发明名称 Authenticating to a network via a device-specific one time password
摘要 Generally, this disclosure describes a method and system for authenticating to a network via a device-specific one-time password. A method in an embodiment may include generating a first one-time password (OTP) based at least in part on a plurality of client device attributes; and providing the first OTP to an authenticator associated with a private network during a first session, wherein the authenticator is configured to authenticate the client device to at least one of the private network and protected content included in the private network for a second session following the first session based on the provided first OTP.
申请公布号 US9380026(B2) 申请公布日期 2016.06.28
申请号 US201113997197 申请日期 2011.12.27
申请人 Intel Corporation 发明人 Baca Jim S.;Kohlenberg Tobias M.;Li Hong;Stanasolovich David;Price Mark H.;Birkel Steven J.;Reese Kenneth W.;Tafoya Ronald
分类号 G06F21/00;H04L29/06;H04L9/32;G06F21/31;H04W12/06 主分类号 G06F21/00
代理机构 Grossman, Tucker, Perreault & Pfleger, PLLC 代理人 Grossman, Tucker, Perreault & Pfleger, PLLC
主权项 1. A method comprising: generating, by a client computing device, a first one-time password (OTP) based at least in part on a first plurality of client device attributes; initiating, by the client computing device, a first authenticated session with an authenticator associated with a private network in order to access protected content associated with the private network based at least in part by providing the generated first OPT to the authenticator; determining, by the client computing device while initiating the first authenticated session, a requirement for secondary authorization; in response to determining the requirement for secondary authorization, generating a dynamic session OTP by the client computing device, wherein the dynamic session OTP is based at least in part on a change to one or more client device attributes of the first plurality of client device attributes that has occurred since generating the first OTP; providing, by the client computing device, the dynamic session OTP to the authenticator; generating, by the client computing device, a second OTP based at least in part on a second plurality of client device attributes during the first authenticated session, the second OTP being different than the first OTP; providing, by the client computing device, the second OTP to the authenticator during the first authenticated session in order to cause the authenticator to store and authenticate a subsequent session with the second OTP; and initiating, by the client computing device, a second authenticated session with the authenticator based at least in part by providing the second OTP, the second authenticated session being subsequent to the first authenticated session.
地址 Santa Clara CA US