Patents by Inventor Chelsea Celest Krueger

Chelsea Celest Krueger has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11354659
    Abstract: Systems and methods for securing transaction messages are described. In an example, a rule set may be accessed. The rule set may specify a selection of a key from a plurality of keys or an obfuscation process from a plurality of obfuscation processes. The selection may be based on a condition associated with securing transaction messages. The keys or the obfuscation processes may be stored at a card reader. An instruction about the selection may be provided to the card reader based on the rule set and a determination that the condition is satisfied. In turn, a secure transaction message may be received from the card reader. The secure transaction message may have been secured based on the key or the obfuscation process. The secure transaction message may be provided to a transaction system that includes a management system associated with the key or the obfuscation process.
    Type: Grant
    Filed: December 19, 2016
    Date of Patent: June 7, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Chelsea Celest Krueger, Guy Bialostocki, Amitpal Singh Bhutani, Justin Michael Bonnar
  • Patent number: 11341489
    Abstract: Systems and methods for securing transaction messages are described. In an example, a transaction network may receive a transaction message. The transaction message may have been secured based on a key or an obfuscation process. They key or the obfuscation process may be associated with a management system of the transaction network. The transaction message may be received based on a rule set specifying a selection of the key from a plurality of keys or the obfuscation process from a plurality of obfuscation processes. The selection may be based on a condition associated with securing the transaction message. The keys or the obfuscation processes may be stored at least at a card reader. The management system may access the transaction message and may provide transaction data to an endpoint based at least in part on the transaction message being accessed.
    Type: Grant
    Filed: December 19, 2016
    Date of Patent: May 24, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Chelsea Celest Krueger, Guy Bialostocki, Amitpal Singh Bhutani, Justin Michael Bonnar
  • Patent number: 11017447
    Abstract: A system is configured to receive a network resource request from a user device configured with a browsing application, wherein the request includes identification data associated with the user device. The system transmits, to a network resource provider, a request for the network resource, wherein the request transmitted to the network resource provider excludes identification data included in the request received from the user device. The system receives from the network resource provider a response, including a document comprising a field configured to receive payment information for an item purchase. The system receives from the browsing application an indication that an anonymous payment instrument, associated with a first entity different than the user, is to be used to purchase a first item at a first price. The system causes information regarding the anonymous payment instrument to be provided to the network resource provider.
    Type: Grant
    Filed: October 29, 2018
    Date of Patent: May 25, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Leon Robert Warman, Kurt Kufeld, Peter Sven Vosshall, Kyle Bradley Peterson, Peter Frank Hill, Chelsea Celest Krueger, Arun Sundaram
  • Patent number: 10810662
    Abstract: A balance tracker application is disclosed that can track a numerical value, an accumulating value, or any other balance. Time-series tables are employed to store a transaction history. The time-series tables facilitate higher transaction throughput and reduces the likelihood that a managed database will partition tables storing transaction data.
    Type: Grant
    Filed: November 10, 2016
    Date of Patent: October 20, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Aditya Tanti, Guy Bialostocki, Chelsea Celest Krueger
  • Patent number: 10706037
    Abstract: Non-blocking processing of federated transactions may be implemented for distributed data partitions. A transaction may be received that specifies keys at data nodes to lock in order to perform the transaction. Lock requests are generated and sent to the data nodes which identify sibling keys to be locked at other data nodes for the transaction. In response to receiving the lock requests, data nodes may send to lock queues indicating other lock requests for the keys at the data node. An evaluation of the lock queues based, at least in part, on an ordering of the lock requests in the lock queues may be performed to identify a particular transaction to commit. Once identified, a request to commit the identified transaction may be sent to the particular data nodes indicated by the sibling keys in a lock request for the identified transaction.
    Type: Grant
    Filed: April 27, 2018
    Date of Patent: July 7, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Charles Alexander Carman, Claire Elizabeth Suver, Melissa Elaine Davis, Paul Matthew Buddington, Christopher Allen Suver, Lukasz Wojciech Cwik, Chelsea Celest Krueger
  • Patent number: 10558647
    Abstract: A data aggregations application is disclosed that can create data aggregations from transaction data reported by an upstream system. Data aggregations that are interrelated to one another are generated. The transaction data can be stored only in leaf nodes with transaction idempotency maintained. Parent nodes can be dependent upon the leaf nodes so that transaction is not required to be stored in the parent nodes.
    Type: Grant
    Filed: December 30, 2016
    Date of Patent: February 11, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Chelsea Celest Krueger, Alex Leighton, Daniel Pincas
  • Patent number: 10313882
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Grant
    Filed: November 6, 2017
    Date of Patent: June 4, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Publication number: 20190066176
    Abstract: A system is configured to receive a network resource request from a user device configured with a browsing application, wherein the request includes identification data associated with the user device. The system transmits, to a network resource provider, a request for the network resource, wherein the request transmitted to the network resource provider excludes identification data included in the request received from the user device. The system receives from the network resource provider a response, including a document comprising a field configured to receive payment information for an item purchase. The system receives from the browsing application an indication that an anonymous payment instrument, associated with a first entity different than the user, is to be used to purchase a first item at a first price. The system causes information regarding the anonymous payment instrument to be provided to the network resource provider.
    Type: Application
    Filed: October 29, 2018
    Publication date: February 28, 2019
    Inventors: Leon Robert Warman, Kurt Kufeld, Peter Sven Vosshall, Kyle Bradley Peterson, Peter Frank Hill, Chelsea Celest Krueger, Arun Sundaram
  • Patent number: 10115141
    Abstract: A system is configured to receive a network resource request from a user device configured with a browsing application, wherein the request includes identification data associated with the user device. The system transmits, to a network resource provider, a request for the network resource, wherein the request transmitted to the network resource provider excludes identification data included in the request received from the user device. The system receives from the network resource provider a response, including a document comprising a field configured to receive payment information for an item purchase. The system receives from the browsing application an indication that an anonymous payment instrument, associated with a first entity different than the user, is to be used to purchase a first item at a first price. The system causes information regarding the anonymous payment instrument to be provided to the network resource provider.
    Type: Grant
    Filed: September 24, 2014
    Date of Patent: October 30, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Leon Robert Warman, Kurt Kufeld, Peter Sven Vosshall, Kyle Bradley Peterson, Peter Frank Hill, Chelsea Celest Krueger, Arun Sundaram
  • Publication number: 20180246923
    Abstract: Non-blocking processing of federated transactions may be implemented for distributed data partitions. A transaction may be received that specifies keys at data nodes to lock in order to perform the transaction. Lock requests are generated and sent to the data nodes which identify sibling keys to be locked at other data nodes for the transaction. In response to receiving the lock requests, data nodes may send to lock queues indicating other lock requests for the keys at the data node. An evaluation of the lock queues based, at least in part, on an ordering of the lock requests in the lock queues may be performed to identify a particular transaction to commit. Once identified, a request to commit the identified transaction may be sent to the particular data nodes indicated by the sibling keys in a lock request for the identified transaction.
    Type: Application
    Filed: April 27, 2018
    Publication date: August 30, 2018
    Applicant: Amazon Technologies, Inc.
    Inventors: Charles Alexander Carman, Claire Elizabeth Suver, Melissa Elaine Davis, Paul Matthew Buddington, Christopher Allen Suver, Lukasz Wojciech Cwik, Chelsea Celest Krueger
  • Patent number: 10002348
    Abstract: A payment routing and processing platform is configured to collect various attributes for use in identifying an optimal payment processor for a particular payment transaction message. For example, the payment routing and processing platform might identify business attributes, endpoint attributes, customer and transaction attributes, payment method attributes, system attributes, and/or other types of attributes. The payment routing and processing platform might then utilize some or all of the identified attributes to select an endpoint for processing a payment transaction message. The payment routing and processing platform might also utilize some or all of the identified attributes to identify and perform other types of processing of financial transactions. Machine learning techniques might also be utilized to improve the performance of the payment routing and processing platform.
    Type: Grant
    Filed: July 24, 2013
    Date of Patent: June 19, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Dennis Scott Doctor, Chelsea Celest Krueger, Tushaar Sethi
  • Patent number: 9959308
    Abstract: Non-blocking processing of federated transactions may be implemented for distributed data partitions. A transaction may be received that specifies keys at data nodes to lock in order to perform the transaction. Lock requests are generated and sent to the data nodes which identify sibling keys to be locked at other data nodes for the transaction. In response to receiving the lock requests, data nodes may send to lock queues indicating other lock requests for the keys at the data node. An evaluation of the lock queues based, at least in part, on an ordering of the lock requests in the lock queues may be performed to identify a particular transaction to commit. Once identified, a request to commit the identified transaction may be sent to the particular data nodes indicated by the sibling keys in a lock request for the identified transaction.
    Type: Grant
    Filed: September 29, 2014
    Date of Patent: May 1, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Charles Alexander Carman, Claire Elizabeth Suver, Melissa Elaine Davis, Paul Matthew Buddington, Christopher Allen Suver, Lukasz Wojciech Cwik, Chelsea Celest Krueger
  • Publication number: 20180063715
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Application
    Filed: November 6, 2017
    Publication date: March 1, 2018
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Patent number: 9813908
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Grant
    Filed: November 11, 2016
    Date of Patent: November 7, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Patent number: 9652766
    Abstract: Described herein are storage systems, computer readable mediums, and methods for overcoming size limit storage limitations associated with storage systems. Processed transactions may be removed from an object so that input data may be stored at the object. In some implementations, the storage system removes the processed transactions from the object once a section of the object includes a threshold amount of data, and stores the processed transactions at a transaction datastore. Once the processed transactions have been removed from the object, the storage system may store the input data at the object.
    Type: Grant
    Filed: August 22, 2013
    Date of Patent: May 16, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Abhin Hattikudru, Ajay Bhutani, Chelsea Celest Krueger, Anantharam Vanchiprakash
  • Publication number: 20170064555
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Application
    Filed: November 11, 2016
    Publication date: March 2, 2017
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Patent number: 9497312
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Grant
    Filed: February 17, 2015
    Date of Patent: November 15, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths