Patents by Inventor Kristof Takacs

Kristof Takacs has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210318316
    Abstract: Antibodies specific for cancer markers, compositions and chips containing the same, as well as their uses for cancer detection, managing, monitoring, imaging or treatment, as well as for drug development. Also, compositions and methods for detecting, managing or monitoring cancer. In particular, detecting, managing or monitoring lung cancer in human subjects.
    Type: Application
    Filed: December 19, 2019
    Publication date: October 14, 2021
    Applicant: BIOSYSTEMS INTERNATIONAL KFT
    Inventors: Laszlo Kristof TAKACS, Jozsef LAZAR, Laszlo Istvan KURUCZ, Peter ANTAL SZALMAS
  • Patent number: 10754962
    Abstract: A method, electronic device, and computer readable storage medium, for secure context-aware management of passwords stored in a password manager application in an electronic device. The password manager application prompts for entry of a password at a first user interface to unlock display of sensitive information in a second user interface. A first portion of the sensitive information is displayed in a prioritized list in the unlocked second user interface, with the second portion of the sensitive information remaining user inaccessible, only while the password manager application is in a certain password access context based on contextual information in the electronic device. The contextual information can be any combination of a current geolocation of the device, a current time, an identification of an access point in a vicinity of the device, and other contextual information.
    Type: Grant
    Filed: December 15, 2016
    Date of Patent: August 25, 2020
    Assignee: BlackBerry Limited
    Inventors: Shivangi Anantrupa Gandhi, Kristof Takacs, Neil Patrick Adams
  • Patent number: 10719614
    Abstract: A method of providing private information from an electronic device, includes identifying private information for display on the display of the electronic device, determining if a private output connection is established, and, in response to determining that the private output connection is established, providing the private information via the private output connection.
    Type: Grant
    Filed: September 12, 2017
    Date of Patent: July 21, 2020
    Assignee: BlackBerry Limited
    Inventors: Neil Patrick Adams, Kristof Takacs
  • Patent number: 10628606
    Abstract: A method of providing private information on a display of an electronic device, includes identifying private information for display on the display of the electronic device, identifying attributes for display of the private information, displaying the private information utilizing the attributes identified, and during displaying the private information utilizing the attributes identified, displaying additional information utilizing alternate attributes that differ from the attributes identified for the private information.
    Type: Grant
    Filed: September 12, 2017
    Date of Patent: April 21, 2020
    Assignee: BlackBerry Limited
    Inventors: Neil Patrick Adams, Kristof Takacs
  • Patent number: 10255433
    Abstract: A system and method to monitor executing processes are disclosed. A respective starting fingerprint of memory of each executing process within at least one process is determined during a system startup phase that is prior to a device operational phase. A present fingerprint of memory of the selected executing process within the at least one process is determined during the device operational phase and while a selected executing process is executing. A difference between the respective starting fingerprint of the selected executing process and the present fingerprint of the selected executing process is determined and an indication of the difference for the selected executing process is reported based on determining the difference.
    Type: Grant
    Filed: November 6, 2015
    Date of Patent: April 9, 2019
    Assignee: BlackBerry Limited
    Inventors: Kristof Takacs, Jameson Bauer Hyde, Marek Paruzel, Ravi Singh
  • Publication number: 20190080112
    Abstract: A method of providing private information on a display of an electronic device, includes identifying private information for display on the display of the electronic device, identifying attributes for display of the private information, displaying the private information utilizing the attributes identified, and during displaying the private information utilizing the attributes identified, displaying additional information utilizing alternate attributes that differ from the attributes identified for the private information.
    Type: Application
    Filed: September 12, 2017
    Publication date: March 14, 2019
    Inventors: Neil Patrick ADAMS, Kristof TAKACS
  • Publication number: 20190080105
    Abstract: A method of providing private information from an electronic device, includes identifying private information for display on the display of the electronic device, determining if a private output connection is established, and, in response to determining that the private output connection is established, providing the private information via the private output connection.
    Type: Application
    Filed: September 12, 2017
    Publication date: March 14, 2019
    Inventors: Neil Patrick ADAMS, Kristof TAKACS
  • Publication number: 20180173883
    Abstract: A method, electronic device, and computer readable storage medium, for secure context-aware management of passwords stored in a password manager application in an electronic device. The password manager application prompts for entry of a password at a first user interface to unlock display of sensitive information in a second user interface. A first portion of the sensitive information is displayed in a prioritized list in the unlocked second user interface, with the second portion of the sensitive information remaining user inaccessible, only while the password manager application is in a certain password access context based on contextual information in the electronic device. The contextual information can be any combination of a current geolocation of the device, a current time, an identification of an access point in a vicinity of the device, and other contextual information.
    Type: Application
    Filed: December 15, 2016
    Publication date: June 21, 2018
    Inventors: Shivangi Anantrupa GANDHI, Kristof TAKACS, Neil Patrick ADAMS
  • Patent number: 9805180
    Abstract: A system and method to control establishing inter-process communications are disclosed. A message from a requesting process that is different from a serving process is received at the serving process via an inter-process communications facility. A current fingerprint of memory associated with the requesting process is determined. Whether a previously determined fingerprint is stored for the requesting process is determined where the previously determined fingerprint was determined since initialization of a processor executing the serving process. Based on a determination that the previously determined fingerprint is not stored, the current fingerprint is stored and a communications channel is established between the serving process and the requesting process.
    Type: Grant
    Filed: November 6, 2015
    Date of Patent: October 31, 2017
    Assignee: BlackBerry Limited
    Inventors: Kristof Takacs, Jameson Bauer Hyde, Marek Paruzel
  • Publication number: 20170116400
    Abstract: A system and method to control establishing inter-process communications are disclosed. A message from a requesting process that is different from a serving process is received at the serving process via an inter-process communications facility. A current fingerprint of memory associated with the requesting process is determined Whether a previously determined fingerprint is stored for the requesting process is determined where the previously determined fingerprint was determined since initialization of a processor executing the serving process. Based on a determination that the previously determined fingerprint is not stored, the current fingerprint is stored and a communications channel is established between the serving process and the requesting process. Based on a determination that the previously determined fingerprint is stored and that the previously determined fingerprint matches the current fingerprint, the communications channel is established between the serving process and the requesting process.
    Type: Application
    Filed: November 6, 2015
    Publication date: April 27, 2017
    Applicant: BLACKBERRY LIMITED
    Inventors: Kristof TAKACS, Jameson Bauer HYDE, Marek PARUZEL
  • Publication number: 20170116413
    Abstract: A system and method to monitor executing processes are disclosed. A respective starting fingerprint of memory of each executing process within at least one process is determined during a system startup phase that is prior to a device operational phase. A present fingerprint of memory of the selected executing process within the at least one process is determined during the device operational phase and while a selected executing process is executing. A difference between the respective starting fingerprint of the selected executing process and the present fingerprint of the selected executing process is determined and an indication of the difference for the selected executing process is reported based on determining the difference.
    Type: Application
    Filed: November 6, 2015
    Publication date: April 27, 2017
    Inventors: Kristof TAKACS, Jameson Bauer HYDE, Marek PARUZEL, Ravi SINGH
  • Patent number: 9197293
    Abstract: A mobile communications device may include a near field communications (NFC) device, an input device configured to generate a memory wipe command, a memory, and a memory controller coupled with the NFC device, the input device, and the memory. The memory controller may be capable of receiving secure data from a provisioning server to the memory, receiving wiping instruction data from the provisioning server to the memory for wiping the secure data from the memory, and wiping the secure data from the memory based upon the memory wipe command and the received wiping instruction data.
    Type: Grant
    Filed: September 12, 2012
    Date of Patent: November 24, 2015
    Assignee: BlackBerry Limited
    Inventors: Ravi Singh, Kristof Takacs, Geoffrey Wendell MacGillivray, Vincenzo Kazimierz Marcovecchio
  • Patent number: 8965984
    Abstract: According to embodiments described in the specification, an electronic communication device and method for processing messages are provided. The method comprises receiving message data at a processor of the computing device, the message data comprising one or more of an address, a subject and a body; receiving a state indicator at the processor, the state indicator being an indication of a state of the message data; storing the message data and the state indicator in a memory of the computing device, the state indicator being stored in association with the message data; determining, at the processor of the computing device, if the state indicator indicates that the message data is in a draft state; and when the determination is affirmative, preventing transmission of the message data.
    Type: Grant
    Filed: August 26, 2011
    Date of Patent: February 24, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael Anthony Carrara, Dinah Lea Marie Davis, Kristof Takacs, Ali Mihyar Hesson
  • Patent number: 8924742
    Abstract: Rather than storing all data in the same manner, e.g., an encrypted manner, a security level with which to associate received data of a given type may be determined. Subsequently, distinct types of data may be stored in a distinct manner, with the manner of storage having a security level appropriate to the type of data. For example, a first type of data may be stored in an encrypted manner (i.e., with a high level of security), while a second level of data may be stored in a plain text manner (i.e., with a low level of security).
    Type: Grant
    Filed: February 11, 2009
    Date of Patent: December 30, 2014
    Assignee: BlackBerry Limited
    Inventors: Kristof Takacs, Neil Patrick Adams, Ravi Singh, Van Quy Tu
  • Patent number: 8792636
    Abstract: Through the use of a one-time-use nonce, the transfer of cryptographic data over a potentially insecure link in a two-factor content protection system is avoided. The nonce may be stored encrypted with a public key from a smart card. A random key may be used to produce a storage key, which is used to encrypt a content protection key. The random key may be stored, encrypted with a key derived from the nonce. Instead of receiving a raw content protection key over the potentially insecure link, the raw nonce is received and, once used, replaced with a new nonce.
    Type: Grant
    Filed: August 27, 2010
    Date of Patent: July 29, 2014
    Assignee: BlackBerry Limited
    Inventors: Van Quy Tu, Herbert Anthony Little, Kristof Takacs
  • Patent number: 8538403
    Abstract: A method and apparatus for unlocking a mobile communication device are provided, the mobile communication device comprising an input device, and a display device, the mobile communication device enabled to initiate emergency calls in a locked state. Password input data is received via the input device, when the mobile communication device is in the locked state, the password input data for unlocking the mobile communication device, the password input data comprising at least a sequence of characters for initiating an emergency call. In response to receiving the sequence of characters for initiating the emergency call, the display device is controlled to provide a representation of instructions to initiate the emergency call upon receipt of emergency call initiate data from the input device.
    Type: Grant
    Filed: July 13, 2012
    Date of Patent: September 17, 2013
    Assignee: Blackberry Limited
    Inventors: Ravi Singh, Kristof Takacs, Neil Patrick Adams
  • Publication number: 20130109308
    Abstract: A mobile communications device may include a near field communications (NFC) device, an input device configured to generate a memory wipe command, a memory, and a memory controller coupled with the NFC device, the input device, and the memory. The memory controller may be capable of receiving secure data from a provisioning server to the memory, receiving wiping instruction data from the provisioning server to the memory for wiping the secure data from the memory, and wiping the secure data from the memory based upon the memory wipe command and the received wiping instruction data.
    Type: Application
    Filed: September 12, 2012
    Publication date: May 2, 2013
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: RAVI SINGH, Kristof Takacs, Geoffrey Wendell Macgillivray, Vincenzo Kazimierz Marcovecchio
  • Publication number: 20130054704
    Abstract: According to embodiments described in the specification, an electronic communication device and method for processing messages are provided. The method comprises receiving message data at a processor of the computing device, the message data comprising one or more of an address, a subject and a body; receiving a state indicator at the processor, the state indicator being an indication of a state of the message data; storing the message data and the state indicator in a memory of the computing device, the state indicator being stored in association with the message data; determining, at the processor of the computing device, if the state indicator indicates that the message data is in a draft state; and when the determination is affirmative, preventing transmission of the message data.
    Type: Application
    Filed: August 26, 2011
    Publication date: February 28, 2013
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: Michael Anthony CARRARA, Dinah Lea Marie DAVIS, Kristof TAKACS, Ali Mihyar HESSON
  • Publication number: 20120282880
    Abstract: A method and apparatus for unlocking a mobile communication device are provided, the mobile communication device comprising an input device, and a display device, the mobile communication device enabled to initiate emergency calls in a locked state. Password input data is received via the input device, when the mobile communication device is in the locked state, the password input data for unlocking the mobile communication device, the password input data comprising at least a sequence of characters for initiating an emergency call. In response to receiving the sequence of characters for initiating the emergency call, the display device is controlling to provide a representation of instructions to initiate the emergency call upon receipt of emergency call initiate data from the input device.
    Type: Application
    Filed: July 13, 2012
    Publication date: November 8, 2012
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: Ravi SINGH, Kristof TAKACS, Neil Patrick ADAMS
  • Publication number: 20120238206
    Abstract: A communications device may include a near field communication (NFC) device, at least one memory configured to store secure application data to be communicated via the NFC device and a secure element (SE) application programming interface (API) associated with the secure application data, and a processor coupled with the NFC device and the at least one memory. The processor may be configured to disable the SE API to prevent access to the secure application data based upon a security condition, and enable the SE API to allow access to the secure application data based upon a security restore event.
    Type: Application
    Filed: June 10, 2011
    Publication date: September 20, 2012
    Applicant: Research In Motion Limited
    Inventors: Ravi Singh, Neil Patrick Adams, Kristof Takacs, Shivangi Anantrupa Gandhi