SG10201501056VA - Network System For Retrieval Of Configuration Related Data - Google Patents

Network System For Retrieval Of Configuration Related Data

Info

Publication number
SG10201501056VA
SG10201501056VA SG10201501056VA SG10201501056VA SG10201501056VA SG 10201501056V A SG10201501056V A SG 10201501056VA SG 10201501056V A SG10201501056V A SG 10201501056VA SG 10201501056V A SG10201501056V A SG 10201501056VA SG 10201501056V A SG10201501056V A SG 10201501056VA
Authority
SG
Singapore
Prior art keywords
retrieval
network system
related data
configuration related
configuration
Prior art date
Application number
SG10201501056VA
Other languages
English (en)
Inventor
Kurt Kammerer
Volker Schmid
Original Assignee
Regify S A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Regify S A filed Critical Regify S A
Publication of SG10201501056VA publication Critical patent/SG10201501056VA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5041Network service management, e.g. ensuring proper service fulfilment according to agreements characterised by the time relationship between creation and deployment of a service
    • H04L41/5051Service on demand, e.g. definition and deployment of services in real time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Collating Specific Patterns (AREA)
  • Computer And Data Communications (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
SG10201501056VA 2014-02-12 2015-02-11 Network System For Retrieval Of Configuration Related Data SG10201501056VA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP14154813.1A EP2908466B1 (en) 2014-02-12 2014-02-12 Network system for retrieval of configuration related data

Publications (1)

Publication Number Publication Date
SG10201501056VA true SG10201501056VA (en) 2015-09-29

Family

ID=50112736

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201501056VA SG10201501056VA (en) 2014-02-12 2015-02-11 Network System For Retrieval Of Configuration Related Data

Country Status (8)

Country Link
US (1) US10397048B2 (ru)
EP (1) EP2908466B1 (ru)
JP (1) JP6527344B2 (ru)
KR (1) KR102344121B1 (ru)
CN (1) CN104836835B (ru)
CA (1) CA2881571C (ru)
RU (1) RU2704863C2 (ru)
SG (1) SG10201501056VA (ru)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10237237B2 (en) 2007-06-12 2019-03-19 Icontrol Networks, Inc. Communication protocols in integrated systems
US10582275B2 (en) * 2015-11-11 2020-03-03 The Syg Institute Co., Ltd. Real-time digit string-based information distribution system using smart terminal and method thereof
US11023479B2 (en) * 2017-04-26 2021-06-01 Microsoft Technology Licensing, Llc Managing asynchronous analytics operation based on communication exchange
CN108055247A (zh) * 2017-11-30 2018-05-18 深圳市科列技术股份有限公司 电池数据系统的访问方法、信息处理方法及服务器
CN110704435B (zh) * 2019-09-24 2022-08-09 新华三大数据技术有限公司 数据存储方法、电子设备及机器可读存储介质

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1599910A (zh) * 2001-12-06 2005-03-23 株式会社爱可信 用于向移动设备提供订购内容服务的系统和方法
JP3848209B2 (ja) * 2002-05-23 2006-11-22 株式会社東芝 データ転送装置、データ転送方法及びプログラム
JP4103460B2 (ja) * 2002-06-17 2008-06-18 ソニー株式会社 サービス提供システムおよび方法、並びにプログラム
US7212810B2 (en) * 2003-10-17 2007-05-01 Qualcomm Incorporated System selection for wireless data services
JP4859119B2 (ja) 2005-09-22 2012-01-25 富士ゼロックス株式会社 認証エージェント、デバイスカスタマイズシステム、認証エージェントプログラム
US8392604B2 (en) * 2007-10-09 2013-03-05 Yahoo! Inc. Peer to peer browser content caching
US20110078779A1 (en) * 2009-09-25 2011-03-31 Song Liu Anonymous Preservation of a Relationship and Its Application in Account System Management
US8613067B2 (en) * 2009-11-17 2013-12-17 Secureauth Corporation Single sign on with multiple authentication factors
JP2012079231A (ja) * 2010-10-05 2012-04-19 Hitachi Ltd 認証情報管理装置および認証情報管理方法
US8387084B1 (en) * 2011-09-28 2013-02-26 United Video Properties, Inc. Systems and methods for detecting unauthorized use of a user equipment device
EP2650810A1 (en) * 2012-04-13 2013-10-16 Jordi Baylina Melé A method for identifying and authenticating a user via a portable device

Also Published As

Publication number Publication date
US20150229517A1 (en) 2015-08-13
US10397048B2 (en) 2019-08-27
RU2015104560A3 (ru) 2018-10-26
CA2881571C (en) 2022-01-04
RU2015104560A (ru) 2016-08-27
CN104836835A (zh) 2015-08-12
CN104836835B (zh) 2020-03-17
EP2908466B1 (en) 2018-07-25
JP2015158906A (ja) 2015-09-03
JP6527344B2 (ja) 2019-06-05
KR20150099425A (ko) 2015-08-31
CA2881571A1 (en) 2015-08-12
KR102344121B1 (ko) 2021-12-28
EP2908466A1 (en) 2015-08-19
RU2704863C2 (ru) 2019-10-31

Similar Documents

Publication Publication Date Title
EP3178023A4 (en) Customizable data management system
GB201421014D0 (en) Data centre networks
SG10201407100PA (en) System For Monitoring Event Related Data
GB201608555D0 (en) Data processeing system
GB201511070D0 (en) Data centre cooling system
GB201711062D0 (en) Secure data management techniques
GB2540329B (en) Methods and systems for forwarding data
PL3305046T4 (pl) System chłodzenia centrum danych
IL251322A0 (en) Information storage system
GB201400314D0 (en) Service Data Provision
GB201409499D0 (en) Travel data of transport system users
PL3151657T3 (pl) Sieć danych do monitorowania zwierząt
GB201406393D0 (en) Data procesing systems
EP3095226C0 (en) PROBE DATA MANAGEMENT WITH ENHANCED PRIVACY
SG10201501056VA (en) Network System For Retrieval Of Configuration Related Data
DK3164907T3 (da) Datatransmissionssystem
GB2608757B (en) Medical data management system
SG10201501070UA (en) Elevator-group management system
GB201812034D0 (en) Method of optimising spectual data
DE112015002970A5 (de) Netzwerksystem
GB201523162D0 (en) Data network management
GB201504802D0 (en) System for choosing data
GB201415176D0 (en) Data access technique
TWM490073U (en) Data transmission system
GB201419484D0 (en) Data processing system