会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Protection Against Cache Poisoning
    • 防止缓存中毒
    • US20110066807A1
    • 2011-03-17
    • US12559122
    • 2009-09-14
    • Roee HayAdi Sharabani
    • Roee HayAdi Sharabani
    • G06F12/08G06F12/00
    • H04L63/1441H04L29/08729H04L2463/145
    • Protecting computers against cache poisoning, including a cache-entity table configured to maintain a plurality of associations between a plurality of data caches and a plurality of entities, where each of the caches is associated with a different one of the entities, and a cache manager configured to receive data that is associated with any of the entities and store the received data in any of the caches that the cache-entity table indicates is associated with the entity, and receive a data request that is associated with any of the entities and retrieve the requested data from any of the caches that the cache-entity table indicates is associated with the requesting entity, where any of the cache-entity table and cache manager are implemented in either of computer hardware and computer software embodied in a computer-readable medium.
    • 保护计算机免受高速缓存中毒,包括缓存实体表,其被配置为维持多个数据高速缓存与多个实体之间的多个关联,其中每个高速缓存与不同的一个实体相关联,以及高速缓存管理器 被配置为接收与任何实体相关联的数据并将接收到的数据存储在高速缓存实体表指示与该实体相关联的任何高速缓存中,并且接收与任何实体相关联的数据请求并且检索 来自缓存实体表指示的任何高速缓存的所请求的数据与请求实体相关联,其中缓存实体表和高速缓存管理器中的任一个被实现在体现在计算机可读介质中的计算机硬件和计算机软件 。
    • 22. 发明申请
    • Network with MAC table overflow protection
    • 网络MAC表溢出保护
    • US20060083254A1
    • 2006-04-20
    • US11229114
    • 2005-09-16
    • An GeGirish ChiruvoluMaher Ali
    • An GeGirish ChiruvoluMaher Ali
    • H04L12/56
    • H04L63/1458H04L12/462H04L49/50H04L63/1466H04L2463/145
    • A method of operating a bridge node (B0) in a network system. The bridge node comprises a plurality of ports (BP0.x). The method comprises a step of receiving a frame (240), from a device in the network system and other than the bridge node, at a port in the plurality of ports. The frame comprises a source network address. The method is also responsive to at least one condition (250, 260) associated with the port in that the method stores the source address in a forwarding table associated with the bridge if the at least one condition is satisfied. The at least one condition comprises whether the frame was received within a time window Tw of when a threshold number of previous frames were received at the port and their respective source network addresses were stored in the table.
    • 一种在网络系统中操作网桥节点(B 0> 0)的方法。 桥接节点包括多个端口(BP <0.3>)。 该方法包括从多个端口中的端口接收来自网络系统中的设备而不是网桥节点的帧(240)的步骤。 帧包括源网络地址。 该方法还响应于与端口相关联的至少一个条件(250,260),因为如果满足至少一个条件,则该方法将源地址存储在与桥相关联的转发表中。 所述至少一个条件包括在所述端口处接收到先前帧的阈值数量并且它们各自的源网络地址被存储在所述表格中的时间窗口T W中的帧是否被接收。
    • 25. 发明授权
    • Method and system for restricting a node from communicating with other nodes in a broadcast domain of an IP (internet protocol) network
    • 用于限制节点与IP(因特网协议)网络的广播域中的其他节点通信的方法和系统
    • US08369346B2
    • 2013-02-05
    • US12518807
    • 2007-11-07
    • Ofir Arkin
    • Ofir Arkin
    • H04L12/56
    • H04L29/12028H04L61/103H04L63/10H04L2463/145
    • Method and system for restricting a first node in a broadcast domain of an IP (Internet Protocol) network from communicating with one or more other nodes. Each of the first node and the one or more other nodes has a respective translation table that maps an IP address to a respective physical address of all nodes with which the first node and the one or more other nodes have communicated. Embodiments of the invention describe obtaining communicated data including address resolution messages and accessing an address resolution table representative of address resolution activity in the network. Responsive to the communicated data indicating that the first node is communicating with other nodes, restricting the first node from communicating by generating and conveying a restricting address resolution message using information stored in the address resolution table, the restricting address resolution message including a substitute physical address.
    • 用于限制IP(因特网协议)网络的广播域中的第一节点与一个或多个其他节点通信的方法和系统。 第一节点和一个或多个其他节点中的每一个具有相应的转换表,其将IP地址映射到第一节点和一个或多个其他节点与之通信的所有节点的相应物理地址。 本发明的实施例描述了获得包括地址解析消息的通信数据,并访问表示网络中的地址解析活动的地址解析表。 响应于指示第一节点正在与其他节点通信的通信数据,通过使用存储在地址解析表中的信息生成并传送限制地址解析消息来限制第一节点通信,该限制地址解析消息包括替代物理地址 。
    • 26. 发明授权
    • Cache validating SCIT DNS server
    • 缓存验证SCIT DNS服务器
    • US08356106B2
    • 2013-01-15
    • US12695686
    • 2010-01-28
    • Arun Sood
    • Arun Sood
    • G06F15/173
    • H04L61/1511H04L29/12066H04L67/2852H04L2463/145
    • A cache validating SCIT-DNS Server including a server cluster, a cache copy, a controller and a validation module. Each of the servers in the server cluster uses a DNS mapping cache which maps DNS name(s) to record entry(ies). The cache copy maintains an image of DNS mapping cache(s). The controller manages the state of servers. States include a live spare state; an exposed state; a quiescent state; and a self-cleansing state. The validation module validates DNS entry(s) using a retriever module and a comparisons module. Retriever module retrieves an independent record entry associated with a selected DNS name from an external DNS resolver. The comparison module compares the independent record entry retrieved by the retriever module with the record entry associated with the selected DNS name residing in the cache copy. The validation module may cause server(s) to take an affirmative action in response to detected validation error(s).
    • 验证SCIT-DNS服务器的缓存,包括服务器集群,缓存副本,控制器和验证模块。 服务器集群中的每个服务器都使用DNS映射缓存,它将DNS名称映射到记录条目。 缓存副本维护DNS映射缓存的映像。 控制器管理服务器的状态。 国家包括现场备用状态; 曝光状态; 静止状态; 和自我清洁的状态。 验证模块使用检索模块和比较模块验证DNS条目。 检索模块从外部DNS解析器检索与所选DNS名称相关联的独立记录条目。 比较模块将检索模块检索到的独立记录条目与驻留在缓存副本中的所选DNS名称相关联的记录条目进行比较。 验证模块可能导致服务器响应于检测到的验证错误采取肯定行动。
    • 27. 发明申请
    • METHOD AND APPARATUS FOR DEFENDING AGAINST ARP SPOOFING ATTACKS
    • 防止ARP欺骗攻击的方法和设备
    • US20100107250A1
    • 2010-04-29
    • US12647336
    • 2009-12-24
    • Zhenhai Li
    • Zhenhai Li
    • G06F21/00
    • H04L63/1466H04L29/12028H04L61/103H04L2463/145
    • A method and an apparatus for defending against Address Resolution Protocol (ARP) spoofing attacks are disclosed. The method includes: when an ARP entry is updatable, judging whether the MAC address of a received ARP message is the same as the MAC address in the ARP entry, where the ARP message has the same Internet Protocol (IP) address as the ARP entry; if the MAC addresses are different, determining the received ARP message as an ambiguous ARP message and starting an ARP verification process, or else starting no ARP verification. In this way, when no address spoofing attacks occur, no verification messages are generated, and thus reducing signaling interactions and saving network resources; besides, spooling attacks possibly happening at any time are avoided, which effectively prevents address spoofing attacks via random scanning and protects the normal application of the real host.
    • 公开了一种用于防御地址解析协议(ARP)欺骗攻击的方法和装置。 该方法包括:当ARP表项更新时,判断接收到的ARP报文的MAC地址是否与ARP表项中的MAC地址相同,其中ARP报文与ARP表项具有相同的互联网协议(IP)地址 ; 如果MAC地址不同,则将收到的ARP消息确定为模糊的ARP消息,并启动ARP验证过程,否则不进行ARP验证。 这样,当没有发生地址欺骗攻击时,不会生成验证消息,从而减少信令交互并节省网络资源; 此外,可以避免任何时候发生的假脱机攻击,通过随机扫描有效防止地址欺骗攻击,保护真实主机的正常应用。