Patents by Inventor Reza Abbasian

Reza Abbasian has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220094667
    Abstract: The subject technology provides an in-place encoding of a network identifier that compresses the network identifier without mapping the network identifier to a another server or service, such as URL shortening service. The network identifier may be compressed using segmented encoding operations that segment the network identifier, and encode the characters of the network identifier using a first set of encoding operations for a first portion of the network identifier and a second set of encoding operations for a second portion of the network identifier. Template encoding may also be provided for network identifiers that conform to a predefined template format.
    Type: Application
    Filed: March 11, 2021
    Publication date: March 24, 2022
    Inventors: Reza ABBASIAN, Charles H. YING, Steven J. FALKENBURG
  • Publication number: 20220043558
    Abstract: The present disclosure generally relates to user interfaces for enabling an activity using a computer system. In some embodiments, exemplary user interfaces for invoking an activity associated with an application are described. In some embodiments, exemplary user interfaces for customizing displayed content based on circumstances under which the content was invoked are described. In some embodiments, exemplary user interfaces for managing applications that were used to enable activities are described. In some embodiments, exemplary user interfaces for managing settings for applications used to enable activities are described.
    Type: Application
    Filed: October 20, 2021
    Publication date: February 10, 2022
    Inventors: Yongjun ZHANG, Reza ABBASIAN, Darin ADLER, Steven FALKENBURG, Craig M. FEDERIGHI, Christopher Patrick FOSS, Heena KO, Grant PAUL, James S. SAVAGE, Caelan G. STACK, Charles H. YING, Mark M. XUE, Patrick L. COFFMAN
  • Patent number: 11233779
    Abstract: Techniques are disclosed relating to credential sharing for user authentication. In some embodiments, a first computing device maintains a credential manager that stores a plurality of user credentials usable to authenticate a user. The first computing device receives a request from the user to send one of the plurality of user credentials to a second computing device. In response to the request, the first computing device sends the user credential to the second computing device. The second computing device is configured to determine whether an application of the second computing device is presenting an authentication prompt to a user and, in response to determining that the authentication prompt is being presented, populate one or more fields of the authentication prompt with the user credential. In some embodiments, the second computing device is configured to store the user credential in a credential manager maintained by the second computing device.
    Type: Grant
    Filed: September 29, 2018
    Date of Patent: January 25, 2022
    Assignee: Apple Inc.
    Inventors: Alexander D. Sanciangco, Maureen G. Daum, Richard J. Mondello, Reza Abbasian
  • Publication number: 20210374226
    Abstract: A method and apparatus of a device that converts an account associated with an application to use a single sign-on service is described. In an exemplary embodiment, the device receives an indication of a weak password associated with the account. The device further sends a request to verify an account credential for a user associated with the device. In addition, the device receives the verification of the account credential. The device additionally requests a single sign-on credential for the account and receives the single sign-on credential. Furthermore, the device sends a message to a server associated with a service for the application that the application is registered for the single sign-on service.
    Type: Application
    Filed: May 26, 2021
    Publication date: December 2, 2021
    Inventors: Richard J. Mondello, Jay S. Mulani, Jonathan Birdsall, Dmitry V. Belov, Reza Abbasian, David P. Quesada, Patrick L. Coffman
  • Patent number: 11175929
    Abstract: The present disclosure generally relates to user interfaces for enabling an activity using a computer system. In some embodiments, exemplary user interfaces for invoking an activity associated with an application are described. In some embodiments, exemplary user interfaces for customizing displayed content based on circumstances under which the content was invoked are described. In some embodiments, exemplary user interfaces for managing applications that were used to enable activities are described. In some embodiments, exemplary user interfaces for managing settings for applications used to enable activities are described.
    Type: Grant
    Filed: September 24, 2020
    Date of Patent: November 16, 2021
    Assignee: Apple Inc.
    Inventors: Yongjun Zhang, Reza Abbasian, Darin Adler, Ada Chan, Dana J. Dubois, Steven Falkenburg, Craig M. Federighi, Kenneth Arthur Abraham Ferry, Christopher Patrick Foss, Sam H. Gharabally, Brian Erik Goldberg, Nicholas Stephen Doherty, Heena Ko, Keith P. Kowalczykowski, Grant Paul, Jeffrey L. Robbin, James S. Savage, Matthew Sibson, Gurshamnjot Singh, Caelan G. Stack, Luming Yin, Charles H. Ying, Mark M. Xue, Hengliang Zhang, Xiaoyue Zhang, Patrick L. Coffman
  • Patent number: 11157136
    Abstract: The present disclosure generally relates to user interfaces for enabling an activity using a computer system. In some embodiments, exemplary user interfaces for invoking an activity associated with an application are described. In some embodiments, exemplary user interfaces for customizing displayed content based on circumstances under which the content was invoked are described. In some embodiments, exemplary user interfaces for managing applications that were used to enable activities are described. In some embodiments, exemplary user interfaces for managing settings for applications used to enable activities are described.
    Type: Grant
    Filed: September 24, 2020
    Date of Patent: October 26, 2021
    Assignee: Apple Inc.
    Inventors: Yongjun Zhang, Reza Abbasian, Darin Adler, Ada Chan, Steven Falkenburg, Charles B. Etzel, Craig M. Federighi, Christopher Patrick Foss, Nahir A. Khan, Heena Ko, Rishab Mehra, Grant Paul, Pallavika Ramaswamy, Caelan G. Stack, Mark M. Xue, Luming Yin, Charles H. Ying, Patrick L. Coffman
  • Publication number: 20210318792
    Abstract: The present disclosure generally relates to user interfaces for enabling an activity using a computer system. In some embodiments, exemplary user interfaces for invoking an activity associated with an application are described. In some embodiments, exemplary user interfaces for customizing displayed content based on circumstances under which the content was invoked are described. In some embodiments, exemplary user interfaces for managing applications that were used to enable activities are described. In some embodiments, exemplary user interfaces for managing settings for applications used to enable activities are described.
    Type: Application
    Filed: September 24, 2020
    Publication date: October 14, 2021
    Inventors: Yongjun ZHANG, Reza ABBASIAN, Darin ADLER, Ada CHAN, Steven FALKENBURG, Charles B. ETZEL, Craig M. FEDERIGHI, Christopher Patrick FOSS, Nahir KHAN, Heena KO, Rishab MEHRA, Grant PAUL, Vi RAMASAWAMY, Caelan G. STACK, Mark M. XUE, Luming YIN, Charles H. YING
  • Publication number: 20210318888
    Abstract: The subject technology provides a portion of the functionality of an application on an electronic device on which the application is not installed. The portion of the functionality of the application is provided by a clip of the application that can be obtained, installed, and launched on the user device, at the time the functionality is desired by a user, and without authenticating information for the user. The clip of the application can provide the user with access to a purchase function, an ordering function, or any other sub-function of the application. When the application itself is installed on the device, the clip of the application can be deleted while preserving access, by the application, to data generated on the device by the clip.
    Type: Application
    Filed: September 23, 2020
    Publication date: October 14, 2021
    Inventors: Reza ABBASIAN, Steven J. FALKENBURG, Yongjun ZHANG, Charles H. YING, Nyla KHAN, Grant RITCHIE
  • Publication number: 20210318893
    Abstract: The present disclosure generally relates to user interfaces for enabling an activity using a computer system. In some embodiments, exemplary user interfaces for invoking an activity associated with an application are described. In some embodiments, exemplary user interfaces for customizing displayed content based on circumstances under which the content was invoked are described. In some embodiments, exemplary user interfaces for managing applications that were used to enable activities are described. In some embodiments, exemplary user interfaces for managing settings for applications used to enable activities are described.
    Type: Application
    Filed: September 24, 2020
    Publication date: October 14, 2021
    Inventors: Yongjun ZHANG, Reza ABBASIAN, Darin ADLER, Ada CHAN, Dana J. DUBOIS, Steven FALKENBURG, Craig M. FEDERIGHI, Kenneth Arthur Abraham FERRY, Christopher Patrick FOSS, Sam H. GHARABALLY, Brian Erik GOLDBERG, Nicholas DOHERTY, Heena KO, Keith KOWALCYKOWSKI, Grant PAUL, Jeffrey L. ROBBIN, James S. SAVAGE, Matthew SIBSON, Gurshamnjot SINGH, Caelan G. STACK, Luming YIN, Charles H. YING, Mark M. XUE, Hengliang ZHANG, Selina ZHANG
  • Patent number: 11120123
    Abstract: In accordance with some embodiments, a method is performed at an electronic device with a display device and one or more input devices. The method includes displaying, via the display device, a user interface that includes a new-password field. The method includes detecting, via the one or more input devices, a user input that corresponds to selection of the new-password field. In response to detecting the user input that corresponds to selection of the new-password field, the method includes displaying, on the display device, a representation of a new automatically-generated password in the new-password field and displaying, on the display device, an affordance to accept the new automatically-generated password and an affordance to decline to use the new automatically-generated password.
    Type: Grant
    Filed: May 30, 2019
    Date of Patent: September 14, 2021
    Assignee: Apple Inc.
    Inventors: Conrad A. Shultz, Richard J. Mondello, Reza Abbasian, Ivan Krstic, Darin Adler, Charilaos Papadopoulos, Maureen Grace Daum, Guillaume Borios, Patrick Robert Burns, Alexander David Sanciangco, Brent Michael Ledvina, Chelsea Elizabeth Pugh, Kyle Brogle, Marc J. Krochmal, Jacob Klapper, Paul Russell Knight, Connor David Graham, Shengkai Wu, I-Ting Liu, Steven Jon Falkenburg
  • Publication number: 20200380115
    Abstract: In some embodiments, an electronic device presents a weak password warning in a password management user interface that includes information about the user account with which the password is associated. In some embodiments, an electronic device presents a weak password warning in a login user interface.
    Type: Application
    Filed: May 29, 2020
    Publication date: December 3, 2020
    Inventors: Paul R. KNIGHT, Chelsea PUGH, Reza ABBASIAN, Richard HOULE, Richard MONDELLO, Zhuo LI
  • Publication number: 20200143038
    Abstract: In accordance with some embodiments, the method includes: detecting, via the one or more input devices, a request to display information for password protected accounts; and, in response to detecting the request, concurrently displaying, on the display device: a representation of a first password protected account that is associated with a credential having one or more security issues, wherein the representation of the first password protected account is visually associated with an alert indicator indicating the one or more security issues associated with the credential of the first password protected account; and a representation of a second password protected account that is associated with a credential having one or more security issues, wherein the representation of the second password protected account is visually associated with an alert indicator indicating the one or more security issues associated with the credential of the second password protected account.
    Type: Application
    Filed: November 7, 2019
    Publication date: May 7, 2020
    Inventors: Conrad A. Shultz, Richard J. Mondello, Reza Abbasian, Ivan Krstic, Darin Adler, Charilaos Papadopoulos, Maureen Grace Daum, Guillaume Borios, Patrick Robert Burns, Alexander David Sanciangco, Brent Michael Ledvina, Chelsea Elizabeth Pugh, Kyle Brogle, Marc J. Krochmal, Jacob Klapper, Paul Russell Knight, Connor David Graham, Shengkai Wu, I-Ting Liu, Steven Jon Falkenburg
  • Patent number: 10635299
    Abstract: An electronic device detects a gesture input while displaying first content including a first hyperlink in a first window and a second window that includes second content. In response to detecting the gesture input, and in accordance with a determination that the gesture input corresponds to a first gesture type on the first hyperlink, the electronic device replaces display of the first content in the first window with display of third content that is associated with the first hyperlink. In response to detecting the gesture input, and in accordance with a determination that the gesture input corresponds to a second gesture type on the first hyperlink, the electronic device replaces display of the second content in the second window with display of the third content that is associated with the first hyperlink.
    Type: Grant
    Filed: May 31, 2017
    Date of Patent: April 28, 2020
    Assignee: APPLE INC.
    Inventors: Adele C. Peterson, Brian L. Gluth, Charles Hugo Ying, Dan Bernstein, James Savage, Reza Abbasian, Yongjun Zhang
  • Publication number: 20190370456
    Abstract: Techniques are disclosed relating to credential managers. In some embodiments, a computing device maintains a credential manager that stores, in a protected manner, a set of credentials for authenticating a user and metadata about the credentials. The computing device stores an instance of the metadata externally to the credential manager. The computing device uses the externally stored metadata to determine whether the set of credentials includes a particular credential associated with a service and, in response to determining that the set of credentials includes the particular credential, displays an indication of the particular credential. In some embodiments, the computing device receives a selection of the displayed indication by the user and, in response to the selection, sends a request for the particular credential to the credential manager.
    Type: Application
    Filed: September 28, 2018
    Publication date: December 5, 2019
    Inventors: Reza Abbasian, Richard J. Mondello, David P. Quesada, Kyle C. Brogle, Patrick L. Coffman
  • Publication number: 20190372949
    Abstract: Techniques are disclosed relating to credential sharing for user authentication. In some embodiments, a first computing device maintains a credential manager that stores a plurality of user credentials usable to authenticate a user. The first computing device receives a request from the user to send one of the plurality of user credentials to a second computing device. In response to the request, the first computing device sends the user credential to the second computing device. The second computing device is configured to determine whether an application of the second computing device is presenting an authentication prompt to a user and, in response to determining that the authentication prompt is being presented, populate one or more fields of the authentication prompt with the user credential. In some embodiments, the second computing device is configured to store the user credential in a credential manager maintained by the second computing device.
    Type: Application
    Filed: September 29, 2018
    Publication date: December 5, 2019
    Inventors: Alexander D. Sanciangco, Maureen G. Daum, Richard J. Mondello, Reza Abbasian
  • Publication number: 20190372989
    Abstract: Techniques are disclosed relating to user authentication. In some embodiments, a first computing device receives, from a second computing device, a request for a user credential to be input into an authentication prompt associated with the second device. The first computing device determines a proximity associated with the second computing device based on a received wireless location beacon and, based on the request and the determined proximity, presents a selection prompt asking a user of the first computing device to select a user credential stored in the first computing device. The first computing device then provides the selected user credential to the second computing device to input into the authentication prompt. In some embodiments, the first computing device receives the wireless location beacon from a remote controller of the second computing device and determines a proximity based on a signal strength associated with the received location beacon.
    Type: Application
    Filed: September 29, 2018
    Publication date: December 5, 2019
    Inventors: Conrad A. Shultz, Alexander D. Sanciangco, Brent M. Ledvina, Chelsea E. Pugh, Kyle C. Brogle, Marc J. Krochmal, Maureen G. Daum, Reza Abbasian, Richard J. Mondello, Jacob S. Klapper
  • Publication number: 20190370457
    Abstract: In accordance with some embodiments, a method is performed at an electronic device with a display device and one or more input devices. The method includes displaying, via the display device, a user interface that includes a new-password field. The method includes detecting, via the one or more input devices, a user input that corresponds to selection of the new-password field. In response to detecting the user input that corresponds to selection of the new-password field, the method includes displaying, on the display device, a representation of a new automatically-generated password in the new-password field and displaying, on the display device, an affordance to accept the new automatically-generated password and an affordance to decline to use the new automatically-generated password.
    Type: Application
    Filed: May 30, 2019
    Publication date: December 5, 2019
    Inventors: Conrad A. Shultz, Richard J. Mondello, Reza Abbasian, Ivan Krstic, Darin Adler, Charilaos Papadopoulos, Maureen Grace Daum, Guillaume Borios, Patrick Robert Burns, Alexander David Sanciangco, Brent Michael Ledvina, Chelsea Elizabeth Pugh, Kyle Brogle, Marc J. Krochmal, Jacob Klapper, Paul Russell Knight, Connor David Graham, Shengkai Wu, I-Ting Liu, Steven Jon Falkenburg