-
公开(公告)号:US20150089005A1
公开(公告)日:2015-03-26
申请号:US14557431
申请日:2014-12-01
Applicant: BlackBerry Limited
Inventor: Michael Stephen BROWN , Herbert Anthony LITTLE
CPC classification number: H04L51/38 , G06F17/30017 , G06F17/30887 , G06F2216/15 , H04L65/4084 , H04L67/02 , H04L67/141 , H04N21/4126 , H04N21/41407 , H04N21/472
Abstract: Methods and apparatus for enabling content interaction at a connected electronic device re described. An example method includes establishing a web protocol session between a web server executing on a first electronic user device and a client executing on a second electronic user device via a direct radio frequency connection between the first electronic user device and the second electronic user device, wherein the first electronic user device and the second electronic user device are associated with a same user, the establishing including sending an open request from the client to the web server; and transmitting a response to the open request from the web server to the client, the response including a universal resource identifier identifying a location of content for presenting, on the second electronic device, the application executing on the first electronic device.
Abstract translation: 重新描述的在连接的电子设备上实现内容交互的方法和装置。 示例性方法包括:在第一电子用户设备上执行的web服务器和在第二电子用户设备之间经由第一电子用户设备和第二电子用户设备之间的直接射频连接执行的客户端之间建立web协议会话,其中 所述第一电子用户设备和所述第二电子用户设备与相同的用户相关联,所述建立包括从所述客户端向所述Web服务器发送打开的请求; 并且向所述客户端发送对所述打开请求的响应,所述响应包括标识用于在所述第二电子设备上呈现在所述第一电子设备上执行的应用的内容的位置的通用资源标识符。
-
公开(公告)号:US20140358675A1
公开(公告)日:2014-12-04
申请号:US14463019
申请日:2014-08-19
Applicant: BlackBerry Limited
Inventor: Russell Norman OWEN , Michael Stephen BROWN , Herbert Anthony LITTLE
IPC: G06Q30/02
CPC classification number: G06Q30/0246 , G06Q30/02 , H04L63/0421
Abstract: A click detection method, apparatus and system is provided. An embodiment includes a method that receives a request from a client destined for a server and a unique identifier for the client. The method also includes generating a representation of the unique identifier, and forwarding the representation of the unique identifier and the request to the server.
Abstract translation: 提供了点击检测方法,装置和系统。 实施例包括接收来自发往服务器的客户机的请求和客户机的唯一标识符的方法。 该方法还包括生成唯一标识符的表示,以及将唯一标识符和请求的表示转发给服务器。
-
公开(公告)号:US20190392115A1
公开(公告)日:2019-12-26
申请号:US16543201
申请日:2019-08-16
Applicant: BlackBerry Limited
Inventor: David Paul YACH , Herbert Anthony LITTLE , Michael Stephen BROWN
Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
-
公开(公告)号:US20190239037A1
公开(公告)日:2019-08-01
申请号:US15886334
申请日:2018-02-01
Applicant: BlackBerry Limited
Inventor: Michael Hin Kai HUNG , Herbert Anthony LITTLE , Michael Stephen BROWN
CPC classification number: H04W4/18 , G06F3/0482 , G06Q10/103 , G06Q10/1097 , H04L51/063 , H04L65/403 , H04W4/08
Abstract: A method and system are provided for sharing data amongst a group of a plurality of mobile devices without requiring a database or server to centrally store the shared data. The shared data is instead stored by each group member individually while controlling the manner in which the shared data is updated. The shared data can be used to manage tasks in a group project. To manage updates, the shared data is atomized such that individual databases in the shared data are separated or otherwise delineated into one or more records, each record having associated therewith, a value. To maintain a common copy of the shared data at each device, any update is sent to all group members using an intermediate message exchange service that is capable of transmitting a sent message to more than one recipient if necessary. In this way, the updates are multicast to the group. To manage the content of the shared data, each update comprises one or more changes to a current copy of a corresponding record.
-
公开(公告)号:US20170076071A1
公开(公告)日:2017-03-16
申请号:US15361993
申请日:2016-11-28
Applicant: BlackBerry Limited
Inventor: David Paul YACH , Herbert Anthony LITTLE , Michael Stephen BROWN
CPC classification number: G06F21/10 , G06F21/121 , G06F21/51 , G06F21/629 , H04L9/321 , H04L9/3236 , H04L9/3247 , H04L63/067 , H04L63/0823 , H04L63/123 , H04L63/126 , H04L63/1483 , H04W4/60
Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
Abstract translation: 提供了一种新颖的代码签名系统,计算机可读介质和方法。 代码签名方法包括从请求者接收代码签名请求以便获得对一个或多个特定应用编程接口(API)的访问。 数字签名被提供给请求者。 数字签名表示代码签名机构对请求者的代码进行访问的一个或多个特定API的授权。 在一个示例中,数字签名由代码签名机构或其代理提供。 在另一示例中,代码签名请求可以包括以下的一个或多个:代码,应用程序,应用程序的哈希,应用程序的简略版本,应用程序的转换版本,命令,命令参数和 图书馆。
-
6.
公开(公告)号:US20160306987A1
公开(公告)日:2016-10-20
申请号:US15193614
申请日:2016-06-27
Applicant: BlackBerry Limited
Inventor: Michael Kenneth BROWN , Christopher Lyle BENDER , Herbert Anthony LITTLE , Michael Stephen BROWN
IPC: G06F21/62 , G06F3/0481 , G06F3/0482 , H04W12/08
CPC classification number: G06F21/629 , G06F3/04817 , G06F3/0482 , G06F21/6281 , G06F2221/2149 , G06F2221/2151 , H04W12/08
Abstract: A method for differentiated access control on a computing device having a connection with a second device, the method checking whether a timer has expired on the second device or if a connection is lost to the second device; and preventing at least one of the plurality of application subsets from being launched or enabled if the timer has expired on the second device or the connection is lost to the second device.
Abstract translation: 一种用于在具有与第二设备的连接的计算设备上进行差分访问控制的方法,该方法检查定时器是否已经在第二设备上期满或者如果连接丢失到第二设备; 以及如果所述定时器在所述第二设备上已经期满或者所述连接丢失到所述第二设备,则防止所述多个应用子集中的至少一个被启动或启用。
-
公开(公告)号:US20180211015A1
公开(公告)日:2018-07-26
申请号:US15925284
申请日:2018-03-19
Applicant: BlackBerry Limited
Inventor: David Paul YACH , Herbert Anthony LITTLE , Michael Stephen BROWN
CPC classification number: G06F21/10 , G06F21/121 , G06F21/51 , G06F21/629 , H04L9/321 , H04L9/3236 , H04L9/3247 , H04L63/067 , H04L63/0823 , H04L63/123 , H04L63/126 , H04L63/1483 , H04W4/60
Abstract: A novel code signing system, computer readable media, and method are provided. The code signing method includes receiving a code signing request from a requestor in order to gain access to one or more specific application programming interfaces (APIs). A digital signature is provided to the requestor. The digital signature indicates authorization by a code signing authority for code of the requestor to access the one or more specific APIs. In one example, the digital signature is provided by the code signing authority or a delegate thereof. In another example, the code signing request may include one or more of the following: code, an application, a hash of an application, an abridged version of the application, a transformed version of an application, a command, a command argument, and a library.
-
公开(公告)号:US20160345290A1
公开(公告)日:2016-11-24
申请号:US14480000
申请日:2014-09-08
Applicant: BLACKBERRY LIMITED
Inventor: Michael Stephen BROWN , Neil Patrick ADAMS , Herbert Anthony LITTLE
CPC classification number: H04W68/005 , H04L51/38 , H04L63/0428 , H04M15/48 , H04M2215/0156 , H04W4/12 , H04W12/02 , H04W12/10 , H04W28/14 , H04W88/16 , H04W88/182
Abstract: A mobile communications device receives and handles an encoded message. State data about the encoded message is generated based upon a first access of the encoded message. The device stores the generated message state data in a cache of the mobile communications device; generates a message indicator based upon the message state data stored in the cache of the mobile device; and processes the encoded message on a background thread running on the mobile device. The process determines that a message state change has occurred since the message was last opened and provides an updated message indicator to a user of the mobile device that reflects the message state change.
Abstract translation: 移动通信设备接收并处理编码消息。 基于编码消息的第一次访问生成关于编码消息的状态数据。 该设备将所生成的消息状态数据存储在移动通信设备的高速缓存中; 基于存储在移动设备的高速缓存中的消息状态数据生成消息指示符; 并处理在移动设备上运行的后台线程上的编码消息。 该过程确定自消息最后一次打开以来已经发生消息状态改变,并向反映消息状态改变的移动设备的用户提供更新的消息指示符。
-
公开(公告)号:US20190392172A1
公开(公告)日:2019-12-26
申请号:US16561132
申请日:2019-09-05
Applicant: Blackberry Limited
Inventor: Michael Kenneth BROWN , Michael Stephen BROWN , Herbert Anthony LITTLE , Scott William TOTZKE
Abstract: A system and method for selectively securing data from unauthorized access on a client device storing a plurality of data types with reference to an authorization level indicated in a command. A command is received at a client device comprising an authorization level indicator. Based on at least one predefined rule, which may be implemented in an IT policy stored at the client device, each of the plurality of data types to be secured is determined, and then the data corresponding to those types is secured. The data may be secured by encrypting and/or deleting the data at the client device. The predefined rules associated with each authorization level may be configured by a user or administrator having an authorization level that exceeds the associated authorization level.
-
10.
公开(公告)号:US20140075191A1
公开(公告)日:2014-03-13
申请号:US14080025
申请日:2013-11-14
Applicant: BLACKBERRY LIMITED
Inventor: Herbert Anthony LITTLE , Albert HECHT-ENNS , David Francis TAPUSKA , Michael Stephen BROWN , Michael Grant KIRKUP
IPC: H04L29/06
CPC classification number: H04L63/123 , H04L51/063 , H04L51/38 , H04L63/0428 , H04L63/0464 , H04L63/08 , H04L63/0823 , H04L63/12
Abstract: A method of handling cryptographic information in a communication comprising body elements and attachment elements to a mobile device includes the steps of determining if the communication includes an attachment element comprising cryptographic information and converting the attachment element into a body element upon determining that the communication includes an attachment element comprising cryptographic information.
Abstract translation: 一种在包括身体元件和附加元件的通信中处理加密信息的方法,包括以下步骤:确定通信是否包括包含密码信息的附件元件,并且在确定该通信包括 附件元件包括加密信息。
-
-
-
-
-
-
-
-
-