Patents by Inventor Graeme D. Baer

Graeme D. Baer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9686261
    Abstract: Systems and methods are described for delegating permissions to enable account access. The systems utilize a delegation profile that can be created within a secured account of at least one user. The delegation profile includes a name, a validation policy that specifies principals which may be external to the account and which are permitted to assume the delegation profile, and an authorization policy that indicates the permitted actions within the account for those principals which are acting within the delegation profile. Once the delegation profile is created, it can be provided to external principals or services. These external principals or services can use the delegation profile to obtain credentials for performing various actions in the account using the credentials of the delegation profile.
    Type: Grant
    Filed: February 23, 2015
    Date of Patent: June 20, 2017
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Gregory B. Roth, Nathan R. Fitch, Kevin Ross O'Neill, Graeme D. Baer, Bradley Jeffery Behm, Brian Irl Pratt
  • Patent number: 9660972
    Abstract: A credential, such as a password, for an entity is used to generate multiple keys. The generated keys are distributed to credential verification systems to enable the credential verification systems to perform authentication operations. The keys are generated such that access to a generated key allows for authentication with a proper subset of the credential verification systems. Thus, unauthorized access to information used by one authentication system does not, by itself, allow for successful authentication with other authentication systems.
    Type: Grant
    Filed: June 25, 2012
    Date of Patent: May 23, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Graeme D. Baer
  • Patent number: 9639705
    Abstract: Large volumes of data to be securely imported to, and exported from, a data storage service or other such location in a secure manner without a customer having to manage keys or encryption. A data management component can execute on a client device that can identify data to be stored and obtain the appropriate key for encrypting the data. Once the data is encrypted, the data can be transmitted to the data storage service. When the data is received to the data storage service, an ingestion station reads the encrypted data and causes the encrypted data to be stored to the data storage service. The data remains encrypted from the client device through being stored to the data storage service. When a request for the data is received, access to the key can be obtained and the data decrypted and returned in response to the request.
    Type: Grant
    Filed: June 17, 2015
    Date of Patent: May 2, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Graeme D. Baer, Eric Jason Brandwine
  • Patent number: 9639825
    Abstract: In certain embodiments, a system receives a request sent by a device to authorize an operation. The system initiates display of an image encoding a challenge code to allow the device to capture the image and extract the challenge code. The device calculates a response using the challenge code and a seed, and sends the response to the system. In certain examples, the device may send the request over a first channel and the response over a second channel distinct from the first channel. In other examples, the device displays the response and a user inputs the response into a computing system to send to the system.
    Type: Grant
    Filed: June 14, 2011
    Date of Patent: May 2, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Nathan R. Fitch, Graeme D. Baer
  • Patent number: 9628875
    Abstract: In certain embodiments, a web services system receives a request to provision a device, such as a telephone, as an authentication device. The web services system initiates display of an image communicating a key to allow the telephone to capture the image and to send key information associated with the key. The web services system receives the key and determines that the key information is valid. In response to the determination, the web services system sends a seed to the telephone to provision the telephone to be an authentication device. The telephone can use the seed to generate one-time passcodes to access a service of the web services system.
    Type: Grant
    Filed: June 14, 2011
    Date of Patent: April 18, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Nathan R. Fitch, Graeme D. Baer
  • Patent number: 9607162
    Abstract: A support system negotiates secure connections on behalf of multiple guest systems using a set of credentials associated with the guest systems. The operation of the secure connection may be transparent to the guest system such that guest system may send and receive messages that are encrypted or decrypted by the support system, such as a hypervisor. As the support system is in between the guest system and a destination, the support system may act as a local endpoint to the secure connection. Messages may be altered by the support system to indicate to a guest system which communications were secured. The credentials may be managed by the support system such that the guest system does not require access to the credentials.
    Type: Grant
    Filed: May 18, 2015
    Date of Patent: March 28, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Eric D. Crahen, Graeme D. Baer, Eric J. Brandwine, Nathan R. Fitch
  • Patent number: 9571481
    Abstract: A secret distribution system may disclose a secret once to a client computing resource while maintaining the privacy of the message and allowing for recovery from dropped network messages. A claim code may be given to a client which may be sent to the secret distribution system, causing the secret distribution system to send a pending secret to the client. Until a client successfully confirms receipt of the pending secret or the claim code expires, the client may request new pending secrets to replace the prior unconfirmed secrets from the secret distribution system. Once a last-sent pending secret is confirmed by the client to the secret distribution system, the last-sent pending secret may be activated for use and the claim code invalidated.
    Type: Grant
    Filed: November 30, 2011
    Date of Patent: February 14, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Graeme D. Baer, Gregory B. Roth, Nathan R. Fitch
  • Publication number: 20160205110
    Abstract: The usage of data in a multi-tenant environment can be controlled by utilizing functionality at the hypervisor level of various resources in the environment. Data can be associated with various tags, security levels, and/or compartments. The ability of resources or entities to access the data can depend at least in part upon whether the resources or entities are also associated with the tags, security levels, and/or compartments. Limitations on the usage of the data can be controlled by one or more policies associated with the tags, security levels, and/or compartments. A control service can monitor traffic to enforce the appropriate rules or policies, and in some cases can prevent encrypted traffic from passing beyond a specified egress point unless the encryption was performed by a trusted resource with the appropriate permissions.
    Type: Application
    Filed: March 21, 2016
    Publication date: July 14, 2016
    Inventors: Gregory B. Roth, Eric Jason Brandwine, Graeme D. Baer
  • Patent number: 9294507
    Abstract: The usage of data in a multi-tenant environment can be controlled by utilizing functionality at the hypervisor level of various resources in the environment. Data can be associated with various tags, security levels, and/or compartments. The ability of resources or entities to access the data can depend at least in part upon whether the resources or entities are also associated with the tags, security levels, and/or compartments. Limitations on the usage of the data can be controlled by one or more policies associated with the tags, security levels, and/or compartments. A control service can monitor traffic to enforce the appropriate rules or policies, and in some cases can prevent encrypted traffic from passing beyond a specified egress point unless the encryption was performed by a trusted resource with the appropriate permissions.
    Type: Grant
    Filed: June 27, 2012
    Date of Patent: March 22, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Eric Jason Brandwine, Graeme D. Baer
  • Patent number: 9276754
    Abstract: A material set, such as an asymmetric keypair, is processed using an associated workflow to prepare the material set for activation and/or use. In one embodiment, a material set is generated and information about the material set is communicated to a workflow manager. Based at least on the information, the workflow manager generates a workflow that when accomplished will allow the material set to be activated and/or used. In another embodiment, a service provider provides a key manager, workflow manager and destination for the key, such as a load balancer that terminates SSL connections. A key can be generated by the key manager, sent through the workflow manager for processing (potentially communicated to third parties such as a certificate authority, if needed) and installed at a destination.
    Type: Grant
    Filed: December 8, 2014
    Date of Patent: March 1, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Graeme D. Baer, David M. Hulme, Benjamin E. Seidenberg
  • Patent number: 9258118
    Abstract: A credential, such as a password, for an entity is used to generate multiple keys. The generated keys are distributed to credential verification systems to enable the credential verification systems to perform authentication operations. The keys are generated such that access to a generated key allows for authentication with a proper subset of the credential verification systems. Thus, unauthorized access to information used by one authentication system does not, by itself, allow for successful authentication with other authentication systems.
    Type: Grant
    Filed: June 25, 2012
    Date of Patent: February 9, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Graeme D. Baer
  • Patent number: 9225690
    Abstract: Authenticated requests can be sent without requiring the requests to include or potentially expose secret information used for the authentication process. A client device use a security credential such as a key to sign a request to be sent to a recipient. When the request is received, the recipient determines whether the request was signed using the correct key for the sender. In some embodiments a client token is included with the request that statelessly encodes the key, enabling a recipient capable of decoding the client token to determine the key and compare that key to the signature of the request. The sender can store the secret information in a secure location, such as a browser security module, such that the secret information is not exposed to the browser or script executing on the client device.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: December 29, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Nathan R. Fitch, Gregory B. Roth, Graeme D. Baer
  • Publication number: 20150365394
    Abstract: Authenticated requests can be sent without requiring the requests to include or potentially expose secret information used for the authentication process. A client device use a security credential such as a key to sign a request to be sent to a recipient. When the request is received, the recipient determines whether the request was signed using the correct key for the sender. In some embodiments a client token is included with the request that statelessly encodes the key, enabling a recipient capable of decoding the client token to determine the key and compare that key to the signature of the request. The sender can store the secret information in a secure location, such as a browser security module, such that the secret information is not exposed to the browser or script executing on the client device.
    Type: Application
    Filed: August 24, 2015
    Publication date: December 17, 2015
    Inventors: NATHAN R. FITCH, GREGORY B. ROTH, GRAEME D. BAER
  • Publication number: 20150347763
    Abstract: A support system negotiates secure connections on behalf of multiple guest systems using a set of credentials associated with the guest systems. The operation of the secure connection may be transparent to the guest system such that guest system may send and receive messages that are encrypted or decrypted by the support system, such as a hypervisor. As the support system is in between the guest system and a destination, the support system may act as a local endpoint to the secure connection. Messages may be altered by the support system to indicate to a guest system which communications were secured. The credentials may be managed by the support system such that the guest system does not require access to the credentials.
    Type: Application
    Filed: May 18, 2015
    Publication date: December 3, 2015
    Inventors: Gregory B. Roth, Eric D. Crahen, Graeme D. Baer, Eric J. Brandwine, Nathan R. Fitch
  • Publication number: 20150304294
    Abstract: Systems and methods are described for delegating permissions to enable account access. The systems utilize a delegation profile that can be created within a secured account of at least one user. The delegation profile includes a name, a validation policy that specifies principals which may be external to the account and which are permitted to assume the delegation profile, and an authorization policy that indicates the permitted actions within the account for those principals which are acting within the delegation profile. Once the delegation profile is created, it can be provided to external principals or services. These external principals or services can use the delegation profile to obtain credentials for performing various actions in the account using the credentials of the delegation profile.
    Type: Application
    Filed: February 23, 2015
    Publication date: October 22, 2015
    Inventors: Gregory B. Roth, Nathan R. Fitch, Kevin Ross O'Neill, Graeme D. Baer, Bradley Jeffery Behm, Brian Irl Pratt
  • Patent number: 9117062
    Abstract: Authenticated requests can be sent without requiring the requests to include or potentially expose secret information used for the authentication process. A client device use a security credential such as a key to sign a request to be sent to a recipient. When the request is received, the recipient determines whether the request was signed using the correct key for the sender. In some embodiments a client token is included with the request that statelessly encodes the key, enabling a recipient capable of decoding the client token to determine the key and compare that key to the signature of the request. The sender can store the secret information in a secure location, such as a browser security module, such that the secret information is not exposed to the browser or script executing on the client device.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: August 25, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Nathan R. Fitch, Gregory B. Roth, Graeme D. Baer
  • Patent number: 9053297
    Abstract: Authenticated requests can be sent without requiring the requests to include or potentially expose secret information used for the authentication process. A client device use a security credential such as a key to sign a request to be sent to a recipient. When the request is received, the recipient determines whether the request was signed using the correct key for the sender. In some embodiments a client token is included with the request that statelessly encodes the key, enabling a recipient capable of decoding the client token to determine the key and compare that key to the signature of the request. The sender can store the secret information in a secure location, such as a browser security module, such that the secret information is not exposed to the browser or script executing on the client device.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: June 9, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Nathan R. Fitch, Gregory B. Roth, Graeme D. Baer
  • Patent number: 9037511
    Abstract: A support system negotiates secure connections on behalf of multiple guest systems using a set of credentials associated with the guest systems. The operation of the secure connection may be transparent to the guest system such that guest system may send and receive messages that are encrypted or decrypted by the support system, such as a hypervisor. As the support system is in between the guest system and a destination, the support system may act as a local endpoint to the secure connection. Messages may be altered by the support system to indicate to a guest system which communications were secured. The credentials may be managed by the support system such that the guest system does not require access to the credentials.
    Type: Grant
    Filed: September 29, 2011
    Date of Patent: May 19, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Eric D. Crahen, Graeme D. Baer, Eric J. Brandwine, Nathan R. Fitch
  • Patent number: 8966570
    Abstract: Systems and methods are described for delegating permissions to enable account access. The systems utilize a delegation profile that can be created within a secured account of at least one user. The delegation profile includes a name, a validation policy that specifies principals which may be external to the account and which are permitted to assume the delegation profile, and an authorization policy that indicates the permitted actions within the account for those principals which are acting within the delegation profile. Once the delegation profile is created, it can be provided to external principals or services. These external principals or services can use the delegation profile to obtain credentials for performing various actions in the account using the credentials of the delegation profile.
    Type: Grant
    Filed: March 22, 2012
    Date of Patent: February 24, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Nathan R. Fitch, Kevin Ross O'Neill, Graeme D. Baer, Bradley Jeffery Behm, Brian Irl Pratt
  • Patent number: 8964990
    Abstract: A material set, such as an asymmetric keypair, is processed using an associated workflow to prepare the material set for activation and/or use. In one embodiment, a material set is generated and information about the material set is communicated to a workflow manager. Based at least on the information, the workflow manager generates a workflow that when accomplished will allow the material set to be activated and/or used. In another embodiment, a service provider provides a key manager, workflow manager and destination for the key, such as a load balancer that terminates SSL connections. A key can be generated by the key manager, sent through the workflow manager for processing (potentially communicated to third parties such as a certificate authority, if needed) and installed at a destination.
    Type: Grant
    Filed: May 17, 2012
    Date of Patent: February 24, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Graeme D. Baer, David M. Hulme, Benjamin E. Seidenberg