-
公开(公告)号:US10911224B1
公开(公告)日:2021-02-02
申请号:US15927915
申请日:2018-03-21
Applicant: Amazon Technologies, Inc.
Inventor: Priti Marappan , Darren Ernest Canavor , Daniel Wade Hitchcock , Bharath Kumar Bhimanaik , Andrew Jay Roths
Abstract: A method of implementing a network-enabled secure door lock, comprising determining, at a first component of the lock, a nonce; wirelessly transmitting the nonce to a second component of the door lock, the first component and second component selectively mechanically engagable with one another to prevent relative movement between the first component and second component to prevent opening of a door; receiving, at the first component, a first message; using a cryptographic key associated with the second component and the nonce to validate the first message; and as a result of determining that the message is valid, transmitting a second message indicating that the first component and second component have become mechanically engaged with one another.
-
公开(公告)号:US10574697B1
公开(公告)日:2020-02-25
申请号:US14623241
申请日:2015-02-16
Applicant: Amazon Technologies, Inc.
IPC: H04L29/06
Abstract: Disclosed are various embodiments for providing a honeypot environment in response to incorrect security credentials being provided. An authentication request for an account to log into an application is received from a client. It is determined that the authentication request specifies an incorrect security credential for the account. The client is then provided with access to a honeypot environment in response to the authentication request. The honeypot environment is configured to mimic a successful login to the application via the account.
-
公开(公告)号:US10462116B1
公开(公告)日:2019-10-29
申请号:US14855298
申请日:2015-09-15
Applicant: Amazon Technologies, Inc.
Inventor: Nima Sharifi Mehr , Darren Ernest Canavor , Jesper Mikael Johansson , Jon Arron McClintock , Muhammad Wasiq
IPC: H04L29/06
Abstract: The present document describes systems and methods that detect unauthorized transmission of data from internal networks to remote service providers, even when the transmission occurs over an encrypted connection. An exfiltration monitor is configured to monitor encrypted communications between clients within an internal network and a remote service provider. In various implementations, the exfiltration monitor associates the encrypted connections with account information, and applies exfiltration policies to the connections based at least in part on the associated account information. In additional implementations, the exfiltration monitor is provided with cryptographic keys that facilitate packet inspection of the encrypted connections. In many situations, the exfiltration monitor can use this information to discern between authorized use of a remote service, and unauthorized data exfiltration to the remote service.
-
公开(公告)号:US10409977B2
公开(公告)日:2019-09-10
申请号:US15730560
申请日:2017-10-11
Applicant: Amazon Technologies, Inc.
Abstract: A service receives a request from a user of a group of users to perform one or more operations requiring group authentication in order for the operations to be performed. In response, the service provides a first user of the group with an image seed and an ordering of the group of users. Each user of the group applies a transformation algorithm to the seed to create an authentication claim. The service receives this claim and determines, based at least in part on the ordering of the group of users, an ordered set of transformations, which are used to create a reference image file. If the received claim matches the reference image file, the service enables performance of the requested one or more operations.
-
公开(公告)号:US10303171B1
公开(公告)日:2019-05-28
申请号:US15280470
申请日:2016-09-29
Applicant: Amazon Technologies, Inc.
Inventor: Tye Michael Brady , Darren Ernest Canavor , Ethan Zane Evans , Pragyana K. Mishra , Hilliard Bruce Siegel
Abstract: Autonomous ground vehicles (“AGVs”) containing ordered items travel (e.g., from materials handling facilities, etc.) to pickup areas (e.g., on a street, in a parking lot, inside a store, etc.) where users may retrieve the ordered items from the AGVs. In various configurations, an AGV may have a single storage compartment or may have multiple storage compartments, and multiple AGVs may congregate at a pickup area which may include various facilities/services for the AGVs (e.g., a charging station, a common control station for the AGVs, etc.). Multiple AGVs at a pickup area may be arranged in a particular configuration (e.g., according to a particular order, stacked, etc.), and the configuration may be changed (e.g., when a new AGV arrives and/or when an AGV departs, such as after an ordered item is retrieved from an AGV which then leaves the pickup area to return to a materials handling facility, etc.).
-
公开(公告)号:US10290022B1
公开(公告)日:2019-05-14
申请号:US14747901
申请日:2015-06-23
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , William Alexander Strand
IPC: G06Q30/02
Abstract: Techniques for providing targeted content may be described. In particular, a network-based document may be provided to a computing system of a user in response to a request for information. The network-based document may include the information, an identifier of another network-based document, and code. The code may be configured to, upon execution, determine whether the other network-based document was accessed prior to providing the network-based document. An indication that the other network-based document was accessed may be determined. For example, the indication may be received based on an execution of the code at the computing system. The user may be associated with a user characteristic based on the indication. Further, targeted content may be provided to the computing system based on the user being associated with the user characteristic.
-
公开(公告)号:US10180936B2
公开(公告)日:2019-01-15
申请号:US15470846
申请日:2017-03-27
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , Darren Ernest Canavor , Jesper Mikael Johansson
IPC: G06F17/27 , G06F17/22 , G06F17/28 , G06F3/0481 , G06F17/30
Abstract: A mechanism is provided for representing information, such as binary sequence, in a manner that is easier to read and less likely to generate errors when interacted with by human. A dictionary is seeded with two or more set of words, the words being selected from distinct categories. Symbols may be created by combining words from the distinct categories. A mapping of symbols to corresponding values may then be generated. The generated mapping may be used to translate bit values to symbols and symbols to bit values.
-
公开(公告)号:US09866393B1
公开(公告)日:2018-01-09
申请号:US14580111
申请日:2014-12-22
Applicant: Amazon Technologies, Inc.
Inventor: Dylan Harris Rush , Darren Ernest Canavor , Daniel Wade Hitchcock , Jesper Mikael Johansson , Jon Arron McClintock
CPC classification number: H04L9/3247 , H04L9/3231 , H04L9/3234 , H04L9/3236
Abstract: A system and method for generating a signature for a document using an identity verification token. The identity verification token receives a request that includes a set of credential data from a signatory, obtains a document identifier that identifies the document to a service provider, and obtains a token identifier that identifies the identity verification token to the service provider. The identity verification token generates the signature based at least in part on the obtained document identifier, the received set of credential data, and obtained the token identifier, and provides the signature.
-
公开(公告)号:US09864852B2
公开(公告)日:2018-01-09
申请号:US14809762
申请日:2015-07-27
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Darren Ernest Canavor , Daniel Wade Hitchcock , Bharath Kumar Bhimanaik
CPC classification number: G06F21/31 , G06F21/33 , G06F21/44 , H04L63/0838 , H04L63/0884 , H04L2463/082
Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. For example, a first application may send an authentication request to a first authentication service, where the request specifies a first authentication factor. A second application may generate a user interface upon a display, where the user interface facilitates entry of a user approval. In response to receiving the user approval, the second application may send a second authentication factor to a second authentication service that acts as a proxy for the first authentication service. In some embodiments, an application may be configured to automatically transfer a one-time password or other authentication factor to a recipient in response to receiving a user approval.
-
公开(公告)号:US09824207B1
公开(公告)日:2017-11-21
申请号:US14571254
申请日:2014-12-15
Applicant: Amazon Technologies, Inc.
CPC classification number: G06F21/46
Abstract: Techniques for maintaining and updating authentication information for a plurality of accounts may be provided. In an example a first set of authentication information for the plurality of accounts may be maintained. A second set of authentication information that has been marked as potentially compromised may be received. A third set of authentication information may be generated based on the overlap between the first set of authentication information and the second set of authentication information. The first set of authentication information may be updated based at least in part on one or more security authentication protocols and the third set of authentication information.
-
-
-
-
-
-
-
-
-