Patents by Inventor JESPER MIKAEL JOHANSSON

JESPER MIKAEL JOHANSSON has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160285864
    Abstract: An unmanned vehicle communicates with other unmanned vehicles. When the unmanned vehicle receives a message from another unmanned vehicle, the unmanned vehicle verifies authenticity of the message. For at least some types of messages, if determined that the message is authentic, the unmanned vehicle updates a set of operations the unmanned vehicle will perform in accordance with information in the message.
    Type: Application
    Filed: March 27, 2015
    Publication date: September 29, 2016
    Inventors: Darren Ernest Canavor, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, Jon Arron McClintock, Brandon William Porter, Andrew Jay Roths
  • Publication number: 20160285863
    Abstract: Two unmanned vehicles come within communication range of one another. The unmanned vehicles exchange logs of messages each has received. Each of the unmanned vehicles analyzes the messages that it received from the other unmanned vehicle to determine whether any of the received messages warrants changing a set of tasks it was planning to perform. When a message indicates that a task should be changed, the task is updated accordingly.
    Type: Application
    Filed: March 27, 2015
    Publication date: September 29, 2016
    Inventors: Darren Ernest Canavor, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, Jon Arron McClintock, Brandon William Porter, Andrew Jay Roths
  • Publication number: 20160280370
    Abstract: An unmanned vehicle receives a message from another unmanned vehicle. The recipient unmanned vehicle uses information included with the message to determine whether a quorum of other unmanned vehicles have vetted information in the message. If a quorum of unmanned vehicles have vetted the message, the unmanned vehicle uses the information in the message to determine how to perform one or more operations.
    Type: Application
    Filed: March 27, 2015
    Publication date: September 29, 2016
    Inventors: Darren Ernest Canavor, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, Jon Arron McClintock, Brandon William Porter, Andrew Jay Roths
  • Publication number: 20160280371
    Abstract: An unmanned vehicle determines how to perform a task based at least in part on a message received from another unmanned vehicle. At a later time, the unmanned vehicle detects that the other unmanned vehicle has become untrusted. The unmanned vehicle recalculates how to perform the task such that the recalculation is independent of any messages from the other unmanned vehicle. The unmanned vehicle may also transmit messages to other unmanned vehicles to provide notification of untrustworthiness of the other unmanned vehicle.
    Type: Application
    Filed: March 27, 2015
    Publication date: September 29, 2016
    Inventors: Darren Ernest Canavor, Varadarajan Gopalakrishnan, Jesper Mikael Johansson, Jon Arron McClintock, Brandon William Porter, Andrew Jay Roths
  • Patent number: 9442548
    Abstract: A computing device monitors the energy level of a rechargeable battery, from which the device draws operating power. Historic usage data is used to estimate the time remaining in a present operating period, such as a workday, as well as to estimate the battery level required to provide power during that period of time. A user is then presented with information regarding the status of the battery, as well as charging time and required battery level estimates. Information regarding charging stations within publically or otherwise user-accessible venues near to the present location of the computing device is accessed and presented to the user. Reservations may be made for a charging port within a selected venue, an order may be placed for goods or services available at that venue, or other actions may be performed.
    Type: Grant
    Filed: March 18, 2014
    Date of Patent: September 13, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, George Nikolaos Stathakopoulos, Aaron James Dykstra
  • Patent number: 9436335
    Abstract: Described in this disclosure is an input transformative device having an input side and an output side. The input transformative device may be configured to transfer a touch input at an input location on the input side to one or more output locations on the output side. The output side of the input transformative device may be positioned proximate to a touch sensor of a user device. The touch sensor may then detect the touch input of the user as occurring at the one or more output locations, rather than the input location. Interconnection between the input side and the output side may be predetermined and used to secure user input to the touch sensor. The interconnection pattern of inputs to outputs of the input transformative device may be fixed or reconfigurable. In some implementations, input using the input transformative device may be used to authenticate the user.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: September 6, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Nathan David Scherer, Darren Ernest Canavor, Daniel Wade Hitchcock, Jesper Mikael Johansson, Jon Arron McClintock, Gregory Branchek Roth, Andrew Jay Roths
  • Patent number: 9397989
    Abstract: Disclosed are various embodiments that facilitate bootstrapping authentication of a user at a first device using a second device. The second device is authenticated for access to a user account via a first security credential. A second security credential is received by the second device. The second security credential is then sent to the first device. Subsequently, the second security credential is received from the first device, and the first device is authenticated for access to the user account.
    Type: Grant
    Filed: July 3, 2013
    Date of Patent: July 19, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Jesper Mikael Johansson, Bharath Kumar Bhimanaik
  • Publication number: 20160164855
    Abstract: Representations of authentication objects are provided for selection via an interface. An authentication object may be generated to include information obtained from one or more sensors of a device. A selected authentication object may contain information sufficient for authentication with a corresponding system. The interface may provide multiple representations of authentication objects that are usable with different service providers. The interface, executed by a first device, may be configured to authenticate a second device.
    Type: Application
    Filed: February 11, 2016
    Publication date: June 9, 2016
    Inventors: Jesper Mikael Johansson, Gregory Branchek Roth
  • Patent number: 9344407
    Abstract: Disclosed are various embodiments for centrally managed use case-specific entity identifiers. An identifier translation service receives an identifier translation request from a requesting service. The request specifies a first use case-specific entity identifier, which is specific to a first use case. An actual entity identifier is obtained by decrypting the first use case-specific entity identifier. A second use case-specific entity identifier is generated based at least in part on encrypting the actual entity identifier. The second use case-specific entity identifier is sent to the requesting service in response to the identifier translation request.
    Type: Grant
    Filed: September 5, 2013
    Date of Patent: May 17, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jon Arron McClintock, Darren Ernest Canavor, Daniel Wade Hitchcock, Jesper Mikael Johansson, Bharath Kumar Bhimanaik
  • Patent number: 9264419
    Abstract: Representations of authentication objects are provided for selection via an interface. An authentication object may be generated to include information obtained from one or more sensors of a device. A selected authentication object may contain information sufficient for authentication with a corresponding system. The interface may provide multiple representations of authentication objects that are usable with different service providers. The interface, executed by a first device, may be configured to authenticate a second device.
    Type: Grant
    Filed: June 26, 2014
    Date of Patent: February 16, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Gregory Branchek Roth
  • Patent number: 9251375
    Abstract: Use case-specific entity identifiers are disclosed. Entity data associated with an actual entity identifier of an entity is generated. A use case-specific entity identifier is generated based at least in part on encrypting the actual entity identifier using reversible encryption. The entity data, in association with the use case-specific entity identifier, is sent to another service.
    Type: Grant
    Filed: September 5, 2013
    Date of Patent: February 2, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jon Arron McClintock, Darren Ernest Canavor, Daniel Wade Hitchcock, Jesper Mikael Johansson, Bharath Kumar Bhimanaik
  • Publication number: 20160019395
    Abstract: Disclosed are various embodiments for obtaining policy data specifying decoy data eligible to be inserted within a response to an access of a data store. The decoy data is detected in the response among a plurality of non-decoy data based at least upon the policy data. An action associated with the decoy data is initiated in response to the access of the data store meeting a configurable threshold.
    Type: Application
    Filed: October 1, 2015
    Publication date: January 21, 2016
    Inventors: Harsha Ramalingam, Jesper Mikael Johansson, James Connelly Petts, Dominique Imjya Brezinski
  • Patent number: 9225704
    Abstract: Disclosed are various embodiments for management of third-party accounts for users in an organization. It is determined whether a user in an organization is to be provided with managed access to a third-party network site. An account may be managed for the user with the third-party network site in response when the user is to be provided with managed access to the third-party network site. A security credential is stored for the managed account. A client computing device associated with the user is configured to authenticate with the third-party network site using the security credential. The user may be restricted from accessing the security credential.
    Type: Grant
    Filed: June 13, 2013
    Date of Patent: December 29, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Jon Arron McClintock
  • Publication number: 20150319189
    Abstract: Methods and systems for protecting websites from cross-site scripting are disclosed. A request for a web page comprising a web page element is received from a client. It is determined if the web page comprises a data integrity token for the web page element. It is also determined if a value of the data integrity token matches an expected value. If the web page comprises the data integrity token and if the value matches the expected value, the web page comprising the web page element is sent to the client. If the web page does not comprise the data integrity token or if the value does not match the expected value, a protective operation is performed.
    Type: Application
    Filed: May 11, 2015
    Publication date: November 5, 2015
    Applicant: Amazon Technologies, Inc.
    Inventors: BRIAN EVAN MAHER, SACHIN PURUSHOTTAM JOGLEKAR, JESPER MIKAEL JOHANSSON
  • Patent number: 9166961
    Abstract: Disclosed are various embodiments for a social networking behavior-based identity system that employs social networking data that a user has elected to share through an opt-in procedure. First social networking data is stored in association with a user identity. An assertion of the user identity is received from a client after the first social networking data is stored. Second social networking data is received in response to receiving the assertion of the user identity. An identity confidence level as to whether the user identity belongs to a user at the client is generated based at least in part on a comparison of the second social networking data with the first social networking data.
    Type: Grant
    Filed: December 11, 2012
    Date of Patent: October 20, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, George Nikolaos Stathakopoulos, Darren Ernest Canavor
  • Patent number: 9158135
    Abstract: Ancillary or secondary displays usable with various electronic devices are described herein. In some implementations, the ancillary display may include a dual hinge to allow the ancillary display to act as a cover for a portion of an associated electronic device. In some implementations, the ancillary display may include a magnetic connector capable of providing a mechanical coupling with an electronic device. The magnetic connector may also provide a pathway for the transmission of data and/or power between the ancillary display and the electronic device.
    Type: Grant
    Filed: September 25, 2013
    Date of Patent: October 13, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Matthew Liang Chaboud, Jesper Mikael Johansson, Samuel Robert Cavenagh, Lambert Mathias, Aaron Nicholas Olson
  • Patent number: 9152808
    Abstract: Disclosed are various embodiments for obtaining policy data specifying decoy data eligible to be inserted within a response to an access of a data store. The decoy data is detected in the response among a plurality of non-decoy data based at least upon the policy data. An action associated with the decoy data is initiated in response to the access of the data store meeting a configurable threshold.
    Type: Grant
    Filed: March 25, 2013
    Date of Patent: October 6, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Jesper Mikael Johansson, James Connelly Petts, Dominique Imjya Brezinski
  • Patent number: 9129118
    Abstract: A technology is described for making a decision based on identifying without disclosing the identifying information. The method may include receiving a mapping value that represents identifying information that has been converted into a mapping value. A request for data associated with the identifying information may be made by providing the mapping value as a proxy for the identifying information whereby the data associated with the identifying information may be located using the mapping value and returned to a requesting client or service.
    Type: Grant
    Filed: May 3, 2013
    Date of Patent: September 8, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Dominique Imjya Brezinski, Darren Ernest Canavor, Darin Keith McAdams, Jon Arron McClintock, Brandon William Porter
  • Publication number: 20150248553
    Abstract: Disclosed are various embodiments for provisioning account credentials via a trusted channel. An identification of an account is received. A security credential reset corresponding to the account is requested. The account is linked to a trusted channel of communication for reset purposes. A security credential communication corresponding to the account is received via the trusted channel of communication. The security credential communication may be parsed to obtain a token.
    Type: Application
    Filed: May 15, 2015
    Publication date: September 3, 2015
    Inventors: William Alexander Strand, Jesper Mikael Johansson, Luan Khai Nguyen
  • Patent number: 9055055
    Abstract: Disclosed are various embodiments for provisioning client credentials via a trusted channel. A client computing device is configured to access a trusted channel of communication. An account configuration manager automatically requests access to accounts linked to the trusted channel of communication. A respective security credential communication is received for the accounts via the trusted channel of communication. One or more applications are configured to access the accounts based at least in part on the respective security credential communications.
    Type: Grant
    Filed: June 21, 2013
    Date of Patent: June 9, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: William Alexander Strand, Jesper Mikael Johansson, Luan Khai Nguyen