-
公开(公告)号:WO2021262600A1
公开(公告)日:2021-12-30
申请号:PCT/US2021/038259
申请日:2021-06-21
Applicant: APPLE INC.
Inventor: KRSTIC, Ivan , SORRESSO, Damien P. , REMAHL, David P. , LISKIN, Elliot C. , HOGG, Justin S. , LINDEMAN, Kevin J. , BALLARD, Lucia E. , CIRCOSTA, Nicholas J. , COOPER, Richard J. , WILLIAMS, Ryan A. , VITTITOE, Steven C. , RIGGLE, Zachariah J. , WHITEHEAD, Andrew T. , METCALFE, Patrick R.
IPC: G06F21/53 , G06F21/56 , H04L12/58 , H04L29/06 , G06F9/455 , G06F12/14 , G06F21/79 , G06F2009/45583 , G06F21/566 , G06F2212/1052 , H04L51/12 , H04L63/0227 , H04L63/0245 , H04L63/0428 , H04L63/1416 , H04L63/1466
Abstract: The subject disclosure provides systems and methods for application-specific network data filtering. Application-specific network data filtering may be performed by a sandboxed process prior to providing the network data to an application to which the network data is directed. Any malicious or otherwise potentially harmful data that is included in the network data may be removed by the application-specific network data filter or may be allowed to corrupt the application specific network data filtering operations within the sandbox, thereby preventing the malicious or harmful data from affecting the application or other portions of an electronic device. In one or more implementations, a first process such as an application-specific network data filtering process may request allocation of memory for the first process from second process, such as an application, that is separate from a memory manager of the electronic device.
-
公开(公告)号:WO2019217207A1
公开(公告)日:2019-11-14
申请号:PCT/US2019/030484
申请日:2019-05-02
Applicant: APPLE INC.
Inventor: HUYGHE, Killian , MORGAN, Lee A. , LISKIN, Elliot C. , VERGNAUD, Guillaume , CIRCLAEYS, Eric , SMOCHKO, Michael S. , HSU, Joy , REKIK, Sabrine , AUJOULET, Kevin , HIRMER, Benedikt M. , BESSIERE, Kevin
IPC: G06F16/338 , G06F16/383 , G06F16/438 , G06F16/532 , G06F3/0484
Abstract: Embodiments of the present disclosure present devices, methods, and computer readable medium for presenting a user interface that allows a user to quickly and easily filter and search a digital asset collection. The disclosed techniques allow for rapid recall of desired digital assets, linking assets into logical collections, and an overall improved user experience. The zero keyword/contextual keyword feature presents multimedia content icons and searchable keywords to allow a user to search the digital asset collection simply by tapping on one of these keywords. The top auto completion feature auto-completes suggestions in the search field based on various heuristics to ensure the method produces diverse and relevant results. The next keyword suggestion feature predicts a next search term based on learned properties about the digital asset collection.
-
公开(公告)号:EP4414838A3
公开(公告)日:2024-10-16
申请号:EP24185025.4
申请日:2021-06-21
Applicant: Apple Inc.
Inventor: KRSTIC, Ivan , SORRESSO, Damien P. , REMAHL, David P. , LISKIN, Elliot C. , HOGG, Justin S. , LINDEMAN, Kevin J. , BALLARD, Lucia E. , CIRCOSTA, Nicholas J. , COOPER, Richard J. , WILLIAMS, Ryan A. , VITTITOE, Steven C. , RIGGLE, Zachariah J. , WHITEHEAD, Andrew T. , METCALFE, Patrick R.
Abstract: The subject disclosure provides systems and methods for application-specific network data filtering. Application-specific network data filtering may be performed by a sandboxed process prior to providing the network data to an application to which the network data is directed. Any malicious or otherwise potentially harmful data that is included in the network data may be removed by the application-specific network data filter or may be allowed to corrupt the application specific network data filtering operations within the sandbox, thereby preventing the malicious or harmful data from affecting the application or other portions of an electronic device. In one or more implementations, a first process such as an application-specific network data filtering process may request allocation of memory for the first process from second process, such as an application, that is separate from a memory manager of the electronic device.
-
公开(公告)号:EP3791287A1
公开(公告)日:2021-03-17
申请号:EP19725452.7
申请日:2019-05-02
Applicant: Apple Inc.
Inventor: HUYGHE, Killian , MORGAN, Lee A. , LISKIN, Elliot C. , VERGNAUD, Guillaume , CIRCLAEYS, Eric , SMOCHKO, Michael S. , HSU, Joy , REKIK, Sabrine , AUJOULET, Kevin , HIRMER, Benedikt M. , BESSIERE, Kevin
IPC: G06F16/338 , G06F16/383 , G06F16/438 , G06F16/532 , G06F3/0484
-
公开(公告)号:EP4414838A2
公开(公告)日:2024-08-14
申请号:EP24185025.4
申请日:2021-06-21
Applicant: Apple Inc.
Inventor: KRSTIC, Ivan , SORRESSO, Damien P. , REMAHL, David P. , LISKIN, Elliot C. , HOGG, Justin S. , LINDEMAN, Kevin J. , BALLARD, Lucia E. , CIRCOSTA, Nicholas J. , COOPER, Richard J. , WILLIAMS, Ryan A. , VITTITOE, Steven C. , RIGGLE, Zachariah J. , WHITEHEAD, Andrew T. , METCALFE, Patrick R.
IPC: G06F9/455
CPC classification number: G06F21/53 , G06F21/566 , H04L63/1466 , H04L63/1416 , H04L63/0227 , G06F2212/105220130101 , H04L63/0428 , G06F21/79 , G06F2009/4558320130101 , H04L51/212
Abstract: The subject disclosure provides systems and methods for application-specific network data filtering. Application-specific network data filtering may be performed by a sandboxed process prior to providing the network data to an application to which the network data is directed. Any malicious or otherwise potentially harmful data that is included in the network data may be removed by the application-specific network data filter or may be allowed to corrupt the application specific network data filtering operations within the sandbox, thereby preventing the malicious or harmful data from affecting the application or other portions of an electronic device. In one or more implementations, a first process such as an application-specific network data filtering process may request allocation of memory for the first process from second process, such as an application, that is separate from a memory manager of the electronic device.
-
公开(公告)号:EP4143710A1
公开(公告)日:2023-03-08
申请号:EP21743333.3
申请日:2021-06-21
Applicant: Apple Inc.
-
-
-
-
-