-
公开(公告)号:US20180063715A1
公开(公告)日:2018-03-01
申请号:US15804886
申请日:2017-11-06
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Phivos Costas Aristides , Darren Ernest Canavor , Arnaud Marie Froment , Scott Donald Gregory , Cory Adam Johnson , Chelsea Celest Krueger , Jon Arron McClintock , Vijay Rangarajan , Andrew Jay Roths
CPC classification number: H04W12/06 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/107 , H04M1/67 , H04M1/72522 , H04M1/72572 , H04M1/72577
Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
-
公开(公告)号:US20180048640A1
公开(公告)日:2018-02-15
申请号:US15793833
申请日:2017-10-25
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Jon Arron McClintock
IPC: H04L29/06 , H04W12/06 , H04L12/911 , H04W12/08
CPC classification number: H04L63/0838 , H04L47/70 , H04L63/045 , H04L63/102 , H04L63/18 , H04W12/06 , H04W12/08
Abstract: Methods and systems are provided for managing access to a client account related (CAR) resource. When a privilege-constrained (PC) application requests access to an individual client account, a single use authorization (SUA) code is created that is associated with the individual client account. The SUA code is routed to, and returned from, the privilege-constrained (PC) application to authenticate the PC application. The PC application, once authenticated, receives a permitted action token that identifies a limited set of privileges that the PC application is authorized to perform in connection with the CAR resource. The PC application provides the permitted action token to an access service. The access service limits access, by the PC application, to the CAR resource based on the permitted action token.
-
公开(公告)号:US09866391B1
公开(公告)日:2018-01-09
申请号:US13754756
申请日:2013-01-30
Applicant: Amazon Technologies, Inc.
Inventor: Justin Canfield Crites , Jesper Mikael Johansson , Daniel Bruce Lloyd
IPC: H04L9/32
CPC classification number: H04L9/3244
Abstract: A method for permissions based communication in an example includes receiving an electronic communication from a sender to a recipient at a domain server. The electronic communication may include a permission request for permission to send subsequent electronic communications to the recipient. The electronic communication may be analyzed at the domain server to determine whether to deliver the subsequent electronic communications from the sender to the recipient.
-
公开(公告)号:US09858538B1
公开(公告)日:2018-01-02
申请号:US14207340
申请日:2014-03-12
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Michelle Jacques Anschell , Charles Ray Kelley , Shalini Pothuru , Samuel Max Rossoff , Brad Ruppert
Abstract: This disclosure is directed to techniques, systems, and apparatuses to provide electronic concierge services and information to one of more users, as well as perform other operations related to planning one or more activities. Concierge services may include providing information about activities, recommending activities, arranging travel, and other related tasks. The electronic concierge may access and use personal information about the user (or group of users) to determine the activities that may be of interest to the user, and possibly to a group of users. The personal information may include transaction history, user settings, past user activity, social network information, and/or other types of information. The electronic concierge may receive other inputs such as a time period to undertake activities, a number of participants, an identity of the participants, and so forth. In some embodiments, the electronic concierge may arrange transportation, purchase tickets, make reservations, and/or provide other assistance.
-
公开(公告)号:US09830099B1
公开(公告)日:2017-11-28
申请号:US14857705
申请日:2015-09-17
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Jon Arron McClintock
IPC: G06F3/06
CPC classification number: G06F3/0623 , G06F3/0652 , G06F3/0679 , G06F12/0246 , G06F21/572 , G06F21/6218 , G06F21/79 , G06F2221/2143
Abstract: Techniques for providing secure erase of data stored on a storage device may be provided. For example, a storage device comprising a first layer of firmware that is configured to receive access requests for data stored on a storage device may be in communication with a second layer of firmware. The second layer of firmware may be configured to receive, from the first layer of firmware, a request to erase a portion of the data stored on the storage device and verify the first layer of firmware before processing the erase request. In an embodiment, upon verifying the first layer of firmware, the second layer of firmware may block subsequent read requests for one or more physical blocks of the storage device that correspond to the portion of the data indicated in the erase request.
-
公开(公告)号:US09714088B2
公开(公告)日:2017-07-25
申请号:US14671224
申请日:2015-03-27
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , Varadarajan Gopalakrishnan , Jesper Mikael Johansson , Jon Arron McClintock , Brandon William Porter , Andrew Jay Roths
IPC: G01C23/00 , G05D1/00 , G05D3/00 , G06F7/00 , G06F17/00 , B64C39/02 , H04W12/10 , H04W12/04 , H04L29/06 , H04W12/06 , H04L9/32
CPC classification number: B64C39/024 , B64C2201/141 , B64C2201/146 , G05D1/104 , G06Q10/00 , H04L9/3247 , H04L9/3263 , H04L9/3268 , H04L9/3297 , H04L63/0823 , H04L63/12 , H04L2209/80 , H04L2209/84 , H04W12/04 , H04W12/06 , H04W12/10
Abstract: An unmanned vehicle determines how to perform a task based at least in part on a message received from another unmanned vehicle. At a later time, the unmanned vehicle detects that the other unmanned vehicle has become untrusted. The unmanned vehicle recalculates how to perform the task such that the recalculation is independent of any messages from the other unmanned vehicle. The unmanned vehicle may also transmit messages to other unmanned vehicles to provide notification of untrustworthiness of the other unmanned vehicle.
-
公开(公告)号:US20170168691A1
公开(公告)日:2017-06-15
申请号:US14970368
申请日:2015-12-15
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson
IPC: G06F3/0484 , G06Q30/06 , G06F3/0481
CPC classification number: G06F3/04847 , G06F3/04817 , G06F9/44505 , G06F9/451 , G06Q30/0251 , G06Q30/0255 , G06Q30/0259 , G06Q30/0269 , G06Q30/0621 , G06Q30/0631 , G06Q30/0633 , G06Q30/0641
Abstract: A retail vendor application installed on a user device receives configuration parameters for a user interface button that can be used by a user of the device to purchase an item available for consumption. The application determines, based at least in part on the configuration parameters, an activity trigger that, if detected, causes the application to present the button to the user. The application monitors sensors and applications on the user device to obtain data that can be used to detect the activity trigger. In response to detection of the activity trigger, the application updates an interface of the user device to present the button. If the user selects the button, the application generates a purchase request for the item that is sent to a retail vendor service for processing.
-
公开(公告)号:US20170163675A1
公开(公告)日:2017-06-08
申请号:US15438449
申请日:2017-02-21
Applicant: Amazon Technologies, Inc.
Inventor: Leon Robert Warman , Kurt Kufeld , Peter Sven Vosshall , Jesper Mikael Johansson , Kyle Bradley Peterson , Peter Frank Hill
IPC: H04L29/06
CPC classification number: H04L63/1425 , G06F21/55 , H04L41/50 , H04L63/1416 , H04L63/1433 , H04L63/145 , H04L63/168 , H04L63/20 , H04L67/02 , H04L67/10
Abstract: Distributed split browser content inspection and analysis are described. A server, comprising a browser engine, stores a definition of sets of browser policies. A definition of one or more sets of users is stored. The server stores an association with a respective set of browser policies for the one or more sets of users. A request is received from a client browser associated with a user, wherein the client browser is configured to communicate with the server browser engine. The server determines which set of users the user is associated with. The server identifies a first set of browser policies that is associated with the determined set of users and applies the identified first set of browser policies to the request. A determination is made, for one or more browser processes, which browser processes are to be executed by the server browser engine and which browser processes are to be executed by the client browser.
-
公开(公告)号:US09591003B2
公开(公告)日:2017-03-07
申请号:US14012520
申请日:2013-08-28
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Eric Jason Brandwine
CPC classification number: G06F21/566 , G06F21/53 , G06F21/554 , G06F21/568 , G06Q30/0601 , H04L63/12 , H04L63/14 , H04L63/1408 , H04W12/10 , H04W12/12
Abstract: Disclosed are various embodiments for performing security verifications for dynamic applications. An instance of an application is executed. During runtime, it is determined whether the application is accessing dynamically loaded code from a network site. In one embodiment, the access may be detected via the use of a particular application programming interface (API). In another embodiment, the access may be detected via the loading of downloaded data into an executable portion of memory. A security evaluation is performed on the dynamically loaded code, and an action is initiated responsive to the security evaluation.
Abstract translation: 公开了用于对动态应用进行安全验证的各种实施例。 执行应用程序的一个实例。 在运行时,确定应用程序是否从网站访问动态加载的代码。 在一个实施例中,可以通过使用特定应用编程接口(API)来检测访问。 在另一个实施例中,可以通过将下载的数据加载到存储器的可执行部分中来检测访问。 对动态加载的代码执行安全性评估,并且响应于安全评估启动一个操作。
-
20.
公开(公告)号:US20170032111A1
公开(公告)日:2017-02-02
申请号:US14809762
申请日:2015-07-27
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Darren Ernest Canavor , Daniel Wade Hitchcock , Bharath Kumar Bhimanaik
CPC classification number: G06F21/31 , G06F21/33 , G06F21/44 , H04L63/0838 , H04L63/0884 , H04L2463/082
Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. For example, a first application may send an authentication request to a first authentication service, where the request specifies a first authentication factor. A second application may generate a user interface upon a display, where the user interface facilitates entry of a user approval. In response to receiving the user approval, the second application may send a second authentication factor to a second authentication service that acts as a proxy for the first authentication service. In some embodiments, an application may be configured to automatically transfer a one-time password or other authentication factor to a recipient in response to receiving a user approval.
Abstract translation: 公开了用于提供多因素认证证书的各种实施例。 例如,第一应用可以向第一认证服务发送认证请求,其中请求指定第一认证因素。 第二应用可以在显示器上生成用户界面,其中用户界面便于用户批准的输入。 响应于接收到用户许可,第二应用可以向作为第一认证服务的代理的第二认证服务发送第二认证因素。 在一些实施例中,应用可以被配置为响应于接收到用户批准而将一次性密码或其他认证因子自动传送到接收者。
-
-
-
-
-
-
-
-
-