WO2001059973A3 - System and method for installing an auditable secure network - Google Patents

System and method for installing an auditable secure network Download PDF

Info

Publication number
WO2001059973A3
WO2001059973A3 PCT/US2001/003954 US0103954W WO0159973A3 WO 2001059973 A3 WO2001059973 A3 WO 2001059973A3 US 0103954 W US0103954 W US 0103954W WO 0159973 A3 WO0159973 A3 WO 0159973A3
Authority
WO
WIPO (PCT)
Prior art keywords
node
child level
child
network
installing
Prior art date
Application number
PCT/US2001/003954
Other languages
French (fr)
Other versions
WO2001059973A2 (en
Inventor
Benjamin Hewitt Smith
Fred Hewitt Smith
Original Assignee
Angel Secure Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Angel Secure Networks Inc filed Critical Angel Secure Networks Inc
Priority to AU3805601A priority Critical patent/AU3805601A/en
Priority to EP01910451A priority patent/EP1266481A4/en
Priority to AU2001238056A priority patent/AU2001238056B2/en
Publication of WO2001059973A2 publication Critical patent/WO2001059973A2/en
Publication of WO2001059973A3 publication Critical patent/WO2001059973A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Abstract

Disclosed is a first subnetwork (2010) comprising a first child level hub node (2012) and a first child level monitor node (2014 or 2016). The first child level hub node is configured to communicate, via a parent level hub node (2040) in a network (2000), with a second child level hub node (2022) in another subnetwork (2020) connected to the network. The first child level monitor node is connected to a parent level monitor node (2050 or 2060) in the network and configured to selectively initiate termination of the communications between the first and second child level hub nodes. Each of the first and second child level hub modes has an encryptor. Strobing of each encryptor can be selectively initiated by the parent level monitor node.
PCT/US2001/003954 2000-02-09 2001-02-07 System and method for installing an auditable secure network WO2001059973A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
AU3805601A AU3805601A (en) 2000-02-09 2001-02-07 System and method for installing an auditable secure network
EP01910451A EP1266481A4 (en) 2000-02-09 2001-02-07 System and method for installing an auditable secure network
AU2001238056A AU2001238056B2 (en) 2000-02-09 2001-02-07 System and method for installing an auditable secure network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/500,883 2000-02-09
US09/500,883 US6532543B1 (en) 1996-08-13 2000-02-09 System and method for installing an auditable secure network

Publications (2)

Publication Number Publication Date
WO2001059973A2 WO2001059973A2 (en) 2001-08-16
WO2001059973A3 true WO2001059973A3 (en) 2001-12-13

Family

ID=23991334

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/003954 WO2001059973A2 (en) 2000-02-09 2001-02-07 System and method for installing an auditable secure network

Country Status (4)

Country Link
US (1) US6532543B1 (en)
EP (1) EP1266481A4 (en)
AU (2) AU3805601A (en)
WO (1) WO2001059973A2 (en)

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7080051B1 (en) * 1993-11-04 2006-07-18 Crawford Christopher M Internet download systems and methods providing software to internet computer users for local execution
US6321338B1 (en) 1998-11-09 2001-11-20 Sri International Network surveillance
US7336790B1 (en) 1999-12-10 2008-02-26 Sun Microsystems Inc. Decoupling access control from key management in a network
US6938169B1 (en) 1999-12-10 2005-08-30 Sun Microsystems, Inc. Channel-specific file system views in a private network using a public-network infrastructure
US6977929B1 (en) 1999-12-10 2005-12-20 Sun Microsystems, Inc. Method and system for facilitating relocation of devices on a network
US7765581B1 (en) 1999-12-10 2010-07-27 Oracle America, Inc. System and method for enabling scalable security in a virtual private network
US6970941B1 (en) 1999-12-10 2005-11-29 Sun Microsystems, Inc. System and method for separating addresses from the delivery scheme in a virtual private network
JP2001273388A (en) * 2000-01-20 2001-10-05 Hitachi Ltd System and method for security management
AU3689301A (en) * 2000-02-09 2001-08-20 Apriva Inc Communication systems, components, and methods operative with programmable wireless devices
US20010034846A1 (en) * 2000-02-28 2001-10-25 Peter Beery Digital data and software security protection
US6816882B1 (en) * 2000-05-31 2004-11-09 International Business Machines Corporation System and method for automatically negotiating license agreements and installing arbitrary user-specified applications on application service providers
US7222228B1 (en) * 2000-06-14 2007-05-22 Netwolves Corporation System and method for secure management or remote systems
WO2001098873A2 (en) * 2000-06-20 2001-12-27 Steven James Joseph Koskins System and method for distributing data
US7699699B2 (en) 2000-06-23 2010-04-20 Igt Gaming device having multiple selectable display interfaces based on player's wagers
US6731313B1 (en) * 2000-06-23 2004-05-04 Igt Gaming device having touch activated alternating or changing symbol
US7695363B2 (en) 2000-06-23 2010-04-13 Igt Gaming device having multiple display interfaces
JP2002032135A (en) * 2000-07-18 2002-01-31 Mitsubishi Electric Corp Software distribution system and its method
GB2366938B (en) * 2000-08-03 2004-09-01 Orange Personal Comm Serv Ltd Authentication in a mobile communications network
WO2002019077A2 (en) * 2000-09-01 2002-03-07 Sri International, Inc. Probabilistic alert correlation
US7324647B1 (en) 2000-10-23 2008-01-29 Bbn Technologies Corp. Quantum cryptographic key distribution networks with untrusted switches
US6904521B1 (en) * 2001-02-16 2005-06-07 Networks Associates Technology, Inc. Non-repudiation of e-mail messages
JP3815231B2 (en) * 2001-02-16 2006-08-30 日本電気株式会社 Mobile agent transfer system for mobile device, mobile device, and mobile agent transfer method
US7076531B2 (en) * 2001-02-28 2006-07-11 Microsoft Corporation Broadband sign-off
JP2002288105A (en) * 2001-03-26 2002-10-04 Hitachi Ltd Storage area network system, method for its operation, storage, and data transferring quantity monitoring device
US20030177378A1 (en) * 2001-06-01 2003-09-18 Erland Wittkotter Apparatus and method for the decryption of an encrypted electronic document
US6944855B2 (en) * 2001-10-25 2005-09-13 Siemens Medical Solutions Health Services Corporation System, method, and article of manufacture for creating and updating an application using software application elements
US20030140052A1 (en) * 2001-12-18 2003-07-24 Shawn Thomas Method and system for asset transition quality control
US20030140223A1 (en) * 2002-01-23 2003-07-24 Robert Desideri Automatic configuration of devices for secure network communication
US7478233B2 (en) * 2002-05-30 2009-01-13 Microsoft Corporation Prevention of software tampering
US7634806B2 (en) * 2002-05-30 2009-12-15 Microsoft Corporation Peer assembly inspection
US7457416B1 (en) 2002-07-17 2008-11-25 Bbn Technologies Corp. Key distribution center for quantum cryptographic key distribution networks
US7627126B1 (en) 2002-10-15 2009-12-01 Bbn Technologies Corp. Systems and methods for implementing path length control for quantum cryptographic systems
US7236597B2 (en) 2002-12-20 2007-06-26 Bbn Technologies Corp. Key transport in quantum cryptographic networks
US7460670B1 (en) * 2002-12-20 2008-12-02 Bbn Technologies Corp. Systems and methods for managing quantum cryptographic networks
US7430295B1 (en) 2003-03-21 2008-09-30 Bbn Technologies Corp. Simple untrusted network for quantum cryptography
US7706535B1 (en) 2003-03-21 2010-04-27 Bbn Technologies Corp. Systems and methods for implementing routing protocols and algorithms for quantum cryptographic key transport
WO2005008608A1 (en) * 2003-07-11 2005-01-27 Rene Lehmann Payment system, payment system terminal and method for making an electronic payment
CN1853148A (en) * 2003-09-17 2006-10-25 西门子医疗健康服务公司 A processing device security management and configuration system and user interface
US20050120203A1 (en) * 2003-12-01 2005-06-02 Ryhwei Yeh Methods, systems and computer program products for automatic rekeying in an authentication environment
EP1542113A1 (en) * 2003-12-10 2005-06-15 Sap Ag Software payment system
US7515716B1 (en) 2004-02-26 2009-04-07 Bbn Technologies Corp. Systems and methods for reserving cryptographic key material
US7697693B1 (en) 2004-03-09 2010-04-13 Bbn Technologies Corp. Quantum cryptography with multi-party randomness
US7841009B1 (en) 2004-07-09 2010-11-23 Angel Secure Networks System and method for defending against reverse engineering of software, firmware and hardware
US8021230B2 (en) 2004-08-19 2011-09-20 Igt Gaming system having multiple gaming machines which provide bonus awards
US7963847B2 (en) 2004-08-19 2011-06-21 Igt Gaming system having multiple gaming machines which provide bonus awards
US8251791B2 (en) 2004-08-19 2012-08-28 Igt Gaming system having multiple gaming machines which provide bonus awards
US20060080257A1 (en) * 2004-10-08 2006-04-13 Level 3 Communications, Inc. Digital content distribution framework
US8128491B2 (en) 2005-09-09 2012-03-06 Igt Server based gaming system having multiple progressive awards
US8137188B2 (en) 2005-09-09 2012-03-20 Igt Server based gaming system having multiple progressive awards
US7841939B2 (en) 2005-09-09 2010-11-30 Igt Server based gaming system having multiple progressive awards
US7853018B2 (en) * 2005-11-10 2010-12-14 Atallah Mikhail J Method and apparatus for hiding a private key
JP4556857B2 (en) * 2005-12-07 2010-10-06 セイコーエプソン株式会社 Information distribution apparatus, information distribution apparatus control method, and control program
US20070150744A1 (en) * 2005-12-22 2007-06-28 Cheng Siu L Dual authentications utilizing secure token chains
US7890757B2 (en) * 2005-12-30 2011-02-15 Novell, Inc. Receiver non-repudiation
US8171293B2 (en) 2005-12-30 2012-05-01 Apple Inc. Receiver non-repudiation via a secure device
JP2007215162A (en) * 2006-01-11 2007-08-23 Canon Inc Information processing apparatus, control method thereof, program and recording medium
US20070288389A1 (en) * 2006-06-12 2007-12-13 Vaughan Michael J Version Compliance System
US20070289028A1 (en) * 2006-06-12 2007-12-13 Software Spectrum, Inc. Time Bound Entitlement for Digital Content Distribution Framework
US8512130B2 (en) 2006-07-27 2013-08-20 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US20080046097A1 (en) * 2006-08-18 2008-02-21 Microsoft Corporation Graphical representation of setup state on multiple nodes
US7674180B2 (en) * 2006-09-27 2010-03-09 Igt Server based gaming system having system triggered loyalty award sequences
US7862430B2 (en) * 2006-09-27 2011-01-04 Igt Server based gaming system having system triggered loyalty award sequences
US8616959B2 (en) 2006-09-27 2013-12-31 Igt Server based gaming system having system triggered loyalty award sequences
JP4304300B2 (en) * 2006-11-01 2009-07-29 日本電気株式会社 User device, server, upgrade service system, method and program thereof
US8336107B2 (en) * 2007-04-27 2012-12-18 Angel Secure Networks, Inc. System and methods for defending against root
US8561058B2 (en) * 2007-06-20 2013-10-15 Red Hat, Inc. Methods and systems for dynamically generating installation configuration files for software
US8464247B2 (en) * 2007-06-21 2013-06-11 Red Hat, Inc. Methods and systems for dynamically generating installation configuration files for software
US7985133B2 (en) 2007-07-30 2011-07-26 Igt Gaming system and method for providing an additional gaming currency
US8900053B2 (en) 2007-08-10 2014-12-02 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US9142097B2 (en) 2007-10-26 2015-09-22 Igt Gaming system and method for providing play of local first game and remote second game
US8484705B2 (en) * 2008-04-25 2013-07-09 Hewlett-Packard Development Company, L.P. System and method for installing authentication credentials on a remote network device
US9218469B2 (en) 2008-04-25 2015-12-22 Hewlett Packard Enterprise Development Lp System and method for installing authentication credentials on a network device
US20090271852A1 (en) * 2008-04-25 2009-10-29 Matt Torres System and Method for Distributing Enduring Credentials in an Untrusted Network Environment
US8806214B2 (en) 2008-12-01 2014-08-12 Novell, Inc. Communication with non-repudiation and blind signatures
US8458477B2 (en) 2008-12-01 2013-06-04 Novell, Inc. Communication with non-repudiation
US8417926B2 (en) * 2009-03-31 2013-04-09 Red Hat, Inc. Systems and methods for providing configuration management services from a provisioning server
US9039516B2 (en) 2009-07-30 2015-05-26 Igt Concurrent play on multiple gaming machines
US8997092B2 (en) * 2010-02-03 2015-03-31 Symantec Corporation Method, system, and computer readable medium for provisioning and remote distribution
US8930717B2 (en) 2011-03-01 2015-01-06 Angel Secure Networks, Inc. Secure processing module and method for making the same
US9058482B2 (en) 2011-03-01 2015-06-16 Angel Secure Networks, Inc. Controlling user access to electronic resources without password
US9270660B2 (en) 2012-11-25 2016-02-23 Angel Secure Networks, Inc. System and method for using a separate device to facilitate authentication
US9875618B2 (en) 2014-07-24 2018-01-23 Igt Gaming system and method employing multi-directional interaction between multiple concurrently played games
US9972171B2 (en) 2015-09-24 2018-05-15 Igt Gaming system and method for providing a triggering event based on a collection of units from different games
US10389535B2 (en) 2017-03-01 2019-08-20 International Business Machines Corporation Using public keys provided by an authentication server to verify digital signatures
US10581595B2 (en) 2017-03-01 2020-03-03 International Business Machines Corporation Generating public/private key pairs to deploy public keys at computing devices to verify digital signatures
US10133566B2 (en) * 2017-03-30 2018-11-20 Adtran, Inc. Software upgrading system and method in a distributed multi-node network environment
US11823273B2 (en) * 2017-10-06 2023-11-21 BlueOwl, LLC System and method for preventing fraud in the capture of trip telemetry data
CN109246704A (en) * 2018-08-27 2019-01-18 北京智芯微电子科技有限公司 Safety auditing system and method for remotely connecting
US11777959B2 (en) * 2021-02-12 2023-10-03 Capital One Services, Llc Digital security violation system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4731880A (en) * 1983-05-12 1988-03-15 American Telephone And Telegraph Company, At&T Bell Laboratories Communication network
US5594866A (en) * 1989-01-18 1997-01-14 Intel Corporation Message routing in a multi-processor computer system with alternate edge strobe regeneration
US5864747A (en) * 1995-08-24 1999-01-26 General Dynamics Information Systems, Inc. Data bridge
US5974250A (en) * 1996-12-13 1999-10-26 Compaq Computer Corp. System and method for secure information transmission over a network

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4408203A (en) 1978-01-09 1983-10-04 Mastercard International, Inc. Security system for electronic funds transfer system
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4696003A (en) 1986-03-10 1987-09-22 International Business Machines Corporation System for testing interactive software
US4809362A (en) * 1987-03-13 1989-02-28 Center For Innovative Technology Fiber-optic star tree network
US4999806A (en) 1987-09-04 1991-03-12 Fred Chernow Software distribution system
US5005122A (en) 1987-09-08 1991-04-02 Digital Equipment Corporation Arrangement with cooperating management server node and network service node
US5001755A (en) * 1988-04-19 1991-03-19 Vindicator Corporation Security system network
US5155847A (en) 1988-08-03 1992-10-13 Minicom Data Corporation Method and apparatus for updating software at remote locations
US5023907A (en) 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
CA2053261A1 (en) 1989-04-28 1990-10-29 Gary D. Hornbuckle Method and apparatus for remotely controlling and monitoring the use of computer software
US4962498A (en) 1989-06-23 1990-10-09 At & T Bell Laboratories Multi-length packet format including check sequence(s)
US5495610A (en) 1989-11-30 1996-02-27 Seer Technologies, Inc. Software distribution system to build and distribute a software release
EP0463251A1 (en) 1990-06-28 1992-01-02 International Business Machines Corporation Software installation
US5438508A (en) 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5317744A (en) 1991-11-15 1994-05-31 The United States Of America As Represented By The Secretary Of The Air Force Method for configuring a computer server to operate with network operating system software to prevent memory address conflicts between workstations
US5452415A (en) 1992-03-26 1995-09-19 Alcatel Network Systems, Inc. Method and system for automatically displaying and configuring a network monitoring system
US5301247A (en) 1992-07-23 1994-04-05 Crest Industries, Inc. Method for ensuring secure communications
US5495580A (en) * 1992-10-20 1996-02-27 Xlnt Designs, Inc. Ring network security system with encoding of data entering a subnetwork and decoding of data leaving a subnetwork
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5421009A (en) 1993-12-22 1995-05-30 Hewlett-Packard Company Method of remotely installing software directly from a central computer
US5509074A (en) 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5416842A (en) 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5586304A (en) 1994-09-08 1996-12-17 Compaq Computer Corporation Automatic computer upgrading
US5710883A (en) 1995-03-10 1998-01-20 Stanford University Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
US5548649A (en) 1995-03-28 1996-08-20 Iowa State University Research Foundation Network security bridge and associated method
US5708780A (en) 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5706507A (en) 1995-07-05 1998-01-06 International Business Machines Corporation System and method for controlling access to data located on a content server
US5737706A (en) * 1995-08-03 1998-04-07 Bell Atlantic Network Services, Inc. Power system supporting CDPD operation
US5671279A (en) 1995-11-13 1997-09-23 Netscape Communications Corporation Electronic commerce using a secure courier system
US5708709A (en) 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5748896A (en) 1995-12-27 1998-05-05 Apple Computer, Inc. Remote network administration methods and apparatus
US5732275A (en) 1996-01-11 1998-03-24 Apple Computer, Inc. Method and apparatus for managing and automatically updating software programs
US5826014A (en) 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5909589A (en) * 1996-11-12 1999-06-01 Lance T. Parker Internet based training

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4731880A (en) * 1983-05-12 1988-03-15 American Telephone And Telegraph Company, At&T Bell Laboratories Communication network
US5594866A (en) * 1989-01-18 1997-01-14 Intel Corporation Message routing in a multi-processor computer system with alternate edge strobe regeneration
US5864747A (en) * 1995-08-24 1999-01-26 General Dynamics Information Systems, Inc. Data bridge
US5974250A (en) * 1996-12-13 1999-10-26 Compaq Computer Corp. System and method for secure information transmission over a network

Also Published As

Publication number Publication date
AU2001238056B2 (en) 2005-06-02
AU3805601A (en) 2001-08-20
EP1266481A4 (en) 2003-05-14
EP1266481A2 (en) 2002-12-18
WO2001059973A2 (en) 2001-08-16
US6532543B1 (en) 2003-03-11

Similar Documents

Publication Publication Date Title
WO2001059973A3 (en) System and method for installing an auditable secure network
WO2001030130A3 (en) System and method for network access without reconfiguration
WO2001098867A3 (en) A method and system for universal and transparent access to heterogeneous resources
WO2001084302A3 (en) Event service method and system
WO2005019970A3 (en) Communication system and method for an optical local area network
EP1213881A3 (en) System and a method for establishing a communication path on an ATM platform
WO2001099304A8 (en) Method and apparatus for managing an ad hoc wireless network
AU2001290370A1 (en) Battery monitoring network
CA2296100A1 (en) Embedded network management system
EP0279232A3 (en) A system and method for version level negotiation
WO2003081826A3 (en) Supervisory channel in an optical network system
WO2001001632A3 (en) Bridging multiple home network software architectures
WO2001045345A3 (en) Dynamic, dual-mode wireless network architecture with a split layer 2 protocol
EP1130875A3 (en) Communication network system, gateway, data communication method and program providing medium
WO1998041040A3 (en) Apparatus and method for expanding communication networks
AU2004301A (en) Method, node and arrangement for routing in bluetooth network
CA2300470A1 (en) Data communication method in ieee1394 network
WO2002099570A3 (en) System and method to perform non-service effecting bandwidth reservation using a reservation signaling protocol
WO1999046882A3 (en) Techniques for protection of data-communication networks
AU1246897A (en) A node in an optical signal transmission network, and method of retaining the communication on the occurrence of a failure
AU2002221746A1 (en) Method for linking several communication busses using wireless links
AU3950299A (en) Wireless coupling of incompatible nodes via a virtual network
WO2003009545A3 (en) Fabric bus architeture
EP1107511A3 (en) System, device, and method for non-disruptive shutdown in a communications network
CA2382505A1 (en) Control communications in communications networks

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2001910451

Country of ref document: EP

Ref document number: 2001238056

Country of ref document: AU

WWP Wipo information: published in national office

Ref document number: 2001910451

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2001910451

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWG Wipo information: grant in national office

Ref document number: 2001238056

Country of ref document: AU