发明名称 Smart terminal fuzzing apparatus and method using multi-node structure
摘要 The present invention relates to a smart terminal fuzzing apparatus and method using a multi-node structure. The smart terminal fuzzing apparatus includes a fuzzing command management unit for managing fuzzing instructions corresponding to performance of fuzzing. An algorithm management unit creates fuzzing commands based on the fuzzing instructions, and distributes the fuzzing commands to a plurality of fuzzing nodes connected to a fuzzing client depending on a distribution algorithm. A fuzzing client management unit performs control such that fuzzing is performed by the plurality of fuzzing nodes in compliance with the fuzzing commands through the fuzzing client. A log management unit receives results of performance of fuzzing from the plurality of fuzzing nodes and manages the fuzzing results.
申请公布号 US9189370(B2) 申请公布日期 2015.11.17
申请号 US201314087925 申请日期 2013.11.22
申请人 ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE 发明人 Lee Jaehun;Kim Yosik;Kim Eunyoung;Park Jinmo;Yun Youngtae;Sohn Kiwook
分类号 G06F11/00;G06F11/36;G06F21/57 主分类号 G06F11/00
代理机构 LRK Patent Law Firm 代理人 LRK Patent Law Firm
主权项 1. A smart terminal fuzzing method using a multi-node structure, comprising: generating, by a smart terminal fuzzing apparatus, a plurality of fuzzing nodes that are to perform fuzzing on a plurality of smart terminals, respectively; making a connection to a fuzzing client corresponding to the plurality of fuzzing nodes; creating fuzzing commands to be transmitted to the plurality of smart terminals; distributing the fuzzing commands to the plurality of fuzzing nodes connected to the fuzzing client depending on a distribution algorithm; and performing control such that fuzzing is performed by the plurality of fuzzing nodes in compliance with the fuzzing commands through the fuzzing client, wherein distributing the fuzzing commands to the fuzzing nodes is configured to check a number of the fuzzing nodes connected to the fuzzing client and distribute the fuzzing commands to the fuzzing nodes depending on the distribution algorithm, and wherein the distribution algorithm is an algorithm for distributing fuzzing areas depending on the fuzzing client, and is configured to set a sequence of distributed fuzzing areas and distribute the fuzzing areas to the fuzzing nodes according to the set sequence.
地址 Daejeon KR