Patents by Inventor Michael Shenfield

Michael Shenfield has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11956280
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: March 29, 2021
    Date of Patent: April 9, 2024
    Assignee: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Publication number: 20210218778
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Application
    Filed: March 29, 2021
    Publication date: July 15, 2021
    Applicant: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Patent number: 10999282
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Grant
    Filed: May 17, 2019
    Date of Patent: May 4, 2021
    Assignee: BlackBerry Limited
    Inventors: Russell Norman Owen, Michael Shenfield, Herbert Anthony Little, David Paul Yach
  • Patent number: 10965718
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: June 15, 2020
    Date of Patent: March 30, 2021
    Assignee: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Publication number: 20200314149
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Application
    Filed: June 15, 2020
    Publication date: October 1, 2020
    Applicant: BlackBerry Limited
    Inventors: Kenneth John Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Patent number: 10686842
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: November 22, 2018
    Date of Patent: June 16, 2020
    Assignee: BlackBerry Limited
    Inventors: Kenneth John Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Patent number: 10462189
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: December 30, 2016
    Date of Patent: October 29, 2019
    Assignee: BlackBerry Limited
    Inventors: Kenneth John Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Publication number: 20190273742
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Application
    Filed: May 17, 2019
    Publication date: September 5, 2019
    Inventors: Russell Norman Owen, Michael Shenfield, Herbert Anthony Little, David Paul Yach
  • Patent number: 10298584
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Grant
    Filed: July 2, 2018
    Date of Patent: May 21, 2019
    Assignee: BlackBerry Limited
    Inventors: Russell Norman Owen, Herbert Anthony Little, David Paul Yach, Michael Shenfield
  • Patent number: 10257233
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: December 30, 2016
    Date of Patent: April 9, 2019
    Assignee: BlackBerry Limited
    Inventors: Kenneth John Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Publication number: 20190089749
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Application
    Filed: November 22, 2018
    Publication date: March 21, 2019
    Inventors: Kenneth John WALLIS, Bryan Richard GORING, Viera BIBR, Kamen VITANOV, Laura Brindusa FRITSCH, Michael SHENFIELD, Jeffrey Christopher ROGERS
  • Publication number: 20180316678
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Application
    Filed: July 2, 2018
    Publication date: November 1, 2018
    Inventors: Russell Norman Owen, Herbert Anthony Little, David Paul Yach, Michael Shenfield
  • Patent number: 10015168
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Grant
    Filed: July 11, 2016
    Date of Patent: July 3, 2018
    Assignee: BlackBerry Limited
    Inventors: Russell Norman Owen, Herbert Anthony Little, David Paul Yach, Michael Shenfield
  • Patent number: 9998466
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Grant
    Filed: July 11, 2016
    Date of Patent: June 12, 2018
    Assignee: BlackBerry Limited
    Inventors: Russell Norman Owen, Herbert Anthony Little, David Paul Yach, Michael Shenfield
  • Patent number: 9942698
    Abstract: A method includes receiving location information from a mobile device, the location information indicating a location of a mobile device operating the mobile device in a global positioning navigation satellite system (GNSS)-location-denied environment. One or more communication parameters associated with communications between the mobile device and a network can be identified. The communication parameters can be associated with the location of the mobile device. The mobile device can provide the location information using a social networking site, for example, using a check-in feature or drop-down location menu.
    Type: Grant
    Filed: August 9, 2011
    Date of Patent: April 10, 2018
    Assignee: BlackBerry Limited
    Inventors: Bruce Allen Bernhardt, Ali Ă–mer Mubarek, Arnold Sheynman, Michael Shenfield
  • Patent number: 9882769
    Abstract: A method is disclosed for providing an updated management object to an agent. The method includes the agent specifying the updated management object, and a device management client providing the updated management object.
    Type: Grant
    Filed: August 8, 2008
    Date of Patent: January 30, 2018
    Assignee: BlackBerry Limited
    Inventors: Axel Ferrazzini, Michael Shenfield, James Andrew Godfrey
  • Patent number: 9778813
    Abstract: A method performed on a device includes receiving, from a user, a finger-touch-initiated request for access to a layer of a multi-layer application on the device, the multi-layer application having a plurality of user interface layers. The method may also include identifying a finger of the user used to provide the finger-touch-initiated request, the finger associated with one of the layers of the multi-layer application. The layer associated with the identified finger of the user may be operated on. Each finger of the user can be associated with a different layer of the multi-layer application. Fingerprints can be used to differentiate each finger and/or to identify the user by fingerprint recognition techniques. Fingerprints can be used to vary the access parameters of a layer of the application and/or to provide security levels for accessing the layers of the multi-layer application.
    Type: Grant
    Filed: August 9, 2011
    Date of Patent: October 3, 2017
    Assignee: BlackBerry Limited
    Inventors: Michael Shenfield, Arnold Sheynman
  • Publication number: 20170111400
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Application
    Filed: December 30, 2016
    Publication date: April 20, 2017
    Applicant: BlackBerry Limited
    Inventors: Kenneth John WALLIS, Bryan Richard GORING, Viera BIBR, Kamen VITANOV, Laura Brindusa FRITSCH, Michael SHENFIELD, Jeffrey Christopher ROGERS
  • Patent number: 9537896
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: April 28, 2015
    Date of Patent: January 3, 2017
    Assignee: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Publication number: 20160337363
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Application
    Filed: July 11, 2016
    Publication date: November 17, 2016
    Inventors: Russell Norman Owen, Herbert Anthony Little, David Paul Yach, Michael Shenfield