Patents Assigned to Proxense, LLC
  • Patent number: 11069211
    Abstract: A system and method provides for one or more of tracking of an object and providing automatic access to applications or data. Depending upon the embodiment, the system includes a personal digital key (PDK), a reader, a computing device and one or more of an auto login server and a tracking server. The PDK stores one or more profiles in memory. A reader is configured to wirelessly communicate with the PDK. The computing device is coupled to the reader and one or more of the auto login server and tracking server. The auto login server is configured to communicate with the reader and launches one or more applications associated with a user name identified by a profile received from the PDK. The tracking server is configured to communicate with the reader and to track and log information received from the PDK associated with the object.
    Type: Grant
    Filed: January 14, 2019
    Date of Patent: July 20, 2021
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 10971251
    Abstract: A healthcare management system and method provide efficient and secure access to private information. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. The biometric profile is acquired in a secure trusted process and is uniquely associated with an individual that is authorized to use and is associated with the PDK. The PDK can wirelessly transmit the identification information including a unique PDK identification number and the biometric profile over a secure wireless channel for use in an authentication process. The PDK is configured to wirelessly communicate with a reader. A provider interface coupled to the reader, and the reader is further configured to receive profile information from the PDK. The healthcare management system also includes an auto login server configured to communicate with the provider interface to allow access to information in a patient database.
    Type: Grant
    Filed: July 15, 2013
    Date of Patent: April 6, 2021
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Ryan Gallivan, Kent Yundt
  • Patent number: 10943471
    Abstract: A system and method provides biometric authentication using proximity and secure information on a Personal Digital Key (PDK). The PDK stores a biometric profile of a legitimate user in a secured memory. The PDK acquires biometric input from a user using a biometric reader of the PDK responsive to receiving a request for a biometric authentication of the legitimate user. The PDK compares the biometric input to the biometric profile to determine whether the biometric input matches the biometric profile. A secure wireless communication link is established between the PDK and a reader device if the biometric input matches the biometric profile and the PDK device is within proximity of the reader device to send an identification code uniquely identifying the PDK device over to the reader device. The reader device sends information including the identification code to a trusted third-party system for authentication.
    Type: Grant
    Filed: August 30, 2019
    Date of Patent: March 9, 2021
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Bryan Kelly, David L. Brown, Fred S. Hirt
  • Patent number: 10909229
    Abstract: The disclosure includes a system and method in which one or more virtual resources are presented to a secure element; and the one or more virtual resources are mapped to available resources based on a model architecture for the secure element in order to provide hardware abstraction, the available physical resources varying based on the model architecture and an associated host device, the virtual resources allowing consistent interaction with the virtual resources regardless of variation in the physical resources available and their location. The hardware abstraction increases the versatility of the secure element and may contribute to the secure element's functionality. The secure element providing functionality to replace most items carried in an individual's pockets, e.g., logical and physical keys, a thumb drive, identification, credit and debit cards, etc.
    Type: Grant
    Filed: January 3, 2018
    Date of Patent: February 2, 2021
    Assignee: Proxense, LLC
    Inventor: John Joseph Giobbi
  • Patent number: 10769939
    Abstract: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.
    Type: Grant
    Filed: July 7, 2017
    Date of Patent: September 8, 2020
    Assignee: Proxense, LLC
    Inventors: David L. Brown, John J. Giobbi
  • Patent number: 10764044
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Grant
    Filed: July 3, 2019
    Date of Patent: September 1, 2020
    Assignee: Proxense, LLC
    Inventors: John J Giobbi, David L Brown, Fred S Hirt
  • Patent number: 10698989
    Abstract: Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    Type: Grant
    Filed: February 20, 2016
    Date of Patent: June 30, 2020
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 10469456
    Abstract: A security system comprises a personal digital key (PDK), a reader and a computing device. The PDK is a portable, personal transceiver that includes a controller and one or more passwords or codes. The computing device includes a detection engine, vault storage and a set up module. The detection engine detect events relating to the access of any files and third-party systems by the computing device and receives information from the reader as to whether the PDK is present/linked. The detection engine controls whether a user is able to access any of the functionality provided by the computing device based upon whether the PDK is in communication with the reader or not. The present invention also includes a number of methods such as a method for initializing the security system, a method for setting up a computing device, and a method for controlling access to computing resources.
    Type: Grant
    Filed: December 17, 2015
    Date of Patent: November 5, 2019
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 10455533
    Abstract: A system and method for wireless synchronization on a network are disclosed. In one embodiment, the wireless device includes a wireless transceiver and processing circuitry. The wireless transceiver wirelessly receives synchronization information including a superframe from a first wireless, reader device, and wirelessly transmits the synchronization information to a second wireless, reader device and a portable wireless device, and to wirelessly detect a presence of a portable wireless device. The processing circuitry communicates synchronization information to the second wireless, reader device and portable wireless device. The superframe is used to synchronize a wireless data exchange between the third wireless, reader device and the portable wireless device.
    Type: Grant
    Filed: March 27, 2019
    Date of Patent: October 22, 2019
    Assignee: Proxense, LLC
    Inventor: David L. Brown
  • Patent number: 10437976
    Abstract: Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    Type: Grant
    Filed: October 25, 2018
    Date of Patent: October 8, 2019
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 10403128
    Abstract: A system and method provides efficient and highly reliable customer and asset tracking. A Personal Digital Key (PDK) is associated with and carried by a user or fixed to an asset. The PDK wirelessly communicates with a receiver/decoder circuit (RDC) that can be coupled to a variety of electronic devices. The RDC authenticates the PDK based on received data and stores information to track customers and provide improved service. The RDC can be coupled to or integrated with a variety of electronic devices. The operation of the electronic device is determined based on an identification code of the detected PDK and an identification code of the RDC. The electronic device, the PDK or both can be configured with a personalized user interface and execute specific functions based on stored state information associated with the PDK and RDC identification codes.
    Type: Grant
    Filed: January 14, 2016
    Date of Patent: September 3, 2019
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Bryan Kelly, David L. Brown, Fred S. Hirt
  • Patent number: 10383112
    Abstract: Wireless client devices within a wireless network exchange data with other wireless devices during particular time slots determined by the network. More particularly, the system generates and wirelessly broadcasts synchronization information to the client devices, where the synchronization information contains individual masks to be applied to bit fields of individual client devices, where said time slots are determined in accordance with the masked bit fields. In such a manner, client devices can be coordinated to communicate with the system in a dynamic real-time tiered manner.
    Type: Grant
    Filed: January 11, 2016
    Date of Patent: August 13, 2019
    Assignee: Proxense, LLC
    Inventors: David L. Brown, Fred S. Hirt
  • Patent number: 10374795
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Grant
    Filed: December 31, 2015
    Date of Patent: August 6, 2019
    Assignee: Proxense, LLC
    Inventors: John J Giobbi, David L Brown, Fred S Hirt
  • Patent number: 10334541
    Abstract: A system and method for wireless synchronization on a network are disclosed. In one embodiment, the wireless device includes a wireless transceiver and processing circuitry. The wireless transceiver wirelessly receives synchronization information including a superframe from a first wireless, reader device, and wirelessly transmits the synchronization information to a second wireless, reader device and a portable wireless device, and to wirelessly detect a presence of a portable wireless device. The processing circuitry communicates synchronization information to the second wireless, reader device and portable wireless device. The superframe is used to synchronize a wireless data exchange between the third wireless, reader device and the portable wireless device.
    Type: Grant
    Filed: March 31, 2015
    Date of Patent: June 25, 2019
    Assignee: Proxense, LLC
    Inventor: David L. Brown
  • Patent number: 10313336
    Abstract: A system and method provides for tracking of an object. A personal digital key (PDK) includes a profile uniquely associated with the object. A reader is configured to wirelessly communicate with the PDK. The reader receives profile information from the PDK. A tracking server is configured to communicate with the reader. The tracking server is configured to track and log location information of the PDK associated with the object. The location information is received from the reader. A computing device is configured to communicate with the reader and the tracking server, the computing device configured to display data on a display device responsive to receiving the location information from the reader.
    Type: Grant
    Filed: March 22, 2016
    Date of Patent: June 4, 2019
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 10229294
    Abstract: Various apparatuses for use in a wireless network are disclosed. A first apparatus comprises two antennae oriented orthogonally, a biosensor capable of reading a user's fingerprint, and a housing comprising a groove for guiding a user's finger, the groove physically separating the antennae, effectively creating a radome for each antenna. A second apparatus comprises a printed circuit board (PCB) a port, a shell enclosing the PCB, and at least one horseshoe gasket, the shell and gasket creating a waterproof seal isolating the port and the external environment from the rest of the PCB. A third apparatus comprising a bracket for attaching a housing to a building material, an aiming annulus for aiming the housing and the housing. Wherein two or more of the bracket, aiming annulus and housing may be joined in order to mount and aim the housing using one or more structures on the components.
    Type: Grant
    Filed: January 12, 2018
    Date of Patent: March 12, 2019
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Paul DiSalvo
  • Patent number: 10217339
    Abstract: A system and method provides for one or more of tracking of an object and providing automatic access to applications or data. Depending upon the embodiment, the system includes a personal digital key (PDK), a reader, a computing device and one or more of an auto login server and a tracking server. The PDK stores one or more profiles in memory. A reader is configured to wirelessly communicate with the PDK. The computing device is coupled to the reader and one or more of the auto login server and tracking server. The auto login server is configured to communicate with the reader and launches one or more applications associated with a user name identified by a profile received from the PDK. The tracking server is configured to communicate with the reader and to track and log information received from the PDK associated with the object.
    Type: Grant
    Filed: December 28, 2015
    Date of Patent: February 26, 2019
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 10171460
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Grant
    Filed: September 28, 2017
    Date of Patent: January 1, 2019
    Assignee: PROXENSE, LLC
    Inventor: John J. Giobbi
  • Patent number: 10073960
    Abstract: A hybrid device includes a personal digital key (PDK) and a receiver-decoder circuit (RDC). The PDK and RDC of the hybrid device are coupled for communication with each other. In one embodiment, the hybrid device also provides a physical interconnect for connecting to other devices to send and receive control signals and data, and receive power. The hybrid device operates in one of several modes including, PDK only, RDC only, or PDK and RDC. This allows a variety of system configurations for mixed operation including: PDK/RDC, RDC/RDC or PDK/PDK. The present invention also includes a number of system configurations for use of the hybrid device including: use of the hybrid device in a cell phone; simultaneous use of the PDK and the RDC functionality of hybrid device; use of multiple links of hybrid device to generate an authorization signal, use of multiple PDK links to the hybrid device to generate an authorization signal; and use of the hybrid device for authorization inheritance.
    Type: Grant
    Filed: May 15, 2017
    Date of Patent: September 11, 2018
    Assignee: Proxense, LLC
    Inventor: David L. Brown
  • Patent number: 10026253
    Abstract: The present invention enables automatic authentication of a personal digital key based upon proximity of the key which is associated with a person. The system enables linking of the personal digital key to an account based upon the automatic authentication. The personal digital key includes encrypted digital data unique thereto, which enables automatic authentication based upon proximity thereof to a receiver and the account linking system. The system further includes an account linking system based upon automatic authentication of the personal digital key. The account linking system comprises a receiver/decoder circuit, which is able to automatically authenticate the personal digital key, whereby the personal digital key is able to be linked to and associated with an account.
    Type: Grant
    Filed: February 27, 2017
    Date of Patent: July 17, 2018
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi