Patents by Inventor Gregory B. Roth

Gregory B. Roth has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9038148
    Abstract: Session-specific information stored to a cookie or other secure token can be selected and/or caused to vary over time, such that older copies will become less useful over time. Such an approach reduces the ability of entities obtaining a copy of the cookie from performing unauthorized tasks on a session. A cookie received with a request can contain a timestamp and an operation count for a session that may need to fall within an acceptable range of the current values in order for the request to be processed. A cookie returned with a response can be set to the correct value or incremented from the previous value based on various factors. The allowable bands can decrease with age of the session, and various parameter values such as a badness factor for a session can be updated continually based on the events for the session.
    Type: Grant
    Filed: August 23, 2012
    Date of Patent: May 19, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Nicholas Alexander Allen, Cristian M. Ilac
  • Patent number: 9037511
    Abstract: A support system negotiates secure connections on behalf of multiple guest systems using a set of credentials associated with the guest systems. The operation of the secure connection may be transparent to the guest system such that guest system may send and receive messages that are encrypted or decrypted by the support system, such as a hypervisor. As the support system is in between the guest system and a destination, the support system may act as a local endpoint to the secure connection. Messages may be altered by the support system to indicate to a guest system which communications were secured. The credentials may be managed by the support system such that the guest system does not require access to the credentials.
    Type: Grant
    Filed: September 29, 2011
    Date of Patent: May 19, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Eric D. Crahen, Graeme D. Baer, Eric J. Brandwine, Nathan R. Fitch
  • Patent number: 8996860
    Abstract: Session-specific information stored to a cookie or other secure token can be selected and/or caused to vary over time, such that older copies will become less useful over time. Such an approach reduces the ability of entities obtaining a copy of the cookie from performing unauthorized tasks on a session. A cookie received with a request can contain a timestamp and an operation count for a session that may need to fall within an acceptable range of the current values in order for the request to be processed. A cookie returned with a response can be set to the correct value or incremented from the previous value based on various factors. The allowable bands can decrease with age of the session, and various parameter values such as a badness factor for a session can be updated continually based on the events for the session.
    Type: Grant
    Filed: August 23, 2012
    Date of Patent: March 31, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Nicholas Alexander Allen, Cristian M. Ilac
  • Patent number: 8973108
    Abstract: Systems and methods for controlling access to one or more computing resources relate to generating session credentials that can be used to access the one or more computing resources. Access to the computing resources may be governed by a set of policies and requests for access made using the session credentials may be fulfilled depending on whether they are allowed by the set of policies. The session credentials themselves may include metadata that may be used in determining whether to fulfill requests to access the one or more computing resources. The metadata may include permissions for a user of the session credential, claims related to one or more users, and other information.
    Type: Grant
    Filed: May 31, 2011
    Date of Patent: March 3, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Kevin Ross O'Neill, Eric Jason Brandwine, Brian Irl Pratt, Bradley Jeffery Behm, Nathan R. Fitch
  • Patent number: 8966570
    Abstract: Systems and methods are described for delegating permissions to enable account access. The systems utilize a delegation profile that can be created within a secured account of at least one user. The delegation profile includes a name, a validation policy that specifies principals which may be external to the account and which are permitted to assume the delegation profile, and an authorization policy that indicates the permitted actions within the account for those principals which are acting within the delegation profile. Once the delegation profile is created, it can be provided to external principals or services. These external principals or services can use the delegation profile to obtain credentials for performing various actions in the account using the credentials of the delegation profile.
    Type: Grant
    Filed: March 22, 2012
    Date of Patent: February 24, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Nathan R. Fitch, Kevin Ross O'Neill, Graeme D. Baer, Bradley Jeffery Behm, Brian Irl Pratt
  • Patent number: 8955149
    Abstract: Disclosed are various embodiments for granting permission to another user on a computer network to impersonate himself or herself on the network for duration of a specified period. One embodiment of such a method describes receiving instructions from a second user to grant impersonation permission to a first user to have access to user data of the second user; establishing an access policy authorizing access to the user data of the second user; and assigning the access policy to the first user.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: February 10, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Graeme D. Baer, Gregory B. Roth, Eric J. Brandwine
  • Patent number: 8938775
    Abstract: The usage of data in a multi-tenant environment can be controlled by utilizing functionality at the hypervisor level of various resources in the environment. Data can be associated with various tags, security levels, and/or compartments. The ability of resources or entities to access the data can depend at least in part upon whether the resources or entities are also associated with the tags, security levels, and/or compartments. Limitations on the usage of the data can be controlled by one or more policies associated with the tags, security levels, and/or compartments. A control service can monitor traffic to enforce the appropriate rules or policies, and in some cases can prevent encrypted traffic from passing beyond a specified egress point unless the encryption was performed by a trusted resource with the appropriate permissions.
    Type: Grant
    Filed: June 27, 2012
    Date of Patent: January 20, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Eric Jason Brandwine, Graeme D. Baer
  • Patent number: 8892865
    Abstract: Systems and methods for authentication generate keys from secret credentials shared between authenticating parties and authenticators. Generation of the keys may involve utilizing specialized information in the form of parameters that are used to specialize keys. Keys and/or information derived from keys held by multiple authorities may be used to generate other keys such that signatures requiring such keys and/or information can be verified without access to the keys. Keys may also be derived to form a hierarchy of keys that are distributed such that a key holder's ability to decrypt data depends on the key's position in the hierarchy relative to the position of a key used to encrypt the data. Key hierarchies may also be used to distribute key sets to content processing devices to enable the devices to decrypt content such that sources or potential sources of unauthorized content are identifiable from the decrypted content.
    Type: Grant
    Filed: March 27, 2012
    Date of Patent: November 18, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Marc R. Barbour, Bradley Jeffery Behm, Cristian M. Ilac, Eric Jason Brandwine
  • Patent number: 8881256
    Abstract: Systems and methods provide a storage media on a portable physical object associated with a set of credentials that enables access to a set of computing resources associated with a set of Web services. In some embodiments, information including a set of credentials is prepackaged onto the storage media of the portable physical object. A pre-activated subscription to the set of Web services in a distributed system is provisioned. Access to the set of Web services is enabled when the portable physical object is coupled with a computing device and the set of credentials is authenticated. In some embodiments, the portable physical object is purchased by a user on a prepaid basis without requiring the user to register an account with the set of Web services, allowing the user to remain anonymous with respect to interaction with the set of Web services.
    Type: Grant
    Filed: December 21, 2011
    Date of Patent: November 4, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Cristian M. Ilac, James E. Scharf, Jr., Nathan R. Fitch, Graeme D. Baer, Brian Irl Pratt, Kevin Ross O'Neill
  • Publication number: 20140310769
    Abstract: Systems and methods for controlling access to one or more computing resources relate to generating session credentials that can be used to access the one or more computing resources. Access to the computing resources may be governed by a set of policies and requests for access made using the session credentials may be fulfilled depending on whether they are allowed by the set of policies. The session credentials themselves may include metadata that may be used in determining whether to fulfill requests to access the one or more computing resources. The metadata may include permissions for a user of the session credential, claims related to one or more users, and other information.
    Type: Application
    Filed: June 26, 2014
    Publication date: October 16, 2014
    Inventors: Kevin Ross O'Neill, Gregory B. Roth, Eric Jason Brandwine, Brian Irl Pratt, Bradley Jeffery Behm, Nathan R. Fitch
  • Patent number: 8856957
    Abstract: A federated identity system is described. A federated identity broker registers a first customer as an identity provider and a second customer as an identity consumer. The federated identity broker acts as an intermediary between the first customer and the second customer, to broker an identity request from the first customer that is fulfilled by the second customer.
    Type: Grant
    Filed: December 22, 2011
    Date of Patent: October 7, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Kevin Ross O'Neill, Eric Jason Brandwine, Eric D. Crahen, Cristian M. Ilac
  • Patent number: 8856077
    Abstract: Methods and apparatus for an account cloning service for cloud computing environments are disclosed. A system includes a plurality of resources, a plurality of service managers coordinating respective distributed network-accessible services, and a metadata manager. The metadata manager receives an account cloning request specifying a source client account. The metadata manager identifies a representation of an administrative state of the source client account with respect to a plurality of services, including configuration settings of an original set of resources of the plurality of resources providing functionality of the set of services. The metadata manager stores a record of an association of a clone client account of the particular source client account with the representation of the administrative state.
    Type: Grant
    Filed: June 15, 2012
    Date of Patent: October 7, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, James E. Scharf, Jr., Rajiv Ramachandran, Anders Samuelsson, Keith A. Carlson
  • Publication number: 20140258732
    Abstract: Systems and methods for authentication generate keys from secret credentials shared between authenticating parties and authenticators. Generation of the keys may involve utilizing specialized information in the form of parameters that are used to specialize keys. Keys and/or information derived from keys held by multiple authorities may be used to generate other keys such that signatures requiring such keys and/or information can be verified without access to the keys. Keys may also be derived to form a hierarchy of keys that are distributed such that a key holder's ability to decrypt data depends on the key's position in the hierarchy relative to the position of a key used to encrypt the data. Key hierarchies may also be used to distribute key sets to content processing devices to enable the devices to decrypt content such that sources or potential sources of unauthorized content are identifiable from the decrypted content.
    Type: Application
    Filed: May 20, 2014
    Publication date: September 11, 2014
    Applicant: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Marc R. Barbour, Bradley Jeffery Behm, Cristian M. Ilac, Eric Jason Brandwine
  • Patent number: 8805971
    Abstract: Methods and apparatus for client-specified schema extensions in cloud computing environments are disclosed. A system includes a plurality of service managers coordinating respective multitenant network-accessible services, and one or more computer servers. In response to a schema extension request specifying a client account, a client attribute set, and a client data source, the one or more computer servers generate a composite schema customized for the client account comprising (a) attributes of a plurality of resources implementing the functionality of at least one service to which the client account has access and (b) the client attribute set. In response to an account state view request specifying the client account, the one or more computer servers provide a state representation comprising (a) at least one value of a particular client attribute and (b) at least one attribute value of a resource.
    Type: Grant
    Filed: June 15, 2012
    Date of Patent: August 12, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, James E. Scharf, Jr., Rajiv Ramachandran, Anders Samuelsson, Keith A. Carlson
  • Patent number: 8799641
    Abstract: Methods and apparatus for secure proxying using network intermediaries. A system may include one or more servers and a network intermediary. The network intermediary may generate security metadata associated with a client request, comprising an identification of a source of the client request, and transmit an encoded version of the security metadata and a backend request to a server. The server may determine whether the security metadata is valid. If the security metadata is validated, the server may perform one or more operations in accordance with the backend request and the security metadata.
    Type: Grant
    Filed: December 16, 2011
    Date of Patent: August 5, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Benjamin E. Seidenberg, Gregory B. Roth, Graeme D. Baer
  • Patent number: 8769642
    Abstract: Systems and methods for controlling access to one or more computing resources relate to generating session credentials that can be used to access the one or more computing resources. Access to the computing resources may be governed by a set of policies and requests for access made using the session credentials may be fulfilled depending on whether they are allowed by the set of policies. The session credentials themselves may include metadata that may be used in determining whether to fulfill requests to access the one or more computing resources. The metadata may include permissions for a user of the session credential, claims related to one or more users, and other information.
    Type: Grant
    Filed: May 31, 2011
    Date of Patent: July 1, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Kevin Ross O'Neill, Gregory B. Roth, Eric Jason Brandwine, Brian Irl Pratt, Bradley Jeffery Behm, Nathan R. Fitch
  • Patent number: 8756651
    Abstract: Access control techniques relate to verifying compliance with security policies before enabling access to the computing resources. An application is provided on a client that generates verification codes using an authentication seed. Prior to granting the client the authentication seed necessary to generate a verification code, a server may perform a policy check on the client. Some embodiments ensure that the client complies with security policies imposed by an authenticating party by retrieving a number of parameter values from the client and then determining whether those parameter values comply with the security policies. Upon determining that the client complies, the authentication seed is issued to the client. In some embodiments, the authentication seed is provided such that a policy check is performed upon the generation of a verification code. The client is given access to secure information when the client is determined to comply with the security policies.
    Type: Grant
    Filed: September 27, 2011
    Date of Patent: June 17, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Graeme D. Baer, Gregory B. Roth
  • Patent number: 8745710
    Abstract: Secret information, such as seeds, codes, and keys, can be automatically renegotiated between at least one sender and at least one recipient. Various mechanisms, such as counters, events, or challenges, can be used to trigger automatic renegotiations through various requests or communications. These changes can cause the current secret information to diverge from older copies of the secret information that might have been obtained by unintended third parties. In some embodiments, a secret can be configured to “decay” over time, or have small changes periodically introduced that can be determined to be valid by an authorized party, but can reduce the effectiveness of prior versions of the secret information.
    Type: Grant
    Filed: June 25, 2012
    Date of Patent: June 3, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Cristian M. Ilac
  • Patent number: 8739308
    Abstract: Systems and methods for authentication generate keys from secret credentials shared between authenticating parties and authenticators. Generation of the keys may involve utilizing specialized information in the form of parameters that are used to specialize keys. Keys and/or information derived from keys held by multiple authorities may be used to generate other keys such that signatures requiring such keys and/or information can be verified without access to the keys. Keys may also be derived to form a hierarchy of keys that are distributed such that a key holder's ability to decrypt data depends on the key's position in the hierarchy relative to the position of a key used to encrypt the data. Key hierarchies may also be used to distribute key sets to content processing devices to enable the devices to decrypt content such that sources or potential sources of unauthorized content are identifiable from the decrypted content.
    Type: Grant
    Filed: March 27, 2012
    Date of Patent: May 27, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Marc R. Barbour, Bradley Jeffery Behm, Cristian M. Ilac, Eric Jason Brandwine
  • Patent number: 8724815
    Abstract: Secure information is managed for each host or machine in an electronic environment using cryptographic keys. In some embodiments, a globally distributed system manage and rotate keys across various nodes within the system based on a predetermined schedule of each key's lifecycle. The predetermined schedule decides when keys are created, distributed, and used with respect to each key's pre-assigned time (e.g., an expiration time, a creation time). The schedule of the key's lifecycle may be predetermined and adjusted based on various system requirements. The keys may be automatically rotated throughout the various nodes in the system in a way such that the keys are not unnecessarily exposed for too long but are accessible to the ciphertext producers and the ciphertext consumers when needed. Further, the keys are created and rotated in a way to ensure robustness of the system in the event of a global WAN outage or network partition.
    Type: Grant
    Filed: September 29, 2011
    Date of Patent: May 13, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Kevin Ross O'Neill, Nathan R. Fitch