-
公开(公告)号:US10063592B1
公开(公告)日:2018-08-28
申请号:US14298855
申请日:2014-06-06
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , Darren Ernest Canavor , Jesper Mikael Johansson
CPC classification number: H04L63/20 , H04L63/0869
Abstract: A variety of different mobile computing devices, such as a laptop, tablet or smartphone, may be used in a mixed set of computing environments. At least some of the computing environments may be hostile computing environments where users of the mobile computing devices may be exposed to unknown risks. Furthermore, the mobile computing devices may be unable to determine if a network in a particular computing environment is in fact the network the mobile device determines it to be. A beacon device may be attached to a network and provide mutual authentication for mobile devices in the computing environment. The beacon device may be paired with the mobile devices in order to generate secret information useable in mutual authentication of the mobile device and the beacon device.
-
公开(公告)号:US10013500B1
公开(公告)日:2018-07-03
申请号:US14100411
申请日:2013-12-09
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Jon Arron McClintock , Jesper Mikael Johansson
CPC classification number: G06F16/957 , G06F11/3438 , G06F16/9535 , G06F16/9577 , G06F16/958 , H04L67/02 , H04L67/22
Abstract: Techniques are described for determining a priority order for generating, serving, or rendering components of content such as a web page. Behavioral data may be collected from user devices, the behavioral data describing user interactions with components of the content during previous presentations of the content on the user devices. Based on the behavioral data, a score may be determined for one or more of the components, the score based on component dwell times, component presentation frequency, or other information. A priority order for the components may be based on the determined scores, and the components may be generated, served, or rendered in the priority order.
-
公开(公告)号:US20180159690A1
公开(公告)日:2018-06-07
申请号:US15874822
申请日:2018-01-18
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Jesper Mikael Johansson , Jon Arron McClintock
CPC classification number: H04L9/3247 , G06F21/44 , G06F21/57 , G06F21/645 , G06F2221/034
Abstract: A manufacturer of computing equipment may generate a signature for computing equipment by measuring various attributes of the computing equipment, such as the impedance across circuits included in the computing equipment. Verification equipment may be provided to a recipient of the computing equipment. The verification equipment may be configured to generate a signature of the computing equipment over a physical connection between the verification equipment and the computing equipment. A determination may be made whether the computing equipment has been tamper with based at least in part on the signature generated by the manufacturer and the signature generated by the recipient.
-
公开(公告)号:US09946867B1
公开(公告)日:2018-04-17
申请号:US14869875
申请日:2015-09-29
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Zachary Damen Wolfe , Darren Ernest Canavor , Brian Dang , Max Funderburk , Jesper Mikael Johansson , Bharath Kumar Bhimanaik , Jon Arron McClintock , Jason Christopher Rudmann
CPC classification number: G06F21/45 , G06F3/04886 , G06F17/30914
Abstract: Input received into a first component of a user interface is mirrored in another component of the user interface. The first component of the user interface is monitored and changes to the first component are caused to occur in the second component. The first component may be configured to receive user input for an authentication claim.
-
公开(公告)号:US09930027B2
公开(公告)日:2018-03-27
申请号:US14671264
申请日:2015-03-27
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , Varadarajan Gopalakrishnan , Jesper Mikael Johansson , Jon Arron McClintock , Brandon William Porter , Andrew Jay Roths
CPC classification number: H04L63/0823 , B64C39/024 , B64C2201/146 , H04L63/123 , H04W4/12 , H04W12/06 , H04W12/10
Abstract: An unmanned vehicle communicates with other unmanned vehicles. When the unmanned vehicle receives a message from another unmanned vehicle, the unmanned vehicle verifies authenticity of the message. For at least some types of messages, if determined that the message is authentic, the unmanned vehicle updates a set of operations the unmanned vehicle will perform in accordance with information in the message.
-
公开(公告)号:US09912655B2
公开(公告)日:2018-03-06
申请号:US14671161
申请日:2015-03-27
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , Varadarajan Gopalakrishnan , Jesper Mikael Johansson , Jon Arron McClintock , Brandon William Porter , Andrew Jay Roths
IPC: H04L29/06 , B64C39/02 , H04W4/12 , H04W12/06 , H04W12/10 , H04L29/12 , G07C5/00 , H04B7/185 , G05D1/00 , G08G5/00
CPC classification number: H04L63/0823 , B64C39/02 , B64C39/024 , B64C2201/146 , G05D1/00 , G05D1/0027 , G07C5/00 , G08G5/00 , G08G5/0034 , G08G5/0039 , H04B7/185 , H04L29/12 , H04L63/123 , H04W4/12 , H04W12/06 , H04W12/10
Abstract: Two unmanned vehicles come within communication range of one another. The unmanned vehicles exchange logs of messages each has received. Each of the unmanned vehicles analyzes the messages that it received from the other unmanned vehicle to determine whether any of the received messages warrants changing a set of tasks it was planning to perform. When a message indicates that a task should be changed, the task is updated accordingly.
-
公开(公告)号:US20180032716A1
公开(公告)日:2018-02-01
申请号:US15730560
申请日:2017-10-11
Applicant: Amazon Technologies, Inc.
CPC classification number: G06F21/40 , G06F21/64 , G10H1/00 , G10H2210/031 , G10H2250/215 , H04L29/06755 , H04L2209/38
Abstract: A service receives a request from a user of a group of users to perform one or more operations requiring group authentication in order for the operations to be performed. In response, the service provides a first user of the group with an image seed and an ordering of the group of users. Each user of the group applies a transformation algorithm to the seed to create an authentication claim. The service receives this claim and determines, based at least in part on the ordering of the group of users, an ordered set of transformations, which are used to create a reference image file. If the received claim matches the reference image file, the service enables performance of the requested one or more operations.
-
公开(公告)号:US09838260B1
公开(公告)日:2017-12-05
申请号:US14224544
申请日:2014-03-25
Applicant: Amazon Technologies, Inc.
IPC: H04L12/24 , H04L12/733
CPC classification number: H04L41/12 , H04L45/122
Abstract: A method and apparatus for path detection are disclosed. In the method and apparatus, a data path may link two path-end nodes in a network. Event data for the network may be received and may be used to determine, for each node resident on the path, proximity measures to each path-end node. The proximity measure of network nodes may be evaluated to determine whether a path exists between the two path-end nodes.
-
公开(公告)号:US09747455B1
公开(公告)日:2017-08-29
申请号:US14561044
申请日:2014-12-04
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , George Nikolaos Stathakopoulos
CPC classification number: H04L63/1441 , G06F21/6227
Abstract: Data of an organization or other entity may be protected using active data objects. The data may be storage in a storage system maintained by the organization or a separate organization. The data storage system may receive request for data, if the request violates one or more constraint conditions, the storage system may provide in response to the received request active data. The active data may include executable code that, when executed by a computer system, causes depletion of one or more resources used by a computer system executing the code.
-
公开(公告)号:US09723003B1
公开(公告)日:2017-08-01
申请号:US14298853
申请日:2014-06-06
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , Darren Ernest Canavor , Jesper Mikael Johansson
CPC classification number: H04L63/10 , H04L63/0869 , H04L63/102 , H04W12/06 , H04W12/08
Abstract: A variety of different mobile computing devices, such as a laptop, tablet or smartphone, may be used in a mixed set of computing environments. At least some of the computing environments may be hostile computing environments where users of the mobile computing devices may be exposed to unknown risks. Furthermore, the mobile computing devices may be unable to determine if a network in a particular computing environment is in fact the network the mobile device determines it to be. A beacon device may be attached to a network and provide mutual authentication for mobile devices in the computing environment. The beacon device may provide a credential store for user device in the computing environment. Furthermore, the beacon device may provide a trusted third-party enabling access to restricted computing resources with requiring users to share their credentials.
-
-
-
-
-
-
-
-
-