-
公开(公告)号:US10693885B2
公开(公告)日:2020-06-23
申请号:US16150852
申请日:2018-10-03
Applicant: Amazon Technologies, Inc.
Abstract: Disclosed are various embodiments for a social networking behavior-based identity system that employs social networking data that a user has elected to share through an opt-in procedure. An assertion of a user identity is received from a client. It is determined whether the assertion of the user identity specifies a correct security credential. Social networking data identifying a circle of friends is received. It is determined whether the user identity belongs to a user at the client based at least in part on a reputation of one or more members of the circle of friends and whether the assertion of the user identity specifies the correct security credential.
-
公开(公告)号:US09955349B1
公开(公告)日:2018-04-24
申请号:US15242277
申请日:2016-08-19
Applicant: Amazon Technologies, Inc.
CPC classification number: H04W12/06 , G06F21/40 , G06F21/554 , G06F2221/2103 , H04L63/08 , H04L63/083 , H04L63/0861 , H04L63/102 , H04L63/107 , H04L2463/082
Abstract: The present disclosure relates to multifactor-based authentication systems. Multifactor authentication occurs during a communication session in response to detecting a trigger event, such as an anomalous condition. Historical metrics, such as performance metrics (e.g., rendering speeds), behavioral metrics (e.g., click-stream behavior), environmental metrics (e.g., noise), etc., can be used as a baseline to compare against metrics for a current communication session. An anomalous condition, such as a current session metric exceeding a threshold, can result in an authentication service transmitting a multifactor authentication request.
-
公开(公告)号:US09680829B2
公开(公告)日:2017-06-13
申请号:US15158507
申请日:2016-05-18
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0876 , G06Q20/40 , H04L63/08 , H04L63/0853 , H04L63/0884 , H04L63/126
Abstract: A method and apparatus for device authentication are provided. In the method and apparatus, authentication data for a first device is received. The first device is then authenticated based at least in part on demonstrated access to authentication data prior to broadcast of the authentication data. One or more actions may be taken in response to the authentication of the first device based at least in part on the demonstrated access to the authentication data.
-
公开(公告)号:US09442548B1
公开(公告)日:2016-09-13
申请号:US14218938
申请日:2014-03-18
Applicant: AMAZON TECHNOLOGIES, INC.
CPC classification number: G06F1/3212 , G06F1/1616 , G06F1/26 , G06F1/263 , G06F1/3234 , H02J7/0047 , H02J7/0054 , H02J7/0068 , H02J7/0073 , H02J7/041 , H02J2007/005 , Y02D10/174
Abstract: A computing device monitors the energy level of a rechargeable battery, from which the device draws operating power. Historic usage data is used to estimate the time remaining in a present operating period, such as a workday, as well as to estimate the battery level required to provide power during that period of time. A user is then presented with information regarding the status of the battery, as well as charging time and required battery level estimates. Information regarding charging stations within publically or otherwise user-accessible venues near to the present location of the computing device is accessed and presented to the user. Reservations may be made for a charging port within a selected venue, an order may be placed for goods or services available at that venue, or other actions may be performed.
Abstract translation: 计算设备监视可再充电电池的能量水平,设备从该电池抽取工作电力。 使用历史使用数据来估计当前操作期间的剩余时间,例如工作日,以及估计在该时间段内提供电力所需的电池电量。 然后向用户呈现关于电池状态的信息,以及充电时间和所需的电池电量水平估计。 关于在计算设备的当前位置附近的公共或其他用户可访问场所内的充电站的信息被访问并呈现给用户。 可以在所选地点内的收费口岸进行预约,可以为在该地点可用的货物或服务进行订单,或者可以执行其他动作。
-
公开(公告)号:US20160072824A1
公开(公告)日:2016-03-10
申请号:US14882881
申请日:2015-10-14
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/102 , G06F21/6245 , H04L63/08 , H04L63/10
Abstract: Disclosed are various embodiments for a social networking behavior-based identity system that employs social networking data that a user has elected to share through an opt-in procedure. First social networking data is stored in association with a user identity. An assertion of the user identity is received from a client after the first social networking data is stored. Second social networking data is received in response to receiving the assertion of the user identity. An identity confidence level as to whether the user identity belongs to a user at the client is generated based at least in part on a comparison of the second social networking data with the first social networking data.
Abstract translation: 公开了用于基于社交网络行为的身份系统的各种实施例,其采用用户选择通过选择加入过程共享的社交网络数据。 第一社交网络数据与用户身份相关联地存储。 在存储第一社交网络数据之后,从客户端接收用户身份的断言。 响应于接收到用户身份的断言而接收到第二社交网络数据。 至少部分地基于第二社交网络数据与第一社交网络数据的比较来生成关于用户身份是否属于客户端的用户的身份信任级别。
-
公开(公告)号:US10372905B1
公开(公告)日:2019-08-06
申请号:US14569265
申请日:2014-12-12
Applicant: AMAZON TECHNOLOGIES, INC.
IPC: G06F21/56
Abstract: Techniques are described for preventing a software module from executing in an unauthorized environment. A software module may be configured to collect context information that describes an environment in which the software module is executing. If the context information indicates that the environment is unauthorized for executing the software module, the software module may alter its behavior(s) or its binary signature to simulate a threat. Threat detection module(s), such as anti-virus software, anti-malware software, and so forth, may then identify the software module as a threat and disable its execution or perform other actions. In some cases, the analysis of the context information may be performed on server device(s), which may send a signal to cause the software module to alter its behavior(s) or its binary signature.
-
公开(公告)号:US10110630B2
公开(公告)日:2018-10-23
申请号:US15446434
申请日:2017-03-01
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , George Nikolaos Stathakopoulos
Abstract: A method and apparatus for deterring exfiltration of data from are provided. In the method and apparatus, it is determined that data is to be inflated. A request for access to data is received and data responsive to the request is retrieved. Spurious data is also generated and provided together with the responsive data in response to the request.
-
公开(公告)号:US10007792B1
公开(公告)日:2018-06-26
申请号:US14092553
申请日:2013-11-27
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , George Nikolaos Stathakopoulos
CPC classification number: G06F21/577 , H04L63/1416 , H04L63/20
Abstract: Disclosed are various embodiments that model a network security environment as a game. A data model corresponding to a network security environment is received. A gaming environment is generated based at least in part on the data model. The gaming environment represents a decontextualized version of the network security environment.
-
公开(公告)号:US09946619B1
公开(公告)日:2018-04-17
申请号:US14977306
申请日:2015-12-21
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , George Nikolaos Stathakopoulos
CPC classification number: G06F11/261 , G06F11/1451 , G06F11/1464 , G06F11/2205 , G06F2201/815 , G06F2201/84
Abstract: The techniques described herein provide evaluations of a production system's ability to recover from a service disruption without actually disrupting service to the production system. In some examples, a live production system is at least partly duplicated to create a shadow production system that is a quarantined copy of the production system. Traffic between the production system, client devices, and possibly dependency services may be replicated onto the shadow production system while a recovery simulation service induces a specified type of service disruption onto the shadow production system. Behavior of the shadow production system during service disruption is used to identify performance differences and to evaluate expected recovery characteristics of the live production system.
-
公开(公告)号:US20160269407A1
公开(公告)日:2016-09-15
申请号:US15158507
申请日:2016-05-18
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0876 , G06Q20/40 , H04L63/08 , H04L63/0853 , H04L63/0884 , H04L63/126
Abstract: A method and apparatus for device authentication are provided. In the method and apparatus, authentication data for a first device is received. The first device is then authenticated based at least in part on demonstrated access to authentication data prior to broadcast of the authentication data. One or more actions may be taken in response to the authentication of the first device based at least in part on the demonstrated access to the authentication data.
Abstract translation: 提供了一种用于设备认证的方法和装置。 在该方法和装置中,接收第一设备的认证数据。 然后至少部分地基于在广播认证数据之前证明对认证数据的访问来认证第一设备。 至少部分地基于所证明的对认证数据的访问,可以响应于第一设备的认证而采取一个或多个动作。
-
-
-
-
-
-
-
-
-