Patents by Inventor Michael Stephen Brown

Michael Stephen Brown has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11981696
    Abstract: The present invention is directed to a new fluoro-pyridinone hydroxamic acid phosphates and boronates of Formulae I, II and III wherein Q is selected from the group consisting of —P(O)(OH)2, —P(O)(OH)(O?M+), —P(O)(O?M+)2 and —P(O)(O?)2M2+; M+ at each occurrence is a pharmaceutically acceptable monovalent cation; and M2+ is a pharmaceutically acceptable divalent cation and their use as LpxC inhibitors and, more specifically, their use to treat bacterial infections.
    Type: Grant
    Filed: March 14, 2019
    Date of Patent: May 14, 2024
    Assignee: Pfizer Inc.
    Inventors: Tamim Fehme Braish, Matthew Frank Brown, Ye Che, Richard Andrew Ewin, Timothy Allan Johnson, Michael Joseph Melnick, Justin Ian Montgomery, Mark Stephen Plummer, Loren Michael Price, Usa Reilly, Daniel Uccello
  • Publication number: 20230328141
    Abstract: A method of generating a display object is provided, the method comprising operating a first processor comprised within a first device to: execute an application; generate an display object associated with the application; output the active display object on the first device; transmit the display object to a second device for output by the second device; and receive user input to the application via the display object output on the second device.
    Type: Application
    Filed: June 13, 2023
    Publication date: October 12, 2023
    Inventors: Mathias Lewin, Leif Fredrik Ademar, Terrill Mark Dent, Michael Stephen Brown
  • Patent number: 11716392
    Abstract: A method of generating a display object is provided, the method comprising operating a first processor comprised within a first device to: execute an application; generate an display object associated with the application; output the active display object on the first device; transmit the display object to a second device for output by the second device; and receive user input to the application via the display object output on the second device.
    Type: Grant
    Filed: April 24, 2013
    Date of Patent: August 1, 2023
    Assignee: BlackBerry Limited
    Inventors: Mathias Lewin, Leif Fredrik Ademar, Terrill Mark Dent, Michael Stephen Brown
  • Patent number: 11089464
    Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
    Type: Grant
    Filed: April 13, 2020
    Date of Patent: August 10, 2021
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael Stephen Brown, Herbert Anthony Little
  • Patent number: 11030278
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Grant
    Filed: August 16, 2019
    Date of Patent: June 8, 2021
    Assignee: BlackBerry Limited
    Inventors: David Paul Yach, Herbert Anthony Little, Michael Stephen Brown
  • Patent number: 11030338
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Grant
    Filed: September 5, 2019
    Date of Patent: June 8, 2021
    Assignee: BlackBerry Limited
    Inventors: Michael Kenneth Brown, Michael Stephen Brown, Herbert Anthony Little, Scott William Totzke
  • Publication number: 20200245117
    Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
    Type: Application
    Filed: April 13, 2020
    Publication date: July 30, 2020
    Inventors: Michael Stephen BROWN, Herbert Anthony LITTLE
  • Patent number: 10623934
    Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
    Type: Grant
    Filed: August 24, 2016
    Date of Patent: April 14, 2020
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael Stephen Brown, Herbert Anthony Little
  • Patent number: 10540520
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Grant
    Filed: November 12, 2018
    Date of Patent: January 21, 2020
    Assignee: Blackberry Limited
    Inventors: Michael Kenneth Brown, Michael Stephen Brown, Herbert Anthony Little, Scott William Totzke
  • Publication number: 20190392115
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Application
    Filed: August 16, 2019
    Publication date: December 26, 2019
    Inventors: David Paul YACH, Herbert Anthony LITTLE, Michael Stephen BROWN
  • Publication number: 20190392172
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Application
    Filed: September 5, 2019
    Publication date: December 26, 2019
    Applicant: Blackberry Limited
    Inventors: Michael Kenneth BROWN, Michael Stephen BROWN, Herbert Anthony LITTLE, Scott William TOTZKE
  • Patent number: 10476677
    Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system performs signature verification of an encoded message and provides, together with the message, an indication to the mobile device that the message has been verified. In addition, the server provides supplemental information, such as, for example, a hash of the certificate or certificate chain used to verify the message, to the device, to enable the device to perform additional checks on the certificate, such as, for example, validity checks, trust checks, strength checks, or the like.
    Type: Grant
    Filed: August 7, 2014
    Date of Patent: November 12, 2019
    Assignee: BlackBerry Limited
    Inventors: Michael Kenneth Brown, Herbert Anthony Little, Michael Stephen Brown
  • Patent number: 10437967
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Grant
    Filed: July 17, 2018
    Date of Patent: October 8, 2019
    Assignee: BlackBerry Limited
    Inventors: David Paul Yach, Herbert Anthony Little, Michael Stephen Brown
  • Publication number: 20190239037
    Abstract: A method and system are provided for sharing data amongst a group of a plurality of mobile devices without requiring a database or server to centrally store the shared data. The shared data is instead stored by each group member individually while controlling the manner in which the shared data is updated. The shared data can be used to manage tasks in a group project. To manage updates, the shared data is atomized such that individual databases in the shared data are separated or otherwise delineated into one or more records, each record having associated therewith, a value. To maintain a common copy of the shared data at each device, any update is sent to all group members using an intermediate message exchange service that is capable of transmitting a sent message to more than one recipient if necessary. In this way, the updates are multicast to the group. To manage the content of the shared data, each update comprises one or more changes to a current copy of a corresponding record.
    Type: Application
    Filed: February 1, 2018
    Publication date: August 1, 2019
    Inventors: Michael Hin Kai HUNG, Herbert Anthony LITTLE, Michael Stephen BROWN
  • Patent number: 10318764
    Abstract: A method for differentiated access control on a computing device having a connection with a second device, the method checking whether a timer has expired on the second device or if a connection is lost to the second device; and preventing at least one of the plurality of application subsets from being launched or enabled if the timer has expired on the second device or the connection is lost to the second device.
    Type: Grant
    Filed: June 27, 2016
    Date of Patent: June 11, 2019
    Assignee: BlackBerry Limited
    Inventors: Michael Kenneth Brown, Christopher Lyle Bender, Herbert Anthony Little, Michael Stephen Brown
  • Publication number: 20190080114
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Application
    Filed: November 12, 2018
    Publication date: March 14, 2019
    Applicant: Blackberry Limited
    Inventors: Michael Kenneth BROWN, Michael Stephen BROWN, Herbert Anthony LITTLE, Scott William TOTZKE
  • Patent number: 10162983
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Grant
    Filed: March 31, 2017
    Date of Patent: December 25, 2018
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael Kenneth Brown, Michael Stephen Brown, Herbert Anthony Little, Scott William Totzke
  • Publication number: 20180330065
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Application
    Filed: July 17, 2018
    Publication date: November 15, 2018
    Inventors: David Paul YACH, Herbert Anthony LITTLE, Michael Stephen BROWN
  • Publication number: 20180310164
    Abstract: A wireless device (WD) is associated with a preprogrammed user roaming setting and an automated adjustment algorithm stored in operative communication with the device. The algorithm is initiated and run when the device enters a roaming area, thereby automatically activating the roaming setting. A user response query is operatively connected to the automated adjustment algorithm, and operates as a switch for the automated adjustment algorithm, which initiates changing the user settings in accordance with the roaming setting. A user available query is connected to the user response query, to determine if the wireless device is in use, and to generate a notification if the device is idle or a prompt if the device is in use. An output from the switch of the user response query selectively enables the automated adjustment algorithm responsive to at least one of a responsive and a nonresponsive input to the user response query.
    Type: Application
    Filed: June 25, 2018
    Publication date: October 25, 2018
    Inventors: Neil Patrick ADAMS, Michael Stephen Brown
  • Publication number: 20180211015
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Application
    Filed: March 19, 2018
    Publication date: July 26, 2018
    Inventors: David Paul YACH, Herbert Anthony LITTLE, Michael Stephen BROWN