-
公开(公告)号:US20140040396A1
公开(公告)日:2014-02-06
申请号:US14046615
申请日:2013-10-04
Applicant: BlackBerry Limited
Inventor: Neil Patrick Adams , Herbert Anthony Little , David Victor MacFarlane
IPC: H04L12/58
CPC classification number: H04L51/12 , G06Q10/107 , H04L51/066
Abstract: A system and method for the creation and automated selection and inclusion an automated signature text with an electronic message, wherein the automated selection of the automated signature text is dependent on attributes of the message, the designated recipients, or attributes of the designated recipients as compared to the sender's attributes, such as the encoding type and/or transport method selected for the electronic message or the location of the recipient without the need for multiple user profiles or manual editing by the sender. At least one of a plurality of automated signature texts is associated with at least one encoding type of a plurality of encoding types, at least one message transport type, or with at least one predetermined recipient attribute or the outcome of a comparison of the recipient attribute with the sender's attributes. The appropriate automated signature text is inserted prior to encoding of the message for transport.
Abstract translation: 一种用于创建和自动选择并包括具有电子消息的自动签名文本的系统和方法,其中所述自动签名文本的自动选择取决于所述消息的属性,所指定的接收者或所指定的接收者的属性, 发送方的属性,例如为电子消息选择的编码类型和/或传输方法或接收者的位置,而不需要多个用户配置文件或发送者的手动编辑。 多个自动签名文本中的至少一个与至少一种编码类型的多个编码类型,至少一个消息传输类型或至少一个预定的接收者属性或者接收者属性的比较的结果相关联 与发件人的属性。 在编码消息进行传输之前插入适当的自动签名文本。
-
32.
公开(公告)号:US20130340049A1
公开(公告)日:2013-12-19
申请号:US13960214
申请日:2013-08-06
Applicant: BlackBerry Limited
Inventor: Neil Patrick Adams , Herbert Anthony Little
IPC: H04L29/06
CPC classification number: G06F21/121 , G06F21/6218 , H04L63/10 , H04L63/105 , H04L63/1408 , H04L63/20
Abstract: The present disclosure relates generally to the management of privileges associated with certain applications that are accessible by users of electronic equipment, such as, for example, networked computers, mobile wireless communications devices, and the like. In a broad aspect, a method for managing privileges associated with applications comprises: monitoring a plurality of electronic devices within a system; detecting a change in privileges associated with one or more applications resident on the plurality of electronic devices, wherein one or more privileges that are to be revoked are identified; and in response to a detection of the change in privileges, revoking the one or more privileges, such that each of the one or more applications resident on the plurality of electronic devices no longer has access to the one or more privileges.
Abstract translation: 本公开一般涉及与电子设备的用户可访问的某些应用相关联的特权的管理,诸如联网计算机,移动无线通信设备等。 在广泛的方面,用于管理与应用相关联的权限的方法包括:监视系统内的多个电子设备; 检测与驻留在所述多个电子设备上的一个或多个应用相关联的特权的改变,其中识别要被撤销的一个或多个特权; 并且响应于特权变化的检测,撤销所述一个或多个特权,使得驻留在所述多个电子设备上的所述一个或多个应用程序中的每一个不再具有对所述一个或多个特权的访问。
-
33.
公开(公告)号:US11089464B2
公开(公告)日:2021-08-10
申请号:US16847012
申请日:2020-04-13
Applicant: BLACKBERRY LIMITED
Inventor: Michael Stephen Brown , Herbert Anthony Little
IPC: H04B7/00 , H04W4/80 , H04W76/14 , H04N1/00 , H04N1/327 , H04W8/18 , H04W8/26 , H04W12/50 , H04W4/08 , H04W12/04 , G06K19/06 , G06F21/35 , G06F21/44 , G06K9/00 , H04N101/00 , H04W84/18 , H04W12/77
Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
-
34.
公开(公告)号:US10999282B2
公开(公告)日:2021-05-04
申请号:US16415702
申请日:2019-05-17
Applicant: BlackBerry Limited
Inventor: Russell Norman Owen , Michael Shenfield , Herbert Anthony Little , David Paul Yach
IPC: H04L29/06 , H04W12/086 , G06F21/62 , H04W12/08
Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
-
公开(公告)号:US10437967B2
公开(公告)日:2019-10-08
申请号:US16037412
申请日:2018-07-17
Applicant: BlackBerry Limited
Inventor: David Paul Yach , Herbert Anthony Little , Michael Stephen Brown
Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
-
公开(公告)号:US10318764B2
公开(公告)日:2019-06-11
申请号:US15193614
申请日:2016-06-27
Applicant: BlackBerry Limited
Inventor: Michael Kenneth Brown , Christopher Lyle Bender , Herbert Anthony Little , Michael Stephen Brown
IPC: G06F21/62 , G06F3/0481 , G06F3/0482 , H04W12/08
Abstract: A method for differentiated access control on a computing device having a connection with a second device, the method checking whether a timer has expired on the second device or if a connection is lost to the second device; and preventing at least one of the plurality of application subsets from being launched or enabled if the timer has expired on the second device or the connection is lost to the second device.
-
公开(公告)号:US10162983B2
公开(公告)日:2018-12-25
申请号:US15475901
申请日:2017-03-31
Applicant: Blackberry Limited
Inventor: Michael Kenneth Brown , Michael Stephen Brown , Herbert Anthony Little , Scott William Totzke
IPC: H04L29/06 , G06F21/62 , H04W12/02 , G06F21/60 , G06F21/88 , H04W12/08 , G06F7/04 , G06F17/30 , G06F11/00 , G06F17/00 , H04N7/16
Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
-
38.
公开(公告)号:US10015168B2
公开(公告)日:2018-07-03
申请号:US15207125
申请日:2016-07-11
Applicant: BlackBerry Limited
Inventor: Russell Norman Owen , Herbert Anthony Little , David Paul Yach , Michael Shenfield
CPC classification number: H04L63/10 , G06F21/6245 , H04L63/0428 , H04L63/0442 , H04L63/102 , H04L63/104 , H04L63/12 , H04L63/20 , H04W12/08 , H04W12/0806
Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
-
39.
公开(公告)号:US09998466B2
公开(公告)日:2018-06-12
申请号:US15207140
申请日:2016-07-11
Applicant: BlackBerry Limited
Inventor: Russell Norman Owen , Herbert Anthony Little , David Paul Yach , Michael Shenfield
CPC classification number: H04L63/10 , G06F21/6245 , H04L63/0428 , H04L63/0442 , H04L63/102 , H04L63/104 , H04L63/12 , H04L63/20 , H04W12/08
Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
-
公开(公告)号:US09922175B2
公开(公告)日:2018-03-20
申请号:US15361993
申请日:2016-11-28
Applicant: BlackBerry Limited
Inventor: David Paul Yach , Herbert Anthony Little , Michael Stephen Brown
CPC classification number: G06F21/10 , G06F21/121 , G06F21/51 , G06F21/629 , H04L9/321 , H04L9/3236 , H04L9/3247 , H04L63/067 , H04L63/0823 , H04L63/123 , H04L63/126 , H04L63/1483 , H04W4/60
Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
-
-
-
-
-
-
-
-
-