-
公开(公告)号:US09714088B2
公开(公告)日:2017-07-25
申请号:US14671224
申请日:2015-03-27
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , Varadarajan Gopalakrishnan , Jesper Mikael Johansson , Jon Arron McClintock , Brandon William Porter , Andrew Jay Roths
IPC: G01C23/00 , G05D1/00 , G05D3/00 , G06F7/00 , G06F17/00 , B64C39/02 , H04W12/10 , H04W12/04 , H04L29/06 , H04W12/06 , H04L9/32
CPC classification number: B64C39/024 , B64C2201/141 , B64C2201/146 , G05D1/104 , G06Q10/00 , H04L9/3247 , H04L9/3263 , H04L9/3268 , H04L9/3297 , H04L63/0823 , H04L63/12 , H04L2209/80 , H04L2209/84 , H04W12/04 , H04W12/06 , H04W12/10
Abstract: An unmanned vehicle determines how to perform a task based at least in part on a message received from another unmanned vehicle. At a later time, the unmanned vehicle detects that the other unmanned vehicle has become untrusted. The unmanned vehicle recalculates how to perform the task such that the recalculation is independent of any messages from the other unmanned vehicle. The unmanned vehicle may also transmit messages to other unmanned vehicles to provide notification of untrustworthiness of the other unmanned vehicle.
-
公开(公告)号:US09607507B1
公开(公告)日:2017-03-28
申请号:US14314437
申请日:2014-06-25
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Jon Arron McClintock , Darren Ernest Canavor
IPC: G08C17/04
CPC classification number: G08C17/04
Abstract: Described are techniques and systems for determining a state of activity of a user, and performing operations responsive to the state. The state may be determined using environmental data and operational data. The environmental data provides data indicative of the user's level of activity and may include data from sensors such as cameras, microphones, motion sensors, and so forth. The operational data includes data about performance of one or more services which may be associated with the user. The state may indicate that the user is resting, awake, working, exercising, and so forth. For example, while the user is inactive, such as while resting, resource-intensive operations may be performed. By determining when the user is inactive and detecting unusual levels of activity by the service problems such as damage to the service or malicious activity may be identified.
-
公开(公告)号:US20160269407A1
公开(公告)日:2016-09-15
申请号:US15158507
申请日:2016-05-18
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0876 , G06Q20/40 , H04L63/08 , H04L63/0853 , H04L63/0884 , H04L63/126
Abstract: A method and apparatus for device authentication are provided. In the method and apparatus, authentication data for a first device is received. The first device is then authenticated based at least in part on demonstrated access to authentication data prior to broadcast of the authentication data. One or more actions may be taken in response to the authentication of the first device based at least in part on the demonstrated access to the authentication data.
Abstract translation: 提供了一种用于设备认证的方法和装置。 在该方法和装置中,接收第一设备的认证数据。 然后至少部分地基于在广播认证数据之前证明对认证数据的访问来认证第一设备。 至少部分地基于所证明的对认证数据的访问,可以响应于第一设备的认证而采取一个或多个动作。
-
104.
公开(公告)号:US09350748B1
公开(公告)日:2016-05-24
申请号:US14108222
申请日:2013-12-16
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , George Nikolaos Stathakopoulos
IPC: H04L29/06
CPC classification number: H04L63/1408 , H04L63/1433 , H04L63/1491
Abstract: Techniques for improving computer system security by detecting and responding to attacks on computer systems are described herein. A computer system monitors communications requests from external systems and, as a result of detecting one or more attacks on the computer system, the computer system responds to the attacks by modifying the behavior of the computer system. The behavior of the computer system is modified so that responses to communications requests to ports on the computer system are altered, presenting the attacker with an altered representation of the computer system and thereby delaying or frustrating the attack and the attacker.
Abstract translation: 本文描述了通过检测和响应对计算机系统的攻击来提高计算机系统安全性的技术。 计算机系统监视来自外部系统的通信请求,并且作为检测对计算机系统的一个或多个攻击的结果,计算机系统通过修改计算机系统的行为来响应攻击。 修改计算机系统的行为,以便改变对计算机系统上的端口的通信请求的响应,使攻击者具有改变的计算机系统的表示,从而延迟或挫败攻击和攻击者。
-
公开(公告)号:US09251375B1
公开(公告)日:2016-02-02
申请号:US14019120
申请日:2013-09-05
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , Darren Ernest Canavor , Daniel Wade Hitchcock , Jesper Mikael Johansson , Bharath Kumar Bhimanaik
CPC classification number: G06F21/64 , G06F21/6218
Abstract: Use case-specific entity identifiers are disclosed. Entity data associated with an actual entity identifier of an entity is generated. A use case-specific entity identifier is generated based at least in part on encrypting the actual entity identifier using reversible encryption. The entity data, in association with the use case-specific entity identifier, is sent to another service.
Abstract translation: 披露用例特定的实体标识符。 生成与实体的实际实体标识符相关联的实体数据。 至少部分地基于使用可逆加密对实际实体标识符进行加密来生成用例专用实体标识符。 与用例专用实体标识符相关联的实体数据被发送到另一个服务。
-
公开(公告)号:US09225704B1
公开(公告)日:2015-12-29
申请号:US13917138
申请日:2013-06-13
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Darren Ernest Canavor , Jon Arron McClintock
IPC: H04L29/06
Abstract: Disclosed are various embodiments for management of third-party accounts for users in an organization. It is determined whether a user in an organization is to be provided with managed access to a third-party network site. An account may be managed for the user with the third-party network site in response when the user is to be provided with managed access to the third-party network site. A security credential is stored for the managed account. A client computing device associated with the user is configured to authenticate with the third-party network site using the security credential. The user may be restricted from accessing the security credential.
Abstract translation: 公开了用于管理组织中的用户的第三方帐户的各种实施例。 确定组织中的用户是否被提供给第三方网络的托管访问。 当用户被提供给第三方网络的托管访问时,可以为第三方网站的用户管理帐户。 存储管理帐户的安全凭证。 与用户相关联的客户端计算设备被配置为使用安全凭证与第三方网站进行认证。 用户可能被限制访问安全凭证。
-
公开(公告)号:US11663341B2
公开(公告)日:2023-05-30
申请号:US16723479
申请日:2019-12-20
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , Alun Jones , Narasimha Rao Lakkakula
CPC classification number: G06F21/577 , G06F8/71 , G06F8/77 , G06F11/3604
Abstract: Disclosed are various embodiments for tracking developer behavior with respect to software analysis tools. In one embodiment, a security analysis is performed upon a first revision of a program, where the security analysis is based at least in part on a plurality of rules. A first security issue found in the security analysis upon the first revision of the program is identified. The security analysis is performed upon a second revision of the program. A second security issue found in the security analysis upon the second revision of the program is identified. The rules are updated based at least in part on whether the first security issue is corrected in the second revision as determined based at least in part on a comparison of the first security issue to the second security issue.
-
公开(公告)号:US11327953B2
公开(公告)日:2022-05-10
申请号:US16692100
申请日:2019-11-22
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , Brandon William Porter , Donghui Zhuo
IPC: G06F16/23
Abstract: Pattern based detection of data usage is facilitated using data injection. Data values are injected in one or more storage locations accessible to a plurality of services or included in service requests. Service interactions among the services are compared to a set of patterns. The set of patterns are configured to match the data values. By comparing the service interactions to the patterns, one or more of the service interactions are determined to include individual ones of the data values. Data are generated indicating a presence of the data values in the services.
-
公开(公告)号:US11194882B1
公开(公告)日:2021-12-07
申请号:US15989948
申请日:2018-05-25
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Jon Arron McClintock , Jesper Mikael Johansson
IPC: G06F16/957 , H04L29/08 , G06F11/34 , G06F16/958 , G06F16/9535
Abstract: Techniques are described for determining a priority order for generating, serving, or rendering components of content such as a web page. Behavioral data may be collected from user devices, the behavioral data describing user interactions with components of the content during previous presentations of the content on the user devices. Based on the behavioral data, a score may be determined for one or more of the components, the score based on component dwell times, component presentation frequency, or other information. A priority order for the components may be based on the determined scores, and the components may be generated, served, or rendered in the priority order.
-
公开(公告)号:US20200089669A1
公开(公告)日:2020-03-19
申请号:US16692100
申请日:2019-11-22
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , Brandon William Porter , Donghui Zhuo
IPC: G06F16/23
Abstract: Pattern based detection of data usage is facilitated using data injection. Data values are injected in one or more storage locations accessible to a plurality of services or included in service requests. Service interactions among the services are compared to a set of patterns. The set of patterns are configured to match the data values. By comparing the service interactions to the patterns, one or more of the service interactions are determined to include individual ones of the data values. Data are generated indicating a presence of the data values in the services.
-
-
-
-
-
-
-
-
-