-
公开(公告)号:US10579820B2
公开(公告)日:2020-03-03
申请号:US15374583
申请日:2016-12-09
Applicant: BlackBerry Limited
Inventor: Neil Patrick Adams , Steven Wellington , Roger Paul Bowman
Abstract: A system and method for a privacy mode are disclosed. A trusted execution environment and general operating system that has restricted access to the trusted execution environment are maintained on a processor. A privacy mode command indicating either one of a first value and a second value is received. A peripheral control interface, which is communicatively coupled to the trusted execution environment and otherwise communicatively isolated from the general operating system, is disabled when the privacy mode enable indicator has the first value and is enabled when the privacy mode enable indicator has the second value. An associated peripheral is disabled from providing signals to processing circuits when the peripheral control interface is in the disabled state and enabled to provide signals to processing circuits when the peripheral control interface is in the enabled state.
-
公开(公告)号:US10572690B2
公开(公告)日:2020-02-25
申请号:US15256241
申请日:2016-09-02
Applicant: BlackBerry Limited
Inventor: Neil Patrick Adams , Steven Wellington
Abstract: A method at an electronic device having at least one slot to receive a removable security module, the method including detecting coupling of the security module to the electronic device; sending a challenge to the security module; receiving a response from the security module; checking whether the response is valid at the electronic device; and providing a signal based on results of the checking, wherein only a defined number of security modules are configured to provide a valid response per slot or for each security module type at the electronic device. Further, a method for preventing functionality on an electronic device, the method including replacing a valid security module coupled to the electronic device with a dummy security module; detecting uncoupling of the dummy security module; and providing an alert.
-
公开(公告)号:US10430571B2
公开(公告)日:2019-10-01
申请号:US15257496
申请日:2016-09-06
Applicant: BlackBerry Limited
Inventor: Neil Patrick Adams , Catalin Visinescu
Abstract: The security of a personal image in an apparently trusted UI is improved through the use of a fingerprint sensor hardwired to a Trusted Execution Environment. The personal image may be a complete or partial representation of a fingerprint sensed by the fingerprint sensor enhanced through emphasis of features of the fingerprint. Alternatively, the personal image may be an object whose movement within the UI is controlled responsive to data received from the fingerprint sensor.
-
公开(公告)号:US10181951B2
公开(公告)日:2019-01-15
申请号:US15154218
申请日:2016-05-13
Applicant: BlackBerry Limited
Inventor: Neil Patrick Adams , David Bajar
Abstract: A system and method for supporting encryption key retrieval. A first digital key is created. A first protected key is created by applying a first protection algorithm based on a first user provided password to the first digital key. A first unlock key is created that is separate from the first digital key. A second protected key is created by applying a second protection algorithm based on the first unlock key to the first digital key. The first protected key and the second protected key are stored. The first unlock key is sent to a remote storage and no copy of the unlock key is retained after the sending the first unlock key.
-
公开(公告)号:US20180213013A1
公开(公告)日:2018-07-26
申请号:US15411162
申请日:2017-01-20
Applicant: BlackBerry Limited
Inventor: Neil Patrick Adams , Ge Zhong
CPC classification number: H04L65/4038 , H04L12/1818 , H04L12/1822 , H04L65/1083 , H04L65/403 , H04W4/08
Abstract: The present disclosure relates to a method and system for managing a meeting session. In accordance with one example, there is provided a method of managing a meeting session on a server that manages the meeting session, the meeting session comprising one or more participant devices and a presenter device. The method comprises receiving one or more break request messages from the participant devices, and sending a break message to the participant devices, the break message causing a break notification to be displayed on a display of the participant devices.
-
公开(公告)号:US09762691B2
公开(公告)日:2017-09-12
申请号:US15375343
申请日:2016-12-12
Applicant: BlackBerry Limited
Inventor: Michael Kenneth Brown , Neil Patrick Adams , Herbert Anthony Little
CPC classification number: H04L67/28 , H04L63/0853 , H04L63/20 , H04W4/80 , H04W84/042 , H04W84/12 , H04W88/06
Abstract: In a system with a policy server, a first device able to communicate with the policy server and a second device able to communicate with the first device and unable to communicate with the policy server, the first device is to act as a policy proxy. The policy server may push to the first device a policy for the second device, and the first device may push the policy to the second device.
-
公开(公告)号:US20170124344A1
公开(公告)日:2017-05-04
申请号:US15402007
申请日:2017-01-09
Applicant: BlackBerry Limited
IPC: G06F21/62
Abstract: Systems and methods of owner application control of an electronic device are provided. Owner application control information is stored on the electronic device and/or one or more remote servers. Owner application control information is consulted to determine if one or more required applications are available for execution on the electronic device. If not, one or more required applications not available are downloaded and installed. This could be in a manner transparent to the user of the electronic device. If one or more required applications are not available on the electronic device, the device can be functionally disabled in whole, or in part, until one or more required applications are available.
-
公开(公告)号:US09626501B2
公开(公告)日:2017-04-18
申请号:US13862760
申请日:2013-04-15
Applicant: BLACKBERRY LIMITED
Inventor: Neil Patrick Adams , Richard Paul Sibley
CPC classification number: G06F21/40 , G06F21/32 , G06F21/34 , H04L2463/082
Abstract: The described embodiments relate generally to methods and systems for user authentication for a computing device. In one embodiment, the method comprises: enabling receipt of input in relation to selection of a plurality of authenticators for consecutive use by the computing device to authenticate a user; and storing reference information identifying the selected plurality of authenticators in a memory of the computing device. The computing device may comprise a mobile device.
-
公开(公告)号:USRE46083E1
公开(公告)日:2016-07-26
申请号:US14163416
申请日:2014-01-24
Applicant: BlackBerry Limited
Inventor: Herbert Anthony Little , Neil Patrick Adams , Michael Grant Kirkup
CPC classification number: H04L63/04 , H04L51/14 , H04L51/38 , H04L63/105 , H04M3/205 , H04M7/0078 , H04M2203/609 , H04W12/02 , H04W12/08
Abstract: Systems and methods for managing data transfers between a secure location and a less secure location. A data transfer checker operating on a mobile device determines whether an attempted data transfer between two locations is permitted. If it is not permitted, then the data transfer is prevented and the user may be notified of the data transfer prevention.
Abstract translation: 用于管理安全位置和较不安全位置之间的数据传输的系统和方法。 在移动设备上操作的数据传输检查器确定是否允许在两个位置之间尝试的数据传送。 如果不允许,则防止数据传输,并且可以通知用户防止数据传输。
-
公开(公告)号:US20160188847A1
公开(公告)日:2016-06-30
申请号:US15063019
申请日:2016-03-07
Applicant: BlackBerry Limited
Inventor: Neil Patrick Adams , Herbert Anthony Little
CPC classification number: G06F21/121 , G06F21/6218 , H04L63/10 , H04L63/105 , H04L63/1408 , H04L63/20
Abstract: This disclosure relates to management of privileges associated with applications accessible by users of electronic devices. In one aspect, an electronic device detects that a privilege has been revoked, shuts down any application running on the electronic device that has previously accessed the privilege, and restarts any application that was shut down, the restarted application no longer having any access to the revoked privilege. In another aspect, an electronic device keeps a log of which applications have previously accessed which privileges, receives a new set of privileges associated with applications, determines that a privilege has been revoked, and if the log indicates that an application previously accessed the privilege, resets the electronic device. In a further aspect, a method sets privileges associated with applications, records which electronic devices have which applications, revokes a privilege, and instructs those electronic devices having applications to which the privilege is associated to reset themselves.
Abstract translation: 本公开涉及与电子设备的用户可访问的应用相关联的权限的管理。 在一个方面,电子设备检测到特权已经被撤销,关闭在先前访问权限的电子设备上运行的任何应用程序,并重新启动任何被关闭的应用程序,重新启动的应用程序不再具有访问权限 撤销特权 在另一方面,电子设备保留先前访问哪些应用程序的日志,哪些特权,接收与应用相关联的一组新特权,确定特权已经被撤销,并且如果日志指示先前访问了该应用的特权, 复位电子设备。 在另一方面,一种方法设置与应用相关联的权限,记录哪些电子设备具有哪些应用,撤消特权,并且指示那些具有与特权相关联的应用的电子设备重置自身。
-
-
-
-
-
-
-
-
-