会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • DNSSEC Inline Signing
    • DNSSEC内联签名
    • US20120278626A1
    • 2012-11-01
    • US13098032
    • 2011-04-29
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachani
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachani
    • H04L9/32
    • H04L63/123H04L61/1511
    • Systems and methods of performing incremental DNSSEC signing at a registry are described in which digital signature operations may be performed as part of a single transaction including DNS add, update, and/or delete operations and the like. Exemplary methods may include receiving a domain command from a requester, the domain command including an identifier of a domain. The received domain command may be executed with respect to data stored by the registry for the domain. As part of an individual transaction including the execution of the domain command, the registry may also sign DNSSEC records for the domain using a private key of an authoritative server. After the DNSSEC records have been signed, the registry may incrementally publish the signed DNSSEC records to a separate server. Exemplary methods may also include “took-aside” operations in which, for example, add, update, and/or delete operations may be executed on data stored in a registry database and reported to a requester, prior to applying digital-signatures to the DNSSEC data. After reporting that the instructions have been executed, the registry may generate a digital signature based on the add, update, and/or delete changes, and commit the digital signature to a registry resolution database.
    • 描述了在登记处执行增量DNSSEC签名的系统和方法,其中数字签名操作可以作为包括DNS添加,更新和/或删除操作等的单个事务的一部分来执行。 示例性方法可以包括从请求者接收域命令,域命令包括域的标识符。 可以针对域的注册表存储的数据执行接收的域命令。 作为包括执行域命令的单个事务的一部分,注册表还可以使用权威服务器的私钥对该域的DNSSEC记录进行签名。 在DNSSEC记录已经签名之后,注册表可以递增地将签名的DNSSEC记录发布到单独的服务器。 示例性方法还可以包括旁路操作,其中可以在存储在注册表数据库中的数据上执行例如添加,更新和/或删除操作,并且在将数字签名应用于DNSSEC数据之前被报告给请求者 。 在报告说明已执行之后,注册表可以基于添加,更新和/或删除更改生成数字签名,并将数字签名提交到注册表解析数据库。
    • 8. 发明授权
    • DNSSEC inline signing
    • DNSSEC内联签名
    • US08645700B2
    • 2014-02-04
    • US13098032
    • 2011-04-29
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • H04L9/32
    • H04L63/123H04L61/1511
    • Systems and methods of performing incremental DNSSEC signing at a registry are described in which digital signature operations may be performed as part of a single transaction including DNS add, update, and/or delete operations and the like. Exemplary methods may include receiving a domain command from a requester, the domain command including an identifier of a domain. The received domain command may be executed with respect to data stored by the registry for the domain. As part of an individual transaction including the execution of the domain command, the registry may also sign DNSSEC records for the domain using a private key of an authoritative server. After the DNSSEC records have been signed, the registry may incrementally publish the signed DNSSEC records to a separate server. Exemplary methods may also include “took-aside” operations in which, for example, add, update, and/or delete operations may be executed on data stored in a registry database and reported to a requester, prior to applying digital-signatures to the DNSSEC data. After reporting that the instructions have been executed, the registry may generate a digital signature based on the add, update, and/or delete changes, and commit the digital signature to a registry resolution database.
    • 描述了在登记处执行增量DNSSEC签名的系统和方法,其中可以作为包括DNS添加,更新和/或删除操作等的单个事务的一部分来执行数字签名操作。 示例性方法可以包括从请求者接收域命令,域命令包括域的标识符。 可以针对域的注册表存储的数据执行接收的域命令。 作为包括执行域命令的单个事务的一部分,注册表还可以使用权威服务器的私钥对该域的DNSSEC记录进行签名。 在DNSSEC记录已经签名之后,注册表可以递增地将签名的DNSSEC记录发布到单独的服务器。 示例性方法还可以包括“取出”操作,其中例如可以对存储在注册表数据库中的数据执行例如添加,更新和/或删除操作,并且在向数字签名应用数字签名之前被报告给请求者 DNSSEC数据。 在报告说明已执行之后,注册表可以基于添加,更新和/或删除更改生成数字签名,并将数字签名提交到注册表解析数据库。