Patents by Inventor Daniel Wade Hitchcock

Daniel Wade Hitchcock has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190288998
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. The security credential may be shown in the notification area so that a user may enter it in a form field of the application.
    Type: Application
    Filed: June 5, 2019
    Publication date: September 19, 2019
    Inventors: JESPER MIKAEL JOHANSSON, DARREN ERNEST CANAVOR, DANIEL WADE HITCHCOCK, BHARATH KUMAR BHIMANAIK
  • Patent number: 10397343
    Abstract: Methods, systems, and computer-readable media for implementing distributed trace storage in a service-oriented system are disclosed. A plurality of trace events are generated for a plurality of service interactions between individual ones of a plurality of services. The services are implemented by a plurality of hosts. Individual ones of the trace events comprise respective trace identifiers. The trace events are stored at individual ones of the hosts at which the respective trace events were generated. In response to a request from a trace analysis system, a portion of the trace events are retrieved and sent from individual ones of the hosts to the trace analysis system.
    Type: Grant
    Filed: November 17, 2014
    Date of Patent: August 27, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Anton Vladilenovich Goldberg, Daniel Wade Hitchcock, Brandon William Porter
  • Patent number: 10362026
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. In response to receiving the approval, a security credential is transferred to the application. In another embodiment, the security credential may be shown in the notification area so that a user may enter it in a form field of the application.
    Type: Grant
    Filed: July 27, 2015
    Date of Patent: July 23, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Patent number: 10360124
    Abstract: Methods and systems for implementing dynamic rate adjustment for interaction monitoring are disclosed. At an entity, the collection of trace information is initiated according to a first sampling rate. The trace information is indicative of interactions between the entity and one or more additional entities. A second sampling rate is determined based at least in part on information external to the entity. The second sampling rate is determined after the collection of the trace information is initiated at the entity according to the first sampling rate. At the entity, the collection of additional trace information is initiated according to the second sampling rate.
    Type: Grant
    Filed: April 17, 2017
    Date of Patent: July 23, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Brandon William Porter
  • Patent number: 10354075
    Abstract: Computing devices are disclosed that include functionality for providing a trustworthy indication of software integrity. The computing devices include a hardware trust evaluation device capable of determining the trustworthiness of computer programs executing on the devices. At least one trust indicator is also connected to the hardware trust evaluation device for providing an external indication of the trustworthiness of a computer program. Additional security information regarding the trustworthiness of the computer program may be displayed on the primary display device of the computing device. The display of the security information is triggered by a user of the computing device submitting a request through a secure mechanism, where the request is unobservable and inaccessible to programs executing on the computing device. Additional secure mechanisms, such as a unique user interface for displaying the security information, can be utilized to ensure the authenticity of the displayed security information.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: July 16, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Darren Ernest Canavor, Jesper Mikael Johansson, Bharath Kumar Bhimanaik, Andrew Jay Roths
  • Patent number: 10333937
    Abstract: A resource owner or administrator submits a request to a permissions management service to create a permissions grant which may include a listing of actions a user may perform on a resource. Accordingly, the permissions management service may create the permissions grant and use a private cryptographic key to digitally sign the created permissions grant. The permissions management service may transmit this digitally signed permissions grant, as well as a digital certificate comprising a public cryptographic key for validating the permissions grant, to a target resource. The target resource may use the public cryptographic key to validate the digital signature of the permissions grant and determine whether a user is authorized to perform one or more actions based at least in part on a request from the user to perform these one or more actions on the resource.
    Type: Grant
    Filed: June 2, 2017
    Date of Patent: June 25, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Jon Arron McClintock, Darren Ernest Canavor, Daniel Wade Hitchcock, Jonathan Kozolchyk
  • Patent number: 10333946
    Abstract: Disclosed are various embodiments for distributing and verifying ephemeral security credentials of variable entropy across channels of communication of variable levels of security assurance. In one embodiment, a security credential is generated for a user account. A subset of a set of communication channels associated with the user account is determined based at least in part on respective measures of entropy and/or security assurance corresponding to individual ones of the set of communication channels. The security credential is divided into multiple portions. A corresponding portion of the portions is sent across individual channels of subset of channels. A client computing device is authenticated for access to the user account based at least in part on receiving the portions of the security credential.
    Type: Grant
    Filed: June 22, 2016
    Date of Patent: June 25, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Robert Ellis Lee
  • Patent number: 10230705
    Abstract: Disclosed are various embodiments for verifying the authenticity of machine-readable identifiers, such as quick response (QR) codes or other identifiers. After data is received corresponding to a machine-readable identifier, environmental data may be acquired with respect to an environment of the machine-readable identifier. The authenticity of the machine-readable identifier may be verified based at least in part on the environmental data. In some embodiments, a verification request may be sent to a trusted authority.
    Type: Grant
    Filed: March 16, 2015
    Date of Patent: March 12, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Preyas Joshi, Darren Ernest Canavor, Daniel Wade Hitchcock, Jesper Mikael Johansson, Jon Arron McClintock, Gregory Branchek Roth
  • Publication number: 20190013033
    Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. The audio is then compared with stored audio spoken by the user. If it is determined that an exact copy of the voice authentication factor is in the stored audio, one or more actions may be performed.
    Type: Application
    Filed: September 12, 2018
    Publication date: January 10, 2019
    Inventors: Bharath Kumar Bhimanaik, Daniel Wade Hitchcock
  • Patent number: 10110385
    Abstract: A system and method for generating a signature for a document using credentials indicating an unsanctioned signing event. The system and method includes receiving a request to generate a signature of a signatory for a document, wherein the request includes a received set of credential data for a signatory, obtaining a token identifier for at least one computing device, and determining if the received set of credential data matches credentials indicating the unsanctioned signing event. The system and method further includes receiving the signature of the signatory, the document identifier, and the token identifier, and determining based at least in part on the signature, document identifier, and the token identifier, whether the received signature is associated with the unsanctioned signing event.
    Type: Grant
    Filed: December 22, 2014
    Date of Patent: October 23, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Dylan Harris Rush, Darren Ernest Canavor, Daniel Wade Hitchcock, Jesper Mikael Johansson, Jon Arron McClintock
  • Patent number: 10079024
    Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems through the use of watermark signals. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. A watermark signal is detected as present in the audio, which indicates that the voice authentication factor was replayed from a recording. One or more actions may then be performed.
    Type: Grant
    Filed: August 19, 2016
    Date of Patent: September 18, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Bharath Kumar Bhimanaik, Daniel Wade Hitchcock
  • Patent number: 10069806
    Abstract: Aspects related to the secure transfer and use of secret material are described. In one embodiment, an encrypted secret key and encrypted revocation data are imported into a trusted execution environment and decrypted with private provider and vendor keys. In this manner, a provider of cryptographic processes is not exposed to the secret key or revocation data of a customer, as the secret key and revocation data are decrypted and stored within the trusted execution environment but not accessed in an unencrypted form. In turn, the provider can receive various instructions to perform cryptographic operations on behalf of the customer. Based on the outcome of a revocation check using the revocation data, the instructions can be performed by the trusted execution environment.
    Type: Grant
    Filed: August 28, 2017
    Date of Patent: September 4, 2018
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Daniel Wade Hitchcock, Darren Ernest Canavor, Tushaar Sethi
  • Publication number: 20180248865
    Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to one or more of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
    Type: Application
    Filed: April 25, 2018
    Publication date: August 30, 2018
    Inventors: JESPER MIKAEL JOHANSSON, DARREN ERNEST CANAVOR, DANIEL WADE HITCHCOCK, CHANDRA SEKHAR VENKATA BHANU VIJYAPURPU
  • Patent number: 9998444
    Abstract: Disclosed are various embodiments for correlating a first use case-specific entity identifier with a second use case-specific entity identifier. A chained entity identifier corresponds to the first use case-specific entity identifier. The chained entity identifier can include the second use case-specific entity identifier cryptographically wrapped by a use case-specific key. The second use case-specific entity identifier can be received from the chained entity identifier. The second use case-specific entity identifier can be correlated to the first use case-specific entity identifier.
    Type: Grant
    Filed: March 10, 2017
    Date of Patent: June 12, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Jon Arron McClintock
  • Patent number: 9967250
    Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to a subset of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
    Type: Grant
    Filed: October 27, 2016
    Date of Patent: May 8, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Chandra Sekhar Venkata Bhanu Vijyapurpu
  • Patent number: 9928517
    Abstract: Methods, systems, and computer-readable media for implementing interaction reconstruction in a service-oriented system are disclosed. Routes are stored for a first set of service interactions between individual services in a service-oriented system. The routes comprise data indicative of call paths for node identifiers in the first set of service interactions. A sparse trace is generated for a second set of service interactions between individual ones of the services. The sparse trace comprises a plurality of node identifiers in the second set of service interactions. Based on the node identifiers in the sparse trace and the node identifiers in the plurality of routes, the sparse trace is matched to one or more of the routes.
    Type: Grant
    Filed: November 17, 2014
    Date of Patent: March 27, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Anton Vladilenovich Goldberg, James Daniel Longley, Brandon William Porter
  • Publication number: 20180032428
    Abstract: Application developers may develop applications or portions of application that do not have a corresponding user interface. Testing non-user interface elements of an application may require application developers to develop corresponding user interface elements for all or a portion of the executable code included in the application. Developers may test non-user interface elements of an application or library by wrapping the executable code in a sample application managed by a test harness. The test harness may transmit test operations configured to test the non-user interface elements of the application to the sample application over an inter-process communication channel. The sample application may execute the test and return the results of the test to the test harness using inter-process communication methods.
    Type: Application
    Filed: July 17, 2017
    Publication date: February 1, 2018
    Inventors: Pavan Gundeti, Jesper Mikael Johansson, Daniel Wade Hitchcock
  • Patent number: 9866393
    Abstract: A system and method for generating a signature for a document using an identity verification token. The identity verification token receives a request that includes a set of credential data from a signatory, obtains a document identifier that identifies the document to a service provider, and obtains a token identifier that identifies the identity verification token to the service provider. The identity verification token generates the signature based at least in part on the obtained document identifier, the received set of credential data, and obtained the token identifier, and provides the signature.
    Type: Grant
    Filed: December 22, 2014
    Date of Patent: January 9, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Dylan Harris Rush, Darren Ernest Canavor, Daniel Wade Hitchcock, Jesper Mikael Johansson, Jon Arron McClintock
  • Patent number: 9864852
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. For example, a first application may send an authentication request to a first authentication service, where the request specifies a first authentication factor. A second application may generate a user interface upon a display, where the user interface facilitates entry of a user approval. In response to receiving the user approval, the second application may send a second authentication factor to a second authentication service that acts as a proxy for the first authentication service. In some embodiments, an application may be configured to automatically transfer a one-time password or other authentication factor to a recipient in response to receiving a user approval.
    Type: Grant
    Filed: July 27, 2015
    Date of Patent: January 9, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Publication number: 20180007020
    Abstract: Aspects related to the secure transfer and use of secret material are described. In one embodiment, an encrypted secret key and encrypted revocation data are imported into a trusted execution environment and decrypted with private provider and vendor keys. In this manner, a provider of cryptographic processes is not exposed to the secret key or revocation data of a customer, as the secret key and revocation data are decrypted and stored within the trusted execution environment but not accessed in an unencrypted form. In turn, the provider can receive various instructions to perform cryptographic operations on behalf of the customer. Based on the outcome of a revocation check using the revocation data, the instructions can be performed by the trusted execution environment.
    Type: Application
    Filed: August 28, 2017
    Publication date: January 4, 2018
    Inventors: Daniel Wade Hitchcock, Darren Ernest Canavor, Tushaar Sethi