会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • DNSSEC inline signing
    • DNSSEC内联签名
    • US08645700B2
    • 2014-02-04
    • US13098032
    • 2011-04-29
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • H04L9/32
    • H04L63/123H04L61/1511
    • Systems and methods of performing incremental DNSSEC signing at a registry are described in which digital signature operations may be performed as part of a single transaction including DNS add, update, and/or delete operations and the like. Exemplary methods may include receiving a domain command from a requester, the domain command including an identifier of a domain. The received domain command may be executed with respect to data stored by the registry for the domain. As part of an individual transaction including the execution of the domain command, the registry may also sign DNSSEC records for the domain using a private key of an authoritative server. After the DNSSEC records have been signed, the registry may incrementally publish the signed DNSSEC records to a separate server. Exemplary methods may also include “took-aside” operations in which, for example, add, update, and/or delete operations may be executed on data stored in a registry database and reported to a requester, prior to applying digital-signatures to the DNSSEC data. After reporting that the instructions have been executed, the registry may generate a digital signature based on the add, update, and/or delete changes, and commit the digital signature to a registry resolution database.
    • 描述了在登记处执行增量DNSSEC签名的系统和方法,其中可以作为包括DNS添加,更新和/或删除操作等的单个事务的一部分来执行数字签名操作。 示例性方法可以包括从请求者接收域命令,域命令包括域的标识符。 可以针对域的注册表存储的数据执行接收的域命令。 作为包括执行域命令的单个事务的一部分,注册表还可以使用权威服务器的私钥对该域的DNSSEC记录进行签名。 在DNSSEC记录已经签名之后,注册表可以递增地将签名的DNSSEC记录发布到单独的服务器。 示例性方法还可以包括“取出”操作,其中例如可以对存储在注册表数据库中的数据执行例如添加,更新和/或删除操作,并且在向数字签名应用数字签名之前被报告给请求者 DNSSEC数据。 在报告说明已执行之后,注册表可以基于添加,更新和/或删除更改生成数字签名,并将数字签名提交到注册表解析数据库。
    • 2. 发明申请
    • DNSSEC Inline Signing
    • DNSSEC内联签名
    • US20120278626A1
    • 2012-11-01
    • US13098032
    • 2011-04-29
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachani
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachani
    • H04L9/32
    • H04L63/123H04L61/1511
    • Systems and methods of performing incremental DNSSEC signing at a registry are described in which digital signature operations may be performed as part of a single transaction including DNS add, update, and/or delete operations and the like. Exemplary methods may include receiving a domain command from a requester, the domain command including an identifier of a domain. The received domain command may be executed with respect to data stored by the registry for the domain. As part of an individual transaction including the execution of the domain command, the registry may also sign DNSSEC records for the domain using a private key of an authoritative server. After the DNSSEC records have been signed, the registry may incrementally publish the signed DNSSEC records to a separate server. Exemplary methods may also include “took-aside” operations in which, for example, add, update, and/or delete operations may be executed on data stored in a registry database and reported to a requester, prior to applying digital-signatures to the DNSSEC data. After reporting that the instructions have been executed, the registry may generate a digital signature based on the add, update, and/or delete changes, and commit the digital signature to a registry resolution database.
    • 描述了在登记处执行增量DNSSEC签名的系统和方法,其中数字签名操作可以作为包括DNS添加,更新和/或删除操作等的单个事务的一部分来执行。 示例性方法可以包括从请求者接收域命令,域命令包括域的标识符。 可以针对域的注册表存储的数据执行接收的域命令。 作为包括执行域命令的单个事务的一部分,注册表还可以使用权威服务器的私钥对该域的DNSSEC记录进行签名。 在DNSSEC记录已经签名之后,注册表可以递增地将签名的DNSSEC记录发布到单独的服务器。 示例性方法还可以包括旁路操作,其中可以在存储在注册表数据库中的数据上执行例如添加,更新和/或删除操作,并且在将数字签名应用于DNSSEC数据之前被报告给请求者 。 在报告说明已执行之后,注册表可以基于添加,更新和/或删除更改生成数字签名,并将数字签名提交到注册表解析数据库。
    • 3. 发明申请
    • Transfer of DNSSEC Domains
    • DNSSEC域名的转移
    • US20120254386A1
    • 2012-10-04
    • US13078643
    • 2011-04-01
    • David SmithJames GouldDavid Blacka
    • David SmithJames GouldDavid Blacka
    • G06F15/173
    • H04L29/12594H04L29/12066H04L61/1511H04L61/302
    • Systems and methods of transferring a DNSSEC enabled domain from a losing hosting provider to a gaining hosting provider are described in which the transfer of the domain may be achieved without disruption to a DNSSEC validation of the domain. Systems and methods, such as those directed to registry and/or registrar servers, may include transferring a DNSKEY or Delegation Signer (DS) record from a gaining hosting provider to a losing hosting provider prior to transferring the domain from the losing hosting provider to the gaining hosting provider. A gaining hosting provider may sign DNS records of the domain with the gaining hosting provider DNSKEY prior to transferring the domain from the losing hosting provider to the gaining hosting provider. Additionally, a registry server, or similar device, may be configured to act as an intermediary between the losing hosting provider and the gaining hosting provider during the transfer process.
    • 描述了将DNSSEC启用的域从丢失的主机提供商转移到获得主机提供商的系统和方法,其中可以实现域的传送而不中断域的DNSSEC验证。 诸如针对注册管理机构和/或注册服务器服务器的系统和方法可以包括将DNSKEY或委托签署者(DS)记录从获得的主机提供商转移到丢失的主机提供商,然后将该域从丢失的主机提供商转移到 获得托管服务提供商。 获取主机提供商可以在将域从丢失的主机提供商转移到获取主机提供商之前,通过获取主机提供商DNSKEY来签署域名的DNS记录。 此外,注册服务器或类似设备可以被配置为在传输过程中作为丢失的主机提供商和获得主机提供商之间的中介。
    • 4. 发明申请
    • DNSSEC SIGNING SERVER
    • DNSSEC登录服务器
    • US20120284505A1
    • 2012-11-08
    • US13098940
    • 2011-05-02
    • David SmithJames GouldRamana LavuDeepak Deshpande
    • David SmithJames GouldRamana LavuDeepak Deshpande
    • H04L9/00
    • H04L63/08H04L9/321H04L9/3247H04L61/1511H04L63/0853H04L63/123
    • Systems and methods for performing DNSSEC signing are described in which digital signature operations may be performed by a network accessible signing server that is configured to interact with a separate client application. Exemplary methods may include receiving a signing request at the signing server from the client application to sign first data. The signing server may determine an active KSK and/or an active ZSK for the first data. The first data may then be transmitted by the signing server to a digital signature modules, which may include, for example, a hardware support module, or software signing applications. The signing server may receive a digitally signed version of the first data from the digital signature module, and provide the signed first data to the client application.
    • 描述了用于执行DNSSEC签名的系统和方法,其中数字签名操作可以由被配置为与单独的客户端应用交互的网络可访问签名服务器来执行。 示例性方法可以包括在客户端应用程序的签名服务器处接收签名请求以签署第一数据。 签名服务器可以确定用于第一数据的活动KSK和/或活动ZSK。 然后,第一数据可以由签名服务器发送到数字签名模块,数字签名模块可以包括例如硬件支持模块或软件签名应用程序。 签名服务器可以从数字签名模块接收第一数据的数字签名版本,并将签名的第一数据提供给客户端应用。
    • 5. 发明授权
    • DNSSEC signing server
    • DNSSEC签名服务器
    • US09130917B2
    • 2015-09-08
    • US13098940
    • 2011-05-02
    • David SmithJames GouldRamana LavuDeepak Deshpande
    • David SmithJames GouldRamana LavuDeepak Deshpande
    • H04L29/06H04L29/12
    • H04L63/08H04L9/321H04L9/3247H04L61/1511H04L63/0853H04L63/123
    • Systems and methods for performing DNSSEC signing are described in which digital signature operations may be performed by a network accessible signing server that is configured to interact with a separate client application. Exemplary methods may include receiving a signing request at the signing server from the client application to sign first data. The signing server may determine an active KSK and/or an active ZSK for the first data. The first data may then be transmitted by the signing server to a digital signature modules, which may include, for example, a hardware support module, or software signing applications. The signing server may receive a digitally signed version of the first data from the digital signature module, and provide the signed first data to the client application.
    • 描述了用于执行DNSSEC签名的系统和方法,其中数字签名操作可以由被配置为与单独的客户端应用交互的网络可访问签名服务器来执行。 示例性方法可以包括在客户端应用程序的签名服务器处接收签名请求以签署第一数据。 签名服务器可以确定用于第一数据的活动KSK和/或活动ZSK。 然后,第一数据可以由签名服务器发送到数字签名模块,数字签名模块可以包括例如硬件支持模块或软件签名应用程序。 签名服务器可以从数字签名模块接收第一数据的数字签名版本,并将签名的第一数据提供给客户端应用。
    • 6. 发明授权
    • Shared registration multi-factor authentication tokens
    • 共享注册多因素认证令牌
    • US08769655B2
    • 2014-07-01
    • US12982800
    • 2010-12-30
    • James GouldDavid SmithMingliang Pei
    • James GouldDavid SmithMingliang Pei
    • H04L9/32H04L29/06
    • H04L63/0807G06F21/32G06F21/335H04L63/0815
    • A system and method for more efficiently establishing a chain of trust from a registrant to a registry. A registrant credential is associated with a Shared Registration command and is sent by a registrar to a registry. Upon successful validation, a token is generated and bound to a registrant identifier. The token is included along with the registrant identifier in subsequent discrete Shared Registration commands submitted to the registry on behalf of the registrant. The registrant thus needs to submit its credential only once for changes that require several discrete commands. Also, it is more efficient for the Shared Registration System to validate a token for a set of commands than to validate different registrant credential for each discrete command.
    • 一种用于更有效地建立从注册人到注册管理机构的信任链的系统和方法。 注册人凭证与共享注册命令相关联,并由注册服务商发送到注册表。 成功验证后,生成令牌并绑定到注册人标识符。 该标记与注册人标识符一起包括在随后的离散共享注册命令中,代表注册人提交给注册管理机构。 因此,注册人只需要为需要多个离散命令的更改提交一次凭据。 此外,共享注册系统对于一组命令验证令牌比对每个离散命令验证不同注册人凭证更有效。
    • 7. 发明申请
    • Shared Registration Multi-Factor Authentication Tokens
    • 共享注册多因素认证令牌
    • US20120174198A1
    • 2012-07-05
    • US12982800
    • 2010-12-30
    • James GouldDavid SmithMingliang Pei
    • James GouldDavid SmithMingliang Pei
    • G06F21/00
    • H04L63/0807G06F21/32G06F21/335H04L63/0815
    • A system and method for more efficiently establishing a chain of trust from a registrant to a registry. A registrant credential is associated with a Shared Registration command and is sent by a registrar to a registry. Upon successful validation, a token is generated and bound to a registrant identifier. The token is included along with the registrant identifier in subsequent discrete Shared Registration commands submitted to the registry on behalf of the registrant. The registrant thus needs to submit its credential only once for changes that require several discrete commands. Also, it is more efficient for the Shared Registration System to validate a token for a set of commands than to validate different registrant credential for each discrete command.
    • 一种用于更有效地建立从注册人到注册管理机构的信任链的系统和方法。 注册人凭证与共享注册命令相关联,并由注册服务商发送到注册表。 成功验证后,生成令牌并绑定到注册人标识符。 该标记与注册人标识符一起包括在随后的离散共享注册命令中,代表注册人提交给注册管理机构。 因此,注册人只需要为需要多个离散命令的更改提交一次凭据。 此外,共享注册系统对于一组命令验证令牌比对每个离散命令验证不同注册人凭证更有效。