Patents by Inventor Michael S. Brown

Michael S. Brown has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9237148
    Abstract: An apparatus and method of displaying a message on a display of a computing device. The message comprises at least a first attachment. At least a portion of the message is displayed to a user. The displayed portion comprises an identifier for the first attachment. In one embodiment, a security encoding indicator is associated with the identifier for the first attachment and displayed to the user. If a security encoding has been applied to the first attachment, the security encoding indicator indicates the security encoding applied to the first attachment.
    Type: Grant
    Filed: August 20, 2007
    Date of Patent: January 12, 2016
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Michael G. Kirkup, Michael S. Brown
  • Publication number: 20150365401
    Abstract: A method for determining if a user of a computer system is a human. A processor receives an indication that a computer security program is needed and acquires at least one image depicting a first string of characters including at least a first and second set of one or more characters. A processor assigns a substitute character to be used as input for each of the second set of one or more characters. A processor presents the at least one image and an indication of the substitute character and when to use the substitute character to the user. A processor receives a second string of characters from the user. A processor determines whether the second string of characters substantially matches the first string of characters based on the substitute character assigned to each of the second set of one or more characters and determines whether the user is a human.
    Type: Application
    Filed: June 13, 2014
    Publication date: December 17, 2015
    Inventors: Michael S. Brown, Carlos F. Franca da Fonseca, Neil I. Readshaw
  • Publication number: 20150363733
    Abstract: Prioritization of project workspaces is provided herein. Data items are grouped into project workspaces based on workspace identifiers with which the data items have been tagged. Grouped data items included in a project workspace are tagged with a common workspace identifier that indicates association with a project corresponding to the project workspace, the project including tasks for a user. Priority of the project workspace is determined relative to priority of other project workspaces and based on ascertaining priorities of the tasks of the project by analyzing the grouped data items included in the project workspace. An indication of the priority of the project workspace relative to priority of the other project workspaces is provided for graphical presentation to the user, in order to facilitate focusing the user to a highest priority project workspace of the project workspaces.
    Type: Application
    Filed: June 12, 2014
    Publication date: December 17, 2015
    Inventor: Michael S. BROWN
  • Publication number: 20150339495
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Application
    Filed: August 3, 2015
    Publication date: November 26, 2015
    Applicant: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Herbert A. Little, Scott W. Totzke
  • Publication number: 20150334120
    Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system determines whether the size of an encoded message is too large for a wireless communications device. If the message is too large, the server removes part of the message and sends an abbreviated message to the wireless device, together with additional information relating to processing of the encoded message, such as, for example, hash context values, that assist the wireless communications device in verifying the abbreviated message.
    Type: Application
    Filed: July 27, 2015
    Publication date: November 19, 2015
    Applicant: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Neil P. Adams, Michael G. Kirkup, Herbert A. Little
  • Patent number: 9185735
    Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
    Type: Grant
    Filed: October 31, 2014
    Date of Patent: November 10, 2015
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael S. Brown, Herbert A. Little
  • Patent number: 9143323
    Abstract: A cryptographic key is used to secure a communication link between a first device and a second device. Generating the cryptographic key is accomplished by a) generating a first cryptographic key, b) generating a second cryptographic key, c) applying a hash function to packets transmitted over the communication link to create a hash result, and d) applying the hash function to the first cryptographic key, the second cryptographic key and the hash result.
    Type: Grant
    Filed: April 4, 2005
    Date of Patent: September 22, 2015
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael K. Brown, Herb Little, Michael S. Brown, Neil Adams, Michael McCallum, Dinah Davis
  • Patent number: 9102940
    Abstract: The invention relates to a double-stranded ribonucleic acid (dsRNA) for inhibiting the expression of a SCAP gene (Human SCAP gene), comprising an antisense strand having a nucleotide sequence which is less that 30 nucleotides in length, generally 19-25 nucleotides in length, and which is substantially complementary to at least a part of a SCAP gene. The invention also relates to a pharmaceutical composition comprising the dsRNA together with a pharmaceutically acceptable carrier; methods for treating diseases caused by Human SCAP expression and the expression of a SCAP gene using the pharmaceutical composition; and methods for inhibiting the expression of a SCAP gene in a cell.
    Type: Grant
    Filed: January 17, 2013
    Date of Patent: August 11, 2015
    Assignees: Alnylam Pharmaceuticals, Inc., Board of Regents, The University of Texas System
    Inventors: Juergen Soutschek, Pamela Tan, Jay D. Horton, Michael S. Brown, Joseph L. Goldstein, Young-Ah Moon
  • Patent number: 9100413
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Grant
    Filed: September 26, 2011
    Date of Patent: August 4, 2015
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael K. Brown, Michael S. Brown, Herbert A. Little, Scott W. Totzke
  • Patent number: 9094429
    Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system determines whether the size of an encoded message is too large for a wireless communications device. If the message is too large, the server removes part of the message and sends an abbreviated message to the wireless device, together with additional information relating to processing of the encoded message, such as, for example, hash context values, that assist the wireless communications device in verifying the abbreviated message.
    Type: Grant
    Filed: August 10, 2004
    Date of Patent: July 28, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael K. Brown, Michael S. Brown, Neil P. Adams, Michael G. Kirkup, Herbert A. Little
  • Patent number: 9092771
    Abstract: A computer-readable medium contains computer-executable instructions. When the instructions are performed by a processor in an electronic device having embedded contactless payment functionality, the performance of the instructions causes the processor to provide data for a contactless payment transaction. In particular, various systems and methods utilize authentication schemes that already exist on a device in which the contactless payment functionality is embedded. One example of such authentication schemes is the use of password protection to lock or unlock the device in which the contactless payment functionality is embedded. Using the password protection functionality may provide varying levels of authentication protection based on the desires of the user. A number of exemplary uses of such a method and apparatus are disclosed herein.
    Type: Grant
    Filed: December 27, 2013
    Date of Patent: July 28, 2015
    Assignee: BlackBerry Limited
    Inventors: Neil Patrick Adams, Michael Kenneth Brown, Michael S. Brown
  • Patent number: 9083699
    Abstract: Methods and systems for handling on an electronic device a secure message to be sent to a recipient. Data is accessed about a security key associated with the recipient. The received data is used to perform a validity check related to sending a secure message to the recipient. The validity check may uncover an issue that exists with sending a secure message to the recipient. A reason is determined for the validity check issue and is provided to the mobile device's user.
    Type: Grant
    Filed: October 31, 2013
    Date of Patent: July 14, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael Kenneth Brown, Michael S. Brown, Herbert Anthony Little, Neil Patrick Adams
  • Patent number: 9077485
    Abstract: A mobile communications device, method, and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to determine if a battery level falls below a predetermined threshold and perform a security action comprising erasing or encrypting at least some of the data on the storage element if the battery power falls below the predetermined threshold.
    Type: Grant
    Filed: May 18, 2007
    Date of Patent: July 7, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael S. Brown, Neil Adams, Steven Fyke, Herbert Little
  • Patent number: 9065868
    Abstract: A method and system are provided for sharing data amongst a group of a plurality of mobile devices without requiring a database or server to centrally store the shared data. The shared data is instead stored by each group member individually while controlling the manner in which the shared data is updated. To manage such updates, the shared data is atomized such that individual databases in the shared data are separated or otherwise delineated into one or more records, each record having associated therewith, a value. To maintain a common copy of the shared data at each device, any update is sent to all group members using an intermediate message exchange service that is capable of transmitting a sent message to more than one recipient if necessary. In this way, the updates are multicast to the group. To manage the content of the shared data, each update comprises one or more changes to a current copy of a corresponding record.
    Type: Grant
    Filed: April 8, 2009
    Date of Patent: June 23, 2015
    Assignee: BlackBerry Limited
    Inventors: Herbert A. Little, Michael S. Brown
  • Patent number: 9032364
    Abstract: A method, system and computer program product for serializing a templated markup language representation of test artifacts is provided. The method includes selecting a template of a test plan through a graphical user interface of a test plan markup generation module executing in memory by a processor of a host computer. The method also includes extracting a table of contents from the selected template such that the table of contents includes at least one reference to at least one test case. Finally, the method includes transforming at least one portion of the table of contents including the at least one test case into a markup language representation of the selected template of the test plan.
    Type: Grant
    Filed: October 16, 2013
    Date of Patent: May 12, 2015
    Assignee: International Business Machines Corporation
    Inventors: Michael S. Brown, Paul F. McMahan, Sachin P. Patel
  • Patent number: 9020935
    Abstract: Standard word lists that are often used for such operations as predictive text, spell checking, and word completion are based on general linguistic data that might not accurately reflect actual text usage patterns of particular users. Systems and methods of building and using a custom word list for use in text operations on an electronic device are provided. A collection of text items associated with a user of the electronic device is scanned to identify words in the text items. A weighting is then assigned to each identified word, and the words and corresponding weightings are stored.
    Type: Grant
    Filed: January 23, 2014
    Date of Patent: April 28, 2015
    Assignee: BlackBerry Limited
    Inventors: Robert J. Lowles, Jason T. Griffin, Michael S. Brown
  • Patent number: 9015486
    Abstract: Systems, devices, and methods for outputting an alert on a mobile device to indicate the use of a weak hash function are disclosed herein. In one example embodiment, the method comprises receiving data (e.g. from a server) that identifies at least one first hash function, identifying a hash digest generated using a second hash function, determining if the second hash function is weak using the received data, and outputting an alert indicating that the second hash function is weak if it is determined that the second hash function is weak.
    Type: Grant
    Filed: September 10, 2012
    Date of Patent: April 21, 2015
    Assignee: BlackBerry Limited
    Inventors: Christopher L. Bender, Michael K. Brown, Michael S. Brown
  • Patent number: 8972731
    Abstract: Embodiments of the systems, devices, and methods described herein generally facilitate the secure transmittal of security parameters. In accordance with at least one embodiment, a representation of first data comprising a password is generated at the first computing device as an image or audio signal. The image or audio signal is transmitted from the first computing device to the second computing device. The password is determined from the image or audio signal at the second computing device. A key exchange is performed between the first computing device and the second computing device wherein a key is derived at each of the first and second computing devices. In at least one embodiment, one or more security parameters (e.g. one or more public keys) are exchanged between the first and second computing devices, and techniques for securing the exchange of security parameters or authenticating exchanged security parameters are generally disclosed herein.
    Type: Grant
    Filed: June 8, 2012
    Date of Patent: March 3, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael S. Brown, Herbert A. Little
  • Patent number: 8966054
    Abstract: A method, system and mobile communication device for implementing a serverless presence system are provided. In accordance with one embodiment, there is provided a method of sharing presence information between a group of mobile communication devices configured to communicate over a wireless network, the mobile communication devices defining the group members of the group, the method comprising: sending a data packet from a sending group member to at least one of the other group members; determining a presence status in accordance with whether a delivery acknowledgement is received by the sending group member from each of the other group members to which the data packet was sent within a predetermined duration from the sending of the data packet; storing the determined presence status in memory; and sending a presence update comprising the determined presence status of at least some of the group members to all of the group members.
    Type: Grant
    Filed: April 8, 2009
    Date of Patent: February 24, 2015
    Assignee: BlackBerry Limited
    Inventors: Herbert A. Little, Michael S. Brown
  • Publication number: 20150050887
    Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
    Type: Application
    Filed: October 31, 2014
    Publication date: February 19, 2015
    Inventors: Michael S. Brown, Herbert A. Little