Google Chrome 67 Will Allow Developers to Harness Mobile Sensors for Web and VR/AR Apps

35 Best Google Chrome Extensions in 2018

Google has announced the release of Chrome 67 to the stable channel for Windows, Mac and Linux, bringing a number of fixes and improvements to the desktop version of the popular web-browser. Among other changes, the new version will provide enhanced security and better compatibility with the various sensors found on modern devices. This should help developers create applications that take full advantage of the sensor hardware, in particular for applications that involve virtual or augmented reality interfaces.

Generic Sensors API

Although Chrome 67 has only started rolling out on desktop, it includes a new API that is primarily meant for mobile use. The new version adds the Generic Sensors API that should allow websites and online services can use it to access data from a device’s accelerometer, gyroscope, orientation and motion sensors.

WebXR Device API

The WebXR Device API is another new addition that can be used by developers to create web-based virtual and augmented reality experiences for a number of VR platforms, including mobile-based ones like Daydream and Gear VR, as well as desktop-based ones, such as Oculus Rift, HTC Vive, and Windows Mixed Reality Headsets.

Enhanced PWA Support

Google has also added support for desktop Progressive Web Apps (PWAs) in Chrome 67, which means such programs can be programed to open automatically via Chrome on both PCs and Macs without any tabs or address bar so that they feel more like native apps. While earlier mobile PWAs were seamlessly supported, this would allow developers to take advantage of the full arsenal of web tools for PWA development.

Spectre Fixes

One of the more important changes in the new version are additional measures to mitigate the Spectre security flaw that was detailed last year. With Chrome 67, Google is rolling out Site Isolation to a larger percentage of users, thereby improving the browser’s security and nullifying the risks posed by the vulnerability.

BigInt by Default

Chrome 67 updates the V8 JavaScript engine to version 6.7, and includes BigInt (big integers) by default, allowing certain datatypes, such as larger numbers and high-accuracy timestamps, to be represented safely in Javascript.

Bug Fixes and Security Enhancements

Chrome 67 bring a number of bug-fixes and 34 security-related changes, so if you want to delve into all the highly technical details, you can do so at this link.

VIA VentureBeat
Comments 0
Leave a Reply