-
公开(公告)号:US20190013033A1
公开(公告)日:2019-01-10
申请号:US16129081
申请日:2018-09-12
Applicant: Amazon Technologies, Inc.
Inventor: Bharath Kumar Bhimanaik , Daniel Wade Hitchcock
IPC: G10L19/018 , G10L17/06 , G10L17/02
Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. The audio is then compared with stored audio spoken by the user. If it is determined that an exact copy of the voice authentication factor is in the stored audio, one or more actions may be performed.
-
公开(公告)号:US20180007020A1
公开(公告)日:2018-01-04
申请号:US15688255
申请日:2017-08-28
Applicant: Amazon Technologies, Inc.
Inventor: Daniel Wade Hitchcock , Darren Ernest Canavor , Tushaar Sethi
CPC classification number: H04L63/0435 , G06F21/10 , G06F21/62 , H04L9/0825 , H04L9/0877 , H04L9/0891 , H04L9/0897 , H04L9/14 , H04L9/3234 , H04L9/3268 , H04L63/0823
Abstract: Aspects related to the secure transfer and use of secret material are described. In one embodiment, an encrypted secret key and encrypted revocation data are imported into a trusted execution environment and decrypted with private provider and vendor keys. In this manner, a provider of cryptographic processes is not exposed to the secret key or revocation data of a customer, as the secret key and revocation data are decrypted and stored within the trusted execution environment but not accessed in an unencrypted form. In turn, the provider can receive various instructions to perform cryptographic operations on behalf of the customer. Based on the outcome of a revocation check using the revocation data, the instructions can be performed by the trusted execution environment.
-
公开(公告)号:US09754100B1
公开(公告)日:2017-09-05
申请号:US14580043
申请日:2014-12-22
Applicant: Amazon Technologies, Inc.
CPC classification number: G06F21/45 , H04L9/0891 , H04L9/3268
Abstract: Disclosed are various embodiments for replicating authentication data between computing devices. A computing device monitors a first certificate store located on a first client device for a change in a first state of the first certificate store. The computing device updates a record of the first state of the first certificate store with the change in the first state of the first certificate store, wherein the record is stored in a memory of the computing device. The computing device then determines that the first state of the first certificate store differs from a second state of a second certificate store located on a second client device. Finally, the computing device sends an update to the second client device, wherein the update comprises a change set representing a difference between the updated record and the second certificate store.
-
公开(公告)号:US09674175B2
公开(公告)日:2017-06-06
申请号:US15044709
申请日:2016-02-16
Applicant: Amazon Technologies, Inc.
Inventor: Daniel Wade Hitchcock , Brad Lee Campbell , Bharath Kumar Bhimanaik
CPC classification number: H04L63/0823 , H04L63/0281 , H04L63/0884 , H04L67/14 , H04L67/28 , H04L67/42
Abstract: Disclosed are various embodiments for network site account management using a proxy server. A request for a secured resource on a network site is generated based at least in part on stored account information in response to receiving an initial request for the secured resource from a client. The request is sent to the network site. The secured resource is sent to the client in response to receiving the secured resource from the network site.
-
公开(公告)号:US09436335B1
公开(公告)日:2016-09-06
申请号:US14502859
申请日:2014-09-30
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Nathan David Scherer , Darren Ernest Canavor , Daniel Wade Hitchcock , Jesper Mikael Johansson , Jon Arron McClintock , Gregory Branchek Roth , Andrew Jay Roths
CPC classification number: G06F3/044 , G01R27/2605 , G06F3/0202 , G06F3/023 , G06F3/0412 , G06F3/0416 , G06F3/04886 , G06F21/36 , G06F2203/04111
Abstract: Described in this disclosure is an input transformative device having an input side and an output side. The input transformative device may be configured to transfer a touch input at an input location on the input side to one or more output locations on the output side. The output side of the input transformative device may be positioned proximate to a touch sensor of a user device. The touch sensor may then detect the touch input of the user as occurring at the one or more output locations, rather than the input location. Interconnection between the input side and the output side may be predetermined and used to secure user input to the touch sensor. The interconnection pattern of inputs to outputs of the input transformative device may be fixed or reconfigurable. In some implementations, input using the input transformative device may be used to authenticate the user.
Abstract translation: 在本公开中描述的是具有输入侧和输出侧的输入变换装置。 输入变换装置可以被配置为将输入侧的输入位置处的触摸输入传送到输出侧的一个或多个输出位置。 输入变换设备的输出侧可以位于用户设备的触摸传感器附近。 然后,触摸传感器可以将用户的触摸输入检测为在一个或多个输出位置而不是输入位置发生。 输入侧和输出侧之间的互连可以是预定的并且用于确保用户对触摸传感器的输入。 输入变换装置的输出的输入的互连图形可以是固定的或可重构的。 在一些实现中,可以使用输入变换设备的输入来认证用户。
-
公开(公告)号:US09282098B1
公开(公告)日:2016-03-08
申请号:US13792678
申请日:2013-03-11
Applicant: Amazon Technologies, Inc.
Inventor: Daniel Wade Hitchcock , Brad Lee Campbell , Bharath Kumar Bhimanaik
IPC: H04L29/06
CPC classification number: H04L63/0823 , H04L63/0281 , H04L63/0884 , H04L67/14 , H04L67/28 , H04L67/42
Abstract: Disclosed are various embodiments for network site account management using a proxy server. A first request for a secured resource on a network site is received from a client. It is determined whether stored account information is available for the secured resource. A second request for the secured resource is generated based at least in part on the stored account information in response to determining that the stored account information is available for the secured resource. The second request is sent to a server corresponding to the network site. The secured resource is received from the server, and the secured resource is sent to the client.
Abstract translation: 公开了使用代理服务器进行网站帐户管理的各种实施例。 从客户端接收到网站上的安全资源的第一个请求。 确定存储的帐户信息是否可用于安全资源。 响应于确定存储的帐户信息对于安全资源可用,至少部分地基于所存储的帐户信息来生成对安全资源的第二请求。 第二个请求被发送到对应于该网站的服务器。 从服务器接收安全资源,并将安全资源发送给客户端。
-
公开(公告)号:US11868917B1
公开(公告)日:2024-01-09
申请号:US15927929
申请日:2018-03-21
Applicant: Amazon Technologies, Inc.
Inventor: Priti Marappan , Darren Ernest Canavor , Daniel Wade Hitchcock , Bharath Kumar Bhimanaik , Andrew Jay Roths
CPC classification number: G06N7/01 , E05B15/0205 , E05B41/00 , G06N20/00 , E05B47/0001 , E05B2047/002 , E05B2047/0016 , E05B2047/0058 , E05B2047/0068 , E05B2047/0069 , E05B2047/0081 , E05B2047/0088
Abstract: A method of implementing a network-enabled secure door lock, comprising obtaining measurements of an environment associated with a door from a variety of sensor types; generating, based at least in part on the measurements, a set of inputs to a machine-learning model; inputting the set of inputs into the machine learning model to determine a status of the door; generating a message that indicates the status of the door; and transmitting the message to a user device.
-
公开(公告)号:US10979430B1
公开(公告)日:2021-04-13
申请号:US15598251
申请日:2017-05-17
Applicant: Amazon Technologies, Inc.
Inventor: Daniel Wade Hitchcock , Bharath Kumar Bhimanaik
IPC: H04L29/06
Abstract: A computer-facilitated service receives a request from a user to access resources provided by the computer-facilitated service. In response to the request, the computer-facilitated service selects an authentication method that can be performed by a remote authentication provider. The computer-facilitated service causes the remote authentication provider to perform the authentication method. In response to an authentication decision provided by the remote authentication provider, the computer-facilitated service determines whether the user has been authenticated by the remote authentication provider. If so, the computer-facilitated service fulfills the request from the user to access the resources.
-
公开(公告)号:US10911224B1
公开(公告)日:2021-02-02
申请号:US15927915
申请日:2018-03-21
Applicant: Amazon Technologies, Inc.
Inventor: Priti Marappan , Darren Ernest Canavor , Daniel Wade Hitchcock , Bharath Kumar Bhimanaik , Andrew Jay Roths
Abstract: A method of implementing a network-enabled secure door lock, comprising determining, at a first component of the lock, a nonce; wirelessly transmitting the nonce to a second component of the door lock, the first component and second component selectively mechanically engagable with one another to prevent relative movement between the first component and second component to prevent opening of a door; receiving, at the first component, a first message; using a cryptographic key associated with the second component and the nonce to validate the first message; and as a result of determining that the message is valid, transmitting a second message indicating that the first component and second component have become mechanically engaged with one another.
-
公开(公告)号:US10510352B2
公开(公告)日:2019-12-17
申请号:US16129081
申请日:2018-09-12
Applicant: Amazon Technologies, Inc.
Inventor: Bharath Kumar Bhimanaik , Daniel Wade Hitchcock
Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. The audio is then compared with stored audio spoken by the user. If it is determined that an exact copy of the voice authentication factor is in the stored audio, one or more actions may be performed.
-
-
-
-
-
-
-
-
-