-
公开(公告)号:US20190075100A1
公开(公告)日:2019-03-07
申请号:US16178990
申请日:2018-11-02
Applicant: Amazon Technologies, Inc.
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
-
公开(公告)号:US20180026971A1
公开(公告)日:2018-01-25
申请号:US15688207
申请日:2017-08-28
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0838 , G06F21/31 , H04L63/0853 , H04W12/06
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
-
公开(公告)号:US20170171161A1
公开(公告)日:2017-06-15
申请号:US15445054
申请日:2017-02-28
Applicant: Amazon Technologies, Inc.
Inventor: JESPER MIKAEL JOHANSSON , DARREN ERNEST CANAVOR , JON ARRON MCCLINTOCK
IPC: H04L29/06
CPC classification number: H04L63/0281 , H04L63/08 , H04L63/10 , H04L63/20
Abstract: Disclosed are various embodiments for management of third-party accounts for users in an organization. A request is received from a client corresponding to a user in an organization to access a third-party network site under management by the organization. The third-party network site is operated by a third party that does not correspond to the organization. It is determined whether network traffic between the client and the third-party network site is routed via a proxy server operated by the organization. Access of the client to a managed account with the third-party network site is denied in response to determining that the network traffic between the client and the third-party network site is not routed via the proxy server.
-
公开(公告)号:US20170048230A1
公开(公告)日:2017-02-16
申请号:US15335853
申请日:2016-10-27
Applicant: Amazon Technologies, Inc.
Inventor: JESPER MIKAEL JOHANSSON , DARREN ERNEST CANAVOR , DANIEL WADE HITCHCOCK , CHANDRA SEKHAR VENKATA BHANU VIJYAPURPU
IPC: H04L29/06
CPC classification number: H04L63/083 , G06Q20/4014 , G06Q20/40145 , H04L9/3231 , H04L9/3271 , H04L63/08 , H04L63/0861 , H04W4/02 , H04W4/80
Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to a subset of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
Abstract translation: 公开了执行用户的基于置信度的认证的各种实施例。 从用户获得用户帐户的识别,并确定最小置信阈值。 向用户呈现多个认证挑战。 响应从用户获得到挑战的子集,每个响应具有对应的认证点值。 为用户生成置信度得分,其中置信度得分增加了正确响应的相应认证点值。 响应于确定置信度得分满足最小置信阈值,用户被认证为与用户帐户相关联。
-
公开(公告)号:US20190288998A1
公开(公告)日:2019-09-19
申请号:US16432437
申请日:2019-06-05
Applicant: Amazon Technologies, Inc.
Inventor: JESPER MIKAEL JOHANSSON , DARREN ERNEST CANAVOR , DANIEL WADE HITCHCOCK , BHARATH KUMAR BHIMANAIK
IPC: H04L29/06
Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. The security credential may be shown in the notification area so that a user may enter it in a form field of the application.
-
公开(公告)号:US20190036939A1
公开(公告)日:2019-01-31
申请号:US16150852
申请日:2018-10-03
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/102 , G06F21/6245 , H04L63/08 , H04L63/10
Abstract: Disclosed are various embodiments for a social networking behavior-based identity system that employs social networking data that a user has elected to share through an opt-in procedure. An assertion of a user identity is received from a client. It is determined whether the assertion of the user identity specifies a correct security credential. Social networking data identifying a circle of friends is received. It is determined whether the user identity belongs to a user at the client based at least in part on a reputation of one or more members of the circle of friends and whether the assertion of the user identity specifies the correct security credential.
-
公开(公告)号:US20180248865A1
公开(公告)日:2018-08-30
申请号:US15962339
申请日:2018-04-25
Applicant: Amazon Technologies, Inc.
Inventor: JESPER MIKAEL JOHANSSON , DARREN ERNEST CANAVOR , DANIEL WADE HITCHCOCK , CHANDRA SEKHAR VENKATA BHANU VIJYAPURPU
IPC: H04L29/06
CPC classification number: H04L63/083 , G06Q20/4014 , G06Q20/40145 , H04L9/3231 , H04L9/3271 , H04L63/08 , H04L63/0861 , H04W4/80
Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to one or more of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
-
公开(公告)号:US20170034157A1
公开(公告)日:2017-02-02
申请号:US15293534
申请日:2016-10-14
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0838 , G06F21/31 , H04L63/0853 , H04W12/06
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
Abstract translation: 公开了具有集成认证令牌的计算设备的各种实施例。 计算设备包括具有处理器和存储器并提供通用计算能力的第一电路。 计算设备还包括被配置为生成一次性密码的第二电路。 由于与第二电路的分离,第一电路不能确定一次性密码,并且第一和第二电路可以在单个外壳中。
-
-
-
-
-
-
-