-
公开(公告)号:US11899895B2
公开(公告)日:2024-02-13
申请号:US17353527
申请日:2021-06-21
Applicant: Apple Inc.
Inventor: Pavan Rajam , Patrick L. Coffman , Dennis Sungwoo Park , Richard Mondello , Vijay Sundaram , Caleb Davenport , Neil P. Cormican
IPC: G06F3/048 , H04L12/28 , G06F3/0481 , G06F3/14 , G06F3/0484
CPC classification number: G06F3/0481 , G06F3/0484 , G06F3/1423
Abstract: In some embodiments a second electronic device with which an output device is associated facilitates associating the output device with a first electronic device. In some embodiments, a second electronic device that is associated with an additional user facilitates associating the additional user with a first electronic device.
-
公开(公告)号:US20240028689A1
公开(公告)日:2024-01-25
申请号:US18461322
申请日:2023-09-05
Applicant: Apple Inc.
Inventor: Richard J. Mondello , Jay S. Mulani , Jonathan Birdsall , Dmitry V. Belov , Reza Abbasian , David P. Quesada , Patrick L. Coffman
Abstract: A method and apparatus of a device that converts an account associated with an application to use a single sign-on service is described. In an exemplary embodiment, the device receives an indication of a weak password associated with the account. The device further sends a request to verify an account credential for a user associated with the device. In addition, the device receives the verification of the account credential. The device additionally requests a single sign-on credential for the account and receives the single sign-on credential. Furthermore, the device sends a message to a server associated with a service for the application that the application is registered for the single sign-on service.
-
公开(公告)号:US11824898B2
公开(公告)日:2023-11-21
申请号:US17746789
申请日:2022-05-17
Applicant: Apple Inc.
Inventor: Vitalii Kramar , Patrick L. Coffman
IPC: H04L9/40 , H04L12/08 , H04L41/0893
CPC classification number: H04L63/20 , H04L12/08 , H04L41/0893 , H04L63/0227 , H04L63/102 , H04L63/105
Abstract: The present disclosure generally relates to user interfaces for managing a local network using an electronic device, where the electronic device is connected to a router and a plurality of external devices, including a first set of one or more external devices and a second set of one or more external devices, on the local network. The user interfaces enable a user to apply the same network access policy to the first set of one or more external devices and the second set of one or more external devices or to apply different network access policies to the first set of one or more external devices and the second set of one or more external devices, respectively.
-
公开(公告)号:US11783022B2
公开(公告)日:2023-10-10
申请号:US17303291
申请日:2021-05-26
Applicant: Apple Inc.
Inventor: Richard J. Mondello , Jay S. Mulani , Jonathan Birdsall , Dmitry V. Belov , Reza Abbasian , David P. Quesada , Patrick L. Coffman
Abstract: A method and apparatus of a device that converts an account associated with an application to use a single sign-on service is described. In an exemplary embodiment, the device receives an indication of a weak password associated with the account. The device further sends a request to verify an account credential for a user associated with the device. In addition, the device receives the verification of the account credential. The device additionally requests a single sign-on credential for the account and receives the single sign-on credential. Furthermore, the device sends a message to a server associated with a service for the application that the application is registered for the single sign-on service.
-
公开(公告)号:US11775632B2
公开(公告)日:2023-10-03
申请号:US18161827
申请日:2023-01-30
Applicant: Apple Inc.
Inventor: Reza Abbasian , Richard J. Mondello , David P. Quesada , Kyle C. Brogle , Patrick L. Coffman
CPC classification number: G06F21/45 , G06F21/36 , G06F21/604 , G06F21/62 , G06F21/78 , H04L63/083 , H04L63/102 , G06F2221/2103 , G06F2221/2115
Abstract: Techniques are disclosed relating to credential managers. In some embodiments, a computing device maintains a credential manager that stores, in a protected manner, a set of credentials for authenticating a user and metadata about the credentials. The computing device stores an instance of the metadata externally to the credential manager. The computing device uses the externally stored metadata to determine whether the set of credentials includes a particular credential associated with a service and, in response to determining that the set of credentials includes the particular credential, displays an indication of the particular credential. In some embodiments, the computing device receives a selection of the displayed indication by the user and, in response to the selection, sends a request for the particular credential to the credential manager.
-
公开(公告)号:US11755273B2
公开(公告)日:2023-09-12
申请号:US17306354
申请日:2021-05-03
Applicant: Apple Inc.
Inventor: David Chance Graham , Taylor G. Carrigan , Patrick L. Coffman
IPC: G06F3/16 , H04R3/00 , G10K11/18 , H04R1/00 , G06F3/04847 , H04M1/72412
CPC classification number: G06F3/162 , G06F3/04847 , G06F3/165 , G10K11/18 , H04M1/72412 , H04R1/00 , H04R3/00
Abstract: A method includes displaying a first media information affordance representing a first media item in response to detecting an indication that a physical proximity between an electronic device and an external device satisfies a proximity condition. The electronic device receives a first input representing selection of the first media information affordance. In response to receiving the first input: in accordance with a determination that the first input is a first type of input, a process to playback the first media item is initiated; and in accordance with a determination that the first input is a second type of input different from the first type of input, a second media information affordance representing the first media item is displayed.
-
公开(公告)号:US20230177141A1
公开(公告)日:2023-06-08
申请号:US18161827
申请日:2023-01-30
Applicant: Apple Inc.
Inventor: Reza Abbasian , Richard J. Mondello , David P. Quesada , Kyle C. Brogle , Patrick L. Coffman
CPC classification number: G06F21/45 , G06F21/604 , G06F21/62 , G06F21/36 , H04L63/083 , H04L63/102 , G06F21/78 , G06F2221/2115 , G06F2221/2103
Abstract: Techniques are disclosed relating to credential managers. In some embodiments, a computing device maintains a credential manager that stores, in a protected manner, a set of credentials for authenticating a user and metadata about the credentials. The computing device stores an instance of the metadata externally to the credential manager. The computing device uses the externally stored metadata to determine whether the set of credentials includes a particular credential associated with a service and, in response to determining that the set of credentials includes the particular credential, displays an indication of the particular credential. In some embodiments, the computing device receives a selection of the displayed indication by the user and, in response to the selection, sends a request for the particular credential to the credential manager.
-
公开(公告)号:US20230019329A1
公开(公告)日:2023-01-19
申请号:US17947032
申请日:2022-09-16
Applicant: Apple Inc.
Inventor: Mark K. Hauenstein , Raymond S. Sepulveda , Marcos Alonso Ruiz , Julian K. Missig , Jeffrey T. Bernstein , Patrick L. Coffman , Stephen O. Lemay
IPC: G06F3/04883 , G06F3/0482 , G06F3/04817 , G06F3/0485 , G06F3/0486 , G06F3/01 , G06F3/04812
Abstract: A device with a display and a touch-sensitive surface displays a user interface including an object. While displaying the user interface, the device detects a first and a second portion of an input, where the first portion includes contact(s) at a location corresponding to the object and the second portion includes movement of the contact(s). In response: upon determining that the second portion was detected shortly after detecting the contact(s): when the first input has a first predefined number of contacts, the device drags the user interface object or a representation; and when the first input has a second predefined number of contacts, the device forgoes the dragging. Further in response, upon determining that the second portion was detected after the contact(s) had been detected at the location for at least the first threshold amount of time, the device drags the user interface object or the representation thereof.
-
公开(公告)号:US20220360748A1
公开(公告)日:2022-11-10
申请号:US17874095
申请日:2022-07-26
Applicant: APPLE INC.
Inventor: Cyrus D. Irani , Kevin P. McLaughlin , Anush G. Nadathur , Arun G. Mathias , Vinay A. Ramaswamy , Christopher D. Soli , Patrick L. Coffman , Stephen O. Lemay
IPC: H04N7/18 , H04L67/125 , H04L12/28 , H04L65/61 , G07C9/00 , G08B21/18 , H04N5/232 , H04N5/77 , H04W76/11 , H04L43/0864 , H04L47/283 , H04L65/1069 , H04L67/141 , H04L67/146 , G06F3/048
Abstract: An integrated accessory control system can integrate functionality (services) of multiple disparate accessories and provide a unified user interface for interacting with the system via a controller device. An integrated accessory control system can include one accessory that can detect an event or action and send a notification to the controller device and at least one other accessory, such as an Internet Protocol (IP) camera, that can be operated in response to the notification. In response to the notification, a controller device can generate an integrated user interface for interacting with the accessories in the integrated accessory control system. The interface can include a live feed from the IP camera, which can provide a media stream responsive to instructions from the controller.
-
80.
公开(公告)号:US11494046B2
公开(公告)日:2022-11-08
申请号:US16369473
申请日:2019-03-29
Applicant: Apple Inc.
Inventor: Byron Han , Matthew E. Shepherd , Imran Chaudhri , Gregory N. Christie , Patrick L. Coffman , Craig M. Federighi , Matthew H. Gamble , Brittany D. Paine , Brendan J. Langoulant , Craig A. Marciniak , Donald W. Pitschel , Daniel O. Schimpf , Andrew R. Whalley , Christopher R. Whitney , Jonathan R. Dascola , Lawrence Y. Yang
IPC: G06F3/048 , G06F3/0481 , G06F3/04883 , G06F21/31 , G06F21/32 , H04W12/06 , H04L9/40 , H04L9/32 , G06F21/41 , G06V40/12 , H04W88/02 , H04W12/68
Abstract: An electronic device with a display and a fingerprint sensor displays a fingerprint enrollment interface and detects, on the fingerprint sensor, a plurality of finger gestures performed with a finger. The device collects fingerprint information from the plurality of finger gestures performed with the finger. After collecting the fingerprint information, the device determines whether the collected fingerprint information is sufficient to enroll a fingerprint of the finger. When the collected fingerprint information for the finger is sufficient to enroll the fingerprint of the finger, the device enrolls the fingerprint of the finger with the device. When the collected fingerprint information for the finger is not sufficient to enroll the fingerprint of the finger, the device displays a message in the fingerprint enrollment interface prompting a user to perform one or more additional finger gestures on the fingerprint sensor with the finger.
-
-
-
-
-
-
-
-
-