Patents by Inventor Michael Stephen Brown

Michael Stephen Brown has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10009752
    Abstract: A wireless device (WD) is associated with a preprogrammed user roaming setting and an automated adjustment algorithm stored in operative communication with the device. The algorithm is initiated and run when the device enters a roaming area, thereby automatically activating the roaming setting. A user response query is operatively connected to the automated adjustment algorithm, and operates as a switch for the automated adjustment algorithm, which initiates changing the user settings in accordance with the roaming setting. A user available query is connected to the user response query, to determine if the wireless device is in use, and to generate a notification if the device is idle or a prompt if the device is in use. An output from the switch of the user response query selectively enables the automated adjustment algorithm responsive to at least one of a responsive and a nonresponsive input to the user response query.
    Type: Grant
    Filed: June 29, 2010
    Date of Patent: June 26, 2018
    Assignee: BlackBerry Limited
    Inventors: Neil Patrick Adams, Michael Stephen Brown
  • Patent number: 9922175
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Grant
    Filed: November 28, 2016
    Date of Patent: March 20, 2018
    Assignee: BlackBerry Limited
    Inventors: David Paul Yach, Herbert Anthony Little, Michael Stephen Brown
  • Patent number: 9773264
    Abstract: The present disclosure provides a method for providing composite user interface controls and a library or online storefront for same. In one aspect, there is provided a method for a client computer of sharing a custom control, comprising: receiving by a browser an encrypted custom control comprising a number of user interface elements which are positioned in a specified manner with respect to each other, wherein each of the user interface elements has one or more properties; receiving by the browser a decryption key; and decrypting by the browser the encrypted custom control using the decryption key.
    Type: Grant
    Filed: March 26, 2013
    Date of Patent: September 26, 2017
    Assignee: BlackBerry Limited
    Inventors: Michael Stephen Brown, Terrill Mark Dent, Kalu Onuka Kalu, Ryan Gregory Wood, Spencer William Bloom, Sandra Marcela Kupfer
  • Patent number: 9768955
    Abstract: Systems and methods for providing additional security for data being transmitted across a wireless connection that has been established using a known wireless protocol (e.g. Bluetooth) are described. An encryption key is exchanged between a computing device (e.g. a mobile device) and a wireless peripheral device (e.g. a keyboard, a printer). In some embodiments, the encryption key is generated at one of the two devices. Data associated with the encryption key is output at the one device, which can be input by the user at the other device. The encryption key is then recovered at the other device from the input, thereby completing the key exchange. The encryption key can then be used to encrypt and decrypt data transmitted over the established wireless connection, providing additional security.
    Type: Grant
    Filed: August 20, 2014
    Date of Patent: September 19, 2017
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael Grant Kirkup, Michael Kenneth Brown, Michael Stephen Brown
  • Patent number: 9740389
    Abstract: A method is described. The method comprising: receiving character data from the remote device in response to a user applying the character data to a displayed target; and supplying the character data to one of a plurality of components executable on a processor of a device based on one or more characters in the character data. A device is also described.
    Type: Grant
    Filed: April 24, 2013
    Date of Patent: August 22, 2017
    Assignee: BlackBerry Limited
    Inventors: Michael Stephen Brown, Terrill Mark Dent, Dan Zacharias Gärdenfors, Jason Tyler Griffin
  • Patent number: 9736218
    Abstract: A method is described. The method comprising the steps of receiving character data from the remote device following a selection of character data for application to a target; and determining, based on one or more characters in the character data, one or more components executable on the processor for supplying the character data thereto. A device is also described.
    Type: Grant
    Filed: April 24, 2013
    Date of Patent: August 15, 2017
    Assignee: BlackBerry Limited
    Inventors: Michael Stephen Brown, Terrill Mark Dent, Dan Zacharias Gärdenfors, Jason Tyler Griffin
  • Publication number: 20170206378
    Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
    Type: Application
    Filed: March 31, 2017
    Publication date: July 20, 2017
    Applicant: Blackberry Limited
    Inventors: Michael Kenneth BROWN, Michael Stephen BROWN, Herbert Anthony LITTLE, Scott William TOTZKE
  • Patent number: 9699762
    Abstract: A mobile communications device receives and handles an encoded message. State data about the encoded message is generated based upon a first access of the encoded message. The device stores the generated message state data in a cache of the mobile communications device; generates a message indicator based upon the message state data stored in the cache of the mobile device; and processes the encoded message on a background thread running on the mobile device. The process determines that a message state change has occurred since the message was last opened and provides an updated message indicator to a user of the mobile device that reflects the message state change.
    Type: Grant
    Filed: September 8, 2014
    Date of Patent: July 4, 2017
    Assignee: BlackBerry Limited
    Inventors: Michael Stephen Brown, Neil Patrick Adams, Herbert Anthony Little
  • Patent number: 9603010
    Abstract: A mobile communications device, method, and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to determine if a battery level falls below a predetermined threshold and perform a security action comprising erasing or encrypting at least some of the data on the storage element if the battery power falls below the predetermined threshold.
    Type: Grant
    Filed: July 6, 2015
    Date of Patent: March 21, 2017
    Assignee: BlackBerry Limited
    Inventors: Michael Stephen Brown, Neil Patrick Adams, Herbert Anthony Little, Steven Henry Fyke
  • Publication number: 20170076071
    Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
    Type: Application
    Filed: November 28, 2016
    Publication date: March 16, 2017
    Applicant: BlackBerry Limited
    Inventors: David Paul YACH, Herbert Anthony LITTLE, Michael Stephen BROWN
  • Patent number: 9544148
    Abstract: A method of sending a self-signed certificate from a communication device, the self-signed certificate being signed by the communication device. The method includes: receiving a communication in relation to establishing a session from a second communication device in proximity to said communication device, outputting on an output device of said communication device a certificate hash of the self-signed certificate or an address of where to obtain the certificate hash, and sending the self-signed certificate to said second communication device. The method may also include sending a broadcast message to announce a presence of the communication device.
    Type: Grant
    Filed: September 20, 2012
    Date of Patent: January 10, 2017
    Assignee: BlackBerry Limited
    Inventors: Michael Stephen Brown, David Francis Tapuska
  • Patent number: 9531731
    Abstract: A method, device and system for establishing plural modes of operation on a mobile device, including: associating each application on the mobile device with one of a plurality of modes; and restricting access to data on the mobile device to only a subset of applications based on the mode associated for the each application. A system includes connection of an untrusted device to a trusted device and restricting data access for restricted data to a subset of trusted applications on the untrusted device.
    Type: Grant
    Filed: September 28, 2015
    Date of Patent: December 27, 2016
    Assignee: BlackBerry Limited
    Inventors: Christopher Lyle Bender, Herbert Anthony Little, Michael Kenneth Brown, Michael Stephen Brown
  • Publication number: 20160366542
    Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
    Type: Application
    Filed: August 24, 2016
    Publication date: December 15, 2016
    Inventors: Michael Stephen Brown, Herbert Anthony LITTLE
  • Patent number: 9513779
    Abstract: A method is provided for reducing a number of keys that a user is required to depress on a device having a keyboard with a limited number of keys when the user enters a password. The method comprising the following steps. A subset of characters used to define the password is determined. A filter to apply to the keyboard is determined in accordance with the determined subset of characters. The filter is applied when the user depresses the keys. Devices and computer readable medium for implementing the method are also provided.
    Type: Grant
    Filed: July 22, 2013
    Date of Patent: December 6, 2016
    Assignee: BlackBerry Limited
    Inventors: Michael Kenneth Brown, Neil Patrick Adams, George Babu, Herbert Little, Michael Stephen Brown
  • Publication number: 20160345290
    Abstract: A mobile communications device receives and handles an encoded message. State data about the encoded message is generated based upon a first access of the encoded message. The device stores the generated message state data in a cache of the mobile communications device; generates a message indicator based upon the message state data stored in the cache of the mobile device; and processes the encoded message on a background thread running on the mobile device. The process determines that a message state change has occurred since the message was last opened and provides an updated message indicator to a user of the mobile device that reflects the message state change.
    Type: Application
    Filed: September 8, 2014
    Publication date: November 24, 2016
    Inventors: Michael Stephen BROWN, Neil Patrick ADAMS, Herbert Anthony LITTLE
  • Publication number: 20160306987
    Abstract: A method for differentiated access control on a computing device having a connection with a second device, the method checking whether a timer has expired on the second device or if a connection is lost to the second device; and preventing at least one of the plurality of application subsets from being launched or enabled if the timer has expired on the second device or the connection is lost to the second device.
    Type: Application
    Filed: June 27, 2016
    Publication date: October 20, 2016
    Inventors: Michael Kenneth BROWN, Christopher Lyle BENDER, Herbert Anthony LITTLE, Michael Stephen BROWN
  • Patent number: 9467802
    Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
    Type: Grant
    Filed: October 7, 2015
    Date of Patent: October 11, 2016
    Assignee: BLACKBERRY LIMITED
    Inventors: Michael Stephen Brown, Herbert Anthony Little
  • Patent number: 9425957
    Abstract: Data is secured on a device in communication with a remote location using a password and content protection key. The device stores data encrypted using a content protection key, which itself may be stored in encrypted form using the password and a key encryption key. The remote location receives a public key from the device. The remote location uses the public key and a stored private key to generate a further public key. The further public key is sent to the device. The device uses the further public key to generate a key encryption key, which is then used to decrypt the encrypted content protection key. A new content encryption key may then be created.
    Type: Grant
    Filed: July 28, 2014
    Date of Patent: August 23, 2016
    Assignee: BlackBerry Limited
    Inventors: Michael Kenneth Brown, Michael Stephen Brown, Herbert Anthony Little
  • Patent number: 9419806
    Abstract: A device certificate binds an identity of a first device to a public key of the first device. The first device comprises a certificate authority service that creates for a process on the first device a process certificate certifying one or more capabilities of the process on the first device. The process certificate is presented to the second device. Upon validating the process certificate using the device certificate, the second device permits the process on the first device to have on the second device one or more of the verified certified capabilities.
    Type: Grant
    Filed: May 4, 2015
    Date of Patent: August 16, 2016
    Assignee: BlackBerry Limited
    Inventors: Michael Stephen Brown, David Francis Tapuska
  • Patent number: 9401917
    Abstract: A method executed on a first electronic device for accessing an application server on a second electronic device includes receiving a cache manifest for an application, the cache manifest identifying a resource item that can be pre-cached on the first electronic device, pre-caching the resource item as a cached resource item in a cache memory of the first electronic device prior to launching an application client on the first electronic device. The method further includes, upon launching the application client on the first electronic device, retrieving data from the application server, wherein the data includes content and a reference to the resource item, obtaining, from the cache memory, the cached resource item that corresponds to the resource item, and displaying an output based upon the content and the cached resource item.
    Type: Grant
    Filed: June 3, 2011
    Date of Patent: July 26, 2016
    Assignee: BlackBerry Limited
    Inventors: Michael Stephen Brown, Herbert Anthony Little, Terrill Mark Dent