-
公开(公告)号:US10423775B1
公开(公告)日:2019-09-24
申请号:US14297385
申请日:2014-06-05
Applicant: Amazon Technologies, Inc.
Inventor: David James Kane-Parry , Phivos Costas Aristides , Darren Ernest Canavor , Scott Donald Gregory , Matthew Ryan Jezorek , Jesper Mikael Johansson , Brian Young Lee
IPC: G06F21/46
Abstract: Entities of an organization may have difficulties generating and remembering strong passwords. A password management service may generate passwords with high entropy and aid entities in remembering generated passwords. The password management service may generate a list of passwords based on a seed value provided by the entities. The entities may then select a password from the list of passwords to be used at the entities' password. Furthermore, the entities may be allowed to save the list of passwords to aid the entities in remembering their selected password from the list of passwords.
-
公开(公告)号:US10187362B1
公开(公告)日:2019-01-22
申请号:US14745610
申请日:2015-06-22
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , John Clark Coonley Duksta , Katharine Nicole Harrison , Matthew Ryan Jezorek , Brian Young Lee , Maarten Van Horenbeeck
Abstract: A method and system are provided that create a limited use secure environment (LSE) image such as a limited use operating system installation that can be booted from a removable medium (e.g. CD or flash drive). The limited use secure environment is a limited purpose OS, web browser, etc. that prevents undesired activities. When the limited use secure environment boots, it initiates a pairing operation in which a pairing code and user credentials are conveyed to an authorization server. Once the pairing code and credentials are confirmed, a provisioning service provides configuration credentials to the limited use secure environment to enable the limited use secure environment to establish a secure connection through a gateway to resources of interest.
-
公开(公告)号:US09787673B2
公开(公告)日:2017-10-10
申请号:US15293534
申请日:2016-10-14
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0838 , G06F21/31 , H04L63/0853 , H04W12/06
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
-
公开(公告)号:US09661011B1
公开(公告)日:2017-05-23
申请号:US14574306
申请日:2014-12-17
Applicant: Amazon Technologies, Inc.
Inventor: Maarten Van Horenbeeck , Christopher Michael Anderson , Katharine Nicole Harrison , Matthew Ryan Jezorek , Jon Arron McClintock , Tushaar Sethi
IPC: H04L29/06 , H04L12/721
CPC classification number: H04L63/1425 , G06N99/005 , H04L45/70 , H04L63/1433
Abstract: Techniques described and suggested herein include various systems and methods for determining risk levels associated with transiting data, and routing portions of the data in accordance with the determined risk levels. For example, a risk analyzer may apply risk classifiers to transiting data to determine overall risk levels of some or all of the transiting data. A traffic router may route transiting data according to determined risk profiles for the data. A sandbox may be implemented to compare, for a given input, expected and observed outputs for a subset of transiting data, so as to determine risk profiles associated with at least the subset.
-
公开(公告)号:US10609021B2
公开(公告)日:2020-03-31
申请号:US16178990
申请日:2018-11-02
Applicant: Amazon Technologies, Inc.
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
-
16.
公开(公告)号:US20200067959A1
公开(公告)日:2020-02-27
申请号:US16670411
申请日:2019-10-31
Applicant: Amazon Technologies, Inc.
Inventor: Maarten Van Horenbeeck , Christopher Michael Anderson , Katharine Nicole Harrison , Matthew Ryan Jezorek , Jon Arron McClintock , Tushaar Sethi
IPC: H04L29/06 , H04L12/721 , G06N20/00
Abstract: Techniques described and suggested herein include various systems and methods for determining risk levels associated with transiting data, and routing portions of the data in accordance with the determined risk levels. For example, a risk analyzer may apply risk classifiers to transiting data to determine overall risk levels of some or all of the transiting data. A traffic router may route transiting data according to determined risk profiles for the data. A sandbox may be implemented to compare, for a given input, expected and observed outputs for a subset of transiting data, so as to determine risk profiles associated with at least the subset.
-
公开(公告)号:US10135813B2
公开(公告)日:2018-11-20
申请号:US15688207
申请日:2017-08-28
Applicant: Amazon Technologies, Inc.
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
-
公开(公告)号:US09473516B1
公开(公告)日:2016-10-18
申请号:US14500649
申请日:2014-09-29
Applicant: Amazon Technologies, Inc.
Inventor: Matthew Ryan Jezorek , Maarten Van Horenbeeck , Richie Lai
IPC: H04L29/06
CPC classification number: H04L63/1416 , G06F21/51 , G06F21/64 , H04L61/1511 , H04L63/10 , H04L63/123 , H04L63/14 , H04L63/1408 , H04L67/42
Abstract: Techniques for analyzing access to a network-based document may be provided. For example, a portion of the network-based document for hashing may be identified. A client hash of the portion may be accessed. The client hash may be based on an access of a client to the network-based document over a network. A provider hash of the portion may be also accessed. The provider hash may be based on a trusted version of the portion. The client hash and the provider hash may be compared. Based on the comparison, an issue associated with the access to the network-based document over the network may be detected.
Abstract translation: 可以提供用于分析对基于网络的文档的访问的技术。 例如,可以识别用于散列的基于网络的文档的一部分。 可以访问该部分的客户端散列。 客户端散列可以基于通过网络将客户端访问基于网络的文档。 还可以访问该部分的提供者散列。 提供者哈希可以基于该部分的可信版本。 可以比较客户端散列和提供者散列。 基于比较,可以检测到通过网络对基于网络的文档的访问相关联的问题。
-
公开(公告)号:US09473491B1
公开(公告)日:2016-10-18
申请号:US14572739
申请日:2014-12-16
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0838 , G06F21/31 , H04L63/0853 , H04W12/06
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a hardware, communicative, and/or electrical separation, and the first and second circuitry are in a single enclosure.
Abstract translation: 公开了具有集成认证令牌的计算设备的各种实施例。 计算设备包括具有处理器和存储器并提供通用计算能力的第一电路。 计算设备还包括被配置为生成一次性密码的第二电路。 由于硬件,通信和/或电气分离,第一电路不能确定一次性密码,并且第一和第二电路在单个外壳中。
-
-
-
-
-
-
-
-