会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明申请
    • ACTIVE VALIDATION FOR DDOS AND SSL DDOS ATTACKS
    • DDOS和SSL DDOS攻击的主动验证
    • US20160226896A1
    • 2016-08-04
    • US15092165
    • 2016-04-06
    • VERISIGN, INC.
    • Suresh BhogavilliRoberto GuimaraesRamakant PandrangiFrank Scalzo
    • H04L29/06H04L9/08H04L29/08
    • H04L63/1416H04L9/0825H04L63/0428H04L63/1458H04L67/02H04L2463/141H04L2463/144
    • Methods and systems for detecting and responding to Denial of Service (“DoS”) attacks comprise: detecting a DoS attack or potential DoS attack against a first server system comprising one or more servers; receiving, at a second server system comprising one or more servers, network traffic directed to the first server system; subjecting requesting clients to one or more challenge mechanisms, the challenge mechanisms including one or more of challenging requesting clients to follow through HTTP redirect responses, challenging requesting clients to request Secure Sockets Layer (SSL) session resumption, or challenging requesting clients to store and transmit HTTP cookies; identifying one or more non-suspect clients, the one or more suspect clients corresponding to requesting clients that successfully complete the one or more challenge mechanisms; identifying one or more suspect clients, the one or more suspect clients corresponding to requesting clients that do not successfully complete the one or more challenge mechanisms; and forwarding, by the second server system, traffic corresponding to the one or more non-suspect clients to the first server system. Once a client has been validated, clients may communicate directly with application servers in a secure manner by transparently passing through one or more intermediary proxy servers.
    • 用于检测和响应拒绝服务(“DoS”)攻击的方法和系统包括:检测对包括一个或多个服务器的第一服务器系统的DoS攻击或潜在DoS攻击; 在包括一个或多个服务器的第二服务器系统处接收指向所述第一服务器系统的网络流量; 对请求客户端进行一个或多个挑战机制,挑战机制包括一个或多个挑战性请求客户端遵循HTTP重定向响应,挑战请求客户端请求安全套接字层(SSL)会话恢复,或挑战请求客户端存储和发送 HTTP Cookie; 识别一个或多个非可疑客户端,所述一个或多个可疑客户端对应于成功完成所述一个或多个挑战机制的请求客户端; 识别一个或多个可疑客户端,所述一个或多个可疑客户端对应于未成功完成所述一个或多个挑战机制的请求客户端; 以及由所述第二服务器系统将对应于所述一个或多个非可疑客户端的流量转发到所述第一服务器系统。 一旦客户端被验证,客户端可以通过透明地通过一个或多个中间代理服务器以安全的方式直接与应用服务器通信。