any router on a path in a non-interaction mode, so that the communication overhead during message verification is eliminated. Meanwhile, the privacy of the sender is protected by the group signature, so that the signer in the group cannot be distinguished by entities outside the group. In addition, in order to further reduce the verification overhead of the group signature, a challenge-based separation verification mechanism is designed. Compared with pre-calculation and batch verification, the separate verification mechanism can reduce the verification load of the specified router to a greater extent, thereby improving the efficiency of the protocol.
Owner:NAT UNIV OF DEFENSE TECH

Network security method based on wireless firewall

The invention relates to a network security method based on a wireless firewall. In the method, the wireless firewall acts on an MAC (Media Access Control) layer of OSI (Open System Interconnection) and comprises an intrusion detection and prevention module, a first frame hook and a second frame hook, wherein, the intrusion detection and prevention module is positioned in a user space of a system; the first frame hook is connected with a kernel space and the user space of the operating system, one end of the first frame hook is arranged in a wireless LAN (local area network) card driver in the kernel space of the operating system, the other end of the first frame hook is arranged in the user space and is connected with the intrusion detection and prevention module, the first frame hook transfers a frame received by the wireless LAN card driver to the intrusion detection and prevention module, and then the frame is sent back to the driver through the frame hook or is deleted after being processed by the module; and one end of the second frame hook is arranged in the wireless LAN card driver in the kernel space of the operating system, and the other end of the second frame hook is arranged in the user space and is connected with a frame encapsulation module. By adopting the network security method, the hacker attack resistance can be strengthened and the availability of the wireless network is improved.
Owner:周伯生

Integrity verification method and device for runtime program safety-critical data

ActiveCN102930185BAvoid attackIntegrity verification implementationProgram/content distribution protectionData setData integrity
The invention discloses a method and a device for verifying the integrity of security critical data of a program in the process of running. The method comprises the following steps: 1) indicating a security critical variable in the program, generating a security critical data set in the process of compiling, dividing a virtual address space of the program into a protected area and a non-protected area in the process of loading the program, loading the security critical data set to the protected area, and constructing an integrity verification tree for a virtual page of the protected area of the program; and 2) in the process of writing program data into a memory, updating a root verification value; and in the process of reading program data from the memory, generating a new root verification value, comparing the new root verification value with the original root verification value, if the two are equal, determining that the security critical data set is not tampered, otherwise, determining that the security critical data set is tampered. The device comprises a data integrity verification circuit, a root verification value storage module and a comparator. The method and the device disclosed by the invention have the advantages of high safety performance, strong attack prevention performance, small calculated amount, and less occupied storage space.
Owner:NAT UNIV OF DEFENSE TECH

A routing method with metadata privacy protection and source accountability capabilities

The invention belongs to the technical field of computer network security, relates to an efficient routing protocol that provides both anonymity and accountability at the network layer, and specifically relates to a routing method with metadata privacy protection and source accountability capabilities. The technical solution of the invention is to attach the group signature to the message network layer to achieve the balance of anonymity and accountability. The group signature in the message can provide extensive and efficient accountability. It can be verified by any router on the path in a non-interactive way to verify the authenticity of the message, thereby eliminating the communication overhead when verifying the message. At the same time, the group signature protects the privacy of the sender, making the signer indistinguishable from entities outside the group within the group. In addition, in order to further reduce the verification overhead of the group signature, the present invention designs a challenge-based separation verification mechanism. Compared with precomputation and batch verification, the separate verification mechanism can reduce the verification load of the designated router to a greater extent, thereby improving the efficiency of the protocol.
Owner:NAT UNIV OF DEFENSE TECH

Information Service Entity Identity Quick Revocation Method

The invention discloses an information service entity identity management system and a quick identity revocation method, which can solve the problem of instant revocation of an entity identity. A keyrevocation module is added in an identity management system, and the key revocation module includes a security arbitration unit, which can quickly revoke the identity of an information service entitywhen services of the information service entity are invalid or illegal. The implementation of the quick revocation method includes the following steps that: system initialization is performed, and keygeneration and segmentation of the information service entity is performed; and the information service entity and the security arbitration unit cooperate with part of private keys to implement the signature of a message, and a verification server verifies the signature of the message to achieve the unified management and authentication of a network space information service entity identity. According to the scheme of the invention, the invalid or illegal identity can be quickly revoked, the computational security is based on the difficulty of solving discrete logarithms on elliptic curves, the characteristic of quick revocation can be realized, high security can also be achieved, and the scheme is suitable for network environments with high security requirements.
Owner:XIDIAN UNIV

Method for protecting security of account

The invention relates to an operational application technology combining short message transmission and computer database, in particular to a method for protecting the security of an account. The method is characterized in that: user login and server verification are required to be performed twice respectively, and passwords for the user login of each time are both dynamic passwords; in the login of the first time, the dynamic password A and the user account are input, and the dynamic password A becomes invalid instantly when the dynamic password A and the user account pass the verification; a dynamic identification code is displayed in a login interface in which the dynamic password A and the user account pass the verification; the user is required to compare the dynamic identification code in the login interface with the dynamic identification code in a received mobile phone short message, and then enters the login step of inputting the dynamic password B and a static password after confirming the two groups of dynamic identification codes are completely the same; and after the successful login of the user, the dynamic identification code and the dynamic password B become invalid instantly. By the method provided by the invention, attacks of account stealing Trojans can be effectively prevented, the phishing attacks of phishing sites to the users can be prevented, and the method is simple and intuitive for the user to operate and easy to master.
Owner:陈珂
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products