-
公开(公告)号:US11042869B1
公开(公告)日:2021-06-22
申请号:US14503324
申请日:2014-09-30
Applicant: Amazon Technologies, Inc.
Inventor: Matthew Ryan Jezorek , Scott Kenneth Bishop , Brenda Renee' Campbell , Darren Ernest Canavor , Scott Donald Gregory , Jesper Mikael Johansson , David James Kane-Parry , Eric Michael Laird , Brian Young Lee , Ido Mittelman , Gregory Branchek Roth , James Arthur Wilson
Abstract: A payment object service receives a request from a giver to associate a payment amount to an object. The request includes one or more images of the object and recipient information, which the payment object service uses to determine whether the association between these images and the information is unique. If the association is unique, the payment object service updates a database to associate the payment amount to the object and enable redemption of the payment amount. When the payment object service receives a request to redeem at least a portion of the payment amount, the payment object service may use one or more images and recipient information obtained from the request to verify that the images and information together correspond to the object. Once the redemption is complete, the payment object service may update the database to specify the current remaining payment amount.
-
公开(公告)号:US10423775B1
公开(公告)日:2019-09-24
申请号:US14297385
申请日:2014-06-05
Applicant: Amazon Technologies, Inc.
Inventor: David James Kane-Parry , Phivos Costas Aristides , Darren Ernest Canavor , Scott Donald Gregory , Matthew Ryan Jezorek , Jesper Mikael Johansson , Brian Young Lee
IPC: G06F21/46
Abstract: Entities of an organization may have difficulties generating and remembering strong passwords. A password management service may generate passwords with high entropy and aid entities in remembering generated passwords. The password management service may generate a list of passwords based on a seed value provided by the entities. The entities may then select a password from the list of passwords to be used at the entities' password. Furthermore, the entities may be allowed to save the list of passwords to aid the entities in remembering their selected password from the list of passwords.
-
公开(公告)号:US10187362B1
公开(公告)日:2019-01-22
申请号:US14745610
申请日:2015-06-22
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock , John Clark Coonley Duksta , Katharine Nicole Harrison , Matthew Ryan Jezorek , Brian Young Lee , Maarten Van Horenbeeck
Abstract: A method and system are provided that create a limited use secure environment (LSE) image such as a limited use operating system installation that can be booted from a removable medium (e.g. CD or flash drive). The limited use secure environment is a limited purpose OS, web browser, etc. that prevents undesired activities. When the limited use secure environment boots, it initiates a pairing operation in which a pairing code and user credentials are conveyed to an authorization server. Once the pairing code and credentials are confirmed, a provisioning service provides configuration credentials to the limited use secure environment to enable the limited use secure environment to establish a secure connection through a gateway to resources of interest.
-
公开(公告)号:US09787673B2
公开(公告)日:2017-10-10
申请号:US15293534
申请日:2016-10-14
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0838 , G06F21/31 , H04L63/0853 , H04W12/06
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
-
公开(公告)号:US10609021B2
公开(公告)日:2020-03-31
申请号:US16178990
申请日:2018-11-02
Applicant: Amazon Technologies, Inc.
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
-
公开(公告)号:US10135813B2
公开(公告)日:2018-11-20
申请号:US15688207
申请日:2017-08-28
Applicant: Amazon Technologies, Inc.
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
-
公开(公告)号:US09473491B1
公开(公告)日:2016-10-18
申请号:US14572739
申请日:2014-12-16
Applicant: Amazon Technologies, Inc.
CPC classification number: H04L63/0838 , G06F21/31 , H04L63/0853 , H04W12/06
Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a hardware, communicative, and/or electrical separation, and the first and second circuitry are in a single enclosure.
Abstract translation: 公开了具有集成认证令牌的计算设备的各种实施例。 计算设备包括具有处理器和存储器并提供通用计算能力的第一电路。 计算设备还包括被配置为生成一次性密码的第二电路。 由于硬件,通信和/或电气分离,第一电路不能确定一次性密码,并且第一和第二电路在单个外壳中。
-
-
-
-
-
-