Patents Assigned to Proxense, LLC
  • Patent number: 8219129
    Abstract: Wireless client devices within a wireless network exchange data with other wireless devices during particular time slots determined by the network. More particularly, the system generates and wirelessly broadcasts synchronization information to the client devices, where the synchronization information contains individual masks to be applied to bit fields of individual client devices, where said time slots are determined in accordance with the masked bit fields. In such a manner, client devices can be coordinated to communicate with the system in a dynamic real-time tiered manner.
    Type: Grant
    Filed: January 5, 2007
    Date of Patent: July 10, 2012
    Assignee: Proxense, LLC
    Inventors: David L. Brown, Fred S. Hirt
  • Patent number: 8171528
    Abstract: A hybrid device includes a personal digital key (PDK) and a receiver-decoder circuit (RDC). The PDK and RDC of the hybrid device are coupled for communication with each other. In one embodiment, the hybrid device also provides a physical interconnect for connecting to other devices to send and receive control signals and data, and receive power. The hybrid device operates in one of several modes including, PDK only, RDC only, or PDK and RDC. This allows a variety of system configurations for mixed operation including: PDK/RDC, RDC/RDC or PDK/PDK. The present invention also includes a number of system configurations for use of the hybrid device including: use of the hybrid device in a cell phone; simultaneous use of the PDK and the RDC functionality of hybrid device; use of multiple links of hybrid device to generate an authorization signal, use of multiple PDK links to the hybrid device to generate an authorization signal; and use of the hybrid device for authorization inheritance.
    Type: Grant
    Filed: December 5, 2008
    Date of Patent: May 1, 2012
    Assignee: Proxense, LLC
    Inventor: David L. Brown
  • Patent number: 8036152
    Abstract: In a wireless network, time slots may be configured in a manner such that the network directs portable wireless client devices to listen and respond within specific time slots. Because the time slots can be predicted or are known, one of the client devices may be configured to set a timer, enter a sleep mode, and then later awaken when a specific, time-slotted data interaction is required of the client device. Accordingly, battery power that would otherwise be consumed if the client device were active outside of the time slot may be saved.
    Type: Grant
    Filed: January 5, 2007
    Date of Patent: October 11, 2011
    Assignee: Proxense, LLC
    Inventors: David L. Brown, Fred S. Hirt
  • Publication number: 20110221568
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Application
    Filed: March 15, 2011
    Publication date: September 15, 2011
    Applicant: PROXENSE, LLC
    Inventor: John J. Giobbi
  • Patent number: 7904718
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key is a portable device carried by an individual that stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory. When multiple PDKs are present at the point of the transaction, the system automatically determines which PDK to associate with the authentication and transaction processes. The differentiation decision is based on one or more differentiation metrics including distance information, location information, and detection duration information associated with each of the PDKs within range. Profile samples comprising subsets of the profile information are received to provide a quick correlation between a PDK an input sample (e.g., a subset of a biometric input). After determining which PDK should be associated with the transaction, a full authentication process is executed.
    Type: Grant
    Filed: May 5, 2007
    Date of Patent: March 8, 2011
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 7883003
    Abstract: A system and method provides efficient and highly reliable customer tracking. A Personal Digital Key (PDK) is associated with and carried by a user. The PDK wirelessly communicates with a receiver/decoder circuit (RDC) that can be coupled to a variety of electronic devices. The RDC authenticates the PDK based on received data and stores information to track customers and provide improved service. A PDK can be assigned to one more groups of PDKs based on the received data. Specific functions can then be executed based on the group assignments. In a casino environment, the system enables functions such as group gaming, back betting, event tracking, and notification services.
    Type: Grant
    Filed: November 13, 2007
    Date of Patent: February 8, 2011
    Assignee: Proxense, LLC
    Inventors: John J. Gobbi, Bryan Kelly, David L. Brown, Fred S. Hirt
  • Publication number: 20090254448
    Abstract: A system and method provide efficient, secure and fast automation of order processing. The method includes initiating an order by wirelessly receiving data from a personal digital key (PDK). The method also includes receiving a biometric input and confirming the initiation of the order by authenticating the biometric input. In response to authenticating the biometric input, the order is processed. In another embodiment, the method of further includes automatically initiating an order completion by wirelessly receiving data from a PDK. The method further includes receiving a biometric input and confirming the order completion by authenticating the biometric input. In response to authenticating the biometric input, the order is completed.
    Type: Application
    Filed: April 8, 2009
    Publication date: October 8, 2009
    Applicant: PROXENSE, LLC
    Inventor: John J. Giobbi
  • Publication number: 20090206992
    Abstract: A healthcare management system and method provide efficient and secure access to private information. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. The biometric profile is acquired in a secure trusted process and is uniquely associated with an individual that is authorized to use and is associated with the PDK. The PDK can wirelessly transmit the identification information including a unique PDK identification number and the biometric profile over a secure wireless channel for use in an authentication process. The PDK is configured to wirelessly communicate with a reader. A provider interface coupled to the reader, and the reader is further configured to receive profile information from the PDK. The healthcare management system also includes an auto login server configured to communicate with the provider interface to allow access to information in a patient database.
    Type: Application
    Filed: February 13, 2009
    Publication date: August 20, 2009
    Applicant: PROXENSE, LLC
    Inventors: John J. Giobbi, Ryan Gallivan, Kent Yundt
  • Patent number: 7472280
    Abstract: A method of managing digital rights comprises the following steps. First, a physical electronic key containing a first activation code is provided to a requesting user. Second, locked digital content is provided to the requesting user. The digital content is encoded with a second activation code associated with the first activation code. Third, the locked digital content is received in a playing device that reads the first activation code and determines whether the first activation code is associated with the second activation code. Fourth, the playing device is enabled to unlock and play the digital content if the first activation code is associated with the second activation code. A digital right management system for implementing the foregoing method is also disclosed.
    Type: Grant
    Filed: May 23, 2002
    Date of Patent: December 30, 2008
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 7404088
    Abstract: A Personal Digital Key Digital Content Security System (PDK-DCSS) is used to protect computers from unauthorized use and protect the digital content stored on computers from being wrongfully accessed, copied, and/or distributed. The basic components of the PDK-DCSS are (1) a standard hard drive device, with the addition of a PDK Receiver/Decoder Circuit (PDK-RDC) optionally integrated into the hard drive's controller, and (2) a PDK-Key associated with the PDK-RDC. The PDK-Key and RDC technology is utilized to provide two categories of protection: (1) hard drive access control for providing Drive-Level and Sector-Level protection and (2) operating system-level independent file protection for providing File-Level and Network-Level protection.
    Type: Grant
    Filed: November 7, 2005
    Date of Patent: July 22, 2008
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 7305560
    Abstract: A Personal Digital Key Digital Content Security System (PDK-DCSS) is used to protect computers from unauthorized use and protect the digital content stored on computers from being wrongfully accessed, copied, and/or distributed. The basic components of the PDK-DCSS are (1) a standard hard drive device, with the addition of a PDK Receiver/Decoder Circuit (PDK-RDC) optionally integrated into the hard drive's controller, and (2) a PDK-Key associated with the PDK-RDC. The PDK-Key and RDC technology is utilized to provide two categories of protection: (1) hard drive access control for providing Drive-Level and Sector-Level protection and (2) operating system-level independent file protection for providing File-Level and Network-Level protection.
    Type: Grant
    Filed: May 17, 2004
    Date of Patent: December 4, 2007
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi