CN106302834B - Domain name transfer method and device - Google Patents

Domain name transfer method and device Download PDF

Info

Publication number
CN106302834B
CN106302834B CN201510239356.5A CN201510239356A CN106302834B CN 106302834 B CN106302834 B CN 106302834B CN 201510239356 A CN201510239356 A CN 201510239356A CN 106302834 B CN106302834 B CN 106302834B
Authority
CN
China
Prior art keywords
domain name
registrar
transfer
contact information
transferred
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510239356.5A
Other languages
Chinese (zh)
Other versions
CN106302834A (en
Inventor
沈建伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201510239356.5A priority Critical patent/CN106302834B/en
Priority to PCT/CN2016/079553 priority patent/WO2016180169A1/en
Publication of CN106302834A publication Critical patent/CN106302834A/en
Application granted granted Critical
Publication of CN106302834B publication Critical patent/CN106302834B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/3015Name registration, generation or assignment
    • H04L61/302Administrative registration, e.g. for domain names at internet corporation for assigned names and numbers [ICANN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/3015Name registration, generation or assignment
    • H04L61/3025Domain name generation or assignment

Abstract

The embodiment of the invention discloses a domain name transfer method, which comprises the following steps: a domain name registrar acquires a domain name transfer request sent by a user, wherein the domain name transfer request comprises a domain name to be transferred and a transfer password corresponding to the domain name; the domain name registrar uses a domain name query protocol to acquire contact information of the domain name; the domain name registrar saves the contact information and establishes a corresponding relationship between the contact information and the domain name; and the domain name registrar performs a domain name transfer application to a domain name registry corresponding to the domain name according to the domain name and the transfer password, and therefore before the domain name is successfully transferred, the domain name registrar acquires contact information of the domain name by using a domain name query protocol, stores the contact information and establishes a corresponding relation between the contact information and the domain name. After the domain name is successfully transferred, the domain name registrar already has the contact information of the domain name, and the user does not need to manually fill in the domain name, so that the user experience is improved.

Description

Domain name transfer method and device
Technical Field
The present invention relates to the field of data processing, and in particular, to a domain name transfer method and apparatus.
Background
The domain name registrar belongs to the operating and management authority of the top-level domain names in the world, and basically each top-level domain name, such as ". com" or ". cn", has a separate domain name registrar for management. Domain name registrars belong to a business entity or organization, which can be delegated by The Internet name and number assignment authority (The Internet Corporation for assigned names and Numbers, ICANN) or a domain name registry of national top-level domain names, can manage Internet domain names in a specified domain name registry database and provide such services to users, and can provide related functions of DNS resolution, domain name change oversubscription, domain name renewal, and The like.
A user registers a domain name in a domain name registrar a, and then if the user wants to deliver the domain name to a domain name registrar B for obtaining a service of the domain name registrar B, the user needs to perform a domain name transfer operation on the domain name, where the domain name transfer may be understood as transferring the domain name from the domain name registrar a to the domain name registrar B. The user can put forward the domain name to the domain name registrar A to move out, obtain the transfer password corresponding to the domain name from the domain name registrar A, put forward the domain name including the domain name and the request of moving in the domain name of the transfer password to the domain name registrar B, after the domain name registry corresponding to the domain name confirms, finish the domain name transfer from the domain name registrar A to the domain name registrar B of the domain name.
However, in the domain name transfer process, the domain name registrar B cannot know the transferred contact information of the domain name, and then the contact information of the domain name is lost after the domain name transfer is completed. The domain name registrar B only has domain name information for the domain name and no contact information for the domain name. Currently, the contact information can only be refilled for domain name registrar B by a subsequent manual completion by the owner of the domain name, for example by the user. The problem that the contact information of the domain name is lost due to domain name transfer brings inconvenience to the user, and the user experience is reduced.
Disclosure of Invention
In order to solve the technical problems, the invention provides a domain name transfer method and a domain name transfer device, a domain name registrar for domain name transfer obtains the contact information of the domain name by using a domain name query protocol before applying for domain name transfer to a domain name registry, so that the problem that the contact information of the domain name is lost after the domain name transfer is successful is avoided, and the user experience is improved.
The embodiment of the invention discloses the following technical scheme:
a method of domain name transfer, the method comprising:
a domain name registrar acquires a domain name transfer request sent by a user, wherein the domain name transfer request comprises a domain name to be transferred and a transfer password corresponding to the domain name;
the domain name registrar uses a domain name query protocol to acquire contact information of the domain name;
the domain name registrar saves the contact information and establishes a corresponding relationship between the contact information and the domain name;
and the domain name registrar applies for domain name transfer to a domain name registry corresponding to the domain name according to the domain name and the transfer password.
Preferably, after the domain name registrar applies for domain name transfer to the domain name registry corresponding to the domain name according to the domain name and the transfer password, the method further includes:
and the domain name registrar acquires an application result of successful identifier transfer of the domain name registry and successfully transfers the domain name.
Preferably, after the domain name registrar successfully transfers the domain name into the domain name, the method further includes:
the domain name registrar acquires a query request for querying the domain name;
and the domain name registrar finds and displays the contact information according to the corresponding relation between the domain name and the domain name.
Preferably, the acquiring, by the domain name registrar, the contact information of the domain name using a domain name query protocol specifically includes:
and the domain name registrar uses a domain name query protocol to acquire the contact information of the domain name stored by the domain name registrar to which the domain name belongs before the domain name is successfully transferred from the domain name registrar to which the domain name belongs before the domain name is successfully transferred.
Preferably, the first and second liquid crystal materials are,
the transfer password acquired by the domain name registrar is provided for the domain name registrar to which the domain name belongs before the domain name is transferred successfully.
A domain name transfer apparatus comprising:
the device comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring a domain name transfer request sent by a user, and the domain name transfer request comprises a domain name to be transferred and a transfer password corresponding to the domain name;
the second acquisition unit is used for acquiring the contact information of the domain name by using a domain name query protocol;
the storage unit is used for storing the contact person information and establishing the corresponding relation between the contact person information and the domain name;
and the application unit is used for carrying out domain name transfer application to a domain name registry corresponding to the domain name according to the domain name and the transfer password.
Preferably, the method further comprises the following steps:
and the third acquisition unit is used for acquiring the application result of successful identifier transfer of the domain name registration office after the application unit is triggered, and successfully transferring the domain name.
Preferably, the method further comprises the following steps:
a fourth obtaining unit, configured to obtain, after the third obtaining unit is triggered, a query request for querying the domain name;
and the searching unit is used for searching and displaying the contact information according to the domain name and the corresponding relation.
Preferably, the first and second liquid crystal materials are,
the second obtaining unit is specifically configured to obtain, from the domain name registrar to which the domain name was transferred before success, contact information of the domain name stored by the domain name registrar to which the domain name was transferred before success, using a domain name query protocol.
Preferably, the first and second liquid crystal materials are,
the transfer password acquired by the first acquisition unit is provided for the domain name registrar to which the domain name belongs before the domain name is transferred successfully.
According to the technical scheme, before the domain name is successfully transferred, or before a domain name registrar for transferring the domain name applies for domain name transfer to a domain name registry, the domain name registrar obtains the contact information of the domain name by using a domain name query protocol, and the domain name registrar stores the contact information and establishes the corresponding relation between the contact information and the domain name. After the domain name is successfully transferred, the domain name registrar already has the contact information of the domain name, and the user does not need to manually fill in the domain name, so that the user experience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a flowchart of a domain name transfer method according to an embodiment of the present invention;
fig. 2 is a flowchart of a method of querying a domain name according to an embodiment of the present invention;
fig. 3 is a device structure diagram of a domain name transferring device according to an embodiment of the present invention;
fig. 4 is a device structure diagram of a domain name transferring device according to an embodiment of the present invention.
Detailed Description
Through the domain name transfer operation, one domain name can be transferred from one domain name registrar to another domain name registrar, so as to achieve the effect of replacing the domain name registrar managing the domain name. However, in the prior art, the domain name transfer operation can only transfer the domain name, and cannot transfer the contact information of the domain name, and the contact information is lost after the domain name is transferred to a new domain name registrar, so that the new domain name registrar does not have the contact information of the domain name. The user or a third party cannot find the domain name through a query mechanism, and may bring adverse effects to the user holding the domain name. At present, the contact information can be re-filled in for a new domain name registrar only through a manual completion mode such as a user, which brings inconvenience to the user and brings low user experience.
Therefore, the embodiment of the invention provides a domain name transfer method and a domain name transfer device. Before the domain name is successfully transferred, or before a domain name registrar for transferring the domain name applies for domain name transfer to a domain name registry, the domain name registrar uses a domain name query protocol to acquire contact information of the domain name, and the domain name registrar stores the contact information and establishes a corresponding relation between the contact information and the domain name. After the domain name is successfully transferred, the domain name registrar already has the contact information of the domain name, and the user does not need to manually fill in the domain name, so that the user experience is improved.
After the domain name is successfully transferred, if the domain name registrar obtains the query request for the domain name, the contact information can be obtained according to the domain name and the corresponding relationship, and the inconvenience brought to the user by the loss of the contact information in the prior art can be avoided.
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some embodiments, but not all embodiments, of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
Fig. 1 is a flowchart of a method for transferring a domain name according to an embodiment of the present invention, where the method includes:
s101: the domain name registrar acquires a domain name transfer request sent by a user, wherein the domain name transfer request comprises a domain name to be transferred and a transfer password corresponding to the domain name.
It should be noted that the present invention is not limited to the specific suffix of the domain name, and preferably, in the embodiment of the present invention, the suffix of the domain name may specifically be: ". com", ". net", ". tv", or ". cc", etc. The domain name registry corresponding to domain names with such suffixes does not store contact information for the domain name, which is maintained by the domain name registrar.
For example, domain name transfer may occur when the user does not want the domain name to continue to be served by the original domain name registrar. The domain name transfer may be understood as including two parts, i.e., transferring the domain name from the domain name to the domain name registrar to which the domain name belongs before the domain name transfer is successful, i.e., transferring the domain name to the domain name registrar desired by the user, i.e., the domain name registrar in the embodiment of the present invention. For the roll-out part, the user may make a domain name roll-out request to an original domain name registrar, and the original domain name registrar may provide a transfer password for domain name transfer for the domain name. That is to say, the transfer password acquired by the domain name registrar is provided for the domain name registrar to which the domain name belongs before the domain name is successfully transferred. The transfer password may be used in a subsequent domain name transfer link, and the specific operation will be described in detail in the embodiment corresponding to fig. 2.
When the domain name registrar obtains the domain name transfer request, it may be determined that the user wishes to transfer the domain name in.
S102: and the domain name registrar acquires the contact information of the domain name by using a domain name query protocol.
The contact information in the embodiment of the present invention may specifically include any one or a combination of more of owner information (registry), administrative contact information (Admin), technical contact information (Tech), and paid contact information (Bill).
It should be noted that, when the domain name query protocol is used to query the contact information of the domain name, the queried contact information is stored by the domain name registrar to which the domain name currently belongs, that is, before the domain name transfer is successfully completed, the contact information is stored by the original domain name registrar, that is, the domain name registrar to which the domain name transfer belongs before the domain name transfer is successfully completed, and after the domain name transfer is successfully completed, the contact information is stored by the domain name registrar.
Therefore, in order to ensure that the contact information of the domain name is not lost after the domain name is transferred to a new domain name registrar in the domain name transfer, the embodiment of the present invention needs to acquire the contact information of the domain name in advance through a domain name query protocol before the domain name transfer is successfully completed, that is, before the domain name is formally transferred to the domain name registrar through a domain name registry. The invention does not limit the specific type of the domain name query protocol, and the domain name query protocol can be a commonly used 'who is' protocol.
Optionally, an embodiment of the present invention provides a specific manner for acquiring the contact information, that is, acquiring the contact information from the domain name registrar to which the domain name belongs before the domain name transfer is successful. The method specifically comprises the following steps:
and the domain name registrar uses a domain name query protocol to acquire the contact information of the domain name stored by the domain name registrar to which the domain name belongs before the domain name is successfully transferred from the domain name registrar to which the domain name belongs before the domain name is successfully transferred.
S103: and the domain name registrar saves the contact information and establishes a corresponding relation between the contact information and the domain name.
That is, through the query of S102, the domain name registrar obtains the contact information of the domain name before the domain name is successfully transferred in. The corresponding relation is established by storing the contact information and associating the domain name, so that the condition that the contact information of the domain name is stored by a domain name registrar after the domain name is transferred is ensured, and manual input by a user is not needed.
S104: and the domain name registrar applies for domain name transfer to a domain name registry corresponding to the domain name according to the domain name and the transfer password.
For example, after the contact information of the domain name to be transferred is saved, the domain name registrar may initiate a domain name transfer application to the domain name registry using the domain name and the transfer password obtained in S101. The domain name registry is corresponding to the domain name, for example, if the suffix of the domain name is ". cn", the domain name registry is a ". cn" domain name registry. And finally completing the transfer of the domain name through the domain name transfer application.
In order to complete the transfer of the domain name, optionally, after the domain name registrar applies for domain name transfer to the domain name registry corresponding to the domain name according to the domain name and the transfer password, the method further includes:
and the domain name registrar acquires an application result of successful identifier transfer of the domain name registry and successfully transfers the domain name.
For example, the transfer password carried in the domain name transfer application may play a role in verifying whether the operation is a legal operation. After receiving the domain name transfer application, the domain name registry verifies whether the carried transfer password is legal, for example, a legal manner can be determined by comparing whether the transfer password in the domain name transfer application is the same as a transfer password provided by an original domain name registrar to which the domain name is to be transferred.
After the domain name is successfully transferred, because the domain name registrar already stores the contact information of the domain name, when a user or a third party queries the domain name, the contact information of the domain name can be queried according to the domain name, and the situation that the contact information of the domain name cannot be obtained or is displayed as blank when the user queries the domain name before the user manually re-fills the contact information in the domain name registrar in the prior art is avoided.
Optionally, on the basis of fig. 1, fig. 2 is a flowchart of a method of a domain name query method provided by an embodiment of the present invention, and after the domain name registrar successfully transfers the domain name into the domain name, as shown in fig. 2, the method includes:
s201: the domain name registrar obtains a query request for querying the domain name.
For example, the query request may be issued by a user or by a third party, which is not limited in the present invention. The query request may be generated according to a domain name query protocol.
S202: and the domain name registrar finds and displays the contact information according to the corresponding relation between the domain name and the domain name.
Therefore, after the domain name is successfully transferred, if the domain name registrar obtains the query request for the domain name, the contact information can be obtained according to the domain name and the corresponding relationship, and the inconvenience brought to the user by the loss of the contact information in the prior art does not occur.
It can be seen from the above embodiments that, before the domain name is successfully transferred, or before a domain name registrar for domain name transfer applies to a domain name registry, the domain name registrar obtains contact information of the domain name using a domain name query protocol, and the domain name registrar stores the contact information and establishes a corresponding relationship between the contact information and the domain name. After the domain name is successfully transferred, the domain name registrar already has the contact information of the domain name, and the user does not need to manually fill in the domain name, so that the user experience is improved.
Example two
Fig. 3 is a device structure diagram of a domain name transferring device according to an embodiment of the present invention, including:
a first obtaining unit 301, configured to obtain a domain name transfer request sent by a user, where the domain name transfer request includes a domain name to be transferred and a transfer password corresponding to the domain name.
For example, domain name transfer may occur when the user does not want the domain name to continue to be served by the original domain name registrar. The domain name transfer may be understood as including two parts, i.e., transferring the domain name from the domain name to the domain name registrar to which the domain name belongs before the domain name transfer is successful, i.e., transferring the domain name to the domain name registrar desired by the user, i.e., the domain name registrar in the embodiment of the present invention. For the roll-out part, the user may make a domain name roll-out request to an original domain name registrar, and the original domain name registrar may provide a transfer password for domain name transfer for the domain name. That is to say, the transfer password acquired by the first acquiring unit 301 is provided for the domain name registrar to which the domain name belongs before the domain name transfer is successful.
When the first obtaining unit 301 obtains the domain name transfer-in request, it may be determined that the user wishes to transfer the domain name in.
A second obtaining unit 302, configured to obtain the contact information of the domain name using a domain name query protocol.
It should be noted that, when the domain name query protocol is used to query the contact information of the domain name, the queried contact information is stored by the domain name registrar to which the domain name currently belongs, that is, before the domain name transfer is successfully completed, the contact information is stored by the original domain name registrar, that is, the domain name registrar to which the domain name transfer belongs before the domain name transfer is successfully completed, and after the domain name transfer is successfully completed, the contact information is stored by the domain name registrar.
Therefore, in order to ensure that the contact information of the domain name is not lost after the domain name is transferred to a new domain name registrar in the domain name transfer, in the embodiment of the present invention, before the domain name is successfully transferred, that is, before the domain name is formally transferred to the domain name registrar by the domain name registrar, the second obtaining unit 302 obtains the contact information of the domain name in advance by using a domain name query protocol. The invention does not limit the specific type of the domain name query protocol, and the domain name query protocol can be a commonly used 'who is' protocol.
Optionally, an embodiment of the present invention provides a manner for the second obtaining unit 302 to specifically obtain the contact information:
the second obtaining unit 302 is specifically configured to obtain, from the domain name registrar to which the domain name belongs before the domain name transfer success, contact information of the domain name stored by the domain name registrar to which the domain name belongs before the domain name transfer success.
A storing unit 303, configured to store the contact information and establish a corresponding relationship between the contact information and the domain name.
That is, the contact information of the domain name is acquired before the domain name is successfully transferred in through the query of the second acquiring unit 302. The corresponding relation is established by storing the contact information and associating the domain name, so that the storage unit 303 of the transferred domain name registrar stores the contact information of the domain name after the domain name is transferred, and manual input by a user is not needed.
An applying unit 304, configured to apply for domain name transfer to a domain name registry corresponding to the domain name according to the domain name and the transfer password.
For example, after saving the contact information of the domain name to be transferred, the application unit 304 may initiate a domain name transfer application to the domain name registry using the domain name acquired by the first acquisition unit 301 and the transfer password. The domain name registry is corresponding to the domain name, for example, if the suffix of the domain name is ". cn", the domain name registry is a ". cn" domain name registry. And finally completing the transfer of the domain name through the domain name transfer application.
In order to complete the transfer of the domain name, optionally, on the basis of the embodiment corresponding to fig. 3, fig. 4 is a device structure diagram of a domain name transfer device provided in the embodiment of the present invention, including:
a third obtaining unit 401, configured to obtain, after triggering the applying unit 304, an application result that the identifier of the domain name registration authority is successfully transferred, and successfully transfer the domain name.
For example, the transfer password carried in the domain name transfer application may play a role in verifying whether the operation is a legal operation. After receiving the domain name transfer application, the domain name registry verifies whether the carried transfer password is legal, for example, a legal manner can be determined by comparing whether the transfer password in the domain name transfer application is the same as a transfer password provided by an original domain name registrar to which the domain name is to be transferred.
After the domain name is successfully transferred, because the domain name registrar already stores the contact information of the domain name, when a user or a third party queries the domain name, the contact information of the domain name can be queried according to the domain name, and the situation that the contact information of the domain name cannot be obtained or is displayed as blank when the user queries the domain name before the user manually re-fills the contact information in the domain name registrar in the prior art is avoided.
Optionally, referring to fig. 4, the method further includes:
a fourth obtaining unit 402, configured to obtain, after triggering the third obtaining unit 401, an inquiry request for inquiring the domain name.
For example, the query request may be issued by a user or by a third party, which is not limited in the present invention. The query request may be generated according to a domain name query protocol.
A searching unit 403, configured to search and display the contact information according to the domain name and the corresponding relationship.
Therefore, after the domain name is successfully transferred, if the domain name registrar obtains the query request for the domain name, the contact information can be obtained according to the domain name and the corresponding relationship, and the inconvenience brought to the user by the loss of the contact information in the prior art does not occur.
It can be seen from the above embodiments that, before the domain name is successfully transferred, or before a domain name registrar for domain name transfer applies to a domain name registry, the domain name registrar obtains contact information of the domain name using a domain name query protocol, and the domain name registrar stores the contact information and establishes a corresponding relationship between the contact information and the domain name. After the domain name is successfully transferred, the domain name registrar already has the contact information of the domain name, and the user does not need to manually fill in the domain name, so that the user experience is improved.
As can be seen from the above description of the embodiments, those skilled in the art can clearly understand that all or part of the steps in the above embodiment methods can be implemented by software plus a general hardware platform. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network communication device such as a media gateway, etc.) to execute the method according to the embodiments or some parts of the embodiments.
It should be noted that, in the present specification, all the embodiments are described in a progressive manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the apparatus and system embodiments, since they are substantially similar to the method embodiments, they are described in a relatively simple manner, and reference may be made to some of the descriptions of the method embodiments for related points. The above-described embodiments of the apparatus and system are merely illustrative, and the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The above description is only for the preferred embodiment of the present invention and is not intended to limit the scope of the present invention. It should be noted that, for those skilled in the art, without departing from the principle of the present invention, several improvements and modifications can be made, and these improvements and modifications should also be construed as the protection scope of the present invention.

Claims (8)

1. A method for transferring a domain name, the method comprising:
a domain name registrar acquires a domain name transfer request sent by a user, wherein the domain name transfer request comprises a domain name to be transferred and a transfer password corresponding to the domain name;
the domain name registrar uses a domain name query protocol to acquire contact information of the domain name;
the domain name registrar saves the contact information and establishes a corresponding relationship between the contact information and the domain name;
the domain name registrar applies for domain name transfer to a domain name registry corresponding to the domain name according to the domain name and the transfer password;
the method for acquiring the contact information of the domain name by the domain name registrar by using a domain name query protocol specifically comprises the following steps:
before the domain name is successfully transferred, or before the domain name registrar applies for domain name transfer to a domain name registry, the domain name registrar uses a domain name query protocol to acquire the contact information of the domain name stored by the domain name registrar to which the domain name belongs before the domain name is successfully transferred from the domain name registrar to which the domain name belongs before the domain name is successfully transferred.
2. The method according to claim 1, wherein after the domain name registrar applies for domain name transfer to a domain name registry corresponding to the domain name according to the domain name and the transfer password, the method further comprises:
and the domain name registrar acquires an application result of successful identifier transfer of the domain name registry and successfully transfers the domain name.
3. The method of claim 2, wherein after the domain name registrar successfully transfers the domain name, further comprising:
the domain name registrar acquires a query request for querying the domain name;
and the domain name registrar finds and displays the contact information according to the corresponding relation between the domain name and the domain name.
4. The method of claim 1,
the transfer password acquired by the domain name registrar is provided for the domain name registrar to which the domain name belongs before the domain name is transferred successfully.
5. A domain name transfer apparatus, comprising:
the device comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring a domain name transfer request sent by a user, and the domain name transfer request comprises a domain name to be transferred and a transfer password corresponding to the domain name;
the second acquisition unit is used for acquiring the contact information of the domain name by using a domain name query protocol;
the storage unit is used for storing the contact person information and establishing the corresponding relation between the contact person information and the domain name;
an application unit, configured to apply for domain name transfer to a domain name registry corresponding to the domain name according to the domain name and the transfer password;
the second obtaining unit is specifically configured to, before the domain name is successfully transferred to the domain name, or before the domain name registrar applies for domain name transfer to the domain name registry, obtain, from the domain name registrar to which the domain name belongs before the domain name is successfully transferred, contact information of the domain name stored by the domain name registrar to which the domain name belongs before the domain name is successfully transferred, using a domain name query protocol.
6. The apparatus of claim 5, further comprising:
and the third acquisition unit is used for acquiring the application result of successful identifier transfer of the domain name registration office after the application unit is triggered, and successfully transferring the domain name.
7. The apparatus of claim 6, further comprising:
a fourth obtaining unit, configured to obtain, after the third obtaining unit is triggered, a query request for querying the domain name;
and the searching unit is used for searching and displaying the contact information according to the domain name and the corresponding relation.
8. The apparatus of claim 5,
the transfer password acquired by the first acquisition unit is provided for the domain name registrar to which the domain name belongs before the domain name is transferred successfully.
CN201510239356.5A 2015-05-12 2015-05-12 Domain name transfer method and device Active CN106302834B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510239356.5A CN106302834B (en) 2015-05-12 2015-05-12 Domain name transfer method and device
PCT/CN2016/079553 WO2016180169A1 (en) 2015-05-12 2016-04-18 Domain name transfer method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510239356.5A CN106302834B (en) 2015-05-12 2015-05-12 Domain name transfer method and device

Publications (2)

Publication Number Publication Date
CN106302834A CN106302834A (en) 2017-01-04
CN106302834B true CN106302834B (en) 2020-06-23

Family

ID=57247828

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510239356.5A Active CN106302834B (en) 2015-05-12 2015-05-12 Domain name transfer method and device

Country Status (2)

Country Link
CN (1) CN106302834B (en)
WO (1) WO2016180169A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108737587B (en) * 2017-04-20 2021-08-20 互联网域名系统北京市工程研究中心有限公司 Method, equipment and system for setting double identification for domain name registrant
CN107360267A (en) * 2017-06-23 2017-11-17 厦门易名科技股份有限公司 A kind of easy domain name transfer method and its transfer platform
CN112887448B (en) * 2021-01-22 2023-04-07 北京金山云网络技术有限公司 Domain name registration method and device and domain name server

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1773545A (en) * 2004-11-10 2006-05-17 微软公司 Message based network configuration of domain name purchase
CN102984297A (en) * 2012-12-10 2013-03-20 中国科学院计算机网络信息中心 Method and system for realizing IDN registration based on domain name group

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8775675B2 (en) * 2002-08-30 2014-07-08 Go Daddy Operating Company, LLC Domain name hijack protection
US20060168020A1 (en) * 2004-12-10 2006-07-27 Network Solutions, Llc Private domain name registration
US7805382B2 (en) * 2005-04-11 2010-09-28 Mkt10, Inc. Match-based employment system and method
CN101938529B (en) * 2010-09-02 2013-03-20 中国科学院计算机网络信息中心 Expired intervention method for domain name data lifetime and recursion server
US20120079088A1 (en) * 2010-09-27 2012-03-29 Microsoft Corporation Proving domain name ownership
CN102984299B (en) * 2012-12-10 2015-09-16 中国科学院计算机网络信息中心 Domain name registration, the method for parsing and service system is realized based on domain name group
CN102984298B (en) * 2012-12-10 2015-07-22 中国科学院计算机网络信息中心 Method and system for realizing domain name registration based on domain name group

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1773545A (en) * 2004-11-10 2006-05-17 微软公司 Message based network configuration of domain name purchase
CN102984297A (en) * 2012-12-10 2013-03-20 中国科学院计算机网络信息中心 Method and system for realizing IDN registration based on domain name group

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
域名怎么转出;百度经验;《百度经验,https://jingyan.baidu.com/article/5d6edee209f7eb99ebdeec7a.html》;20150113;全文 *

Also Published As

Publication number Publication date
WO2016180169A1 (en) 2016-11-17
CN106302834A (en) 2017-01-04

Similar Documents

Publication Publication Date Title
US9294588B2 (en) Account administration for hosted services
US9608814B2 (en) System and method for centralized key distribution
US10721317B2 (en) Global provisioning of millions of users with deployment units
US9100191B2 (en) Combining multiple digital certificates
CN101800760B (en) Realization method and system for accessing data service
US9055059B1 (en) Combining multiple digital certificates
CN102984298B (en) Method and system for realizing domain name registration based on domain name group
KR20120067953A (en) Custodian-based routing in content-centric networks
CN101554014A (en) System and method for facilitating distribution of limited resources
US20130145155A1 (en) Provisioning multiple digital certificates
CN106302834B (en) Domain name transfer method and device
US20160239772A1 (en) Security assessment using service provider digital asset information
CN102695167A (en) Mobile subscriber identity management method and apparatus thereof
CA2552917A1 (en) A method of obtaining the user identification for the network application entity
CN101442558A (en) Method and system for providing index service for P2SP network
US20090097458A1 (en) Method and System for Agent Redirecting the Terminal Request
WO2014154009A1 (en) Method, apparatus, receiving end, sending end and device for group communication
JP2001209611A (en) Method for managing agency and agent device
CN102611762B (en) uniform domain name service system and method
KR20140017949A (en) Method and apparuats for updating personal information
CN105025114B (en) A kind of domain name analytic method and system
CN107547570B (en) Data security service platform and data security transmission method
CN102368762A (en) LDAP (Lightweight Directory Access Protocol) user management method and device thereof
CN101453430B (en) Method, system and server for acquiring member customer feature data
US11924161B1 (en) Authorization and refusal of modification, and partial modification ability, of a network identifier

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant