会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method for administering a top-level domain
    • 用于管理顶级域的方法
    • US08949982B2
    • 2015-02-03
    • US13341099
    • 2011-12-30
    • James GouldSrikanth VeeramachaneniDeepak DeshpandePamela Dicioccio
    • James GouldSrikanth VeeramachaneniDeepak DeshpandePamela Dicioccio
    • G06F21/00
    • H04L61/1511H04L63/1441
    • A method for administering a top-level domain by analyzing domain name registrations for requests for suspicious or malicious domain names. A request to register a domain name is received. The requested domain name's information may be stored in a registry database. The requested domain name may also be conditionally stored in the domain name system (DNS) zone. The requested domain name is compared to a list of botnet domain names stored in a watch list database. If the requested domain name corresponds to one of the botnet domain names, the requested domain name is prevented from being added to the DNS zone or is removed from the DNS zone, if it has already been stored there. The information regarding the requested domain name is stored in the registry database, even if the domain name does not ultimately stay in the DNS zone.
    • 通过分析针对可疑或恶意域名请求的域名注册来管理顶级域的方法。 收到注册域名的请求。 所请求的域名信息可以存储在注册表数据库中。 所请求的域名也可以有条件地存储在域名系统(DNS)区域中。 请求的域名与存储在监视列表数据库中的僵尸网络域名列表进行比较。 如果所请求的域名对应于其中一个僵尸网络域名,则会阻止所请求的域名被添加到DNS区域,或者如果已经存储在DNS区域中,则将其从DNS区域中删除。 有关请求的域名的信息存储在注册表数据库中,即使域名最终不会停留在DNS区域中。
    • 4. 发明申请
    • DNSSEC SIGNING SERVER
    • DNSSEC登录服务器
    • US20120284505A1
    • 2012-11-08
    • US13098940
    • 2011-05-02
    • David SmithJames GouldRamana LavuDeepak Deshpande
    • David SmithJames GouldRamana LavuDeepak Deshpande
    • H04L9/00
    • H04L63/08H04L9/321H04L9/3247H04L61/1511H04L63/0853H04L63/123
    • Systems and methods for performing DNSSEC signing are described in which digital signature operations may be performed by a network accessible signing server that is configured to interact with a separate client application. Exemplary methods may include receiving a signing request at the signing server from the client application to sign first data. The signing server may determine an active KSK and/or an active ZSK for the first data. The first data may then be transmitted by the signing server to a digital signature modules, which may include, for example, a hardware support module, or software signing applications. The signing server may receive a digitally signed version of the first data from the digital signature module, and provide the signed first data to the client application.
    • 描述了用于执行DNSSEC签名的系统和方法,其中数字签名操作可以由被配置为与单独的客户端应用交互的网络可访问签名服务器来执行。 示例性方法可以包括在客户端应用程序的签名服务器处接收签名请求以签署第一数据。 签名服务器可以确定用于第一数据的活动KSK和/或活动ZSK。 然后,第一数据可以由签名服务器发送到数字签名模块,数字签名模块可以包括例如硬件支持模块或软件签名应用程序。 签名服务器可以从数字签名模块接收第一数据的数字签名版本,并将签名的第一数据提供给客户端应用。
    • 5. 发明申请
    • Method for processing assembly of data blocks using associated control application
    • 使用相关控制应用程序处理数据块装配的方法
    • US20070150853A1
    • 2007-06-28
    • US11318824
    • 2005-12-27
    • Deepak Deshpande
    • Deepak Deshpande
    • G06F9/44
    • G06F9/4494
    • A method to process an assembly of data blocks by using an associated control application. The individual data blocks comprise of diverse type of data such as files, tag separated data, digital data, text data, numerical data, binary data. Association of the data assembly with the control application is by (1) direct appending or (2) through another application or (3) through file extension and association tables. The data assembly is protected from unauthorized access. The changes during processing of data blocks are saved. Applications, included as data blocks in the data block assembly are executed by the control application to carry out parallel processes. New data blocks may be added to the data block assembly at any stage. The method produces self-contained distributable electronic data package where the data and code to process the data, are closely coupled.
    • 通过使用关联的控制应用来处理数据块的组合的方法。 各个数据块包括不同类型的数据,例如文件,标签分离数据,数字数据,文本数据,数字数据,二进制数据。 数据汇编与控制应用程序的关联是通过(1)直接附加或(2)通过另一个应用程序或(3)通过文件扩展名和关联表。 保护数据组合免受未经授权的访问。 保存数据块处理过程中的更改。 包含在数据块组件中的数据块的应用由控制应用执行以执行并行处理。 可以在任何阶段将新的数据块添加到数据块组件。 该方法产生自包含的可分发电子数据包,其中处理数据的数据和代码紧密耦合。
    • 7. 发明授权
    • DNSSEC signing server
    • DNSSEC签名服务器
    • US09130917B2
    • 2015-09-08
    • US13098940
    • 2011-05-02
    • David SmithJames GouldRamana LavuDeepak Deshpande
    • David SmithJames GouldRamana LavuDeepak Deshpande
    • H04L29/06H04L29/12
    • H04L63/08H04L9/321H04L9/3247H04L61/1511H04L63/0853H04L63/123
    • Systems and methods for performing DNSSEC signing are described in which digital signature operations may be performed by a network accessible signing server that is configured to interact with a separate client application. Exemplary methods may include receiving a signing request at the signing server from the client application to sign first data. The signing server may determine an active KSK and/or an active ZSK for the first data. The first data may then be transmitted by the signing server to a digital signature modules, which may include, for example, a hardware support module, or software signing applications. The signing server may receive a digitally signed version of the first data from the digital signature module, and provide the signed first data to the client application.
    • 描述了用于执行DNSSEC签名的系统和方法,其中数字签名操作可以由被配置为与单独的客户端应用交互的网络可访问签名服务器来执行。 示例性方法可以包括在客户端应用程序的签名服务器处接收签名请求以签署第一数据。 签名服务器可以确定用于第一数据的活动KSK和/或活动ZSK。 然后,第一数据可以由签名服务器发送到数字签名模块,数字签名模块可以包括例如硬件支持模块或软件签名应用程序。 签名服务器可以从数字签名模块接收第一数据的数字签名版本,并将签名的第一数据提供给客户端应用。
    • 8. 发明申请
    • METHOD FOR ADMINISTERING A TOP-LEVEL DOMAIN
    • 管理顶级域名的方法
    • US20130174254A1
    • 2013-07-04
    • US13341099
    • 2011-12-30
    • JAMES GOULDSrikanth VeeramachaneniDeepak DeshpandePamela Dicioccio
    • JAMES GOULDSrikanth VeeramachaneniDeepak DeshpandePamela Dicioccio
    • G06F21/00G06F15/16
    • H04L61/1511H04L63/1441
    • A method for administering a top-level domain by analyzing domain name registrations for requests for suspicious or malicious domain names. A request to register a domain name is received. The requested domain name's information may be stored in a registry database. The requested domain name may also be conditionally stored in the domain name system (DNS) zone. The requested domain name is compared to a list of botnet domain names stored in a watch list database. If the requested domain name corresponds to one of the botnet domain names, the requested domain name is prevented from being added to the DNS zone or is removed from the DNS zone, if it has already been stored there. The information regarding the requested domain name is stored in the registry database, even if the domain name does not ultimately stay in the DNS zone.
    • 通过分析针对可疑或恶意域名请求的域名注册来管理顶级域的方法。 收到注册域名的请求。 所请求的域名信息可以存储在注册表数据库中。 所请求的域名也可以有条件地存储在域名系统(DNS)区域中。 请求的域名与存储在监视列表数据库中的僵尸网络域名列表进行比较。 如果所请求的域名对应于其中一个僵尸网络域名,则会阻止所请求的域名被添加到DNS区域,或者如果已经存储在DNS区域中,则将其从DNS区域中删除。 有关请求的域名的信息存储在注册表数据库中,即使域名最终不会停留在DNS区域中。