-
公开(公告)号:US20140215635A1
公开(公告)日:2014-07-31
申请号:US13889858
申请日:2013-05-08
Applicant: APPLE INC.
Inventor: Erik C. Neuenschwander , André M.J. Boulé , Brendan J. Langoulant , David Robert Stites , Tyler Dagan McRae Hawkins
IPC: G06F21/62
CPC classification number: G06F21/6254 , H04L63/0407
Abstract: Systems and method for allowing an identifier value associated with a computing device, and that is delivered to content providers when requesting content, to be altered from that of the unique identifier value associated with the computing device. A computing device will include user interface elements that allow a user to request a new identifier on-demand. In some cases, the user can also configure the computing device to obtain a new identifier value in response to other actions at the computing device or automatically when some type of usage criteria is met. The identifier value is configured to be substantially unique and to be different than a unique identifier associated with the computing device to provide anonymity for the user.
Abstract translation: 用于允许与计算设备相关联的标识符值并且当请求内容时被传递给内容提供商的系统和方法将被改变为与计算设备相关联的唯一标识符值的系统和方法。 计算设备将包括允许用户按需请求新的标识符的用户界面元素。 在一些情况下,用户还可以配置计算设备以响应于计算设备处的其他动作而获得新的标识符值,或者当满足某种类型的使用标准时自动地使用该标识符值。 标识符值被配置为基本上是唯一的,并且不同于与计算设备相关联的为用户提供匿名的唯一标识符。
-
公开(公告)号:US20200159966A1
公开(公告)日:2020-05-21
申请号:US16683233
申请日:2019-11-13
Applicant: Apple Inc.
Inventor: Hervé Sibert , Eric D. Friedman , Erik C. Neuenschwander , Jerrold V. Hauck , Thomas P. Mensch , Julien F. Freudiger , Alan W. Yu
Abstract: Techniques are disclosed relating to application verification. In various embodiments, a computing device includes a secure circuit configured to maintain a plurality of cryptographic keys of the computing device. In such an embodiment, the computing device receives, from an application, a request for an attestation usable to confirm an integrity of the application, instructs the secure circuit to use one of the plurality of cryptographic keys to supply the attestation for the application, and provides the attestation to a remote computing system in communication with the application. In some embodiments, the secure circuit is configured to verify received metadata pertaining to the identity of the application and use the cryptographic key to generate the attestation indicative of the identity of the application.
-
公开(公告)号:US20240078343A1
公开(公告)日:2024-03-07
申请号:US18463744
申请日:2023-09-08
Applicant: Apple Inc.
Inventor: Hervé Sibert , Eric D. Friedman , Erik C. Neuenschwander , Jerrold V. Hauck , Thomas P. Mensch , Julien F. Freudiger , Alan W. Yu
CPC classification number: G06F21/64 , H04L9/14 , H04L9/3236 , H04L9/3263 , H04L9/3271
Abstract: Techniques are disclosed relating to application verification. In various embodiments, a computing device includes a secure circuit configured to maintain a plurality of cryptographic keys of the computing device. In such an embodiment, the computing device receives, from an application, a request for an attestation usable to confirm an integrity of the application, instructs the secure circuit to use one of the plurality of cryptographic keys to supply the attestation for the application, and provides the attestation to a remote computing system in communication with the application. In some embodiments, the secure circuit is configured to verify received metadata pertaining to the identity of the application and use the cryptographic key to generate the attestation indicative of the identity of the application.
-
公开(公告)号:US11816694B2
公开(公告)日:2023-11-14
申请号:US16146796
申请日:2018-09-28
Applicant: Apple Inc.
Inventor: Erik C. Neuenschwander , Jason A. Novak , Joseph A. Tyson , Dana J. Dubois , Jakob D. Swank , Darren M. Lew , Dmitriy Y. Filyushin , Katherine B. Skinner , Ross F. LeBeau , Payam Mirrashidi , Guy L. Tribble , Jeffrey L. Robbin , Sam H. Gharabally
IPC: G06Q30/02 , G06Q30/0242 , H04L9/40
CPC classification number: G06Q30/0243 , H04L63/0428
Abstract: The embodiments set forth techniques for managing advertisement attributions. A first technique can be implemented by an “app store” application, and include the steps of (1) receiving, from a first user application, a request to view a second user application, where the request includes a set of digitally-signed parameters that are specific to an advertising campaign (provided by an advertisement network) for the second user application that is presented by the first user application. In turn, and in response to identifying that the second user application satisfies at least one criterion, the app store application provides the set of digitally-signed parameters to an advertisement metrics manager that: (i) verifies the set of digitally-signed parameters, and (ii) indicates, to the advertisement network, that business logic should be carried out in association with the first user application and the second user application. A second technique for managing advertisement attributions is also disclosed.
-
公开(公告)号:US11653324B2
公开(公告)日:2023-05-16
申请号:US17219631
申请日:2021-03-31
Applicant: Apple Inc.
Inventor: Adam M. Driscoll , Siraj T. Abidi , Jessica Aranda , Matthew B. Ball , Krishna M. Behara , Patrick L. Coffman , Charles D. Deets , Christopher C. Foster , Ronald K. Huang , Erik C. Neuenschwander , Stephen J. Rhee , Maria Ryen , Brandon J. Van Ryswyk , Christian Schroeder , Shuli Zhou
CPC classification number: H04W64/006 , H04W4/021
Abstract: A location control subsystem is provided that allows a user of an electronic device to define the granularity used to provide location coarseness. A user can define a coarse location granularity for an application. When a coarse device location is reported to an application, the location can be provided with at least a minimum degree of variable specificity based on the selected location coarseness. When an application is granted a coarse location, the application is to interpret the provided location indicating that the user may be anywhere within a geographic region of variable specificity, as opposed to being close to a center point with a horizontal accuracy based on the precision of the location fix, as when a fine granularity location is provided. In addition to reducing the spatial resolution of the location that is reported to the application, the temporal resolution may also be reduced.
-
6.
公开(公告)号:US20160360355A1
公开(公告)日:2016-12-08
申请号:US15171361
申请日:2016-06-02
Applicant: Apple Inc.
Inventor: Madhusudhan Vudali , Prasad Rallabandi , Jason Novak , Sagar Joshi , Todd Michael Teresi , Erik C. Neuenschwander
Abstract: Systems, methods, and computer-readable storage media for maintaining user anonymity in content statistics. A system can first receive a media content request from a client device. The media content request can include a user account identifier and a content identifier. The content identifier can be different and separate from the user account identifier and a device identifier associated with the client device, and the content identifier can identify content presented at the client device. Next, the system can store the user account identifier and the content identifier in separate locations without attributing the content identifier to the user account identifier. In response to the media content request, the system can transmit a media content item to the client device based on the user account identifier. The system can also report the content presented at the client device with the content identifier and without the user account identifier.
Abstract translation: 用于在内容统计信息中维护用户匿名的系统,方法和计算机可读存储介质。 系统可以首先从客户端设备接收媒体内容请求。 媒体内容请求可以包括用户帐户标识符和内容标识符。 内容标识符可以不同于用户帐户标识符和与客户端设备相关联的设备标识符,并且内容标识符可以标识在客户端设备处呈现的内容。 接下来,系统可以将用户帐户标识符和内容标识符存储在不同的位置,而不将内容标识符归因于用户帐户标识符。 响应于媒体内容请求,系统可以基于用户帐户标识符将媒体内容项发送到客户端设备。 该系统还可以使用内容标识符并且没有用户帐户标识符来报告在客户端设备处呈现的内容。
-
公开(公告)号:US11790119B2
公开(公告)日:2023-10-17
申请号:US16683233
申请日:2019-11-13
Applicant: Apple Inc.
Inventor: Hervé Sibert , Eric D. Friedman , Erik C. Neuenschwander , Jerrold V. Hauck , Thomas P. Mensch , Julien F. Freudiger , Alan W. Yu
CPC classification number: G06F21/64 , H04L9/14 , H04L9/3236 , H04L9/3263 , H04L9/3271
Abstract: Techniques are disclosed relating to application verification. In various embodiments, a computing device includes a secure circuit configured to maintain a plurality of cryptographic keys of the computing device. In such an embodiment, the computing device receives, from an application, a request for an attestation usable to confirm an integrity of the application, instructs the secure circuit to use one of the plurality of cryptographic keys to supply the attestation for the application, and provides the attestation to a remote computing system in communication with the application. In some embodiments, the secure circuit is configured to verify received metadata pertaining to the identity of the application and use the cryptographic key to generate the attestation indicative of the identity of the application.
-
公开(公告)号:US20180352042A1
公开(公告)日:2018-12-06
申请号:US15721541
申请日:2017-09-29
Applicant: Apple Inc.
Inventor: Erik C. Neuenschwander , Hamid M. Osman , Solomon Reda , Dmytro V. Bilov , James C. Wilson , Eric Daniel Friedman , Thomas P. Mensch , Alan W. Yu
Abstract: Some embodiments provide a method of providing information to a third-party service. From the third-party service, the method receives a request for information regarding a particular device that is transacting with the third-party service. The request includes data encrypted by the particular device that is inaccessible to the third-party service. The method accesses the encrypted data to determine a unique identifier of the particular device. The method uses the unique identifier to determine the requested information. The method provides the requested information to the third-party service without providing an identity of the device to the third-party service.
-
公开(公告)号:US09838839B2
公开(公告)日:2017-12-05
申请号:US15171361
申请日:2016-06-02
Applicant: Apple Inc.
Inventor: Madhusudhan Vudali , Prasad Rallabandi , Jason Novak , Sagar Joshi , Todd Michael Teresi , Erik C. Neuenschwander
Abstract: Systems, methods, and computer-readable storage media for maintaining user anonymity in content statistics. A system can first receive a media content request from a client device. The media content request can include a user account identifier and a content identifier. The content identifier can be different and separate from the user account identifier and a device identifier associated with the client device, and the content identifier can identify content presented at the client device. Next, the system can store the user account identifier and the content identifier in separate locations without attributing the content identifier to the user account identifier. In response to the media content request, the system can transmit a media content item to the client device based on the user account identifier. The system can also report the content presented at the client device with the content identifier and without the user account identifier.
-
公开(公告)号:US09600689B2
公开(公告)日:2017-03-21
申请号:US13889858
申请日:2013-05-08
Applicant: Apple Inc.
Inventor: Erik C. Neuenschwander , André M. J. Boulé , Brendan J. Langoulant , David Robert Stites , Tyler Dagan McRae Hawkins
CPC classification number: G06F21/6254 , H04L63/0407
Abstract: Systems and method for allowing an identifier value associated with a computing device, and that is delivered to content providers when requesting content, to be altered from that of the unique identifier value associated with the computing device. A computing device will include user interface elements that allow a user to request a new identifier on-demand. In some cases, the user can also configure the computing device to obtain a new identifier value in response to other actions at the computing device or automatically when some type of usage criteria is met. The identifier value is configured to be substantially unique and to be different than a unique identifier associated with the computing device to provide anonymity for the user.
-
-
-
-
-
-
-
-
-