CN111615820A - 通过向grs服务器发送关键值进行域名解析的方法及设备 - Google Patents

通过向grs服务器发送关键值进行域名解析的方法及设备 Download PDF

Info

Publication number
CN111615820A
CN111615820A CN201880086833.0A CN201880086833A CN111615820A CN 111615820 A CN111615820 A CN 111615820A CN 201880086833 A CN201880086833 A CN 201880086833A CN 111615820 A CN111615820 A CN 111615820A
Authority
CN
China
Prior art keywords
server
grs
domain name
electronic device
url
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880086833.0A
Other languages
English (en)
Other versions
CN111615820B (zh
Inventor
胡雄风
柯尊伟
朱华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN111615820A publication Critical patent/CN111615820A/zh
Application granted granted Critical
Publication of CN111615820B publication Critical patent/CN111615820B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/59Network arrangements, protocols or services for addressing or naming using proxies for addressing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请公开了一种通过向GRS服务器发送关键值进行域名解析的方法及设备,涉及移动通信领域,保证了电子设备业务的正常运行,确保了网络安全,保护了用户隐私。具体方案为:电子设备在接收到用户的用于触发电子设备通过访问部署在互联网的服务器上的资源以为用户提供业务服务的输入后,响应于该输入,可以获取关键值和标识;该标识可以是IP地址,也可以是域名。此时,电子设备可以通过向该标识所标识的GRS服务器发送关键值,以便GRS服务器进行域名解析以返回IP地址。基于返回的IP地址,电子设备便可访问该IP地址所标识的服务器上的资源,以为用户提供业务服务。

Description

PCT国内申请,说明书已公开。

Claims (23)

  1. PCT国内申请,权利要求书已公开。
CN201880086833.0A 2018-10-15 2018-10-15 通过向grs服务器发送关键值进行域名解析的方法及设备 Active CN111615820B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/110268 WO2020077497A1 (zh) 2018-10-15 2018-10-15 通过向grs服务器发送关键值进行域名解析的方法及设备

Publications (2)

Publication Number Publication Date
CN111615820A true CN111615820A (zh) 2020-09-01
CN111615820B CN111615820B (zh) 2022-04-05

Family

ID=70283309

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880086833.0A Active CN111615820B (zh) 2018-10-15 2018-10-15 通过向grs服务器发送关键值进行域名解析的方法及设备

Country Status (4)

Country Link
US (1) US20210385187A1 (zh)
EP (1) EP3852344B1 (zh)
CN (1) CN111615820B (zh)
WO (1) WO2020077497A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111556178A (zh) * 2020-04-26 2020-08-18 北京达佳互联信息技术有限公司 一种解析系统、方法、设备及存储介质
CN111931100B (zh) * 2020-06-22 2024-04-26 北京旷视科技有限公司 请求处理系统、方法、装置、电子设备和计算机可读介质
CN113127490B (zh) * 2021-04-23 2023-02-24 山东英信计算机技术有限公司 一种键名称生成方法、装置和计算机可读存储介质
CN113206785B (zh) * 2021-05-28 2023-01-10 深圳市中科明望通信软件有限公司 网络请求方法及装置、终端设备、存储介质

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2154860A2 (en) * 2008-07-30 2010-02-17 Sap Ag Secure distributed item-level discovery service using secret sharing
CN103825969A (zh) * 2013-10-29 2014-05-28 电子科技大学 一种基于匿名网络的dns查询方法
CN104468865A (zh) * 2014-12-25 2015-03-25 北京奇虎科技有限公司 域名解析控制、响应方法及相应的装置
CN105141612A (zh) * 2015-09-01 2015-12-09 中国互联网络信息中心 一种dns数据包隐私保护方法
CN105763668A (zh) * 2016-02-26 2016-07-13 杭州华三通信技术有限公司 一种域名解析方法和装置
CN106357841A (zh) * 2016-11-02 2017-01-25 腾讯科技(深圳)有限公司 一种域名解析方法、装置和系统
CN107018156A (zh) * 2017-06-01 2017-08-04 北京云端智度科技有限公司 域名劫持的防御保障方法
CN108418906A (zh) * 2018-03-08 2018-08-17 华东师范大学 一种域名解析方法和系统

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030069968A1 (en) * 1998-10-01 2003-04-10 O'neil Kevin M. System for balancing loads among network servers
US7590739B2 (en) * 1999-11-22 2009-09-15 Akamai Technologies, Inc. Distributed on-demand computing system
US11336511B2 (en) * 2006-09-25 2022-05-17 Remot3.It, Inc. Managing network connected devices
US8484656B2 (en) * 2007-03-12 2013-07-09 Citrix Systems, Inc. Systems and methods for providing global server load balancing of heterogeneous devices
US8412832B2 (en) * 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
US8347100B1 (en) * 2010-07-14 2013-01-01 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US20120124372A1 (en) * 2010-10-13 2012-05-17 Akamai Technologies, Inc. Protecting Websites and Website Users By Obscuring URLs
US8549148B2 (en) * 2010-10-15 2013-10-01 Brocade Communications Systems, Inc. Domain name system security extensions (DNSSEC) for global server load balancing
US8738765B2 (en) * 2011-06-14 2014-05-27 Lookout, Inc. Mobile device DNS optimization
US8910280B2 (en) * 2012-04-30 2014-12-09 At&T Intellectual Property I, L.P. Detecting and blocking domain name system cache poisoning attacks
US9888068B2 (en) * 2013-04-06 2018-02-06 Citrix Systems, Inc. Systems and methods for maintaining session persistence in a cluster system
US9424429B1 (en) * 2013-11-18 2016-08-23 Amazon Technologies, Inc. Account management services for load balancers
CN103795730A (zh) * 2014-02-26 2014-05-14 国家电网公司 一种跨网络资源调度机制计算机生成方法
US10218633B2 (en) * 2014-03-28 2019-02-26 Amazon Technologies, Inc. Implementation of a service that coordinates the placement and execution of containers
CN104158919A (zh) * 2014-08-20 2014-11-19 安一恒通(北京)科技有限公司 网页访问实现方法、服务器和客户端
US9177335B1 (en) * 2014-09-01 2015-11-03 AdSupply, Inc. Systems and methods to bypass online advertisement blockers
US9887956B2 (en) * 2015-04-13 2018-02-06 Microsoft Technology Licensing, Llc Remote purge of DNS cache
CN107872544A (zh) * 2016-09-28 2018-04-03 中兴通讯股份有限公司 一种域名解析方法、装置、网关及系统
US10454886B2 (en) * 2017-07-18 2019-10-22 Citrix Systems, Inc. Multi-service API controller gateway
US11063927B1 (en) * 2018-05-02 2021-07-13 Amazon Technologies, Inc. Identity-aware application load balancer

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2154860A2 (en) * 2008-07-30 2010-02-17 Sap Ag Secure distributed item-level discovery service using secret sharing
CN103825969A (zh) * 2013-10-29 2014-05-28 电子科技大学 一种基于匿名网络的dns查询方法
CN104468865A (zh) * 2014-12-25 2015-03-25 北京奇虎科技有限公司 域名解析控制、响应方法及相应的装置
CN105141612A (zh) * 2015-09-01 2015-12-09 中国互联网络信息中心 一种dns数据包隐私保护方法
CN105763668A (zh) * 2016-02-26 2016-07-13 杭州华三通信技术有限公司 一种域名解析方法和装置
CN106357841A (zh) * 2016-11-02 2017-01-25 腾讯科技(深圳)有限公司 一种域名解析方法、装置和系统
CN107018156A (zh) * 2017-06-01 2017-08-04 北京云端智度科技有限公司 域名劫持的防御保障方法
CN108418906A (zh) * 2018-03-08 2018-08-17 华东师范大学 一种域名解析方法和系统

Also Published As

Publication number Publication date
EP3852344C0 (en) 2023-07-26
EP3852344B1 (en) 2023-07-26
US20210385187A1 (en) 2021-12-09
CN111615820B (zh) 2022-04-05
EP3852344A1 (en) 2021-07-21
WO2020077497A1 (zh) 2020-04-23
EP3852344A4 (en) 2021-09-22

Similar Documents

Publication Publication Date Title
CN114397979B (zh) 一种应用显示方法及电子设备
WO2020000448A1 (zh) 一种柔性屏幕的显示方法及终端
CN111615820B (zh) 通过向grs服务器发送关键值进行域名解析的方法及设备
CN110276177B (zh) 智能终端的登录方法及电子设备
US20230070358A1 (en) File Sharing Method, System, and Related Device
WO2020150917A1 (zh) 一种应用权限的管理方法及电子设备
WO2021253975A1 (zh) 应用程序的权限管理方法、装置和电子设备
CN114095599B (zh) 消息显示方法和电子设备
WO2020107463A1 (zh) 一种电子设备的控制方法及电子设备
CN114553814B (zh) 处理推送消息的方法和装置
WO2022160991A1 (zh) 权限控制方法和电子设备
CN114722377A (zh) 一种利用其它设备授权的方法、电子设备和系统
WO2022022674A1 (zh) 应用图标布局方法及相关装置
CN114006712A (zh) 一种获取验证码的方法、电子设备和系统
WO2023284555A1 (zh) 安全调用服务的方法、安全注册服务的方法及装置
CN114006698B (zh) token刷新方法、装置、电子设备及可读存储介质
EP4293997A1 (en) Display method, electronic device, and system
WO2022062902A1 (zh) 一种文件传输方法和电子设备
CN115706916A (zh) 一种基于位置信息的Wi-Fi连接方法及装置
CN114567871A (zh) 文件共享的方法、装置、电子设备以及可读存储介质
CN114254334A (zh) 数据处理方法、装置、设备及存储介质
CN111339513A (zh) 数据分享的方法和装置
CN114168115B (zh) 通信系统、应用下载方法及设备
EP4366235A1 (en) Cross-device authentication method and apparatus
CN114372220A (zh) 处理网页访问行为的方法和装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant