-
公开(公告)号:US11470067B1
公开(公告)日:2022-10-11
申请号:US17141476
申请日:2021-01-05
Applicant: Amazon Technologies, Inc.
Inventor: Yogesh Vilas Golwalkar , Bharath Kumar Bhimanaik
Abstract: Disclosed are various embodiments for an authentication service. A unique identifier is associated with a device access token for a client to be authenticated. An authentication identifier is sent to an authenticated client. The client to be authenticated communicates the authentication identifier and unique identifier to the authentication service to complete authentication.
-
公开(公告)号:US09923927B1
公开(公告)日:2018-03-20
申请号:US14869344
申请日:2015-09-29
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , Yogesh Vilas Golwalkar , Bharath Kumar Bhimanaik , Darin Keith McAdams , Tushaar Sethi
IPC: H04L29/06
CPC classification number: H04L63/20 , H04L63/0846 , H04L63/105 , H04L63/108
Abstract: Methods and systems are provided to enable access control based on credential properties. Besides authenticating a credential, an authentication service can provide additional credential-related information with respect to a credential such as last updated time. An entity receiving such additional credential-related information can implement access control policies based on the credential-related information. For instance, a user's access rights may be gradually restricted after an initial expiration time and towards a final expiration time. In an example, such access control may be implemented by a client application or client website of the authentication service. Alternatively or additionally, such access control may be implemented by an authorization service used by the client application or client website.
-
公开(公告)号:US10122697B2
公开(公告)日:2018-11-06
申请号:US15475841
申请日:2017-03-31
Applicant: Amazon Technologies, Inc.
Inventor: Yogesh Vilas Golwalkar , Anuj Joshi , Bharath Kumar Bhimanaik , Lorne Millwood , Carl Lucian Poston, IV
Abstract: Disclosed are various embodiments for providing a native authentication experience with failover. A network service authenticates a first application executed in a computing device in a first instance using one or more authentication factors received via a platform-specific application programming interface that is native to the computing device. After a change to how authentication is performed by the network service, the network service authenticates the first application in a second instance via code-based linking with a second application that is authenticated.
-
公开(公告)号:US09819669B1
公开(公告)日:2017-11-14
申请号:US14750173
申请日:2015-06-25
Applicant: Amazon Technologies, Inc.
Inventor: Yogesh Vilas Golwalkar
IPC: H04L29/06
CPC classification number: H04L63/0815 , H04L63/0218 , H04L63/0853 , H04L63/168 , H04L67/1021
Abstract: Disclosed are various embodiments for identity data migration from one organization to another. Identity data corresponding to user accounts of a first organization are copied from a first data store managed by the first organization to a second data store managed by a second organization. A sign-in process of a network site of the first organization is reconfigured to employ an authentication service operated by the second organization. The authentication service is configured to authenticate a user of the network site using the identity data stored in the second data store.
-
公开(公告)号:US09614828B1
公开(公告)日:2017-04-04
申请号:US14589534
申请日:2015-01-05
Applicant: Amazon Technologies, Inc.
Inventor: Yogesh Vilas Golwalkar , Anuj Joshi , Bharath Kumar Bhimanaik , Lorne Millwood , Carl Lucian Poston, IV
CPC classification number: H04L63/08 , G06F21/44 , G06F2221/2117 , G06Q30/0609 , H04L9/321 , H04L9/3234 , H04L63/10 , H04L63/205
Abstract: Disclosed are various embodiments for providing a native authentication experience with failover. If a particular authentication approach is supported by a network service, an application authenticates with the network service according to the authentication approach using an authentication factor received via a platform-specific interface. If the particular authentication approach is not supported, code-based linking may be employed to authenticate via another application that is authenticated with the network service.
-
公开(公告)号:US10169806B1
公开(公告)日:2019-01-01
申请号:US13766129
申请日:2013-02-13
Applicant: Amazon Technologies, Inc.
Inventor: Yogesh Vilas Golwalkar
IPC: G06Q30/06
Abstract: Disclosed are various embodiments for a shopping cart component of an electronic commerce application. The shopping cart may be shared by one or more users of the electronic commerce application. In this respect, the shopping cart represents the aggregate purchase of items on behalf of multiple users of the electronic commerce application. Each user with access to the shopping cart may add to or remove items from the shopping cart or purchase some or all of the items within the shopping cart. Further, each user may share the shopping cart with other users of the electronic commerce application. Discounts or other promotional or marketing credits or benefits may also be added to and shared by all users with access to the shopping cart.
-
公开(公告)号:US09807068B1
公开(公告)日:2017-10-31
申请号:US14563095
申请日:2014-12-08
Applicant: Amazon Technologies, Inc.
Inventor: Yogesh Vilas Golwalkar , Bharath Kumar Bhimanaik
CPC classification number: H04L63/068 , H04L63/08 , H04L63/0853 , H04L63/10 , H04W12/06
Abstract: Disclosed are various embodiments for an authentication service. A unique identifier is associated with a device access token for a client to be authenticated. An authentication identifier is sent to an authenticated client. The client to be authenticated communicates the authentication identifier and unique identifier to the authentication service to complete authentication.
-
公开(公告)号:US11838281B1
公开(公告)日:2023-12-05
申请号:US17934039
申请日:2022-09-21
Applicant: Amazon Technologies, Inc.
Inventor: Yogesh Vilas Golwalkar , Bharath Kumar Bhimanaik
CPC classification number: H04L63/068 , H04L63/08 , H04L63/10
Abstract: Disclosed are various embodiments for an authentication service. A unique identifier is associated with a device access token for a client to be authenticated. An authentication identifier is sent to an authenticated client. The client to be authenticated communicates the authentication identifier and unique identifier to the authentication service to complete authentication.
-
公开(公告)号:US10911421B1
公开(公告)日:2021-02-02
申请号:US15727965
申请日:2017-10-09
Applicant: Amazon Technologies, Inc.
Inventor: Yogesh Vilas Golwalkar , Bharath Kumar Bhimanaik
Abstract: Disclosed are various embodiments for an authentication service. A unique identifier is associated with a device access token for a client to be authenticated. An authentication identifier is sent to an authenticated client. The client to be authenticated communicates the authentication identifier and unique identifier to the authentication service to complete authentication.
-
公开(公告)号:US10250585B1
公开(公告)日:2019-04-02
申请号:US15784740
申请日:2017-10-16
Applicant: Amazon Technologies, Inc.
Inventor: Yogesh Vilas Golwalkar
IPC: H04L29/06
Abstract: Disclosed are various embodiments for identity data migration from one organization to another. An authentication service operated by a first organization receives user login information from a client device. The authentication service identifies a second organization for which the authentication service authenticates users. The user login information is verified according to an identity data associated with the second organization. An authentication token is returned to the client device and used by the client device to access resources of a network site operated by the second organization.
-
-
-
-
-
-
-
-
-