Patents by Inventor Joseph M. Onorato

Joseph M. Onorato has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8949613
    Abstract: A computer-implemented method for signing computer applications is disclosed. The method includes generating a compiled version of a first software application, signing the first software application with a digital certificate locally to a developer of the first software application without assistance from a central certification authority, and submitting the signed first software application to an on-line application store.
    Type: Grant
    Filed: October 15, 2013
    Date of Patent: February 3, 2015
    Assignee: Google Inc.
    Inventors: Dianne K. Hackborn, David P. Bort, Joseph M. Onorato, Daniel R. Bornstein, Andrew T. McFadden, Brian J. Swetland, Richard G. Cannings
  • Patent number: 8843838
    Abstract: Display of on-screen elements is coordinated, which includes generating a graphical wallpaper representation in a first process on a first visual layer on a display of a computing device, generating one or more graphical objects in a second process on a second visual layer of the display, wherein the second visual layer is positioned visually on top of the first visual layer, receiving user interactions with the one or more graphical objects and generating information that reflects the user interactions, and communicating the generated information to the first process.
    Type: Grant
    Filed: November 15, 2010
    Date of Patent: September 23, 2014
    Assignee: Google Inc.
    Inventors: Dianne K. Hackborn, Michael A. Cleron, Romain P. Guy, Joseph M. Onorato
  • Patent number: 8826145
    Abstract: The subject matter of this specification can be embodied in, among other things, a method that includes receiving an indication that a first activity has occurred. The first activity is associated with a uniform resource identifier (URI) that specifies at least one web page. The method also includes identifying an application that is associated with the URI using a registry that associates particular URIs with particular applications, retrieving, using the identified application, content associated with the URI, displaying the content or information derived from the content in a first format that is not controlled by a second format specified by a markup language of the at least one web page.
    Type: Grant
    Filed: November 11, 2008
    Date of Patent: September 2, 2014
    Assignee: Google Inc.
    Inventors: Ficus Kirkpatrick, Joseph M. Onorato, David P. Bort
  • Patent number: 8621226
    Abstract: A computer-implemented method for signing computer applications is disclosed. The method includes generating a compiled version of a first software application, signing the first software application with a digital certificate locally to a developer of the first software application without assistance from a central certification authority, and submitting the signed first software application to an on-line application store.
    Type: Grant
    Filed: September 30, 2011
    Date of Patent: December 31, 2013
    Assignee: Google Inc.
    Inventors: Dianne K. Hackborn, David P. Bort, Joseph M. Onorato, Dan Bornstein, Andrew T. McFadden, Brian J. Swetland, Richard G. Cannings
  • Publication number: 20130332940
    Abstract: The subject matter of this specification can be embodied in, among other things, a method that includes executing one or more computer applications and ranking the applications according to one or more criteria that change in response to a user's interaction with the applications. State information for certain of the one or more applications is saved and one or more applications are terminated in response to a memory condition. Subsequently, one of the terminated applications is revived using the saved state information.
    Type: Application
    Filed: August 12, 2013
    Publication date: December 12, 2013
    Applicant: Google Inc.
    Inventors: Dianne K. Hackborn, Arve Hjonnevag, Joseph M. Onorato, Brian J. Swetland
  • Patent number: 8589691
    Abstract: A computer-implemented method for signing computer applications is disclosed. The method includes generating a compiled version of a first software application, signing the first software application with a digital certificate locally to a developer of the first software application without assistance from a central certification authority, and submitting the signed first software application to an on-line application store.
    Type: Grant
    Filed: August 17, 2010
    Date of Patent: November 19, 2013
    Assignee: Google Inc.
    Inventors: Dianne K. Hackborn, David P. Bort, Joseph M. Onorato, Daniel R. Bornstein, Andrew T. McFadden, Brian J. Swetland, Richard G. Cannings
  • Patent number: 8510743
    Abstract: The subject matter of this specification can be embodied in, among other things, a method that includes executing one or more computer applications and ranking the applications according to one or more criteria that change in response to a user's interaction with the applications. State information for certain of the one or more applications is saved and one or more applications are terminated in response to a memory condition. Subsequently, one of the terminated applications is revived using the saved state information.
    Type: Grant
    Filed: October 31, 2007
    Date of Patent: August 13, 2013
    Assignee: Google Inc.
    Inventors: Dianne K. Hackborn, Arve Hjonnevag, Joseph M. Onorato, Brian J. Swetland
  • Patent number: 8332936
    Abstract: A computer-implemented method of pre-permissioning a computer application is disclosed. The method includes receiving a request from a user to install a software application, identifying one or more computing services required for operation of the software application, presenting the one or more computing services to the user for review, determining whether the user approves installation of the computer application, and installing the application on a computing device assigned to the user if the user approves installation of the computer application.
    Type: Grant
    Filed: September 29, 2011
    Date of Patent: December 11, 2012
    Assignee: Google Inc.
    Inventors: Dianne K. Hackborn, David P. Bort, Joseph M. Onorato, Dan Bornstein, Andrew T. McFadden, Brian J. Swetland, Richard G. Cannings
  • Patent number: 8255991
    Abstract: A computer-implemented method of pre-permissioning a computer application is disclosed. The method includes receiving a request from a user to install a software application, identifying one or more computing services required for operation of the software application, presenting the one or more computing services to the user for review, determining whether the user approves installation of the computer application, and installing the application on a computing device assigned to the user if the user approves installation of the computer application.
    Type: Grant
    Filed: August 17, 2010
    Date of Patent: August 28, 2012
    Assignee: Google Inc.
    Inventors: Dianne K. Hackborn, David P. Bort, Joseph M. Onorato, Daniel R. Bornstein, Andrew T. McFadden, Brian J. Swetland, Richard G. Cannings
  • Patent number: 8179095
    Abstract: The present disclosure provides methods and systems for estimating the remaining use time of a battery of a mobile device. In some implementations, the method includes providing a use profile programmed in a memory of the mobile device, and monitoring a rate of change of a state of charge (SOC) of the battery. The rate of change of the SOC and the use profile are processed to affect a comparison therebetween, and the remaining use time is estimated based on the comparison.
    Type: Grant
    Filed: June 10, 2011
    Date of Patent: May 15, 2012
    Assignee: Google Inc.
    Inventors: Joseph M Onorato, Andy Rubin
  • Publication number: 20120117507
    Abstract: A computer-implemented user notification method includes displaying, in a status area near a perimeter of a graphical interface, a notification of a recent alert event for a mobile device, receiving a user selection in the status area, and in response to the receipt of the user selection, displaying, in a central zone of the graphical interface, detail regarding a plurality of recent messaging events for the mobile device.
    Type: Application
    Filed: January 12, 2012
    Publication date: May 10, 2012
    Applicant: Google Inc.
    Inventors: Erick Tseng, Dianne K. Hackborn, Daniel Johansson, Per Claes Olof Grimberg, Joseph M. Onorato, German W. Bauer, Jeffrey D. Yaksick, Christopher J. DeSalvo
  • Publication number: 20120023425
    Abstract: Display of on-screen elements is coordinated, which includes generating a graphical wallpaper representation in a first process on a first visual layer on a display of a computing device, generating one or more graphical objects in a second process on a second visual layer of the display, wherein the second visual layer is positioned visually on top of the first visual layer, receiving user interactions with the one or more graphical objects and generating information that reflects the user interactions, and communicating the generated information to the first process.
    Type: Application
    Filed: September 29, 2011
    Publication date: January 26, 2012
    Inventors: Dianne K. Hackborn, Michael A. Cleron, Romain P. Guy, Joseph M. Onorato
  • Patent number: 7960945
    Abstract: The present disclosure provides methods and systems for estimating the remaining use time of a battery of a mobile device. In some implementations, the method includes providing a use profile programmed in a memory of the mobile device, and monitoring a rate of change of a state of charge (SOC) of the battery. The rate of change of the SOC and the use profile are processed to affect a comparison therebetween, and the remaining use time is estimated based on the comparison.
    Type: Grant
    Filed: January 30, 2008
    Date of Patent: June 14, 2011
    Assignee: Google Inc.
    Inventors: Joseph M. Onorato, Andy Rubin
  • Publication number: 20110119610
    Abstract: Display of on-screen elements is coordinated, which includes generating a graphical wallpaper representation in a first process on a first visual layer on a display of a computing device, generating one or more graphical objects in a second process on a second visual layer of the display, wherein the second visual layer is positioned visually on top of the first visual layer, receiving user interactions with the one or more graphical objects and generating information that reflects the user interactions, and communicating the generated information to the first process.
    Type: Application
    Filed: November 15, 2010
    Publication date: May 19, 2011
    Inventors: Dianne K. Hackborn, Michael A. Cleron, Romain P. Guy, Joseph M. Onorato
  • Publication number: 20090249247
    Abstract: A computer-implemented user notification method includes displaying, in a status area near a perimeter of a graphical interface, a notification of a recent alert event for a mobile device, receiving a user selection in the status area, and in response to the receipt of the user selection, displaying, in a central zone of the graphical interface, detail regarding a plurality of recent messaging events for the mobile device.
    Type: Application
    Filed: January 30, 2009
    Publication date: October 1, 2009
    Inventors: Erick Tseng, Dianne K. Hackborn, Daniel Johansson, Per Claes Olof Grimberg, Joseph M. Onorato, German W. Bauer, Jeffrey D. Yaksick, Christopher J. DeSalvo
  • Publication number: 20090113444
    Abstract: The subject matter of this specification can be embodied in, among other things, a method that includes executing one or more computer applications and ranking the applications according to one or more criteria that change in response to a user's interaction with the applications. State information for certain of the one or more applications is saved and one or more applications are terminated in response to a memory condition. Subsequently, one of the terminated applications is revived using the saved state information.
    Type: Application
    Filed: October 31, 2007
    Publication date: April 30, 2009
    Inventors: Dianne K. Hackborn, Arve Hjonnevag, Joseph M. Onorato, Brian J. Swetland