会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Secondary service updates into DNS system
    • 二级服务更新到DNS系统
    • US08935430B2
    • 2015-01-13
    • US13538202
    • 2012-06-29
    • S. Daniel JamesScott StewartRavinder BhallaArunabho DasDavid Blacka
    • S. Daniel JamesScott StewartRavinder BhallaArunabho DasDavid Blacka
    • G06F15/16G06F15/177
    • H04L61/1552H04L61/1511H04L61/2076H04L61/302
    • Systems and methods for instantaneously updating a DNS system database containing DNS records using partitions and atomic switching are disclosed. In one or more implementations, the system may include clients, a network, and a DNS system. Clients may communicate with the DNS system using the network in order to provide DNS record updates to a DNS system database. The DNS system includes distributed denial of service (“DDOS”) protection proxies, a firewall, and zone relays, allowing clients to specify which name servers are authorized to communicate with the DNS system. The DNS system also supports bulk updates of DNS records without causing clients to experience a reduction in performance, by writing DNS records to a hard disk and simultaneously saving the DNS records to the database in batches.
    • 公开了使用分区和原子切换即时更新包含DNS记录的DNS系统数据库的系统和方法。 在一个或多个实现中,系统可以包括客户端,网络和DNS系统。 客户端可以使用网络与DNS系统进行通信,以便向DNS系统数据库提供DNS记录更新。 DNS系统包括分布式拒绝服务(“DDOS”)保护代理,防火墙和区域中继,允许客户端指定哪些名称服务器被授权与DNS系统进行通信。 DNS系统还支持DNS记录的批量更新,而不会导致客户端经历性能下降,将DNS记录写入硬盘,同时将DNS记录分批保存到数据库。
    • 4. 发明申请
    • DNSSEC Inline Signing
    • DNSSEC内联签名
    • US20120278626A1
    • 2012-11-01
    • US13098032
    • 2011-04-29
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachani
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachani
    • H04L9/32
    • H04L63/123H04L61/1511
    • Systems and methods of performing incremental DNSSEC signing at a registry are described in which digital signature operations may be performed as part of a single transaction including DNS add, update, and/or delete operations and the like. Exemplary methods may include receiving a domain command from a requester, the domain command including an identifier of a domain. The received domain command may be executed with respect to data stored by the registry for the domain. As part of an individual transaction including the execution of the domain command, the registry may also sign DNSSEC records for the domain using a private key of an authoritative server. After the DNSSEC records have been signed, the registry may incrementally publish the signed DNSSEC records to a separate server. Exemplary methods may also include “took-aside” operations in which, for example, add, update, and/or delete operations may be executed on data stored in a registry database and reported to a requester, prior to applying digital-signatures to the DNSSEC data. After reporting that the instructions have been executed, the registry may generate a digital signature based on the add, update, and/or delete changes, and commit the digital signature to a registry resolution database.
    • 描述了在登记处执行增量DNSSEC签名的系统和方法,其中数字签名操作可以作为包括DNS添加,更新和/或删除操作等的单个事务的一部分来执行。 示例性方法可以包括从请求者接收域命令,域命令包括域的标识符。 可以针对域的注册表存储的数据执行接收的域命令。 作为包括执行域命令的单个事务的一部分,注册表还可以使用权威服务器的私钥对该域的DNSSEC记录进行签名。 在DNSSEC记录已经签名之后,注册表可以递增地将签名的DNSSEC记录发布到单独的服务器。 示例性方法还可以包括旁路操作,其中可以在存储在注册表数据库中的数据上执行例如添加,更新和/或删除操作,并且在将数字签名应用于DNSSEC数据之前被报告给请求者 。 在报告说明已执行之后,注册表可以基于添加,更新和/或删除更改生成数字签名,并将数字签名提交到注册表解析数据库。
    • 5. 发明授权
    • DNSSEC inline signing
    • DNSSEC内联签名
    • US08645700B2
    • 2014-02-04
    • US13098032
    • 2011-04-29
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • David SmithJames GouldTarik EssawiDavid BlackaSrikanth Veeramachaneni
    • H04L9/32
    • H04L63/123H04L61/1511
    • Systems and methods of performing incremental DNSSEC signing at a registry are described in which digital signature operations may be performed as part of a single transaction including DNS add, update, and/or delete operations and the like. Exemplary methods may include receiving a domain command from a requester, the domain command including an identifier of a domain. The received domain command may be executed with respect to data stored by the registry for the domain. As part of an individual transaction including the execution of the domain command, the registry may also sign DNSSEC records for the domain using a private key of an authoritative server. After the DNSSEC records have been signed, the registry may incrementally publish the signed DNSSEC records to a separate server. Exemplary methods may also include “took-aside” operations in which, for example, add, update, and/or delete operations may be executed on data stored in a registry database and reported to a requester, prior to applying digital-signatures to the DNSSEC data. After reporting that the instructions have been executed, the registry may generate a digital signature based on the add, update, and/or delete changes, and commit the digital signature to a registry resolution database.
    • 描述了在登记处执行增量DNSSEC签名的系统和方法,其中可以作为包括DNS添加,更新和/或删除操作等的单个事务的一部分来执行数字签名操作。 示例性方法可以包括从请求者接收域命令,域命令包括域的标识符。 可以针对域的注册表存储的数据执行接收的域命令。 作为包括执行域命令的单个事务的一部分,注册表还可以使用权威服务器的私钥对该域的DNSSEC记录进行签名。 在DNSSEC记录已经签名之后,注册表可以递增地将签名的DNSSEC记录发布到单独的服务器。 示例性方法还可以包括“取出”操作,其中例如可以对存储在注册表数据库中的数据执行例如添加,更新和/或删除操作,并且在向数字签名应用数字签名之前被报告给请求者 DNSSEC数据。 在报告说明已执行之后,注册表可以基于添加,更新和/或删除更改生成数字签名,并将数字签名提交到注册表解析数据库。
    • 6. 发明申请
    • Transfer of DNSSEC Domains
    • DNSSEC域名的转移
    • US20120254386A1
    • 2012-10-04
    • US13078643
    • 2011-04-01
    • David SmithJames GouldDavid Blacka
    • David SmithJames GouldDavid Blacka
    • G06F15/173
    • H04L29/12594H04L29/12066H04L61/1511H04L61/302
    • Systems and methods of transferring a DNSSEC enabled domain from a losing hosting provider to a gaining hosting provider are described in which the transfer of the domain may be achieved without disruption to a DNSSEC validation of the domain. Systems and methods, such as those directed to registry and/or registrar servers, may include transferring a DNSKEY or Delegation Signer (DS) record from a gaining hosting provider to a losing hosting provider prior to transferring the domain from the losing hosting provider to the gaining hosting provider. A gaining hosting provider may sign DNS records of the domain with the gaining hosting provider DNSKEY prior to transferring the domain from the losing hosting provider to the gaining hosting provider. Additionally, a registry server, or similar device, may be configured to act as an intermediary between the losing hosting provider and the gaining hosting provider during the transfer process.
    • 描述了将DNSSEC启用的域从丢失的主机提供商转移到获得主机提供商的系统和方法,其中可以实现域的传送而不中断域的DNSSEC验证。 诸如针对注册管理机构和/或注册服务器服务器的系统和方法可以包括将DNSKEY或委托签署者(DS)记录从获得的主机提供商转移到丢失的主机提供商,然后将该域从丢失的主机提供商转移到 获得托管服务提供商。 获取主机提供商可以在将域从丢失的主机提供商转移到获取主机提供商之前,通过获取主机提供商DNSKEY来签署域名的DNS记录。 此外,注册服务器或类似设备可以被配置为在传输过程中作为丢失的主机提供商和获得主机提供商之间的中介。