Patents by Inventor AMAZON TECHNOLOGIES, INC.

AMAZON TECHNOLOGIES, INC. has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20140258450
    Abstract: Systems and methods are presented for enabling a user to provide rules for the placement of computing resources at a data center for an entity that employs or is associated with the user. The data center can use the placement rules to select a data center computer system to host computing resources for a user. The rules can be used to establish diversity in computing resource placement at the data center thereby reducing the number of users who lose access to computing resources when a specific data center computer suffers a failure. Further, the placement rules can be used to facilitate configuration of the computer resources for the user based, for example, on the user's employment responsibilities.
    Type: Application
    Filed: March 11, 2013
    Publication date: September 11, 2014
    Applicant: AMAZON TECHNOLOGIES, INC.
    Inventor: AMAZON TECHNOLOGIES, INC.
  • Publication number: 20140254090
    Abstract: A system for conveying air from one location to another includes a soft duct having a passage and an air flow control device. The air flow control device can be operated to vary a cross sectional area of a portion of the passage of the soft duct.
    Type: Application
    Filed: March 6, 2013
    Publication date: September 11, 2014
    Applicant: AMAZON TECHNOLOGIES, INC.
    Inventor: AMAZON TECHNOLOGIES, INC.
  • Publication number: 20140258506
    Abstract: Disclosed are various embodiments for reporting as well as tracking usage and/or installation of an application in a machine instance in a computing environment. A machine instance can execute an application and can be associated with a storage volume on which the application is installed. The application, or an installer utility associated with the application, can report installation and/or usage of the application to an application usage service.
    Type: Application
    Filed: March 11, 2013
    Publication date: September 11, 2014
    Applicant: AMAZON TECHNOLOGIES, INC.
    Inventor: AMAZON TECHNOLOGIES, INC.
  • Publication number: 20140258155
    Abstract: Systems and methods are presented for accessing an application available from a data center of a program execution service. The metadata associated with a user computing device may be used to determine whether the user computing device is authorized to access the application through a virtual desktop instance. At least a portion of the application may be executed by the virtual desktop instance and provided to the user. Applications may be purchased, licensed, or rented by a user.
    Type: Application
    Filed: March 11, 2013
    Publication date: September 11, 2014
    Applicant: AMAZON TECHNOLOGIES, INC.
    Inventor: AMAZON TECHNOLOGIES, INC.
  • Publication number: 20140247346
    Abstract: An electronic device can utilize image capture technology to detect the presence and location of another device. Using this information, the electronic device can display, in a user interface, a graphical element representing a detected device, along with identity information and the location of the detected device relative to the electronic device. The location of each detected device relative to the electronic device can be tracked and thus the graphical element can be updated in the user interface.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 4, 2014
    Applicant: Amazon Technologies, Inc.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140250215
    Abstract: A computing resource is loaded with the code or data, and an audited record of the loaded code or data is generated. Furthermore, a configuration integrity is generated based on the record of the loaded code or data. The configuration integrity verifier is sent to a requestor for verification of the code or data, the configuration integrity verifier being usable as a trusted verification of the loaded code or data.
    Type: Application
    Filed: March 4, 2013
    Publication date: September 4, 2014
    Applicant: AMAZON TECHNOLOGIES, INC.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140244585
    Abstract: A database service may provide multi-tenant and single-tenant environments in which tables may be maintained on behalf of clients. The service (or underlying system) may create database instances and tables in either or both types of environments (e.g., by default or according to various parameter values specified in requests to create the instances or tables). When receiving and servicing requests directed to a table hosted in a single-tenant environment, the system may elide at least some of the authentication or metering operations that would be performed when servicing requests directed to tables hosted in a multi-tenant environment. Tables may be moved from a single-tenant environment to a multi-tenant environment, or vice versa, automatically by the system (e.g., dependent on an observed, expected, or desired throughput) or in response to an explicit request from a client to do so (e.g., to increase throughput or reduce cost).
    Type: Application
    Filed: February 28, 2013
    Publication date: August 28, 2014
    Applicant: AMAZON TECHNOLOGIES, INC.
    Inventor: AMAZON TECHNOLOGIES, INC.
  • Publication number: 20140245425
    Abstract: Methods and apparatus for a configurable-quality random data service are disclosed. A method includes implementing programmatic interfaces enabling a determination of respective characteristics of random data to be delivered to one or more clients of a random data service of a provider network. The method includes implementing security protocols for transmission of random data to the clients, including a protocol for transmission of random data to trusted clients at devices within the provider network. The method further includes obtaining, on behalf of a particular client and in accordance with the determined characteristics, random data from one or more servers of the provider network, and initiating a transmission of the random data directed to a destination associated with the particular client.
    Type: Application
    Filed: February 28, 2013
    Publication date: August 28, 2014
    Applicant: AMAZON TECHNOLOGIES, INC.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140244580
    Abstract: A predictive storage application selectively determines files from a computing system to send to a predictive storage service that makes the files available for use in another computing system. The predictive storage application may receive events indicating a use of files. The predictive storage application may determine that a file has enough importance and send it to a predictive storage service. Other aspects of the disclosure are described in the detailed description, figures, and claims.
    Type: Application
    Filed: February 25, 2013
    Publication date: August 28, 2014
    Applicant: Amazon Technologies, Inc.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140238705
    Abstract: A system includes a raised floor, a sub-floor space below the raised floor, electrical components in the sub-floor space, and a fire suppression device coupled to the raised floor. The fire suppression device dispenses fire suppression material the electrical components in the sub-floor space.
    Type: Application
    Filed: February 27, 2013
    Publication date: August 28, 2014
    Applicant: AMAZON TECHNOLOGIES, INC.
    Inventor: AMAZON TECHNOLOGIES, INC.
  • Publication number: 20140244785
    Abstract: Methods and apparatus for a computing infrastructure for configurable-quality random data are disclosed. A storage medium stores program instructions that when executed on a processor designate some servers of a provider network as members of a pool of producers of random data usable by random data consumers. The instructions, when executed, determine a subset of the pool to be used to supply a collection of random data intended for a random data consumer, and one or more sources of random phenomena to be used to generate the collection of random data. The instructions, when executed, initiate a transmission of the collection of random data directed to the random data consumer.
    Type: Application
    Filed: February 28, 2013
    Publication date: August 28, 2014
    Applicant: Amazon Technologies, Inc.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140235326
    Abstract: Video game tasks are delegated using a sharing service. A first computing device is configured to execute a game application. The first computing device can receive a request from a first user to delegate play of the game application to a second user so that the second user can attempt to complete a game task on behalf of the first user by controlling the game application from a second computing device that is associated with the second user. Control of the game application can be made available from the second computing device to the first computing device via a sharing session that is created and managed by a sharing service to which the first computing device and the second computing device are connected.
    Type: Application
    Filed: February 19, 2013
    Publication date: August 21, 2014
    Applicant: Amazon Technologies, Inc.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140237490
    Abstract: A computing device executes an application that is configured to call a sharing service application programming interface (“API”) to create a sharing session via a sharing service. The application can call the sharing service API to utilize one or more methods exposed by the sharing service API to connect to the sharing service and initiated the creation of the sharing session. The computing device can join the sharing session with one or more other computing devices. The computing device can receive data via the sharing session from one or more of the other computing devices. The data can include screen data and/or application data.
    Type: Application
    Filed: February 19, 2013
    Publication date: August 21, 2014
    Applicant: Amazon Technologies, Inc.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140236775
    Abstract: A computing device can include a retail application and a virtual environment application. The retail application can display a product purchase interface and receive a request to purchase the product from a user. When the user orders the product, the retail application can provide the virtual environment application with an indication that the product has been purchased. In response to the user's purchase of the product, the virtual environment application can grant the user's virtual environment account with ownership of a virtual version of the product.
    Type: Application
    Filed: February 19, 2013
    Publication date: August 21, 2014
    Applicant: AMAZON TECHNOLOGIES, INC.
    Inventor: AMAZON TECHNOLOGIES, INC.
  • Publication number: 20140229739
    Abstract: A system uses information submitted in connection with a request to determine if and how to process the request. The information may be electronically signed by a requestor using a key such that the system processing the request can verify that the requestor has the key and that the information is authentic. The information may include information that identifies a holder of a key needed for processing the request, where the holder of the key can be the system or another, possibly third party, system. Requests to decrypt data may be processed to ensure that a certain amount of time passes before access to the decrypted data is provided, thereby providing an opportunity to cancel such requests and/or otherwise mitigate potential security breaches.
    Type: Application
    Filed: February 12, 2013
    Publication date: August 14, 2014
    Applicant: Amazon Technologies, Inc.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140229732
    Abstract: A distributed computing environment utilizes a cryptography service. The cryptography service manages keys securely on behalf of one or more entities. The cryptography service is configured to receive and respond to requests to perform cryptographic operations, such as encryption and decryption. The requests may originate from entities using the distributed computing environment and/or subsystems of the distributed computing environment.
    Type: Application
    Filed: February 12, 2013
    Publication date: August 14, 2014
    Applicant: Amazon Technologies, Inc.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140229221
    Abstract: Methods and systems for cost-minimizing job scheduling are disclosed. A definition of a task is received. The definition comprises a need-by time. The need-by time comprises a deadline for completion of execution of the task. An estimated duration to complete the execution of the task is determined for each of a plurality of computing resources. One or more of the computing resources are selected based on an estimated cost of completing the execution using the computing resources. The execution of the task is initiated at a scheduled time using the selected one or more computing resources. The scheduled time is earlier than the need-by time by at least the estimated duration.
    Type: Application
    Filed: February 11, 2013
    Publication date: August 14, 2014
    Applicant: AMAZON TECHNOLOGIES, INC.
    Inventor: AMAZON TECHNOLOGIES, INC.
  • Publication number: 20140229729
    Abstract: A distributed computing environment utilizes a cryptography service. The cryptography service manages keys securely on behalf of one or more entities. The cryptography service is configured to receive and respond to requests to perform cryptographic operations, such as encryption and decryption. The requests may originate from entities using the distributed computing environment and/or subsystems of the distributed computing environment.
    Type: Application
    Filed: February 12, 2013
    Publication date: August 14, 2014
    Applicant: Amazon Technologies, Inc.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140229737
    Abstract: A system uses information submitted in connection with a request to determine if and how to process the request. The information may be electronically signed by a requestor using a key such that the system processing the request can verify that the requestor has the key and that the information is authentic. The information may include information that identifies a holder of a key needed for processing the request, where the holder of the key can be the system or another, possibly third party, system. Requests to decrypt data may be processed to ensure that a certain amount of time passes before access to the decrypted data is provided, thereby providing an opportunity to cancel such requests and/or otherwise mitigate potential security breaches.
    Type: Application
    Filed: February 12, 2013
    Publication date: August 14, 2014
    Applicant: Amazon Technologies, Inc.
    Inventor: Amazon Technologies, Inc.
  • Publication number: 20140230007
    Abstract: Requests submitted to a computer system are evaluated for compliance with policy to ensure data security. Plaintext and associated data are used as inputs into a cipher to produce ciphertext. Whether a result of decrypting the ciphertext can be provided in response to a request is determined based at least in part on evaluation of a policy that itself is based at least in part on the associated data. Other policies include automatic rotation of keys to prevent keys from being used in enough operations to enable cryptographic attacks intended to determine the keys.
    Type: Application
    Filed: February 12, 2013
    Publication date: August 14, 2014
    Applicant: Amazon Technologies, Inc.
    Inventor: Amazon Technologies, Inc.