-
公开(公告)号:US20200274868A1
公开(公告)日:2020-08-27
申请号:US16285934
申请日:2019-02-26
Applicant: Amazon Technologies, Inc.
Inventor: Abraham Martin Passaglia , Andrew Roths , Paul Joseph Ellis
Abstract: Techniques for providing a credential of a secure data network to a computing device are described. In an example, a system stores an association between the computing device and a user account. The user account is also associated with a credential of the secure data network. The system receives a certificate of the computing device and determines the association between the computing device and the user account based on the certificate. Further, the system authenticates the computing device based on the association being determined to send to the computing device data, where this data is verified based on a private key of the system. The system receives a request of the computing device for the credential based on the data and sends the credential to the computing device.
-
公开(公告)号:US09906398B1
公开(公告)日:2018-02-27
申请号:US13794419
申请日:2013-03-11
Applicant: Amazon Technologies, Inc.
IPC: G06F15/173 , H04L12/24
CPC classification number: H04L41/00
Abstract: A settings service running on a server remote from a computing device can identify at least one settings group to which the computing device belongs. The settings service can identify all settings that are included in the at least one settings group to which the device belongs. The settings service can compare all the settings and detect any conflicting settings. If there are conflicting settings, the service can choose which of the conflicting settings takes priority, in order to resolve the conflict. For example, a default setting can be overridden by a setting with a higher priority. After resolving the conflict, the settings service can merge the conflicting setting(s) which takes priority, as well as the non-conflicting settings, into a single set of settings to be applied to the device. The settings service can transmit the set of settings to the computing device to be applied.
-
公开(公告)号:US11765164B2
公开(公告)日:2023-09-19
申请号:US16285934
申请日:2019-02-26
Applicant: Amazon Technologies, Inc.
Inventor: Abraham Martin Passaglia , Andrew Roths , Paul Joseph Ellis
IPC: H04L9/40 , G06K7/14 , H04W12/0471
CPC classification number: H04L63/0876 , G06K7/1413 , H04L63/083 , H04L63/0823 , H04L63/0853 , H04L63/166 , H04W12/0471
Abstract: Techniques for providing a credential of a secure data network to a computing device are described. In an example, a system stores an association between the computing device and a user account. The user account is also associated with a credential of the secure data network. The system receives a certificate of the computing device and determines the association between the computing device and the user account based on the certificate. Further, the system authenticates the computing device based on the association being determined to send to the computing device data, where this data is verified based on a private key of the system. The system receives a request of the computing device for the credential based on the data and sends the credential to the computing device.
-
公开(公告)号:US08966599B1
公开(公告)日:2015-02-24
申请号:US13830877
申请日:2013-03-14
Applicant: Amazon Technologies, Inc.
Inventor: Maximilian Francis Barrows , Paul Francis Dean Ferraro , Jason George Mchugh , Abraham Martin Passaglia , Andrew Jay Roths , Eric Allan Shell
CPC classification number: H04L63/08 , H04L63/0846
Abstract: Approaches are described for automatically generating new security credentials, such as security tokens, which can involve automatically re-authenticating a user (or client device) using a previous security token issued to that user (or device). The re-authentication can happen without any knowledge and/or action on the part of the user. The re-authentication mechanism can invalidate and/or keep track of the previous security token, such that when a subsequent request is received that includes the previous security token, the new security token can be invalidated, and the user caused to re-authenticate, as receiving more than one request with the previous security token can be indicative that the user's token might have been stolen.
Abstract translation: 描述了用于自动生成新安全凭证(例如安全令牌)的方法,其可以涉及使用发给该用户(或设备)的先前安全令牌来自动重新认证用户(或客户端设备)。 重新认证可以在用户没有任何知识和/或动作的情况下发生。 重新认证机制可以使先前的安全令牌无效和/或跟踪,使得当接收到包括先前的安全令牌的后续请求时,新的安全令牌可以被无效,并且用户重新认证, 因为接收到具有先前的安全令牌的多个请求可以指示用户的令牌可能被盗。
-
公开(公告)号:US12299112B1
公开(公告)日:2025-05-13
申请号:US18106298
申请日:2023-02-06
Applicant: Amazon Technologies, Inc.
Inventor: Yajun Chen , Katherine Wang Kwan , Abraham Martin Passaglia , Weile Shen , QingYun Wei
IPC: G06F21/45
Abstract: This disclosure describes, in part, techniques and systems for enabling new devices introduced into respective environments (“provisionee devices”) to be provisioned by existing devices in the respective environments (“provisioner devices”) in a manner in which the provisioning requests sent by the provisioner devices are allocated over time and, thus, do not overwhelm the provisioning system(s) at any given time.
-
公开(公告)号:US11671829B1
公开(公告)日:2023-06-06
申请号:US16703439
申请日:2019-12-04
Applicant: Amazon Technologies, Inc.
IPC: H04L29/06 , H04W12/069 , H04L9/40 , H04W76/14
CPC classification number: H04W12/069 , H04L63/0807 , H04L63/0815 , H04L63/0823 , H04L63/0853 , H04W76/14
Abstract: Techniques for a server-based association of a device with a user account are described. In an example, a computer system receives, from a second device, first data of a first device. The first data indicates a request for a first association between the first device and a user account. The computer system determines that the first data is valid based on second data associated with the first device. Based on the first data being valid, the computer system sends, to the second device, third data to initiate a user authentication. The computer system then receives, from the second device, a user identifier based on the user authentication and determines that a second association between the user identifier and the user account already exists. The computer system causes the first association between the first device and the user account to be generated based on the second association.
-
公开(公告)号:US11574044B1
公开(公告)日:2023-02-07
申请号:US16834027
申请日:2020-03-30
Applicant: Amazon Technologies, Inc.
Inventor: Yajun Chen , Katherine Wang Kwan , Abraham Martin Passaglia , Weile Shen , QingYun Wei
IPC: G06F21/45
Abstract: This disclosure describes, in part, techniques and systems for enabling new devices introduced into respective environments (“provisionee devices”) to be provisioned by existing devices in the respective environments (“provisioner devices”) in a manner in which the provisioning requests sent by the provisioner devices are allocated over time and, thus, do not overwhelm the provisioning system(s) at any given time.
-
公开(公告)号:US12302424B1
公开(公告)日:2025-05-13
申请号:US17217774
申请日:2021-03-30
Applicant: Amazon Technologies, Inc.
Inventor: Apoorv Naik , Bharath Bhimanaik Kumar , Matthew Todd Kaufman , Gonzalo Alvarez Barrio , Fred Torok , Gilles-Arnaud Bleu-Laine , Abraham Martin Passaglia , Ajay Gowribidanur Ramesh , Choong Ryeol Lee , Carlos Leija
IPC: H04W12/37 , H04W12/037 , H04W76/14
Abstract: Systems and methods for pairing-less device connectivity are disclosed. For example, a group of primary devices are authorized to establish a non-bonded connection with a given secondary device. When the secondary device is in proximity of at least one of the group of primary devices, that primary device may receive a wireless beacon from the secondary device. The system may identify the primary device as an authorized device, perform user presence confirmation processes, and send a command to the primary device to establish the non-bonded connection. Encryption using a network layer or a presentation layer and an application layer of a computer network, instead of a link layer, is utilized for secure data transmission over the non-bonded connection.
-
公开(公告)号:US11606687B1
公开(公告)日:2023-03-14
申请号:US16712719
申请日:2019-12-12
Applicant: Amazon Technologies, Inc.
Inventor: Abraham Martin Passaglia , Andrew Roths , Neelam Rani , Chris DeCenzo
IPC: H04L9/32 , H04W12/033 , H04L9/08 , H04W12/06 , H04W4/80 , H04W12/04 , H04L9/06 , H04W12/47 , H04W12/61 , H04W12/63 , H04W12/71
Abstract: Systems, methods, and computer-readable media are disclosed for systems and methods for sending and receiving anonymized signals or beacons. Example methods may include determining an authentication code and sending a signal associated with the authentication code from an electronic device to a server via a connected device. Example methods may include determining an authentication code by a server or a second electronic device and requesting signal information from the server corresponding to the signal associated with the authentication code.
-
公开(公告)号:US11368994B1
公开(公告)日:2022-06-21
申请号:US16806908
申请日:2020-03-02
Applicant: Amazon Technologies, Inc.
Abstract: Techniques for a server-based reconnection of disconnected devices in a network are described. In an example, a computer system receives, from a second device, first data of a first device. The first data indicates that the first device has disconnected from the network due a change in the password of the network. The computer system determines that the first device is authorized to connect to the network. Based on the first device being authorized, the computer system transmits a request for a token. The computer system compares the token to a token stored by the computer system. In response to the tokens matching, the computer system transmits second data to the first device via the second device. The second data includes an updated password of the network. The first device uses the second data to reestablish a connection with the network.
-
-
-
-
-
-
-
-
-