会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method for administering a top-level domain
    • 用于管理顶级域的方法
    • US08949982B2
    • 2015-02-03
    • US13341099
    • 2011-12-30
    • James GouldSrikanth VeeramachaneniDeepak DeshpandePamela Dicioccio
    • James GouldSrikanth VeeramachaneniDeepak DeshpandePamela Dicioccio
    • G06F21/00
    • H04L61/1511H04L63/1441
    • A method for administering a top-level domain by analyzing domain name registrations for requests for suspicious or malicious domain names. A request to register a domain name is received. The requested domain name's information may be stored in a registry database. The requested domain name may also be conditionally stored in the domain name system (DNS) zone. The requested domain name is compared to a list of botnet domain names stored in a watch list database. If the requested domain name corresponds to one of the botnet domain names, the requested domain name is prevented from being added to the DNS zone or is removed from the DNS zone, if it has already been stored there. The information regarding the requested domain name is stored in the registry database, even if the domain name does not ultimately stay in the DNS zone.
    • 通过分析针对可疑或恶意域名请求的域名注册来管理顶级域的方法。 收到注册域名的请求。 所请求的域名信息可以存储在注册表数据库中。 所请求的域名也可以有条件地存储在域名系统(DNS)区域中。 请求的域名与存储在监视列表数据库中的僵尸网络域名列表进行比较。 如果所请求的域名对应于其中一个僵尸网络域名,则会阻止所请求的域名被添加到DNS区域,或者如果已经存储在DNS区域中,则将其从DNS区域中删除。 有关请求的域名的信息存储在注册表数据库中,即使域名最终不会停留在DNS区域中。
    • 2. 发明申请
    • METHOD FOR ADMINISTERING A TOP-LEVEL DOMAIN
    • 管理顶级域名的方法
    • US20130174254A1
    • 2013-07-04
    • US13341099
    • 2011-12-30
    • JAMES GOULDSrikanth VeeramachaneniDeepak DeshpandePamela Dicioccio
    • JAMES GOULDSrikanth VeeramachaneniDeepak DeshpandePamela Dicioccio
    • G06F21/00G06F15/16
    • H04L61/1511H04L63/1441
    • A method for administering a top-level domain by analyzing domain name registrations for requests for suspicious or malicious domain names. A request to register a domain name is received. The requested domain name's information may be stored in a registry database. The requested domain name may also be conditionally stored in the domain name system (DNS) zone. The requested domain name is compared to a list of botnet domain names stored in a watch list database. If the requested domain name corresponds to one of the botnet domain names, the requested domain name is prevented from being added to the DNS zone or is removed from the DNS zone, if it has already been stored there. The information regarding the requested domain name is stored in the registry database, even if the domain name does not ultimately stay in the DNS zone.
    • 通过分析针对可疑或恶意域名请求的域名注册来管理顶级域的方法。 收到注册域名的请求。 所请求的域名信息可以存储在注册表数据库中。 所请求的域名也可以有条件地存储在域名系统(DNS)区域中。 请求的域名与存储在监视列表数据库中的僵尸网络域名列表进行比较。 如果所请求的域名对应于其中一个僵尸网络域名,则会阻止所请求的域名被添加到DNS区域,或者如果已经存储在DNS区域中,则将其从DNS区域中删除。 有关请求的域名的信息存储在注册表数据库中,即使域名最终不会停留在DNS区域中。
    • 7. 发明授权
    • DNSSEC inline signing
    • DNSSEC内联签名
    • US08645700B2
    • 2014-02-04
    • US13098032
    • 2011-04-29
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • H04L9/32
    • H04L63/123H04L61/1511
    • Systems and methods of performing incremental DNSSEC signing at a registry are described in which digital signature operations may be performed as part of a single transaction including DNS add, update, and/or delete operations and the like. Exemplary methods may include receiving a domain command from a requester, the domain command including an identifier of a domain. The received domain command may be executed with respect to data stored by the registry for the domain. As part of an individual transaction including the execution of the domain command, the registry may also sign DNSSEC records for the domain using a private key of an authoritative server. After the DNSSEC records have been signed, the registry may incrementally publish the signed DNSSEC records to a separate server. Exemplary methods may also include “took-aside” operations in which, for example, add, update, and/or delete operations may be executed on data stored in a registry database and reported to a requester, prior to applying digital-signatures to the DNSSEC data. After reporting that the instructions have been executed, the registry may generate a digital signature based on the add, update, and/or delete changes, and commit the digital signature to a registry resolution database.
    • 描述了在登记处执行增量DNSSEC签名的系统和方法,其中可以作为包括DNS添加,更新和/或删除操作等的单个事务的一部分来执行数字签名操作。 示例性方法可以包括从请求者接收域命令,域命令包括域的标识符。 可以针对域的注册表存储的数据执行接收的域命令。 作为包括执行域命令的单个事务的一部分,注册表还可以使用权威服务器的私钥对该域的DNSSEC记录进行签名。 在DNSSEC记录已经签名之后,注册表可以递增地将签名的DNSSEC记录发布到单独的服务器。 示例性方法还可以包括“取出”操作,其中例如可以对存储在注册表数据库中的数据执行例如添加,更新和/或删除操作,并且在向数字签名应用数字签名之前被报告给请求者 DNSSEC数据。 在报告说明已执行之后,注册表可以基于添加,更新和/或删除更改生成数字签名,并将数字签名提交到注册表解析数据库。
    • 8. 发明授权
    • Internet domain name super variants
    • 互联网域名超级变体
    • US08341252B2
    • 2012-12-25
    • US12609794
    • 2009-10-30
    • John ColosiSrikanth Veeramachaneni
    • John ColosiSrikanth Veeramachaneni
    • G06F15/177
    • H04L61/302H04L61/3025H04L61/3035
    • Systems and methods for registering a domain, including Internationalized Domain Names (IDNs), including receiving a request to register an IDN and determining a language category of the request. Code points of the request are converted to yield a generalized variant of the IDN. The generalized variant is compared to a stored database of registered IDNs that may include similar generalized variants of the registered IDNs. Based on the comparison, it is determined whether or not to resister the IDN. In the case the that IDN registration is allowed, the generalized variant of the IDN may be stored in the database to protect against later registration by similar IDNs. Converting the code points of the request may include identifying corresponding code points of variants within the language category, and converting each of the code points of the requested IDN based on a deterministic algorithm applied to the corresponding code points. The deterministic algorithm may be applied to a value of each of the corresponding code points to yield a representative code point from among the corresponding code points, and the generalized variant may include a representative code point for each of the code points of the request.
    • 用于注册域的系统和方法,包括国际化域名(IDN),包括接收注册IDN的请求并确定请求的语言类别。 转换请求的代码点以产生IDN的一般化变体。 将广义变体与可能包括注册IDN的类似广义变体的已登记IDN的存储数据库进行比较。 根据比较,确定是否拒绝IDN。 在允许该IDN注册的情况下,IDN的广义变体可以存储在数据库中以防止稍后由类似的IDN注册。 转换请求的代码点可以包括识别语言类别内的变体的相应代码点,并且基于应用于相应代码点的确定性算法来转换所请求的IDN的每个代码点。 可以将确定性算法应用于每个对应代码点的值,以从相应的代码点中产生代表性代码点,并且广义变体可以包括针对请求的每个代码点的代表性代码点。
    • 9. 发明申请
    • Internet Domain Name Super Variants
    • 互联网域名超级变体
    • US20110106924A1
    • 2011-05-05
    • US12609794
    • 2009-10-30
    • John ColosiSrikanth Veeramachaneni
    • John ColosiSrikanth Veeramachaneni
    • G06F15/177G06F17/20
    • H04L61/302H04L61/3025H04L61/3035
    • Systems and methods for registering a domain, including Internationalized Domain Names (IDNs), including receiving a request to register an IDN and determining a language category of the request. Code points of the request are converted to yield a generalized variant of the IDN. The generalized variant is compared to a stored database of registered IDNs that may include similar generalized variants of the registered IDNs. Based on the comparison, it is determined whether or not to resister the IDN. In the case the that ION registration is allowed the generalized variant of the IDN may be stored in the database to protect against later registration by similar IDNs. Converting the code points of the request may include identifying corresponding code points of variants within the language category, and converting each of the code points of the requested IDN based on a deterministic algorithm applied to the corresponding code points. The deterministic algorithm may be applied to a value of each of the corresponding code points to yield a representative code point from among the corresponding code points, and the generalized variant may include a representative code point for each of the code points of the request.
    • 用于注册域的系统和方法,包括国际化域名(IDN),包括接收注册IDN的请求并确定请求的语言类别。 转换请求的代码点以产生IDN的一般化变体。 将广义变体与可能包括注册IDN的类似广义变体的已登记IDN的存储数据库进行比较。 根据比较,确定是否拒绝IDN。 在允许ION注册的情况下,IDN的广义变体可以存储在数据库中,以防止稍后由类似的IDN注册。 转换请求的代码点可以包括识别语言类别内的变体的相应代码点,并且基于应用于相应代码点的确定性算法来转换所请求的IDN的每个代码点。 可以将确定性算法应用于每个相应代码点的值,以从相应的代码点中产生代表性代码点,并且广义变体可以包括针对请求的每个代码点的代表性代码点。