会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明申请
    • AUTOMATED VERIFICATION OF DNS ACCURACY
    • 自动验证DNS的准确性
    • US20100121981A1
    • 2010-05-13
    • US12268446
    • 2008-11-11
    • DEAN DRAKO
    • DEAN DRAKO
    • G06F15/173
    • H04L63/0245G06F11/183H04L61/1511H04L63/0254H04L2463/145
    • Disclosed is a method, a computer system, and a computer readable media product that contains a set of computer executable software instructions for directing the computer to execute a process for independent confirmation of DNS replies to foil DNS cache poisoning attacks. The process comprises comparing a plurality of DNS replies for an exact or predefined “close enough” match as a condition for blocking or forwarding a DNS reply to a resolver. The tangible beneficial result is to prevent the success of a dns cache poisoning attack from diverting a user to a malicious site on the internet.
    • 公开了一种方法,计算机系统和计算机可读介质产品,其包含一组计算机可执行软件指令,用于引导计算机执行用于独立确认DNS复制以解决DNS缓存中毒攻击的过程。 该过程包括将准确或预定义的“足够接近”匹配的多个DNS回复作为用于阻止或转发到解析器的DNS回复的条件。 实际的有益结果是防止dns缓存中毒攻击的成功,将用户转移到互联网上的恶意站点。
    • 13. 发明申请
    • METHOD AND SYSTEM FOR RESTRICTING A NODE FROM COMMUNICATING WITH OTHER NODES IN A BROADCAST DOMAIN OF AN IP (INTERNET PROTOCOL) NETWORK
    • 在IP(互联网协议)网络的广播域中限制节点与其他节点通信的方法和系统
    • US20100027551A1
    • 2010-02-04
    • US12518807
    • 2007-11-07
    • Ofir Arkin
    • Ofir Arkin
    • H04L12/28
    • H04L29/12028H04L61/103H04L63/10H04L2463/145
    • Method and system for restricting a first node in a broadcast domain of an IP (Internet Protocol) network from communicating with one or more other nodes. Each of the first node and the one or more other nodes has a respective translation table that maps an IP address to a respective physical address of all nodes with which the first node and the one or more other nodes have communicated. Embodiments of the invention describe obtaining communicated data including address resolution messages and accessing an address resolution table representative of address resolution activity in the network. Responsive to the communicated data indicating that the first node is communicating with other nodes, restricting the first node from communicating by generating and conveying a restricting address resolution message using information stored in the address resolution table, the restricting address resolution message including a substitute physical address.
    • 用于限制IP(因特网协议)网络的广播域中的第一节点与一个或多个其他节点通信的方法和系统。 第一节点和一个或多个其他节点中的每一个具有相应的转换表,其将IP地址映射到第一节点和一个或多个其他节点与之通信的所有节点的相应物理地址。 本发明的实施例描述了获得包括地址解析消息的通信数据,并访问表示网络中的地址解析活动的地址解析表。 响应于指示第一节点与其他节点通信的所传送的数据,通过使用存储在地址解析表中的信息生成并传送限制地址解析消息来限制第一节点通信,所述限制地址解析消息包括替代物理地址 。
    • 14. 发明申请
    • Facilitating defense against MAC table overflow attacks
    • 方便防范MAC表溢出攻击
    • US20090182854A1
    • 2009-07-16
    • US12008535
    • 2008-01-11
    • Yong SunVinod K. Choyi
    • Yong SunVinod K. Choyi
    • G06F15/173
    • H04L12/4625H04L49/251H04L49/351H04L63/1458H04L63/1466H04L2463/145
    • A method for defending against MAC table overflow attacks comprises a plurality of operations. An operation is performed for determining whether each one of a plurality of MAC addresses within a MAC table has one-way traffic or two-way traffic corresponding thereto. Thereafter, operations are performed for designating each MAC address having two-way traffic corresponding thereto as a first category of MAC address and for designating each MAC address having one-way traffic corresponding thereto as a second category of MAC address. In response to the number of the MAC addresses designated as the second category of MAC address exceeding a prescribed threshold value, an operation is performed for causing a timeout value of at least a portion of the MAC addresses designated as the second category of MAC address to be less than a timeout value of the MAC addresses designated as the first category of MAC address.
    • 防止MAC表溢出攻击的方法包括多个操作。 执行用于确定MAC表中的多个MAC地址中的每一个是否具有与其对应的单向业务或双向业务的操作。 此后,执行操作来指定具有对应于其的双向业务的每个MAC地址作为第一类MAC地址,并且用于指定具有与其对应的单向业务的每个MAC地址作为第二类MAC地址。 响应于指定为超过规定阈值的MAC地址的第二类别的MAC地址的数量,执行用于使指定为第二类别MAC地址的MAC地址的至少一部分的超时值的操作 小于指定为第一类MAC地址的MAC地址的超时值。
    • 17. 发明授权
    • System and method for optimizing name-resolution overhead in a caching network intermediary device
    • 用于优化缓存网络中介设备中的名称解析开销的系统和方法
    • US08671157B2
    • 2014-03-11
    • US13218348
    • 2011-08-25
    • Eric Maki
    • Eric Maki
    • G06F15/16G06F7/04
    • H04L61/1511H04L63/126H04L63/1466H04L2463/145
    • The present invention describes a system, method, and article of manufacture for resolving names received in network protocol requests by a network intermediary device coupled between a client network and a server network. A deferred trust model caching engine in the network intermediary device includes a transactor module configured to efficiently process a protocol request with a sequence of determinant criteria, although the sequence can occur in different orders. The deferred trust model caching engine includes a cacheability evaluator component configured to determine whether the protocol request is for a resource that the protocol permits to be cached by the network intermediate device, and a supplier trust evaluator component configured to compare information about the client's network protocol request and a cached object representation to determine if the object is trustworthy or not. The cached object representation associates an object with a supplier identity and a supplier trust property.
    • 本发明描述了一种用于解决在由客户端网络和服务器网络之间耦合的网络中介设备在网络协议请求中接收的名称的系统,方法和制品。 网络中间设备中的延迟信任模型缓存引擎包括被配置为利用一系列行列式准则有效地处理协议请求的交易模块,尽管顺序可以以不同的顺序发生。 延迟信任模型缓存引擎包括可缓存性评估器组件,其被配置为确定协议请求是否用于协议允许被网络中间设备缓存的资源,以及供应商信任评估器组件,被配置为比较关于客户端的网络协议 请求和缓存的对象表示,以确定对象是否可信任。 缓存对象表示将对象与供应商标识和供应商信任属性相关联。
    • 18. 发明申请
    • SYSTEM AND METHOD FOR OPTIMIZING NAME-RESOLUTION OVERHEAD IN A CACHING NETWORK INTERMEDIARY DEVICE
    • 用于在缓存网络中间设备中优化名称解析的系统和方法
    • US20130054671A1
    • 2013-02-28
    • US13218348
    • 2011-08-25
    • Eric Maki
    • Eric Maki
    • G06F15/16
    • H04L61/1511H04L63/126H04L63/1466H04L2463/145
    • The present invention describes a system, method, and article of manufacture for resolving names received in network protocol requests by a network intermediary device coupled between a client network and a server network. A deferred trust model caching engine in the network intermediary device includes a transactor module configured to efficiently process a protocol request with a sequence of determinant criteria, although the sequence can occur in different orders. The deferred trust model caching engine includes a cacheability evaluator component configured to determine whether the protocol request is for a resource that the protocol permits to be cached by the network intermediate device, and a supplier trust evaluator component configured to compare information about the client's network protocol request and a cached object representation to determine if the object is trustworthy or not. The cached object representation associates an object with a supplier identity and a supplier trust property.
    • 本发明描述了一种用于解决在由客户端网络和服务器网络之间耦合的网络中介设备在网络协议请求中接收的名称的系统,方法和制品。 网络中间设备中的延迟信任模型缓存引擎包括被配置为利用一系列行列式准则有效地处理协议请求的交易模块,尽管顺序可以以不同的顺序发生。 延迟信任模型缓存引擎包括可缓存性评估器组件,其被配置为确定协议请求是否用于协议允许被网络中间设备缓存的资源,以及供应商信任评估器组件,被配置为比较关于客户端的网络协议 请求和缓存的对象表示,以确定对象是否可信任。 缓存对象表示将对象与供应商标识和供应商信任属性相关联。
    • 19. 发明授权
    • Method and apparatus for defending against ARP spoofing attacks
    • 防御ARP欺骗攻击的方法和装置
    • US08302190B2
    • 2012-10-30
    • US12647336
    • 2009-12-24
    • Zhenhai Li
    • Zhenhai Li
    • H04L29/06
    • H04L63/1466H04L29/12028H04L61/103H04L2463/145
    • A method and an apparatus for defending against Address Resolution Protocol (ARP) spoofing attacks are disclosed. When a network device receives an ARP message, the network judges whether the MAC address of the received ARP message is the same as the MAC address in an ARP entry, if the MAC addresses are different, the network device determines the received ARP message as an ambiguous ARP message and starts an ARP verification process, and makes further process according to the result of the ARP verification process. In this way, when no address spoofing attacks occur, no verification messages are generated, and thus reducing signaling interactions and saving network resources; besides, spoofing attacks possibly happening at any time are avoided, which effectively prevents address spoofing attacks via random scanning and protects the normal application of the real host.
    • 公开了一种用于防御地址解析协议(ARP)欺骗攻击的方法和装置。 当网络设备收到ARP消息时,网络判断接收到的ARP报文的MAC地址是否与ARP表项中的MAC地址相同,如果MAC地址不同,则网络设备将收到的ARP报文确定为 模糊ARP消息,启动ARP验证过程,并根据ARP验证过程的结果进一步处理。 这样,当没有发生地址欺骗攻击时,不会生成验证消息,从而减少信令交互并节省网络资源; 此外,可以避免任何时候可能发生的欺骗攻击,通过随机扫描有效防止地址欺骗攻击,保护真实主机的正常应用。
    • 20. 发明授权
    • Verification of DNS accuracy in cache poisoning
    • 验证缓存中毒中的DNS准确性
    • US07930428B2
    • 2011-04-19
    • US12268446
    • 2008-11-11
    • Dean Drako
    • Dean Drako
    • G06F15/16H04L9/32
    • H04L63/0245G06F11/183H04L61/1511H04L63/0254H04L2463/145
    • Disclosed is a method, a computer system, and a computer readable media product that contains a set of computer executable software instructions for directing the computer to execute a process for independent confirmation of DNS replies to foil DNS cache poisoning attacks. The process comprises comparing a plurality of DNS replies for an exact or predefined “close enough” match as a condition for blocking or forwarding a DNS reply to a resolver. The tangible beneficial result is to prevent the success of a dns cache poisoning attack from diverting a user to a malicious site on the internet.
    • 公开了一种方法,计算机系统和计算机可读介质产品,其包含一组计算机可执行软件指令,用于引导计算机执行用于独立确认DNS复制以解决DNS缓存中毒攻击的过程。 该过程包括将准确或预定义的“足够接近”匹配的多个DNS回复作为用于阻止或转发到解析器的DNS回复的条件。 实际的有益结果是防止dns缓存中毒攻击的成功,将用户转移到互联网上的恶意站点。