WO2001097019A3 - System and method for secure management of remote systems - Google Patents

System and method for secure management of remote systems Download PDF

Info

Publication number
WO2001097019A3
WO2001097019A3 PCT/US2001/018934 US0118934W WO0197019A3 WO 2001097019 A3 WO2001097019 A3 WO 2001097019A3 US 0118934 W US0118934 W US 0118934W WO 0197019 A3 WO0197019 A3 WO 0197019A3
Authority
WO
WIPO (PCT)
Prior art keywords
secure
remote systems
configuration information
secure management
platform
Prior art date
Application number
PCT/US2001/018934
Other languages
French (fr)
Other versions
WO2001097019A2 (en
Inventor
Daniel Guy Stephens Jr
Edwin Powali
Stephen Lombard
Original Assignee
Netwolves Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=26906110&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2001097019(A3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Netwolves Corp filed Critical Netwolves Corp
Priority to AU2001275480A priority Critical patent/AU2001275480A1/en
Publication of WO2001097019A2 publication Critical patent/WO2001097019A2/en
Publication of WO2001097019A3 publication Critical patent/WO2001097019A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/085Retrieval of network configuration; Tracking network configuration history
    • H04L41/0853Retrieval of network configuration; Tracking network configuration history by actively collecting configuration information or by backing up configuration information
    • H04L41/0856Retrieval of network configuration; Tracking network configuration history by actively collecting configuration information or by backing up configuration information by backing up or archiving configuration information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/04Network management architectures or arrangements
    • H04L41/042Network management architectures or arrangements comprising distributed management centres cooperatively managing the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/04Network management architectures or arrangements
    • H04L41/044Network management architectures or arrangements comprising hierarchical management structures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/082Configuration setting characterised by the conditions triggering a change of settings the condition being updates or upgrades of network functionality

Abstract

A secure system and method for managing and monitoring remote devices preferably includes periodic pulling of configuration information from an accessible platform rather than pushing information from a central site. In one implementation, an electronic mail system is used as a staging platform in combination with a defined polling arrangement to transfer encrypted configuration information in a robust and secure method for updating remote device configurations.
PCT/US2001/018934 2000-06-14 2001-06-13 System and method for secure management of remote systems WO2001097019A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001275480A AU2001275480A1 (en) 2000-06-14 2001-06-13 System and method for secure management of remote systems

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US21139900P 2000-06-14 2000-06-14
US60/211,399 2000-06-14
US09/702,483 US7222228B1 (en) 2000-06-14 2000-10-31 System and method for secure management or remote systems
US09/702,483 2000-10-31

Publications (2)

Publication Number Publication Date
WO2001097019A2 WO2001097019A2 (en) 2001-12-20
WO2001097019A3 true WO2001097019A3 (en) 2002-08-29

Family

ID=26906110

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/018934 WO2001097019A2 (en) 2000-06-14 2001-06-13 System and method for secure management of remote systems

Country Status (3)

Country Link
US (2) US7222228B1 (en)
AU (1) AU2001275480A1 (en)
WO (1) WO2001097019A2 (en)

Families Citing this family (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7936787B2 (en) * 1999-03-01 2011-05-03 The Directv Group, Inc. Technique for data compression by decoding binary encoded data
US7222228B1 (en) * 2000-06-14 2007-05-22 Netwolves Corporation System and method for secure management or remote systems
US6901519B1 (en) 2000-06-22 2005-05-31 Infobahn, Inc. E-mail virus protection system and method
US7159008B1 (en) * 2000-06-30 2007-01-02 Immersion Corporation Chat interface with haptic feedback functionality
US6728662B2 (en) * 2002-02-15 2004-04-27 Radiodetection Limited Method and system for remotely servicing a detection device
US7082460B2 (en) 2002-04-19 2006-07-25 Axeda Corporation Configuring a network gateway
US8335915B2 (en) * 2002-05-14 2012-12-18 Netapp, Inc. Encryption based security system for network storage
US8041948B2 (en) * 2002-08-26 2011-10-18 Comverse, Ltd. Application level gateway for request verification
US20040098483A1 (en) * 2002-11-14 2004-05-20 Engel Glenn R. Triggering communication from devices that self-initiate communication
US7735127B1 (en) * 2002-11-26 2010-06-08 Dell Marketing Usa, L.P. Method and system for communicating with a managed system located behind a firewall
US7616666B1 (en) * 2002-12-09 2009-11-10 Sprint Communications Company L.P. Method and system for customizing update-string processing in network elements
US7827602B2 (en) 2003-06-30 2010-11-02 At&T Intellectual Property I, L.P. Network firewall host application identification and authentication
US7373386B2 (en) * 2003-08-11 2008-05-13 Research In Motion Limited System and method for configuring access to electronic mailboxes
US6959325B2 (en) * 2003-08-11 2005-10-25 Teamon Systems, Inc. System and method for generating configurations used for accessing electronic mailboxes
US7603419B2 (en) * 2003-08-11 2009-10-13 Teamon Systems, Inc. System and method for automatically learning mailbox configuration conventions
US7624147B2 (en) 2003-09-04 2009-11-24 Sierra Wireless, Inc. Efficient notification of new electronic mail arrival
EP1682970A2 (en) * 2003-09-17 2006-07-26 Siemens Medical Solutions Health Services Corporation A processing device security management and configuration system and user interface
US20050105508A1 (en) * 2003-11-14 2005-05-19 Innomedia Pte Ltd. System for management of Internet telephony equipment deployed behind firewalls
CN1981496B (en) * 2004-07-28 2016-09-14 日本电气株式会社 Method of attachment, communication system, device and program
DE602004031438D1 (en) * 2004-12-06 2011-03-31 Alcatel Lucent Remote management method, an associated auto-configuration server, an associated further auto-configuration server, an associated routing gateway and associated apparatus
US8065424B2 (en) * 2005-07-15 2011-11-22 University Of Utah Research Foundation System and method for data transport
US8943180B1 (en) 2005-07-29 2015-01-27 8X8, Inc. Server-based service configuration system and approach
US8898452B2 (en) * 2005-09-08 2014-11-25 Netapp, Inc. Protocol translation
US7617305B2 (en) * 2005-12-07 2009-11-10 Watchguard Technologies, Inc. Email server system and method
US8296839B2 (en) * 2006-06-06 2012-10-23 The Mitre Corporation VPN discovery server
US8245050B1 (en) 2006-09-29 2012-08-14 Netapp, Inc. System and method for initial key establishment using a split knowledge protocol
US8042155B1 (en) 2006-09-29 2011-10-18 Netapp, Inc. System and method for generating a single use password based on a challenge/response protocol
US8190905B1 (en) 2006-09-29 2012-05-29 Netapp, Inc. Authorizing administrative operations using a split knowledge protocol
KR100856409B1 (en) * 2006-10-09 2008-09-04 삼성전자주식회사 Method for remote controlling local network devices and apparatus therefor
DE602008000204D1 (en) * 2007-04-13 2009-11-26 Teamon Systems Inc Direct access e-mail distribution and synchronization system with IMAP IDLE implementation
US8607046B1 (en) 2007-04-23 2013-12-10 Netapp, Inc. System and method for signing a message to provide one-time approval to a plurality of parties
US8611542B1 (en) 2007-04-26 2013-12-17 Netapp, Inc. Peer to peer key synchronization
US8824686B1 (en) 2007-04-27 2014-09-02 Netapp, Inc. Cluster key synchronization
US8315652B2 (en) * 2007-05-18 2012-11-20 Immersion Corporation Haptically enabled messaging
US8196182B2 (en) 2007-08-24 2012-06-05 Netapp, Inc. Distributed management of crypto module white lists
US9774445B1 (en) 2007-09-04 2017-09-26 Netapp, Inc. Host based rekeying
US20090154374A1 (en) * 2007-12-13 2009-06-18 Elektrobit Wireless Communications Oy Communication of configuration management notifications in a packet-switched network
US8775577B1 (en) * 2007-12-18 2014-07-08 Amazon Technologies, Inc. System and method for configuration management service
US8515996B2 (en) 2008-05-19 2013-08-20 Emulex Design & Manufacturing Corporation Secure configuration of authentication servers
US8635313B2 (en) * 2008-06-19 2014-01-21 Microsoft Corporation Network device installation
US7873729B2 (en) * 2008-09-29 2011-01-18 Verizon Patent And Licensing Inc. Server scanning system and method
TWI382724B (en) * 2008-11-11 2013-01-11 Chunghwa Telecom Co Ltd Automated supply system and method
US8040812B1 (en) * 2009-05-05 2011-10-18 Sprint Communications Company L.P. Network outage assessment
CA2714686A1 (en) * 2009-09-10 2011-03-10 Research In Motion Limited Automatic integration of a mail server with internet server (is)
US10318477B2 (en) 2010-05-26 2019-06-11 Red Hat, Inc. Managing and archiving system and application log files
US9484432B2 (en) 2010-12-21 2016-11-01 Intel Corporation Contact resistance reduction employing germanium overlayer pre-contact metalization
US8901537B2 (en) 2010-12-21 2014-12-02 Intel Corporation Transistors with high concentration of boron doped germanium
US8918641B2 (en) * 2011-05-26 2014-12-23 Intel Corporation Dynamic platform reconfiguration by multi-tenant service providers
US20120303533A1 (en) * 2011-05-26 2012-11-29 Michael Collins Pinkus System and method for securing, distributing and enforcing for-hire vehicle operating parameters
US8838955B2 (en) * 2011-08-24 2014-09-16 General Electric Company Two-way, secure, data communication within critical infrastructures
US20130060721A1 (en) 2011-09-02 2013-03-07 Frias Transportation Infrastructure, Llc Systems and methods for pairing of for-hire vehicle meters and medallions
US20140145834A1 (en) * 2012-11-29 2014-05-29 Alexandros Cavgalar Gateway device, system and method
US8964973B2 (en) 2012-04-30 2015-02-24 General Electric Company Systems and methods for controlling file execution for industrial control systems
US9046886B2 (en) 2012-04-30 2015-06-02 General Electric Company System and method for logging security events for an industrial control system
US8973124B2 (en) 2012-04-30 2015-03-03 General Electric Company Systems and methods for secure operation of an industrial controller
EP2757499B1 (en) * 2013-01-18 2018-07-18 Neopost Technologies System and method for massive controlled and secured update of devices firmware
US9819548B2 (en) * 2013-01-25 2017-11-14 Cisco Technology, Inc. Shared information distribution in a computer network
US9716718B2 (en) * 2013-12-31 2017-07-25 Wells Fargo Bank, N.A. Operational support for network infrastructures
US10938816B1 (en) 2013-12-31 2021-03-02 Wells Fargo Bank, N.A. Operational support for network infrastructures
US11425122B2 (en) 2018-08-13 2022-08-23 Amazon Technologies, Inc. System and method for providing a configuration file to client devices
US10992741B2 (en) 2018-08-13 2021-04-27 Wickr Inc. System and method for providing a configuration file to client devices

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0903889A2 (en) * 1997-09-17 1999-03-24 Hewlett-Packard Company Internet enabled computer system management
US6008805A (en) * 1996-07-19 1999-12-28 Cisco Technology, Inc. Method and apparatus for providing multiple management interfaces to a network device

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6110041A (en) * 1996-12-30 2000-08-29 Walker Digital, Llc Method and system for adapting gaming devices to playing preferences
US6532543B1 (en) * 1996-08-13 2003-03-11 Angel Secure Networks, Inc. System and method for installing an auditable secure network
US6230194B1 (en) * 1997-07-14 2001-05-08 Freegate Corporation Upgrading a secure network interface
US6272549B1 (en) * 1998-05-27 2001-08-07 Hewlett Packard Company Method for using electronic mail for exchanging data between computer systems
US6272532B1 (en) * 1998-12-02 2001-08-07 Harold F. Feinleib Electronic reminder system with universal email input
US6266774B1 (en) 1998-12-08 2001-07-24 Mcafee.Com Corporation Method and system for securing, managing or optimizing a personal computer
US7051365B1 (en) * 1999-06-30 2006-05-23 At&T Corp. Method and apparatus for a distributed firewall
US7222228B1 (en) * 2000-06-14 2007-05-22 Netwolves Corporation System and method for secure management or remote systems

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6008805A (en) * 1996-07-19 1999-12-28 Cisco Technology, Inc. Method and apparatus for providing multiple management interfaces to a network device
EP0903889A2 (en) * 1997-09-17 1999-03-24 Hewlett-Packard Company Internet enabled computer system management

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
ATKINS D ET AL: "PGP MESSAGE EXCHANGE FORMATS", PGP MESSAGE EXCHANGE FORMATS RFC 1991, XX, XX, August 1996 (1996-08-01), pages 1 - 21, XP002911091 *
DROMS R: "RFC 1541 - Request For Comments, Dynamic Host Configuration Protocol", REQUEST FOR COMMENTS, March 1997 (1997-03-01), XP002198362 *
WILLIAM A. ARBAUGH, ANGELOS D. KEROMYTIS, JONATHAN M. SMITH: "DHCP++: Applying an efficient implementation method for fail-stop cryptographic protocols", IN PROCEEDINGS OF THE IEEE GLOBAL INTERNET (GLOBECOM), November 1998 (1998-11-01), XP002198361, Retrieved from the Internet <URL:http://www.cs.columbia.edu/~angelos/Papers/dhcp++.ps.gz> [retrieved on 20020507] *

Also Published As

Publication number Publication date
US7512968B2 (en) 2009-03-31
US20070294757A1 (en) 2007-12-20
US7222228B1 (en) 2007-05-22
WO2001097019A2 (en) 2001-12-20
AU2001275480A1 (en) 2001-12-24

Similar Documents

Publication Publication Date Title
WO2001097019A3 (en) System and method for secure management of remote systems
ATE492112T1 (en) METHOD AND DEVICE FOR DATA RECORDING
WO2004021621A3 (en) Systems and methods for distributing, obtaining and using digital media files
WO2001084775A3 (en) System and method for managing security events on a network
WO2004055608A3 (en) Notification system
WO2006035302A3 (en) System, device, software and method for providing enhanced upnp support on devices
WO2006014504A3 (en) Self configuring network management system
AU2003291892A1 (en) System and method of secure authentication information distribution
EP1233538A3 (en) Power line communications system
WO2006020466A3 (en) Method and system for detection of aliases in a network
WO2006001833A3 (en) Systems and methods for managing litigation and other matters
ATE352967T1 (en) METHOD AND DEVICE FOR DATA LOGGING
AU2001288532A1 (en) A home network system and method
BR0312202A (en) System and method for application management through limit events
TWI256798B (en) Configuration management systems for mobile and embedded devices and method of including limited-resource client device in same
WO2002047332A3 (en) System and method for configuration, management and monitoring of network resources
ATE366968T1 (en) METHOD AND SYSTEM FOR REMOTE ACTIVATION AND MANAGEMENT OF PERSONAL SECURITY DEVICES
WO2005055009A3 (en) Digital rights management using proximity testing
DE60115240D1 (en) AUTOMATED TOOL MANAGEMENT IN AN ENVIRONMENT WITH SEVERAL PROTOCOLS
DE69714723D1 (en) METHOD AND DEVICE FOR MANAGING INTEGRATED NETWORKS AND FOR MANAGING SYSTEMS IN COMMUNICATION NETWORKS
WO2007024622A3 (en) Building automation system data management
GB2385446A (en) Method and apparatus for preventing unauthorized access by a network device
WO2006039525A3 (en) In-home remote monitor with smart repeater, memory and emergency event management
WO2000067112A3 (en) A system and method for managing distribution of content to a device
WO2002047325A3 (en) Method for generating a network management database record

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1) EPC

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP