Patents by Inventor Kamen Vitanov

Kamen Vitanov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11956280
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: March 29, 2021
    Date of Patent: April 9, 2024
    Assignee: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Publication number: 20210218778
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Application
    Filed: March 29, 2021
    Publication date: July 15, 2021
    Applicant: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Patent number: 10965718
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: June 15, 2020
    Date of Patent: March 30, 2021
    Assignee: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Publication number: 20200314149
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Application
    Filed: June 15, 2020
    Publication date: October 1, 2020
    Applicant: BlackBerry Limited
    Inventors: Kenneth John Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Patent number: 10686842
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: November 22, 2018
    Date of Patent: June 16, 2020
    Assignee: BlackBerry Limited
    Inventors: Kenneth John Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Patent number: 10462189
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: December 30, 2016
    Date of Patent: October 29, 2019
    Assignee: BlackBerry Limited
    Inventors: Kenneth John Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Patent number: 10257233
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: December 30, 2016
    Date of Patent: April 9, 2019
    Assignee: BlackBerry Limited
    Inventors: Kenneth John Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Publication number: 20190089749
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Application
    Filed: November 22, 2018
    Publication date: March 21, 2019
    Inventors: Kenneth John WALLIS, Bryan Richard GORING, Viera BIBR, Kamen VITANOV, Laura Brindusa FRITSCH, Michael SHENFIELD, Jeffrey Christopher ROGERS
  • Publication number: 20170111400
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Application
    Filed: December 30, 2016
    Publication date: April 20, 2017
    Applicant: BlackBerry Limited
    Inventors: Kenneth John WALLIS, Bryan Richard GORING, Viera BIBR, Kamen VITANOV, Laura Brindusa FRITSCH, Michael SHENFIELD, Jeffrey Christopher ROGERS
  • Patent number: 9537896
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: April 28, 2015
    Date of Patent: January 3, 2017
    Assignee: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Publication number: 20150244740
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Application
    Filed: April 28, 2015
    Publication date: August 27, 2015
    Applicant: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Patent number: 9059891
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: December 19, 2012
    Date of Patent: June 16, 2015
    Assignee: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Patent number: 8670144
    Abstract: Apparatus, and an associated method, for a communication device operable pursuant to a push content communication scheme. An instruction detector detects a message containing a instruction by which to operate upon push content. The message is, for instance, generated by a mobile station at which an application associated with the content is resident. Once detected by the instruction detector, a content operator operates upon the content in a manner corresponding to the instruction contained in the detected message. Once operated upon, the content is stored at a storage element, available when an application of which the content is associated, becomes active.
    Type: Grant
    Filed: August 9, 2012
    Date of Patent: March 11, 2014
    Assignee: BlackBerry Limited
    Inventors: Srimantee Karmakar, Michael Matovsky, Brindusa Fritsch, Viera Bibr, Kamen Vitanov, Michael Shenfield
  • Patent number: 8661335
    Abstract: A method of identifying content of interest in a structured electronic document by an electronic device having a processor, an input device, and a display device, includes rendering a structured electronic document to the display device; receiving through the input device at least two separate indications of content elements within the rendered structured electronic document; and identifying with the processor a common characteristic of the indicated content elements, and identifying any further content element within the rendered structured electronic document sharing the common characteristic with the indicated content elements.
    Type: Grant
    Filed: September 20, 2010
    Date of Patent: February 25, 2014
    Assignee: Blackberry Limited
    Inventors: Alexander Sherkin, Peter Gordon Beshai, Viera Bibr, Christopher Smith, Kamen Vitanov
  • Patent number: 8583809
    Abstract: A method and system for establishing a secure over-the-air (OTA) connection between a connection owner and a server, the connection owner being associated with a wireless device connected to the server via a communications network. A secure session is instantiated on behalf of the connection owner, the secure session being maintained by the server and defining a context for the secure OTA connection. A registration key and a reset key are defined, and stored in association with the secure session on both the server and the wireless device. Access to the secure session is controlled using at least the registration key, and the secure session is maintained on the server only as long as the connection owner has a valid registration key.
    Type: Grant
    Filed: September 7, 2007
    Date of Patent: November 12, 2013
    Assignee: BlackBerry Limited
    Inventors: Alexander Sherkin, Srimantee Karmakar, Laura Doktorova, Brindusa Laura Fritsch, Kamen Vitanov, Herbert Little, Michael Hung
  • Patent number: 8433822
    Abstract: Wireless data message optimization for messages sent between a wireless device and a server that provides a service that the wireless device is authorized to access is provided using an application gateway that serves as a proxy between the wireless device and the server. The application gateway maps optimized service request messages generated by the wireless device to a service request message format expected by the server, and maps response messages generated by the server to an optimized response message format expected by the wireless device. The optimized message format is flattened by removing unnecessary message structure, eliminates unnecessary message fields, and uses default and enumeration encoding to reduce optimized message size.
    Type: Grant
    Filed: March 9, 2005
    Date of Patent: April 30, 2013
    Assignee: Research In Motion Limited
    Inventors: Viera Bibr, Vladimir Blagojevic, Laura Doktorova, Brindusa L. Fritsch, Jeff C. Rogers, Michael Shenfield, Kamen Vitanov
  • Patent number: 8402432
    Abstract: A system and method of creating and communicating with wireless component applications is provided. Mobile communication devices communicate with a web service via a wireless network, the Internet, and optionally a message-map service. Each wireless component application is executed by a component framework on one of the mobile communication devices, and comprises data components, presentation components, message components, and workflow components. The component framework executes the component application in an application container which provides access to framework services which include a communication service, a screen service, a persistence service, an access service, a provisioning service, and a utility service. Messages can be sent from the component application to the message-map service, which converts each of the messages to a format required by the web service using an application message-map, and then sends the message to the web service.
    Type: Grant
    Filed: July 31, 2008
    Date of Patent: March 19, 2013
    Assignee: Research In Motion Limited
    Inventors: Michael Shenfield, Viera Bibr, Brindusa L. Fritsch, Bryan Goring, Robert Kline, Kamen Vitanov
  • Patent number: 8391845
    Abstract: A method of presenting data entities of standard device applications in wireless devices is provided. Component-based applications are hosted on a wireless device providing an application runtime environment for hosting at least one component-based application. Component definitions are hosted for developing the component-based application. A standard data component implements a standard data component definition; the standard data component definition is embedded into the component-based application definition during development. The standard data component providing access to a standard device data entity by invoking device dependent APIs the standard data component presenting the standard device data entity as a user defined data component. The application runtime environment automatically making functionality available of the user defined data components available to standard data component.
    Type: Grant
    Filed: October 22, 2010
    Date of Patent: March 5, 2013
    Assignee: Research In Motion Limited
    Inventors: Richard X. Qing, Viera Bibr, Michael Shenfield, Kamen Vitanov, Kenneth Wallis, Cameron Bateman
  • Patent number: 8340652
    Abstract: A method of application waste management in a wireless device is provided. The method comprised a first low-memory event. Deleting a first set of data records incrementally until event is cleared or no more records are present. Determining a second low-memory event when memory is still low. Executing a clean-up script to mark additional data records for deletion. Deleting the second set of data records until the second low-memory condition are cleared or no more records are present.
    Type: Grant
    Filed: May 20, 2010
    Date of Patent: December 25, 2012
    Assignee: Research In Motion Limited
    Inventors: Kamen Vitanov, Laura Doktorova, Michael Shenfield, Viera Bibr, Richard Qing
  • Publication number: 20120303693
    Abstract: Apparatus, and an associated method, for a communication device operable pursuant to a push content communication scheme. An instruction detector detects a message containing a instruction by which to operate upon push content. The message is, for instance, generated by a mobile station at which an application associated with the content is resident. Once detected by the instruction detector, a content operator operates upon the content in a manner corresponding to the instruction contained in the detected message. Once operated upon, the content is stored at a storage element, available when an application of which the content is associated, becomes active.
    Type: Application
    Filed: August 9, 2012
    Publication date: November 29, 2012
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: Srimantee Karmakar, Michael Matovsky, Brindusa Fritsch, Viera Bibr, Kamen Vitanov, Michael Shenfield