Patents by Inventor Michael K. Brown

Michael K. Brown has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9237148
    Abstract: An apparatus and method of displaying a message on a display of a computing device. The message comprises at least a first attachment. At least a portion of the message is displayed to a user. The displayed portion comprises an identifier for the first attachment. In one embodiment, a security encoding indicator is associated with the identifier for the first attachment and displayed to the user. If a security encoding has been applied to the first attachment, the security encoding indicator indicates the security encoding applied to the first attachment.
    Type: Grant
    Filed: August 20, 2007
    Date of Patent: January 12, 2016
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Michael G. Kirkup, Michael S. Brown
  • Publication number: 20150339495
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Application
    Filed: August 3, 2015
    Publication date: November 26, 2015
    Applicant: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Herbert A. Little, Scott W. Totzke
  • Publication number: 20150334120
    Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system determines whether the size of an encoded message is too large for a wireless communications device. If the message is too large, the server removes part of the message and sends an abbreviated message to the wireless device, together with additional information relating to processing of the encoded message, such as, for example, hash context values, that assist the wireless communications device in verifying the abbreviated message.
    Type: Application
    Filed: July 27, 2015
    Publication date: November 19, 2015
    Applicant: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Neil P. Adams, Michael G. Kirkup, Herbert A. Little
  • Patent number: 9143323
    Abstract: A cryptographic key is used to secure a communication link between a first device and a second device. Generating the cryptographic key is accomplished by a) generating a first cryptographic key, b) generating a second cryptographic key, c) applying a hash function to packets transmitted over the communication link to create a hash result, and d) applying the hash function to the first cryptographic key, the second cryptographic key and the hash result.
    Type: Grant
    Filed: April 4, 2005
    Date of Patent: September 22, 2015
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael K. Brown, Herb Little, Michael S. Brown, Neil Adams, Michael McCallum, Dinah Davis
  • Patent number: 9100413
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Grant
    Filed: September 26, 2011
    Date of Patent: August 4, 2015
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael K. Brown, Michael S. Brown, Herbert A. Little, Scott W. Totzke
  • Patent number: 9094429
    Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system determines whether the size of an encoded message is too large for a wireless communications device. If the message is too large, the server removes part of the message and sends an abbreviated message to the wireless device, together with additional information relating to processing of the encoded message, such as, for example, hash context values, that assist the wireless communications device in verifying the abbreviated message.
    Type: Grant
    Filed: August 10, 2004
    Date of Patent: July 28, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Neil P. Adams, Michael G. Kirkup, Herbert A. Little
  • Patent number: 9015486
    Abstract: Systems, devices, and methods for outputting an alert on a mobile device to indicate the use of a weak hash function are disclosed herein. In one example embodiment, the method comprises receiving data (e.g. from a server) that identifies at least one first hash function, identifying a hash digest generated using a second hash function, determining if the second hash function is weak using the received data, and outputting an alert indicating that the second hash function is weak if it is determined that the second hash function is weak.
    Type: Grant
    Filed: September 10, 2012
    Date of Patent: April 21, 2015
    Assignee: BlackBerry Limited
    Inventors: Christopher L. Bender, Michael K. Brown, Michael S. Brown
  • Patent number: 8990929
    Abstract: A compiled application may be audited by analyzing the compiled application to identify methods that may be called during execution of the compiled application. The identified methods may be correlated with controllable activities, i.e., those activities facilitated by public APIs. An audit report may be used to report to a user or administrator indications that the compiled application may attempt certain activities.
    Type: Grant
    Filed: August 21, 2006
    Date of Patent: March 24, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Michael G. Kirkup, Herbert A. Little
  • Patent number: 8977862
    Abstract: Before an application is allowed to execute a secure function, code signing keys associated with the application are analyzed for correspondence with the class that contains the secure function as well as correspondence with the secure function. Optionally, code signing keys associated with the application are analyzed for correspondence with the input parameters to the function.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: March 10, 2015
    Assignee: BlackBerry Limited
    Inventors: David MacFarlane, Michael K. Brown
  • Patent number: 8943323
    Abstract: A method is provided for provisioning a device certificate. A device certificate request is transmitted from a communication device to a server in a communication network using an established communications channel between the communication device and the server. The device certificate request comprises at least a user identifier and a device identifier. The server provides to the communication device a device certificate that includes the user identifier and the device identifier and that is signed by a private key of a certificate authority.
    Type: Grant
    Filed: May 1, 2012
    Date of Patent: January 27, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Michael Kirkup
  • Patent number: 8929869
    Abstract: A communications system may include at least one mobile wireless communications device for storing personal interest information for respective contacts and for storing calendar event data. The system may further include a notification server communicating with the at least one mobile wireless communications device via a wireless communications network and configured to access the personal interest information and calendar event data from the at least one mobile wireless communications device, and send notifications to the at least one mobile wireless communications device based upon the personal interest information and the calendar event data.
    Type: Grant
    Filed: March 6, 2012
    Date of Patent: January 6, 2015
    Assignee: BlackBerry Limited
    Inventors: Sherryl Lee Lorraine Scott, Jason T. Griffin, Mark Church, Scott Reeve, Michael K. Brown
  • Patent number: 8898473
    Abstract: A system and method are provided for pre-processing encrypted and/or signed messages at a host system before the message is transmitted to a wireless mobile communication device. The message is received at the host system from a message sender. There is a determination as to whether any of the message receivers has a corresponding wireless mobile communication device. For each message receiver that has a corresponding wireless mobile communication device: the message is processed so as to modify the message with respect to encryption and/or authentication aspect. The processed message is transmitted to a wireless mobile communication device that corresponds to the first message receiver. The system and method may include post-processing messages sent from a wireless mobile communications device to a remote system. Authentication and/or encryption message processing is performed upon the message. The processed message may then be sent through the remote system to one or more receivers.
    Type: Grant
    Filed: September 12, 2012
    Date of Patent: November 25, 2014
    Assignee: BlackBerry Limited
    Inventors: James A. Godfrey, Herbert A. Little, Michael K. Brown, Neil P. Adams, Carl L. Cherry, Timothy R. Tyhurst, Michael S. Brown
  • Patent number: 8856511
    Abstract: A system and method implemented at a server system, for securely wiping a remote mobile device after the device registration has been removed from the server system. Prior to removal of the device registration from the server system, a “pre-packaged” command is created and stored at the server system. In the event that it is determined, after removal of the registration, that the device should be wiped or disabled, means are provided for an administrator to issue the previously stored command to the target mobile device.
    Type: Grant
    Filed: December 14, 2006
    Date of Patent: October 7, 2014
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Scott W. Totzke, Michael G. Kirkup
  • Patent number: 8856859
    Abstract: There is disclosed a system and method for setting application permissions. In an embodiment, the method comprises reviewing the current application permissions settings on the device; comparing the current application permissions settings to a set of required application permissions settings for the software application; listing the set of required application permissions; and providing means to grant permission for all required application permissions the user is authorized to grant. In another embodiment, only the required application permissions requiring a grant of permission and which the user is authorized to grant are listed. The user may be provided with means to grant permission for all required permissions the user is authorized to grant in a single response.
    Type: Grant
    Filed: February 6, 2007
    Date of Patent: October 7, 2014
    Assignee: BlackBerry Limited
    Inventors: Michael Kirkup, Tariq Tahir, Michael K. Brown
  • Patent number: 8850188
    Abstract: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device. Selected certificates may be downloaded to the computing device for storage, and the downloaded certificates are tracked by the data server. This facilitates the automatic updating of the status of one or more certificates stored on the computing device by the data server, in which updated status data is pushed from the data server to the computing device.
    Type: Grant
    Filed: September 13, 2012
    Date of Patent: September 30, 2014
    Assignee: BlackBerry Limited
    Inventors: Neil P. Adams, Herbert A. Little, Michael K. Brown, Michael S. Brown, Michael G. Kirkup
  • Patent number: 8831569
    Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system performs signature verification of an encoded message and provides, together with the message, an indication to the mobile device that the message has been verified. In addition, the server provides supplemental information, such as, for example, a hash of the certificate or certificate chain used to verify the message, to the device, to enable the device to perform additional checks on the certificate, such as, for example, validity checks, trust checks, strength checks, or the like.
    Type: Grant
    Filed: September 12, 2012
    Date of Patent: September 9, 2014
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Herbert A. Little
  • Patent number: 8805426
    Abstract: A communication device is configured to receive messages. The communication device may comprise a display screen upon which messages are displayed. A microprocessor configured to execute at least one message management program on the communication device, filters incoming messages. The message management program comprising a message filter application filters received messages based on a comparison of sender identification data associated with a received message to approved sender identification data.
    Type: Grant
    Filed: February 10, 2012
    Date of Patent: August 12, 2014
    Assignee: Blackberry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Michael E. McCallum
  • Publication number: 20140223186
    Abstract: A system and method for verifying a digital signature on a certificate, which may be used in the processing of encoded messages. In one embodiment, when a digital signature is successfully verified in a signature verification operation, the public key used to verify that digital signature is cached. When a subsequent attempt to verify the digital signature is made, the public key to be used to verify the digital signature is compared to the cached key. If the keys match, the digital signature can be successfully verified without requiring that a signature verification operation in which some data is decoded using the public key be performed.
    Type: Application
    Filed: April 11, 2014
    Publication date: August 7, 2014
    Applicant: BLACKBERRY LIMITED
    Inventors: Michael K. Brown, Michael S. Brown
  • Patent number: 8788515
    Abstract: An embodiment relates to a novel apparatus and method for changing modes of notification in an electronic device. An electronic device includes a calendar application and a variety of other applications such as the message reader application or the daily alarm application. The device is configured to use the calendar application to track whether and how the user is notified of the receipt of an electronic message. In one embodiment, the user specifically associates a profile behavior to the calendar entry when the calendar entry is first created.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: July 22, 2014
    Assignee: BlackBerry Limited
    Inventors: David Yach, David Castell, Neil Adams, Michael K. Brown, Ian Patterson
  • Patent number: 8761396
    Abstract: A system and method for securing data for redirecting and transporting over a wireless network are generally described herein. In accordance with some embodiments, when it is determined that an electronic message that is protected with a first encryption algorithm is to be transported over a wireless network to a wireless device, the electronic message is converted to a data structure that is recognizable by the wireless device and the data structure is encrypted with a second encryption algorithm using a random session key. The second encryption algorithm has a stronger security than the first encryption algorithm. The random session key is encrypted with a public key and packets that comprise the encrypted data structure and the encrypted random session key are transmitted to the wireless device over the wireless network.
    Type: Grant
    Filed: January 20, 2012
    Date of Patent: June 24, 2014
    Assignee: BlackBerry Limited
    Inventors: Herbert A. Little, Michael K. Brown, Jonathan F. Hammell, Michael S. Brown, Michael G. Kirkup, Neil P. Adams