-
公开(公告)号:US20190288998A1
公开(公告)日:2019-09-19
申请号:US16432437
申请日:2019-06-05
Applicant: Amazon Technologies, Inc.
Inventor: JESPER MIKAEL JOHANSSON , DARREN ERNEST CANAVOR , DANIEL WADE HITCHCOCK , BHARATH KUMAR BHIMANAIK
IPC: H04L29/06
Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. The security credential may be shown in the notification area so that a user may enter it in a form field of the application.
-
公开(公告)号:US20190036939A1
公开(公告)日:2019-01-31
申请号:US16150852
申请日:2018-10-03
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/102 , G06F21/6245 , H04L63/08 , H04L63/10
Abstract: Disclosed are various embodiments for a social networking behavior-based identity system that employs social networking data that a user has elected to share through an opt-in procedure. An assertion of a user identity is received from a client. It is determined whether the assertion of the user identity specifies a correct security credential. Social networking data identifying a circle of friends is received. It is determined whether the user identity belongs to a user at the client based at least in part on a reputation of one or more members of the circle of friends and whether the assertion of the user identity specifies the correct security credential.
-
公开(公告)号:US20180248865A1
公开(公告)日:2018-08-30
申请号:US15962339
申请日:2018-04-25
Applicant: Amazon Technologies, Inc.
Inventor: JESPER MIKAEL JOHANSSON , DARREN ERNEST CANAVOR , DANIEL WADE HITCHCOCK , CHANDRA SEKHAR VENKATA BHANU VIJYAPURPU
IPC: H04L29/06
CPC classification number: H04L63/083 , G06Q20/4014 , G06Q20/40145 , H04L9/3231 , H04L9/3271 , H04L63/08 , H04L63/0861 , H04W4/80
Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to one or more of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
-
公开(公告)号:US20170034157A1
公开(公告)日:2017-02-02
申请号:US15293534
申请日:2016-10-14
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0838 , G06F21/31 , H04L63/0853 , H04W12/06
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
Abstract translation: 公开了具有集成认证令牌的计算设备的各种实施例。 计算设备包括具有处理器和存储器并提供通用计算能力的第一电路。 计算设备还包括被配置为生成一次性密码的第二电路。 由于与第二电路的分离,第一电路不能确定一次性密码,并且第一和第二电路可以在单个外壳中。
-
公开(公告)号:US20160294842A1
公开(公告)日:2016-10-06
申请号:US15182031
申请日:2016-06-14
Applicant: Amazon Technologies, Inc.
Inventor: HARSHA RAMALINGAM , JESPER MIKAEL JOHANSSON , BHARATH KUMAR BHIMANAIK
IPC: H04L29/06 , G06F3/0481
CPC classification number: H04L63/107 , G06F3/0481 , G06F21/35 , H04L29/06755 , H04L63/08 , H04L63/0884 , H04L63/1483 , H04L63/18 , H04L2463/082 , H04W12/04 , H04W12/06
Abstract: Disclosed are various embodiments that facilitate bootstrapping authentication of a user at a first device using a second device. The second device is authenticated for access to a user account via a first security credential. A second security credential is received by the second device. The second security credential is then sent to the first device. Subsequently, the second security credential is received from the first device, and the first device is authenticated for access to the user account. The second device includes visual cues to indicate a network page is legitimate, while the first device excludes visual cues to indicate the network page is legitimate.
Abstract translation: 公开了各种实施例,其便于使用第二设备在第一设备处对用户进行自举认证。 通过第一安全凭证对第二个设备进行身份验证以访问用户帐户。 第二个设备接收到第二个安全凭证。 然后将第二个安全凭证发送到第一个设备。 随后,从第一设备接收第二安全凭证,并且认证第一设备以访问用户帐户。 第二设备包括用于指示网页是合法的视觉提示,而第一设备排除视觉提示以指示网页是合法的。
-
-
-
-