Patents by Inventor Scott Donald Gregory

Scott Donald Gregory has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11042869
    Abstract: A payment object service receives a request from a giver to associate a payment amount to an object. The request includes one or more images of the object and recipient information, which the payment object service uses to determine whether the association between these images and the information is unique. If the association is unique, the payment object service updates a database to associate the payment amount to the object and enable redemption of the payment amount. When the payment object service receives a request to redeem at least a portion of the payment amount, the payment object service may use one or more images and recipient information obtained from the request to verify that the images and information together correspond to the object. Once the redemption is complete, the payment object service may update the database to specify the current remaining payment amount.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: June 22, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Matthew Ryan Jezorek, Scott Kenneth Bishop, Brenda Renee' Campbell, Darren Ernest Canavor, Scott Donald Gregory, Jesper Mikael Johansson, David James Kane-Parry, Eric Michael Laird, Brian Young Lee, Ido Mittelman, Gregory Branchek Roth, James Arthur Wilson
  • Patent number: 10423775
    Abstract: Entities of an organization may have difficulties generating and remembering strong passwords. A password management service may generate passwords with high entropy and aid entities in remembering generated passwords. The password management service may generate a list of passwords based on a seed value provided by the entities. The entities may then select a password from the list of passwords to be used at the entities' password. Furthermore, the entities may be allowed to save the list of passwords to aid the entities in remembering their selected password from the list of passwords.
    Type: Grant
    Filed: June 5, 2014
    Date of Patent: September 24, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: David James Kane-Parry, Phivos Costas Aristides, Darren Ernest Canavor, Scott Donald Gregory, Matthew Ryan Jezorek, Jesper Mikael Johansson, Brian Young Lee
  • Patent number: 10313882
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Grant
    Filed: November 6, 2017
    Date of Patent: June 4, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Publication number: 20180063715
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Application
    Filed: November 6, 2017
    Publication date: March 1, 2018
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Patent number: 9813908
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Grant
    Filed: November 11, 2016
    Date of Patent: November 7, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Publication number: 20170064555
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Application
    Filed: November 11, 2016
    Publication date: March 2, 2017
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Patent number: 9497312
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Grant
    Filed: February 17, 2015
    Date of Patent: November 15, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths