Patents by Inventor Anthony A. Little

Anthony A. Little has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8995961
    Abstract: Systems and methods of connection control for wireless mobile communication devices enabled for communication via a plurality of communication connections are provided. Connection control information associates software applications with communication connections. When a connection request specifying a requested connection is received from a software application, it is determined whether the requested connection is permitted by the connection control information. Where the requested connection is permitted by the connection control information, the requested connection is opened. If the requested connection is a first connection opened by the software application, then the software application is associated with the requested connection in the connection control information.
    Type: Grant
    Filed: December 2, 2013
    Date of Patent: March 31, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael Grant Kirkup, Herbert Anthony Little, David Paul Yach
  • Publication number: 20150089005
    Abstract: Methods and apparatus for enabling content interaction at a connected electronic device re described. An example method includes establishing a web protocol session between a web server executing on a first electronic user device and a client executing on a second electronic user device via a direct radio frequency connection between the first electronic user device and the second electronic user device, wherein the first electronic user device and the second electronic user device are associated with a same user, the establishing including sending an open request from the client to the web server; and transmitting a response to the open request from the web server to the client, the response including a universal resource identifier identifying a location of content for presenting, on the second electronic device, the application executing on the first electronic device.
    Type: Application
    Filed: December 1, 2014
    Publication date: March 26, 2015
    Inventors: Michael Stephen BROWN, Herbert Anthony LITTLE
  • Patent number: 8984604
    Abstract: A system and method for authenticating a resource such as a website or webpage is provided. In response to a script provided with a resource, a verification file is initially generated and stored at a client device. The verification file may be selected or generated with user input. On a subsequent occasion when a resource is accessed by the client device, a script is executed to attempt to retrieve the verification file and display the file at the client device. If the verification file is successfully retrieved and displayed and recognized as the correct verification file, the resource is authenticated.
    Type: Grant
    Filed: May 6, 2011
    Date of Patent: March 17, 2015
    Assignee: BlackBerry Limited
    Inventors: Nicholas Andrew Begley, Herbert Anthony Little
  • Patent number: 8983518
    Abstract: A method and system are provided for operating a mobile device, the method comprising: reading a barcode being displayed by another mobile device, to identify a group, by capturing at least one image of the barcode; and joining the group identified by the barcode. Another method and system are provided, the method comprising: storing a barcode on the mobile device, the barcode identifying a group; and displaying the barcode on a display of the mobile device such that the entire barcode is visible on the display to enable another mobile device to scan the barcode to join the group. Another method and system are provided, the method comprising: reading a barcode being displayed by another mobile device, to identify an individual associated with the other mobile device, by capturing at least one image of the barcode; and inviting the individual identified by the barcode to join a group.
    Type: Grant
    Filed: August 15, 2013
    Date of Patent: March 17, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael Hin Kai Hung, Herbert Anthony Little, Michael Stephen Brown
  • Patent number: 8984278
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Grant
    Filed: January 30, 2013
    Date of Patent: March 17, 2015
    Assignee: BlackBerry Limited
    Inventors: David Paul Yach, Michael Stephen Brown, Herbert Anthony Little
  • Patent number: 8972738
    Abstract: During generation of a signature on a message to create a signed message, a signer determines one of the signature components such that particular information can be extracted from the signature component. The particular information may be related to one or more of the signer and the message to be signed. After receiving a signed message purported to be signed by the signer, a verifier can extract the particular information from the signature component.
    Type: Grant
    Filed: March 18, 2014
    Date of Patent: March 3, 2015
    Assignees: Blackberry Limited, Certicom Corp.
    Inventors: Herbert Anthony Little, Scott Alexander Vanstone, Daniel Richard L. Brown, Matthew John Campagna
  • Patent number: 8959451
    Abstract: Apparatus and methods provide control of the launching of an application based on data classification relative to one of a plurality of workspaces of a system. The apparatus can include operations, with respect to applications that conduct file access, to force generation of a prompt, prior to the application being launched, to receive a signal corresponding to the file access related to selection of a particular workspace, where the workspace is arranged in a structure to provide security to the plurality of workspaces. Additional apparatus, systems, and methods are disclosed.
    Type: Grant
    Filed: September 23, 2011
    Date of Patent: February 17, 2015
    Assignee: BlackBerry Limited
    Inventors: Christopher Lyle Bender, Herbert Anthony Little
  • Patent number: 8954766
    Abstract: Based on bounds of a period of reduced operation for a base device, a base device generates a power management message for transmission to a peripheral device. In the power management message, the base device inserts bounds of a period of reduced operation for the peripheral device. As a result, the periods of reduced operation conserve battery power in both devices and the two devices may reestablish a communications channel upon reaching the end of the period of reduced operation and resuming normal operations.
    Type: Grant
    Filed: April 19, 2013
    Date of Patent: February 10, 2015
    Assignee: BlackBerry Limited
    Inventors: Neil Patrick Adams, Herbert Anthony Little, Michael Edwin McCallum
  • Patent number: 8943317
    Abstract: A system for handling an LDAP service request to an LDAP server for an LDAP service comprises a client program executable on a client system and a handler program executable on a handler system. The client program is operable to generate LDAP service request data corresponding to the LDAP service and provide the LDAP service request data for transmission from the client system, and further operable to receive LDAP service reply data in response to the LDAP service request data. The handler program is operable to receive the LDAP service request data transmitted from the client system and execute the LDAP service request to the LDAP server, receive LDAP service reply data from the LDAP server during one or more passes, and upon completion of the LDAP service, provide the LDAP service reply data for transmission to the client system in a single pass.
    Type: Grant
    Filed: August 23, 2013
    Date of Patent: January 27, 2015
    Assignee: BlackBerry Limited
    Inventors: Herbert Anthony Little, Dale J. Hobbs
  • Publication number: 20150026457
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Application
    Filed: August 14, 2014
    Publication date: January 22, 2015
    Applicant: BLACKBERRY LIMITED
    Inventors: David P. YACH, Michael Steven BROWN, Herbert Anthony LITTLE
  • Publication number: 20150016612
    Abstract: Data is secured on a device in communication with a remote location using a password and content protection key. The device stores data encrypted using a content protection key, which itself may be stored in encrypted form using the password and a key encryption key. The remote location receives a public key from the device. The remote location uses the public key and a stored private key to generate a further public key. The further public key is sent to the device. The device uses the further public key to generate a key encryption key, which is then used to decrypt the encrypted content protection key. A new content encryption key may then be created.
    Type: Application
    Filed: July 28, 2014
    Publication date: January 15, 2015
    Inventors: Michael Kenneth Brown, Michael Stephen Brown, Herbert Anthony Little
  • Patent number: 8930492
    Abstract: A content item may be identified at a first electronic device with selection for the content item to be “opened” at a second electronic device. The first electronic device may instruct that the content item be displayed or otherwise made available for further interaction at the second electronic device. A web protocol session may be established between the first electronic device and the second electronic device to allow for an instruction message from the first electronic device to the second electronic device. Upon receiving a user interface command at the first electronic device, the user interface command indicating that the content item should be displayed at the second electronic device, the instruction message is sent to the second electronic device, via the web protocol session. As a result, the content item is caused to be displayed at the second electronic device.
    Type: Grant
    Filed: February 17, 2012
    Date of Patent: January 6, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael Stephen Brown, Herbert Anthony Little
  • Patent number: 8914860
    Abstract: A system and method for associating message addresses with certificates, in which one or more message addresses are identified and associated with a user-selected certificate that does not contain any e-mail addresses. In certain situations, a message may be encrypted using a certificate that does not contain an e-mail address that matches the e-mail address of the individual to which the message is to be sent, so long as the address to which the message is to be sent matches any of the message addresses associated with the certificate. The message addresses are saved in a data structure that resides in a secure data store on a computing device, such as a mobile device.
    Type: Grant
    Filed: February 13, 2013
    Date of Patent: December 16, 2014
    Assignee: BlackBerry Limited
    Inventors: Neil Patrick Adams, Michael Stephen Brown, Herbert Anthony Little
  • Patent number: 8914630
    Abstract: Systems and methods for handling electronic messages. An electronic message that is associated with a digital certificate is to be processed. A decision whether to check the validity of the digital certificate is based upon digital certificate checking criterion. An IT administrator may provide to one or more devices configuration data that establishes the digital certificate checking criterion.
    Type: Grant
    Filed: February 27, 2013
    Date of Patent: December 16, 2014
    Assignee: BlackBerry Limited
    Inventors: Ian Robertson, Michael Grant Kirkup, Herbert Anthony Little
  • Publication number: 20140358675
    Abstract: A click detection method, apparatus and system is provided. An embodiment includes a method that receives a request from a client destined for a server and a unique identifier for the client. The method also includes generating a representation of the unique identifier, and forwarding the representation of the unique identifier and the request to the server.
    Type: Application
    Filed: August 19, 2014
    Publication date: December 4, 2014
    Inventors: Russell Norman OWEN, Michael Stephen BROWN, Herbert Anthony LITTLE
  • Patent number: 8904170
    Abstract: A system and method for searching and retrieving certificates, which may be used in the processing of encoded messages. In one embodiment, a certificate synchronization application is programmed to perform certificate searches by querying one or more certificate servers for all of the certificates on those certificate servers. If all of the certificates on a certificate server cannot be successfully retrieved using a single search query, due to a search quota on the certificate server being exceeded for example, the search is re-performed through multiple queries, each corresponding to a narrower subsearch. Embodiments described herein enable large amounts of certificates to be automatically searched for and retrieved from certificate servers, thereby minimizing the need for users to manually search for individual certificates.
    Type: Grant
    Filed: September 13, 2012
    Date of Patent: December 2, 2014
    Assignee: BlackBerry Limited
    Inventors: Michael Stephen Brown, Neil Patrick Adams, David Francis Tapuska, Herbert Anthony Little
  • Publication number: 20140351599
    Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system performs signature verification of an encoded message and provides, together with the message, an indication to the mobile device that the message has been verified. In addition, the server provides supplemental information, such as, for example, a hash of the certificate or certificate chain used to verify the message, to the device, to enable the device to perform additional checks on the certificate, such as, for example, validity checks, trust checks, strength checks, or the like.
    Type: Application
    Filed: August 7, 2014
    Publication date: November 27, 2014
    Inventors: Michael Kenneth Brown, Herbert Anthony Little, Michael Stephen Brown
  • Patent number: 8862875
    Abstract: A method and system are provided for secure messaging on mobile computing devices. The method and system provide for an indication of a security trust level associated with a security method used with an electronic message.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: October 14, 2014
    Assignee: BlackBerry Limited
    Inventors: Neil Patrick Adams, Michael Stephen Brown, Herbert Anthony Little, Michael Kenneth Brown
  • Patent number: 8839398
    Abstract: A security token access device, a user device such as a computing device or communications device, and a method for managing multiple connections between multiple user devices and the access device. The access device maintains connection information, including security information, for each user device securely paired with the access device. Each time a new user device is paired with the access device, the access device transmits a notification to the user devices already paired to the user device. A user may provide instructions to the access device to terminate a pairing with one of the user devices by overwriting at least a portion of the connection information associated with the designated user device. A user device may further request a listing of all user devices currently paired with the access device.
    Type: Grant
    Filed: January 16, 2012
    Date of Patent: September 16, 2014
    Assignee: BlackBerry Limited
    Inventors: Neil Patrick Adams, Herbert Anthony Little
  • Patent number: 8833651
    Abstract: A system includes a wireless-enabled peripheral device configured to be coupled to a personalized security device. The wireless-enabled peripheral device has a wireless communication interface. The system also includes a mobile device configured to establish a wireless connection with the wireless-enabled peripheral device via the wireless communication interface. Upon establishment of the wireless connection, the mobile device is further configured to control establishment of at least one contemporaneous connection of the wireless-enabled peripheral device to one or more other devices attempting to access the personalized security device.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: September 16, 2014
    Assignee: BlackBerry Limited
    Inventors: Michael Kenneth Brown, Herbert Anthony Little, Neil Patrick Adams