Patents by Inventor JESPER MIKAEL JOHANSSON

JESPER MIKAEL JOHANSSON has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9606983
    Abstract: A mechanism is provided for representing information, such as binary sequence, in a manner that is easier to read and less likely to generate errors when interacted with by human. A dictionary is seeded with two or more set of words, the words being selected from distinct categories. Symbols may be created by combining words from the distinct categories. A mapping of symbols to corresponding values may then be generated. The generated mapping may be used to translate bit values to symbols and symbols to bit values.
    Type: Grant
    Filed: August 27, 2014
    Date of Patent: March 28, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jon Arron McClintock, Darren Ernest Canavor, Jesper Mikael Johansson
  • Patent number: 9607143
    Abstract: Disclosed are various embodiments for provisioning account credentials via a trusted channel. An identification of an account is received. A security credential reset corresponding to the account is requested. The account is linked to a trusted channel of communication for reset purposes. A security credential communication corresponding to the account is received via the trusted channel of communication. The security credential communication may be parsed to obtain a token.
    Type: Grant
    Filed: May 15, 2015
    Date of Patent: March 28, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: William Alexander Strand, Jesper Mikael Johansson, Luan Khai Nguyen
  • Patent number: 9602501
    Abstract: Disclosed are various embodiments relating to bootstrapping user authentication. A first application is authenticated based at least in part on a first security credential received via the first application in a first authentication request. A second security credential is generated. The second security credential is sent to the first application that is authenticated. The second application is authenticated based at least in part on the second security credential being received via the second application.
    Type: Grant
    Filed: March 28, 2014
    Date of Patent: March 21, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Jesper Mikael Johansson, Bharath Kumar Bhimanaik
  • Patent number: 9602540
    Abstract: Disclosed are various embodiments for management of third-party accounts for users in an organization. Network traffic between a client and a third-party network site under management is inspected. The client is associated with a user in an organization. It is determined whether the network traffic corresponds to a managed account with the third-party network site. It is determined whether the network traffic complies with a rule established by the organization. An action is implemented in response to determining that the network traffic does not comply with the rule.
    Type: Grant
    Filed: June 13, 2013
    Date of Patent: March 21, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Jon Arron McClintock
  • Patent number: 9591003
    Abstract: Disclosed are various embodiments for performing security verifications for dynamic applications. An instance of an application is executed. During runtime, it is determined whether the application is accessing dynamically loaded code from a network site. In one embodiment, the access may be detected via the use of a particular application programming interface (API). In another embodiment, the access may be detected via the loading of downloaded data into an executable portion of memory. A security evaluation is performed on the dynamically loaded code, and an action is initiated responsive to the security evaluation.
    Type: Grant
    Filed: August 28, 2013
    Date of Patent: March 7, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Eric Jason Brandwine
  • Publication number: 20170064555
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Application
    Filed: November 11, 2016
    Publication date: March 2, 2017
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Publication number: 20170048230
    Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to a subset of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
    Type: Application
    Filed: October 27, 2016
    Publication date: February 16, 2017
    Inventors: JESPER MIKAEL JOHANSSON, DARREN ERNEST CANAVOR, DANIEL WADE HITCHCOCK, CHANDRA SEKHAR VENKATA BHANU VIJYAPURPU
  • Publication number: 20170034157
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
    Type: Application
    Filed: October 14, 2016
    Publication date: February 2, 2017
    Inventors: JESPER MIKAEL JOHANSSON, DARREN ERNEST CANAVOR, MATTHEW RYAN JEZOREK, BRIAN YOUNG LEE
  • Publication number: 20170032111
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. For example, a first application may send an authentication request to a first authentication service, where the request specifies a first authentication factor. A second application may generate a user interface upon a display, where the user interface facilitates entry of a user approval. In response to receiving the user approval, the second application may send a second authentication factor to a second authentication service that acts as a proxy for the first authentication service. In some embodiments, an application may be configured to automatically transfer a one-time password or other authentication factor to a recipient in response to receiving a user approval.
    Type: Application
    Filed: July 27, 2015
    Publication date: February 2, 2017
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Patent number: 9553865
    Abstract: Methods and systems for protecting websites from cross-site scripting are disclosed. A request for a web page comprising a web page element is received from a client. It is determined if the web page comprises a data integrity token for the web page element. It is also determined if a value of the data integrity token matches an expected value. If the web page comprises the data integrity token and if the value matches the expected value, the web page comprising the web page element is sent to the client. If the web page does not comprise the data integrity token or if the value does not match the expected value, a protective operation is performed.
    Type: Grant
    Filed: May 11, 2015
    Date of Patent: January 24, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Brian Evan Maher, Sachin Purushottam Joglekar, Jesper Mikael Johansson
  • Patent number: 9537888
    Abstract: Disclosed are various embodiments for malware detection by way of proxy servers. In one embodiment, a proxy server application generates a browsing history for client devices based at least in part on proxied network resource requests received from the client devices. The proxy server application determines that at least one of the client devices is affected by malware. The proxy server application determines a source of the malware based at least in part on the browsing history or telemetry data received from the client devices. An action is implemented in response to determining the source of the malware.
    Type: Grant
    Filed: April 8, 2013
    Date of Patent: January 3, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jon Arron McClintock, Jesper Mikael Johansson, Andrew Jay Roths
  • Patent number: 9524648
    Abstract: Uncrewed autonomous vehicles (“UAVs”) may navigate from one location to another location. Described herein are systems, devices, and methods providing countermeasures for threats that may compromise the UAVs. A plurality of UAVs may establish a mesh network to distribute information to one another. A first UAV may receive external data from a second UAV using the mesh network. The external data may be used to confirm or cross-check data such as location, heading, altitude, and so forth. Disagreement between data generated by the first UAV with external data from the second UAV may result in the determination that the first UAV is compromised. Remedial actions may be taken, such as the first UAV may be directed to a safe location to land or park, may receive commands from another UAV, and so forth.
    Type: Grant
    Filed: November 17, 2014
    Date of Patent: December 20, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Varadarajan Gopalakrishnan, Jesper Mikael Johansson, James Domit Mackraz, Jon Arron McClintock, Brandon William Porter, Andrew Jay Roths
  • Patent number: 9503451
    Abstract: Techniques for maintaining potentially compromised authentication information for a plurality of accounts may be provided. An individual piece of authentication information may be associated with one or more tags that indicate access rights with respect to requestors that also provide and maintain other potentially compromised authentication information. A subset of the potentially compromised authentication information may be determined based on the one or more tags in response to a request from a requestor for the potentially compromised authentication information. In an embodiment, the subset of the potentially compromised authentication information may be provided to the requestor.
    Type: Grant
    Filed: December 15, 2014
    Date of Patent: November 22, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: David James Kane-Parry, Darren Ernest Canavor, Jesper Mikael Johansson
  • Publication number: 20160337344
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. In response to receiving the approval, a security credential is transferred to the application. In another embodiment, the security credential may be shown in the notification area so that a user may enter it in a form field of the application.
    Type: Application
    Filed: July 27, 2015
    Publication date: November 17, 2016
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Patent number: 9497312
    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.
    Type: Grant
    Filed: February 17, 2015
    Date of Patent: November 15, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Phivos Costas Aristides, Darren Ernest Canavor, Arnaud Marie Froment, Scott Donald Gregory, Cory Adam Johnson, Chelsea Celest Krueger, Jon Arron McClintock, Vijay Rangarajan, Andrew Jay Roths
  • Patent number: 9496736
    Abstract: An accessory device or rechargeable energy pack includes a rechargeable battery or other energy storage that is rechargeable by way of an external source. Energy stored within the accessory device may be used recharge one or more other load devices, such as portable computers, smart phones, or other apparatus. The accessory device may be configured to estimate operating times for such various load devices based on their own respective, stored energy levels, and to communicate those estimates to the load devices or other entities. The accessory device may control an amount of energy delivered to a load device based on estimated energy consumption for a future period of time. Operating times for respective load devices may be increased or managed by way of operations and resources of the accessory device.
    Type: Grant
    Filed: March 18, 2014
    Date of Patent: November 15, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, George Nikolaos Stathakopoulos, Sandeep Sanjay Patil, Alun Mark Jones
  • Patent number: 9491155
    Abstract: Techniques are described for using a credential, such as a user identifier associated with an account on a first service, to create a reusable account on a second service. The account may be initially activated based on the receipt of a passcode sent to the account on the first service. The account may be created with access to a subset of features on the second service. On receiving a password for the account, the account may be modified to access a broader feature set. The account may be reusable via a cookie or other token placed on a user device, and reusability may be disabled on detecting possible security risk conditions associated with the user identifier.
    Type: Grant
    Filed: August 13, 2014
    Date of Patent: November 8, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Cheng Hung Hui, Gang Liu, Feng Xue
  • Patent number: 9485237
    Abstract: Disclosed are various embodiments that perform confidence-based authentication of a user. An identification of a user account is obtained from a user, and a minimum confidence threshold is determined. Multiple authentication challenges are presented to the user. Responses are obtained from the user to a subset of the challenges, with each response having a corresponding authentication point value. A confidence score is generated for the user, where the confidence score is increased by the respective authentication point values of the correct responses. The user is authenticated as being associated with the user account in response to determining that the confidence score meets the minimum confidence threshold.
    Type: Grant
    Filed: December 13, 2013
    Date of Patent: November 1, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Chandra Sekhar Venkata Bhanu Vijyapurpu
  • Patent number: 9473491
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a hardware, communicative, and/or electrical separation, and the first and second circuitry are in a single enclosure.
    Type: Grant
    Filed: December 16, 2014
    Date of Patent: October 18, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Matthew Ryan Jezorek, Brian Young Lee
  • Publication number: 20160294842
    Abstract: Disclosed are various embodiments that facilitate bootstrapping authentication of a user at a first device using a second device. The second device is authenticated for access to a user account via a first security credential. A second security credential is received by the second device. The second security credential is then sent to the first device. Subsequently, the second security credential is received from the first device, and the first device is authenticated for access to the user account. The second device includes visual cues to indicate a network page is legitimate, while the first device excludes visual cues to indicate the network page is legitimate.
    Type: Application
    Filed: June 14, 2016
    Publication date: October 6, 2016
    Inventors: HARSHA RAMALINGAM, JESPER MIKAEL JOHANSSON, BHARATH KUMAR BHIMANAIK