-
公开(公告)号:US09497312B1
公开(公告)日:2016-11-15
申请号:US14624497
申请日:2015-02-17
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Phivos Costas Aristides , Darren Ernest Canavor , Arnaud Marie Froment , Scott Donald Gregory , Cory Adam Johnson , Chelsea Celest Krueger , Jon Arron McClintock , Vijay Rangarajan , Andrew Jay Roths
CPC classification number: H04W12/06 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/107 , H04M1/67 , H04M1/72522 , H04M1/72572 , H04M1/72577
Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
Abstract translation: 提供了用于移动设备的访问控制应用。 访问控制应用可以被配置为至少部分地基于与用户与移动设备的交互相对应的信息来生成一组安全任务。 可以触发移动设备的解锁屏幕,并且可以通过移动设备的用户界面显示来自生成的一组安全任务的安全任务。 可以至少部分地基于响应来获得用户对安全任务的响应并且可以计算可信度得分。 访问控制应用程序可以至少部分地基于环境的得分和一个或多个属性来确定是解锁移动设备还是提示用户向另一个安全任务提供额外的响应。
-
公开(公告)号:US10423775B1
公开(公告)日:2019-09-24
申请号:US14297385
申请日:2014-06-05
Applicant: Amazon Technologies, Inc.
Inventor: David James Kane-Parry , Phivos Costas Aristides , Darren Ernest Canavor , Scott Donald Gregory , Matthew Ryan Jezorek , Jesper Mikael Johansson , Brian Young Lee
IPC: G06F21/46
Abstract: Entities of an organization may have difficulties generating and remembering strong passwords. A password management service may generate passwords with high entropy and aid entities in remembering generated passwords. The password management service may generate a list of passwords based on a seed value provided by the entities. The entities may then select a password from the list of passwords to be used at the entities' password. Furthermore, the entities may be allowed to save the list of passwords to aid the entities in remembering their selected password from the list of passwords.
-
公开(公告)号:US10762120B1
公开(公告)日:2020-09-01
申请号:US15091450
申请日:2016-04-05
Applicant: Amazon Technologies, Inc.
Inventor: Phivos Costas Aristides
IPC: G06F16/435 , G06F16/487 , G06F16/48
Abstract: Through use of crowd sourced information, media files may be transformed into or used to create product files that are derived from the media files. A product file may be generated using feedback from the crowd sourced information received from an electronic device. The crowd sourced information may indicate one or more portions of the media file to exclude from the product file to create a consolidated product file. In some embodiments, the crowd sourced information may indicate supplemental material and/or portions of other media files that may be included in the product file.
-
公开(公告)号:US20180063715A1
公开(公告)日:2018-03-01
申请号:US15804886
申请日:2017-11-06
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Phivos Costas Aristides , Darren Ernest Canavor , Arnaud Marie Froment , Scott Donald Gregory , Cory Adam Johnson , Chelsea Celest Krueger , Jon Arron McClintock , Vijay Rangarajan , Andrew Jay Roths
CPC classification number: H04W12/06 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/107 , H04M1/67 , H04M1/72522 , H04M1/72572 , H04M1/72577
Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
-
公开(公告)号:US09118735B1
公开(公告)日:2015-08-25
申请号:US13709593
申请日:2012-12-10
Applicant: Amazon Technologies, Inc.
Inventor: Michael James McInerny , Phivos Costas Aristides
CPC classification number: G06Q50/01 , G06F21/6254 , H04L63/0421 , H04L63/0428
Abstract: Embodiments are described for assisting a first person in finding a second person using a social network. A person may send a request to a server that identifies that person, the person he or she is looking for, and the requestor's location. The server may then traverse that person's social network to identify someone who is in a similar location and who knows the person being sought. The server may send an identification of this person who knows the person being sought to the requestor. Various privacy mechanisms are also disclosed, including anonymizing identifying information, and encrypting communications.
Abstract translation: 描述了用于帮助第一人员使用社交网络寻找第二人的实施例。 一个人可以向识别该人,他或她正在寻找的人以及请求者的位置的服务器发送请求。 然后,服务器可以遍历该人的社交网络来识别处于相似位置的人,并且知道被寻求的人。 服务器可以将知道所寻求的人的身份证件发送给请求者。 还公开了各种隐私机制,包括匿名识别信息和加密通信。
-
公开(公告)号:US10552888B1
公开(公告)日:2020-02-04
申请号:US14502705
申请日:2014-09-30
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Phivos Costas Aristides
Abstract: Described are techniques for determining one or more resources usable to produce an image from content data associated with existing images selected by a user. User preference data indicative of a set of images may be generated, and from the image data and resource data associated with the set of images, one or more resources used to produce the images may be determined. Output data indicative of the resources may be generated for provision to a user.
-
公开(公告)号:US10313882B2
公开(公告)日:2019-06-04
申请号:US15804886
申请日:2017-11-06
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Phivos Costas Aristides , Darren Ernest Canavor , Arnaud Marie Froment , Scott Donald Gregory , Cory Adam Johnson , Chelsea Celest Krueger , Jon Arron McClintock , Vijay Rangarajan , Andrew Jay Roths
Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
-
公开(公告)号:US09813908B2
公开(公告)日:2017-11-07
申请号:US15349874
申请日:2016-11-11
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Phivos Costas Aristides , Darren Ernest Canavor , Arnaud Marie Froment , Scott Donald Gregory , Cory Adam Johnson , Chelsea Celest Krueger , Jon Arron McClintock , Vijay Rangarajan , Andrew Jay Roths
CPC classification number: H04W12/06 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/107 , H04M1/67 , H04M1/72522 , H04M1/72572 , H04M1/72577
Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
-
公开(公告)号:US20170064555A1
公开(公告)日:2017-03-02
申请号:US15349874
申请日:2016-11-11
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Phivos Costas Aristides , Darren Ernest Canavor , Arnaud Marie Froment , Scott Donald Gregory , Cory Adam Johnson , Chelsea Celest Krueger , Jon Arron McClintock , Vijay Rangarajan , Andrew Jay Roths
CPC classification number: H04W12/06 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/107 , H04M1/67 , H04M1/72522 , H04M1/72572 , H04M1/72577
Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
Abstract translation: 提供了用于移动设备的访问控制应用。 访问控制应用可以被配置为至少部分地基于与用户与移动设备的交互相对应的信息来生成一组安全任务。 可以触发移动设备的解锁屏幕,并且可以通过移动设备的用户界面显示来自生成的一组安全任务的安全任务。 可以至少部分地基于响应来获得用户对安全任务的响应并且可以计算可信度得分。 访问控制应用程序可以至少部分地基于环境的得分和一个或多个属性来确定是解锁移动设备还是提示用户向另一个安全任务提供额外的响应。
-
公开(公告)号:US09361353B1
公开(公告)日:2016-06-07
申请号:US13929584
申请日:2013-06-27
Applicant: Amazon Technologies, Inc.
Inventor: Phivos Costas Aristides
CPC classification number: G06F17/30828 , G06F17/30029
Abstract: Through use of crowd sourced information, media files may be transformed into or used to create product files that are derived from the media files. A product file may be generated using feedback from the crowd sourced information received from an electronic device. The crowd sourced information may indicate one or more portions of the media file to exclude from the product file to create a consolidated product file. In some embodiments, the crowd sourced information may indicate supplemental material and/or portions of other media files that may be included in the product file.
Abstract translation: 通过使用人群来源的信息,媒体文件可能被转换为或用于创建从媒体文件导出的产品文件。 可以使用从电子设备接收的来自人群的信息的反馈来生成产品文件。 来自人群的信息可以指示要从产品文件中排除的媒体文件的一个或多个部分以创建合并的产品文件。 在一些实施例中,人群来源的信息可以指示可以包括在产品文件中的补充材料和/或其他媒体文件的部分。
-
-
-
-
-
-
-
-
-