-
公开(公告)号:US09264422B2
公开(公告)日:2016-02-16
申请号:US14248065
申请日:2014-04-08
Applicant: Cisco Technology, Inc.
Inventor: Plamen Nedeltchev , Robert T. Bell , Max Pritikin
CPC classification number: H04L63/0823 , H04L63/0876 , H04L63/0892 , H04L67/303
Abstract: In one embodiment, a Manufacturer Installed Certificate (MIC) and a personal identification number are sent to a call controller to request a configuration profile. When the configuration file is received, the IP phone is provisioned according to the configuration profile.
Abstract translation: 在一个实施例中,将制造商安装证书(MIC)和个人识别号码发送到呼叫控制器以请求配置简档。 当接收到配置文件时,会根据配置配置文件配置IP电话。
-
公开(公告)号:US09621355B1
公开(公告)日:2017-04-11
申请号:US14872337
申请日:2015-10-01
Applicant: Cisco Technology, Inc.
Inventor: Steven R. Ochmanski , David C. White, Jr. , Robert T. Bell
CPC classification number: H04L9/3247 , H04L63/06 , H04L63/0807 , H04L63/083 , H04L63/0876 , H04L63/102 , H04L67/02 , H04L67/12 , H04L67/125 , H04L67/42 , H04W12/06
Abstract: A client application of a device queries/interrogates a secure device identity module of the device to obtain a device identifier of the device and a signed string generated by the security device identity module using a private key unique to the device. The client application of the device sends to an authorization server a request containing the device identifier and the signed string. Depending on an authentication result obtained for the device based on the device identity, the authorization server sends to the device an access token that enables the client application to access a resource.
-
公开(公告)号:US20140223530A1
公开(公告)日:2014-08-07
申请号:US14248065
申请日:2014-04-08
Applicant: Cisco Technology, Inc.
Inventor: Plamen Nedeltchev , Robert T. Bell , Max Pritikin
IPC: H04L29/06
CPC classification number: H04L63/0823 , H04L63/0876 , H04L63/0892 , H04L67/303
Abstract: In one embodiment, a Manufacturer Installed Certificate (MIC) and a personal identification number are sent to a call controller to request a configuration profile. When the configuration file is received, the IP phone is provisioned according to the configuration profile.
Abstract translation: 在一个实施例中,将制造商安装证书(MIC)和个人识别号码发送到呼叫控制器以请求配置简档。 当接收到配置文件时,会根据配置配置文件配置IP电话。
-
公开(公告)号:US20170099148A1
公开(公告)日:2017-04-06
申请号:US14872337
申请日:2015-10-01
Applicant: Cisco Technology, Inc.
Inventor: Steven R. Ochmanski , David C. White, JR. , Robert T. Bell
CPC classification number: H04L9/3247 , H04L63/06 , H04L63/0807 , H04L63/083 , H04L63/0876 , H04L63/102 , H04L67/02 , H04L67/12 , H04L67/125 , H04L67/42 , H04W12/06
Abstract: A client application of a device queries/interrogates a secure device identity module of the device to obtain a device identifier of the device and a signed string generated by the security device identity module using a private key unique to the device. The client application of the device sends to an authorization server a request containing the device identifier and the signed string. Depending on an authentication result obtained for the device based on the device identity, the authorization server sends to the device an access token that enables the client application to access a resource.
-
公开(公告)号:US20160255666A1
公开(公告)日:2016-09-01
申请号:US15154270
申请日:2016-05-13
Applicant: Cisco Technology, Inc.
Inventor: Robert T. Bell , Larry William Truesdale
CPC classification number: H04W76/021 , H04L12/66 , H04L63/0823 , H04L63/0853 , H04M3/56 , H04W4/80 , H04W8/005 , H04W8/205 , H04W12/04 , H04W76/11 , H04W76/14 , H04W84/18
Abstract: In one embodiment, an apparatus may include a memory and a processor. The processor may be operable to create a wireless connection to a wireless device. The processor may be operable to form a pairing with the wireless device based on a unique identifier of the wireless device. The unique identifier may be received from the wireless device. The unique identifier may identify the wireless device in the pairing. The processor may be operable to receive user data associated with the unique identifier from a database. The processor may be operable to initiate configuration of an IP telephony service, where the configuration based, at least in part, on the user data.
-
公开(公告)号:US09717106B2
公开(公告)日:2017-07-25
申请号:US15154270
申请日:2016-05-13
Applicant: Cisco Technology, Inc.
Inventor: Robert T. Bell , Larry William Truesdale
CPC classification number: H04W76/021 , H04L12/66 , H04L63/0823 , H04L63/0853 , H04M3/56 , H04W4/80 , H04W8/005 , H04W8/205 , H04W12/04 , H04W76/11 , H04W76/14 , H04W84/18
Abstract: In one embodiment, an apparatus may include a memory and a processor. The processor may be operable to create a wireless connection to a wireless device. The processor may be operable to form a pairing with the wireless device based on a unique identifier of the wireless device. The unique identifier may be received from the wireless device. The unique identifier may identify the wireless device in the pairing. The processor may be operable to receive user data associated with the unique identifier from a database. The processor may be operable to initiate configuration of an IP telephony service, where the configuration based, at least in part, on the user data.
-
-
-
-
-