Patents by Inventor Jay Roth

Jay Roth has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240157031
    Abstract: A medical device that includes a titanium metal coating and/or a titanium nitride coating, and an optional titanium oxide coating.
    Type: Application
    Filed: January 19, 2024
    Publication date: May 16, 2024
    Inventors: Jay Yadav, Noah Roth, Jordan Bauman
  • Patent number: 11953905
    Abstract: This disclosure describes a distributed automated mobile vehicle (“automated mobile vehicle”) system for autonomously delivering orders of items to various delivery locations and/or autonomously returning items to a return location. In some implementations, each user may own or be assigned their own automated mobile vehicle that is associated with the user and an automated mobile vehicle control system maintained by the user. When the user orders an item, the user owned or controlled automated mobile vehicle navigates to a materials handling facility, retrieves the ordered item and delivers it to the user.
    Type: Grant
    Filed: February 17, 2020
    Date of Patent: April 9, 2024
    Assignee: Amazon Technologies, Inc.
    Inventors: Bhavnish H. Lathia, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, James Domit Mackraz, Brandon William Porter, Andrew Jay Roths
  • Publication number: 20240074870
    Abstract: An orthopedic implant which generally includes a frame structure and a porous structure. Both the frame and porous structure at least partially define at least six surfaces which make a three-dimensional profile of the implant. The porous structure is positioned at least partially within the three-dimensional profile.
    Type: Application
    Filed: November 13, 2023
    Publication date: March 7, 2024
    Inventors: David Brett Cain, Noah Roth, Jay Yadav
  • Publication number: 20240065854
    Abstract: An example expandable interbody device can include a structural body having an upper endplate and a lower endplate, where the endplates are shaped to nest tightly in a closed position. The device can include at least one wedge block and at least one linkage block arranged between the upper and lower endplates of the structural body. The device can include a drive screw threaded through the at least one wedge block and the at least one linkage block. The drive screw can be configured to rotate and drive the at least one wedge block to expand the upper and lower endplates of the structural body from the closed position to an intermediate position. Additionally, the drive screw can be further configured to rotate and drive the at least one linkage block to expand the upper and lower endplates of the structural body from the intermediate position to an open position.
    Type: Application
    Filed: November 8, 2023
    Publication date: February 29, 2024
    Inventors: Josh Gunn, Jay Yadav, Wayne Gray, Noah Roth, Adam Marrocco
  • Patent number: 11911285
    Abstract: An orthopedic implant which generally includes a frame structure and a porous structure. Both the frame and porous structure at least partially define at least six surfaces which make a three-dimensional profile of the implant. The porous structure is positioned at least partially within the three-dimensional profile.
    Type: Grant
    Filed: November 18, 2021
    Date of Patent: February 27, 2024
    Assignee: MiRus LLC
    Inventors: David Brett Cain, Noah Roth, Jay Yadav
  • Patent number: 11868917
    Abstract: A method of implementing a network-enabled secure door lock, comprising obtaining measurements of an environment associated with a door from a variety of sensor types; generating, based at least in part on the measurements, a set of inputs to a machine-learning model; inputting the set of inputs into the machine learning model to determine a status of the door; generating a message that indicates the status of the door; and transmitting the message to a user device.
    Type: Grant
    Filed: March 21, 2018
    Date of Patent: January 9, 2024
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Priti Marappan, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Andrew Jay Roths
  • Patent number: 11343077
    Abstract: This disclosure describes methods, apparatus, and systems related to controlled access data allocation. A device may receive a first request from a first device to establish a first connection with a wireless network. The device may receive a second request from a second device to establish a second connection with the wireless network. The device may determine a first access data for the first device, wherein the first access data is associated with a first access configuration. The device may determine a second access data for the second device, wherein the second access data is associated with a second access configuration, wherein the second access configuration is different from the first access configuration. The device may send the first access data to the first device. The device may send the second access data to the second device. The device may establish the first connection with the first device, wherein the first connection is at the first access configuration.
    Type: Grant
    Filed: March 31, 2020
    Date of Patent: May 24, 2022
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Andrew Jay Roths, Marc Solsona-Palomar
  • Patent number: 10979415
    Abstract: Two unmanned vehicles come within communication range of one another. The unmanned vehicles exchange logs of messages each has received. Each of the unmanned vehicles analyzes the messages that it received from the other unmanned vehicle to determine whether any of the received messages warrants changing a set of tasks it was planning to perform. When a message indicates that a task should be changed, the task is updated accordingly.
    Type: Grant
    Filed: March 5, 2018
    Date of Patent: April 13, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Darren Ernest Canavor, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, Jon Arron McClintock, Brandon William Porter, Andrew Jay Roths
  • Patent number: 10911224
    Abstract: A method of implementing a network-enabled secure door lock, comprising determining, at a first component of the lock, a nonce; wirelessly transmitting the nonce to a second component of the door lock, the first component and second component selectively mechanically engagable with one another to prevent relative movement between the first component and second component to prevent opening of a door; receiving, at the first component, a first message; using a cryptographic key associated with the second component and the nonce to validate the first message; and as a result of determining that the message is valid, transmitting a second message indicating that the first component and second component have become mechanically engaged with one another.
    Type: Grant
    Filed: March 21, 2018
    Date of Patent: February 2, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Priti Marappan, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Andrew Jay Roths
  • Patent number: 10834051
    Abstract: Disclosed are various embodiments for malware detection by way of proxy servers. In one embodiment, a proxied request for a network resource from a network site is received from a client device by a proxy server application. The proxied request is analyzed to determine whether the proxied request includes protected information transmitted in an unsecured manner. It is then determined whether the network resource comprises malware based at least in part on an execution of the network resource or whether the proxied request includes the protected information transmitted in the unsecured manner. The proxy server application refrains from sending data generated by the network resource to the client device in response to the proxied request when the network resource is determined to comprise the malware.
    Type: Grant
    Filed: December 22, 2016
    Date of Patent: November 10, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jon Arron McClintock, Jesper Mikael Johansson, Andrew Jay Roths
  • Patent number: 10701536
    Abstract: A system and method for a quarantine network for a personal rea network are provided. A plurality of devices that are connected to a first personal area network are identified. A first device is designated as being authorized to communicate using the first personal area network and a second device of the plurality of devices is designated as not being authorized to communicate using the first personal area network. The first device is instructed to disconnect from the first personal area network. Communications with the second device are ceased. After ceasing communication with the second device, the second device continues to be connected to the first personal area network. It is then determined that the first device is connected to a second personal area network. The first device is instructed the first device to use a network key for communications with a network controller.
    Type: Grant
    Filed: December 6, 2018
    Date of Patent: June 30, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventor: Andrew Jay Roths
  • Patent number: 10644880
    Abstract: This disclosure describes methods, apparatus, and systems related to controlled access data allocation. A device may receive a first request from a first device to establish a first connection with a wireless network. The device may receive a second request from a second device to establish a second connection with the wireless network. The device may determine a first access data for the first device, wherein the first access data is associated with a first access configuration. The device may determine a second access data for the second device, wherein the second access data is associated with a second access configuration, wherein the second access configuration is different from the first access configuration. The device may send the first access data to the first device. The device may send the second access data to the second device. The device may establish the first connection with the first device, wherein the first connection is at the first access configuration.
    Type: Grant
    Filed: March 8, 2019
    Date of Patent: May 5, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Andrew Jay Roths, Marc Solsona-Palomar
  • Patent number: 10613536
    Abstract: This disclosure describes a distributed automated mobile vehicle (“automated mobile vehicle”) system for autonomously delivering orders of items to various delivery locations and/or autonomously returning items to a return location. In some implementations, each user may own or be assigned their own automated mobile vehicle that is associated with the user and an automated mobile vehicle control system maintained by the user. When the user orders an item, the user owned or controlled automated mobile vehicle navigates to a materials handling facility, retrieves the ordered item and delivers it to the user.
    Type: Grant
    Filed: June 18, 2014
    Date of Patent: April 7, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Bhavnish H. Lathia, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, James Domit Mackraz, Brandon William Porter, Andrew Jay Roths
  • Patent number: 10552238
    Abstract: An application may provide an export file type definition indicating data objects that may be shared with another application. Sharing data objects between applications may include obtaining the export file type definition from the application and displaying a graphical user interface based at least in part on the export file type definition. Data objects may be selected through the graphical user interface and provided to another application based at least in part on the selection.
    Type: Grant
    Filed: April 24, 2017
    Date of Patent: February 4, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Heidi Lynn Daigler, Andrew Jay Roths
  • Patent number: 10547613
    Abstract: A device provisioning service (DPS) fields requests from unprovisioned devices so that those unprovisioned devices can obtain network credentials or other data used in provisioning the unprovisioned device. The DPS can identify the device securely and associate with a known user account, or the user provisioning the device can supply network credentials over a side channel after supplying a provision code indicative of possession of the unprovisioned device. The provision code can be unique to the unprovisioned device or a short-sequence code that is not necessarily unique, but that is sufficiently uncommon that a specific short-sequence code would not likely be used more than once at a time. In order to communicate with the DPS, a provisioning device might connect the unprovisioned device and the DPS. If the provisioning device is a trusted device, it can perform some of the steps otherwise required by the DPS.
    Type: Grant
    Filed: May 17, 2017
    Date of Patent: January 28, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Andrew Jay Roths, Omar Abdul Baki, Lior Shapira, Sudharsan Sampath, Kadirvel Chockalingam Vanniarajan
  • Patent number: 10524299
    Abstract: In some cases, a provisioned electronic device may receive a request for configuration information from an unprovisioned device. In response, the provisioned device may determine configuration information to send to the unprovisioned device based at least in part on the contents of the request. Examples of configuration information may include network credentials for connecting to a wireless local area network, a registration token that identifies the unprovisioned device to a fulfillment service, and user preferences associated with a user of the provisioned device. Further, the provisioned device may send the configuration information to the unprovisioned device. Upon receipt of the configuration information, the unprovisioned device may utilize the configuration information to order products from the fulfillment service. In some instances, the provisioned device may obtain the configuration information from the fulfillment service.
    Type: Grant
    Filed: September 25, 2017
    Date of Patent: December 31, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Robert Williams, Charles Louis Ward, Amir Frenkel, Roger Robert Webster, Andrew Jay Roths
  • Patent number: 10367986
    Abstract: Features are disclosed for a security camera including automated identification of disabled privacy indicators based on feedback included in monitored data (e.g., images). The features include generating a random number and adjusting light emitted by the privacy indicator to signal the random number. The camera may detect subtle changes (e.g., brightness, color, hue, intensity) in the image, a sequence of images, or portions thereof that can be decoded and compared to the random number. If there is a discrepancy between the random number and decoded value, an indication of tampering with the privacy indicator may be provided.
    Type: Grant
    Filed: June 12, 2017
    Date of Patent: July 30, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Paul Berenberg, Ilya Vladimirovich Brailovskiy, Andrew Jay Roths
  • Patent number: 10354075
    Abstract: Computing devices are disclosed that include functionality for providing a trustworthy indication of software integrity. The computing devices include a hardware trust evaluation device capable of determining the trustworthiness of computer programs executing on the devices. At least one trust indicator is also connected to the hardware trust evaluation device for providing an external indication of the trustworthiness of a computer program. Additional security information regarding the trustworthiness of the computer program may be displayed on the primary display device of the computing device. The display of the security information is triggered by a user of the computing device submitting a request through a secure mechanism, where the request is unobservable and inaccessible to programs executing on the computing device. Additional secure mechanisms, such as a unique user interface for displaying the security information, can be utilized to ensure the authenticity of the displayed security information.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: July 16, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Darren Ernest Canavor, Jesper Mikael Johansson, Bharath Kumar Bhimanaik, Andrew Jay Roths
  • Patent number: 10313882
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Grant
    Filed: November 6, 2017
    Date of Patent: June 4, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Patent number: 10230522
    Abstract: This disclosure describes methods, apparatus, and systems related to controlled access data allocation. A device may receive a first request from a first device to establish a first connection with a wireless network. The device may receive a second request from a second device to establish a second connection with the wireless network. The device may determine a first access data for the first device, wherein the first access data is associated with a first access configuration. The device may determine a second access data for the second device, wherein the second access data is associated with a second access configuration, wherein the second access configuration is different from the first access configuration. The device may send the first access data to the first device. The device may send the second access data to the second device. The device may establish the first connection with the first device, wherein the first connection is at the first access configuration.
    Type: Grant
    Filed: March 24, 2016
    Date of Patent: March 12, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Andrew Jay Roths, Marc Solsona-Palomar