Patents by Inventor Geordon Thomas Ferguson

Geordon Thomas Ferguson has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9684688
    Abstract: A system and method are provided, the method comprising: receiving, at a registry service, a request to register an identifiable pattern for matching patterns in text; registering, in a registry, the identifiable pattern and a corresponding handler for performing an action; and updating at least one client library accessible to a corresponding client process with the identifiable pattern.
    Type: Grant
    Filed: July 6, 2012
    Date of Patent: June 20, 2017
    Assignee: BlackBerry Limited
    Inventors: Geordon Thomas Ferguson, Jonathan Chan, Cassidy Paul Gentle, Ngoc Bich Ngo
  • Publication number: 20170116293
    Abstract: A portable electronic device includes a display for displaying results of a search for data records, and a memory for storing a plurality of applications and, for each application of the plurality of applications, respective associated metadata identifying a location of the data records associated with the application, a mapping for associating data in the data records with a unified format utilized by a search client, and an identification of filterable fields and the filtering method. The portable electronic device also includes a processor coupled to the display and to the memory to utilize the metadata stored in association with the plurality of applications to perform a search of the data records and identify a plurality of the data records that accord with the search query to provide search results, and provide the search results in a unified format on the portable electronic device.
    Type: Application
    Filed: October 27, 2015
    Publication date: April 27, 2017
    Inventors: James Arthur BRUCK, Geordon Thomas FERGUSON, Song Tao QI, Francis Patrick JUDGE, Cora Lynne COLLINS
  • Patent number: 9619785
    Abstract: A control circuit detects an opportunity to send a message notwithstanding that no recipient is yet identified and identifies, without user input, a specific recipient from amongst a plurality of possible recipients of the message based, for example, on metadata regarding at least some of the possible recipients using one or more predetermined selection criteria. The control circuit can also determine a domain context for a message as corresponds to such an opportunity and use that domain context along with information corresponding to the message to query an invocation framework that cannot itself natively intuit domain context from the information. Received possible recipients can then be presented via a display to facilitate a user-based selection of one of the recipients.
    Type: Grant
    Filed: October 25, 2012
    Date of Patent: April 11, 2017
    Assignee: BlackBerry Limited
    Inventor: Geordon Thomas Ferguson
  • Patent number: 9613219
    Abstract: In some implementations, a method of managing access to resources in a single device including receiving, from a first resource assigned to a first perimeter, a request to access a second resource assigned to a second perimeter different from the first perimeter. The single device includes the first perimeter and the second perimeter. Whether access to the second resource is prohibited is determined based on a management policy for the first perimeter. The management policy defining one or more rules for accessing resources assigned to the second perimeter including the second resource.
    Type: Grant
    Filed: November 10, 2011
    Date of Patent: April 4, 2017
    Assignees: BlackBerry Limited, 2236008 Ontario Inc.
    Inventors: Geordon Thomas Ferguson, Christopher Lyle Bender, Alberto Daniel Zubiri, Kenneth Cyril Schneider, Oliver Whitehouse, Christopher William Lewis Hobbs
  • Patent number: 9563780
    Abstract: In some implementations, a method of managing access to resources in a single device including receiving, from a first resource assigned to a first perimeter, a request to access a second resource assigned to a second perimeter different from the first perimeter. The single device includes the first perimeter and the second perimeter. Whether access to the second resource is prohibited is determined based on a management policy for the first perimeter. The management policy defining one or more rules for accessing resources assigned to the second perimeter including the second resource.
    Type: Grant
    Filed: November 10, 2011
    Date of Patent: February 7, 2017
    Assignees: BlackBerry Limited, 2236008 Ontario Inc.
    Inventors: Geordon Thomas Ferguson, Christopher Lyle Bender, Alberto Daniel Zubiri, Kenneth Cyril Schneider, Oliver Whitehouse, Christopher William Lewis Hobbs
  • Patent number: 9524488
    Abstract: Information is shared between processing entities that each have a corresponding private data area by placing data corresponding to information for a first one of the private data areas for a first one of the processing entities directly into a second one of the private data areas for a second one of the processing entities without placing the data in an intervening shared data area and without directly invoking a system administrator-like entity. In addition, these private data areas can be pre-populated with a plurality of directories that each have a one-to-one correspondence to a particular predetermined information recipient and then providing a link to a given one of the recipients as corresponds to a given one of the directories when information is placed in that directory to provide the corresponding predetermined information recipient with at least read access to the information.
    Type: Grant
    Filed: October 25, 2012
    Date of Patent: December 20, 2016
    Assignees: BlackBerry Limited, 2236008 ONTARIO INC.
    Inventors: Geordon Thomas Ferguson, Daniel Jonas Major, Danny Thomas Dodge, Sivakumar Nagarajan
  • Publication number: 20160147815
    Abstract: A system and method are provided, the method comprising: receiving, at a registry service, a request to register an identifiable pattern for matching patterns in text; registering, in a registry, the identifiable pattern and a corresponding handler for performing an action; and updating at least one client library accessible to a corresponding client process with the identifiable pattern.
    Type: Application
    Filed: July 6, 2012
    Publication date: May 26, 2016
    Applicant: BlackBerry Limited
    Inventors: Geordon Thomas FERGUSON, Jonathan CHAN, Cassidy Paul GENTLE, Ngoc Bich NGO
  • Publication number: 20140372902
    Abstract: In one embodiment, an apparatus accesses a memory to obtain information regarding sharing history (as pertains, for example, to a particular user and/or device) and uses that sharing history to display at least one recommended sharing action (from amongst a plurality of available candidate sharing actions) as regards to a particular content item (such as, for example, a particular digital photograph, a video, a presentation, and so forth). This sharing history can comprise previously-selected sharing actions as correlated to content item types including shared-content recipients, corresponding temporal data, shared-content size, corresponding location data, and so forth. By one approach the apparatus itself serves to automatically track user-based content-sharing selections over time, which information is stored as the aforementioned sharing history.
    Type: Application
    Filed: June 13, 2013
    Publication date: December 18, 2014
    Applicant: BlackBerry Limited
    Inventors: Cody Stephen BRYANT, Geordon Thomas FERGUSON, Christofer Bengt Thure LEYON, Arun KUMAR, Orlin Vesselinov STOEV
  • Publication number: 20140280698
    Abstract: Systems, methods, and software can be used to process a link on a device. In some aspects, a link is received on a device. The link can be a link to content stored external to the device. The link can be selected by a user and associated with a first perimeter on the device.
    Type: Application
    Filed: March 13, 2013
    Publication date: September 18, 2014
    Applicants: QNX SOFTWARE SYSTEMS LIMITED, RESEARCH IN MOTION LIMITED
    Inventors: Nils Patrik Lahti, Geordon Thomas Ferguson, George Ross Staikos, Khalid El Mously
  • Publication number: 20140237054
    Abstract: A control circuit detects an opportunity to send a message notwithstanding that no recipient is yet identified and identifies, without user input, a specific recipient from amongst a plurality of possible recipients of the message based, for example, on metadata regarding at least some of the possible recipients using one or more predetermined selection criteria. The control circuit can also determine a domain context for a message as corresponds to such an opportunity and use that domain context along with information corresponding to the message to query an invocation framework that cannot itself natively intuit domain context from the information. Received possible recipients can then be presented via a display to facilitate a user-based selection of one of the recipients.
    Type: Application
    Filed: October 25, 2012
    Publication date: August 21, 2014
    Applicant: Research In Motion Limited
    Inventor: Geordon Thomas FERGUSON
  • Patent number: 8799227
    Abstract: In some implementations, a method for managing data in a user device includes pushing first metadata for a first resource in a first perimeter to a service external to the first perimeter. The first perimeter is configured to prevent external resources from accessing resources in the first perimeter. Second metadata for a second resource in a second perimeter is pushed to the external service. The external service is external to the second perimeter, the second perimeter being configured to prevent external resources from accessing resources in the second perimeter. Information is presented to the user based on a combination of the first metadata and the second metadata.
    Type: Grant
    Filed: February 16, 2012
    Date of Patent: August 5, 2014
    Assignees: BlackBerry Limited, 2236008 Ontario Inc.
    Inventors: Geordon Thomas Ferguson, Christopher Lyle Bender, Alberto Zubiri, Kenneth Cyril Schneider, Oliver Whitehouse, Christopher William Lewis Hobbs
  • Publication number: 20140207821
    Abstract: In some implementations, a method for managing data in a user device includes pushing first metadata for a first resource in a first perimeter to a service external to the first perimeter. The first perimeter is configured to prevent external resources from accessing resources in the first perimeter. Second metadata for a second resource in a second perimeter is pushed to the external service. The external service is external to the second perimeter, the second perimeter being configured to prevent external resources from accessing resources in the second perimeter. Information is presented to the user based on a combination of the first metadata and the second metadata.
    Type: Application
    Filed: January 29, 2014
    Publication date: July 24, 2014
    Inventors: Geordon Thomas Ferguson, Christopher Lyle Bender, Alberto Daniel Zubiri, Kenneth Cyril Schneider, Oliver Whitehouse, Christopher William Lewis Hobbs
  • Publication number: 20140122633
    Abstract: Information is shared between processing entities that each have a corresponding private data area by placing data corresponding to information for a first one of the private data areas for a first one of the processing entities directly into a second one of the private data areas for a second one of the processing entities without placing the data in an intervening shared data area and without directly invoking a system administrator-like entity. In addition, these private data areas can be pre-populated with a plurality of directories that each have a one-to-one correspondence to a particular predetermined information recipient and then providing a link to a given one of the recipients as corresponds to a given one of the directories when information is placed in that directory to provide the corresponding predetermined information recipient with at least read access to the information.
    Type: Application
    Filed: October 25, 2012
    Publication date: May 1, 2014
    Applicants: QNX Software Systems Limited, Research in Motion Limited
    Inventors: Geordon Thomas FERGUSON, Daniel Jonas MAJOR, Danny Thomas Dodge, Sivakumar Nagarajan
  • Publication number: 20140122617
    Abstract: A control circuit detects an opportunity to send a message notwithstanding that no recipient is yet identified and identifies, without user input, a specific recipient from amongst a plurality of possible recipients of the message based, for example, on metadata regarding at least some of the possible recipients using one or more predetermined selection criteria. The control circuit can also determine a domain context for a message as corresponds to such an opportunity and use that domain context along with information corresponding to the message to query an invocation framework that cannot itself natively intuit domain context from the information. Received possible recipients can then be presented via a display to facilitate a user-based selection of one of the recipients.
    Type: Application
    Filed: November 1, 2012
    Publication date: May 1, 2014
    Applicant: Research In Motion Limited
    Inventor: Geordon Thomas FERGUSON
  • Publication number: 20130124583
    Abstract: In some implementations, a method for managing data in a user device includes pushing first metadata for a first resource in a first perimeter to a service external to the first perimeter. The first perimeter is configured to prevent external resources from accessing resources in the first perimeter. Second metadata for a second resource in a second perimeter is pushed to the external service. The external service is external to the second perimeter, the second perimeter being configured to prevent external resources from accessing resources in the second perimeter. Information is presented to the user based on a combination of the first metadata and the second metadata.
    Type: Application
    Filed: February 16, 2012
    Publication date: May 16, 2013
    Inventors: Geordon Thomas Ferguson, Christopher Lyle Bender, Alberto Zubiri, Kenneth Cyril Schneider, Oliver Whitehouse, Christopher William Lewis Hobbs
  • Publication number: 20130125198
    Abstract: In some implementations, a method of managing access to resources in a single device including receiving, from a first resource assigned to a first perimeter, a request to access a second resource assigned to a second perimeter different from the first perimeter. The single device includes the first perimeter and the second perimeter. Whether access to the second resource is prohibited is determined based on a management policy for the first perimeter. The management policy defining one or more rules for accessing resources assigned to the second perimeter including the second resource.
    Type: Application
    Filed: November 10, 2011
    Publication date: May 16, 2013
    Inventors: Geordon Thomas Ferguson, Christopher Lyle Bender, Alberto Daniel Zubiri, Kenneth Cyril Schneider, Oliver Whitehouse, Christopher William Lewis Hobbs