会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PROTOCOL ADDRESSING FOR CLIENT AND DESTINATION IDENTIFICATION ACROSS COMPUTER NETWORKS
    • 针对客户端的协议寻址和计算机网络的目的地识别
    • WO2016168367A1
    • 2016-10-20
    • PCT/US2016/027375
    • 2016-04-13
    • CISCO TECHNOLOGY, INC.
    • SIBA, LucasCRESSMAN, Scott
    • H04L29/12
    • H04L61/2007H04L29/12066H04L41/0893H04L61/1511H04L63/0281H04L63/20H04L67/28
    • Internet protocol addressing to uniquely identify clients and destinations across computer networks is provided. Communication between a proxy service and a DNS nameserver is facilitated to permit the DNS nameserver to send a subscriber identifier to the proxy service in response to a DNS request for a flagged domain name. The proxy service selects a unique IP address from a pool of IP addresses assigned to the proxy service. The proxy service associates the selected IP address with the subscriber identifier and optionally, the target domain name of the DNS request. The proxy service provides the unique IP address to the DNS nameserver which returns the unique IP address to the client device for the target domain name. The subscriber is authenticated at the proxy service transparently without input from the subscriber or client device based on the unique IP address provided by the client device to the proxy service.
    • 提供了通过计算机网络独特地识别客户端和目的地的互联网协议寻址。 代理服务和DNS名称服务器之间的通信便于允许DNS名称服务器响应于对被标记的域名的DNS请求而向代理服务发送订户标识符。 代理服务器从分配给代理服务的IP地址池中选择唯一的IP地址。 代理服务将所选择的IP地址与订户标识符和可选地,DNS请求的目标域名相关联。 代理服务为DNS名称服务器提供唯一的IP地址,该名称服务器将目标域名的唯一IP地址返回给客户端设备。 基于由客户端设备提供给代理服务的唯一IP地址,用户在代理服务上透明地对来自用户或客户端设备的输入进行认证。
    • 6. 发明申请
    • TEST AUTOMATION TOOL FOR DOMAIN REGISTRATION SYSTEMS
    • 域注册系统的测试自动化工具
    • WO2012064635A1
    • 2012-05-18
    • PCT/US2011/059541
    • 2011-11-07
    • VERISIGN, INC.CHAVVAKULA, Omkarnath, R.VANKEUREN, RickATMAVILAS, Vijay, SimhaKANDIMALLA, Chandra S.
    • CHAVVAKULA, Omkarnath, R.VANKEUREN, RickATMAVILAS, Vijay, SimhaKANDIMALLA, Chandra S.
    • H04L29/12H04L12/26G06F11/36
    • G06F17/30312H04L29/12066H04L29/12632H04L43/50H04L61/1511H04L61/302
    • The present subject matter is directed to systems and methods for automating the testing of multi-function systems, such as naming registration systems and the like. A method of testing a registry, and the like, may include providing a command phrase including an add command and at least one function that includes an artificial attribute for a domain added by the add command. The command phrase may specify an operation, a protocol, and an object. The operation may include at least one of add, delete, or update domain. The protocol may include at least one of RRP and EPP. One or more parameters associated with the command phrase may be provided and may include an expected response code and/or a variable. One or more additional parameters that are associated with the command phrase may be determined and a database may be accessed to provide the one or more additional parameters. The command phrase, the one or more additional parameters, and/or the one or more additional parameters may be translated into an XML command and the XML command transmitted to the registry, or the like. A response from the registry may be evaluated to determine potential problems with database.
    • 本主题涉及用于自动化诸如命名注册系统等的多功能系统的测试的系统和方法。 测试注册表等的方法可以包括提供包括添加命令的命令短语和至少一个包括由添加命令添加的域的人造属性的功能。 命令短语可以指定操作,协议和对象。 操作可以包括添加,删除或更新域中的至少一个。 协议可以包括RRP和EPP中的至少一个。 可以提供与命令短语相关联的一个或多个参数,并且可以包括预期响应代码和/或变量。 可以确定与命令短语相关联的一个或多个附加参数,并且可以访问数据库以提供一个或多个附加参数。 命令短语,一个或多个附加参数和/或一个或多个附加参数可以被转换成XML命令,并且将XML命令发送到注册表等。 可以评估注册表的响应,以确定数据库的潜在问题。
    • 9. 发明申请
    • METHOD AND DEVICE FOR NETWORK TRAFFIC MANIPULATION
    • 用于网络交通操纵的方法和设备
    • WO2012017457A1
    • 2012-02-09
    • PCT/IT2010/000352
    • 2010-08-03
    • HT S.R.L.ORNAGHI, AlbertoVALLERI, MarcoMILAN, DanieleBEDESCHI, Valeriano
    • ORNAGHI, AlbertoVALLERI, MarcoMILAN, DanieleBEDESCHI, Valeriano
    • H04L29/08
    • H04L29/08099H04L29/12066H04L61/1511H04L67/02H04L67/025H04L67/2804H04L67/2814
    • A device (50) for manipulating data traffic related to a target (20') connected to a data communications network whose elements communicate by means of the HTTP protocol comprises: a redirection device (90), which is adapted to be connected to the data communications network by means of a plurality of sniffing interfaces (110) and a packet sending interface (120); a proxy (100), which is adapted to be connected to the data communications network by means of an HTTP connection interface (130), a packet receiving interface (120') and a packet injection interface (140); and is characterized in that the redirection device (90) is configured to monitor, by means of the sniffing interfaces (110), the network traffic in order to identify within the network traffic at least one data packet associated with the target (20') and to redirect, by means of the packet sending interface (120), the at least one data packet associated with the target (20') toward the proxy (100), said proxy (100) being configured to send, by means of the HTTP connection interface (130), an HTTP request toward elements of the data communications network, said HTTP request being based on the content of the data packet associated with the target (20'), and to send, by means of the packet injection interface (140), data to the target (20'), said data being based on the data received in response to the HTTP request.
    • 一种用于操纵与连接到其元件通过HTTP协议通信的数据通信网络的目标(20')有关的数据业务的设备(50)包括:重定向设备(90),其适于连接到数据 通信网络通过多个嗅探接口(110)和分组发送接口(120)进行通信; 代理(100),其适于通过HTTP连接接口(130),分组接收接口(120')和分组注入接口(140)连接到所述数据通信网络; 并且其特征在于,重定向设备(90)被配置为通过嗅探接口(110)监视网络业务,以便在网络业务内识别与目标(20')相关联的至少一个数据分组, 并且通过分组发送接口(120)将与目标(20')相关联的至少一个数据分组重定向到代理(100),所述代理(100)被配置为通过 HTTP连接接口(130),针对数据通信网络的元件的HTTP请求,所述HTTP请求基于与目标(20')相关联的数据分组的内容,并且通过分组注入接口 (140),到目标(20')的数据,所述数据基于响应于HTTP请求而接收的数据。
    • 10. 发明申请
    • ANONYMIZATION OF PERSONAL DATA
    • 个人数据的放任
    • WO2012009381A2
    • 2012-01-19
    • PCT/US2011/043761
    • 2011-07-12
    • NOMINUM, INC.TOVAR, Tom C.TUMULURI, GopalaLIU, HongchePATEL, Rujul
    • TOVAR, Tom C.TUMULURI, GopalaLIU, HongchePATEL, Rujul
    • H04L9/00G06F15/16
    • H04L61/2539H04L29/12066H04L29/12433H04L61/1511H04L63/0407
    • A method for anonymization of personal data is provided for protecting the privacy of a user while sharing user information with a third party. The method includes receiving from a user a domain name address associated with an intended website and an Internet Protocol (IP) address associated with the user and determining that the domain name address is an invalid domain name. The method may further include encrypting the IP address associated with the user by translating the IP address into a unique identifier, with the encryption being a one-way hashing process, and then sending the unique identifier and the invalid domain name address to the third party. The method may further include receiving, from the third party, the unique identifier and a third party content, with the third party content being based on the invalid domain name; decrypting the unique identifier by translating the unique identifier back into the IP address, associating the third party content with the IP address, and based on the IP address, providing the third party content to the user.
    • 提供用于匿名化个人数据的方法,用于在与第三方共享用户信息的同时保护用户的隐私。 该方法包括从用户接收与预期网站相关联的域名地址和与用户相关联的因特网协议(IP)地址,并确定域名地址是无效域名。 该方法还可以包括通过将IP地址转换为唯一标识符来加密与用户相关联的IP地址,加密是单向散列过程,然后将唯一标识符和无效域名地址发送到第三方 。 所述方法还可以包括:从所述第三方接收所述唯一标识符和第三方内容,所述第三方内容基于所述无效域名; 通过将唯一标识符转换回IP地址,将第三方内容与IP地址相关联,并且基于IP地址,向用户提供第三方内容来解密唯一标识符。