US 12,034,869 B2
Identity management for software components
Thomas P. Chmara, Richmond (CA); Lucas J. Koops, Kanata (CA); and Jon Ferguson, Gloucester (CA)
Assigned to ENTRUST CORPORATION, Shakopee, MN (US)
Filed by ENTRUST, INC., Dallas, TX (US)
Filed on Jun. 3, 2022, as Appl. No. 17/831,699.
Application 17/831,699 is a division of application No. 16/157,735, filed on Oct. 11, 2018, granted, now 11,496,322.
Claims priority of provisional application 62/674,283, filed on May 21, 2018.
Prior Publication US 2022/0294646 A1, Sep. 15, 2022
Int. Cl. H04L 9/32 (2006.01); H04L 9/00 (2022.01); H04L 9/08 (2006.01); H04L 29/06 (2006.01); G06F 9/455 (2018.01); H04L 9/40 (2022.01)
CPC H04L 9/3263 (2013.01) [H04L 9/006 (2013.01); H04L 9/0825 (2013.01); H04L 9/321 (2013.01); G06F 9/45558 (2013.01); G06F 2009/45587 (2013.01); H04L 9/0866 (2013.01); H04L 9/3228 (2013.01); H04L 63/102 (2013.01)] 10 Claims
OG exemplary drawing
 
1. One or more computing devices comprising:
memory that stores executable instructions;
at least one processor, operatively coupled to execute the executable instructions and based on the execution is operative to:
in response to a first application component replacement condition, issue a first identify credential associated with a replacement first application component as a new initial identify credential that replaces a prior identify credential associated with a first application component instance;
request from a certification authority in response to the first application component replacement condition, a dynamically-created second identity credential for a replacement component instance of the first application component instance using a certificate-signing request signed using the first identity credential associated with the replacement first application component instance;
receive the dynamically-created second identity credential that includes a cryptographically bound unique identifier of the first identity credential associated with the replacement first application component instance; and
use the dynamically-created second identity credential with the replacement first application component instance to perform a cryptographic function.