Patents by Inventor Daniel Wade Hitchcock

Daniel Wade Hitchcock has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11868917
    Abstract: A method of implementing a network-enabled secure door lock, comprising obtaining measurements of an environment associated with a door from a variety of sensor types; generating, based at least in part on the measurements, a set of inputs to a machine-learning model; inputting the set of inputs into the machine learning model to determine a status of the door; generating a message that indicates the status of the door; and transmitting the message to a user device.
    Type: Grant
    Filed: March 21, 2018
    Date of Patent: January 9, 2024
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Priti Marappan, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Andrew Jay Roths
  • Patent number: 11062083
    Abstract: Disclosed are various embodiments for optimizing automated data entry by recognizing invalid data items and providing alternatives. An electronic form that requests a plurality of data items is received. The data items are automatically provided to the electronic form using stored data and/or automatically generated data. It is automatically detected that a particular data item is deemed invalid for the electronic form. In various embodiments, a suggestion for providing a valid data item may be extracted from the electronic form. An alternative data item is then automatically provided to the electronic form in place of the particular data item based at least in part on the suggestion.
    Type: Grant
    Filed: December 9, 2015
    Date of Patent: July 13, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Shariq Siddiqui
  • Patent number: 11011178
    Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. If it is determined that the audio includes unexpected environmental audio in addition to the voice authentication factor that has been verified, one or more actions may be performed.
    Type: Grant
    Filed: December 16, 2019
    Date of Patent: May 18, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Bharath Kumar Bhimanaik, Daniel Wade Hitchcock
  • Patent number: 11004054
    Abstract: Disclosed are various embodiments for updating account data with multiple account providers. Account management logic determines that data associated with a user has been updated. A validation procedure is performed on the updated data. Multiple accounts of the user that may use the data are determined. The accounts are with multiple account providers. Corresponding account update requests for the accounts are sent to the account providers. The account update requests specify the data that has been updated.
    Type: Grant
    Filed: July 24, 2019
    Date of Patent: May 11, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Brad Lee Campbell
  • Patent number: 10979430
    Abstract: A computer-facilitated service receives a request from a user to access resources provided by the computer-facilitated service. In response to the request, the computer-facilitated service selects an authentication method that can be performed by a remote authentication provider. The computer-facilitated service causes the remote authentication provider to perform the authentication method. In response to an authentication decision provided by the remote authentication provider, the computer-facilitated service determines whether the user has been authenticated by the remote authentication provider. If so, the computer-facilitated service fulfills the request from the user to access the resources.
    Type: Grant
    Filed: May 17, 2017
    Date of Patent: April 13, 2021
    Assignee: Adnazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Patent number: 10911224
    Abstract: A method of implementing a network-enabled secure door lock, comprising determining, at a first component of the lock, a nonce; wirelessly transmitting the nonce to a second component of the door lock, the first component and second component selectively mechanically engagable with one another to prevent relative movement between the first component and second component to prevent opening of a door; receiving, at the first component, a first message; using a cryptographic key associated with the second component and the nonce to validate the first message; and as a result of determining that the message is valid, transmitting a second message indicating that the first component and second component have become mechanically engaged with one another.
    Type: Grant
    Filed: March 21, 2018
    Date of Patent: February 2, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Priti Marappan, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Andrew Jay Roths
  • Patent number: 10878080
    Abstract: Disclosed are various embodiments for replicating authentication data between computing devices. A computing device detects a change to a user account made by a first client device associated with the user account. The computing device then determines that a second client device associated with the user account comprises locally stored authentication data that fails to reflect the change. The computing device then sends an update to the second client device.
    Type: Grant
    Filed: August 2, 2017
    Date of Patent: December 29, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Daniel Wade Hitchcock, Darren Ernest Canavor, Jesper Mikael Johansson
  • Patent number: 10880284
    Abstract: Disclosed are various embodiments for repurposing limited-functionality networked devices as authentication factors. In one embodiment, an authentication service identifies a limited-functionality networked device associated with an account and communicatively coupled to the network. The limited-functionality networked device is configured to perform a first function upon a predefined user interaction. The service configures the limited-functionality networked device to perform a second function based at least in part on the predefined user interaction. The service determines that the predefined user interaction has been performed by a user with respect to the limited-functionality networked device. The service authenticates the user at a client device for access to the account based at least in part on the predefined user interaction having been performed.
    Type: Grant
    Filed: August 19, 2016
    Date of Patent: December 29, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Robert Ellis Lee
  • Patent number: 10866711
    Abstract: Disclosed are various embodiments that provide account information, such as usernames and passwords, to applications. Respective account information is stored for multiple accounts. A user interface is rendered that facilitates a user selection of a particular application from multiple applications. A particular account is identified in response to the user selection. One or more operations are initiated to create a runtime association between an instance of the particular application and the account information corresponding to the particular account.
    Type: Grant
    Filed: December 16, 2013
    Date of Patent: December 15, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Brad Lee Campbell, Daniel Wade Hitchcock, Joshua Lee Davis
  • Patent number: 10841297
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. The security credential may be shown in the notification area so that a user may enter it in a form field of the application.
    Type: Grant
    Filed: June 5, 2019
    Date of Patent: November 17, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Patent number: 10796322
    Abstract: Methods, systems, and computer-readable media for implementing automated services capacity modeling using call tracing are disclosed. A plurality of demand drivers are determined based on trace data for service interactions between services in a service-oriented system. The demand drivers are determined to drive a generation of service calls to a particular service. A total call volume is determined to the particular service based on the external demand drivers. An optimized quantity of computing resources to provide the particular service is determined based on the total call volume.
    Type: Grant
    Filed: September 19, 2014
    Date of Patent: October 6, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Anton Vladilenovich Goldberg, Daniel Wade Hitchcock, Michael James McInerny, Brandon William Porter
  • Patent number: 10686834
    Abstract: Disclosed are various embodiments for detecting malicious activity through the use of inert input parameters to a web service or web page. A service request is received from a client computing device via a service endpoint. A modification is detected to an expected parameter in the service request. The expected parameter is configured to be inert in effect with respect to the service when the expected parameter has not been modified. One or more actions are initiated in response to the modification.
    Type: Grant
    Filed: February 23, 2017
    Date of Patent: June 16, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Max Harwell Funderburk, Mathew Persons Jack
  • Publication number: 20200169552
    Abstract: Disclosed are various embodiments for using an audio interface device to facilitate authentication for other devices. A client device presents an authentication code via an output device of the client device. The authentication code is received from a voice interface device. The voice interface device is in an authenticated state for access to an account, and the voice interface device received the authentication code from speech captured by a microphone of the voice interface device following a spoken wake word. The client device is authenticated for access to the account in response to determining that the authentication code received from the voice interface device matches the authentication code presented by the client device.
    Type: Application
    Filed: January 29, 2020
    Publication date: May 28, 2020
    Inventors: SHARIQ SIDDIQUI, DANIEL WADE HITCHCOCK, BHARATH KUMAR BHIMANAIK, NATALIE NGUYEN, ANNABELLE RICHARD BACKMAN
  • Publication number: 20200118577
    Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. If it is determined that the audio includes unexpected environmental audio in addition to the voice authentication factor that has been verified, one or more actions may be performed.
    Type: Application
    Filed: December 16, 2019
    Publication date: April 16, 2020
    Inventors: BHARATH KUMAR BHIMANAIK, DANIEL WADE HITCHCOCK
  • Patent number: 10554657
    Abstract: Disclosed are various embodiments for using an audio interface device to facilitate authentication for other devices. An authentication service causes a first client device to present an authentication code via an output device of the first client device. The authentication service receives the authentication code from a second client device. The second client device is in an authenticated state for access to an account, and the second client device received the authentication code from an environmental sensor while in a listening mode. The authentication service authenticates the first client device for access to the account in response to determining that the authentication code received from the second client device matches the authentication code presented by the first client device.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: February 4, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Shariq Siddiqui, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Natalie Nguyen, Annabelle Richard Backman
  • Patent number: 10541993
    Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to one or more of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
    Type: Grant
    Filed: April 25, 2018
    Date of Patent: January 21, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Chandra Sekhar Venkata Bhanu Vijyapurpu
  • Patent number: 10540269
    Abstract: Application developers may develop applications or portions of application that do not have a corresponding user interface. Testing non-user interface elements of an application may require application developers to develop corresponding user interface elements for all or a portion of the executable code included in the application. Developers may test non-user interface elements of an application or library by wrapping the executable code in a sample application managed by a test harness. The test harness may transmit test operations configured to test the non-user interface elements of the application to the sample application over an inter-process communication channel. The sample application may execute the test and return the results of the test to the test harness using inter-process communication methods.
    Type: Grant
    Filed: July 17, 2017
    Date of Patent: January 21, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Pavan Gundeti, Jesper Mikael Johansson, Daniel Wade Hitchcock
  • Patent number: 10510352
    Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. The audio is then compared with stored audio spoken by the user. If it is determined that an exact copy of the voice authentication factor is in the stored audio, one or more actions may be performed.
    Type: Grant
    Filed: September 12, 2018
    Date of Patent: December 17, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Bharath Kumar Bhimanaik, Daniel Wade Hitchcock
  • Publication number: 20190347638
    Abstract: Disclosed are various embodiments for updating account data with multiple account providers. Account management logic determines that data associated with a user has been updated. A validation procedure is performed on the updated data. Multiple accounts of the user that may use the data are determined. The accounts are with multiple account providers. Corresponding account update requests for the accounts are sent to the account providers. The account update requests specify the data that has been updated.
    Type: Application
    Filed: July 24, 2019
    Publication date: November 14, 2019
    Inventors: DANIEL WADE HITCHCOCK, BRAD LEE CAMPBELL
  • Patent number: 10475018
    Abstract: Disclosed are various embodiments for updating account data with multiple account providers. Account management logic determines that personal information associated with a user has been updated. Multiple accounts of the user that may use the personal information are determined. The accounts are with multiple account providers. Corresponding account update requests for the accounts are sent to the account providers. The account update requests specify the personal information that has been updated.
    Type: Grant
    Filed: November 29, 2013
    Date of Patent: November 12, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Brad Lee Campbell