-
公开(公告)号:US20200169552A1
公开(公告)日:2020-05-28
申请号:US16775857
申请日:2020-01-29
Applicant: Amazon Technologies, Inc.
Inventor: SHARIQ SIDDIQUI , DANIEL WADE HITCHCOCK , BHARATH KUMAR BHIMANAIK , NATALIE NGUYEN , ANNABELLE RICHARD BACKMAN
Abstract: Disclosed are various embodiments for using an audio interface device to facilitate authentication for other devices. A client device presents an authentication code via an output device of the client device. The authentication code is received from a voice interface device. The voice interface device is in an authenticated state for access to an account, and the voice interface device received the authentication code from speech captured by a microphone of the voice interface device following a spoken wake word. The client device is authenticated for access to the account in response to determining that the authentication code received from the voice interface device matches the authentication code presented by the client device.
-
公开(公告)号:US20190288998A1
公开(公告)日:2019-09-19
申请号:US16432437
申请日:2019-06-05
Applicant: Amazon Technologies, Inc.
Inventor: JESPER MIKAEL JOHANSSON , DARREN ERNEST CANAVOR , DANIEL WADE HITCHCOCK , BHARATH KUMAR BHIMANAIK
IPC: H04L29/06
Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. The security credential may be shown in the notification area so that a user may enter it in a form field of the application.
-
公开(公告)号:US20180248865A1
公开(公告)日:2018-08-30
申请号:US15962339
申请日:2018-04-25
Applicant: Amazon Technologies, Inc.
Inventor: JESPER MIKAEL JOHANSSON , DARREN ERNEST CANAVOR , DANIEL WADE HITCHCOCK , CHANDRA SEKHAR VENKATA BHANU VIJYAPURPU
IPC: H04L29/06
CPC classification number: H04L63/083 , G06Q20/4014 , G06Q20/40145 , H04L9/3231 , H04L9/3271 , H04L63/08 , H04L63/0861 , H04W4/80
Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to one or more of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
-
公开(公告)号:US20170277615A1
公开(公告)日:2017-09-28
申请号:US15489533
申请日:2017-04-17
Applicant: Amazon Technologies, Inc.
Inventor: DANIEL WADE HITCHCOCK , BRANDON WILLIAM PORTER
IPC: G06F11/34
CPC classification number: G06F11/3006 , G06F11/3065 , G06F11/3093 , G06F2201/87
Abstract: Methods and systems for implementing dynamic rate adjustment for interaction monitoring are disclosed. At an entity, the collection of trace information is initiated according to a first sampling rate. The trace information is indicative of interactions between the entity and one or more additional entities. A second sampling rate is determined based at least in part on information external to the entity. The second sampling rate is determined after the collection of the trace information is initiated at the entity according to the first sampling rate. At the entity, the collection of additional trace information is initiated according to the second sampling rate.
-
公开(公告)号:US20170048230A1
公开(公告)日:2017-02-16
申请号:US15335853
申请日:2016-10-27
Applicant: Amazon Technologies, Inc.
Inventor: JESPER MIKAEL JOHANSSON , DARREN ERNEST CANAVOR , DANIEL WADE HITCHCOCK , CHANDRA SEKHAR VENKATA BHANU VIJYAPURPU
IPC: H04L29/06
CPC classification number: H04L63/083 , G06Q20/4014 , G06Q20/40145 , H04L9/3231 , H04L9/3271 , H04L63/08 , H04L63/0861 , H04W4/02 , H04W4/80
Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to a subset of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
Abstract translation: 公开了执行用户的基于置信度的认证的各种实施例。 从用户获得用户帐户的识别,并确定最小置信阈值。 向用户呈现多个认证挑战。 响应从用户获得到挑战的子集,每个响应具有对应的认证点值。 为用户生成置信度得分,其中置信度得分增加了正确响应的相应认证点值。 响应于确定置信度得分满足最小置信阈值,用户被认证为与用户帐户相关联。
-
公开(公告)号:US20160164863A1
公开(公告)日:2016-06-09
申请号:US15044709
申请日:2016-02-16
Applicant: Amazon Technologies, Inc.
Inventor: DANIEL WADE HITCHCOCK , BRAD LEE CAMPBELL , BHARATH KUMAR BHIMANAIK
CPC classification number: H04L63/0823 , H04L63/0281 , H04L63/0884 , H04L67/14 , H04L67/28 , H04L67/42
Abstract: Disclosed are various embodiments for network site account management using a proxy server. A request for a secured resource on a network site is generated based at least in part on stored account information in response to receiving an initial request for the secured resource from a client. The request is sent to the network site. The secured resource is sent to the client in response to receiving the secured resource from the network site.
Abstract translation: 公开了使用代理服务器进行网站帐户管理的各种实施例。 响应于从客户端接收对安全资源的初始请求,至少部分地基于所存储的帐户信息来生成对网络站点上的安全资源的请求。 请求被发送到网站。 响应于从网络站点接收到安全资源,将安全资源发送给客户端。
-
-
-
-
-