-
公开(公告)号:US11507952B1
公开(公告)日:2022-11-22
申请号:US15297235
申请日:2016-10-19
Applicant: Amazon Technologies, Inc.
Inventor: Marilyn L. McDonald , Jesper M. Johansson , Chad M. Larsen , Micheal Leavitt
Abstract: A mobile device renders a page that receives input points on a signature provided in conjunction with a mobile payment transaction. The page applies a smoothing algorithm to smooth the input points and create a signature file that more truly represents the actual input signature. The signature file and/or the input points are provided to a payment facilitator for use in completing the mobile payment transaction, performing fraud detection, and potentially for other purposes. Mechanisms are also disclosed for authenticating a buyer device in conjunction with a mobile payment transaction.
-
公开(公告)号:US09934384B2
公开(公告)日:2018-04-03
申请号:US14581358
申请日:2014-12-23
Applicant: Amazon Technologies, Inc.
Inventor: Jesper M. Johansson , Kenneth L. Hamer , Beau J. Hunter , Jeffrey Joseph Busch
CPC classification number: G06F21/577 , G06F8/61 , G06F2221/033 , G06F2221/2101 , G06F2221/2117 , G06F2221/2141 , H04L63/0876 , H04L63/1433 , H04W4/02
Abstract: Disclosed are various embodiments for assessing risk associated with a software application on a user computing device in an enterprise networked environment. An application rating is generated for the software application based at least in part on application characteristics. A risk analysis for the installation of the application is generated based at least in part on the application rating, the user computing device, and user information.
-
公开(公告)号:US20180046469A1
公开(公告)日:2018-02-15
申请号:US15722777
申请日:2017-10-02
Applicant: Amazon Technologies, Inc.
Inventor: Jesper M. Johansson , Matthew T. Corddry , Tom F. Hansen , Luke F. Kearney
CPC classification number: G06F9/4416 , G06F9/4406 , G06F21/33 , H04L9/3268 , H04L29/06 , H04L63/062 , H04L63/0823 , H04L63/0876 , H04L63/10 , H04L2209/64
Abstract: Automated provisioning of hosts on a network with reasonable levels of security is described in this application. A certificate management service (CMS) on a host, one or more trusted agents, and a public key infrastructure are utilized in a secure framework to establish host identity. Once host identity is established, signed encryption certificates may be exchanged and secure communication may take place.
-
公开(公告)号:US09252947B1
公开(公告)日:2016-02-02
申请号:US13946666
申请日:2013-07-19
Applicant: Amazon Technologies, Inc.
Inventor: Jacob Beacham , Jesper M. Johansson , Cyrus J. Durgin
CPC classification number: H04L9/083 , G06F21/604 , G06F21/62 , G06F2221/2129 , G06F2221/2149 , H04L9/08 , H04L9/0816 , H04L61/1511 , H04L61/1523 , H04L63/06 , H04L63/062
Abstract: A secure key distribution server (SKDS) determines the identity of a requesting server without use of a shared secret by resolving the fully qualified domain name (FQDN) to a network address and comparing it with the network address of a key request. A credential string may also be used as part of the identification. Once identity is established, keys may be securely distributed. The SKDS may also be implemented in a peer-to-peer configuration.
Abstract translation: 安全密钥分发服务器(SKDS)通过将完全限定域名(FQDN)解析为网络地址并将其与密钥请求的网络地址进行比较来确定请求服务器的身份,而不使用共享秘密。 凭证字符串也可以用作标识的一部分。 一旦建立了身份,密钥可能被安全分发。 SKDS也可以在对等配置中实现。
-
公开(公告)号:US09165126B1
公开(公告)日:2015-10-20
申请号:US13663930
申请日:2012-10-30
Applicant: Amazon Technologies, Inc.
Inventor: Jesper M. Johansson
CPC classification number: H04L63/1466 , G06F21/31 , G06F21/72 , H04L9/321 , H04L9/3263 , H04L63/0869 , H04L63/10 , H04L63/166
Abstract: Disclosed are various embodiments of techniques that may be used to improve the reliability of network authentication. A communication session is established between a server computing device and a client computing device. The communication session is established via a network using a credential for a network site. A verifier for the credential is generated, which may be used to confirm the authenticity of the credential. The verifier is provided to the client computing device via the network.
Abstract translation: 公开了可以用于提高网络认证的可靠性的技术的各种实施例。 在服务器计算设备和客户端计算设备之间建立通信会话。 该通信会话是通过使用网络凭证的网络建立的。 生成用于证书的验证者,其可用于确认证书的真实性。 验证者通过网络提供给客户端计算设备。
-
公开(公告)号:US20140325623A1
公开(公告)日:2014-10-30
申请号:US14323779
申请日:2014-07-03
Applicant: Amazon Technologies, Inc.
Inventor: Jesper M. Johansson
IPC: H04L29/06
CPC classification number: H04L63/083 , G06F21/31 , G06F2221/2119 , H04L63/08 , H04L63/0823 , H04L63/102 , H04L63/1433
Abstract: Disclosed are various embodiments for an authentication manager. The authentication manager performs a certificate validation for a network site. If the certificate validation is successful, the authentication manager automatically provides a security credential to the network site.
Abstract translation: 公开了用于认证管理器的各种实施例。 验证管理器对网络站点执行证书验证。 如果证书验证成功,则认证管理器自动向网站提供安全凭证。
-
公开(公告)号:US11082422B2
公开(公告)日:2021-08-03
申请号:US15172750
申请日:2016-06-03
Applicant: Amazon Technologies, Inc.
Inventor: Jesper M. Johansson
Abstract: Disclosed are various embodiments for an authentication manager. In one embodiment, the authentication manager performs an identity verification on a network site. The authentication manager determines that a particular portable data store is present in the client computing device, and then reads a security credential from the particular portable data store. The authentication manager automatically sends data encoding the security credential to the network site.
-
公开(公告)号:US10404683B2
公开(公告)日:2019-09-03
申请号:US14930481
申请日:2015-11-02
Applicant: Amazon Technologies, Inc.
Inventor: Jesper M. Johansson , Dominique I. Brezinski , Kenneth L. Hamer
Abstract: A password application system receives a credential for a first privilege of a plurality of privileges whereby the first privilege corresponds to a first set of credential requirements and the plurality of privileges have a second privilege that corresponds to a different set of credential requirements. The system determines whether the credential for the first privilege satisfies the first set of credential requirements. If the credential satisfies this set of credential requirements, the system enables the credential to be used for access in accordance with the first privilege.
-
公开(公告)号:US10187262B2
公开(公告)日:2019-01-22
申请号:US15219721
申请日:2016-07-26
Applicant: Amazon Technologies, Inc.
Inventor: Jesper M. Johansson , Robert Hanson , Daniel W. Hitchcock , Darren E. Canavor
Abstract: Disclosed are various embodiments for automated detection of multi-user computing devices such as kiosks, public terminals, and so on. Network resource requests are obtained from a client computing device. It is determined whether the client computing device is a multi-user system based at least in part on whether the network resource requests embody characteristics associated with multi-user systems. The resulting classification is stored and may be used to customize generation of requested network resources.
-
公开(公告)号:US10140611B1
公开(公告)日:2018-11-27
申请号:US13681252
申请日:2012-11-19
Applicant: Amazon Technologies, Inc.
Inventor: Jesper M. Johansson , Michael Carr
Abstract: This disclosure is directed to, in part, providing a third party with access to at least some information in a user's account maintained by a host. The agent may assist a user in selecting an item, purchasing the item, customizing the item, and/or performing other actions. The agent may interact with the user during the assistance. In various embodiments, the user may provide the agent with a token that allows the agent to gain at least temporary access to at least a portion of the user's account. In some instances, the agent may purchase the item for the user using information in the user's account, such as payment information, shipping address information, and/or other information. The agent may place an item, such as a special order item in a virtual shopping cart or other location, which may be stored with the user's account.
-
-
-
-
-
-
-
-
-