-
公开(公告)号:US10409977B2
公开(公告)日:2019-09-10
申请号:US15730560
申请日:2017-10-11
Applicant: Amazon Technologies, Inc.
Abstract: A service receives a request from a user of a group of users to perform one or more operations requiring group authentication in order for the operations to be performed. In response, the service provides a first user of the group with an image seed and an ordering of the group of users. Each user of the group applies a transformation algorithm to the seed to create an authentication claim. The service receives this claim and determines, based at least in part on the ordering of the group of users, an ordered set of transformations, which are used to create a reference image file. If the received claim matches the reference image file, the service enables performance of the requested one or more operations.
-
公开(公告)号:US10185924B1
公开(公告)日:2019-01-22
申请号:US14321163
申请日:2014-07-01
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Jon Arron McClintock , George Nikolaos Stathakopoulos
Abstract: Techniques are described for generating response recommendation information that describes one or more response profiles, each including one or more actions that may be performed to respond to a security risk present in a deployed software module. The response recommendation information may quantify, for each response profile, a cost and a benefit due to the performance of the action(s) included in the response profile. The cost may include lost revenues or other value lost due to the action(s). The benefit may include a mitigation of the security risk.
-
公开(公告)号:US10154052B1
公开(公告)日:2018-12-11
申请号:US14286247
申请日:2014-05-23
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , George Nikolaos Stathakopoulos
IPC: H04L29/06
Abstract: Complex web applications may be susceptible to cyber-attacks that affect the security of customer sessions. Session theft and exploitation may be predicted and controlled by monitoring records of requests made to the web application and providing notifications of possible compromise of a session, session service or a machine using a session service.
-
公开(公告)号:US10002177B1
公开(公告)日:2018-06-19
申请号:US14028360
申请日:2013-09-16
Applicant: AMAZON TECHNOLOGIES, INC.
IPC: G06F17/30
CPC classification number: G06F16/284 , G06F16/24575
Abstract: Techniques are described for employing a crowdsourcing framework to analyze data related to the performance or operations of computing systems, or to analyze other types of data. A question is analyzed to determine data that is relevant to the question. The relevant data may be decontextualized to remove or alter contextual information included in the data, such as sensitive, personal, or business-related data. The question and the decontextualized data may then be presented to workers in a crowdsourcing framework, and the workers may determine an answer to the question based on an analysis or an examination of the decontextualized data. The answers may be combined, correlated, or otherwise processed to determine a processed answer to the question.
-
公开(公告)号:US09641686B1
公开(公告)日:2017-05-02
申请号:US14222544
申请日:2014-03-21
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Donald Lloyd Kaufman , Joshua Brandon Kilpatrick , George Nikolaos Stathakopoulos
CPC classification number: G06Q30/0613 , G06Q10/06311 , H04M3/5233 , H04M3/5235 , H04M2250/12
Abstract: A customer submits a request for assistance to a customer service. Accordingly, the customer service may access a customer database to obtain one or more customer preferences that can be used to select a service representative. If the customer database does not include these preferences, the customer service may utilize one or more customer attributes to calculate these one or more customer preferences. Subsequently, the customer service may access a service representative database and select a service representative based at least in part on the one or more customer preferences. The customer service may transmit the request to the selected service representative to enable the service representative to assist the customer.
-
公开(公告)号:US09496736B1
公开(公告)日:2016-11-15
申请号:US14218943
申请日:2014-03-18
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Jesper Mikael Johansson , George Nikolaos Stathakopoulos , Sandeep Sanjay Patil , Alun Mark Jones
IPC: H02J7/00
CPC classification number: H02J7/0054 , G06F1/26 , G06Q10/00 , H02J7/0013 , H02J7/0047 , H02J2007/005
Abstract: An accessory device or rechargeable energy pack includes a rechargeable battery or other energy storage that is rechargeable by way of an external source. Energy stored within the accessory device may be used recharge one or more other load devices, such as portable computers, smart phones, or other apparatus. The accessory device may be configured to estimate operating times for such various load devices based on their own respective, stored energy levels, and to communicate those estimates to the load devices or other entities. The accessory device may control an amount of energy delivered to a load device based on estimated energy consumption for a future period of time. Operating times for respective load devices may be increased or managed by way of operations and resources of the accessory device.
Abstract translation: 附件装置或可再充电能量包包括可再充电电池或可通过外部来源充电的其他能量存储器。 存储在附件设备内的能量可以用于对一个或多个其他负载设备(例如便携式计算机,智能电话或其他设备)进行充电。 附件设备可以被配置为基于其各自的相应的存储的能量级来估计这样的各种负载设备的操作时间,并且将这些估计传送到负载设备或其他实体。 辅助设备可以基于未来时间段的估计能量消耗来控制传送到负载设备的能量的量。 可以通过附件设备的操作和资源来增加或管理各个负载设备的操作时间。
-
公开(公告)号:US09356971B1
公开(公告)日:2016-05-31
申请号:US14497146
申请日:2014-09-25
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0876 , G06Q20/40 , H04L63/08 , H04L63/0853 , H04L63/0884 , H04L63/126
Abstract: A method and apparatus for device authentication are provided. In the method and apparatus, authentication data for a first device is received. The first device is then authenticated based at least in part on demonstrated access to authentication data prior to broadcast of the authentication data. One or more actions may be taken in response to the authentication of the first device based at least in part on the demonstrated access to the authentication data.
Abstract translation: 提供了一种用于设备认证的方法和装置。 在该方法和装置中,接收第一设备的认证数据。 然后至少部分地基于在广播认证数据之前证明对认证数据的访问来认证第一设备。 至少部分地基于所证明的对认证数据的访问,可以响应于第一设备的认证而采取一个或多个动作。
-
公开(公告)号:US09342796B1
公开(公告)日:2016-05-17
申请号:US14028396
申请日:2013-09-16
Applicant: AMAZON TECHNOLOGIES, INC.
IPC: G06N99/00
CPC classification number: G06N99/005
Abstract: Techniques are described for employing a crowdsourcing framework to analyze data related to the performance or operations of computing systems, or to analyze other types of data. A question is analyzed to determine data that is relevant to the question. The relevant data may be decontextualized to remove or alter contextual information included in the data, such as sensitive, personal, or business-related data. The question and the decontextualized data may then be presented to workers in a crowdsourcing framework, and the workers may determine an answer to the question based on an analysis or an examination of the decontextualized data. The answers may be combined, correlated, or otherwise processed to determine a processed answer to the question. Machine learning techniques are employed to adjust and refine the decontextualization.
Abstract translation: 描述了使用众包框架来分析与计算系统的性能或操作相关的数据或分析其他类型的数据的技术。 分析一个问题来确定与问题相关的数据。 相关数据可以被解构化以去除或改变包括在数据中的上下文信息,诸如敏感的,个人的或与业务有关的数据。 然后可以在众包框架中将问题和解构图数据提供给工人,并且工作人员可以基于分析或检验解构数据来确定问题的答案。 答案可以组合,相关或以其他方式处理,以确定问题的处理答案。 机器学习技术被用于调整和完善解构文化。
-
公开(公告)号:US09166961B1
公开(公告)日:2015-10-20
申请号:US13711259
申请日:2012-12-11
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/102 , G06F21/6245 , H04L63/08 , H04L63/10
Abstract: Disclosed are various embodiments for a social networking behavior-based identity system that employs social networking data that a user has elected to share through an opt-in procedure. First social networking data is stored in association with a user identity. An assertion of the user identity is received from a client after the first social networking data is stored. Second social networking data is received in response to receiving the assertion of the user identity. An identity confidence level as to whether the user identity belongs to a user at the client is generated based at least in part on a comparison of the second social networking data with the first social networking data.
Abstract translation: 公开了用于基于社交网络行为的身份系统的各种实施例,其采用用户选择通过选择加入过程共享的社交网络数据。 第一社交网络数据与用户身份相关联地存储。 在存储第一社交网络数据之后,从客户端接收用户身份的断言。 响应于接收到用户身份的断言而接收到第二社交网络数据。 至少部分地基于第二社交网络数据与第一社交网络数据的比较来生成关于用户身份是否属于客户端的用户的身份信任级别。
-
公开(公告)号:US10587617B2
公开(公告)日:2020-03-10
申请号:US15620593
申请日:2017-06-12
Applicant: Amazon Technologies, Inc.
Abstract: A method and apparatus for device authentication are provided. In the method and apparatus, authentication data for a first device is received. The first device is then authenticated based at least in part on demonstrated access to authentication data prior to broadcast of the authentication data. One or more actions may be taken in response to the authentication of the first device based at least in part on the demonstrated access to the authentication data.
-
-
-
-
-
-
-
-
-