-
公开(公告)号:US09146964B2
公开(公告)日:2015-09-29
申请号:US14270902
申请日:2014-05-06
Applicant: Google Inc.
Inventor: Sumit Agarwal , Vivek Paul Gundotra , Alexander Nicolaou
CPC classification number: G06F17/30528 , G01C21/20 , G01C21/3691 , G06F17/30241 , G06F17/30522 , G06F17/3053 , G06F17/30554 , G06F17/30867 , G06F17/3087 , G06F17/30964
Abstract: In one implementation, a computer-implemented method includes receiving a parameterless search request, which was provided to a mobile computing device, for information that is relevant to a user of the mobile computing device. The method also includes, in response to the received parameterless search request, identifying with a digital computer system one or more results that are determined to be relevant to the user of the mobile computing device based upon a current context of the mobile computing device. The method further includes providing the results for display to a user of the mobile computing device.
Abstract translation: 在一个实现中,计算机实现的方法包括接收提供给移动计算设备的无参数搜索请求,用于与移动计算设备的用户相关的信息。 所述方法还包括响应于所接收的无参数搜索请求,基于所述移动计算设备的当前上下文,用数字计算机系统识别被确定为与所述移动计算设备的用户相关的一个或多个结果。 该方法还包括提供用于向移动计算设备的用户显示的结果。
-
公开(公告)号:US20150121477A1
公开(公告)日:2015-04-30
申请号:US14585655
申请日:2014-12-30
Applicant: Google Inc.
Inventor: Aleksandr V. Kennberg , Alexander Nicolaou
IPC: H04L29/06
CPC classification number: H04L63/101 , G06F17/30268
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for receiving image data corresponding to an image, processing the image data to identify one or more features within the image, generating one or more keywords based on each of the one or more features, transmitting the one or more keywords to a computing device for displaying a list of the one or more keywords to a user, receiving text, the text comprising at least one keyword of the one or more keywords, that at least one keyword having been selected by the user from the list, and transmitting the image and the text for display, the text being associated with the image.
Abstract translation: 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于接收对应于图像的图像数据,处理图像数据以识别图像内的一个或多个特征,基于每个 一个或多个特征,将一个或多个关键字发送到计算设备,用于向用户显示所述一个或多个关键字的列表,接收文本,所述文本包括所述一个或多个关键字中的至少一个关键字,所述至少一个关键字至少一个 关键字已被用户从列表中选择,并且发送图像和用于显示的文本,该文本与该图像相关联。
-
公开(公告)号:US09665652B2
公开(公告)日:2017-05-30
申请号:US14865670
申请日:2015-09-25
Applicant: Google Inc.
Inventor: Sumit Agarwal , Vivek Paul Gundotra , Alexander Nicolaou
CPC classification number: G06F17/30528 , G01C21/20 , G01C21/3691 , G06F17/30241 , G06F17/30522 , G06F17/3053 , G06F17/30554 , G06F17/30867 , G06F17/3087 , G06F17/30964
Abstract: In one implementation, a computer-implemented method includes receiving a parameterless search request, which was provided to a mobile computing device, for information that is relevant to a user of the mobile computing device. The method also includes, in response to the received parameterless search request, identifying with a digital computer system one or more results that are determined to be relevant to the user of the mobile computing device based upon a current context of the mobile computing device. The method further includes providing the results for display to a user of the mobile computing device.
-
公开(公告)号:US20140244683A1
公开(公告)日:2014-08-28
申请号:US14270902
申请日:2014-05-06
Applicant: Google Inc.
Inventor: Sumit Agarwal , Vivek Paul Gundotra , Alexander Nicolaou
IPC: G06F17/30
CPC classification number: G06F17/30528 , G01C21/20 , G01C21/3691 , G06F17/30241 , G06F17/30522 , G06F17/3053 , G06F17/30554 , G06F17/30867 , G06F17/3087 , G06F17/30964
Abstract: In one implementation, a computer-implemented method includes receiving a parameterless search request, which was provided to a mobile computing device, for information that is relevant to a user of the mobile computing device. The method also includes, in response to the received parameterless search request, identifying with a digital computer system one or more results that are determined to be relevant to the user of the mobile computing device based upon a current context of the mobile computing device. The method further includes providing the results for display to a user of the mobile computing device.
Abstract translation: 在一个实现中,计算机实现的方法包括接收提供给移动计算设备的无参数搜索请求,用于与移动计算设备的用户相关的信息。 所述方法还包括响应于所接收的无参数搜索请求,基于所述移动计算设备的当前上下文,用数字计算机系统识别被确定为与所述移动计算设备的用户相关的一个或多个结果。 该方法还包括提供用于向移动计算设备的用户显示的结果。
-
公开(公告)号:US20170228436A1
公开(公告)日:2017-08-10
申请号:US15499553
申请日:2017-04-27
Applicant: Google Inc.
Inventor: Sumit Agarwal , Vivek Paul Gundotra , Alexander Nicolaou
IPC: G06F17/30
CPC classification number: G06F16/24575 , G01C21/20 , G01C21/3691 , G06F16/2457 , G06F16/24578 , G06F16/248 , G06F16/29 , G06F16/903 , G06F16/9535 , G06F16/9537
Abstract: In one implementation, a computer-implemented method includes receiving a parameterless search request, which was provided to a mobile computing device, for information that is relevant to a user of the mobile computing device. The method also includes, in response to the received parameterless search request, identifying with a digital computer system one or more results that are determined to be relevant to the user of the mobile computing device based upon a current context of the mobile computing device. The method further includes providing the results for display to a user of the mobile computing device.
-
公开(公告)号:US09212915B2
公开(公告)日:2015-12-15
申请号:US13959680
申请日:2013-08-05
Applicant: Google Inc.
Inventor: Sumit Agarwal , Vivek Paul Gundotra , Alexander Nicolaou
IPC: G01C21/20
CPC classification number: G06F17/30528 , G01C21/20 , G01C21/3691 , G06F17/30241 , G06F17/30522 , G06F17/3053 , G06F17/30554 , G06F17/30867 , G06F17/3087 , G06F17/30964
Abstract: In one implementation, a computer-implemented method includes receiving a parameterless search request, which was provided to a mobile computing device, for information that is relevant to a user of the mobile computing device. The method also includes, in response to the received parameterless search request, identifying with a digital computer system one or more results that are determined to be relevant to the user of the mobile computing device based upon a current context of the mobile computing device. The method further includes providing the results for display to a user of the mobile computing device.
-
公开(公告)号:US10019592B2
公开(公告)日:2018-07-10
申请号:US14987708
申请日:2016-01-04
Applicant: Google Inc.
Inventor: Alexander Nicolaou
CPC classification number: G06F21/6218 , G06F21/53 , G06F2221/2101
Abstract: Methods, systems, and computer-readable media for granting application permissions and providing notifications of API activity are provided. An example method may include processing a request to install an application that requires API calls by the application. The method may further include determining an authoring entity of the application, and determining whether the authoring entity is certified by one or more trusted entities. In addition, the method may include allowing an installation of the application when the authoring entity is certified by at least one trusted entity. An example system may include instructions that, when executed by the one or more processors, cause the one or more processors to process a request to install an application that requires access to one or more APIs, determine a sensitivity level of each of the required APIs, and when the determined sensitivity level of at least one API of the required APIs is associated with a restricted API classification, require that code of the application be delivered using a secure mechanism.
-
公开(公告)号:US09990508B1
公开(公告)日:2018-06-05
申请号:US14986343
申请日:2015-12-31
Applicant: Google Inc.
Inventor: Alexander Nicolaou
CPC classification number: G06F21/6209 , G06F21/53 , G06F21/554 , G06F21/6281 , G06F2221/2101
Abstract: Methods for notification of application permissions are provided. In one aspect, a method includes receiving a first application programming interface (API) call by an installed application on a device, determining a sensitivity level of the received first API call, determining whether an author of the installed application is an authorized author by determining whether a Secure Sockets Layer (SSL) certificate used to deliver binary code to the device during the process of installing the application is owned by a trusted entity or has been validated by a trusted entity when the determined sensitivity level of the received first API call is associated with a restricted API classification, and allowing the received first API call access to its associated API when the author of the installed application is determined to be an authorized author.
-
公开(公告)号:US09280679B2
公开(公告)日:2016-03-08
申请号:US14145708
申请日:2013-12-31
Applicant: Google Inc.
Inventor: Alexander Nicolaou
CPC classification number: G06F21/6218 , G06F21/53 , G06F2221/2101
Abstract: Methods, systems, and computer-readable media for granting application permissions and providing notifications of API activity are provided. An example method may include processing a request to install an application that requires API calls by the application. The method may further include determining an authoring entity of the application, and determining whether the authoring entity is certified by one or more trusted entities. In addition, the method may include allowing an installation of the application when the authoring entity is certified by at least one trusted entity. An example system may include instructions that, when executed by the one or more processors, cause the one or more processors to process a request to install an application that requires access to one or more APIs, determine a sensitivity level of each of the required APIs, and when the determined sensitivity level of at least one API of the required APIs is associated with a restricted API classification, require that code of the application be delivered using a secure mechanism.
Abstract translation: 提供了用于授予应用程序权限和提供API活动通知的方法,系统和计算机可读介质。 示例性方法可以包括处理安装需要应用程序进行API调用的应用程序的请求。 该方法还可以包括确定应用的创作实体,以及确定创作实体是否被一个或多个受信任的实体认证。 此外,该方法可以包括当创作实体被至少一个可信实体认证时允许应用的安装。 示例系统可以包括当由一个或多个处理器执行时使得一个或多个处理器处理要求来安装需要访问一个或多个API的应用的请求的指令,确定每个所需API的灵敏度级别 并且当所需API的至少一个API的确定的灵敏度水平与受限制的API分类相关联时,需要使用安全机制来递送应用的代码。
-
公开(公告)号:US09256755B2
公开(公告)日:2016-02-09
申请号:US14145644
申请日:2013-12-31
Applicant: Google Inc.
Inventor: Alexander Nicolaou
CPC classification number: G06F21/6209 , G06F21/53 , G06F21/554 , G06F21/6281 , G06F2221/2101
Abstract: Methods, systems, and computer-readable media for granting application permissions and providing notifications of API activity are provided. An example method may include receiving a first API call by an installed application. The method may further include determining a sensitivity level of the received first API call. The method may further include when the determined sensitivity level of the received first API call is associated with a restricted API classification, determining whether an author of the installed application is an authorized author, and when the author of the installed application is determined to be an authorized author, allowing the received first API call access to its associated API. An example system may include instructions that, when executed by the one or more processors, cause the one or more processors to detect an API call by an application, the API call for accessing data associated with a computing device, determine a sensitivity level of the API call based on the associated data, and provide an indication of the API call based on the determined sensitivity level.
Abstract translation: 提供了用于授予应用程序权限和提供API活动通知的方法,系统和计算机可读介质。 示例性方法可以包括由安装的应用接收第一API调用。 该方法还可以包括确定所接收的第一API调用的灵敏度级别。 该方法还可以包括当所确定的接收的第一API调用的灵敏度水平与受限制的API分类相关联时,确定所安装的应用的作者是否是授权作者,以及当所安装的应用的作者被确定为 授权作者,允许收到的第一个API通话访问其相关的API。 示例系统可以包括指令,当由一个或多个处理器执行时,引导一个或多个处理器检测应用程序的API调用,用于访问与计算设备相关联的数据的API调用确定 基于相关数据的API调用,并基于所确定的灵敏度级别提供API调用的指示。
-
-
-
-
-
-
-
-
-