-
公开(公告)号:US10277596B1
公开(公告)日:2019-04-30
申请号:US15062003
申请日:2016-03-04
Applicant: Amazon Technologies, Inc.
Abstract: Systems, methods, and computer-readable media are described for a network address block treatment server. The network address block treatment server identifies blocks of network addresses, associates them with treatments, and generates compact representations of the network address blocks. Blocks may be identified based on network activity data or on the treatment of individual network addresses, and treatments may be associated with address blocks based on address-level and/or block-level criteria. Treatments may include, for example, denying service requests, throttling, queueing, issuing a challenge-response, or limiting the number or scope of services. The network address block treatment server may review treatments periodically or upon receipt of additional network activity data. The server may implement treatments in connection with firewall or routing services, or may transmit address block representations and associated treatments to network service providers for implementation.
-
公开(公告)号:US10230705B1
公开(公告)日:2019-03-12
申请号:US14658276
申请日:2015-03-16
Applicant: Amazon Technologies, Inc.
Inventor: Preyas Joshi , Darren Ernest Canavor , Daniel Wade Hitchcock , Jesper Mikael Johansson , Jon Arron McClintock , Gregory Branchek Roth
IPC: H04L29/06
Abstract: Disclosed are various embodiments for verifying the authenticity of machine-readable identifiers, such as quick response (QR) codes or other identifiers. After data is received corresponding to a machine-readable identifier, environmental data may be acquired with respect to an environment of the machine-readable identifier. The authenticity of the machine-readable identifier may be verified based at least in part on the environmental data. In some embodiments, a verification request may be sent to a trusted authority.
-
公开(公告)号:US10212170B1
公开(公告)日:2019-02-19
申请号:US15592118
申请日:2017-05-10
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , William Alexander Strand
IPC: H04L29/06
Abstract: Techniques for authenticating a user may be described. In particular, a network-based document may be provided to a computing system of a user. The network-based document may include code and an identifier of another network-based document. The code may be configured to, upon execution, determine whether the other network-based document was accessed prior to providing the network-based document to the computing system. The other network-based document may be accessible to the user based on an identifier of the user. An indication that the other network-based document was accessed may be determined. For example, the indication may be received from the computing system based on an execution of the code at the computing system. The user may be authenticated based on the indication.
-
公开(公告)号:US10176318B1
公开(公告)日:2019-01-08
申请号:US15795812
申请日:2017-10-27
Applicant: Amazon Technologies, Inc.
Abstract: Techniques for maintaining and updating authentication information for a plurality of accounts may be provided. In an example a first set of authentication information for the plurality of accounts may be maintained. A second set of authentication information that has been marked as potentially compromised may be received. A third set of authentication information may be generated based on the overlap between the first set of authentication information and the second set of authentication information. The first set of authentication information may be updated based at least in part on one or more security authentication protocols and the third set of authentication information.
-
公开(公告)号:US10135813B2
公开(公告)日:2018-11-20
申请号:US15688207
申请日:2017-08-28
Applicant: Amazon Technologies, Inc.
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
-
公开(公告)号:US10110385B1
公开(公告)日:2018-10-23
申请号:US14580118
申请日:2014-12-22
Applicant: Amazon Technologies, Inc.
Inventor: Dylan Harris Rush , Darren Ernest Canavor , Daniel Wade Hitchcock , Jesper Mikael Johansson , Jon Arron McClintock
IPC: H04L9/32
Abstract: A system and method for generating a signature for a document using credentials indicating an unsanctioned signing event. The system and method includes receiving a request to generate a signature of a signatory for a document, wherein the request includes a received set of credential data for a signatory, obtaining a token identifier for at least one computing device, and determining if the received set of credential data matches credentials indicating the unsanctioned signing event. The system and method further includes receiving the signature of the signatory, the document identifier, and the token identifier, and determining based at least in part on the signature, document identifier, and the token identifier, whether the received signature is associated with the unsanctioned signing event.
-
公开(公告)号:US20180284955A1
公开(公告)日:2018-10-04
申请号:US15474939
申请日:2017-03-30
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , Moustafa Ghazal , Darryl Havens , Jane Mooney , Luan Khai Nguyen , Brandon William Porter
IPC: G06F3/0482 , G06F3/16 , G06Q30/06 , G06F17/30
Abstract: Techniques for managing and discovering data using visual or audible representations may be provided. The data, in some examples, may correspond with individual items, and the system may correlate each item with a representation of the item (e.g., for navigation, for accessibility, etc.). The representations may be provided to allow discovery of the items in response to adjusting the resolution, audibly requesting information, or panning across a display to discover items that are displayed as these representations outside of the original presentation of representations. In some examples, the representation of the item may not be unique to the item or may be represented as a placeholder image or description. The higher the resolution, the more detail about the item may be provided. When an item is selected, item data may be provided that corresponds with the item.
-
公开(公告)号:US20180198823A1
公开(公告)日:2018-07-12
申请号:US15917471
申请日:2018-03-09
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Darren Ernest Canavor , Jon Arron McClintock , Gregory Branchek Roth , Gregory Alan Rubin , Nima Sharifi Mehr
IPC: H04L29/06
Abstract: A client establishes a network session with a server. The network session is used to establish an encrypted communications session. The client establishes another network session with another server, such as after terminating the first network session. The client resumes the encrypted communications session over the network session with the other server. The other server is configured to receive encrypted communications from the client and forward them to the appropriate server.
-
公开(公告)号:US20180198779A1
公开(公告)日:2018-07-12
申请号:US15912431
申请日:2018-03-05
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , Varadarajan Gopalakrishnan , Jesper Mikael Johansson , Jon Arron McClintock , Brandon William Porter , Andrew Jay Roths
IPC: H04L29/06 , H04W12/10 , H04W12/06 , B64C39/02 , H04W4/12 , H04B7/185 , G08G5/00 , G05D1/00 , H04L29/12 , G07C5/00
CPC classification number: H04L63/0823 , B64C39/02 , B64C39/024 , B64C2201/146 , G05D1/00 , G05D1/0027 , G07C5/00 , G08G5/00 , G08G5/0034 , G08G5/0039 , H04B7/185 , H04L29/12 , H04L63/123 , H04W4/12 , H04W12/06 , H04W12/10
Abstract: Two unmanned vehicles come within communication range of one another. The unmanned vehicles exchange logs of messages each has received. Each of the unmanned vehicles analyzes the messages that it received from the other unmanned vehicle to determine whether any of the received messages warrants changing a set of tasks it was planning to perform. When a message indicates that a task should be changed, the task is updated accordingly.
-
公开(公告)号:US20180167220A1
公开(公告)日:2018-06-14
申请号:US15881550
申请日:2018-01-26
Applicant: Amazon Technologies, Inc.
Inventor: Marcel Andrew Levy , Darren Ernest Canavor , Zachary Ganwise Fewtrell , Andrew Alphus Kimbrough , Jonathan Kozolchyk , Darin Keith McAdams , Pradeep Ramarao , Gregory Branchek Roth
IPC: H04L9/32
CPC classification number: H04L9/3247 , H04L2209/72
Abstract: In a distributed system, a computer system responsible, at least in part, for complying with a cryptographic key usage limit for a cryptographic key, obtains results of cryptographic operations generated based at least in part on the cryptographic key and transmits the obtained results over a network. The computer system digitally signs the results and provides the results with digital signatures of the results. Another device intercepts the results and allows the results to proceed to their destination contingent on successful validation of the digital signature.
-
-
-
-
-
-
-
-
-