-
公开(公告)号:US09032036B2
公开(公告)日:2015-05-12
申请号:US13891852
申请日:2013-05-10
Applicant: BlackBerry Limited
Inventor: Neil Patrick Adams , Michael Stephen Brown , Herbert Anthony Little , Anthony Fabian Scian , Michael Kenneth Brown
CPC classification number: H04L51/066 , G06Q10/107 , H04L51/00 , H04L63/20
Abstract: A system and method of selecting messaging settings on a messaging client are provided. A display configured to operate in conjunction with the messaging client displays a compose screen that includes a message portion and a messaging settings portion when an outgoing message is to be composed on the messaging client. Messaging settings selected to control message characteristics of the outgoing message are displayed in the messaging settings portion of the compose screen.
-
公开(公告)号:US20140337619A1
公开(公告)日:2014-11-13
申请号:US14340280
申请日:2014-07-24
Applicant: BlackBerry Limited
Inventor: Michael Stephen Brown , David Francis Tapuska
IPC: H04L9/32
CPC classification number: H04L9/3268 , H04L9/3247 , H04L9/3265 , H04L63/0823
Abstract: A first device with a changing identity establishes a secure connection with a second device in a network by acting as its own certificate authority. The first device issues itself a self-signed root certificate that binds an identity of the first device to a long-term public key of the first device. The root certificate is digitally signed using a long-term private key, where the long-term public key and the long-term private key form a public/private key pair. The first device provides its root certificate to the second device in any trusted manner The first device can then create a certificate for one or more short-term identities acquired by the first device and sign the newly-created certificate using the long-term private key. The first device can authenticate itself to the second device by sending the newly-created certificate to the second device.
Abstract translation: 具有变化的身份的第一个设备通过充当其自己的证书颁发机构来建立与网络中的第二设备的安全连接。 第一个设备发布自身签名的根证书,将第一个设备的标识绑定到第一个设备的长期公钥。 根证书使用长期私钥进行数字签名,其中长期公钥和长期私钥形成公钥/私钥对。 第一设备以任何可信方式向第二设备提供其根证书。然后,第一设备可以为第一设备获取的一个或多个短期身份创建证书,并使用长期私钥对新创建的证书进行签名 。 第一个设备可以通过将新创建的证书发送到第二个设备来认证自己到第二个设备。
-
43.
公开(公告)号:US08781443B2
公开(公告)日:2014-07-15
申请号:US13891465
申请日:2013-05-10
Applicant: Blackberry Limited
Inventor: Neil Patrick Adams , Herbert Anthony Little , Michael Stephen Brown , Michael Kenneth Brown
IPC: H04M3/42
Abstract: Systems and methods for operation upon a wireless mobile device to handle message notifications. A method can include receiving a message by the wireless mobile device over a wireless communications network. The received message is processed so that at least a portion of the sender's message is displayed to a user of the wireless mobile device before a signed receipt is provided to the sender.
Abstract translation: 在无线移动设备上操作消息通知的系统和方法。 一种方法可以包括通过无线通信网络由无线移动设备接收消息。 处理所接收的消息,使得在将签名的收据提供给发送者之前,发送者的消息的至少一部分被显示给无线移动设备的用户。
-
公开(公告)号:US10476677B2
公开(公告)日:2019-11-12
申请号:US14454249
申请日:2014-08-07
Applicant: BlackBerry Limited
Inventor: Michael Kenneth Brown , Herbert Anthony Little , Michael Stephen Brown
Abstract: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system performs signature verification of an encoded message and provides, together with the message, an indication to the mobile device that the message has been verified. In addition, the server provides supplemental information, such as, for example, a hash of the certificate or certificate chain used to verify the message, to the device, to enable the device to perform additional checks on the certificate, such as, for example, validity checks, trust checks, strength checks, or the like.
-
45.
公开(公告)号:US09768955B2
公开(公告)日:2017-09-19
申请号:US14464005
申请日:2014-08-20
Applicant: BlackBerry Limited
Inventor: Michael Grant Kirkup , Michael Kenneth Brown , Michael Stephen Brown
CPC classification number: H04L9/0861 , H04L9/0844 , H04L63/061 , H04L63/18 , H04L2209/80 , H04W12/04 , H04W76/10 , H04W84/18
Abstract: Systems and methods for providing additional security for data being transmitted across a wireless connection that has been established using a known wireless protocol (e.g. Bluetooth) are described. An encryption key is exchanged between a computing device (e.g. a mobile device) and a wireless peripheral device (e.g. a keyboard, a printer). In some embodiments, the encryption key is generated at one of the two devices. Data associated with the encryption key is output at the one device, which can be input by the user at the other device. The encryption key is then recovered at the other device from the input, thereby completing the key exchange. The encryption key can then be used to encrypt and decrypt data transmitted over the established wireless connection, providing additional security.
-
46.
公开(公告)号:US20160366542A1
公开(公告)日:2016-12-15
申请号:US15245285
申请日:2016-08-24
Applicant: BLACKBERRY LIMITED
Inventor: Michael Stephen Brown , Herbert Anthony LITTLE
CPC classification number: H04W4/80 , G06F21/35 , G06F21/44 , G06F2221/2103 , G06K9/0004 , G06K19/06028 , G06K19/06037 , G06K19/06112 , H04N1/00347 , H04N1/327 , H04N1/32789 , H04N2101/00 , H04N2201/0015 , H04N2201/0027 , H04N2201/0041 , H04N2201/0055 , H04N2201/0084 , H04N2201/0086 , H04N2201/0089 , H04W4/08 , H04W8/186 , H04W8/26 , H04W12/003 , H04W12/00522 , H04W12/04 , H04W76/14 , H04W84/18
Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
-
47.
公开(公告)号:US09467802B2
公开(公告)日:2016-10-11
申请号:US14877346
申请日:2015-10-07
Applicant: BLACKBERRY LIMITED
Inventor: Michael Stephen Brown , Herbert Anthony Little
IPC: H04B7/00 , H04W4/00 , H04N1/00 , H04N1/327 , H04W4/08 , H04W8/18 , H04W8/26 , H04W12/04 , G06K19/06 , H04W76/02 , H04N101/00 , H04W84/18
CPC classification number: H04W4/80 , G06F21/35 , G06F21/44 , G06F2221/2103 , G06K9/0004 , G06K19/06028 , G06K19/06037 , G06K19/06112 , H04N1/00347 , H04N1/327 , H04N1/32789 , H04N2101/00 , H04N2201/0015 , H04N2201/0027 , H04N2201/0041 , H04N2201/0055 , H04N2201/0084 , H04N2201/0086 , H04N2201/0089 , H04W4/08 , H04W8/186 , H04W8/26 , H04W12/04 , H04W76/14 , H04W84/18
Abstract: Embodiments of the systems, devices and methods described herein generally facilitate performing Bluetooth pairing between a first device and a second device. In accordance with one example embodiment, a first device generates a barcode that encodes Bluetooth pairing data for transmission to the second device, wherein the pairing data comprises a Bluetooth address associated with the first device, and wherein the pairing data further comprises a personal identification number usable to complete the Bluetooth pairing, the barcode is transmitted to the second device, and Bluetooth pairing is performed with the second device.
-
公开(公告)号:US09350689B2
公开(公告)日:2016-05-24
申请号:US13923475
申请日:2013-06-21
Applicant: BLACKBERRY LIMITED
Inventor: Herbert Anthony Little , Neil Patrick Adams , Michael Stephen Brown
IPC: G06F15/16 , G06F15/173 , G06F17/30 , G06F7/04 , G06F9/00 , H04N7/16 , H04L12/58 , H04L12/46 , H04L29/06
CPC classification number: H04L51/04 , H04L12/4641 , H04L51/00 , H04L51/12 , H04L63/0823 , H04L63/123 , H04L63/20
Abstract: Embodiments of the systems and methods described herein facilitate the transmitting, receiving, and processing of encoded messages wherein the header fields in the message header are protected. In one embodiment, the contents of the header fields to be protected are inserted into the message body as one or more additional lines of text, for example, prior to encoding and transmitting the message to a message recipient. Upon receipt of the message, the message recipient processes the encoded message such that the contents of the protected header fields can be extracted from the message body. Accordingly, by inserting the contents of the header fields to be protected into the message body, the header fields may be protected using existing standards and protocols for facilitating secure message communication.
-
49.
公开(公告)号:US09325647B2
公开(公告)日:2016-04-26
申请号:US14100994
申请日:2013-12-09
Applicant: BlackBerry Limited
Inventor: Michael Kenneth Brown , Neil Patrick Adams , Michael Stephen Brown
CPC classification number: H04L51/08 , H04L51/38 , H04L63/0435 , H04L63/0442 , H04L63/123 , H04W12/02 , H04W12/10
Abstract: A secure message that includes an attachment is received at a server. The secure message may have a secure layer that indicates that the secure message is at least digitally signed. The secure message may be provided without the attachment to the mobile device over a wireless network. A request may be received from the mobile device to access the attachment. The request may include an attachment identifier (ID) that identifies the attachment in accordance with a message-attachment indexing system. In response to the request to access the attachment, the server may perform an index lookup to find the attachment based upon the attachment ID, may look through the secure layer of the secure message in order to locate the attachment within the secure message, and may render at least an initial portion of the attachment by the server in a format for viewing by the mobile device.
-
公开(公告)号:US09313033B2
公开(公告)日:2016-04-12
申请号:US14340280
申请日:2014-07-24
Applicant: BlackBerry Limited
Inventor: Michael Stephen Brown , David Francis Tapuska
CPC classification number: H04L9/3268 , H04L9/3247 , H04L9/3265 , H04L63/0823
Abstract: A first device with a changing identity establishes a secure connection with a second device in a network by acting as its own certificate authority. The first device issues itself a self-signed root certificate that binds an identity of the first device to a long-term public key of the first device. The root certificate is digitally signed using a long-term private key, where the long-term public key and the long-term private key form a public/private key pair. The first device provides its root certificate to the second device in any trusted manner. The first device can then create a certificate for one or more short-term identities acquired by the first device and sign the newly-created certificate using the long-term private key. The first device can authenticate itself to the second device by sending the newly-created certificate to the second device.
Abstract translation: 具有变化的身份的第一个设备通过充当其自己的证书颁发机构来建立与网络中的第二设备的安全连接。 第一个设备发布自身签名的根证书,将第一个设备的标识绑定到第一个设备的长期公钥。 根证书使用长期私钥进行数字签名,其中长期公钥和长期私钥形成公钥/私钥对。 第一个设备以任何可信的方式将其根证书提供给第二个设备。 然后,第一个设备可以为第一个设备获取的一个或多个短期身份创建证书,并使用长期私钥对新创建的证书进行签名。 第一个设备可以通过将新创建的证书发送到第二个设备来认证自己到第二个设备。
-
-
-
-
-
-
-
-
-