会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 82. 发明授权
    • DNSSEC inline signing
    • DNSSEC内联签名
    • US08645700B2
    • 2014-02-04
    • US13098032
    • 2011-04-29
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • H04L9/32
    • H04L63/123H04L61/1511
    • Systems and methods of performing incremental DNSSEC signing at a registry are described in which digital signature operations may be performed as part of a single transaction including DNS add, update, and/or delete operations and the like. Exemplary methods may include receiving a domain command from a requester, the domain command including an identifier of a domain. The received domain command may be executed with respect to data stored by the registry for the domain. As part of an individual transaction including the execution of the domain command, the registry may also sign DNSSEC records for the domain using a private key of an authoritative server. After the DNSSEC records have been signed, the registry may incrementally publish the signed DNSSEC records to a separate server. Exemplary methods may also include “took-aside” operations in which, for example, add, update, and/or delete operations may be executed on data stored in a registry database and reported to a requester, prior to applying digital-signatures to the DNSSEC data. After reporting that the instructions have been executed, the registry may generate a digital signature based on the add, update, and/or delete changes, and commit the digital signature to a registry resolution database.
    • 描述了在登记处执行增量DNSSEC签名的系统和方法,其中可以作为包括DNS添加,更新和/或删除操作等的单个事务的一部分来执行数字签名操作。 示例性方法可以包括从请求者接收域命令,域命令包括域的标识符。 可以针对域的注册表存储的数据执行接收的域命令。 作为包括执行域命令的单个事务的一部分,注册表还可以使用权威服务器的私钥对该域的DNSSEC记录进行签名。 在DNSSEC记录已经签名之后,注册表可以递增地将签名的DNSSEC记录发布到单独的服务器。 示例性方法还可以包括“取出”操作,其中例如可以对存储在注册表数据库中的数据执行例如添加,更新和/或删除操作,并且在向数字签名应用数字签名之前被报告给请求者 DNSSEC数据。 在报告说明已执行之后,注册表可以基于添加,更新和/或删除更改生成数字签名,并将数字签名提交到注册表解析数据库。
    • 84. 发明申请
    • PROCESS FOR SELECTING AN AUTHORITATIVE NAME SERVER
    • 选择授权名称服务器的过程
    • US20130268649A1
    • 2013-10-10
    • US13439189
    • 2012-04-04
    • Rohit KINRA
    • Rohit KINRA
    • G06F15/173
    • G06F11/2007G06F17/30864
    • Methods and systems for intelligently choosing an authoritative name server from among a group of name servers for resolving Domain Name System requests. Systems and methods are provided that enable choosing of a first server associated with and/or operated by a first service provider based on a first measurement associated with that first server. The systems and methods further comprise requesting first data from that first server, determining that the first server is unresponsive, and choosing a second server. The second server is chosen based on a second measurement, and chosen contingent on it being associated with and/or operated by to a different service provider than that associated with the first server. The systems and methods then comprise requesting second data from the second server.
    • 用于从一组名称服务器中智能选择权威名称服务器以解决域名系统请求的方法和系统。 提供了系统和方法,其能够基于与该第一服务器相关联的第一测量来选择与第一服务提供商相关联和/或由第一服务提供商操作的第一服务器。 所述系统和方法还包括从所述第一服务器请求第一数据,确定所述第一服务器不响应,以及选择第二服务器。 第二服务器是基于第二测量来选择的,并且根据与第一服务器相关联的不同服务提供商相关联和/或操作的选择。 然后,系统和方法包括从第二服务器请求第二数据。
    • 85. 发明授权
    • Targeted campaign management system and method
    • 针对性的活动管理系统和方法
    • US08527309B2
    • 2013-09-03
    • US13174540
    • 2011-06-30
    • Sandeep ThumulaMaxim DiatchenkoAnjaneyulu SadineniAravind Panyam
    • Sandeep ThumulaMaxim DiatchenkoAnjaneyulu SadineniAravind Panyam
    • G06Q10/00G06Q30/00
    • G06Q30/02
    • A system, method, and computer-readable medium, is described that provides a probability of deletion (or renewal rate) prediction for a domain name based on a historical model of expired and renewed domain names. Domain name attribute sets are defined using domain attribute/value combinations. These sets are used to classify past expired and renewed domain names into each of the applicable sets where the domain attribute and values match the expired or renewed domain names. The percentage of renewed domain names in a set is used to predict the likelihood that a user will renew a domain name set to expire in a defined window and that matches the attribute/value combinations that make up the domain attribute set. This predicted percentage is used to target domains and deliver marketing offers to the domain contacts.
    • 描述了一种系统,方法和计算机可读介质,其基于过期和更新的域名的历史模型提供域名的删除(或更新速率)预测的概率。 使用域属性/值组合定义域名属性集。 这些集合用于将过期的和更新的域名分类到每个适用的集合,其中域属性和值与过期或更新的域名匹配。 一组中更新的域名的百分比用于预测用户将在定义的窗口中更新域名设置到期的可能性,并且与组成域属性集的属性/值组合相匹配。 该预测百分比用于定位域并向域名联系人提供营销优惠。
    • 86. 发明授权
    • Systems and methods for collecting and storing network traffic data
    • 收集和存储网络流量数据的系统和方法
    • US08504656B2
    • 2013-08-06
    • US13077344
    • 2011-03-31
    • Stephen KustererJohn Rodriguez
    • Stephen KustererJohn Rodriguez
    • G06F15/16
    • H04L43/08H04L43/04H04L43/0876H04L43/18H04L69/22
    • Systems and methods are disclosed for collecting network traffic logs from a plurality of network servers, such as DNS name servers, and storing extracted data from the logs in a central repository. In one implementation, a system includes a processor and a memory. The memory stores instructions that cause the processor to retrieve PCAP files from a plurality of servers and extract data from the PCAP files. The data comprises header data and digest data. The processor stores the header data and the digest data in a header/digest pair. In another aspect, the processor retrieves a sample of the PCAP files from each of the plurality of servers rather than retrieving all PCAP files.
    • 公开了用于从诸如DNS名称服务器的多个网络服务器收集网络流量日志的系统和方法,以及将来自日志的提取的数据存储在中央存储库中。 在一个实现中,系统包括处理器和存储器。 存储器存储使处理器从多个服务器检索PCAP文件并从PCAP文件提取数据的指令。 数据包括标题数据和摘要数据。 处理器将标题数据和摘要数据存储在标题/摘要对中。 在另一方面,处理器从多个服务器中的每个服务器检索PCAP文件的样本,而不是检索所有PCAP文件。
    • 88. 发明授权
    • Lockless queues
    • 无锁队列
    • US08443375B2
    • 2013-05-14
    • US12637166
    • 2009-12-14
    • Roberto RodriguesSuresh Bhogavilli
    • Roberto RodriguesSuresh Bhogavilli
    • G06F3/00
    • G06F9/544G06F9/526
    • A method for passing data from a first processing thread to a second processing thread, wherein the first processing thread produces data to be processed by the second processing thread. The data from the first processing thread may be inserted into objects that in turn are inserted into a queue of objects to be processed by the second thread. The queue may be a circular array, wherein the array includes a pointer to a head and a pointer to a tail, wherein only the first processing thread modifies the tail pointer and only the second processing thread modifies the head pointer.
    • 一种将数据从第一处理线程传递到第二处理线程的方法,其中第一处理线程产生要由第二处理线程处理的数据。 来自第一处理线程的数据可以被插入到另一个被再次插入到由第二线程处理的对象的队列中的对象中。 队列可以是圆形阵列,其中阵列包括指向头部的指针和指向尾部的指针,其中只有第一处理线程修改尾指针,并且仅第二处理线程修改头指针。
    • 90. 发明申请
    • WHITE LISTING DNS TOP-TALKERS
    • 白名单DNS顶级广告
    • US20130042299A1
    • 2013-02-14
    • US13572185
    • 2012-08-10
    • ERIC OSTERWEILDANNY MCPHERSON
    • ERIC OSTERWEILDANNY MCPHERSON
    • G06F21/00
    • H04L63/1458H04L61/1511H04L63/0236H04L63/102H04L63/126H04L2463/142
    • Systems and methods for creating a list of trustworthy resolvers in a domain name system. A computer receives a resolver profile for a resolver sending queries to a domain name server. The resolver profile is based on one or more of a top-talker status of the resolver, a normalcy of distribution of domain names queried, a continuity of distribution of query type, and an IP time-to-live variance of queries from the resolver. Resolver profiles can be compared to a trust policy to determine whether the resolver is trustworthy. Resolvers deemed trustworthy can be added to a list of trustworthy resolvers. Embodiments can detect the occurrence of a network-based attack. Embodiments can mitigate the effect of a network-based attack by responding only to queries from resolvers on the list of trustworthy resolvers.
    • 在域名系统中创建可靠解析器列表的系统和方法。 计算机接收解析器的解析器配置文件,该解析器配置文件向域名服务器发送查询。 解析器简档基于解析器的一个或多个顶级讲话者状态,被查询的域名分发的正常性,查询类型的分布的连续性以及来自解析器的查询的IP时间差异 。 可以将解析器配置文件与信任策略进行比较,以确定解析器是否可信赖。 被认为值得信赖的解决方案可以添加到可靠的解析器列表中。 实施例可以检测基于网络的攻击的发生。 实施例可以通过仅响应可靠解析器列表上的解析器的查询来减轻基于网络的攻击的影响。