Patents by Inventor JESPER MIKAEL JOHANSSON

JESPER MIKAEL JOHANSSON has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9967250
    Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to a subset of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
    Type: Grant
    Filed: October 27, 2016
    Date of Patent: May 8, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Chandra Sekhar Venkata Bhanu Vijyapurpu
  • Patent number: 9961055
    Abstract: A client negotiates multiple cryptographic keys with a server. One of the cryptographic keys is used to encrypt communications that the server can decrypt. Another of the cryptographic keys is used to encrypt communications that, while sent to the server, are not decryptable to the server. The server is configured to forward communications that it is unable to decrypt to another computer system having an ability to decrypt the communications.
    Type: Grant
    Filed: December 18, 2014
    Date of Patent: May 1, 2018
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Jon Arron McClintock, Gregory Branchek Roth, Gregory Alan Rubin, Nima Sharifi Mehr
  • Patent number: 9954867
    Abstract: Methods and systems are provided for verifying reset of credentials for user accounts. The methods and systems receive a request to change a credential associated with a user account. The user account has account privileges associated with a network service. The methods and systems set the user account to a cool-down status and send a reset notification to one or more trusted access points associated with the user account to inform a valid owner or user of the account that a credential has been reset. The methods and systems manage availability of at least a restricted subset of the account privileges for a cool-down time period or until a reset verification is received from a valid owner or user.
    Type: Grant
    Filed: December 15, 2015
    Date of Patent: April 24, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Max Harwell Funderburk, Mian Zainulabadin Khurrum, Kripa Shankar Karukurichi Subramanian
  • Patent number: 9946867
    Abstract: Input received into a first component of a user interface is mirrored in another component of the user interface. The first component of the user interface is monitored and changes to the first component are caused to occur in the second component. The first component may be configured to receive user input for an authentication claim.
    Type: Grant
    Filed: September 29, 2015
    Date of Patent: April 17, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Zachary Damen Wolfe, Darren Ernest Canavor, Brian Dang, Max Funderburk, Jesper Mikael Johansson, Bharath Kumar Bhimanaik, Jon Arron McClintock, Jason Christopher Rudmann
  • Patent number: 9946863
    Abstract: Representations of authentication objects are provided for selection via an interface. An authentication object may be generated to include information proving possession of a user of an item, such as a one-time password token or a physical trait. A selected authentication object may contain information sufficient for authentication with a corresponding system. The interface may provide multiple representations of authentication objects that are usable with different service providers.
    Type: Grant
    Filed: March 25, 2014
    Date of Patent: April 17, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Gregory Branchek Roth, David Matthew Platz, Rajendra Kumar Vippagunta
  • Patent number: 9930067
    Abstract: A client establishes a network session with a server. The network session is used to establish an encrypted communications session. The client establishes another network session with another server, such as after terminating the first network session. The client resumes the encrypted communications session over the network session with the other server. The other server is configured to receive encrypted communications from the client and forward them to the appropriate server.
    Type: Grant
    Filed: December 18, 2014
    Date of Patent: March 27, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Jon Arron McClintock, Gregory Branchek Roth, Gregory Alan Rubin, Nima Sharifi Mehr
  • Patent number: 9930027
    Abstract: An unmanned vehicle communicates with other unmanned vehicles. When the unmanned vehicle receives a message from another unmanned vehicle, the unmanned vehicle verifies authenticity of the message. For at least some types of messages, if determined that the message is authentic, the unmanned vehicle updates a set of operations the unmanned vehicle will perform in accordance with information in the message.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: March 27, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Darren Ernest Canavor, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, Jon Arron McClintock, Brandon William Porter, Andrew Jay Roths
  • Patent number: 9923923
    Abstract: Cipher suites and/or other parameters for cryptographic protection of communications are dynamically selected to more closely match the intended uses of the sessions. A server selects and/or determines, for a cryptographically protected communications session, a plurality of supported cipher suites that may be used for communications with the server over an established protected communications session. A selected cipher suites may be a cipher suite that are selected from a plurality of acceptable cipher suites provided to the server, either implicitly or explicitly. The selection of a cipher suite may further require that the cipher suite be mutually acceptable to the server and one or more parties participating in the cryptographically protected communications session such as a client.
    Type: Grant
    Filed: May 22, 2015
    Date of Patent: March 20, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Nima Sharifi Mehr, Darren Ernest Canavor, Jesper Mikael Johansson, Jon Arron McClintock, Gregory Branchek Roth
  • Publication number: 20180077261
    Abstract: A digital content provider is configured to identify, based at least in part on various customer user profiles, digital content that is to be pre-loaded onto one or more customer computing devices in advance of the digital content being available for at least one mode of consumption by the one or more computing devices. The digital content provider may use these user profiles, as well as other external information, to identify one or more customers that are to receive the digital content. Subsequently, the digital content provider may download the digital content onto each identified customer's one or more computing devices in advance of the at least one mode of consumption becoming available to the customers. Once the mode of consumption is made available, the digital content provider may enable the use of the pre-loaded digital content.
    Type: Application
    Filed: November 17, 2017
    Publication date: March 15, 2018
    Inventors: Jesper Mikael Johansson, Stephen Barton Rospo, James Cleveland Willeford
  • Patent number: 9912655
    Abstract: Two unmanned vehicles come within communication range of one another. The unmanned vehicles exchange logs of messages each has received. Each of the unmanned vehicles analyzes the messages that it received from the other unmanned vehicle to determine whether any of the received messages warrants changing a set of tasks it was planning to perform. When a message indicates that a task should be changed, the task is updated accordingly.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: March 6, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Darren Ernest Canavor, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, Jon Arron McClintock, Brandon William Porter, Andrew Jay Roths
  • Publication number: 20180063715
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Application
    Filed: November 6, 2017
    Publication date: March 1, 2018
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Publication number: 20180048640
    Abstract: Methods and systems are provided for managing access to a client account related (CAR) resource. When a privilege-constrained (PC) application requests access to an individual client account, a single use authorization (SUA) code is created that is associated with the individual client account. The SUA code is routed to, and returned from, the privilege-constrained (PC) application to authenticate the PC application. The PC application, once authenticated, receives a permitted action token that identifies a limited set of privileges that the PC application is authorized to perform in connection with the CAR resource. The PC application provides the permitted action token to an access service. The access service limits access, by the PC application, to the CAR resource based on the permitted action token.
    Type: Application
    Filed: October 25, 2017
    Publication date: February 15, 2018
    Inventors: Jesper Mikael Johansson, Jon Arron McClintock
  • Publication number: 20180032428
    Abstract: Application developers may develop applications or portions of application that do not have a corresponding user interface. Testing non-user interface elements of an application may require application developers to develop corresponding user interface elements for all or a portion of the executable code included in the application. Developers may test non-user interface elements of an application or library by wrapping the executable code in a sample application managed by a test harness. The test harness may transmit test operations configured to test the non-user interface elements of the application to the sample application over an inter-process communication channel. The sample application may execute the test and return the results of the test to the test harness using inter-process communication methods.
    Type: Application
    Filed: July 17, 2017
    Publication date: February 1, 2018
    Inventors: Pavan Gundeti, Jesper Mikael Johansson, Daniel Wade Hitchcock
  • Publication number: 20180026971
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
    Type: Application
    Filed: August 28, 2017
    Publication date: January 25, 2018
    Inventors: JESPER MIKAEL JOHANSSON, DARREN ERNEST CANAVOR, MATTHEW RYAN JEZOREK, BRIAN YOUNG LEE
  • Publication number: 20180026968
    Abstract: Disclosed are various embodiments for managing security credentials. In one embodiment, network content for a network site is obtained in response to a user request. A connection with a remote computing device that stores and manages security credentials for accessing network sites is authenticated using a master security credential and answers to knowledge-based questions. A security credential associated with the network site is provided to the client from the remote computing device based at least in part on the answers. Access to the network site is authenticated according to the security credential.
    Type: Application
    Filed: August 17, 2017
    Publication date: January 25, 2018
    Inventors: Darren Ernest Canavor, Jesper Mikael Johansson
  • Patent number: 9876645
    Abstract: A manufacturer of computing equipment may generate a signature for computing equipment by measuring various attributes of the computing equipment, such as the impedance across circuits included in the computing equipment. Verification equipment may be provided to a recipient of the computing equipment. The verification equipment may be configured to generate a signature of the computing equipment over a physical connection between the verification equipment and the computing equipment. A determination may be made whether the computing equipment has been tamper with based at least in part on the signature generated by the manufacturer and the signature generated by the recipient.
    Type: Grant
    Filed: February 17, 2015
    Date of Patent: January 23, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Jesper Mikael Johansson, Jon Arron McClintock
  • Patent number: 9870464
    Abstract: Techniques for maintaining potentially compromised authentication information for a plurality of accounts may be provided. An individual piece of authentication information may be associated with one or more tags that indicate access rights with respect to requestors that also provide and maintain other potentially compromised authentication information. A subset of the potentially compromised authentication information may be determined based on the one or more tags in response to a request from a requestor for the potentially compromised authentication information. In an embodiment, the subset of the potentially compromised authentication information may be provided to the requestor.
    Type: Grant
    Filed: November 15, 2016
    Date of Patent: January 16, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: David James Kane-Parry, Darren Ernest Canavor, Jesper Mikael Johansson
  • Patent number: 9864852
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. For example, a first application may send an authentication request to a first authentication service, where the request specifies a first authentication factor. A second application may generate a user interface upon a display, where the user interface facilitates entry of a user approval. In response to receiving the user approval, the second application may send a second authentication factor to a second authentication service that acts as a proxy for the first authentication service. In some embodiments, an application may be configured to automatically transfer a one-time password or other authentication factor to a recipient in response to receiving a user approval.
    Type: Grant
    Filed: July 27, 2015
    Date of Patent: January 9, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Patent number: 9866391
    Abstract: A method for permissions based communication in an example includes receiving an electronic communication from a sender to a recipient at a domain server. The electronic communication may include a permission request for permission to send subsequent electronic communications to the recipient. The electronic communication may be analyzed at the domain server to determine whether to deliver the subsequent electronic communications from the sender to the recipient.
    Type: Grant
    Filed: January 30, 2013
    Date of Patent: January 9, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Justin Canfield Crites, Jesper Mikael Johansson, Daniel Bruce Lloyd
  • Patent number: 9866393
    Abstract: A system and method for generating a signature for a document using an identity verification token. The identity verification token receives a request that includes a set of credential data from a signatory, obtains a document identifier that identifies the document to a service provider, and obtains a token identifier that identifies the identity verification token to the service provider. The identity verification token generates the signature based at least in part on the obtained document identifier, the received set of credential data, and obtained the token identifier, and provides the signature.
    Type: Grant
    Filed: December 22, 2014
    Date of Patent: January 9, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Dylan Harris Rush, Darren Ernest Canavor, Daniel Wade Hitchcock, Jesper Mikael Johansson, Jon Arron McClintock