-
公开(公告)号:US20220303120A1
公开(公告)日:2022-09-22
申请号:US17835421
申请日:2022-06-08
Applicant: Apple Inc.
Inventor: Vishnu Pillai Janardhanan Pillai , Rantao Chen , Gianpaolo Fasoli , Frederic Jacobs , Rupamay Saha , Yannick L. Sierra , Dian Wen , Ka Yang
Abstract: Embodiments described herein provide cryptographic techniques to enable a recipient of a signed message containing encrypted data to verify that the signer of the message and the encryptor of the encrypted data are the same party, or at the least, have joint possession of a common set of secret cryptographic material. These techniques can be used to harden an online payment system against interception and resigning of encrypted payment information.
-
公开(公告)号:US20170161716A1
公开(公告)日:2017-06-08
申请号:US14960279
申请日:2015-12-04
Applicant: Apple Inc.
Inventor: Timothy S. Hurley , David Brudnicki , Ahmer Khan , Manoj Thulaseedharan Pillai , Rupamay Saha , Lorraine Meere
CPC classification number: G06Q20/3224 , G06Q20/322 , G06Q30/0641 , H04W4/023 , H04W4/21
Abstract: In some implementations, a mobile device can receive identification information for a merchant store location. The mobile device can receive the identification information when the mobile device is proximate to the store location, for example. The mobile device can obtain graphical user interface (GUI) configuration data for the merchant store location based on the store location identification information. For example, the mobile device can obtain GUI content that has been customized for the merchant store location. The mobile device can configure a GUI of an application installed on the mobile device based on the obtained GUI configuration data. The mobile device can make the proximity application accessible to a user of the mobile device when the mobile device is near the store location.
-
公开(公告)号:US20240378850A1
公开(公告)日:2024-11-14
申请号:US18314095
申请日:2023-05-08
Applicant: Apple Inc.
Inventor: Paul M. Bombach , James C. Arndt , David N. Chen , Todd E. Kramer , Shaun M. Poole , Rupamay Saha , Eugene M. Walden
Abstract: In one or more embodiments, a computing device is configured to modify an original video by applying a machine learning model. The computing device obtains multiple training data sets, with each particular training data set including an original video and a corresponding modified video. One or more frames from the original video are cropped to generate corresponding frames in the corresponding modified video. The computing device trains a machine learning model, using the training data sets, to generate modified videos from original videos such that one or more frames in the original videos are modified to generate corresponding frames in respective modified videos. Once the machine learning model is trained, the computing device obtains a target original video and applies the trained machine learning model to the target original video to generate a target modified video.
-
公开(公告)号:US11588804B2
公开(公告)日:2023-02-21
申请号:US16726722
申请日:2019-12-24
Applicant: Apple Inc.
Inventor: Rupamay Saha , Brandon K. Leventhal , Christopher Sharp , Vishnu Janardhanan Pillai , Gianpaolo Fasoli , Augustin J. Farrugia
Abstract: A device implementing a system for using a verified claim of identity includes at least one processor configured to receive a verified claim including information to identify a user of a device, the verified claim being signed by a server based on verification of the information by an identity verification provider separate from the server, the verified claim being specific to the device. The at least one processor is further configured to send, to a service provider, a request for a service provided by the service provider, and receive, from the service provider and in response to the sending, a request for the verified claim. The at least one processor is further configured to send, in response to the receiving, the verified claim to the service provider.
-
公开(公告)号:US12095907B2
公开(公告)日:2024-09-17
申请号:US17835421
申请日:2022-06-08
Applicant: Apple Inc.
Inventor: Vishnu Pillai Janardhanan Pillai , Rantao Chen , Gianpaolo Fasoli , Frederic Jacobs , Rupamay Saha , Yannick L. Sierra , Dian Wen , Ka Yang
CPC classification number: H04L9/085 , G06Q20/3829 , H04L9/3247 , H04L63/0428 , H04L63/061 , H04L63/0823
Abstract: Embodiments described herein provide cryptographic techniques to enable a recipient of a signed message containing encrypted data to verify that the signer of the message and the encryptor of the encrypted data are the same party, or at the least, have joint possession of a common set of secret cryptographic material. These techniques can be used to harden an online payment system against interception and resigning of encrypted payment information.
-
公开(公告)号:US11263617B2
公开(公告)日:2022-03-01
申请号:US14960279
申请日:2015-12-04
Applicant: Apple Inc.
Inventor: Timothy S. Hurley , David Brudnicki , Ahmer Khan , Manoj Thulaseedharan Pillai , Rupamay Saha , Lorraine Meere
Abstract: In some implementations, a mobile device can receive identification information for a merchant store location. The mobile device can receive the identification information when the mobile device is proximate to the store location, for example. The mobile device can obtain graphical user interface (GUI) configuration data for the merchant store location based on the store location identification information. For example, the mobile device can obtain GUI content that has been customized for the merchant store location. The mobile device can configure a GUI of an application installed on the mobile device based on the obtained GUI configuration data. The mobile device can make the proximity application accessible to a user of the mobile device when the mobile device is near the store location.
-
7.
公开(公告)号:US20240379127A1
公开(公告)日:2024-11-14
申请号:US18314112
申请日:2023-05-08
Applicant: Apple Inc.
Inventor: Rupamay Saha , Shaun M. Poole
IPC: G11B27/031 , G06T5/00
Abstract: In some implementations, a system generates a video clip in which the user can select which entity is in-focus and which other entities are out-of-focus based on a source video clip that has already been recorded. Multiple video clips may be generated based on the source video clip with different selected entities in-focus and other entities out-of-focus. In other implementations, a system overlays an image grid on frames of a video clip and analyzes the frames based on annotation criteria to determine which portions of the frames, corresponding to respective cells of the image grid, meet the annotation criteria. The system overlays an annotation on the cells of the image grid indicative of a portion of the frames meeting the annotation criteria while refraining from overlaying the annotation on any cells of the image grid indicative of a portion of the frames that do not meet the annotation criteria.
-
公开(公告)号:US11836242B2
公开(公告)日:2023-12-05
申请号:US16840200
申请日:2020-04-03
Applicant: Apple Inc.
Inventor: Irene M. Graff , Ahmer A. Khan , Christopher Sharp , Libor Sykora , Lucia E. Ballard , Rupamay Saha
CPC classification number: G06F21/45 , H04L63/0861 , H04W12/068 , G06F2221/2149
Abstract: A device for controlled identity credential release may include at least one processor configured to receive a request to release an identity credential of a user, the identity credential being stored on the device. The at least one processor may be further configured to authenticate the user associated with the identity credential. The at least one processor may be further configured to, responsive to the authentication, provide at least a portion of the identity credential, such as for display and/or to a terminal device over a direct wireless connection. The at least one processor may be further configured to cause the electronic device to enter a locked state and/or to remain in a locked state, responsive to providing the at least the portion of the identity credential.
-
公开(公告)号:US20210359842A1
公开(公告)日:2021-11-18
申请号:US15930838
申请日:2020-05-13
Applicant: Apple Inc.
Inventor: Vishnu Pillai Janardhanan Pillai , Rantao Chen , Gianpaolo Fasoli , Frederic Jacobs , Rupamay Saha , Yannick L. Sierra , Dian Wen , Ka Yang
Abstract: Embodiments described herein provide cryptographic techniques to enable a recipient of a signed message containing encrypted data to verify that the signer of the message and the encryptor of the encrypted data are the same party, or at the least, have joint possession of a common set of secret cryptographic material. These techniques can be used to harden an online payment system against interception and resigning of encrypted payment information.
-
-
-
-
-
-
-
-