Patents by Inventor Herbert A. Little

Herbert A. Little has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9917702
    Abstract: A method and system are provided for sharing data amongst a group of a plurality of mobile devices to manage tasks in a group project. To manage updates, the shared data is atomized such that individual databases in the shared data are separated or otherwise delineated into one or more records, each record having associated therewith, a value.
    Type: Grant
    Filed: April 8, 2010
    Date of Patent: March 13, 2018
    Assignee: BlackBerry Limited
    Inventors: Michael Hung, Herbert A. Little, Michael S. Brown
  • Patent number: 9807082
    Abstract: A system and method of storing in a computer device digital certificate data from a digital certificate are provided. When a digital certificate is received at the computer device, it is determined whether the digital certificate data in the digital certificate is stored in a first memory store in the computer device. The digital certificate data is stored in the first memory store upon determining that the digital certificate data is not stored in the first memory store.
    Type: Grant
    Filed: March 9, 2011
    Date of Patent: October 31, 2017
    Assignee: BlackBerry Limited
    Inventors: Neil P. Adams, Herbert A. Little, Michael G. Kirkup
  • Patent number: 9652629
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Grant
    Filed: August 3, 2015
    Date of Patent: May 16, 2017
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Herbert A. Little, Scott W. Totzke
  • Patent number: 9633178
    Abstract: A code signing system and method is provided. The code signing system operates in conjunction with a signed software application having a digital signature and includes an application platform, an application programming interface (API), and a virtual machine. The API is configured to link the software application with the application platform. The virtual machine verifies the authenticity of the digital signature in order to control access to the API by the software application.
    Type: Grant
    Filed: March 6, 2012
    Date of Patent: April 25, 2017
    Assignee: BlackBerry Limited
    Inventors: David P. Yach, Michael S. Brown, Herbert A. Little
  • Patent number: 9628269
    Abstract: A method and system are provided for processing encrypted messages at a mobile device. A mobile device receives an encrypted message that comprises encrypted content as well as encryption information for accessing the encrypted content. At the mobile device, the encryption accessing information is obtained and stored to memory. The encryption accessing information is retrieved from memory in order to decrypt the encrypted content when the encrypted message is subsequently accessed.
    Type: Grant
    Filed: July 10, 2002
    Date of Patent: April 18, 2017
    Assignee: BlackBerry Limited
    Inventors: Herbert A. Little, Michael G. Kirkup
  • Patent number: 9589109
    Abstract: A code signing system and method is provided. The code signing system operates in conjunction with a signed software application having a digital signature and includes an application platform, an application programming interface (API), and a virtual machine. The API is configured to link the software application with the application platform. The virtual machine verifies the authenticity of the digital signature in order to control access to the API by the software application.
    Type: Grant
    Filed: March 6, 2012
    Date of Patent: March 7, 2017
    Assignee: BlackBerry Limited
    Inventors: David P. Yach, Michael S. Brown, Herbert A. Little
  • Patent number: 9552498
    Abstract: A system and method for encrypting data provides for retrievial of an encryption key; identification of the address in memory of a first portion of the data to be encrypted; derivation of a first unique key from the encryption key and the address of the first portion of data; encryption of the first portion of data using the first unique key; identification of the address in memory of a second portion of data to be encrypted; derivation of a second unique key from the encryption key and the address of the second portion of data; and encryption of the second portion of data using the second unique key.
    Type: Grant
    Filed: September 13, 2013
    Date of Patent: January 24, 2017
    Assignee: BlackBerry Limited
    Inventors: Herbert A. Little, Jerrold R. Randell, Richard C. Madter, Ryan J. Hickey, Andrew A. Fergusson
  • Patent number: 9542571
    Abstract: Systems and methods of owner application control of an electronic device are provided. Owner application control information is stored on the electronic device and/or one or more remote servers. Owner application control information is consulted to determine if one or more required applications are available for execution on the electronic device. If not, one or more required applications not available are downloaded and installed. This could be in a manner transparent to the user of the electronic device. If one or more required applications are not available on the electronic device, the device can be functionally disabled in whole, or in part, until one or more required applications are available.
    Type: Grant
    Filed: May 18, 2015
    Date of Patent: January 10, 2017
    Assignee: BlackBerry Limited
    Inventors: Neil P. Adams, Michael G. Kirkup, Herbert A. Little, Russell N. Owen
  • Patent number: 9513779
    Abstract: A method is provided for reducing a number of keys that a user is required to depress on a device having a keyboard with a limited number of keys when the user enters a password. The method comprising the following steps. A subset of characters used to define the password is determined. A filter to apply to the keyboard is determined in accordance with the determined subset of characters. The filter is applied when the user depresses the keys. Devices and computer readable medium for implementing the method are also provided.
    Type: Grant
    Filed: July 22, 2013
    Date of Patent: December 6, 2016
    Assignee: BlackBerry Limited
    Inventors: Michael Kenneth Brown, Neil Patrick Adams, George Babu, Herbert Little, Michael Stephen Brown
  • Patent number: 9398023
    Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system determines whether the size of an encoded message is too large for a wireless communications device. If the message is too large, the server removes part of the message and sends an abbreviated message to the wireless device, together with additional information relating to processing of the encoded message, such as, for example, hash context values, that assist the wireless communications device in verifying the abbreviated message.
    Type: Grant
    Filed: July 27, 2015
    Date of Patent: July 19, 2016
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Neil P. Adams, Michael G. Kirkup, Herbert A. Little
  • Patent number: 9391992
    Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
    Type: Grant
    Filed: November 17, 2014
    Date of Patent: July 12, 2016
    Assignee: BlackBerry Limited
    Inventors: Russell N. Owen, Herbert A. Little, David P. Yach, Michael Shenfield
  • Patent number: 9378346
    Abstract: An efficient exchange of messages in a system for authenticating access to a base device is facilitated through the selection of a particular biometric template from among a plurality of biometric templates. Rather than transmitting the template to a peripheral device, an indication of a location of the particular biometric template within the plurality of biometric templates is transmitted to the peripheral device. At the peripheral device, once the indication of the location and a biometric candidate are received, the particular biometric template may be located and compared to the biometric candidate. Finally, an indication of a result of the comparing may be transmitted to the base device.
    Type: Grant
    Filed: January 24, 2008
    Date of Patent: June 28, 2016
    Assignee: BlackBerry Limited
    Inventors: Neil Patrick Adams, Herbert A. Little
  • Patent number: 9258701
    Abstract: An electronic device is provided with an integral transducer used to update a random data pool without connection to an external source of new random data. In one embodiment, there is provided a method for providing random data on an electronic device, the method comprising: storing random data in a random data pool in a memory; sensing motion of the electronic device using a transducer integrally carried as part of the electronic device, wherein the transducer is configured to generate an output in response to sensed motion; generating new random data in accordance with the output of a transducer when sensed motion exceeds a threshold; and storing the new random data in the random data pool in the memory.
    Type: Grant
    Filed: March 25, 2014
    Date of Patent: February 9, 2016
    Assignee: BlackBerry Limited
    Inventors: Kevin H. Orr, Scott D. Rose, Herbert A. Little
  • Publication number: 20150339495
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Application
    Filed: August 3, 2015
    Publication date: November 26, 2015
    Applicant: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Herbert A. Little, Scott W. Totzke
  • Publication number: 20150334120
    Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system determines whether the size of an encoded message is too large for a wireless communications device. If the message is too large, the server removes part of the message and sends an abbreviated message to the wireless device, together with additional information relating to processing of the encoded message, such as, for example, hash context values, that assist the wireless communications device in verifying the abbreviated message.
    Type: Application
    Filed: July 27, 2015
    Publication date: November 19, 2015
    Applicant: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Neil P. Adams, Michael G. Kirkup, Herbert A. Little
  • Patent number: 9185735
    Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
    Type: Grant
    Filed: October 31, 2014
    Date of Patent: November 10, 2015
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael S. Brown, Herbert A. Little
  • Publication number: 20150254472
    Abstract: Systems and methods of owner application control of an electronic device are provided. Owner application control information is stored on the electronic device and/or one or more remote servers. Owner application control information is consulted to determine if one or more required applications are available for execution on the electronic device. If not, one or more required applications not available are downloaded and installed. This could be in a manner transparent to the user of the electronic device. If one or more required applications are not available on the electronic device, the device can be functionally disabled in whole, or in part, until one or more required applications are available.
    Type: Application
    Filed: May 18, 2015
    Publication date: September 10, 2015
    Inventors: Neil P. Adams, Michael G. Kirkup, Herbert A. Little, Russell N. Owen
  • Patent number: 9100413
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Grant
    Filed: September 26, 2011
    Date of Patent: August 4, 2015
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael K. Brown, Michael S. Brown, Herbert A. Little, Scott W. Totzke
  • Patent number: 9094429
    Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system determines whether the size of an encoded message is too large for a wireless communications device. If the message is too large, the server removes part of the message and sends an abbreviated message to the wireless device, together with additional information relating to processing of the encoded message, such as, for example, hash context values, that assist the wireless communications device in verifying the abbreviated message.
    Type: Grant
    Filed: August 10, 2004
    Date of Patent: July 28, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Neil P. Adams, Michael G. Kirkup, Herbert A. Little
  • Patent number: 9077485
    Abstract: A mobile communications device, method, and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to determine if a battery level falls below a predetermined threshold and perform a security action comprising erasing or encrypting at least some of the data on the storage element if the battery power falls below the predetermined threshold.
    Type: Grant
    Filed: May 18, 2007
    Date of Patent: July 7, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael S. Brown, Neil Adams, Steven Fyke, Herbert Little