Patents by Inventor John J. Giobbi

John J. Giobbi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210334481
    Abstract: A system and method provides for one or more of tracking of an object and providing automatic access to applications or data. Depending upon the embodiment, the system includes a personal digital key (PDK), a reader, a computing device and one or more of an auto login server and a tracking server. The PDK stores one or more profiles in memory. A reader is configured to wirelessly communicate with the PDK. The computing device is coupled to the reader and one or more of the auto login server and tracking server. The auto login server is configured to communicate with the reader and launches one or more applications associated with a user name identified by a profile received from the PDK. The tracking server is configured to communicate with the reader and to track and log information received from the PDK associated with the object.
    Type: Application
    Filed: July 9, 2021
    Publication date: October 28, 2021
    Inventor: John J. Giobbi
  • Patent number: 11157909
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory that is acquired in a secure trusted process. Biometric profiles comprise a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    Type: Grant
    Filed: May 7, 2018
    Date of Patent: October 26, 2021
    Assignee: Proxense, LLC
    Inventor: John J Giobbi
  • Patent number: 11132882
    Abstract: A system and method provides for one or more of tracking of an object and providing automatic access to applications or data. Depending upon the embodiment, the system includes a personal digital key (PDK), a reader, a computing device and one or more of an auto login server and a tracking server. The PDK stores one or more profiles in memory. A reader is configured to wirelessly communicate with the PDK. The computing device is coupled to the reader and one or more of the auto login server and tracking server. The auto login server is configured to communicate with the reader and launches one or more applications associated with a user name identified by a profile received from the PDK. The tracking server is configured to communicate with the reader and to track and log information received from the PDK associated with the object.
    Type: Grant
    Filed: January 14, 2019
    Date of Patent: September 28, 2021
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 11120449
    Abstract: A system and method provide efficient, secure and fast automation of order processing. The method includes initiating an order by wirelessly receiving data from a personal digital key (PDK). The method also includes receiving a biometric input and confirming the initiation of the order by authenticating the biometric input. In response to authenticating the biometric input, the order is processed. In another embodiment, the method of further includes automatically initiating an order completion by wirelessly receiving data from a PDK. The method further includes receiving a biometric input and confirming the order completion by authenticating the biometric input. In response to authenticating the biometric input, the order is completed. In yet another embodiment, the method further includes processing rewards based on the order.
    Type: Grant
    Filed: April 8, 2009
    Date of Patent: September 14, 2021
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 11113482
    Abstract: Various apparatuses for use in a wireless network are disclosed. A first apparatus comprises two antennae oriented orthogonally, a biosensor capable of reading a user's fingerprint, and a housing comprising a groove for guiding a user's finger, the groove physically separating the antennae, effectively creating a radome for each antenna. A second apparatus comprises a printed circuit board (PCB) a port, a shell enclosing the PCB, and at least one horseshoe gasket, the shell and gasket creating a waterproof seal isolating the port and the external environment from the rest of the PCB. A third apparatus comprising a bracket for attaching a housing to a building material, an aiming annulus for aiming the housing and the housing. Wherein two or more of the bracket, aiming annulus and housing may be joined in order to mount and aim the housing using one or more structures on the components.
    Type: Grant
    Filed: January 28, 2019
    Date of Patent: September 7, 2021
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Paul DiSalvo
  • Patent number: 11095640
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Grant
    Filed: November 26, 2018
    Date of Patent: August 17, 2021
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 11086979
    Abstract: A security system comprises a personal digital key (PDK), a reader and a computing device. The PDK is a portable, personal transceiver that includes a controller and one or more passwords or codes. The computing device includes a detection engine, vault storage and a set up module. The detection engine detect events relating to the access of any files and third-party systems by the computing device and receives information from the reader as to whether the PDK is present/linked. The detection engine controls whether a user is able to access any of the functionality provided by the computing device based upon whether the PDK is in communication with the reader or not. The present invention also includes a number of methods such as a method for initializing the security system, a method for setting up a computing device, and a method for controlling access to computing resources.
    Type: Grant
    Filed: November 1, 2019
    Date of Patent: August 10, 2021
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 11069211
    Abstract: A system and method provides for one or more of tracking of an object and providing automatic access to applications or data. Depending upon the embodiment, the system includes a personal digital key (PDK), a reader, a computing device and one or more of an auto login server and a tracking server. The PDK stores one or more profiles in memory. A reader is configured to wirelessly communicate with the PDK. The computing device is coupled to the reader and one or more of the auto login server and tracking server. The auto login server is configured to communicate with the reader and launches one or more applications associated with a user name identified by a profile received from the PDK. The tracking server is configured to communicate with the reader and to track and log information received from the PDK associated with the object.
    Type: Grant
    Filed: January 14, 2019
    Date of Patent: July 20, 2021
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Publication number: 20210210178
    Abstract: A healthcare management system and method provide efficient and secure access to private information. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. The biometric profile is acquired in a secure trusted process and is uniquely associated with an individual that is authorized to use and is associated with the PDK. The PDK can wirelessly transmit the identification information including a unique PDK identification number and the biometric profile over a secure wireless channel for use in an authentication process. The PDK is configured to wirelessly communicate with a reader. A provider interface coupled to the reader, and the reader is further configured to receive profile information from the PDK. The healthcare management system also includes an auto login server configured to communicate with the provider interface to allow access to information in a patient database.
    Type: Application
    Filed: March 22, 2021
    Publication date: July 8, 2021
    Inventors: John J. Giobbi, Ryan Gallivan, Kent Yundt
  • Publication number: 20210183235
    Abstract: A system and method provides biometric authentication using proximity and secure information on a Personal Digital Key (PDK). The PDK is associated with and carried by a user. The PDK wirelessly communicates with a receiver/decoder circuit (RDC) that can be coupled to a variety of electronic devices. The PDK stores a biometric profile of a legitimate user in a secured memory. The PDK acquires biometric input from a user using a biometric reader of the PDK responsive to receiving a request for a biometric authentication of the legitimate user. The PDK compares the biometric input to the biometric profile to determine whether the biometric input matches the biometric profile. A secure wireless communication link is established between the PDK and a reader device responsive to a determination that the biometric input matches the biometric profile and the PDK device is within a predefined proximity of the reader device.
    Type: Application
    Filed: February 26, 2021
    Publication date: June 17, 2021
    Inventors: John J. Giobbi, Bryan Kelly, David L. Brown, Fred S. Hirt
  • Patent number: 10971251
    Abstract: A healthcare management system and method provide efficient and secure access to private information. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. The biometric profile is acquired in a secure trusted process and is uniquely associated with an individual that is authorized to use and is associated with the PDK. The PDK can wirelessly transmit the identification information including a unique PDK identification number and the biometric profile over a secure wireless channel for use in an authentication process. The PDK is configured to wirelessly communicate with a reader. A provider interface coupled to the reader, and the reader is further configured to receive profile information from the PDK. The healthcare management system also includes an auto login server configured to communicate with the provider interface to allow access to information in a patient database.
    Type: Grant
    Filed: July 15, 2013
    Date of Patent: April 6, 2021
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Ryan Gallivan, Kent Yundt
  • Patent number: 10943471
    Abstract: A system and method provides biometric authentication using proximity and secure information on a Personal Digital Key (PDK). The PDK stores a biometric profile of a legitimate user in a secured memory. The PDK acquires biometric input from a user using a biometric reader of the PDK responsive to receiving a request for a biometric authentication of the legitimate user. The PDK compares the biometric input to the biometric profile to determine whether the biometric input matches the biometric profile. A secure wireless communication link is established between the PDK and a reader device if the biometric input matches the biometric profile and the PDK device is within proximity of the reader device to send an identification code uniquely identifying the PDK device over to the reader device. The reader device sends information including the identification code to a trusted third-party system for authentication.
    Type: Grant
    Filed: August 30, 2019
    Date of Patent: March 9, 2021
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Bryan Kelly, David L. Brown, Fred S. Hirt
  • Publication number: 20210020028
    Abstract: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.
    Type: Application
    Filed: August 19, 2020
    Publication date: January 21, 2021
    Inventors: David L. Brown, John J. Giobbi
  • Publication number: 20200304301
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Application
    Filed: June 4, 2020
    Publication date: September 24, 2020
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 10769939
    Abstract: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.
    Type: Grant
    Filed: July 7, 2017
    Date of Patent: September 8, 2020
    Assignee: Proxense, LLC
    Inventors: David L. Brown, John J. Giobbi
  • Patent number: 10764044
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Grant
    Filed: July 3, 2019
    Date of Patent: September 1, 2020
    Assignee: Proxense, LLC
    Inventors: John J Giobbi, David L Brown, Fred S Hirt
  • Patent number: 10698989
    Abstract: Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    Type: Grant
    Filed: February 20, 2016
    Date of Patent: June 30, 2020
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Publication number: 20190384903
    Abstract: Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    Type: Application
    Filed: August 26, 2019
    Publication date: December 19, 2019
    Inventor: John J. Giobbi
  • Patent number: 10469456
    Abstract: A security system comprises a personal digital key (PDK), a reader and a computing device. The PDK is a portable, personal transceiver that includes a controller and one or more passwords or codes. The computing device includes a detection engine, vault storage and a set up module. The detection engine detect events relating to the access of any files and third-party systems by the computing device and receives information from the reader as to whether the PDK is present/linked. The detection engine controls whether a user is able to access any of the functionality provided by the computing device based upon whether the PDK is in communication with the reader or not. The present invention also includes a number of methods such as a method for initializing the security system, a method for setting up a computing device, and a method for controlling access to computing resources.
    Type: Grant
    Filed: December 17, 2015
    Date of Patent: November 5, 2019
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 10437976
    Abstract: Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    Type: Grant
    Filed: October 25, 2018
    Date of Patent: October 8, 2019
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi