会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • ACTIVE VALIDATION FOR DDOS AND SSL DDOS ATTACKS
    • DDOS和SSL DDOS攻击的主动验证
    • WO2012096740A1
    • 2012-07-19
    • PCT/US2011/064328
    • 2011-12-12
    • VERISIGN, INC.BHOGAVILLI, SureshGUIMARAES, RobertoPANDRANGI, RamakantSCALZO, Frank
    • BHOGAVILLI, SureshGUIMARAES, RobertoPANDRANGI, RamakantSCALZO, Frank
    • H04L9/32H04L29/06
    • H04L63/1416H04L9/0825H04L63/0428H04L63/1458H04L67/02H04L2463/141H04L2463/144
    • Methods and systems for detecting and responding to Denial of Service ("DoS") attacks comprise: detecting a DoS attack or potential DoS attack against a first server system comprising one or more servers; receiving, at a second server system comprising one or more servers, network traffic directed to the first server system; subjecting requesting clients to one or more challenge mechanisms, the challenge mechanisms including one or more of challenging requesting clients to follow through HTTP redirect responses, challenging requesting clients to request Secure Sockets Layer (SSL) session resumption, or challenging requesting clients to store and transmit HTTP cookies; identifying one or more non-suspect clients, the one or more suspect clients corresponding to requesting clients that successfully complete the one or more challenge mechanisms; identifying one or more suspect clients, the one or more suspect clients corresponding to requesting clients that do not successfully complete the one or more challenge mechanisms; and forwarding, by the second server system, traffic corresponding to the one or more non-suspect clients to the first server system. Once a client has been validated, clients may communicate directly with application servers in a secure manner by transparently passing through one or more intermediary proxy servers.
    • 用于检测和响应拒绝服务(“DoS”)攻击的方法和系统包括:检测对包括一个或多个服务器的第一服务器系统的DoS攻击或潜在DoS攻击; 在包括一个或多个服务器的第二服务器系统处接收指向所述第一服务器系统的网络流量; 对请求客户端进行一个或多个挑战机制,挑战机制包括一个或多个挑战性请求客户端遵循HTTP重定向响应,挑战请求客户端请求安全套接字层(SSL)会话恢复,或挑战请求客户端存储和发送 HTTP Cookie; 识别一个或多个非可疑客户端,所述一个或多个可疑客户端对应于成功完成所述一个或多个挑战机制的请求客户端; 识别一个或多个可疑客户端,所述一个或多个可疑客户端对应于未成功完成所述一个或多个挑战机制的请求客户端; 以及由所述第二服务器系统将对应于所述一个或多个非可疑客户端的流量转发到所述第一服务器系统。 一旦客户端被验证,客户端可以通过透明地通过一个或多个中间代理服务器以安全的方式直接与应用服务器通信。
    • 3. 发明申请
    • METHOD FOR OPTIMIZING A ROUTE CACHE
    • 优化路由缓存的方法
    • WO2011025854A1
    • 2011-03-03
    • PCT/US2010/046741
    • 2010-08-26
    • VERISIGN, INC.BHOGAVILLI, Suresh KumarWILEY, Glen Stuart
    • BHOGAVILLI, Suresh KumarWILEY, Glen Stuart
    • H04L12/56
    • H04L63/1458H04L45/742
    • A system and method for managing a route cache to reduce the risk of disruption from denial of service attacks. All traffic arriving on a front interface from local (on-link) nodes (e.g., neighbor nodes) can be treated normally. However, for packets arriving from remote (off-link) sources addressed to a given destination IP address, a single, shared route cache entry can be used. The source-address field in this entry can be zeroed-out since it will not be used for traffic coming from any one source. Similarly, for all packets going to off-link destinations through the front-interface, another single shared route cache entry can be created and used. The destination-address field in this entry can be zeroed out since it will not be used for traffic going to any one destination.
    • 一种用于管理路由缓存以减少来自拒绝服务攻击的中断风险的系统和方法。 从本地(在线)节点(例如邻居节点)到达前端接口的所有流量都可以正常处理。 然而,对于从寻址到给定目的地IP地址的远程(非链路)源到达的分组,可以使用单个共享路由高速缓存条目。 该条目中的源地址字段可以被清零,因为它不会用于来自任何一个源的流量。 类似地,对于通过前端接口去链路目的地的所有数据包,可以创建和使用另一个单独的共享路由缓存条目。 此条目中的目标地址字段可以清零,因为它不会用于到任何一个目的地的流量。