Patents by Inventor JESPER MIKAEL JOHANSSON

JESPER MIKAEL JOHANSSON has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9710368
    Abstract: Application developers may develop applications or portions of application that do not have a corresponding user interface. Testing non-user interface elements of an application may require application developers to develop corresponding user interface elements for all or a portion of the executable code included in the application. Developers may test non-user interface elements of an application or library by wrapping the executable code in a sample application managed by a test harness. The test harness may transmit test operations configured to test the non-user interface elements of the application to the sample application over an inter-process communication channel. The sample application may execute the test and return the results of the test to the test harness using inter-process communication methods.
    Type: Grant
    Filed: May 2, 2014
    Date of Patent: July 18, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Pavan Gundeti, Jesper Mikael Johansson, Daniel Wade Hitchcock
  • Patent number: 9710640
    Abstract: Disclosed are various embodiments that facilitate bootstrap authentication of a second application by way of a user confirmation via a first application, where the first application is authenticated using trusted credentials. A security credential for a user account is received from a user. A first application is authenticated with an authentication service using the security credential. One or more user actions are received by the first application. The user actions constitute a confirmation of a bootstrap authentication request submitted by a second application. Data encoding the user actions is sent to the authentication service.
    Type: Grant
    Filed: March 28, 2014
    Date of Patent: July 18, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Jesper Mikael Johansson, Bharath Kumar Bhimanaik
  • Publication number: 20170199868
    Abstract: A mechanism is provided for representing information, such as binary sequence, in a manner that is easier to read and less likely to generate errors when interacted with by human. A dictionary is seeded with two or more set of words, the words being selected from distinct categories. Symbols may be created by combining words from the distinct categories. A mapping of symbols to corresponding values may then be generated. The generated mapping may be used to translate bit values to symbols and symbols to bit values.
    Type: Application
    Filed: March 27, 2017
    Publication date: July 13, 2017
    Inventors: Jon Arron McClintock, Darren Ernest Canavor, Jesper Mikael Johansson
  • Patent number: 9705920
    Abstract: Disclosed are various embodiments for active data, such as active decoy data. The active decoy data includes instructions that, when executed by a particular device, cause the particular computing device to determine whether the particular computing device is a target computing device. The particular computing device initiates a predefined action in response to determining that the particular computing device is not the target computing device. The approaches described herein may also be useful in wrapping and distributing digital content.
    Type: Grant
    Filed: March 27, 2014
    Date of Patent: July 11, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Dominique Imjya Brezinski, Jesper Mikael Johansson, Jon Arron McClintock, James Connelly Petts
  • Publication number: 20170195314
    Abstract: Disclosed are various embodiments for provisioning account credentials via a trusted channel. An account configuration manager automatically determines a credential reset format that is associated with an account. The account configuration manager then automatically requests a security credential reset for the account using the credential reset format. A security credential communication is received via a trusted channel of communication that is linked to the account for reset purposes. The account configuration manager parses the security credential communication to determine a security credential for the account.
    Type: Application
    Filed: March 23, 2017
    Publication date: July 6, 2017
    Inventors: WILLIAM ALEXANDER STRAND, JESPER MIKAEL JOHANSSON, LUAN KHAI NGUYEN
  • Publication number: 20170187702
    Abstract: Disclosed are various embodiments for correlating a first use case-specific entity identifier with a second use case-specific entity identifier. A chained entity identifier corresponds to the first use case-specific entity identifier. The chained entity identifier can include the second use case-specific entity identifier cryptographically wrapped by a use case-specific key. The second use case-specific entity identifier can be received from the chained entity identifier. The second use case-specific entity identifier can be correlated to the first use case-specific entity identifier.
    Type: Application
    Filed: March 10, 2017
    Publication date: June 29, 2017
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Jon Arron McClintock
  • Publication number: 20170171161
    Abstract: Disclosed are various embodiments for management of third-party accounts for users in an organization. A request is received from a client corresponding to a user in an organization to access a third-party network site under management by the organization. The third-party network site is operated by a third party that does not correspond to the organization. It is determined whether network traffic between the client and the third-party network site is routed via a proxy server operated by the organization. Access of the client to a managed account with the third-party network site is denied in response to determining that the network traffic between the client and the third-party network site is not routed via the proxy server.
    Type: Application
    Filed: February 28, 2017
    Publication date: June 15, 2017
    Inventors: JESPER MIKAEL JOHANSSON, DARREN ERNEST CANAVOR, JON ARRON MCCLINTOCK
  • Publication number: 20170168691
    Abstract: A retail vendor application installed on a user device receives configuration parameters for a user interface button that can be used by a user of the device to purchase an item available for consumption. The application determines, based at least in part on the configuration parameters, an activity trigger that, if detected, causes the application to present the button to the user. The application monitors sensors and applications on the user device to obtain data that can be used to detect the activity trigger. In response to detection of the activity trigger, the application updates an interface of the user device to present the button. If the user selects the button, the application generates a purchase request for the item that is sent to a retail vendor service for processing.
    Type: Application
    Filed: December 15, 2015
    Publication date: June 15, 2017
    Inventor: Jesper Mikael Johansson
  • Publication number: 20170163675
    Abstract: Distributed split browser content inspection and analysis are described. A server, comprising a browser engine, stores a definition of sets of browser policies. A definition of one or more sets of users is stored. The server stores an association with a respective set of browser policies for the one or more sets of users. A request is received from a client browser associated with a user, wherein the client browser is configured to communicate with the server browser engine. The server determines which set of users the user is associated with. The server identifies a first set of browser policies that is associated with the determined set of users and applies the identified first set of browser policies to the request. A determination is made, for one or more browser processes, which browser processes are to be executed by the server browser engine and which browser processes are to be executed by the client browser.
    Type: Application
    Filed: February 21, 2017
    Publication date: June 8, 2017
    Inventors: Leon Robert Warman, Kurt Kufeld, Peter Sven Vosshall, Jesper Mikael Johansson, Kyle Bradley Peterson, Peter Frank Hill
  • Patent number: 9663226
    Abstract: An unmanned vehicle receives a message from another unmanned vehicle. The recipient unmanned vehicle uses information included with the message to determine whether a quorum of other unmanned vehicles have vetted information in the message. If a quorum of unmanned vehicles have vetted the message, the unmanned vehicle uses the information in the message to determine how to perform one or more operations.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: May 30, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Darren Ernest Canavor, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, Jon Arron McClintock, Brandon William Porter, Andrew Jay Roths
  • Publication number: 20170149762
    Abstract: Disclosed are various embodiments relating to bootstrapping user authentication. A first security credential is received for a user account from a user. A first application is then authenticated with another computing device using the first security credential. After authenticating the first application, a bootstrap request is then sent to the other computing device for a second security credential to authenticate a second application without using the first security credential. The bootstrap request specifies a bootstrap session identifier. The second security credential is then received from the other computing device.
    Type: Application
    Filed: February 3, 2017
    Publication date: May 25, 2017
    Inventors: HARSHA RAMALINGAM, JESPER MIKAEL JOHANSSON, BHARATH KUMAR BHIMANAIK
  • Patent number: 9652604
    Abstract: Authentication objects are usable to generate other authentication objects. A user associated with a first authentication object has access to a system. The first authentication object is usable to generate a second authentication object that is usable by a second user for access to the system in accordance with access granted to the second user via the second authentication object. The second authentication object may have various restrictions so that the second user does not obtain all access available to the first user.
    Type: Grant
    Filed: March 25, 2014
    Date of Patent: May 16, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Gregory Branchek Roth, David Matthew Platz, Rajendra Kumar Vippagunta
  • Patent number: 9654431
    Abstract: A system and method of verifying a registered contact path associated with a user account is provided. The disclosed techniques utilize a message sent via the registered contact path, wherein the message contains, among other content, a link. The link is instrumented to identify the registered contact path when activated, e.g., by the recipient or otherwise, allowing a determination as to whether the registered contact path is active. User login data for the user account received subsequently includes a login contact path, and the registered contact path may be further flagged as verified if it is determined that the login contact path and the registered contact path are the same.
    Type: Grant
    Filed: June 6, 2014
    Date of Patent: May 16, 2017
    Assignee: Amazon Technologies, Inc.
    Inventor: Jesper Mikael Johansson
  • Publication number: 20170132414
    Abstract: Disclosed are various embodiments for performing security verifications for dynamic applications. An application is executed and it is determined that the application requests access to dynamically loaded code. In response to determining a security risk associated with the dynamically loaded code, a portion of the dynamically loaded code is modified to eliminate the security risk.
    Type: Application
    Filed: January 24, 2017
    Publication date: May 11, 2017
    Inventors: Jesper Mikael Johansson, Eric Jason Brandwine
  • Patent number: 9641686
    Abstract: A customer submits a request for assistance to a customer service. Accordingly, the customer service may access a customer database to obtain one or more customer preferences that can be used to select a service representative. If the customer database does not include these preferences, the customer service may utilize one or more customer attributes to calculate these one or more customer preferences. Subsequently, the customer service may access a service representative database and select a service representative based at least in part on the one or more customer preferences. The customer service may transmit the request to the selected service representative to enable the service representative to assist the customer.
    Type: Grant
    Filed: March 21, 2014
    Date of Patent: May 2, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Donald Lloyd Kaufman, Joshua Brandon Kilpatrick, George Nikolaos Stathakopoulos
  • Patent number: 9632851
    Abstract: A secure inter-process communication channel is provided to enable application to share data objects. An application may provide an export file type definition indicating data objects that may be shared with another application. Sharing data object between application may include obtaining the export file type definition from the application and displaying a graphical user interface based at least in part on the export file type definition. Data objects may be selected through the graphical user interface and provided to another application based at least in part on the selection.
    Type: Grant
    Filed: February 18, 2015
    Date of Patent: April 25, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Heidi Lynn Daigler, Andrew Jay Roths
  • Patent number: 9635041
    Abstract: Distributed split browser content inspection and analysis are described. A server, comprising a browser engine, stores a definition of sets of browser policies. A definition of one or more sets of users is stored. The server stores an association with a respective set of browser policies for the one or more sets of users. A request is received from a client browser associated with a user, wherein the client browser is configured to communicate with the server browser engine. The server determines which set of users the user is associated with. The server identifies a first set of browser policies that is associated with the determined set of users and applies the identified first set of browser policies to the request. A determination is made, for one or more browser processes, which browser processes are to be executed by the server browser engine and which browser processes are to be executed by the client browser.
    Type: Grant
    Filed: June 16, 2014
    Date of Patent: April 25, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Leon Robert Warman, Kurt Kufeld, Peter Sven Vosshall, Jesper Mikael Johansson, Kyle Bradley Peterson, Peter Frank Hill
  • Patent number: 9633209
    Abstract: Disclosed are various embodiments for creating and manipulating chained entity identifiers that include multiple use case-specific entity identifiers. Each of the use case-specific entity identifiers may identify a single entity but may differ, as they are use case-specific. Further, each of the use case-specific entity identifiers may be encrypted and/or signed using different use case-specific keys. The use case-specific entity identifiers may be nested or appended within a chained entity identifier.
    Type: Grant
    Filed: February 21, 2014
    Date of Patent: April 25, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Jon Arron McClintock
  • Patent number: 9628274
    Abstract: A method of using a hardware security module and an adjunct application programming interface to harden tokenization security and encryption key rotation is disclosed. In various embodiments, the method comprises receiving encrypted data at a processor of a computer system, decrypting the encrypted data to cleartext in the processor, and issuing a unique token associated with the data.
    Type: Grant
    Filed: November 14, 2014
    Date of Patent: April 18, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jason Jenks, Tushaar Sethi, Brandon B. Low, Jason Cetina, Jesper Mikael Johansson, Waylon Brunette, Hanson Char, Spencer Proffit
  • Publication number: 20170104721
    Abstract: Disclosed are various embodiments for malware detection by way of proxy servers. In one embodiment, a proxied request for a network resource from a network site is received from a client device by a proxy server application. The proxied request is analyzed to determine whether the proxied request includes protected information transmitted in an unsecured manner. It is then determined whether the network resource comprises malware based at least in part on an execution of the network resource or whether the proxied request includes the protected information transmitted in the unsecured manner. The proxy server application refrains from sending data generated by the network resource to the client device in response to the proxied request when the network resource is determined to comprise the malware.
    Type: Application
    Filed: December 22, 2016
    Publication date: April 13, 2017
    Inventors: JON ARRON MCCLINTOCK, JESPER MIKAEL JOHANSSON, ANDREW JAY ROTHS