AU2003210334A1 - Method and system for controlling the distribution of a programming code to a network access device - Google Patents

Method and system for controlling the distribution of a programming code to a network access device

Info

Publication number
AU2003210334A1
AU2003210334A1 AU2003210334A AU2003210334A AU2003210334A1 AU 2003210334 A1 AU2003210334 A1 AU 2003210334A1 AU 2003210334 A AU2003210334 A AU 2003210334A AU 2003210334 A AU2003210334 A AU 2003210334A AU 2003210334 A1 AU2003210334 A1 AU 2003210334A1
Authority
AU
Australia
Prior art keywords
distribution
controlling
access device
network access
programming code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2003210334A
Other versions
AU2003210334A8 (en
Inventor
Ilario Gregori
Marco Polano
Nicola Portinaro
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pirelli and C SpA
Telecom Italia SpA
Original Assignee
Telecom Italia SpA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telecom Italia SpA filed Critical Telecom Italia SpA
Publication of AU2003210334A1 publication Critical patent/AU2003210334A1/en
Publication of AU2003210334A8 publication Critical patent/AU2003210334A8/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AU2003210334A 2003-02-21 2003-02-21 Method and system for controlling the distribution of a programming code to a network access device Abandoned AU2003210334A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2003/001791 WO2004075505A1 (en) 2003-02-21 2003-02-21 Method and system for controlling the distribution of a programming code to a network access device

Publications (2)

Publication Number Publication Date
AU2003210334A1 true AU2003210334A1 (en) 2004-09-09
AU2003210334A8 AU2003210334A8 (en) 2004-09-09

Family

ID=32892836

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2003210334A Abandoned AU2003210334A1 (en) 2003-02-21 2003-02-21 Method and system for controlling the distribution of a programming code to a network access device

Country Status (2)

Country Link
AU (1) AU2003210334A1 (en)
WO (1) WO2004075505A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2004100268B9 (en) * 2004-04-09 2004-07-15 Lockstep Consulting Pty Ltd Means and method of using cryptographic devices to combat online institution identity theft
US20100058317A1 (en) * 2008-09-02 2010-03-04 Vasco Data Security, Inc. Method for provisioning trusted software to an electronic device
US8484474B2 (en) 2010-07-01 2013-07-09 Rockwell Automation Technologies, Inc. Methods for firmware signature

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69534757T2 (en) * 1994-09-15 2006-08-31 International Business Machines Corp. System and method for secure storage and distribution of data using digital signatures
US6078909A (en) * 1997-11-19 2000-06-20 International Business Machines Corporation Method and apparatus for licensing computer programs using a DSA signature
EP1076279A1 (en) * 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
US20030204574A1 (en) * 2001-03-30 2003-10-30 Oleg Kupershmidt System and method for configuring network access devices

Also Published As

Publication number Publication date
WO2004075505A1 (en) 2004-09-02
WO2004075505A8 (en) 2004-10-14
AU2003210334A8 (en) 2004-09-09

Similar Documents

Publication Publication Date Title
AU2003286013A1 (en) A method and system for access control
AU2003279950A1 (en) System and method for providing access control
AU2003297112A1 (en) System and method for remotely controlling devices
AU2003222238A1 (en) Method and system for an intelligent supervisory control system
AU2003210427A1 (en) A software distribution method and system
AU2003220025A1 (en) Method and system for controlling well circulation rate
AU2003281104A1 (en) Method and system for appliances remote control
AU2003301072A1 (en) Real time power flow method for distribution system
GB2395873B (en) Home network system and method for controlling the same
GB0420427D0 (en) System and method for actuating a remote control access system
HK1088408A1 (en) Network system and network control method
AU2003277131A1 (en) Method and system for secure distribution
GB2399724B (en) Method and system for regulating access to a service
GB0400588D0 (en) Method and system for prioritizing user feedback
AU2003212748A1 (en) A method for controlling the distribution of data
AU2003903378A0 (en) Method and system for controlling a plurality of output devices
AU2003213934A1 (en) A method and system for treating water
AU2003287913A1 (en) A method and a plant for the distribution of costs of heating rooms
AU2003210080A1 (en) A system and method for controlling the access to an external network
AU2003271690A1 (en) Access control unit and method for carrying out said method
AU2003210334A1 (en) Method and system for controlling the distribution of a programming code to a network access device
AU2003231422A1 (en) Irradiation facility control system
AU2002341468A1 (en) Power distribution system and a method for control of a power distribution system
AU2003212630A1 (en) A system and method for traveler interactions management
SG120146A1 (en) System and method of control factor management

Legal Events

Date Code Title Description
TH Corrigenda

Free format text: IN VOL 18, NO 40, PAGE(S) 9468 UNDER THE HEADING APPLICATIONS OPI - NAME INDEX UNDER THE NAME TELECOM ITALIA S.P.A., APPLICATION NO. 2003210334, UNDER INID (71) CORRECT THE NAME TO READ PIRELLI & C. S.P.A.; TELECOM ITALIA S.P.A.

MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase