-
公开(公告)号:US10218512B2
公开(公告)日:2019-02-26
申请号:US15260802
申请日:2016-09-09
Applicant: Amazon Technologies, Inc.
Inventor: Marcin Piotr Kowalski , Frans Adriaan Lategan
Abstract: Computer systems, such as a client and a server operably interconnected via a network, are subject to stress on computational resources due to an abundance of automated-user traffic. To improve resource functionalities and control the resources available to automated-agents, value information of valuable assets is encrypted such that a client must perform an algorithm for calculating a decryption key in order to view the unencrypted content. Wherein the encryption is tuned in such a way that any computational delay caused by the encryption is imperceptible to a human-user and largely perceptible to an automated-agent such that the need to determine if a user is an automated-user or a human-user is irrelevant.
-
公开(公告)号:US09667649B1
公开(公告)日:2017-05-30
申请号:US13865782
申请日:2013-04-18
Applicant: Amazon Technologies, Inc.
Inventor: Frans Adriaan Lategan , Andries Petrus Johannes Dippenaar , Marcin Piotr Kowalski , Gina Louise Morris , Anton Andre Eicher , Duncan Matthew Clough
IPC: H04L29/06
CPC classification number: H04L63/1458 , H04L63/12 , H04L63/123 , H04L63/1466
Abstract: Attacks, such as MITM and DoS attacks, on a distributed computing system may be detected by sending a work assignment to an execution device through a first communication channel. A report may then be received through a second communication channel of the work assignment received by the execution device. Information regarding the received work assignment may then be in view of information regarding the sent work assignment to determine whether an error, such as an MITM or DoS attack, has occurred. If the analysis indicates that the report does not include the sent work assignment, then a DoS attack may have occurred. If the analysis indicates that the work assignment received by the recipient does not correspond to the sent work assignment, then a MITM attack may have occurred. If an error has occurred, an indication might be recorded and/or other types of actions might also be taken.
-
公开(公告)号:US20160380775A1
公开(公告)日:2016-12-29
申请号:US15260802
申请日:2016-09-09
Applicant: Amazon Technologies, Inc.
Inventor: Marcin Piotr Kowalski , Frans Adriaan Lategan
CPC classification number: H04L9/3249 , H04L9/14 , H04L9/302 , H04L63/0428 , H04L63/06 , H04L63/083 , H04L67/02 , H04L67/42 , H04L2463/144
Abstract: Computer systems, such as a client and a server operably interconnected via a network, are subject to stress on computational resources due to an abundance of automated-user traffic. To improve resource functionalities and control the resources available to automated-agents, value information of valuable assets is encrypted such that a client must perform an algorithm for calculating a decryption key in order to view the unencrypted content. Wherein the encryption is tuned in such a way that any computational delay caused by the encryption is imperceptible to a human-user and largely perceptible to an automated-agent such that the need to determine if a user is an automated-user or a human-user is irrelevant.
Abstract translation: 计算机系统,例如通过网络可操作地连接的客户机和服务器,由于大量的自动化用户业务量而对计算资源产生压力。 为了改善资源功能并控制可用于自动代理的资源,贵重资产的价值信息被加密,使得客户端必须执行用于计算解密密钥的算法以便查看未加密的内容。 其中加密被调整为使得由加密引起的任何计算延迟对于人类用户是不可察觉的并且对于自动化代理而言是很可感知的,使得需要确定用户是自动用户还是人为的, 用户无关紧要
-
公开(公告)号:US09411982B1
公开(公告)日:2016-08-09
申请号:US13961725
申请日:2013-08-07
Applicant: Amazon Technologies, Inc.
CPC classification number: G06F21/6245 , G06F21/6218 , G06F2221/2107 , H04L9/085
Abstract: Techniques for managing digital assets are described that enable a principal to designate a plurality of users that will gain access and ownership of the principal's account that contains the various digital assets of the principal in the event of a transfer of assets. The account may be a network accessible account that maintains various digital assets of the principal, such as multimedia, applications, virtual machines, data, and others. In the event of a transfer, access to the account can be controlled by a cryptographic secret, where each of the designated users has been provided with a distinct share (part) of the cryptographic secret. A minimum number of shares of the secret are required before access to the principal's account will be granted. The minimum number may be configured by the principal in advance.
Abstract translation: 描述了管理数字资产的技术,使委托人能够指定多个用户,在资产转移的情况下,可以获得包含委托人的各种数字资产的本金账户的访问权限和所有权。 帐户可以是维护主体的各种数字资产的网络可访问帐户,例如多媒体,应用程序,虚拟机,数据等。 在转移的情况下,可以通过加密秘密来控制对帐户的访问,其中每个指定用户已经被提供了密码秘密的不同共享(部分)。 在授予本金账户之前,必须提供最低数量的秘密股份。 最低号码可以由校长预先配置。
-
公开(公告)号:US09870268B2
公开(公告)日:2018-01-16
申请号:US13959550
申请日:2013-08-05
Applicant: Amazon Technologies, Inc.
Inventor: Andries Petrus Johannes Dippenaar , Frans Adriaan Lategan , James Alfred Gordon Greenfield
CPC classification number: G06F9/5044 , G06F9/4856 , G06F9/505 , G06F9/5088
Abstract: A customer submits a set of preferences including hardware specifications for instantiating a virtual machine instance. The virtual machine instance may be instantiated in a physical host computer system that does not conform to the set of preferences. The virtual computer system service may be configured to evaluate the specifications of the available physical host computer systems to determine whether any of the available physical host computer systems conform to the set of preferences. Accordingly, the virtual computer system service may further evaluate the available physical host computer systems to determine whether available physical host computer systems comprise available slots for instantiating the existing virtual machine instance. If the one or more available physical host computer systems have available slots, the virtual computer system service may migrate the existing virtual machine instance to an available physical host computer system in order to fulfill the customer request.
-
公开(公告)号:US09444795B1
公开(公告)日:2016-09-13
申请号:US14040124
申请日:2013-09-27
Applicant: Amazon Technologies, Inc.
Inventor: Marcin Piotr Kowalski , Frans Adriaan Lategan
IPC: H04L29/06
CPC classification number: H04L9/3249 , H04L9/14 , H04L9/302 , H04L63/0428 , H04L63/06 , H04L63/083 , H04L67/02 , H04L67/42 , H04L2463/144
Abstract: Computer systems, such as a client and a server operably interconnected via a network, are subject to stress on computational resources due to an abundance of automated-user traffic. To improve resource functionalities and control the resources available to automated-agents, value information of valuable assets is encrypted such that a client must perform an algorithm for calculating a decryption key in order to view the unencrypted content. Wherein the encryption is tuned in such a way that any computational delay caused by the encryption is imperceptible to a human-user and largely perceptible to an automated-agent such that the need to determine if a user is an automated-user or a human-user is irrelevant.
Abstract translation: 计算机系统,例如通过网络可操作地连接的客户机和服务器,由于大量的自动化用户业务量而对计算资源产生压力。 为了改善资源功能并控制可用于自动代理的资源,贵重资产的价值信息被加密,使得客户端必须执行用于计算解密密钥的算法以便查看未加密的内容。 其中加密被调整为使得由加密引起的任何计算延迟对于人类用户是不可察觉的并且对于自动化代理而言是很可感知的,使得需要确定用户是自动用户还是人为的, 用户无关紧要
-
公开(公告)号:US20150040127A1
公开(公告)日:2015-02-05
申请号:US13959550
申请日:2013-08-05
Applicant: Amazon Technologies, Inc.
Inventor: Andries Petrus Johannes Dippenaar , Frans Adriaan Lategan , James Alfred Gordon Greenfield
IPC: G06F9/455
CPC classification number: G06F9/5044 , G06F9/4856 , G06F9/505 , G06F9/5088
Abstract: A customer submits a set of preferences including hardware specifications for instantiating a virtual machine instance. The virtual machine instance may be instantiated in a physical host computer system that does not conform to the set of preferences. The virtual computer system service may be configured to evaluate the specifications of the available physical host computer systems to determine whether any of the available physical host computer systems conform to the set of preferences. Accordingly, the virtual computer system service may further evaluate the available physical host computer systems to determine whether available physical host computer systems comprise available slots for instantiating the existing virtual machine instance. If the one or more available physical host computer systems have available slots, the virtual computer system service may migrate the existing virtual machine instance to an available physical host computer system in order to fulfill the customer request.
Abstract translation: 客户提交一组首选项,包括用于实例化虚拟机实例的硬件规格。 可以在物理主机计算机系统中实例化虚拟机实例,该系统不符合一组偏好。 虚拟计算机系统服务可以被配置为评估可用的物理主机计算机系统的规范,以确定任何可用的物理主机计算机系统是否符合该组偏好。 因此,虚拟计算机系统服务可以进一步评估可用的物理主机计算机系统,以确定可用的物理主机计算机系统是否包括用于实例化现有虚拟机实例的可用时隙。 如果一个或多个可用物理主机计算机系统具有可用插槽,则虚拟计算机系统服务可以将现有虚拟机实例迁移到可用的物理主机计算机系统以便满足客户请求。
-
-
-
-
-
-