Patents by Inventor David P. Yach

David P. Yach has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9633178
    Abstract: A code signing system and method is provided. The code signing system operates in conjunction with a signed software application having a digital signature and includes an application platform, an application programming interface (API), and a virtual machine. The API is configured to link the software application with the application platform. The virtual machine verifies the authenticity of the digital signature in order to control access to the API by the software application.
    Type: Grant
    Filed: March 6, 2012
    Date of Patent: April 25, 2017
    Assignee: BlackBerry Limited
    Inventors: David P. Yach, Michael S. Brown, Herbert A. Little
  • Patent number: 9589109
    Abstract: A code signing system and method is provided. The code signing system operates in conjunction with a signed software application having a digital signature and includes an application platform, an application programming interface (API), and a virtual machine. The API is configured to link the software application with the application platform. The virtual machine verifies the authenticity of the digital signature in order to control access to the API by the software application.
    Type: Grant
    Filed: March 6, 2012
    Date of Patent: March 7, 2017
    Assignee: BlackBerry Limited
    Inventors: David P. Yach, Michael S. Brown, Herbert A. Little
  • Patent number: 9507920
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Grant
    Filed: August 14, 2014
    Date of Patent: November 29, 2016
    Assignee: BlackBerry Limited
    Inventors: David P. Yach, Michael Steven Brown, Herbert Anthony Little
  • Patent number: 9503307
    Abstract: Authenticity of a proposed future or current participant in a multi-party dialog is checked by splitting an authenticity challenge query into at least two portions wherein none of the portions individually contains sufficient information to fully define the challenge query. These separated portions are then sent to another dialog participant over at least two different communication channels thus enhancing the probability that a successive challenge response is authentic. The authenticity challenge query and splitting thereof into plural portions may include formation of a logical combination (e.g., exclusive-OR) of first and second data strings (one of which may be a challenge question) to produce a resultant third data string where the separated and separately communicated portions include the first and third data strings as separate portions as being sent over respectively different communication channels.
    Type: Grant
    Filed: July 5, 2013
    Date of Patent: November 22, 2016
    Inventors: David P. Yach, Herbert Anthony Little, Gerhard Dietrich Klassen
  • Patent number: 9391992
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Grant
    Filed: November 17, 2014
    Date of Patent: July 12, 2016
    Assignee: BlackBerry Limited
    Inventors: Russell N. Owen, Herbert A. Little, David P. Yach, Michael Shenfield
  • Patent number: 9203646
    Abstract: A method and system of message transport selection for a communication device configured for communication over a plurality of message transports are provided. A determination is made as to whether any of the plurality of message transports is available for sending an outgoing message from the communication device. One of the available message transports is then selected, and the outgoing message is sent from the communication device using the selected message transport. Even though the outgoing message may be of a message type associated with one of the plurality of message transports, other message transports may be selected and used to send the outgoing message from the communication device.
    Type: Grant
    Filed: August 22, 2007
    Date of Patent: December 1, 2015
    Assignee: BlackBerry Limited
    Inventors: Gerhard D. Klassen, David P. Yach
  • Patent number: 9112821
    Abstract: A method and apparatus for changing settable email parameters in a system supporting email using a wireless device, the system including a wireless electronic device and a wireless network. Provided is a way of changing email settings on the wireless device, and storing those changes on both the device and, as needed or desired, on the wireless network. The wireless network and wireless device are adapted to wirelessly communicate with each other.
    Type: Grant
    Filed: April 15, 2013
    Date of Patent: August 18, 2015
    Assignee: BlackBerry Limited
    Inventors: Andrew D. Bocking, Anthony G. Burns, David P. Yach, Phil H. Nguyen, Piotr K. Tysowski
  • Patent number: 9088878
    Abstract: A technique for use in communicating data messages to a mobile device with use of a host service in a communication system is described. The host service connects with a service node for establishing and maintaining an IP connection between the host service and the service node. The host service receives a data message for the mobile device, and determines whether the mobile device is logged on. In response to determining that the mobile device is logged on, the host service sends the data message to the mobile device without aid of the service node. Otherwise, the host service creates an enable message which identifies the mobile device and includes a subset of the data message, and sends it to the service node over the IP connection for subsequent forwarding to the mobile device in a wireless network.
    Type: Grant
    Filed: December 19, 2012
    Date of Patent: July 21, 2015
    Assignee: Blackberry Limited
    Inventors: David P. Yach, Gary P. Mousseau, David Clark, Ronald Scotte Zinn, Michael Thomas Hardy, Nataliya Martsyna
  • Patent number: 9069377
    Abstract: A system and method are provided for interfacing between a mobile device and a PC. The mobile device utilizes a connection with the PC for taking advantage of the larger display and input devices such as the keyboard on the PC to improve the user interface (UI). This also enables the user to take advantage of the mobile device's wireless connectivity at the same time, e.g. where the PC does not have the same connectivity.
    Type: Grant
    Filed: February 19, 2008
    Date of Patent: June 30, 2015
    Assignee: BlackBerry Limited
    Inventors: Sean E. Wilson, David P. Yach, Kevin H. Orr, Steven H. Fyke, Andrew D. Bocking
  • Publication number: 20150074752
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Application
    Filed: November 17, 2014
    Publication date: March 12, 2015
    Inventors: Russell N. Owen, Herbert A. Little, David P. Yach, Michael Shenfield
  • Publication number: 20150026457
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Application
    Filed: August 14, 2014
    Publication date: January 22, 2015
    Applicant: BLACKBERRY LIMITED
    Inventors: David P. YACH, Michael Steven BROWN, Herbert Anthony LITTLE
  • Patent number: 8893266
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Grant
    Filed: February 24, 2014
    Date of Patent: November 18, 2014
    Assignee: BlackBerry Limited
    Inventors: Russell N. Owen, Herbert A. Little, David P. Yach, Michael Shenfield
  • Patent number: 8781446
    Abstract: A telecommunication system and method that allow a data exchange to be initiated while a user is engaged in a voice communication using a non-class A endpoint (e.g., cellular telephone, personal digital assistant, etc.) with another party. One example method maintains a first voice communication leg to the wireless device and a second voice communication leg to the second device, inputs a request for the data exchange during the voice communication, disconnects the first voice communication leg, parks the second voice communication leg and waits for data to be transmitted to or from the wireless device. Once it is determined that the data exchange is complete, the method establishes a third voice communication leg to the wireless device, unparks the second voice communication leg and connects the second and third voice communication legs.
    Type: Grant
    Filed: February 7, 2008
    Date of Patent: July 15, 2014
    Assignee: BlackBerry Limited
    Inventors: Mihal Lazaridis, Theron Dodson, Doug Gisby, David P. Yach
  • Publication number: 20140171023
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Application
    Filed: February 24, 2014
    Publication date: June 19, 2014
    Applicant: BlackBerry Limited
    Inventors: Russell N. Owen, Herbert A. Little, David P. Yach, Michael Shenfield
  • Patent number: 8732245
    Abstract: In a computer system, a system, method and computer program product for pre-selecting a folder for a current message. The system, method and computer program product involve (a) providing a folder pre-selection cache having n configurable entries, n being a predetermined positive integer greater than one, each configurable entry being configured to include an associated pre-selection criterion for matching with the current message, and an associated folder identification for identifying an associated folder in the plurality of folders; (b) for at least one entry in the folder pre-selection cache, comparing a comparison criterion, obtained from the current message, with the associated pre-selection criterion to determine a matching entry in the folder pre-selection cache; and, (c) pre-selecting the folder identified by the associated folder identification of the matching entry when the message comparison module determines the matching entry in the folder pre-selection cache.
    Type: Grant
    Filed: February 7, 2003
    Date of Patent: May 20, 2014
    Assignee: BlackBerry Limited
    Inventors: Anthony F. Scian, David P. Yach, R. Scotte Zinn, Gerhard D. Klassen
  • Patent number: 8694571
    Abstract: Systems and methods for encoding floating point numbers. A system can include encoding logic which encodes invalid floating point representations as valid data. Decoding logic can be used to recognize the invalid floating point representations and map can provide the invalid floating point representations to valid data values. The decoding logic then can provide the valid data values so that operations on the valid data values can be performed in accordance with instructions received from an associated program.
    Type: Grant
    Filed: January 19, 2011
    Date of Patent: April 8, 2014
    Assignee: BlackBerry Limited
    Inventors: John F. A. Dahms, David P. Yach
  • Patent number: 8661531
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Grant
    Filed: February 10, 2012
    Date of Patent: February 25, 2014
    Assignee: BlackBerry Limited
    Inventors: Russell N. Owen, Herbert A. Little, David P. Yach, Michael Shenfield
  • Patent number: 8626139
    Abstract: Systems and methods of connection control for wireless mobile communication devices enabled for communication via a plurality of communication connections are provided. Connection control information associates software applications with communication connections. When a connection request specifying a requested connection is received from a software application, it is determined whether the requested connection is permitted by the connection control information. Where the requested connection is permitted by the connection control information, the requested connection is opened. If the requested connection is a first connection opened by the software application, then the software application is associated with the requested connection in the connection control information.
    Type: Grant
    Filed: January 18, 2008
    Date of Patent: January 7, 2014
    Assignee: BlackBerry Limited
    Inventors: Michael G. Kirkup, Herbert A. Little, David P. Yach
  • Patent number: 8627316
    Abstract: A system and method of pre-linking classes for use by one or more applications. The system and method may also be used where the runtime processing is split between a host system and a target system. At the host system at least several classes are loaded and linked. At least one host-linked module is generated from the linked classes. The host-linked module is made available for use by the one or more applications operating on the target system.
    Type: Grant
    Filed: February 17, 2009
    Date of Patent: January 7, 2014
    Assignee: BlackBerry Limited
    Inventors: David P. Yach, John F. A. Dahms
  • Patent number: 8620297
    Abstract: Systems and methods of connection control for wireless mobile communication devices enabled for communication via a plurality of communication connections are provided. Connection control information associates software applications with communication connections. When a connection request specifying a requested connection is received from a software application, it is determined whether the requested connection is permitted by the connection control information. Where the requested connection is permitted by the connection control information, the requested connection is opened. If the requested connection is a first connection opened by the software application, then the software application is associated with the requested connection in the connection control information.
    Type: Grant
    Filed: July 2, 2012
    Date of Patent: December 31, 2013
    Assignee: BlackBerry Limited
    Inventors: Michael G. Kirkup, Herbert A. Little, David P. Yach