-
公开(公告)号:US09852160B1
公开(公告)日:2017-12-26
申请号:US13905738
申请日:2013-05-30
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Aaron Fernandes
CPC classification number: G06F17/30283 , G06F11/30 , G06F17/30286 , G06F17/30306
Abstract: A data computation rate is calculated for use by components in a computational data system. The data computation rate defines the frequency at which a computation, or other types of processing, is performed on or using certain data, such as a data value in a database. The data computation rate might be calculated based upon a current or historical data consumption rate that defines the frequency at which a consumer requests or has requested data, a data update rate that defines the current or historical frequency at which the data that is utilized to generate the processed data is or has been modified, a consumer-specified tolerance, and/or other information. The computed data consumption rate might then be utilized to specify the frequency at which the data should be processed by components in the computational data system.
-
公开(公告)号:US09836315B1
公开(公告)日:2017-12-05
申请号:US14314205
申请日:2014-06-25
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Bhavnish H. Lathia
CPC classification number: G06F9/44521 , G06F8/30 , G06F8/36 , G06F8/65 , G06F9/445 , G06F9/44536 , G06F9/541 , G06F11/3664 , G06F11/3688
Abstract: A library registry service receives a library interface definition that defines an interface for a library stub and data indicating whether a corresponding package is to be executed locally or remotely. An application is then built using the library stub. When the application calls the library stub, the library stub determines whether the package is to be executed locally or remotely either dynamically or by consulting the library registry service. The library stub then causes the package to be executed in the determined location. An updated library may be periodically generated and deployed for execution by the library stub locally or remotely. The library stub might also batch calls and/or provide a control interface for configuring aspects of its operation.
-
33.
公开(公告)号:US20170289136A1
公开(公告)日:2017-10-05
申请号:US15631329
申请日:2017-06-23
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Jesper Mikael Johansson , Bharath Kumar Bhimanaik
CPC classification number: H04L63/0815 , G06F9/4406 , G06F21/42 , G06F21/445 , G06F21/575 , H04L63/08 , H04L63/083 , H04L63/10 , H04L63/105 , H04L63/18
Abstract: Disclosed are various embodiments that facilitate bootstrap authentication of a second application by way of a user confirmation via a first application. The first application is authenticated using trusted credentials. A first application is authenticated with an authentication service using the security credential. Text input is sent from the first application to the second application via the network. The text input is sent to a text entry field on the second application.
-
公开(公告)号:US09609577B1
公开(公告)日:2017-03-28
申请号:US15191356
申请日:2016-06-23
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Michael Carr , Paul J. Walsh
CPC classification number: G06Q30/0609 , G06Q10/00 , G06Q20/10 , G06Q20/20 , G06Q20/202 , G06Q20/204 , G06Q20/3578 , G06Q20/35785 , G06Q20/3674 , G06Q20/40 , G06Q20/409 , G06Q30/00 , G06Q30/0201 , G06Q30/0205 , G06Q30/0222 , G06Q30/0239 , G06Q30/0241 , G06Q30/0253 , G06Q30/0256 , G06Q30/0259 , G06Q30/0261 , G06Q30/0267 , G06Q30/0273 , G06Q30/0275 , G06Q30/0601 , G06Q30/0639 , G06Q30/0641 , H04L63/08 , H04L63/0861 , H04L63/107 , H04L67/306 , H04M1/72569 , H04M1/72577 , H04M2203/6054 , H04W4/021 , H04W4/029 , H04W12/00 , H04W12/02 , H04W12/06 , H04W12/08 , H04W48/04
Abstract: Techniques for providing friction-free transactions using geolocation and user identifiers are described herein. These techniques may ascertain a user's location based on a location of a mobile device. A transaction between the user and a merchant may be completed with zero or minimal input from the user based on the geolocation of the mobile device and the user identifiers. In some implementations, a transaction initiated earlier is completed when the mobile device arrives at the merchant. Additionally, a parent-child or similar relationship may be established between multiple devices. Security on the mobile device based may be provided by biometric identification and calculation of variance from regular movement patterns. Advertisements may be sent to the mobile device based on bids from merchants near to the mobile device. Promotions may be sent to the mobile device when more than a threshold number of mobile devices are located at the same merchant.
-
公开(公告)号:US20160019395A1
公开(公告)日:2016-01-21
申请号:US14872880
申请日:2015-10-01
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Jesper Mikael Johansson , James Connelly Petts , Dominique Imjya Brezinski
CPC classification number: G06F21/62 , H04L63/1416 , H04L63/1441 , H04L63/1491 , H04L63/30
Abstract: Disclosed are various embodiments for obtaining policy data specifying decoy data eligible to be inserted within a response to an access of a data store. The decoy data is detected in the response among a plurality of non-decoy data based at least upon the policy data. An action associated with the decoy data is initiated in response to the access of the data store meeting a configurable threshold.
Abstract translation: 公开了用于获得策略数据的各种实施例,该策略数据指定在对数据存储的访问的响应中有资格插入的诱饵数据。 至少基于策略数据,在多个非诱饵数据之间的响应中检测诱饵数据。 响应于满足可配置阈值的数据存储的访问,启动与诱饵数据相关联的动作。
-
公开(公告)号:US10475014B1
公开(公告)日:2019-11-12
申请号:US13838354
申请日:2013-03-15
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam
Abstract: This disclosure is directed, in part, to providing payment device security by storing security information in a payment device that, when received by a point-of-sale (POS) device, initiates a security request by the POS device that is used to protect the payment device against fraudulent use or misuse by unauthorized people. The payment device may store a code that, when received by the POS device, may allow the POS device to determine a security request associated with the code. The POS device may determine the security request by converting the code locally or the POS device may transit the code to a security provider that returns the security request. The POS device may then implement and/or enforce the security request. In some embodiments, the authorized user of the payment device may specify at least part of the security request, thereby enabling customization the security request.
-
公开(公告)号:US10318896B1
公开(公告)日:2019-06-11
申请号:US14491762
申请日:2014-09-19
Applicant: Amazon Technologies, Inc.
Inventor: Ayan Roy Sarkar , Harsha Ramalingam
IPC: G06Q10/06
Abstract: Methods, systems, and computer-readable media for implementing computing resource forecasting and optimization are disclosed. A projected service call volume is determined for a particular service for a future period of time. A set of computing resources is determined to support the projected service call volume for the particular service. The set of computing resources is determined based on automated analysis of the projected service call volume and is calibrated for throughput for the particular service. The set of computing resources is allocated to provide the particular service for the future period of time.
-
公开(公告)号:US10187428B2
公开(公告)日:2019-01-22
申请号:US15618419
申请日:2017-06-09
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Dominique Imjya Brezinski , Jesper Mikael Johansson , Jon Arron McClintock , James Connelly Petts
Abstract: Disclosed are various embodiments for active data that tracks usage. The active data includes instructions that are executable by a computing device. The computing device is scanned to identify characteristics of the computing device. The characteristics of the computing device are utilized to determine whether the usage of the active data is authorized. Data is transmitted to a network service, including identifying information for the particular computing device and data that identifies a deployment of the active data.
-
39.
公开(公告)号:US10178082B2
公开(公告)日:2019-01-08
申请号:US15631329
申请日:2017-06-23
Applicant: Amazon Technologies, Inc.
Inventor: Harsha Ramalingam , Jesper Mikael Johansson , Bharath Kumar Bhimanaik
IPC: G06F21/42 , H04L29/06 , G06F21/44 , G06F9/4401 , G06F21/57
Abstract: Disclosed are various embodiments that facilitate bootstrap authentication of a second application by way of a user confirmation via a first application. The first application is authenticated using trusted credentials. A first application is authenticated with an authentication service using the security credential. Text input is sent from the first application to the second application via the network. The text input is sent to a text entry field on the second application.
-
公开(公告)号:US10038729B1
公开(公告)日:2018-07-31
申请号:US14094633
申请日:2013-12-02
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Harsha Ramalingam , Jesper Mikael Johansson , Bhavnish H. Lathia
Abstract: One or more cooperative network servers establish connections with a plurality of access points to form a cooperative network. The plurality of access points may be operated by a plurality of different individuals. Incentives such as reciprocal usage, remuneration, and so forth may encourage participants to join the cooperative network. Data may be passed from an originating device through the access point to a datacenter, which may transfer the data to another datacenter which sends the data to another access point which ultimately provides the data to a destination device. The transfer between datacenters may use a high capacity backbone which may provide lower latency, reduced data transfer cost, and so forth.
-
-
-
-
-
-
-
-
-