-
公开(公告)号:US09860322B2
公开(公告)日:2018-01-02
申请号:US14692661
申请日:2015-04-21
申请人: Apple Inc.
发明人: Ahmed M. Bashir , Theodore Hong
IPC分类号: H04L29/08
CPC分类号: H04L67/142 , H04L67/1097
摘要: The embodiments set forth a technique for providing a stateless technique for distributing uploads. According to some embodiments, a system can include various computing devices, authorization servers, and storage destinations. Within the system, an authorization server assigns weight properties to each storage destination, and generates a set of tokens for subsequent assignment to the different storage destinations in accordance with their weight properties. More specifically, the authorization server is configured to perform an initial token drafting process that involves assigning the tokens to different storage destinations. As the current health of each storage destination changes over time, the authorization server is also configured to periodically perform (e.g., at a set interval) a supplemental token drafting process that involves updating the weight properties of each storage destination and redistributing the tokens in view of the updated weight properties.
-
公开(公告)号:US10567460B2
公开(公告)日:2020-02-18
申请号:US15177852
申请日:2016-06-09
申请人: APPLE INC.
发明人: Ahmed M. Bashir , Vasilii Vlasov
摘要: A server (or server instance) may receive data during a plurality of sequential blocks of time. The server may store the data received in each block of time in a corresponding separate directory within a data store. The server may determine that a threshold storage capacity of the data store has been reached and, in response to the determining, may clear a directory in which oldest data received in an earliest block of time has been stored.
-
公开(公告)号:US12126657B2
公开(公告)日:2024-10-22
申请号:US17511150
申请日:2021-10-26
申请人: Apple Inc.
IPC分类号: H04L9/40 , H04L5/00 , H04L67/141
CPC分类号: H04L63/205 , H04L5/0044 , H04L63/0428 , H04L67/141
摘要: Techniques are provided for securely routing network traffic data. A kernel routine in a computing device obtains content metadata from the network traffic data associated with an application. The kernel routine can evaluate the content metadata and determine whether security and privacy policies should be applied to the network traffic data associated with the content metadata. The kernel routine can automatically create or identify tags for the content metadata based on intent and context information that is determined by the kernel routine. The tags can be associated with particular security and privacy policies, such as anonymization and encryption.
-
公开(公告)号:US10033817B2
公开(公告)日:2018-07-24
申请号:US15817108
申请日:2017-11-17
申请人: Apple Inc.
发明人: Ahmed M. Bashir , Theodore Hong
IPC分类号: H04L29/08
摘要: The embodiments set forth a technique for providing a stateless technique for distributing uploads. According to some embodiments, a system can include various computing devices, authorization servers, and storage destinations. Within the system, an authorization server assigns weight properties to each storage destination, and generates a set of tokens for subsequent assignment to the different storage destinations in accordance with their weight properties. More specifically, the authorization server is configured to perform an initial token drafting process that involves assigning the tokens to different storage destinations. As the current health of each storage destination changes over time, the authorization server is also configured to periodically perform (e.g., at a set interval) a supplemental token drafting process that involves updating the weight properties of each storage destination and redistributing the tokens in view of the updated weight properties.
-
公开(公告)号:US20170357449A1
公开(公告)日:2017-12-14
申请号:US15177852
申请日:2016-06-09
申请人: APPLE INC.
发明人: Ahmed M. Bashir , Vasilii Vlasov
CPC分类号: H04L65/605 , G06F16/10 , H04L67/2852
摘要: A server (or server instance) may receive data during a plurality of sequential blocks of time. The server may store the data received in each block of time in a corresponding separate directory within a data store. The server may determine that a threshold storage capacity of the data store has been reached and, in response to the determining, may clear a directory in which oldest data received in an earliest block of time has been stored.
-
公开(公告)号:US11848767B2
公开(公告)日:2023-12-19
申请号:US17722296
申请日:2022-04-15
申请人: Apple Inc.
发明人: Nicholas J. Circosta , Elliot T. Garner , Aniket A. Zamwar , Yevgeni Pekurovsky , Jared A. Crawford , Frederic Jacobs , Justin S Titi , Matthew E. Shepherd , Jose A. Lozano Hinojosa , Sean Geiger , Ahmed M. Bashir
CPC分类号: H04L67/55 , H04L9/3297 , H04L63/101 , H04L67/63
摘要: Aspects of the subject technology provide for privacy-preserving electronic publication and subscription. A publisher device may establish a publication channel with a publication server and receive a channel identifier and a channel ownership token for the channel. The publisher device may provide the channel identifier and a key for the publication channel to a subscriber device. The publisher device may publish data encrypted using the key to the publication server, the subscriber device may obtain the encrypted published data from the server using the channel identifier, and may decrypt the published data using the key obtained from the publisher device. The published data may include status information for a user of the publisher device, in some examples.
-
公开(公告)号:US20220394063A1
公开(公告)日:2022-12-08
申请号:US17511150
申请日:2021-10-26
申请人: Apple Inc.
摘要: Techniques are provided for securely routing network traffic data. A kernel routine in a computing device obtains content metadata from the network traffic data associated with an application. The kernel routine can evaluate the content metadata and determine whether security and privacy policies should be applied to the network traffic data associated with the content metadata. The kernel routine can automatically create or identify tags for the content metadata based on intent and context information that is determined by the kernel routine. The tags can be associated with particular security and privacy policies, such as anonymization and encryption.
-
公开(公告)号:US11146514B2
公开(公告)日:2021-10-12
申请号:US16147502
申请日:2018-09-28
申请人: Apple Inc.
发明人: Michael Brandt , Pierre J. De Filippis , Chelsea J. Leblanc , Ge Yan , Gavin B. Thomson , Van Hong , Ahmed M. Bashir , Randall S. Becker , Stephen M. Lottermoser , Kevin Y. He , Roberto Garcia
IPC分类号: G06F15/16 , H04L12/58 , G06F16/176 , G06F16/955
摘要: A device implementing a system for sharing groups of files within a messaging application includes a processor configured to provide, within the messaging application, a user interface element for sending at least one file to a participant in an active message thread of the messaging application, the at least one file having been determined to be relevant to the participant. The processor is further configured to, responsive to receiving a selection of the user interface element: transmit, to a server, a request to store the at least one file in association with a shared storage area, and to transmit, via the messaging application, a message to the participant in the active message thread, the message comprising information for accessing the at least one file associated with the shared storage area.
-
-
-
-
-
-
-