-
公开(公告)号:US09621355B1
公开(公告)日:2017-04-11
申请号:US14872337
申请日:2015-10-01
Applicant: Cisco Technology, Inc.
Inventor: Steven R. Ochmanski , David C. White, Jr. , Robert T. Bell
CPC classification number: H04L9/3247 , H04L63/06 , H04L63/0807 , H04L63/083 , H04L63/0876 , H04L63/102 , H04L67/02 , H04L67/12 , H04L67/125 , H04L67/42 , H04W12/06
Abstract: A client application of a device queries/interrogates a secure device identity module of the device to obtain a device identifier of the device and a signed string generated by the security device identity module using a private key unique to the device. The client application of the device sends to an authorization server a request containing the device identifier and the signed string. Depending on an authentication result obtained for the device based on the device identity, the authorization server sends to the device an access token that enables the client application to access a resource.
-
公开(公告)号:US20170099148A1
公开(公告)日:2017-04-06
申请号:US14872337
申请日:2015-10-01
Applicant: Cisco Technology, Inc.
Inventor: Steven R. Ochmanski , David C. White, JR. , Robert T. Bell
CPC classification number: H04L9/3247 , H04L63/06 , H04L63/0807 , H04L63/083 , H04L63/0876 , H04L63/102 , H04L67/02 , H04L67/12 , H04L67/125 , H04L67/42 , H04W12/06
Abstract: A client application of a device queries/interrogates a secure device identity module of the device to obtain a device identifier of the device and a signed string generated by the security device identity module using a private key unique to the device. The client application of the device sends to an authorization server a request containing the device identifier and the signed string. Depending on an authentication result obtained for the device based on the device identity, the authorization server sends to the device an access token that enables the client application to access a resource.
-