Patents by Inventor Amit Raikar

Amit Raikar has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8908708
    Abstract: Embodiments of the invention provide a secure method for enabling the provisioning of a shared service in a utility computing environment. One embodiment establishes an account primary virtual local area network (VLAN) for at least one account in a utility computing environment. Then, a request is received from a service provider to provide a shared service to the at least one account. An isolated VLAN is established for each shared service being provisioned in the context of the account primary VLAN and a promiscuous port is provided for the service provider. A selection option is then provided to allow the at least one server to utilize the shared service provided by the service provider. An isolated port is then configured for the at least one server on an isolated VLAN between the at least one server that chooses to utilize the shared service, and the shared service.
    Type: Grant
    Filed: October 28, 2005
    Date of Patent: December 9, 2014
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: Amit Raikar
  • Patent number: 8577044
    Abstract: Embodiments of the invention provide a method and an apparatus for automatic, secure, and confidential distribution of an asymmetric key security credential in a utility computing environment. In one method embodiment, the present invention provides an asymmetric key at a management server, the asymmetric key automatically associated with a logical device identifier of a provisionable resource. Additionally, an isolated virtual network is established between the management server and the provisionable resource for providing the asymmetric key to the provisionable resource. Then, after the asymmetric key is provided to the provisionable resource the isolated virtual network between the management server and the provisionable resource is dissolved.
    Type: Grant
    Filed: October 28, 2005
    Date of Patent: November 5, 2013
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: Amit Raikar
  • Patent number: 8533828
    Abstract: Disclosed is a system for protecting security of a provisionable network, comprising: a network server, a network client communicatively coupled with the server, a pool of resources coupled with the server for employment by the client, a resource management system for managing the resources, and an intrusion detection system enabled to detect and respond to an intrusion in said network.
    Type: Grant
    Filed: January 21, 2003
    Date of Patent: September 10, 2013
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: John Mendonca, Amit Raikar, Bryan Stephenson
  • Patent number: 8296847
    Abstract: A method of managing utilization of network intrusion detection systems in a dynamic data center is provided. A plurality of network intrusion detection systems are provided, each being networked so that utilization of each network intrusion detection system can be based on demand for the network intrusion detection systems in the dynamic data center. A monitoring policy and a plurality of monitoring points to be monitored on a network with any of the network intrusion detection systems are received. Further, the monitoring of the monitoring points is automatically arranged using the network intrusion detection systems and the monitoring policy.
    Type: Grant
    Filed: July 25, 2003
    Date of Patent: October 23, 2012
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: John Mendonca, Amit Raikar
  • Patent number: 8065368
    Abstract: Methods and Systems for configuring secure templates for an application and network management system to provide network security. A template for an application and network management system is configured with first information for determining whether at least one message received by the template should or should not be processed by the template. The template is configured with second information for processing data associated with at least one received message. The template is configured with third information for preventing the communication of at least one received message to other templates for the application and network management system.
    Type: Grant
    Filed: July 31, 2003
    Date of Patent: November 22, 2011
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Amit Raikar, Guruprasad Ramarao
  • Patent number: 7890999
    Abstract: A method for verifying port integrity in a network, comprising: accessing port binding information in a port authorization file in the network, querying a port mapper in the network for a mapped port assignment, comparing the port assignment to the port binding, and initiating a response based on the results of the comparing.
    Type: Grant
    Filed: August 7, 2003
    Date of Patent: February 15, 2011
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Guruprasad Ramarao, Amit Raikar
  • Patent number: 7849320
    Abstract: Methods and systems for establishing a consistent password policy. A plurality of password policies is described in a computer usable password policy data structure. The computer usable password policy data structure is accessed by a password policy enforcement agent. Optionally, the computer usable password policy data structure is validated for authenticity by the password policy enforcement agent. Optionally, the password policy enforcement agent can report back to a centralized configuration and aggregation point repository in order to provide a consistent view of policy enforcement.
    Type: Grant
    Filed: November 25, 2003
    Date of Patent: December 7, 2010
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Amit Raikar, Guruprasad Ramarao
  • Patent number: 7822982
    Abstract: Embodiments of the invention provide a method and an apparatus for automatic, secure, and confidential distribution of a symmetric key security credential in a utility computing environment. In one method embodiment, the present invention establishes a symmetric key at a management server, the symmetric key automatically associated with a logical device identifier of a provisionable resource. Additionally, an isolated virtual network is established between the management server and the provisionable resource for providing the symmetric key to the provisionable resource. Then, after the symmetric key is provided to the provisionable resource the isolated virtual network between the management server and the provisionable resource is dissolved.
    Type: Grant
    Filed: June 16, 2005
    Date of Patent: October 26, 2010
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: Amit Raikar
  • Patent number: 7712133
    Abstract: A present invention integrated intrusion detection method integrates intrusion detection information. In one embodiment, intrusion detection information is gathered from a plurality of different types of intrusion detection sensors. The information is processed in a manner that provides a consolidated correlation of the information. A response is assigned to the information and the response is implemented.
    Type: Grant
    Filed: June 20, 2003
    Date of Patent: May 4, 2010
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Amit Raikar, Bryan Stephenson, John Mendonca
  • Patent number: 7636944
    Abstract: Embodiments of the invention provide a method and an apparatus for detecting and responding to email based propagation of malicious software (malware) in a trusted network. One embodiment provides a detector decoy email account to serve as generic bait for malicious software for a domain within the trusted network. In addition, at least one email account for the domain within the trusted network is provided as a detector probe account. In so doing, when the detector decoy email account receives an email from the detector probe account within the trusted network a policy based infection response rule is generated.
    Type: Grant
    Filed: October 28, 2005
    Date of Patent: December 22, 2009
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: Amit Raikar
  • Patent number: 7228564
    Abstract: Disclosed is a method for configuring an intrusion detection system in a network which comprises determining a location in the network for a deployed intrusion detection sensor of the intrusion detection system, deploying the intrusion detection sensor in the determined location, enabling the intrusion detection sensor to monitor communication in a portion of the network, tuning the intrusion detection sensor to an appropriate level of awareness of the content in the communication in the network, prioritizing responses generated by the intrusion detection sensor to achieve an appropriate response to a detected intrusion in the network, configuring intrusion response mechanisms in the network to achieve an appropriate response by the mechanisms; and re-tuning the intrusion detection sensor in response to a prior intrusion detection.
    Type: Grant
    Filed: July 24, 2003
    Date of Patent: June 5, 2007
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Amit Raikar, Guruprasad Ramarao
  • Publication number: 20070101430
    Abstract: Embodiments of the invention provide a method and an apparatus for detecting and responding to email based propagation of malicious software (malware) in a trusted network. One embodiment provides a detector decoy email account to serve as generic bait for malicious software for a domain within the trusted network. In addition, at least one email account for the domain within the trusted network is provided as a detector probe account. In so doing, when the detector decoy email account receives an email from the detector probe account within the trusted network a policy based infection response rule is generated.
    Type: Application
    Filed: October 28, 2005
    Publication date: May 3, 2007
    Inventor: Amit Raikar
  • Publication number: 20070098178
    Abstract: Embodiments of the invention provide a method and an apparatus for automatic, secure, and confidential distribution of an asymmetric key security credential in a utility computing environment. In one method embodiment, the present invention provides an asymmetric key at a management server, the asymmetric key automatically associated with a logical device identifier of a provisionable resource. Additionally, an isolated virtual network is established between the management server and the provisionable resource for providing the asymmetric key to the provisionable resource. Then, after the asymmetric key is provided to the provisionable resource the isolated virtual network between the management server and the provisionable resource is dissolved.
    Type: Application
    Filed: October 28, 2005
    Publication date: May 3, 2007
    Inventor: Amit Raikar
  • Publication number: 20070097998
    Abstract: Embodiments of the invention provide a secure method for enabling the provisioning of a shared service in a utility computing environment. One embodiment establishes an account primary virtual local area network (VLAN) for at least one account in a utility computing environment. Then, a request is received from a service provider to provide a shared service to the at least one account. An isolated VLAN is established for each shared service being provisioned in the context of the account primary VLAN and a promiscuous port is provided for the service provider. A selection option is then provided to allow the at least one server to utilize the shared service provided by the service provider. An isolated port is then configured for the at least one server on an isolated VLAN between the at least one server that chooses to utilize the shared service, and the shared service.
    Type: Application
    Filed: October 28, 2005
    Publication date: May 3, 2007
    Inventor: Amit Raikar
  • Publication number: 20060285693
    Abstract: Embodiments of the invention provide a method and an apparatus for automatic, secure, and confidential distribution of a symmetric key security credential in a utility computing environment. In one method embodiment, the present invention establishes a symmetric key at a management server, the symmetric key automatically associated with a logical device identifier of a provisionable resource. Additionally, an isolated virtual network is established between the management server and the provisionable resource for providing the symmetric key to the provisionable resource. Then, after the symmetric key is provided to the provisionable resource the isolated virtual network between the management server and the provisionable resource is dissolved.
    Type: Application
    Filed: June 16, 2005
    Publication date: December 21, 2006
    Inventor: Amit Raikar
  • Publication number: 20060248082
    Abstract: Embodiments of the present invention pertain to a method and an apparatus are described. In one embodiment, an initial authentication credential is associated with a management server and a node managed by the management server where the managed node can be provisioned by a dynamic provisioning system. An active authentication credential is generated. The initial authentication credential is used to create a secure communications channel between the management server and the managed node. The secure communications enables the communication of the active authentication credential between the management server and the managed node.
    Type: Application
    Filed: April 29, 2005
    Publication date: November 2, 2006
    Inventors: Amit Raikar, John Diamant, Todd Spencer
  • Publication number: 20050114673
    Abstract: Methods and systems for establishing a consistent password policy. A plurality of password policies is described in a computer usable password policy data structure. The computer usable password policy data structure is accessed by a password policy enforcement agent. Optionally, the computer usable password policy data structure is validated for authenticity by the password policy enforcement agent. Optionally, the password policy enforcement agent can report back to a centralized configuration and aggregation point repository in order to provide a consistent view of policy enforcement.
    Type: Application
    Filed: November 25, 2003
    Publication date: May 26, 2005
    Inventors: Amit Raikar, Guruprasad Ramarao
  • Publication number: 20050111668
    Abstract: Embodiments of the present invention include a method for establishing secure group-based communication comprising: distributing a first set of keys to a plurality of hosts for encrypting communication and for source authentication of group-based communication between the plurality of hosts. The method further includes distributing a second set of keys to the plurality of hosts for dynamically modifying the first set of keys as also any other keys used (encryption keys or seed variables) when required (viz. for periodic re-keying or for adjusting to a change in group membership).
    Type: Application
    Filed: November 25, 2003
    Publication date: May 26, 2005
    Inventor: Amit Raikar
  • Publication number: 20050039047
    Abstract: Disclosed is a method for configuring an intrusion detection system in a network which comprises determining a location in the network for a deployed intrusion detection sensor of the intrusion detection system, deploying the intrusion detection sensor in the determined location, enabling the intrusion detection sensor to monitor communication in a portion of the network, tuning the intrusion detection sensor to an appropriate level of awareness of the content in the communication in the network, prioritizing responses generated by the intrusion detection sensor to achieve an appropriate response to a detected intrusion in the network, configuring intrusion response mechanisms in the network to achieve an appropriate response by the mechanisms; and re-tuning the intrusion detection sensor in response to a prior intrusion detection.
    Type: Application
    Filed: July 24, 2003
    Publication date: February 17, 2005
    Inventors: Amit Raikar, Guruprasad Ramarao
  • Publication number: 20050033986
    Abstract: A method for verifying port integrity in a network, comprising: accessing port binding information in a port authorization file in the network, querying a port mapper in the network for a mapped port assignment, comparing the port assignment to the port binding, and initiating a response based on the results of the comparing.
    Type: Application
    Filed: August 7, 2003
    Publication date: February 10, 2005
    Inventors: Guruprassad Ramarao, Amit Raikar