会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • DETECTING AND BLOCKING DOMAIN NAME SYSTEM CACHE POISONING ATTACKS
    • 检测和阻塞域名系统缓存攻击攻击
    • US20130291101A1
    • 2013-10-31
    • US13460110
    • 2012-04-30
    • Anestis Karasaridis
    • Anestis Karasaridis
    • G06F21/00
    • G06F21/00G06F21/577H04L63/1425H04L63/1466H04L2463/145
    • Concepts and technologies for detecting and blocking Domain Name System (“DNS”) cache poisoning attacks are provided. An inline detector and blocker apparatus implements a detection algorithm to monitor DNS response packets and detects a DNS cache poisoning attack utilizing the detection algorithm. The inline detector and blocker apparatus detects the DNS cache poisoning attack by receiving a DNS response packet and determining that the response packet includes poison data. The poison data may be included within an additional section of the response packet and/or an answer section of the response packet. As appropriate, the inline detector and blocker apparatus removes the additional section and/or the answer section of the response packet to effectively block the poison data from being cached by a DNS caching resolver.
    • 提供了检测和阻止域名系统(“DNS”)缓存中毒攻击的概念和技术。 在线检测器和阻断装置实现检测算法来监视DNS响应包,并利用检测算法检测DNS缓存中毒攻击。 在线检测器和阻断装置通过接收DNS响应包并确定响应包包含毒物数据来检测DNS缓存中毒攻击。 毒物数据可以包括在响应分组的附加部分和/或响应分组的应答部分中。 适当地,在线检测器和阻塞装置去除响应包的附加部分和/或应答部分,以有效地阻止毒物数据被DNS缓存解析器缓存。
    • 5. 发明申请
    • Cache Validating SCIT DNS Server
    • 缓存验证SCIT DNS服务器
    • US20100199122A1
    • 2010-08-05
    • US12695686
    • 2010-01-28
    • Arun Sood
    • Arun Sood
    • G06F15/173G06F17/30G06F12/08G06F11/07G06F21/00
    • H04L61/1511H04L29/12066H04L67/2852H04L2463/145
    • A cache validating SCIT-DNS Server including a server cluster, a cache copy, a controller and a validation module. Each of the servers in the server cluster uses a DNS mapping cache which maps DNS name(s) to record entry(ies). The cache copy maintains an image of DNS mapping cache(s). The controller manages the state of servers. States include a live spare state; an exposed state; a quiescent state; and a self-cleansing state. The validation module validates DNS entry(s) using a retriever module and a comparisons module. Retriever module retrieves an independent record entry associated with a selected DNS name from an external DNS resolver. The comparison module compares the independent record entry retrieved by the retriever module with the record entry associated with the selected DNS name residing in the cache copy. The validation module may cause server(s) to take an affirmative action in response to detected validation error(s).
    • 验证SCIT-DNS服务器的缓存,包括服务器集群,缓存副本,控制器和验证模块。 服务器集群中的每个服务器都使用DNS映射缓存,它将DNS名称映射到记录条目。 缓存副本维护DNS映射缓存的映像。 控制器管理服务器的状态。 国家包括现场备用状态; 曝光状态; 静止状态; 和自我清洁的状态。 验证模块使用检索模块和比较模块验证DNS条目。 检索模块从外部DNS解析器检索与所选DNS名称相关联的独立记录条目。 比较模块将检索模块检索到的独立记录条目与驻留在缓存副本中的所选DNS名称相关联的记录条目进行比较。 验证模块可能导致服务器响应于检测到的验证错误采取肯定行动。
    • 10. 发明授权
    • Facilitating defense against MAC table overflow attacks
    • 方便防范MAC表溢出攻击
    • US08180874B2
    • 2012-05-15
    • US12008535
    • 2008-01-11
    • Yong SunVinod K. Choyi
    • Yong SunVinod K. Choyi
    • G06F15/173
    • H04L12/4625H04L49/251H04L49/351H04L63/1458H04L63/1466H04L2463/145
    • A method for defending against MAC table overflow attacks comprises a plurality of operations. An operation is performed for determining whether each one of a plurality of MAC addresses within a MAC table has one-way traffic or two-way traffic corresponding thereto. Thereafter, operations are performed for designating each MAC address having two-way traffic corresponding thereto as a first category of MAC address and for designating each MAC address having one-way traffic corresponding thereto as a second category of MAC address. In response to the number of the MAC addresses designated as the second category of MAC address exceeding a prescribed threshold value, an operation is performed for causing a timeout value of at least a portion of the MAC addresses designated as the second category of MAC address to be less than a timeout value of the MAC addresses designated as the first category of MAC address.
    • 防止MAC表溢出攻击的方法包括多个操作。 执行用于确定MAC表中的多个MAC地址中的每一个是否具有与其对应的单向业务或双向业务的操作。 此后,执行操作来指定具有对应于其的双向业务的每个MAC地址作为第一类MAC地址,并且用于指定具有与其对应的单向业务的每个MAC地址作为第二类MAC地址。 响应于指定为超过规定阈值的MAC地址的第二类别的MAC地址的数量,执行用于使指定为第二类别MAC地址的MAC地址的至少一部分的超时值的操作 小于指定为第一类MAC地址的MAC地址的超时值。