-
公开(公告)号:US10127089B2
公开(公告)日:2018-11-13
申请号:US16015004
申请日:2018-06-21
Applicant: Google LLC
Inventor: Adam William Powell , Neel Rao , Benjamin David Poiesz
IPC: G06F9/44 , G06F9/54 , G06F9/451 , G06F17/22 , G06F3/0488 , G06F3/0482 , G06F3/01 , G06F3/0484 , G06F9/445
Abstract: A computing device may receive from a first application executing on at least one processor an indication of an action to be performed. The computing device may determine, based on at least the indication of the action to be performed, a plurality of deep links to a plurality of actions performable by a plurality of applications. The computing device may select a subset of deep links from the plurality of deep links. The computing device may output for display a graphical user interface including an indication of each deep link from the subset of deep links. The computing device may receive an indication of a user input, the user input corresponding to a selection of one of the deep links from the subset of deep links. A second application executing on the at least one processor may perform an action linked to by the selected deep link.
-
公开(公告)号:US20180300187A1
公开(公告)日:2018-10-18
申请号:US16015004
申请日:2018-06-21
Applicant: Google LLC
Inventor: Adam William Powell , Neel Rao , Benjamin David Poiesz
IPC: G06F9/54 , G06F17/22 , G06F3/0484 , G06F3/0488 , G06F9/451 , G06F3/0482 , G06F3/01 , G06F9/445
CPC classification number: G06F9/543 , G06F3/016 , G06F3/0482 , G06F3/0484 , G06F3/04883 , G06F9/445 , G06F9/451 , G06F17/2235
Abstract: A computing device may receive from a first application executing on at least one processor an indication of an action to be performed. The computing device may determine, based on at least the indication of the action to be performed, a plurality of deep links to a plurality of actions performable by a plurality of applications. The computing device may select a subset of deep links from the plurality of deep links. The computing device may output for display a graphical user interface including an indication of each deep link from the subset of deep links. The computing device may receive an indication of a user input, the user input corresponding to a selection of one of the deep links from the subset of deep links. A second application executing on the at least one processor may perform an action linked to by the selected deep link.
-
公开(公告)号:US11029979B2
公开(公告)日:2021-06-08
申请号:US16426593
申请日:2019-05-30
Applicant: Google LLC
Inventor: Malhar Gupta , Karen Vertierra , Roee Livne , Neel Rao , Courtney Caldwell , Jiwoong Lee
IPC: G06F9/451 , G09B5/06 , G06F40/186 , G06F3/0482 , G09B7/00
Abstract: A method includes determining whether an application has previously been executed by a computing device. The method includes, responsive to determining that the application has not previously been executed by the computing device, determining, by the application, contextual information associated with the computing device. The method also includes determining, based at least in part on the contextual information, content to include in at least one template graphic user interface of a plurality of template graphical user interfaces for an onboarding tutorial of the application. At least one template graphical user interface is associated with at least one feature of the application. The method also includes generating, based on the at least one template graphical user interface and the content, at least a first graphical user interface of the onboarding tutorial. The method further includes outputting an indication of the first graphical user interface of the onboarding tutorial.
-
公开(公告)号:US20190278619A1
公开(公告)日:2019-09-12
申请号:US16426593
申请日:2019-05-30
Applicant: Google LLC
Inventor: Malhar Gupta , Karen Vertierra , Roee Livne , Neel Rao , Courtney Caldwell , Jiwoong Lee
IPC: G06F9/451 , G09B5/06 , G06F3/0482 , G06F17/24
Abstract: A method includes determining whether an application has previously been executed by a computing device. The method includes, responsive to determining that the application has not previously been executed by the computing device, determining, by the application, contextual information associated with the computing device. The method also includes determining, based at least in part on the contextual information, content to include in at least one template graphic user interface of a plurality of template graphical user interfaces for an onboarding tutorial of the application. At least one template graphical user interface is associated with at least one feature of the application. The method also includes generating, based on the at least one template graphical user interface and the content, at least a first graphical user interface of the onboarding tutorial. The method further includes outputting an indication of the first graphical user interface of the onboarding tutorial.
-
公开(公告)号:US20180060609A1
公开(公告)日:2018-03-01
申请号:US15790542
申请日:2017-10-23
Applicant: Google LLC
Inventor: Benjamin David Poiesz , Andrew Abramson , Neel Rao , Shawn Willden , Andres Guillermo Morales , James Brooks Miller
CPC classification number: G06F21/72 , G06F21/53 , G06F21/629 , G06F21/74 , G06F2221/034 , G06F2221/2141 , H04L9/088 , H04L9/3247
Abstract: A computing device executes one or more trusted execution environment (TEE) processes in a TEE of a processor. The one or more TEE processes cryptographically protect a secret and a policy. The policy specifies a plurality of conditions on usage of the secret. A particular non-TEE process generates a request whose fulfillment involves an action requiring use of the secret. Responsive to the request, one or more non-TEE processes determine whether a first subset of the plurality of conditions is satisfied. Responsive to the first subset of the plurality of conditions being satisfied, the one or more TEE processes determine that a second, different subset of the plurality of conditions is satisfied. Responsive to determining the second subset of the plurality of conditions is satisfied, the one or more TEE processes use the secret to perform the action.
-
-
-
-