Patents Assigned to Proxense, LLC
  • Patent number: 11922395
    Abstract: One embodiment of the invention includes a system comprising: a personal digital key and a computer readable medium that is accessible when authenticated by the personal digital key.
    Type: Grant
    Filed: January 18, 2022
    Date of Patent: March 5, 2024
    Assignee: PROXENSE, LLC
    Inventor: John J. Giobbi
  • Patent number: 11914695
    Abstract: The disclosure includes a system and method in which one or more virtual resources are presented to a secure element; and the one or more virtual resources are mapped to available resources based on a model architecture for the secure element in order to provide hardware abstraction, the available physical resources varying based on the model architecture and an associated host device, the virtual resources allowing consistent interaction with the virtual resources regardless of variation in the physical resources available and their location. The hardware abstraction increases the versatility of the secure element and may contribute to the secure element's functionality. The secure element providing functionality to replace most items carried in an individual's pockets, e.g., logical and physical keys, a thumb drive, identification, credit and debit cards, etc.
    Type: Grant
    Filed: February 1, 2021
    Date of Patent: February 27, 2024
    Assignee: PROXENSE, LLC
    Inventor: John Joseph Giobbi
  • Patent number: 11727355
    Abstract: A healthcare management system and method provide efficient and secure access to private information. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. The biometric profile is acquired in a secure trusted process and is uniquely associated with an individual that is authorized to use and is associated with the PDK. The PDK can wirelessly transmit the identification information including a unique PDK identification number and the biometric profile over a secure wireless channel for use in an authentication process. The PDK is configured to wirelessly communicate with a reader. A provider interface coupled to the reader, and the reader is further configured to receive profile information from the PDK. The healthcare management system also includes an auto login server configured to communicate with the provider interface to allow access to information in a patient database.
    Type: Grant
    Filed: March 22, 2021
    Date of Patent: August 15, 2023
    Assignee: PROXENSE, LLC
    Inventors: John J. Giobbi, Ryan Gallivan, Kent Yundt
  • Patent number: 11669701
    Abstract: Various apparatuses for use in a wireless network are disclosed. A first apparatus comprises two antennae oriented orthogonally, a biosensor capable of reading a user's fingerprint, and a housing comprising a groove for guiding a user's finger, the groove physically separating the antennae, effectively creating a radome for each antenna. A second apparatus comprises a printed circuit board (PCB) a port, a shell enclosing the PCB, and at least one horseshoe gasket, the shell and gasket creating a waterproof seal isolating the port and the external environment from the rest of the PCB. A third apparatus comprising a bracket for attaching a housing to a building material, an aiming annulus for aiming the housing and the housing. Wherein two or more of the bracket, aiming annulus and housing may be joined in order to mount and aim the housing using one or more structures on the components.
    Type: Grant
    Filed: August 20, 2021
    Date of Patent: June 6, 2023
    Assignee: PROXENSE, LLC
    Inventors: John J. Giobbi, Paul DiSalvo
  • Patent number: 11562644
    Abstract: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.
    Type: Grant
    Filed: August 19, 2020
    Date of Patent: January 24, 2023
    Assignee: Proxense, LLC
    Inventors: David L. Brown, John J. Giobbi
  • Patent number: 11551222
    Abstract: A system and method provide efficient, secure and highly reliable authentication for transaction processing and/or access control applications in which only biometric input is required from the user. A Personal Digital Key stores a biometric profile that comprises a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    Type: Grant
    Filed: November 29, 2016
    Date of Patent: January 10, 2023
    Assignee: Proxense, LLC
    Inventors: John J Giobbi, David L Brown, Fred S Hirt
  • Patent number: 11553481
    Abstract: A system and method for wireless synchronization on a network are disclosed. In one embodiment, the wireless device includes a wireless transceiver and processing circuitry. The wireless transceiver wirelessly receives synchronization information including a superframe from a first wireless, reader device, and wirelessly transmits the synchronization information to a second wireless, reader device and a portable wireless device, and to wirelessly detect a presence of a portable wireless device. The processing circuitry communicates synchronization information to the second wireless, reader device and portable wireless device. The superframe is used to synchronize a wireless data exchange between the third wireless, reader device and the portable wireless device.
    Type: Grant
    Filed: October 18, 2019
    Date of Patent: January 10, 2023
    Assignee: Proxense, LLC
    Inventors: David L. Brown, Fred S. Hirt
  • Patent number: 11546325
    Abstract: A system and method provides for tracking of an object. A personal digital key (PDK) includes a profile uniquely associated with the object. A reader is configured to wirelessly communicate with the PDK. The reader receives profile information from the PDK. A tracking server is configured to communicate with the reader. The tracking server is configured to track and log location information of the PDK associated with the object. The location information is received from the reader. A computing device is configured to communicate with the reader and the tracking server, the computing device configured to display data on a display device responsive to receiving the location information from the reader.
    Type: Grant
    Filed: April 23, 2019
    Date of Patent: January 3, 2023
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 11258791
    Abstract: One embodiment of the invention includes a system comprising: a personal digital key and a computer readable medium that is accessible when authenticated by the personal digital key.
    Type: Grant
    Filed: March 23, 2015
    Date of Patent: February 22, 2022
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 11219022
    Abstract: A system and method for wireless synchronization on a network are disclosed. In one embodiment, the wireless device includes a wireless transceiver and processing circuitry. The wireless transceiver wirelessly receives synchronization information including a superframe from a first wireless, reader device, and wirelessly transmits the synchronization information to a second wireless, reader device and a portable wireless device, and to wirelessly detect a presence of a portable wireless device. The processing circuitry communicates synchronization information to the second wireless, reader device and portable wireless device. The superframe is used to synchronize a wireless data exchange between the third wireless, reader device and the portable wireless device.
    Type: Grant
    Filed: May 29, 2020
    Date of Patent: January 4, 2022
    Assignee: Proxense, LLC
    Inventors: David L. Brown, Fred S. Hirt
  • Patent number: 11212797
    Abstract: A system and method for wireless synchronization on a network are disclosed. In one embodiment, the wireless device includes a wireless transceiver and processing circuitry. The wireless transceiver wirelessly receives synchronization information including a superframe from a first wireless, reader device, and wirelessly transmits the synchronization information to a second wireless, reader device and a portable wireless device, and to wirelessly detect a presence of a portable wireless device. The processing circuitry communicates synchronization information to the second wireless, reader device and portable wireless device. The superframe is used to synchronize a wireless data exchange between the third wireless, reader device and the portable wireless device.
    Type: Grant
    Filed: May 29, 2020
    Date of Patent: December 28, 2021
    Assignee: Proxense, LLC
    Inventors: David L. Brown, Fred S. Hirt
  • Patent number: 11206664
    Abstract: A system and method for wireless synchronization on a network are disclosed. In one embodiment, the wireless device includes a wireless transceiver and processing circuitry. The wireless transceiver wirelessly receives synchronization information including a superframe from a first wireless, reader device, and wirelessly transmits the synchronization information to a second wireless, reader device and a portable wireless device, and to wirelessly detect a presence of a portable wireless device. The processing circuitry communicates synchronization information to the second wireless, reader device and portable wireless device. The superframe is used to synchronize a wireless data exchange between the third wireless, reader device and the portable wireless device.
    Type: Grant
    Filed: April 24, 2020
    Date of Patent: December 21, 2021
    Assignee: Proxense, LLC
    Inventors: David L. Brown, Fred S. Hirt
  • Patent number: 11182792
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Grant
    Filed: June 4, 2020
    Date of Patent: November 23, 2021
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 11157909
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory that is acquired in a secure trusted process. Biometric profiles comprise a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    Type: Grant
    Filed: May 7, 2018
    Date of Patent: October 26, 2021
    Assignee: Proxense, LLC
    Inventor: John J Giobbi
  • Patent number: 11132882
    Abstract: A system and method provides for one or more of tracking of an object and providing automatic access to applications or data. Depending upon the embodiment, the system includes a personal digital key (PDK), a reader, a computing device and one or more of an auto login server and a tracking server. The PDK stores one or more profiles in memory. A reader is configured to wirelessly communicate with the PDK. The computing device is coupled to the reader and one or more of the auto login server and tracking server. The auto login server is configured to communicate with the reader and launches one or more applications associated with a user name identified by a profile received from the PDK. The tracking server is configured to communicate with the reader and to track and log information received from the PDK associated with the object.
    Type: Grant
    Filed: January 14, 2019
    Date of Patent: September 28, 2021
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 11120449
    Abstract: A system and method provide efficient, secure and fast automation of order processing. The method includes initiating an order by wirelessly receiving data from a personal digital key (PDK). The method also includes receiving a biometric input and confirming the initiation of the order by authenticating the biometric input. In response to authenticating the biometric input, the order is processed. In another embodiment, the method of further includes automatically initiating an order completion by wirelessly receiving data from a PDK. The method further includes receiving a biometric input and confirming the order completion by authenticating the biometric input. In response to authenticating the biometric input, the order is completed. In yet another embodiment, the method further includes processing rewards based on the order.
    Type: Grant
    Filed: April 8, 2009
    Date of Patent: September 14, 2021
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 11113482
    Abstract: Various apparatuses for use in a wireless network are disclosed. A first apparatus comprises two antennae oriented orthogonally, a biosensor capable of reading a user's fingerprint, and a housing comprising a groove for guiding a user's finger, the groove physically separating the antennae, effectively creating a radome for each antenna. A second apparatus comprises a printed circuit board (PCB) a port, a shell enclosing the PCB, and at least one horseshoe gasket, the shell and gasket creating a waterproof seal isolating the port and the external environment from the rest of the PCB. A third apparatus comprising a bracket for attaching a housing to a building material, an aiming annulus for aiming the housing and the housing. Wherein two or more of the bracket, aiming annulus and housing may be joined in order to mount and aim the housing using one or more structures on the components.
    Type: Grant
    Filed: January 28, 2019
    Date of Patent: September 7, 2021
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Paul DiSalvo
  • Patent number: 11095640
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Grant
    Filed: November 26, 2018
    Date of Patent: August 17, 2021
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 11086979
    Abstract: A security system comprises a personal digital key (PDK), a reader and a computing device. The PDK is a portable, personal transceiver that includes a controller and one or more passwords or codes. The computing device includes a detection engine, vault storage and a set up module. The detection engine detect events relating to the access of any files and third-party systems by the computing device and receives information from the reader as to whether the PDK is present/linked. The detection engine controls whether a user is able to access any of the functionality provided by the computing device based upon whether the PDK is in communication with the reader or not. The present invention also includes a number of methods such as a method for initializing the security system, a method for setting up a computing device, and a method for controlling access to computing resources.
    Type: Grant
    Filed: November 1, 2019
    Date of Patent: August 10, 2021
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 11080378
    Abstract: A hybrid device includes a personal digital key (PDK) and a receiver-decoder circuit (RDC). The PDK and RDC of the hybrid device are coupled for communication with each other. In one embodiment, the hybrid device also provides a physical interconnect for connecting to other devices to send and receive control signals and data, and receive power. The hybrid device operates in one of several modes including, PDK only, RDC only, or PDK and RDC. This allows a variety of system configurations for mixed operation including: PDK/RDC, RDC/RDC or PDK/PDK. The present invention also includes a number of system configurations for use of the hybrid device including: use of the hybrid device in a cell phone; simultaneous use of the PDK and the RDC functionality of hybrid device; use of multiple links of hybrid device to generate an authorization signal, use of multiple PDK links to the hybrid device to generate an authorization signal; and use of the hybrid device for authorization inheritance.
    Type: Grant
    Filed: July 27, 2018
    Date of Patent: August 3, 2021
    Assignee: Proxense, LLC
    Inventor: David L. Brown