Patents by Inventor JESPER MIKAEL JOHANSSON

JESPER MIKAEL JOHANSSON has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11953905
    Abstract: This disclosure describes a distributed automated mobile vehicle (“automated mobile vehicle”) system for autonomously delivering orders of items to various delivery locations and/or autonomously returning items to a return location. In some implementations, each user may own or be assigned their own automated mobile vehicle that is associated with the user and an automated mobile vehicle control system maintained by the user. When the user orders an item, the user owned or controlled automated mobile vehicle navigates to a materials handling facility, retrieves the ordered item and delivers it to the user.
    Type: Grant
    Filed: February 17, 2020
    Date of Patent: April 9, 2024
    Assignee: Amazon Technologies, Inc.
    Inventors: Bhavnish H. Lathia, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, James Domit Mackraz, Brandon William Porter, Andrew Jay Roths
  • Patent number: 11574136
    Abstract: An authorization device having an activation module and a wireless interface is configured in a non-enabled mode. In the non-enabled mode, the wireless interface is configured to receive data, and the authorization device is configured to block a request received via the wireless interface to interact with the authorization device. The activation module detects an activation operation. In response to detecting the activation operation, the activation module configures the authorization device in an enabled mode. In the enabled mode, the authorization device is configured to process a request to re-configure the authorization device received via the wireless interface, and to transmit authorization information to a reader device via the wireless interface.
    Type: Grant
    Filed: January 23, 2020
    Date of Patent: February 7, 2023
    Assignee: Yubico AB
    Inventors: Jesper Mikael Johansson, Christopher Harrell
  • Patent number: 11451528
    Abstract: Representations of authentication objects are provided for selection via an interface. An authentication object may be generated to include information obtained from one or more sensors of a device. A selected authentication object may contain information sufficient for authentication with a corresponding system. The interface may provide multiple representations of authentication objects that are usable with different service providers. The interface, executed by a first device, may be configured to authenticate a second device.
    Type: Grant
    Filed: June 25, 2019
    Date of Patent: September 20, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Gregory Branchek Roth
  • Patent number: 11228599
    Abstract: Methods and systems are provided for restoring access for user accounts when suspicious activity is detected. The methods and systems identify any potential suspicious activity or potential misuse associated with a user account. The user account has account privileges associated with a network service. The methods and systems sends a notification to a network application to indicate that account privileges associated with the user account are limited. In response to the notification, a series of tasks to restore access to the user account may be performed.
    Type: Grant
    Filed: November 14, 2019
    Date of Patent: January 18, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Max Harwell Funderburk, Mian Zainulabadin Khurrum, Kripa Shankar Karukurichi Subramanian
  • Patent number: 11194882
    Abstract: Techniques are described for determining a priority order for generating, serving, or rendering components of content such as a web page. Behavioral data may be collected from user devices, the behavioral data describing user interactions with components of the content during previous presentations of the content on the user devices. Based on the behavioral data, a score may be determined for one or more of the components, the score based on component dwell times, component presentation frequency, or other information. A priority order for the components may be based on the determined scores, and the components may be generated, served, or rendered in the priority order.
    Type: Grant
    Filed: May 25, 2018
    Date of Patent: December 7, 2021
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jon Arron McClintock, Jesper Mikael Johansson
  • Patent number: 11134044
    Abstract: A messaging service receives an electronic message, including an attachment, from a sender client device and addressed to a recipient client device. The messaging service obtains information associated with the recipient client device to determine one or more actions that may be performed with regard to the attachment included within the electronic message. Once the determination as to the one or more actions has been made, the messaging service may perform the one or more actions, which may include transformation of the electronic message. The messaging service may subsequently provide the electronic message to the recipient client device in accordance with the performed one or more actions.
    Type: Grant
    Filed: March 18, 2015
    Date of Patent: September 28, 2021
    Assignee: Amazon Technologies. Inc.
    Inventors: Jesper Mikael Johansson, Marc Blank
  • Patent number: 11042869
    Abstract: A payment object service receives a request from a giver to associate a payment amount to an object. The request includes one or more images of the object and recipient information, which the payment object service uses to determine whether the association between these images and the information is unique. If the association is unique, the payment object service updates a database to associate the payment amount to the object and enable redemption of the payment amount. When the payment object service receives a request to redeem at least a portion of the payment amount, the payment object service may use one or more images and recipient information obtained from the request to verify that the images and information together correspond to the object. Once the redemption is complete, the payment object service may update the database to specify the current remaining payment amount.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: June 22, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Matthew Ryan Jezorek, Scott Kenneth Bishop, Brenda Renee' Campbell, Darren Ernest Canavor, Scott Donald Gregory, Jesper Mikael Johansson, David James Kane-Parry, Eric Michael Laird, Brian Young Lee, Ido Mittelman, Gregory Branchek Roth, James Arthur Wilson
  • Patent number: 11038983
    Abstract: A digital content provider is configured to identify, based at least in part on various customer user profiles, digital content that is to be pre-loaded onto one or more customer computing devices in advance of the digital content being available for at least one mode of consumption by the one or more computing devices. The digital content provider may use these user profiles, as well as other external information, to identify one or more customers that are to receive the digital content. Subsequently, the digital content provider may download the digital content onto each identified customer's one or more computing devices in advance of the at least one mode of consumption becoming available to the customers. Once the mode of consumption is made available, the digital content provider may enable the use of the pre-loaded digital content.
    Type: Grant
    Filed: November 17, 2017
    Date of Patent: June 15, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Stephen Barton Rospo, James Cleveland Willeford
  • Patent number: 10992660
    Abstract: Methods and systems are provided for managing access to a client account related (CAR) resource. When a privilege-constrained (PC) application requests access to an individual client account, a single use authorization (SUA) code is created that is associated with the individual client account. The SUA code is routed to, and returned from, the privilege-constrained (PC) application to authenticate the PC application. The PC application, once authenticated, receives a permitted action token that identifies a limited set of privileges that the PC application is authorized to perform in connection with the CAR resource. The PC application provides the permitted action token to an access service. The access service limits access, by the PC application, to the CAR resource based on the permitted action token.
    Type: Grant
    Filed: October 25, 2017
    Date of Patent: April 27, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Jon Arron McClintock
  • Patent number: 10979415
    Abstract: Two unmanned vehicles come within communication range of one another. The unmanned vehicles exchange logs of messages each has received. Each of the unmanned vehicles analyzes the messages that it received from the other unmanned vehicle to determine whether any of the received messages warrants changing a set of tasks it was planning to perform. When a message indicates that a task should be changed, the task is updated accordingly.
    Type: Grant
    Filed: March 5, 2018
    Date of Patent: April 13, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Darren Ernest Canavor, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, Jon Arron McClintock, Brandon William Porter, Andrew Jay Roths
  • Patent number: 10901591
    Abstract: A retail vendor application installed on a user device receives configuration parameters for a user interface button that can be used by a user of the device to purchase an item available for consumption. The application determines, based at least in part on the configuration parameters, an activity trigger that, if detected, causes the application to present the button to the user. The application monitors sensors and applications on the user device to obtain data that can be used to detect the activity trigger. In response to detection of the activity trigger, the application updates an interface of the user device to present the button. If the user selects the button, the application generates a purchase request for the item that is sent to a retail vendor service for processing.
    Type: Grant
    Filed: December 15, 2015
    Date of Patent: January 26, 2021
    Assignee: Amazon Technologies, Inc.
    Inventor: Jesper Mikael Johansson
  • Patent number: 10878080
    Abstract: Disclosed are various embodiments for replicating authentication data between computing devices. A computing device detects a change to a user account made by a first client device associated with the user account. The computing device then determines that a second client device associated with the user account comprises locally stored authentication data that fails to reflect the change. The computing device then sends an update to the second client device.
    Type: Grant
    Filed: August 2, 2017
    Date of Patent: December 29, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Daniel Wade Hitchcock, Darren Ernest Canavor, Jesper Mikael Johansson
  • Patent number: 10841297
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. The security credential may be shown in the notification area so that a user may enter it in a form field of the application.
    Type: Grant
    Filed: June 5, 2019
    Date of Patent: November 17, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Patent number: 10834051
    Abstract: Disclosed are various embodiments for malware detection by way of proxy servers. In one embodiment, a proxied request for a network resource from a network site is received from a client device by a proxy server application. The proxied request is analyzed to determine whether the proxied request includes protected information transmitted in an unsecured manner. It is then determined whether the network resource comprises malware based at least in part on an execution of the network resource or whether the proxied request includes the protected information transmitted in the unsecured manner. The proxy server application refrains from sending data generated by the network resource to the client device in response to the proxied request when the network resource is determined to comprise the malware.
    Type: Grant
    Filed: December 22, 2016
    Date of Patent: November 10, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jon Arron McClintock, Jesper Mikael Johansson, Andrew Jay Roths
  • Patent number: 10785261
    Abstract: A client establishes a network session with a server. The network session is used to establish an encrypted communications session. The client establishes another network session with another server, such as after terminating the first network session. The client resumes the encrypted communications session over the network session with the other server. The other server is configured to receive encrypted communications from the client and forward them to the appropriate server.
    Type: Grant
    Filed: March 9, 2018
    Date of Patent: September 22, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Jon Arron McClintock, Gregory Branchek Roth, Gregory Alan Rubin, Nima Sharifi Mehr
  • Patent number: 10693885
    Abstract: Disclosed are various embodiments for a social networking behavior-based identity system that employs social networking data that a user has elected to share through an opt-in procedure. An assertion of a user identity is received from a client. It is determined whether the assertion of the user identity specifies a correct security credential. Social networking data identifying a circle of friends is received. It is determined whether the user identity belongs to a user at the client based at least in part on a reputation of one or more members of the circle of friends and whether the assertion of the user identity specifies the correct security credential.
    Type: Grant
    Filed: October 3, 2018
    Date of Patent: June 23, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jesper Mikael Johansson, George Nikolaos Stathakopoulos, Darren Ernest Canavor
  • Publication number: 20200160002
    Abstract: An authorization device having an activation module and a wireless interface is configured in a non-enabled mode. In the non-enabled mode, the wireless interface is configured to receive data, and the authorization device is configured to block a request received via the wireless interface to interact with the authorization device. The activation module detects an activation operation. In response to detecting the activation operation, the activation module configures the authorization device in an enabled mode. In the enabled mode, the authorization device is configured to process a request to re-configure the authorization device received via the wireless interface, and to transmit authorization information to a reader device via the wireless interface.
    Type: Application
    Filed: January 23, 2020
    Publication date: May 21, 2020
    Inventors: JESPER MIKAEL JOHANSSON, CHRISTOPHER HARRELL
  • Patent number: 10616278
    Abstract: A virtual meeting service receives a request from a participant through a computing device to join a virtual meeting. The request includes an identifier, which the virtual meeting service uses to identify one or more policies of the virtual meeting. The virtual meeting service, upon identifying these one or more policies, evaluates the one or more policies to determine whether to enable the computing device to be used to allow the participant to join the virtual meeting. If the virtual meeting service determines that the participant can join the virtual meeting, the virtual meeting service transmits a request to a telecommunications channel to connect the computing device to the virtual meeting, allowing the participant to join the virtual meeting.
    Type: Grant
    Filed: March 30, 2015
    Date of Patent: April 7, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Robert Dale Francis, David Ruysser Gabler, Thaddeus C. Pritchett, Siddhartha Shankara Rao
  • Patent number: 10613536
    Abstract: This disclosure describes a distributed automated mobile vehicle (“automated mobile vehicle”) system for autonomously delivering orders of items to various delivery locations and/or autonomously returning items to a return location. In some implementations, each user may own or be assigned their own automated mobile vehicle that is associated with the user and an automated mobile vehicle control system maintained by the user. When the user orders an item, the user owned or controlled automated mobile vehicle navigates to a materials handling facility, retrieves the ordered item and delivers it to the user.
    Type: Grant
    Filed: June 18, 2014
    Date of Patent: April 7, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Bhavnish H. Lathia, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, James Domit Mackraz, Brandon William Porter, Andrew Jay Roths
  • Patent number: 10609021
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
    Type: Grant
    Filed: November 2, 2018
    Date of Patent: March 31, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Matthew Ryan Jezorek, Brian Young Lee