Configuring policy settings on client computing devices
    2.
    发明授权
    Configuring policy settings on client computing devices 有权
    在客户端计算设备上配置策略设置

    公开(公告)号:US09420005B1

    公开(公告)日:2016-08-16

    申请号:US14221205

    申请日:2014-03-20

    Applicant: Google Inc.

    CPC classification number: H04L63/20 H04L63/08 H04L63/0823 H04L67/306 H04L67/34

    Abstract: Systems and methods for installing policy settings on a client computing device are provided. In some aspects, the client computing device receives policy data and a public key from a server. The policy data are authenticated based on the public key. Policy settings based on the authenticated policy data are installed on the client computing device. Installing the policy settings based on the authenticated policy data on the client computing device includes storing information based on the policy data in a module on the client computing device. The module is secured by the public key from the server and a signature generated on the client computing device to prevent the stored information from being moved or copied by a user of the client computing device.

    Abstract translation: 提供了在客户端计算设备上安装策略设置的系统和方法。 在一些方面,客户端计算设备从服务器接收策略数据和公钥。 策略数据根据公钥进行认证。 基于认证策略数据的策略设置安装在客户端计算设备上。 基于客户端计算设备上的认证策略数据来安装策略设置包括将基于策略数据的信息存储在客户端计算设备上的模块中。 该模块通过来自服务器的公钥和在客户端计算设备上生成的签名来保护,以防止存储的信息被客户端计算设备的用户移动或复制。

    Automatic update distribution for managed devices
    3.
    发明授权
    Automatic update distribution for managed devices 有权
    受管设备的自动更新分发

    公开(公告)号:US09497291B2

    公开(公告)日:2016-11-15

    申请号:US13771011

    申请日:2013-02-19

    Applicant: Google Inc.

    CPC classification number: H04L67/34 H04L67/325

    Abstract: Methods for scheduling data download requests for a device are provided. In one aspect, a method includes assigning to a device a first wait period of a random length below a first pre-determined maximum value, and receiving a notification that data is available for download to the device. The method also includes determining whether an amount of time elapsed since the data was made available for download to the device exceeds the first wait period, and when the determination indicates that the amount of time elapsed since the data was made available for download exceeds the first wait period, downloading the data available for the device. Systems and machine-readable media are also provided.

    Abstract translation: 提供了一种调度设备数据下载请求的方法。 一方面,一种方法包括向设备分配低于第一预定最大值的随机长度的第一等待周期,以及接收数据可用于下载到设备的通知。 该方法还包括确定从数据可用于下载到设备之后经过的时间量是否超过第一等待周期,并且当确定指示从数据可用于下载以来经过的时间量超过第一等待时间时 等待期间,下载可用于设备的数据。 还提供系统和机器可读介质。

    AUTOMATIC UPDATE DISTRIBUTION FOR MANAGED DEVICES
    4.
    发明申请
    AUTOMATIC UPDATE DISTRIBUTION FOR MANAGED DEVICES 有权
    管理设备的自动更新分配

    公开(公告)号:US20150207902A1

    公开(公告)日:2015-07-23

    申请号:US13771011

    申请日:2013-02-19

    Applicant: Google Inc.

    CPC classification number: H04L67/34 H04L67/325

    Abstract: Methods for scheduling data download requests for a device are provided. In one aspect, a method includes assigning to a device a first wait period of a random length below a first pre-determined maximum value, and receiving a notification that data is available for download to the device. The method also includes determining whether an amount of time elapsed since the data was made available for download to the device exceeds the first wait period, and when the determination indicates that the amount of time elapsed since the data was made available for download exceeds the first wait period, downloading the data available for the device. Systems and machine-readable media are also provided.

    Abstract translation: 提供了一种调度设备数据下载请求的方法。 一方面,一种方法包括向设备分配低于第一预定最大值的随机长度的第一等待周期,以及接收数据可用于下载到设备的通知。 该方法还包括确定从数据可用于下载到设备之后经过的时间量是否超过第一等待周期,并且当确定指示从数据可用于下载以来经过的时间量超过第一等待时间时 等待期间,下载可用于设备的数据。 还提供系统和机器可读介质。

    Detecting external software update failure of local application
    6.
    发明授权
    Detecting external software update failure of local application 有权
    检测本地应用程序的外部软件更新失败

    公开(公告)号:US09058251B1

    公开(公告)日:2015-06-16

    申请号:US13802364

    申请日:2013-03-13

    Applicant: Google Inc.

    Abstract: A system for detecting external software update failure of an application may receive a request at the application to determine the status of an update mechanism and infrastructure (“updater”) associated with the application. The system may determine one or more values written by the updater at a location accessible by the application. The one or more values may include one or more of a first value indicating when a last successful check for updates for the application was completed by the updater and a second value indicating when a last successful update for the application was completed. The system may determine, at the application and based on the one or more values, if an update failure has occurred at the updater. The update failure may include the updater having problems detecting or applying updates. The system may generate a notification when it determines that an update failure has occurred.

    Abstract translation: 用于检测应用程序的外部软件更新失败的系统可以在应用程序处接收请求以确定与该应用程序相关联的更新机制和基础设施(“更新器”)的状态。 系统可以确定由更新者在可应用程序可访问的位置写入的一个或多个值。 一个或多个值可以包括一个或多个第一值,其指示何时最后一次成功检查应用程序的更新是否被更新程序完成,第二个值指示何时完成了应用程序的最后一次成功更新。 系统可以在应用程序和基于一个或多个值的情况下确定更新器是否发生更新故障。 更新失败可能包括更新程序在检测或应用更新时遇到问题。 当系统确定发生更新失败时,系统可能会生成通知。

    Configuring browser policy settings on client computing devices
    7.
    发明授权
    Configuring browser policy settings on client computing devices 有权
    在客户端计算设备上配置浏览器策略设置

    公开(公告)号:US08997174B1

    公开(公告)日:2015-03-31

    申请号:US13688129

    申请日:2012-11-28

    Applicant: Google Inc.

    CPC classification number: H04L63/20 G06F21/6218 H04L63/08 H04L63/101

    Abstract: Systems and methods for configuring browser policy settings on client computing devices are provided. In some aspects, a method includes receiving login credentials from a client computing device. The client computing device includes a browser. The method also includes transmitting browser policy data associated with the login credentials to the client computing device. The browser policy data identifies browser policy settings to be installed on the browser. The browser policy settings identified by the browser policy data include four or more of: compliance settings, behavioral settings, browser/software applications, permission to access one or more websites, restrictions on accessing one or more websites, read permission in a remote document storage unit accessible via the browser, or write permission in a remote document storage unit accessible via the browser.

    Abstract translation: 提供了在客户端计算设备上配置浏览器策略设置的系统和方法。 在一些方面,一种方法包括从客户端计算设备接收登录凭证。 客户端计算设备包括浏览器。 该方法还包括将与登录凭证相关联的浏览器策略数据发送到客户端计算设备。 浏览器策略数据标识要在浏览器上安装的浏览器策略设置。 由浏览器策略数据识别的浏览器策略设置包括以下四个或更多:遵从性设置,行为设置,浏览器/软件应用程序,访问一个或多个网站的权限,访问一个或多个网站的限制,远程文档存储中的读取权限 可通过浏览器访问的单元,或通过浏览器访问的远程文档存储单元的写入权限。

    SYSTEMS AND METHODS FOR SELECTING AND SERVING CONTENT ITEMS BASED ON VIEW PROBABILITY
    8.
    发明申请
    SYSTEMS AND METHODS FOR SELECTING AND SERVING CONTENT ITEMS BASED ON VIEW PROBABILITY 审中-公开
    基于视图概率选择和服务内容项目的系统和方法

    公开(公告)号:US20140372205A1

    公开(公告)日:2014-12-18

    申请号:US13916407

    申请日:2013-06-12

    Applicant: Google Inc.

    Abstract: A system may select and serve content items based on a view probability. The view probability may be determined using a view probability predictive model and one or more current viewability variables. Based on the determined view probability output by the view probability predictive model, a content item may be selected and served. A script may be included with or otherwise associated with the data output to effect presentation of the selected content item. The script outputs data indicative of whether the served content item is viewed on a display of a device. The script may output data indicating that the served content item is viewed when at least a predetermined percentage of the pixels of the served content item are within a viewable region for a period of time. A served content item may be determined to not have been viewed if a predetermined period of time elapses.

    Abstract translation: 系统可以基于视图概率来选择和提供内容项。 可以使用视图概率预测模型和一个或多个当前可见度变量来确定视图概率。 基于由视图概率预测模型输出的确定的视图概率,可以选择并提供内容项。 脚本可以包括在数据输出中或以其他方式与数据输出相关联以实现所选内容项的呈现。 该脚本输出指示在所述设备的显示器上是否观看所述被服务的内容项目的数据。 当所服务的内容项目的至少一个预定百分比的像素在可视区域内一段时间时,脚本可以输出指示所服务的内容项目被查看的数据。 如果经过预定的时间段,则可以确定所服务的内容项目不被查看。

    IMAGE PIXEL STATUS DETERMINATION
    9.
    发明申请
    IMAGE PIXEL STATUS DETERMINATION 审中-公开
    图像像素状态确定

    公开(公告)号:US20160335664A1

    公开(公告)日:2016-11-17

    申请号:US15091323

    申请日:2016-04-05

    Applicant: Google Inc.

    Abstract: Systems and methods to determine image pixel status on a hardware display are provided. The systems and methods can determine a status of a uniquely identifiable measurement pixel of a first content item displayed on a display of a client device. The status can indicate that the measurement pixel is present in a viewable region of the display. The systems and methods can receive viewability variables from the client device. The viewability variables can include information regarding physical and electrical characteristics of the display, and can include information regarding data displayed on the display. The systems and methods can generate a view probability predictive model based on statuses and viewability variables determined from other client devices that previously displayed content items having measurement pixels.

    Abstract translation: 提供了确定硬件显示器上图像像素状态的系统和方法。 系统和方法可以确定在客户端设备的显示器上显示的第一内容项目的唯一可识别的测量像素的状态。 该状态可以指示测量像素存在于显示器的可视区域中。 系统和方法可以从客户端设备接收可见性变量。 可见度变量可以包括关于显示器的物理和电特性的信息,并且可以包括关于在显示器上显示的数据的信息。 系统和方法可以基于先前显示具有测量像素的内容项的其他客户端设备确定的状态和可见度变量来生成视图概率预测模型。

    System and method for registering an electronic device
    10.
    发明授权
    System and method for registering an electronic device 有权
    用于注册电子设备的系统和方法

    公开(公告)号:US09135212B2

    公开(公告)日:2015-09-15

    申请号:US13691635

    申请日:2012-11-30

    Applicant: Google Inc.

    CPC classification number: H04L63/083 H04L63/0428 H04L63/0823

    Abstract: A system and a method for registering an electronic device are provided. An auto-enrollment status of an electronic device by an enterprise is determined based on hash information associated with an identifier for the electronic device. In a case where the auto-enrollment status of the electronic device is determined to require auto-enrollment of the electronic device by the enterprise, one or more configuration settings for the electronic device as designated by the enterprise are identified, and the electronic device is requested to adopt the one or more configuration settings as designated by the enterprise in response to providing the auto-enrollment login interface to the electronic device.

    Abstract translation: 提供了一种用于登记电子设备的系统和方法。 基于与电子设备的标识符相关联的哈希信息来确定企业的电子设备的自动注册状态。 在电子设备的自动注册状态被确定为要求企业自动注册电子设备的情况下,识别由企业指定的电子设备的一个或多个配置设置,并且电子设备是 响应于向电子设备提供自动注册登录界面,请求采用企业指定的一个或多个配置设置。

Patent Agency Ranking