-
公开(公告)号:US20220278977A1
公开(公告)日:2022-09-01
申请号:US17749622
申请日:2022-05-20
Applicant: Google LLC
Inventor: Yi Cui , Subir Jhanb
Abstract: A method including: receiving, from an application executing on a computing device and by an authentication process executing on the computing device, data representative of user credentials corresponding to the application, the authentication process being isolated from the application; packaging, by the authentication process, the data representative of user credentials with a device identification assigned to the computing device and an indication that the user credentials correspond to the application, the device identification being hidden from the application; outputting for transmission, by the authentication process and to an authentication server, an authentication request containing the packaged user credentials and device identification; receiving, by the authentication process and from the authentication server, an indication of authentication of the user credentials; and forwarding the received indication from the authentication process to the application.
-
公开(公告)号:US12026294B2
公开(公告)日:2024-07-02
申请号:US17118976
申请日:2020-12-11
Applicant: Google LLC
Inventor: Tal Dayan , Maya Ben Ari , Brandon Keely , Subir Jhanb , Ido Ofir
CPC classification number: G06F21/87 , G06F11/3051 , G06F11/3058 , G06F21/34 , G06F21/79 , H04L63/20 , G06F2221/2149
Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
-
公开(公告)号:US10412040B2
公开(公告)日:2019-09-10
申请号:US14977626
申请日:2015-12-21
Applicant: Google LLC
Inventor: Tal Dayan , Doru Costin Manolache , Subir Jhanb , Francesco Nerieri
Abstract: In an example implementation of the disclosed technology, a method includes predicting, by a computing device, a destination server that is predicted to be the destination of a message from a sending device connected to the computing device. The method also includes determining whether a connection exists between the computing device and the destination server. The method also includes, responsive to determining that no connection exists, determining a connection and caching the connection at the computing device. The method also includes, responsive to receiving a message for dispatch to the destination server, dispatching the message to the destination server via the connection.
-
公开(公告)号:US20230388294A1
公开(公告)日:2023-11-30
申请号:US18232543
申请日:2023-08-10
Applicant: Google LLC
Inventor: Yi Cui , Subir Jhanb
CPC classification number: H04L63/083 , G06F21/34 , H04L63/0853 , H04L2463/082
Abstract: A method including: receiving, from an application executing on a computing device and by an authentication process executing on the computing device, data representative of user credentials corresponding to the application, the authentication process being isolated from the application; packaging, by the authentication process, the data representative of user credentials with a device identification assigned to the computing device and an indication that the user credentials correspond to the application, the device identification being hidden from the application; outputting for transmission, by the authentication process and to an authentication server, an authentication request containing the packaged user credentials and device identification; receiving, by the authentication process and from the authentication server, an indication of authentication of the user credentials; and forwarding the received indication from the authentication process to the application.
-
公开(公告)号:US20230362122A1
公开(公告)日:2023-11-09
申请号:US18352689
申请日:2023-07-14
Applicant: Google LLC
Inventor: Yi Cui , Subir Jhanb , Thomas R. Kennedy, III
IPC: H04L51/23
Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, for a watermark-based message queue. One of the methods includes receiving a first connection request for messages associated with a user device. A first connection session is established with the user device. A message queue of messages associated with the user device is identified, each message in the message queue is associated with a respective timestamp, and the message queue is associated with a current watermark that identifies a first timestamp. An oldest message in the message queue at the time the first connection session was established is identified. An updated watermark that identifies a second timestamp associated with the oldest message is associated with the message queue. One or more messages that have a timestamp newer than or equal to the first timestamp identified by the current watermark is provided to the user device.
-
公开(公告)号:US10951572B1
公开(公告)日:2021-03-16
申请号:US16297033
申请日:2019-03-08
Applicant: Google LLC
Inventor: Yi Cui , Subir Jhanb , Thomas R. Kennedy, III
Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, for a watermark-based message queue. One of the methods includes receiving a first connection request for messages associated with a user device. A first connection session is established with the user device. A message queue of messages associated with the user device is identified, each message in the message queue is associated with a respective timestamp, and the message queue is associated with a current watermark that identifies a first timestamp. An oldest message in the message queue at the time the first connection session was established is identified. An updated watermark that identifies a second timestamp associated with the oldest message is associated with the message queue. One or more messages that have a timestamp newer than or equal to the first timestamp identified by the current watermark is provided to the user device.
-
公开(公告)号:US11368451B2
公开(公告)日:2022-06-21
申请号:US15787812
申请日:2017-10-19
Applicant: Google LLC
Inventor: Yi Cui , Subir Jhanb
Abstract: A method including: receiving, from an application executing on a computing device and by an authentication process executing on the computing device, data representative of user credentials corresponding to the application, the authentication process being isolated from the application; packaging, by the authentication process, the data representative of user credentials with a device identification assigned to the computing device and an indication that the user credentials correspond to the application, the device identification being hidden from the application; outputting for transmission, by the authentication process and to an authentication server, an authentication request containing the packaged user credentials and device identification; receiving, by the authentication process and from the authentication server, an indication of authentication of the user credentials; and forwarding the received indication from the authentication process to the application.
-
公开(公告)号:US20210192094A1
公开(公告)日:2021-06-24
申请号:US17118976
申请日:2020-12-11
Applicant: Google LLC
Inventor: Tal Dayan , Maya Ben Ari , Brandon Keely , Subir Jhanb , Ido Ofir
Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
-
公开(公告)号:US20210185002A1
公开(公告)日:2021-06-17
申请号:US17187866
申请日:2021-02-28
Applicant: Google LLC
Inventor: Yi Cui , Subir Jhanb , Thomas R. Kennedy
IPC: H04L12/58
Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, for a watermark-based message queue. One of the methods includes receiving a first connection request for messages associated with a user device. A first connection session is established with the user device. A message queue of messages associated with the user device is identified, each message in the message queue is associated with a respective timestamp, and the message queue is associated with a current watermark that identifies a first timestamp. An oldest message in the message queue at the time the first connection session was established is identified. An updated watermark that identifies a second timestamp associated with the oldest message is associated with the message queue. One or more messages that have a timestamp newer than or equal to the first timestamp identified by the current watermark is provided to the user device.
-
公开(公告)号:US10896268B2
公开(公告)日:2021-01-19
申请号:US16125548
申请日:2018-09-07
Applicant: Google LLC
Inventor: Tal Dayan , Maya Ben Ari , Brandon Keely , Subir Jhanb , Ido Ofir
Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
-
-
-
-
-
-
-
-
-