会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • DNSSEC inline signing
    • DNSSEC内联签名
    • US08645700B2
    • 2014-02-04
    • US13098032
    • 2011-04-29
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • H04L9/32
    • H04L63/123H04L61/1511
    • Systems and methods of performing incremental DNSSEC signing at a registry are described in which digital signature operations may be performed as part of a single transaction including DNS add, update, and/or delete operations and the like. Exemplary methods may include receiving a domain command from a requester, the domain command including an identifier of a domain. The received domain command may be executed with respect to data stored by the registry for the domain. As part of an individual transaction including the execution of the domain command, the registry may also sign DNSSEC records for the domain using a private key of an authoritative server. After the DNSSEC records have been signed, the registry may incrementally publish the signed DNSSEC records to a separate server. Exemplary methods may also include “took-aside” operations in which, for example, add, update, and/or delete operations may be executed on data stored in a registry database and reported to a requester, prior to applying digital-signatures to the DNSSEC data. After reporting that the instructions have been executed, the registry may generate a digital signature based on the add, update, and/or delete changes, and commit the digital signature to a registry resolution database.
    • 描述了在登记处执行增量DNSSEC签名的系统和方法,其中可以作为包括DNS添加,更新和/或删除操作等的单个事务的一部分来执行数字签名操作。 示例性方法可以包括从请求者接收域命令,域命令包括域的标识符。 可以针对域的注册表存储的数据执行接收的域命令。 作为包括执行域命令的单个事务的一部分,注册表还可以使用权威服务器的私钥对该域的DNSSEC记录进行签名。 在DNSSEC记录已经签名之后,注册表可以递增地将签名的DNSSEC记录发布到单独的服务器。 示例性方法还可以包括“取出”操作,其中例如可以对存储在注册表数据库中的数据执行例如添加,更新和/或删除操作,并且在向数字签名应用数字签名之前被报告给请求者 DNSSEC数据。 在报告说明已执行之后,注册表可以基于添加,更新和/或删除更改生成数字签名,并将数字签名提交到注册表解析数据库。
    • 5. 发明申请
    • DNSSEC Inline Signing
    • DNSSEC内联签名
    • US20120278626A1
    • 2012-11-01
    • US13098032
    • 2011-04-29
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachani
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachani
    • H04L9/32
    • H04L63/123H04L61/1511
    • Systems and methods of performing incremental DNSSEC signing at a registry are described in which digital signature operations may be performed as part of a single transaction including DNS add, update, and/or delete operations and the like. Exemplary methods may include receiving a domain command from a requester, the domain command including an identifier of a domain. The received domain command may be executed with respect to data stored by the registry for the domain. As part of an individual transaction including the execution of the domain command, the registry may also sign DNSSEC records for the domain using a private key of an authoritative server. After the DNSSEC records have been signed, the registry may incrementally publish the signed DNSSEC records to a separate server. Exemplary methods may also include “took-aside” operations in which, for example, add, update, and/or delete operations may be executed on data stored in a registry database and reported to a requester, prior to applying digital-signatures to the DNSSEC data. After reporting that the instructions have been executed, the registry may generate a digital signature based on the add, update, and/or delete changes, and commit the digital signature to a registry resolution database.
    • 描述了在登记处执行增量DNSSEC签名的系统和方法,其中数字签名操作可以作为包括DNS添加,更新和/或删除操作等的单个事务的一部分来执行。 示例性方法可以包括从请求者接收域命令,域命令包括域的标识符。 可以针对域的注册表存储的数据执行接收的域命令。 作为包括执行域命令的单个事务的一部分,注册表还可以使用权威服务器的私钥对该域的DNSSEC记录进行签名。 在DNSSEC记录已经签名之后,注册表可以递增地将签名的DNSSEC记录发布到单独的服务器。 示例性方法还可以包括旁路操作,其中可以在存储在注册表数据库中的数据上执行例如添加,更新和/或删除操作,并且在将数字签名应用于DNSSEC数据之前被报告给请求者 。 在报告说明已执行之后,注册表可以基于添加,更新和/或删除更改生成数字签名,并将数字签名提交到注册表解析数据库。
    • 7. 发明授权
    • Method for administering a top-level domain
    • 用于管理顶级域的方法
    • US08949982B2
    • 2015-02-03
    • US13341099
    • 2011-12-30
    • James GouldSrikanth VeeramachaneniDeepak DeshpandePamela Dicioccio
    • James GouldSrikanth VeeramachaneniDeepak DeshpandePamela Dicioccio
    • G06F21/00
    • H04L61/1511H04L63/1441
    • A method for administering a top-level domain by analyzing domain name registrations for requests for suspicious or malicious domain names. A request to register a domain name is received. The requested domain name's information may be stored in a registry database. The requested domain name may also be conditionally stored in the domain name system (DNS) zone. The requested domain name is compared to a list of botnet domain names stored in a watch list database. If the requested domain name corresponds to one of the botnet domain names, the requested domain name is prevented from being added to the DNS zone or is removed from the DNS zone, if it has already been stored there. The information regarding the requested domain name is stored in the registry database, even if the domain name does not ultimately stay in the DNS zone.
    • 通过分析针对可疑或恶意域名请求的域名注册来管理顶级域的方法。 收到注册域名的请求。 所请求的域名信息可以存储在注册表数据库中。 所请求的域名也可以有条件地存储在域名系统(DNS)区域中。 请求的域名与存储在监视列表数据库中的僵尸网络域名列表进行比较。 如果所请求的域名对应于其中一个僵尸网络域名,则会阻止所请求的域名被添加到DNS区域,或者如果已经存储在DNS区域中,则将其从DNS区域中删除。 有关请求的域名的信息存储在注册表数据库中,即使域名最终不会停留在DNS区域中。
    • 9. 发明申请
    • METHOD AND DEVICE FOR REPAIRING PIPING
    • 维修管道的方法和装置
    • US20130139922A1
    • 2013-06-06
    • US13753655
    • 2013-01-30
    • Gerald D'HulsterJames Gould
    • Gerald D'HulsterJames Gould
    • F16L55/12B32B43/00
    • F16L55/179F16L55/1651F16L55/18
    • A device and method for repairing the junction of a main pipe line and a lateral pipe. The device uses a series of independently controlled bladders to adjust the timing and pressure exerted by the bladders on the pipes. The device also uses a liner assembly of resin absorbent material is formed, with a tubular lateral liner connected to a concentric circular main liner. The liner also includes an opening to facilitate loading of the liner in the device. Upon loading the bladders and resin-embedded liner into a train, the device is positioned and the bladders independently inflated, either concurrently or in sequence, installing the liner assembly onto the pipe. Once the resin is cured, the bladder assembly and launcher are removed from the sewer pipe.
    • 一种用于修复主管道和侧管的连接处的装置和方法。 该装置使用一系列独立控制的气囊来调节气囊施加在管道上的时间和压力。 该装置还使用形成树脂吸收材料的衬垫组件,其中管状侧向衬套连接到同心圆形主衬里。 衬套还包括一个开口,以便于将衬垫装载到装置中。 在将气囊和树脂嵌入式衬垫装载到火车中时,装置被定位,并且气囊独立地充气,或者同时地或按顺序地将衬套组件安装到管道上。 一旦树脂固化,则将气囊组件和发射器从下水管中取出。