-
公开(公告)号:US09992083B1
公开(公告)日:2018-06-05
申请号:US14862068
申请日:2015-09-22
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Jon Arron McClintock , David John Burke , Tushaar Sethi
CPC classification number: H04L43/065 , H04L63/0209 , H04L63/1408 , H04L63/1441 , H04L69/16
Abstract: Described are techniques for detecting network egress points. A source device on a first network may generate a probe data with loose source route data that includes internal routing data to a designated subnet within the first network. The ultimate destination of the probe data is outside the first network. Once at the designated subnet, the probe data is handled by the egress network devices, such as a router, that services the subnet. Ultimately, the probe data may arrive at a destination device by way of a second network. The destination device determines the egress point from the first network used by the probe data. By comparing the actual route data with known egress points, known egress network devices may be confirmed and unknown egress network devices may be determined.
-
公开(公告)号:US09961055B1
公开(公告)日:2018-05-01
申请号:US14576126
申请日:2014-12-18
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Darren Ernest Canavor , Jon Arron McClintock , Gregory Branchek Roth , Gregory Alan Rubin , Nima Sharifi Mehr
CPC classification number: H04L63/061 , H04L9/0827 , H04L63/0823 , H04L2463/062
Abstract: A client negotiates multiple cryptographic keys with a server. One of the cryptographic keys is used to encrypt communications that the server can decrypt. Another of the cryptographic keys is used to encrypt communications that, while sent to the server, are not decryptable to the server. The server is configured to forward communications that it is unable to decrypt to another computer system having an ability to decrypt the communications.
-
公开(公告)号:US09955349B1
公开(公告)日:2018-04-24
申请号:US15242277
申请日:2016-08-19
Applicant: Amazon Technologies, Inc.
CPC classification number: H04W12/06 , G06F21/40 , G06F21/554 , G06F2221/2103 , H04L63/08 , H04L63/083 , H04L63/0861 , H04L63/102 , H04L63/107 , H04L2463/082
Abstract: The present disclosure relates to multifactor-based authentication systems. Multifactor authentication occurs during a communication session in response to detecting a trigger event, such as an anomalous condition. Historical metrics, such as performance metrics (e.g., rendering speeds), behavioral metrics (e.g., click-stream behavior), environmental metrics (e.g., noise), etc., can be used as a baseline to compare against metrics for a current communication session. An anomalous condition, such as a current session metric exceeding a threshold, can result in an authentication service transmitting a multifactor authentication request.
-
公开(公告)号:US09923923B1
公开(公告)日:2018-03-20
申请号:US14720625
申请日:2015-05-22
Applicant: Amazon Technologies, Inc.
Inventor: Nima Sharifi Mehr , Darren Ernest Canavor , Jesper Mikael Johansson , Jon Arron McClintock , Gregory Branchek Roth
CPC classification number: H04L63/166 , H04L9/32 , H04L63/04 , H04L63/0428 , H04L63/205
Abstract: Cipher suites and/or other parameters for cryptographic protection of communications are dynamically selected to more closely match the intended uses of the sessions. A server selects and/or determines, for a cryptographically protected communications session, a plurality of supported cipher suites that may be used for communications with the server over an established protected communications session. A selected cipher suites may be a cipher suite that are selected from a plurality of acceptable cipher suites provided to the server, either implicitly or explicitly. The selection of a cipher suite may further require that the cipher suite be mutually acceptable to the server and one or more parties participating in the cryptographically protected communications session such as a client.
-
公开(公告)号:US09813908B2
公开(公告)日:2017-11-07
申请号:US15349874
申请日:2016-11-11
Applicant: Amazon Technologies, Inc.
Inventor: Jesper Mikael Johansson , Phivos Costas Aristides , Darren Ernest Canavor , Arnaud Marie Froment , Scott Donald Gregory , Cory Adam Johnson , Chelsea Celest Krueger , Jon Arron McClintock , Vijay Rangarajan , Andrew Jay Roths
CPC classification number: H04W12/06 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/107 , H04M1/67 , H04M1/72522 , H04M1/72572 , H04M1/72577
Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
-
公开(公告)号:US09778653B1
公开(公告)日:2017-10-03
申请号:US14318373
申请日:2014-06-27
Applicant: AMAZON TECHNOLOGIES, INC.
Inventor: Jon Arron McClintock , Daniel Buchmueller , Varadarajan Gopalakrishnan , Fabian Hensel , Jesper Mikael Johansson , Brandon William Porter , Andrew Jay Roths
CPC classification number: G05D1/00 , B60L11/1816 , B60L11/1822 , B60L11/1827 , B60L11/1837 , B60L11/1838 , B60L11/1846 , B60L2200/10 , B67D7/0401 , B67D7/08 , B67D7/145 , B67D7/348 , B67D2007/0459 , B67D2007/0463 , B67D2007/0465 , B67D2007/0469 , B67D2007/0473 , G05D1/0684 , G06Q10/047 , G06Q10/08
Abstract: Devices such as vehicles, remote sensors, and so forth consume energy during operation. Described herein are systems, devices, and methods for transferring energy from an uncrewed autonomous vehicle to a vehicle such as a car. The uncrewed autonomous vehicle may locate the vehicle at a rendezvous location, and connect with the vehicle while the vehicle moves. Once the uncrewed autonomous vehicle connects to the vehicle, the uncrewed autonomous vehicle may transfer the energy to the vehicle.
-
67.
公开(公告)号:US20170244739A1
公开(公告)日:2017-08-24
申请号:US15592058
申请日:2017-05-10
Applicant: Amazon Technologies, Inc.
Inventor: Maarten Van Horenbeeck , Christopher Michael Anderson , Katharine Nicole Harrison , Matthew Ryan Jezorek , Jon Arron McClintock , Tushaar Sethi
IPC: H04L29/06 , G06N99/00 , H04L12/721
Abstract: Techniques described and suggested herein include various systems and methods for determining risk levels associated with transiting data, and routing portions of the data in accordance with the determined risk levels. For example, a risk analyzer may apply risk classifiers to transiting data to determine overall risk levels of some or all of the transiting data. A traffic router may route transiting data according to determined risk profiles for the data. A sandbox may be implemented to compare, for a given input, expected and observed outputs for a subset of transiting data, so as to determine risk profiles associated with at least the subset.
-
公开(公告)号:US09727736B1
公开(公告)日:2017-08-08
申请号:US14517018
申请日:2014-10-17
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , Alun Jones , Narasimha Rao Lakkakula
CPC classification number: G06F21/577 , G06F8/71 , G06F8/77 , G06F11/36
Abstract: Disclosed are various embodiments for tracking developer behavior with respect to software analysis tools. In a first embodiment, issues with a first revision of a program are identified with an analysis tool. The configuration of the analysis tool may be updated based at least in part on a status of the issues in the second revision of the program. In a second embodiment, an analysis tool identifies issues with a program. A developer responsible for the issues is identified. A coding characteristic associated with the developer is then determined.
-
公开(公告)号:US09680829B2
公开(公告)日:2017-06-13
申请号:US15158507
申请日:2016-05-18
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0876 , G06Q20/40 , H04L63/08 , H04L63/0853 , H04L63/0884 , H04L63/126
Abstract: A method and apparatus for device authentication are provided. In the method and apparatus, authentication data for a first device is received. The first device is then authenticated based at least in part on demonstrated access to authentication data prior to broadcast of the authentication data. One or more actions may be taken in response to the authentication of the first device based at least in part on the demonstrated access to the authentication data.
-
公开(公告)号:US09663226B2
公开(公告)日:2017-05-30
申请号:US14671203
申请日:2015-03-27
Applicant: Amazon Technologies, Inc.
Inventor: Darren Ernest Canavor , Varadarajan Gopalakrishnan , Jesper Mikael Johansson , Jon Arron McClintock , Brandon William Porter , Andrew Jay Roths
CPC classification number: B64C39/024 , B64C2201/141 , B64C2201/146 , G05D1/104 , G06Q10/00 , H04L63/0823 , H04W12/06
Abstract: An unmanned vehicle receives a message from another unmanned vehicle. The recipient unmanned vehicle uses information included with the message to determine whether a quorum of other unmanned vehicles have vetted information in the message. If a quorum of unmanned vehicles have vetted the message, the unmanned vehicle uses the information in the message to determine how to perform one or more operations.
-
-
-
-
-
-
-
-
-