-
公开(公告)号:US11251960B1
公开(公告)日:2022-02-15
申请号:US16165835
申请日:2018-10-19
Applicant: Amazon Technologies, Inc.
Inventor: QingYun Wei , Andrew Roths , James Edwin Christy
Abstract: Techniques for providing a server-based Wi-Fi Protected Setup (WPS) PIN procedure are described. In an example, a computing device generates a PIN associated with a WPS-PIN procedure. The computing device encrypts the PIN to generate an encrypted PIN based on a public key associated with a server. Further, the computing device sends, to another computing device that is communicatively coupled with the server via an access point, a WPS probe request that includes the encrypted PIN. Based on the WPS probe request, the computing device receives, from at least one of the other computing devices or the server, a credential associated with the access point. The computing devices connects to the access point based on the credential.
-
公开(公告)号:US11606690B1
公开(公告)日:2023-03-14
申请号:US16682230
申请日:2019-11-13
Applicant: Amazon Technologies, Inc.
Inventor: Quentin N Robinson , Abraham Martin Passagia , Rashmesh Radhakrishnan , Andrew Roths
IPC: H04W12/08 , H04W76/10 , H04W4/029 , H04W84/12 , H04B17/318
Abstract: Techniques for establishing a data connection are described. In an example, a computer system receives, from a second device of a computer network, first data associated with a first device and second data associated with the second device. The first device is not connected to the computer network. The computer system determines third data generated by one or more devices other than the first device and the second device and associated with at least one of: the first device, the second device, a user account, or the computer network. The computer system generates, based on the first data, the second data, and the third data, a confidence score indicating a likelihood of a user authorization to connect the first device to the computer network. The computer system sends, to the second device based on the confidence score, instructions associated with connecting the first device to the computer network.
-
公开(公告)号:US20200274868A1
公开(公告)日:2020-08-27
申请号:US16285934
申请日:2019-02-26
Applicant: Amazon Technologies, Inc.
Inventor: Abraham Martin Passaglia , Andrew Roths , Paul Joseph Ellis
Abstract: Techniques for providing a credential of a secure data network to a computing device are described. In an example, a system stores an association between the computing device and a user account. The user account is also associated with a credential of the secure data network. The system receives a certificate of the computing device and determines the association between the computing device and the user account based on the certificate. Further, the system authenticates the computing device based on the association being determined to send to the computing device data, where this data is verified based on a private key of the system. The system receives a request of the computing device for the credential based on the data and sends the credential to the computing device.
-
公开(公告)号:US11765164B2
公开(公告)日:2023-09-19
申请号:US16285934
申请日:2019-02-26
Applicant: Amazon Technologies, Inc.
Inventor: Abraham Martin Passaglia , Andrew Roths , Paul Joseph Ellis
IPC: H04L9/40 , G06K7/14 , H04W12/0471
CPC classification number: H04L63/0876 , G06K7/1413 , H04L63/083 , H04L63/0823 , H04L63/0853 , H04L63/166 , H04W12/0471
Abstract: Techniques for providing a credential of a secure data network to a computing device are described. In an example, a system stores an association between the computing device and a user account. The user account is also associated with a credential of the secure data network. The system receives a certificate of the computing device and determines the association between the computing device and the user account based on the certificate. Further, the system authenticates the computing device based on the association being determined to send to the computing device data, where this data is verified based on a private key of the system. The system receives a request of the computing device for the credential based on the data and sends the credential to the computing device.
-
公开(公告)号:US11284258B1
公开(公告)日:2022-03-22
申请号:US16452193
申请日:2019-06-25
Applicant: Amazon Technologies, Inc.
Inventor: QingYun Wei , Andrew Roths , Avinash Joshi
Abstract: Techniques for connecting computing devices to a network are described. For example, a network access device (NAD) connects to a first network that includes a first access point (AP). The NAD receives, from a computing device, first data identifying a second network to be established for the computing device and sends the first data to a server. The NAD receives back a first credential associated with access to the second network and sets up a second AP to the second network. The second AP is associated with the first credential. The NAD sends, to the computing device, second data indicating that access to the second network is available, generates a second credential associated with access to the first network via the first AP, and sends the second credential to the computing device via the second AP.
-
公开(公告)号:US11606687B1
公开(公告)日:2023-03-14
申请号:US16712719
申请日:2019-12-12
Applicant: Amazon Technologies, Inc.
Inventor: Abraham Martin Passaglia , Andrew Roths , Neelam Rani , Chris DeCenzo
IPC: H04L9/32 , H04W12/033 , H04L9/08 , H04W12/06 , H04W4/80 , H04W12/04 , H04L9/06 , H04W12/47 , H04W12/61 , H04W12/63 , H04W12/71
Abstract: Systems, methods, and computer-readable media are disclosed for systems and methods for sending and receiving anonymized signals or beacons. Example methods may include determining an authentication code and sending a signal associated with the authentication code from an electronic device to a server via a connected device. Example methods may include determining an authentication code by a server or a second electronic device and requesting signal information from the server corresponding to the signal associated with the authentication code.
-
公开(公告)号:US11368994B1
公开(公告)日:2022-06-21
申请号:US16806908
申请日:2020-03-02
Applicant: Amazon Technologies, Inc.
Abstract: Techniques for a server-based reconnection of disconnected devices in a network are described. In an example, a computer system receives, from a second device, first data of a first device. The first data indicates that the first device has disconnected from the network due a change in the password of the network. The computer system determines that the first device is authorized to connect to the network. Based on the first device being authorized, the computer system transmits a request for a token. The computer system compares the token to a token stored by the computer system. In response to the tokens matching, the computer system transmits second data to the first device via the second device. The second data includes an updated password of the network. The first device uses the second data to reestablish a connection with the network.
-
公开(公告)号:US12262204B1
公开(公告)日:2025-03-25
申请号:US18424204
申请日:2024-01-26
Applicant: Amazon Technologies, Inc.
Inventor: Quentin N Robinson , Abraham Martin Passaglia , Rashmesh Radhakrishnan , Andrew Roths
IPC: H04W12/08 , H04B17/318 , H04W4/029 , H04W76/10 , H04W84/12
Abstract: Techniques for establishing a data connection are described. In an example, a computer system receives, from a second device of a computer network, first data associated with a first device and second data associated with the second device. The first device is not connected to the computer network. The computer system determines third data generated by one or more devices other than the first device and the second device and associated with at least one of: the first device, the second device, a user account, or the computer network. The computer system generates, based on the first data, the second data, and the third data, a confidence score indicating a likelihood of a user authorization to connect the first device to the computer network. The computer system sends, to the second device based on the confidence score, instructions associated with connecting the first device to the computer network.
-
公开(公告)号:US11955122B1
公开(公告)日:2024-04-09
申请号:US17487434
申请日:2021-09-28
Applicant: Amazon Technologies, Inc.
Inventor: Mansour Ahmadi , Udhgee Murugesan , Roger Hau-Bin Cheng , Roberto Barra Chicote , Kian Jamali Abianeh , Yixiong Meng , Oguz Hasan Elibol , Itay Teller , Kevin Kwanghoon Ha , Andrew Roths
IPC: G10L15/22 , G06N3/044 , G10L15/02 , G10L15/16 , G10L15/18 , G10L25/21 , G10L25/30 , G10L25/69 , G10L15/08
CPC classification number: G10L15/22 , G06N3/044 , G10L15/02 , G10L15/16 , G10L15/18 , G10L25/21 , G10L25/30 , G10L25/69 , G10L2015/088
Abstract: Techniques for determining whether audio is machine-outputted or non-machine-outputted are described. A device may receive audio, may process the audio to determine audio data including audio features corresponding to the audio, and may process the audio data to determine audio embedding data. The device may process the audio embedding data to determine whether the audio is machine-outputted or non-machine-outputted. In response to determining that the audio is machine-outputted, then the audio may be discarded or not processed further. Alternatively, in response to determining that the audio is non-machine-outputted (e.g., live speech from a user), then the audio may be processed further (e.g., using ASR processing).
-
公开(公告)号:US11924640B1
公开(公告)日:2024-03-05
申请号:US18118597
申请日:2023-03-07
Applicant: Amazon Technologies, Inc.
Inventor: Quentin N Robinson , Abraham Martin Passaglia , Rashmesh Radhakrishnan , Andrew Roths
IPC: H04W12/08 , H04B17/318 , H04W4/029 , H04W76/10 , H04W84/12
CPC classification number: H04W12/08 , H04B17/318 , H04W4/029 , H04W76/10 , H04W84/12
Abstract: Techniques for establishing a data connection are described. In an example, a computer system receives, from a second device of a computer network, first data associated with a first device and second data associated with the second device. The first device is not connected to the computer network. The computer system determines third data generated by one or more devices other than the first device and the second device and associated with at least one of: the first device, the second device, a user account, or the computer network. The computer system generates, based on the first data, the second data, and the third data, a confidence score indicating a likelihood of a user authorization to connect the first device to the computer network. The computer system sends, to the second device based on the confidence score, instructions associated with connecting the first device to the computer network.
-
-
-
-
-
-
-
-
-