会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • SYSTEMS AND METHODS FOR PRE-SIGNING OF DNSSEC ENABLED ZONES INTO RECORD SETS
    • 将DNSSEC启用区域预先记录到记录集中的系统和方法
    • US20140282847A1
    • 2014-09-18
    • US14092528
    • 2013-11-27
    • VERISIGN, INC.
    • David BlackaRamakant Pandrangi
    • H04L29/06
    • H04L63/20H04L61/1511H04L63/0823H04L63/12
    • Implementations relate to systems and methods for pre-signing of DNSSEC enabled zones into record sets. A domain name system (DNS) can receive and/or impose a set of DNS policies desired by an administrator, or the DNS operator itself to govern domain name resolution with security extensions (DNSSEC) for a Web domain. The DNS can generate a set of answers to user questions directed to the domain based on the set of policies. Those answers which differ or vary based on policy rules can be stored as variant answers, and can be labeled with a variant ID. The variant answers can be pre-signed and stored in the DNS. Because key data and other information is generated and stored before a DNS request is received, the requested variant answer can be returned with greater responsiveness and security.
    • 实现涉及将启用DNSSEC的区域预先签署到记录集中的系统和方法。 域名系统(DNS)可以接收和/或强制管理员希望的一组DNS策略,或者DNS运营商本身来管理使用Web域的安全扩展(DNSSEC)的域名解析。 DNS可以基于一组策略生成针对域的用户问题的一组答案。 根据策略规则不同或不同的答案可以存储为变体答案,并且可以用变体ID进行标记。 变体答案可以预先签名并存储在DNS中。 由于在收到DNS请求之前生成和存储了关键数据和其他信息,所以可以以更高的响应性和安全性返回所请求的变体答案。
    • 7. 发明申请
    • ENHANCED INTER-NETWORK MONITORING AND ADAPTIVE MANAGEMENT OF DNS TRAFFIC
    • 增强互联网监控和DNS流量自适应管理
    • US20160380960A1
    • 2016-12-29
    • US15193806
    • 2016-06-27
    • VERISIGN, INC.
    • Ramakant PandrangiDenis Phillips
    • H04L29/12H04L12/801H04L12/26
    • Systems and methods for enhanced monitoring and adaptive management of inter-network Domain Name System (“DNS”) traffic include an information capture device in a monitored network. The information capture device receives a redirected connection request originated by a client machine in the monitored network in response to a modified DNS answer from a recursive name server outside of the monitored network, captures detailed information associated with the redirected connection request that is inaccessible to the recursive name server, and sends the captured information to a data storage accessible to the recursive name server for storage as augmented DNS data associated with the client machine and/or the redirected connection request. The information capture device further provides, in response to the redirected connection request, an adaptive answer generated based on the augmented DNS data to the client machine.
    • 网络域名系统(“DNS”)流量增强监控和自适应管理的系统和方法包括受监控网络中的信息捕获设备。 信息捕获设备响应来自被监视网络外部的递归名称服务器的修改的DNS应答,接收受监控网络中的客户端计算机发起的重定向连接请求,捕获与被重定向的连接请求相关联的详细信息,该请求不可访问 递归名称服务器,并将捕获的信息发送到递归名称服务器可访问的数据存储器,作为与客户端机器和/或重定向连接请求相关联的扩充DNS数据进行存储。 信息捕获设备还响应于重定向的连接请求,向客户机提供基于增强的DNS数据产生的自适应答案。
    • 10. 发明申请
    • ACTIVE VALIDATION FOR DDOS AND SSL DDOS ATTACKS
    • DDOS和SSL DDOS攻击的主动验证
    • US20160226896A1
    • 2016-08-04
    • US15092165
    • 2016-04-06
    • VERISIGN, INC.
    • Suresh BhogavilliRoberto GuimaraesRamakant PandrangiFrank Scalzo
    • H04L29/06H04L9/08H04L29/08
    • H04L63/1416H04L9/0825H04L63/0428H04L63/1458H04L67/02H04L2463/141H04L2463/144
    • Methods and systems for detecting and responding to Denial of Service (“DoS”) attacks comprise: detecting a DoS attack or potential DoS attack against a first server system comprising one or more servers; receiving, at a second server system comprising one or more servers, network traffic directed to the first server system; subjecting requesting clients to one or more challenge mechanisms, the challenge mechanisms including one or more of challenging requesting clients to follow through HTTP redirect responses, challenging requesting clients to request Secure Sockets Layer (SSL) session resumption, or challenging requesting clients to store and transmit HTTP cookies; identifying one or more non-suspect clients, the one or more suspect clients corresponding to requesting clients that successfully complete the one or more challenge mechanisms; identifying one or more suspect clients, the one or more suspect clients corresponding to requesting clients that do not successfully complete the one or more challenge mechanisms; and forwarding, by the second server system, traffic corresponding to the one or more non-suspect clients to the first server system. Once a client has been validated, clients may communicate directly with application servers in a secure manner by transparently passing through one or more intermediary proxy servers.
    • 用于检测和响应拒绝服务(“DoS”)攻击的方法和系统包括:检测对包括一个或多个服务器的第一服务器系统的DoS攻击或潜在DoS攻击; 在包括一个或多个服务器的第二服务器系统处接收指向所述第一服务器系统的网络流量; 对请求客户端进行一个或多个挑战机制,挑战机制包括一个或多个挑战性请求客户端遵循HTTP重定向响应,挑战请求客户端请求安全套接字层(SSL)会话恢复,或挑战请求客户端存储和发送 HTTP Cookie; 识别一个或多个非可疑客户端,所述一个或多个可疑客户端对应于成功完成所述一个或多个挑战机制的请求客户端; 识别一个或多个可疑客户端,所述一个或多个可疑客户端对应于未成功完成所述一个或多个挑战机制的请求客户端; 以及由所述第二服务器系统将对应于所述一个或多个非可疑客户端的流量转发到所述第一服务器系统。 一旦客户端被验证,客户端可以通过透明地通过一个或多个中间代理服务器以安全的方式直接与应用服务器通信。