会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • IDENTIFYING NODES IN A NETWORK
    • 识别网络中的节点
    • US20090109874A1
    • 2009-04-30
    • US12298791
    • 2007-04-12
    • Daniel Migault
    • Daniel Migault
    • H04L12/28
    • H04L29/12066H04L41/00H04L61/1511H04L63/0823H04L63/126
    • A method of secure mutual identification of nodes (Nn) in a communications network comprising for each node a file (Fn) containing parameters descriptive of the node, each parameter being indexed by a cryptographic identifier of the node and an identifier of the parameter. An interface (IR) broadcasts from the node a message containing the cryptographic identifier of said node to the other nodes of the network. A unit (UC) transmits an identification request containing the cryptographic identifier of a first other node and the identifier of a parameter of said first other node requested by said node. A unit (HF) searches the file for a part of a parameter requested by a second other node as a function of the cryptographic identifier of said node and the identifier of the parameter transmitted by the second other node, and the interface transmits the part found of the parameter requested by the second other node to said second other node.
    • 一种通信网络中的节点(Nn)的安全相互识别的方法,包括:对于每个节点,包含描述所述节点的参数的文件(Fn),每个参数由所述节点的加密标识符和所述参数的标识符索引。 接口(IR)从节点广播包含所述节点的加密标识符的消息到网络的其他节点。 单元(UC)发送包含第一其他节点的加密标识符的标识请求和由所述节点请求的所述第一其他节点的参数的标识符。 单元(HF)根据所述节点的加密标识符和由第二其他节点发送的参数的标识符来搜索文件中由第二其他节点请求的参数的一部分,并且接口发送找到的部分 所述第二另一个节点请求的参数到所述第二另一个节点。
    • 5. 发明申请
    • Server and Method for Managing DNSSEC Requests
    • 用于管理DNSSEC请求的服务器和方法
    • US20090187649A1
    • 2009-07-23
    • US12087323
    • 2006-12-19
    • Daniel MigaultJean-Michel CombesAnne-Sophie Duserre
    • Daniel MigaultJean-Michel CombesAnne-Sophie Duserre
    • G06F15/173
    • H04L63/126H04L29/12066H04L29/12132H04L61/1511H04L61/1552
    • A domain server that comprises: means (10) for receiving a query transmitted from a client device (CL1) for obtaining DNS data; a zone file (FZ1, zone) comprising one or more distribution rules defining a partitioning of the domain into sub-zones, DNS data of said sub-zones being associated with a pair of partition keys specific to said sub-zone; means (20) for obtaining from said zone file a useful piece of information sufficient for identifying the pair of the partition keys associated with the required DNS data; and means (10) for transmitting to the client device (CL1): the required DNS data, the value of the signature of said data produced by means of the private component (ZSK2[pr]) of the pair of partition keys; and the useful piece of information.
    • 一种域服务器,包括:用于接收从客户端设备(CL1)发送的用于获取DNS数据的查询的装置(10); 包括一个或多个分配规则的区域文件(FZ1,区域),该分配规则定义了将域划分成子区域,所述子区域的DNS数据与特定于所述子区域的一对分区密钥相关联; 用于从所述区域文件获得足以识别与所需的DNS数据相关联的所述分区密钥对的有用信息的装置(20) 以及用于向所述客户端设备(CL1)发送所述必需的DNS数据的装置(10):通过所述一对分区键的所述专用分量(ZSK2 [pr])产生的所述数据的签名的值; 和有用的信息。
    • 9. 发明申请
    • Telecommunications system using secured domain name resolution
    • 电信系统采用安全域名解析
    • US20060288007A1
    • 2006-12-21
    • US10572608
    • 2004-09-23
    • Daniel Migault
    • Daniel Migault
    • G06F17/30
    • H04L63/101G06F21/6218G06F2221/2113H04L29/12066H04L29/12132H04L61/1511H04L61/1552
    • The invention concerns a telecommunications system including a database DBS comprising a reference server REFS containing data associated with at least one domain name, and at least one first and second auxiliary server CFS and PBS intended to contain data CONFD and PUBD respectively provided with a first and second degree of confidentiality. At least one of the auxiliary servers is provided with identification means IDMC, IDMP for preventing any access to the data that it contains by terminals not having access authorisation compatible with the degree of confidentiality attributed to the data contained in this auxiliary server. The invention provides respect for the confidential character which certain data CONFD stored in a database DBS accessible by means of a terminal TER0, TER1 or TER2 via a public network could have.
    • 本发明涉及一种包括数据库DBS的电信系统,该数据库DBS包括包含与至少一个域名相关联的数据的参考服务器REFS,以及旨在包含数据CONFD和PUBD的至少一个第一和第二辅助服务器CFS和PBS,分别具有第一和 二级保密。 至少一个辅助服务器具有识别装置IDMC,IDMP,用于防止对不具有归属于包含在该辅助服务器中的数据的机密性的访问权限的终端的数据进行访问。 本发明提供了通过公共网络可以通过终端TER 0,TER 1或TER 2可访问的存储在数据库DBS中的某些数据CONFD的机密特征。