Patents Assigned to Proxense, LLC
  • Patent number: 9020854
    Abstract: One embodiment of the invention includes a system comprising: a personal digital key and a computer readable medium that is accessible when authenticated by the personal digital key.
    Type: Grant
    Filed: March 8, 2005
    Date of Patent: April 28, 2015
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Publication number: 20150026480
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Application
    Filed: July 31, 2014
    Publication date: January 22, 2015
    Applicant: PROXENSE, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 8918854
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. In one embodiment, a biometric profile is acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, and optionally the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Grant
    Filed: July 14, 2011
    Date of Patent: December 23, 2014
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 8907861
    Abstract: Antenna radiating elements are combined with dielectric construction materials, with the radiating elements designed to produce a certain radiation pattern taking into account the construction materials.
    Type: Grant
    Filed: October 30, 2008
    Date of Patent: December 9, 2014
    Assignee: Proxense, LLC
    Inventor: Fred S. Hirt
  • Publication number: 20140337920
    Abstract: The disclosure includes a system and method in which one or more virtual resources are presented to a secure element; and the one or more virtual resources are mapped to available resources based on a model architecture for the secure element in order to provide hardware abstraction, the available physical resources varying based on the model architecture and an associated host device, the virtual resources allowing consistent interaction with the virtual resources regardless of variation in the physical resources available and their location. The hardware abstraction increases the versatility of the secure element and may contribute to the secure element's functionality. The secure element providing functionality to replace most items carried in an individual's pockets, e.g., logical and physical keys, a thumb drive, identification, credit and debit cards, etc.
    Type: Application
    Filed: May 10, 2014
    Publication date: November 13, 2014
    Applicant: Proxense, LLC
    Inventor: John Joseph Giobbi
  • Patent number: 8886954
    Abstract: Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    Type: Grant
    Filed: December 10, 2012
    Date of Patent: November 11, 2014
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 8857716
    Abstract: Various apparatuses for use in a wireless network are disclosed. A first apparatus comprises two antennae oriented orthogonally, a biosensor capable of reading a user's fingerprint, and a housing comprising a groove for guiding a user's finger, the groove physically separating the antennae, effectively creating a radome for each antenna. A second apparatus comprises a printed circuit board (PCB) a port, a shell enclosing the PCB, and at least one horseshoe gasket, the shell and gasket creating a waterproof seal isolating the port and the external environment from the rest of the PCB. A third apparatus comprising a bracket for attaching a housing to a building material, an aiming annulus for aiming the housing and the housing. Wherein two or more of the bracket, aiming annulus and housing may be joined in order to mount and aim the housing one or more structures on the components.
    Type: Grant
    Filed: February 21, 2012
    Date of Patent: October 14, 2014
    Assignee: Proxense, LLC
    Inventors: John Joseph Giobbi, Paul DiSalvo
  • Patent number: 8838993
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Grant
    Filed: March 8, 2013
    Date of Patent: September 16, 2014
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 8659427
    Abstract: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.
    Type: Grant
    Filed: November 10, 2008
    Date of Patent: February 25, 2014
    Assignee: Proxense, LLC
    Inventors: David L. Brown, John J. Giobbi
  • Patent number: 8646042
    Abstract: A hybrid device includes a personal digital key (PDK) and a receiver-decoder circuit (RDC). In one embodiment, the hybrid device also provides a physical interconnect for connecting to other devices to send and receive control signals and data, and receive power. The hybrid device operates in one of several modes including, PDK only, RDC only, or PDK and RDC. This allows a variety of system configurations for mixed operation including: PDK/RDC, RDC/RDC or PDK/PDK. The disclosure also includes a number of system configurations for use of the hybrid device including: use of the hybrid device in a cell phone; simultaneous use of the PDK and the RDC functionality of hybrid device; use of multiple links of hybrid device to generate an authorization signal, use of multiple PDK links to the hybrid device to generate an authorization signal; and use of the hybrid device for authorization inheritance.
    Type: Grant
    Filed: April 12, 2012
    Date of Patent: February 4, 2014
    Assignee: Proxense, LLC
    Inventor: David L. Brown
  • Publication number: 20130315210
    Abstract: Wireless client devices within a wireless network exchange data with other wireless devices during particular time slots determined by the network. More particularly, the system generates and wirelessly broadcasts synchronization information to the client devices, where the synchronization information contains individual masks to be applied to bit fields of individual client devices, where said time slots are determined in accordance with the masked bit fields. In such a manner, client devices can be coordinated to communicate with the system in a dynamic real-time tiered manner.
    Type: Application
    Filed: May 2, 2013
    Publication date: November 28, 2013
    Applicant: Proxense, LLC
    Inventor: Proxense, LLC
  • Publication number: 20130297514
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory that is acquired in a secure trusted process. Biometric profiles comprise a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    Type: Application
    Filed: April 5, 2013
    Publication date: November 7, 2013
    Applicant: Proxense, LLC
    Inventor: Proxense, LLC
  • Publication number: 20130219186
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Application
    Filed: March 8, 2013
    Publication date: August 22, 2013
    Applicant: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 8508336
    Abstract: A healthcare management system and method provide efficient and secure access to private information. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. The biometric profile is acquired in a secure trusted process and is uniquely associated with an individual that is authorized to use and is associated with the PDK. The PDK can wirelessly transmit the identification information including a unique PDK identification number and the biometric profile over a secure wireless channel for use in an authentication process. The PDK is configured to wirelessly communicate with a reader. A provider interface coupled to the reader, and the reader is further configured to receive profile information from the PDK. The healthcare management system also includes an auto login server configured to communicate with the provider interface to allow access to information in a patient database.
    Type: Grant
    Filed: February 13, 2009
    Date of Patent: August 13, 2013
    Assignee: Proxense, LLC
    Inventors: John Giobbi, Ryan Gallivan, Kent Yundt
  • Patent number: 8457672
    Abstract: Wireless client devices within a wireless network exchange data with other wireless devices during particular time slots determined by the network. More particularly, the system generates and wirelessly broadcasts synchronization information to the client devices, where the synchronization information contains individual masks to be applied to bit fields of individual client devices, where said time slots are determined in accordance with the masked bit fields. In such a manner, client devices can be coordinated to communicate with the system in a dynamic real-time tiered manner.
    Type: Grant
    Filed: June 7, 2012
    Date of Patent: June 4, 2013
    Assignee: Proxense, LLC
    Inventors: David L. Brown, Fred S. Hirt
  • Patent number: 8433919
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory that is acquired in a secure trusted process. Biometric profiles comprise a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    Type: Grant
    Filed: May 5, 2007
    Date of Patent: April 30, 2013
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 8412949
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Grant
    Filed: May 5, 2007
    Date of Patent: April 2, 2013
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 8352730
    Abstract: Systems and methods are provided for an integrated device that persistently (or permanently) stores biometric data for a user in a tamper-resistant format. Subsequently, scan data collected from a user (e.g., a finger-print) can be compared against the biometric data. Once the user has been verified by the integrated device, a code can be wirelessly transmitted for authentication. The authentication module sends the code to a trusted key authority. The trusted key authority checks a list of enrolled integrated devices for a match. If there is a match, the authentication module sends a message to an application to allow access by the user. The trusted key authority also stores a profile associated with the code. The profile can contain user information such as name, age, account numbers, preferences, etc. and can also describe the status of the integrated device.
    Type: Grant
    Filed: December 20, 2005
    Date of Patent: January 8, 2013
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 8340672
    Abstract: A wireless synchronization device is used to coordinate the timing and activities of individual, possibly physically separated, wireless service providers with defined coverage area. Further, the synchronization information is used to coordinate the timing and activities of portable wireless client devices in an autonomous, wireless proximity sensing and data transfer network. Moreover, one or more of the wireless service providers can be arranged to simultaneously monitor broadcasts from the wireless synchronization device and communicate with one or more of the portable wireless client devices.
    Type: Grant
    Filed: January 5, 2007
    Date of Patent: December 25, 2012
    Assignee: Proxense, LLC
    Inventors: David L. Brown, Fred Hirt
  • Publication number: 20120300753
    Abstract: Wireless client devices within a wireless network exchange data with other wireless devices during particular time slots determined by the network. More particularly, the system generates and wirelessly broadcasts synchronization information to the client devices, where the synchronization information contains individual masks to be applied to bit fields of individual client devices, where said time slots are determined in accordance with the masked bit fields. In such a manner, client devices can be coordinated to communicate with the system in a dynamic real-time tiered manner.
    Type: Application
    Filed: June 7, 2012
    Publication date: November 29, 2012
    Applicant: Proxense, LLC
    Inventors: David L. Brown, Fred S. Hirt