-
公开(公告)号:US10075435B1
公开(公告)日:2018-09-11
申请号:US14577831
申请日:2014-12-19
Applicant: Amazon Technologies, Inc.
Inventor: Nicholas Ray Byrd , Andrew Jay Roths
CPC classification number: H04L63/0853 , G06Q10/06 , H04L63/0807 , H04L63/10 , H04L63/107 , H04L63/1458
Abstract: A fulfillment service may securely register and deregister third party electronic devices within a fulfillment environment. The fulfillment service may receive a service request from an electronic device. The fulfillment service may determine that the service request includes a deregistration token. Further, the fulfillment service may identify the electronic device associated with deregistration token. In response, the fulfillment service may delete fulfillment service information associated with the electronic device in response to determining the electronic device has been deregistered. In addition, the fulfillment service may send a service response to the electronic device instructing the electronic device to delete the deregistration token. In some cases, the service request may include a registration attempt. As such, the service response may include a security token for the electronic device.
-
公开(公告)号:US20180198779A1
公开(公告)日:2018-07-12
申请号:US15912431
申请日:2018-03-05
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , Varadarajan Gopalakrishnan , Jesper Mikael Johansson , Jon Arron McClintock , Brandon William Porter , Andrew Jay Roths
IPC: H04L29/06 , H04W12/10 , H04W12/06 , B64C39/02 , H04W4/12 , H04B7/185 , G08G5/00 , G05D1/00 , H04L29/12 , G07C5/00
CPC classification number: H04L63/0823 , B64C39/02 , B64C39/024 , B64C2201/146 , G05D1/00 , G05D1/0027 , G07C5/00 , G08G5/00 , G08G5/0034 , G08G5/0039 , H04B7/185 , H04L29/12 , H04L63/123 , H04W4/12 , H04W12/06 , H04W12/10
Abstract: Two unmanned vehicles come within communication range of one another. The unmanned vehicles exchange logs of messages each has received. Each of the unmanned vehicles analyzes the messages that it received from the other unmanned vehicle to determine whether any of the received messages warrants changing a set of tasks it was planning to perform. When a message indicates that a task should be changed, the task is updated accordingly.
-
公开(公告)号:US09632851B1
公开(公告)日:2017-04-25
申请号:US14625410
申请日:2015-02-18
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Heidi Lynn Daigler , Andrew Jay Roths
CPC classification number: G06F9/543 , G06F21/53 , G06F21/606
Abstract: A secure inter-process communication channel is provided to enable application to share data objects. An application may provide an export file type definition indicating data objects that may be shared with another application. Sharing data object between application may include obtaining the export file type definition from the application and displaying a graphical user interface based at least in part on the export file type definition. Data objects may be selected through the graphical user interface and provided to another application based at least in part on the selection.
-
公开(公告)号:US09154483B1
公开(公告)日:2015-10-06
申请号:US13772474
申请日:2013-02-21
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Menashe Haskin , Andrew Jay Roths , Edward James Gayles , James David Meyers , Shih-Chun Chang , Vlad Troyanker , Mark Wodrich , Daniel Christopher Bay , John Lawrence Miller
CPC classification number: H04L63/08 , H04L29/06 , H04L63/12 , H04L63/126 , H04L67/104 , H04L67/306
Abstract: Described herein are systems and methods for secure configuration provisioning of network credentials to configure a device to join one or more networks. One implementation provides for distribution of network credentials to associated devices without user intervention while maintaining security and avoiding distribution of the network credentials to external devices, such as a third-party server. Devices may be associated by purchase from a common merchant, registration to a common account, and so forth.
Abstract translation: 这里描述了用于安全配置供应网络凭据以配置设备加入一个或多个网络的系统和方法。 一个实现提供了将网络凭证分配给相关联的设备,而无需用户干预,同时保持安全性并避免向诸如第三方服务器的外部设备分配网络凭据。 设备可以通过从普通商家购买,登记到公共帐户等来关联。
-
公开(公告)号:US11343077B1
公开(公告)日:2022-05-24
申请号:US16836600
申请日:2020-03-31
Applicant: Amazon Technologies, Inc.
Inventor: Andrew Jay Roths , Marc Solsona-Palomar
IPC: H04L29/06 , H04L9/08 , H04L67/12 , H04W76/10 , H04L9/32 , H04W12/04 , H04W12/043 , H04W12/50 , H04W12/60 , H04W12/61 , H04W12/069
Abstract: This disclosure describes methods, apparatus, and systems related to controlled access data allocation. A device may receive a first request from a first device to establish a first connection with a wireless network. The device may receive a second request from a second device to establish a second connection with the wireless network. The device may determine a first access data for the first device, wherein the first access data is associated with a first access configuration. The device may determine a second access data for the second device, wherein the second access data is associated with a second access configuration, wherein the second access configuration is different from the first access configuration. The device may send the first access data to the first device. The device may send the second access data to the second device. The device may establish the first connection with the first device, wherein the first connection is at the first access configuration. The device may establish the second connection with the second device, wherein the second connection is at the second access configuration.
-
公开(公告)号:US10979415B2
公开(公告)日:2021-04-13
申请号:US15912431
申请日:2018-03-05
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , Varadarajan Gopalakrishnan , Jesper Mikael Johansson , Jon Arron McClintock , Brandon William Porter , Andrew Jay Roths
IPC: H04L29/06 , B64C39/02 , H04W4/12 , H04W12/06 , H04W12/10 , H04L29/12 , G07C5/00 , H04B7/185 , G05D1/00 , G08G5/00
Abstract: Two unmanned vehicles come within communication range of one another. The unmanned vehicles exchange logs of messages each has received. Each of the unmanned vehicles analyzes the messages that it received from the other unmanned vehicle to determine whether any of the received messages warrants changing a set of tasks it was planning to perform. When a message indicates that a task should be changed, the task is updated accordingly.
-
公开(公告)号:US10552238B2
公开(公告)日:2020-02-04
申请号:US15495640
申请日:2017-04-24
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Heidi Lynn Daigler , Andrew Jay Roths
IPC: G06F9/54 , G06F21/60 , G06F21/53 , G06F3/0482 , G06F21/62
Abstract: An application may provide an export file type definition indicating data objects that may be shared with another application. Sharing data objects between applications may include obtaining the export file type definition from the application and displaying a graphical user interface based at least in part on the export file type definition. Data objects may be selected through the graphical user interface and provided to another application based at least in part on the selection.
-
公开(公告)号:US10367986B1
公开(公告)日:2019-07-30
申请号:US15620535
申请日:2017-06-12
Applicant: Amazon Technologies, Inc.
Inventor: Paul Berenberg , Ilya Vladimirovich Brailovskiy , Andrew Jay Roths
Abstract: Features are disclosed for a security camera including automated identification of disabled privacy indicators based on feedback included in monitored data (e.g., images). The features include generating a random number and adjusting light emitted by the privacy indicator to signal the random number. The camera may detect subtle changes (e.g., brightness, color, hue, intensity) in the image, a sequence of images, or portions thereof that can be decoded and compared to the random number. If there is a discrepancy between the random number and decoded value, an indication of tampering with the privacy indicator may be provided.
-
公开(公告)号:US10182329B1
公开(公告)日:2019-01-15
申请号:US15691391
申请日:2017-08-30
Applicant: Amazon Technologies, Inc.
Inventor: Andrew Jay Roths
Abstract: A system and method for a quarantine network for a personal area network are provided. A plurality of devices that are connected to a first personal area network are identified. A first device is designated as being authorized to communicate using the first personal area network and a second device of the plurality of devices is designated as not being authorized to communicate using the first personal area network. The first device is instructed to disconnect from the first personal area network. Communications with the second device are ceased. After ceasing communication with the second device, the second device continues to be connected to the first personal area network. It is then determined that the first device is connected to a second personal area network. The first device is instructed the first device to use a network key for communications with a network controller.
-
公开(公告)号:US20180063715A1
公开(公告)日:2018-03-01
申请号:US15804886
申请日:2017-11-06
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Phivos Costas Aristides , Darren Ernest Canavor , Arnaud Marie Froment , Scott Donald Gregory , Cory Adam Johnson , Chelsea Celest Krueger , Jon Arron McClintock , Vijay Rangarajan , Andrew Jay Roths
CPC classification number: H04W12/06 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/107 , H04M1/67 , H04M1/72522 , H04M1/72572 , H04M1/72577
Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
-
-
-
-
-
-
-
-
-