-
公开(公告)号:US11956280B2
公开(公告)日:2024-04-09
申请号:US17215745
申请日:2021-03-29
Applicant: BlackBerry Limited
Inventor: Kenneth Wallis , Bryan Richard Goring , Viera Bibr , Kamen Vitanov , Laura Brindusa Fritsch , Michael Shenfield , Jeffrey Christopher Rogers
CPC classification number: H04L63/205 , H04L41/00 , H04L41/0893 , H04L63/102 , H04L63/20 , H04L67/34 , H04W12/08 , H04W12/37 , H04W48/08 , H04W88/02
Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
-
公开(公告)号:US20200314149A1
公开(公告)日:2020-10-01
申请号:US16901204
申请日:2020-06-15
Applicant: BlackBerry Limited
Inventor: Kenneth John Wallis , Bryan Richard Goring , Viera Bibr , Kamen Vitanov , Laura Brindusa Fritsch , Michael Shenfield , Jeffrey Christopher Rogers
Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
-
3.
公开(公告)号:US10298584B2
公开(公告)日:2019-05-21
申请号:US16025583
申请日:2018-07-02
Applicant: BlackBerry Limited
Inventor: Russell Norman Owen , Herbert Anthony Little , David Paul Yach , Michael Shenfield
Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
-
4.
公开(公告)号:US20180316678A1
公开(公告)日:2018-11-01
申请号:US16025583
申请日:2018-07-02
Applicant: BlackBerry Limited
Inventor: Russell Norman Owen , Herbert Anthony Little , David Paul Yach , Michael Shenfield
CPC classification number: H04L63/10 , G06F21/6245 , H04L63/0428 , H04L63/0442 , H04L63/102 , H04L63/104 , H04L63/12 , H04L63/20 , H04W12/08
Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
-
5.
公开(公告)号:US20160323285A1
公开(公告)日:2016-11-03
申请号:US15207140
申请日:2016-07-11
Applicant: BlackBerry Limited
Inventor: Russell Norman Owen , Herbert Anthony Little , David Paul Yach , Michael Shenfield
CPC classification number: H04L63/10 , G06F21/6245 , H04L63/0428 , H04L63/0442 , H04L63/102 , H04L63/104 , H04L63/12 , H04L63/20 , H04W12/08
Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
-
6.
公开(公告)号:US20150244740A1
公开(公告)日:2015-08-27
申请号:US14698137
申请日:2015-04-28
Applicant: BlackBerry Limited
Inventor: Kenneth Wallis , Bryan Richard Goring , Viera Bibr , Kamen Vitanov , Laura Brindusa Fritsch , Michael Shenfield , Jeffrey Christopher Rogers
IPC: H04L29/06
CPC classification number: H04L63/205 , H04L41/00 , H04L41/0893 , H04L63/102 , H04L63/20 , H04L67/34 , H04W12/08 , H04W48/08 , H04W88/02
Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
Abstract translation: 一种用于向包括多个应用的用户设备提供管理策略的方法,所述方法包括:集中生成要在所述用户设备中实现的管理策略,所述管理策略包括以下应用管理策略中的至少一个: 所述多个应用中的至少一个和所述用户设备的客户端管理策略; 并将生成的策略提供给用户设备。
-
公开(公告)号:US20210218778A1
公开(公告)日:2021-07-15
申请号:US17215745
申请日:2021-03-29
Applicant: BlackBerry Limited
Inventor: Kenneth Wallis , Bryan Richard Goring , Viera Bibr , Kamen Vitanov , Laura Brindusa Fritsch , Michael Shenfield , Jeffrey Christopher Rogers
Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
-
公开(公告)号:US10965718B2
公开(公告)日:2021-03-30
申请号:US16901204
申请日:2020-06-15
Applicant: BlackBerry Limited
Inventor: Kenneth Wallis , Bryan Richard Goring , Viera Bibr , Kamen Vitanov , Laura Brindusa Fritsch , Michael Shenfield , Jeffrey Christopher Rogers
Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
-
9.
公开(公告)号:US20190273742A1
公开(公告)日:2019-09-05
申请号:US16415702
申请日:2019-05-17
Applicant: BlackBerry Limited
Inventor: Russell Norman Owen , Michael Shenfield , Herbert Anthony Little , David Paul Yach
Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
-
10.
公开(公告)号:US09391992B2
公开(公告)日:2016-07-12
申请号:US14543324
申请日:2014-11-17
Applicant: BlackBerry Limited
Inventor: Russell N. Owen , Herbert A. Little , David P. Yach , Michael Shenfield
CPC classification number: H04L63/10 , G06F21/6245 , H04L63/0428 , H04L63/0442 , H04L63/102 , H04L63/104 , H04L63/12 , H04L63/20 , H04W12/08
Abstract: Systems and methods for secure control of a wireless mobile communication device are disclosed. Each of a plurality of domains includes at least one wireless mobile communication device asset. When a request to perform an operation affecting at least one of the assets is received, it is determined whether the request is permitted by the domain that includes the at least one affected asset, by determining whether the entity with which the request originated has a trust relationship with the domain, for example. The operation is completed where it is permitted by the domain. Wireless mobile communication device assets include software applications, persistent data, communication pipes, and configuration data, properties or user or subscriber profiles.
-
-
-
-
-
-
-
-
-