-
公开(公告)号:US10979415B2
公开(公告)日:2021-04-13
申请号:US15912431
申请日:2018-03-05
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , Varadarajan Gopalakrishnan , Jesper Mikael Johansson , Jon Arron McClintock , Brandon William Porter , Andrew Jay Roths
IPC: H04L29/06 , B64C39/02 , H04W4/12 , H04W12/06 , H04W12/10 , H04L29/12 , G07C5/00 , H04B7/185 , G05D1/00 , G08G5/00
Abstract: Two unmanned vehicles come within communication range of one another. The unmanned vehicles exchange logs of messages each has received. Each of the unmanned vehicles analyzes the messages that it received from the other unmanned vehicle to determine whether any of the received messages warrants changing a set of tasks it was planning to perform. When a message indicates that a task should be changed, the task is updated accordingly.
-
公开(公告)号:US10552238B2
公开(公告)日:2020-02-04
申请号:US15495640
申请日:2017-04-24
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Heidi Lynn Daigler , Andrew Jay Roths
IPC: G06F9/54 , G06F21/60 , G06F21/53 , G06F3/0482 , G06F21/62
Abstract: An application may provide an export file type definition indicating data objects that may be shared with another application. Sharing data objects between applications may include obtaining the export file type definition from the application and displaying a graphical user interface based at least in part on the export file type definition. Data objects may be selected through the graphical user interface and provided to another application based at least in part on the selection.
-
公开(公告)号:US10484372B1
公开(公告)日:2019-11-19
申请号:US14968422
申请日:2015-12-14
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Rami Kawach
Abstract: Secure interactions between a client device executing an application and a remote server associated with the application are enabled without credentials such as passwords. The application may acquire an encryption key pair, store a first key of the pair on the client device, and secure access to it by associated biometric data. The second key of the pair is stored on the remote server in association with the user's account. Responsive to a request on the application for an action that requires authentication with the remote server, the user must input biometric data which, only if verified, enables access to use the first key. The first key is then used to encrypt authentication data for submission to the remote server. The server accesses the public key and uses it to decrypt the data and verify the source of the request. If verified, the server then authorizes the requested action.
-
公开(公告)号:US10440007B1
公开(公告)日:2019-10-08
申请号:US14869864
申请日:2015-09-29
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Zachary Damen Wolfe , Darren Ernest Canavor , Brian Dang , Max Funderburk , Jesper Mikael Johansson , Bharath Kumar Bhimanaik , Jon Arron McClintock , Jason Christopher Rudmann
IPC: H04L29/06 , G06F21/45 , G06F3/0484 , G06F16/84
Abstract: User input into a user interface is symbolically represented to increase security. User input received into a user interface and a mapping is applied to the user input. A result of the mapping is provided. The user interface may be updated to include the result of the mapping and/or may be provided to another device, such as over a short range communication channel. A person who views or otherwise has access to the user interface does not obtain the user input, but the result of the mapping indicates whether the user input was provided correctly.
-
公开(公告)号:US10129299B1
公开(公告)日:2018-11-13
申请号:US14298860
申请日:2014-06-06
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , Darren Ernest Canavor , Jesper Mikael Johansson
Abstract: A variety of different mobile computing devices, such as a laptop, tablet or smartphone, may be used in a mixed set of computing environments. At least some of the computing environments may be hostile computing environments where users of the mobile computing devices may be exposed to unknown risks. Furthermore, the mobile computing devices may be unable to determine if a network in a particular computing environment is in fact the network the mobile device determines it to be. A beacon device may be attached to a network and provide mutual authentication for mobile devices in the computing environment. Various security policies may be adjusted as a result of the user device and the beacon device successfully authenticating the other device.
-
公开(公告)号:US10050787B1
公开(公告)日:2018-08-14
申请号:US14225302
申请日:2014-03-25
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Gregory Branchek Roth , David Matthew Platz , Rajendra Kumar Vippagunta
Abstract: Representations of authentication objects are selectable through a user interface, such as through a drag and drop operation. When an authentication object is selected by a user, a corresponding authentication object (e.g., in the form of an authentication claim) is transmitted to s system for authentication. The authentication object may contain information that is sufficient for authentication with the system and the information may include an attestation to the state of a computing environment from which the authentication object is transmitted.
-
公开(公告)号:US10049202B1
公开(公告)日:2018-08-14
申请号:US14225320
申请日:2014-03-25
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Gregory Branchek Roth , David Matthew Platz , Rajendra Kumar Vippagunta
IPC: H04L29/06 , G06F21/36 , G06F3/0484
Abstract: Representations of authentication objects are provided for selection via an interface. An authentication object may be generated to include information proving possession of a user of an item, such as a one-time password token or a physical trait. A selected authentication object may contain information sufficient for authentication with a corresponding system. The interface may provide multiple representations of authentication objects that are usable with different service providers.
-
公开(公告)号:US09998444B2
公开(公告)日:2018-06-12
申请号:US15455169
申请日:2017-03-10
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Darren Ernest Canavor , Daniel Wade Hitchcock , Bharath Kumar Bhimanaik , Jon Arron McClintock
CPC classification number: H04L63/08 , G06F21/10 , G06F21/602 , H04L9/08 , H04L9/14 , H04L29/06639 , H04L29/06646 , H04L63/0407 , H04L63/0414 , H04L63/0421 , H04L63/0428 , H04L67/306 , H04L2209/38
Abstract: Disclosed are various embodiments for correlating a first use case-specific entity identifier with a second use case-specific entity identifier. A chained entity identifier corresponds to the first use case-specific entity identifier. The chained entity identifier can include the second use case-specific entity identifier cryptographically wrapped by a use case-specific key. The second use case-specific entity identifier can be received from the chained entity identifier. The second use case-specific entity identifier can be correlated to the first use case-specific entity identifier.
-
公开(公告)号:US09973495B2
公开(公告)日:2018-05-15
申请号:US15423980
申请日:2017-02-03
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Jesper Mikael Johansson , Bharath Kumar Bhimanaik
IPC: H04L29/06
CPC classification number: H04L63/083 , H04L63/0815 , H04L63/102
Abstract: Disclosed are various embodiments relating to bootstrapping user authentication. A first security credential is received for a user account from a user. A first application is then authenticated with another computing device using the first security credential. After authenticating the first application, a bootstrap request is then sent to the other computing device for a second security credential to authenticate a second application without using the first security credential. The bootstrap request specifies a bootstrap session identifier. The second security credential is then received from the other computing device.
-
公开(公告)号:US20180077261A1
公开(公告)日:2018-03-15
申请号:US15817042
申请日:2017-11-17
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L67/327 , G06F21/10 , G06Q30/0635 , H04L63/0428 , H04L63/061 , H04L67/2842 , H04L67/306
Abstract: A digital content provider is configured to identify, based at least in part on various customer user profiles, digital content that is to be pre-loaded onto one or more customer computing devices in advance of the digital content being available for at least one mode of consumption by the one or more computing devices. The digital content provider may use these user profiles, as well as other external information, to identify one or more customers that are to receive the digital content. Subsequently, the digital content provider may download the digital content onto each identified customer's one or more computing devices in advance of the at least one mode of consumption becoming available to the customers. Once the mode of consumption is made available, the digital content provider may enable the use of the pre-loaded digital content.
-
-
-
-
-
-
-
-
-