Patents by Inventor David A. Baer

David A. Baer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11953755
    Abstract: Various embodiments disclosed herein include techniques for maintaining multiple cameras in focus on same objects and/or at same distances. In some examples, a subordinate camera may be configured to focus based on the focus of a primary camera. For instance, a focus relationship between the primary camera and the subordinate camera may be determined. The focus relationship may characterize the trajectory of the lens position of the subordinate camera with respect to the lens position of the primary camera. In various examples, the focus relationship may be updated.
    Type: Grant
    Filed: May 17, 2023
    Date of Patent: April 9, 2024
    Assignee: Apple Inc.
    Inventors: Richard L. Baer, Andrew David Fernandez, Santiago Alban
  • Patent number: 11924247
    Abstract: A method and apparatus for testing and simulating an access control policy are disclosed. Evaluating an access control policy may be performed by utilizing a deny statement that causes the access request to be rejected despite actions indicated in the access request being authorized. Further, an independent simulation environment may be utilized for testing access control policy evaluation.
    Type: Grant
    Filed: June 13, 2022
    Date of Patent: March 5, 2024
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Daniel Stephen Popick, Derek Avery Lyon, John Michael Morkel, Graeme David Baer, Ajith Harshana Ranabahu, Khaled Salah Sedky
  • Patent number: 11849037
    Abstract: This disclosure describes techniques for managing the replication of a secret across different regions. A secrets management system (SMS) may be used to manage replication of secrets across different regions of the cloud that are in different geographic locations. Different input mechanisms, such as an API, a UI, or a CLI may be utilized to manage the replication of secrets. In some examples, upon detection of a replication message, the SMS reads the message, identifies the secret, and performs an action involving the secret. For instance, a secret identified within the replication message is accessed from the current region, and the secret is re-encrypted using a customer specified KMS key using customer credentials. The secret is then packaged into a secret replication message. An SRS in the replicated region reads this new secret replication message, accesses the secret that was replicated, and saves the secret in the replicated region.
    Type: Grant
    Filed: March 31, 2021
    Date of Patent: December 19, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: William Tong, Joseph Baro, Parimal Shirish Deshmukh, Kylan Joseph Kempster, Yan Wu, Graeme David Baer, Steven K. Emelander, Divya Sridhar
  • Publication number: 20230239289
    Abstract: A one-time password (OTP) based security scheme is described, where a provider pre-generates a number of verification codes (e.g., OTP codes) which will be valid for a predetermined interval. The provider then encodes the verification codes (e.g., by hashing each code with a time value), and stores the verification codes into a data structure. The data structure can be provided to a verification system that can use the set of pre-generated OTP codes to authenticate requests received from users having personal security tokens.
    Type: Application
    Filed: April 3, 2023
    Publication date: July 27, 2023
    Inventors: Gregory Branchek Roth, Graeme David Baer, Brian Irl Pratt
  • Patent number: 11621954
    Abstract: A one-time password (OTP) based security scheme is described, where a provider pre-generates a number of verification codes (e.g., OTP codes) which will be valid for a predetermined interval. The provider then encodes the verification codes (e.g., by hashing each code with a time value), and stores the verification codes into a data structure. The data structure can be provided to a verification system that can use the set of pre-generated OTP codes to authenticate requests received from users having personal security tokens.
    Type: Grant
    Filed: July 6, 2020
    Date of Patent: April 4, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Graeme David Baer, Brian Irl Pratt
  • Patent number: 11361063
    Abstract: A method and apparatus for testing and simulating an access control policy are disclosed. Evaluating an access control policy may be performed by utilizing a deny statement that causes the access request to be rejected despite actions indicated in the access request being authorized. Further, an independent simulation environment may be utilized for testing access control policy evaluation.
    Type: Grant
    Filed: May 8, 2019
    Date of Patent: June 14, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Daniel Stephen Popick, Derek Avery Lyon, John Michael Morkel, Graeme David Baer, Ajith Harshana Ranabahu, Khaled Salah Sedky
  • Publication number: 20220166631
    Abstract: A service provider manages access control to multiple services through an authentication system. One or more services are able to fulfill requests at least in part by submitting requests to other services of the service provider. Such a service is able to obtain, from the authentication system, information that can be passed on to one or more other services to enable the one or more other services to determine request validity without having to contact the authentication system. The information may include, for example, one or more responses that the one or more other services would have received had the one or more services contacted the authentication system themselves.
    Type: Application
    Filed: September 2, 2021
    Publication date: May 26, 2022
    Inventors: Gregory Branchek Roth, Graeme David Baer
  • Publication number: 20220029993
    Abstract: A computing resource service provides flexible configuration of authorization rules. A set of authorization rules which define whether fulfillment of requests. The set of authorization rules are applied to a request of a first type which is mapped to a request of a second type. The request of the second type is used for fulfillment of the request of the first type when the authorization rules so allow.
    Type: Application
    Filed: February 11, 2021
    Publication date: January 27, 2022
    Inventors: Gregory Branchek Roth, Eric Jason Brandwine, Graeme David Baer
  • Patent number: 11115220
    Abstract: A system and method wherein an authentication request to verify authentication information submitted to a first system in connection with a first request submitted to the first system is received from the first system. A response to the authentication request is generated that includes information usable by a second system to make, without communicating with the authentication system, based at least in part on the information and one or more cryptographic processes, a determination whether fulfillment of a second request from the first system is allowable under authority of the authentication system, with the determination being based at least in part on policy information included in the information that specifies one or more policies applicable to an identity that is associated with the first request. The response generated is provided to the first system.
    Type: Grant
    Filed: May 4, 2016
    Date of Patent: September 7, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Graeme David Baer
  • Patent number: 11108777
    Abstract: Functionality is disclosed herein for providing temporary access to a resource. A software product that is executing in response to a request from a customer may access one or more resources of a software provider. The resources that may be accessed by a software product may be identified within an access policy. The customer is prevented from accessing the resource when the software product is not executing.
    Type: Grant
    Filed: June 4, 2019
    Date of Patent: August 31, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Graeme David Baer, Jacques Daniel Thomas, Nicholas Andrew Gochenaur
  • Patent number: 10951618
    Abstract: Security credentials issued by an entity, such as an identity broker, can have a limited lifetime. Access to resources or content under those credentials then can only be obtained for a limited period of time, limiting the ability of an unauthorized entity obtaining the credentials to utilize those credentials for access. Along with the credentials, a refresh token can be issued to a requesting client that can enable the limited lifetime of the credentials to be renewed up to a maximum lifetime of the credentials and/or the token. A service providing access can determine that the client has a valid copy of the refresh token when the credentials are about to expire, and if so can cause the lifetime of the credentials to be extended another credential lifetime. This renewal can be done transparent to a user and without again contacting the identity broker.
    Type: Grant
    Filed: December 5, 2019
    Date of Patent: March 16, 2021
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Graeme David Baer, Dmitry Frenkel, Marc R. Barbour
  • Patent number: 10924482
    Abstract: A computing resource service provides flexible configuration of authorization rules. A set of authorization rules which define whether fulfillment of requests. The set of authorization rules are applied to a request of a first type which is mapped to a request of a second type. The request of the second type is used for fulfillment of the request of the first type when the authorization rules so allow.
    Type: Grant
    Filed: December 18, 2014
    Date of Patent: February 16, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Eric Jason Brandwine, Graeme David Baer
  • Publication number: 20200336479
    Abstract: A one-time password (OTP) based security scheme is described, where a provider pre-generates a number of verification codes (e.g., OTP codes) which will be valid for a predetermined interval. The provider then encodes the verification codes (e.g., by hashing each code with a time value), and stores the verification codes into a data structure. The data structure can be provided to a verification system that can use the set of pre-generated OTP codes to authenticate requests received from users having personal security tokens.
    Type: Application
    Filed: July 6, 2020
    Publication date: October 22, 2020
    Inventors: Gregory Branchek Roth, Graeme David Baer, Brian Irl Pratt
  • Patent number: 10771456
    Abstract: A one-time password (OTP) based security scheme is described, where a provider pre-generates a number of verification codes (e.g., OTP codes) which will be valid for a predetermined interval. The provider then encodes the verification codes (e.g., by hashing each code with a time value), and stores the verification codes into a data structure. The data structure can be provided to a verification system that can use the set of pre-generated OTP codes to authenticate requests received from users having personal security tokens.
    Type: Grant
    Filed: April 20, 2018
    Date of Patent: September 8, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Graeme David Baer, Brian Irl Pratt
  • Publication number: 20200153831
    Abstract: Security credentials issued by an entity, such as an identity broker, can have a limited lifetime. Access to resources or content under those credentials then can only be obtained for a limited period of time, limiting the ability of an unauthorized entity obtaining the credentials to utilize those credentials for access. Along with the credentials, a refresh token can be issued to a requesting client that can enable the limited lifetime of the credentials to be renewed up to a maximum lifetime of the credentials and/or the token. A service providing access can determine that the client has a valid copy of the refresh token when the credentials are about to expire, and if so can cause the lifetime of the credentials to be extended another credential lifetime. This renewal can be done transparent to a user and without again contacting the identity broker.
    Type: Application
    Filed: December 5, 2019
    Publication date: May 14, 2020
    Inventors: Graeme David Baer, Dmitry Frenkel, Marc R. Barbour
  • Patent number: 10574699
    Abstract: A load balancing service receives a request from a customer to configure a load balancer for distributing incoming requests to one or more computing resources of the customer. The load balancing service uses configuration information specified in the request to configure the load balancer such that the load balancer, in response to an incoming request, can determine whether the incoming request satisfies a set of request processing rules usable to determine whether the request is to be transmitted to any computing resource of the one or more computing resources. The load balancer transmits the incoming request to a computing resource of the customer as a result of the rules being satisfied.
    Type: Grant
    Filed: November 30, 2015
    Date of Patent: February 25, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Graeme David Baer, Bradford Taylor Lyman, Weixun Wang, Dmitry Frenkel, Gregory Branchek Roth
  • Patent number: 10567381
    Abstract: Security credentials issued by an entity, such as an identity broker, can have a limited lifetime. Access to resources or content under those credentials then can only be obtained for a limited period of time, limiting the ability of an unauthorized entity obtaining the credentials to utilize those credentials for access. Along with the credentials, a refresh token can be issued to a requesting client that can enable the limited lifetime of the credentials to be renewed up to a maximum lifetime of the credentials and/or the token. A service providing access can determine that the client has a valid copy of the refresh token when the credentials are about to expire, and if so can cause the lifetime of the credentials to be extended another credential lifetime. This renewal can be done transparent to a user and without again contacting the identity broker.
    Type: Grant
    Filed: December 17, 2015
    Date of Patent: February 18, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Graeme David Baer, Dmitry Frenkel, Marc R. Barbour
  • Patent number: 10511584
    Abstract: A secure shell (SSH) bastion service can proxy customer SSH traffic through SSH host resources before routing the traffic to the target resource instances in a customer allocation of a multi-tenant environment. The bastion service supports connections directly from a customer allocation management console, which enables the specification of a target instance and selection of an option to establish a secure connection to that instance. The bastion service handles authentication and authorization, ensuring that all security requirements are satisfied. An SSH server of the bastion service can route the traffic to the target instance using the appropriate port for SSH traffic. A second SSH connection is established from the bastion service to the SSH server executing on the target instance, providing end-to-end security of traffic from the client device to the target instance of the customer allocation.
    Type: Grant
    Filed: September 29, 2016
    Date of Patent: December 17, 2019
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Graeme David Baer, Conor Patrick Cahill
  • Patent number: 10484433
    Abstract: Customers can utilize resources of a multi-tenant environment to provide one or more services available to various users. In order to simplify the process for these customers, the multi-tenant environment can include an infrastructure wherein a portion of the resources provide an authentication and/or authorization service that can be leveraged by the customer services. These resources can logically sit in front of the resources used to provide the customer services, such that a user request must pass through the authorization and authentication service before being directed to the customer service. Such resources can provide other functionality as well, such as load balancing and metering.
    Type: Grant
    Filed: February 5, 2018
    Date of Patent: November 19, 2019
    Assignee: AMAZON TECHNOLGIES, INC.
    Inventors: Gregory Branchek Roth, Graeme David Baer, Eric Jason Brandwine
  • Patent number: 10440151
    Abstract: The present document describes systems and methods that authorize client resources such as computers, servers, computing appliances, and virtual machines to access online services provided by an online service provider. To authorize a client resource, a client submits a registration request on behalf of the client resource to an authorization service provided by the service provider. The authorization service returns an activation code to the client. The activation code may expire after an amount of time, or upon first use. The client provides the activation code to an agent running on the client resource. The agent establishes communication with the authorization service, and upon providing the activation code to the authorization service, receives an authorization token that can be used by the client resource to access online services in accordance with security roles or permissions specified with the registration request.
    Type: Grant
    Filed: September 10, 2018
    Date of Patent: October 8, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Edward Bradford Smith, II, Graeme David Baer, Manivannan Sundaram