Patents by Inventor Neel Rao

Neel Rao has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11029979
    Abstract: A method includes determining whether an application has previously been executed by a computing device. The method includes, responsive to determining that the application has not previously been executed by the computing device, determining, by the application, contextual information associated with the computing device. The method also includes determining, based at least in part on the contextual information, content to include in at least one template graphic user interface of a plurality of template graphical user interfaces for an onboarding tutorial of the application. At least one template graphical user interface is associated with at least one feature of the application. The method also includes generating, based on the at least one template graphical user interface and the content, at least a first graphical user interface of the onboarding tutorial. The method further includes outputting an indication of the first graphical user interface of the onboarding tutorial.
    Type: Grant
    Filed: May 30, 2019
    Date of Patent: June 8, 2021
    Assignee: GOOGLE LLC
    Inventors: Malhar Gupta, Karen Vertierra, Roee Livne, Neel Rao, Courtney Caldwell, Jiwoong Lee
  • Patent number: 10860175
    Abstract: A method includes determining, by an application executing at a computing device, based at least in part on a respective amount of usage of each settings category from a plurality of settings categories, a respective relevancy score for the corresponding settings category. The method also includes determining, by the application, based on the respective relevancy scores, a respective display position for each settings category within an application settings graphical user interface. The method further includes, responsive to determining a display position of each settings category, generating, by the application, based on the display positions of each settings category, the application settings graphical user interface including a respective representation of at least one settings category in the plurality of settings categories at the corresponding display position.
    Type: Grant
    Filed: December 30, 2016
    Date of Patent: December 8, 2020
    Assignee: GOOGLE LLC
    Inventors: Malhar Gupta, Karen Vertierra, Roee Livne, Neel Rao, Courtney Caldwell
  • Patent number: 10430214
    Abstract: A method includes determining whether an application has previously been executed by a computing device. The method includes, responsive to determining that the application has not previously been executed by the computing device, determining, by the application, contextual information associated with the computing device. The method also includes determining, based at least in part on the contextual information, content to include in at least one template graphic user interface of a plurality of template graphical user interfaces for an onboarding tutorial of the application. At least one template graphical user interface is associated with at least one feature of the application. The method also includes generating, based on the at least one template graphical user interface and the content, at least a first graphical user interface of the onboarding, tutorial. The method further includes outputting an indication of the first graphical user interface of the onboarding tutorial.
    Type: Grant
    Filed: December 30, 2016
    Date of Patent: October 1, 2019
    Assignee: GOOGLE LLC
    Inventors: Malhar Gupta, Karen Vertierra, Roee Livne, Neel Rao, Courtney Caldwell, Jiwoong Lee
  • Publication number: 20190278619
    Abstract: A method includes determining whether an application has previously been executed by a computing device. The method includes, responsive to determining that the application has not previously been executed by the computing device, determining, by the application, contextual information associated with the computing device. The method also includes determining, based at least in part on the contextual information, content to include in at least one template graphic user interface of a plurality of template graphical user interfaces for an onboarding tutorial of the application. At least one template graphical user interface is associated with at least one feature of the application. The method also includes generating, based on the at least one template graphical user interface and the content, at least a first graphical user interface of the onboarding tutorial. The method further includes outputting an indication of the first graphical user interface of the onboarding tutorial.
    Type: Application
    Filed: May 30, 2019
    Publication date: September 12, 2019
    Inventors: Malhar Gupta, Karen Vertierra, Roee Livne, Neel Rao, Courtney Caldwell, Jiwoong Lee
  • Patent number: 10360048
    Abstract: A method includes determining whether an application has previously been executed by a computing device. The method includes, responsive to determining that the application has not previously been executed by the computing device, determining, by the application, contextual information associated with the computing device. The method also includes determining, based at least in part on the contextual information, content to include in at least one template graphic user interface of a plurality of template graphical user interfaces for an onboarding tutorial of the application. At least one template graphical user interface is associated with at least one feature of the application. The method also includes generating, based on the at least one template graphical user interface and the content, at least a first graphical user interface of the onboarding, tutorial. The method further includes outputting an indication of the first graphical user interface of the onboarding tutorial.
    Type: Grant
    Filed: December 30, 2016
    Date of Patent: July 23, 2019
    Assignee: GOOGLE LLC
    Inventors: Malhar Gupta, Karen Vertierra, Roee Livne, Neel Rao, Courtney Caldwell, Jiwoong Lee
  • Patent number: 10127089
    Abstract: A computing device may receive from a first application executing on at least one processor an indication of an action to be performed. The computing device may determine, based on at least the indication of the action to be performed, a plurality of deep links to a plurality of actions performable by a plurality of applications. The computing device may select a subset of deep links from the plurality of deep links. The computing device may output for display a graphical user interface including an indication of each deep link from the subset of deep links. The computing device may receive an indication of a user input, the user input corresponding to a selection of one of the deep links from the subset of deep links. A second application executing on the at least one processor may perform an action linked to by the selected deep link.
    Type: Grant
    Filed: June 21, 2018
    Date of Patent: November 13, 2018
    Assignee: Google LLC
    Inventors: Adam William Powell, Neel Rao, Benjamin David Poiesz
  • Publication number: 20180300187
    Abstract: A computing device may receive from a first application executing on at least one processor an indication of an action to be performed. The computing device may determine, based on at least the indication of the action to be performed, a plurality of deep links to a plurality of actions performable by a plurality of applications. The computing device may select a subset of deep links from the plurality of deep links. The computing device may output for display a graphical user interface including an indication of each deep link from the subset of deep links. The computing device may receive an indication of a user input, the user input corresponding to a selection of one of the deep links from the subset of deep links. A second application executing on the at least one processor may perform an action linked to by the selected deep link.
    Type: Application
    Filed: June 21, 2018
    Publication date: October 18, 2018
    Inventors: Adam William Powell, Neel Rao, Benjamin David Poiesz
  • Publication number: 20180188900
    Abstract: A method includes determining, by an application executing at a computing device, based at least in part on a respective amount of usage of each settings category from a plurality of settings categories, a respective relevancy score for the corresponding settings category. The method also includes determining, by the application, based on the respective relevancy scores, a respective display position for each settings category within an application settings graphical user interface. The method further includes, responsive to determining a display position of each settings category, generating, by the application, based on the display positions of each settings category, the application settings graphical user interface including a respective representation of at least one settings category in the plurality of settings categories at the corresponding display position.
    Type: Application
    Filed: December 30, 2016
    Publication date: July 5, 2018
    Inventors: Malhar Gupta, Karen Vertierra, Roee Livne, Neel Rao, Courtney Caldwell
  • Publication number: 20180189077
    Abstract: A method includes determining whether an application has previously been executed by a computing device. The method includes, responsive to determining that the application has not previously been executed by the computing device, determining, by the application, contextual information associated with the computing device. The method also includes determining, based at least in part on the contextual information, content to include in at least one template graphic user interface of a plurality of template graphical user interfaces for an onboarding tutorial of the application. At least one template graphical user interface is associated with at least one feature of the application. The method also includes generating, based on the at least one template graphical user interface and the content, at least a first graphical user interface of the onboarding, tutorial. The method further includes outputting an indication of the first graphical user interface of the onboarding tutorial.
    Type: Application
    Filed: December 30, 2016
    Publication date: July 5, 2018
    Inventors: Malhar Gupta, Karen Vertierra, Roee Livne, Neel Rao, Courtney Caldwell, Jiwoong Lee
  • Patent number: 10007565
    Abstract: A computing device may receive from a first application executing on at least one processor an indication of an action to be performed. The computing device may determine, based on at least the indication of the action to be performed, a plurality of deep links to a plurality of actions performable by a plurality of applications. The computing device may select a subset of deep links from the plurality of deep links. The computing device may output for display a graphical user interface including an indication of each deep link from the subset of deep links. The computing device may receive an indication of a user input, the user input corresponding to a selection of one of the deep links from the subset of deep links. A second application executing on the at least one processor may perform an action linked to by the selected deep link.
    Type: Grant
    Filed: September 28, 2016
    Date of Patent: June 26, 2018
    Assignee: Google LLC
    Inventors: Adam William Powell, Neel Rao, Benjamin David Poiesz
  • Publication number: 20180060609
    Abstract: A computing device executes one or more trusted execution environment (TEE) processes in a TEE of a processor. The one or more TEE processes cryptographically protect a secret and a policy. The policy specifies a plurality of conditions on usage of the secret. A particular non-TEE process generates a request whose fulfillment involves an action requiring use of the secret. Responsive to the request, one or more non-TEE processes determine whether a first subset of the plurality of conditions is satisfied. Responsive to the first subset of the plurality of conditions being satisfied, the one or more TEE processes determine that a second, different subset of the plurality of conditions is satisfied. Responsive to determining the second subset of the plurality of conditions is satisfied, the one or more TEE processes use the secret to perform the action.
    Type: Application
    Filed: October 23, 2017
    Publication date: March 1, 2018
    Inventors: Benjamin David Poiesz, Andrew Abramson, Neel Rao, Shawn Willden, Andres Guillermo Morales, James Brooks Miller
  • Patent number: 9830480
    Abstract: A computing device executes one or more trusted execution environment (TEE) processes in a TEE of a processor. The one or more TEE processes cryptographically protect a secret and a policy. The policy specifies a plurality of conditions on usage of the secret. A particular non-TEE process generates a request whose fulfillment involves an action requiring use of the secret. Responsive to the request, one or more non-TEE processes determine whether a first subset of the plurality of conditions is satisfied. Responsive to the first subset of the plurality of conditions being satisfied, the one or more TEE processes determine that a second, different subset of the plurality of conditions is satisfied. Responsive to determining the second subset of the plurality of conditions is satisfied, the one or more TEE processes use the secret to perform the action.
    Type: Grant
    Filed: August 21, 2015
    Date of Patent: November 28, 2017
    Assignee: Google LLC
    Inventors: Benjamin David Poiesz, Andrew Abramson, Neel Rao, Shawn Edward Willden, Andres Guillermo Morales, James Brooks Miller
  • Publication number: 20160350561
    Abstract: A computing device executes one or more trusted execution environment (TEE) processes in a TEE of a processor. The one or more TEE processes cryptographically protect a secret and a policy. The policy specifies a plurality of conditions on usage of the secret. A particular non-TEE process generates a request whose fulfillment involves an action requiring use of the secret. Responsive to the request, one or more non-TEE processes determine whether a first subset of the plurality of conditions is satisfied. Responsive to the first subset of the plurality of conditions being satisfied, the one or more TEE processes determine that a second, different subset of the plurality of conditions is satisfied. Responsive to determining the second subset of the plurality of conditions is satisfied, the one or more TEE processes use the secret to perform the action.
    Type: Application
    Filed: August 21, 2015
    Publication date: December 1, 2016
    Inventors: Benjamin David Poiesz, Andrew Abramson, Neel Rao, Shawn Edward Willden, Andres Guillermo Morales, James Brooks Miller
  • Patent number: 9465682
    Abstract: A computing device may receive from a first application executing on at least one processor an indication of an action to be performed. The computing device may determine, based on at least the indication of the action to be performed, a plurality of deep links to a plurality of actions performable by a plurality of applications. The computing device may select a subset of deep links from the plurality of deep links. The computing device may output for display a graphical user interface including an indication of each deep link from the subset of deep links. The computing device may receive an indication of a user input, the user input corresponding to a selection of one of the deep links from the subset of deep links. A second application executing on the at least one processor may perform an action linked to by the selected deep link.
    Type: Grant
    Filed: January 5, 2016
    Date of Patent: October 11, 2016
    Assignee: Google Inc.
    Inventors: Adam William Powell, Neel Rao, Benjamin David Poiesz