Patents by Inventor John J. Giobbi

John J. Giobbi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10403128
    Abstract: A system and method provides efficient and highly reliable customer and asset tracking. A Personal Digital Key (PDK) is associated with and carried by a user or fixed to an asset. The PDK wirelessly communicates with a receiver/decoder circuit (RDC) that can be coupled to a variety of electronic devices. The RDC authenticates the PDK based on received data and stores information to track customers and provide improved service. The RDC can be coupled to or integrated with a variety of electronic devices. The operation of the electronic device is determined based on an identification code of the detected PDK and an identification code of the RDC. The electronic device, the PDK or both can be configured with a personalized user interface and execute specific functions based on stored state information associated with the PDK and RDC identification codes.
    Type: Grant
    Filed: January 14, 2016
    Date of Patent: September 3, 2019
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Bryan Kelly, David L. Brown, Fred S. Hirt
  • Publication number: 20190253414
    Abstract: A system and method provides for tracking of an object. A personal digital key (PDK) includes a profile uniquely associated with the object. A reader is configured to wirelessly communicate with the PDK. The reader receives profile information from the PDK. A tracking server is configured to communicate with the reader. The tracking server is configured to track and log location information of the PDK associated with the object. The location information is received from the reader. A computing device is configured to communicate with the reader and the tracking server, the computing device configured to display data on a display device responsive to receiving the location information from the reader.
    Type: Application
    Filed: April 23, 2019
    Publication date: August 15, 2019
    Inventor: John J. Giobbi
  • Patent number: 10374795
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Grant
    Filed: December 31, 2015
    Date of Patent: August 6, 2019
    Assignee: Proxense, LLC
    Inventors: John J Giobbi, David L Brown, Fred S Hirt
  • Patent number: 10313336
    Abstract: A system and method provides for tracking of an object. A personal digital key (PDK) includes a profile uniquely associated with the object. A reader is configured to wirelessly communicate with the PDK. The reader receives profile information from the PDK. A tracking server is configured to communicate with the reader. The tracking server is configured to track and log location information of the PDK associated with the object. The location information is received from the reader. A computing device is configured to communicate with the reader and the tracking server, the computing device configured to display data on a display device responsive to receiving the location information from the reader.
    Type: Grant
    Filed: March 22, 2016
    Date of Patent: June 4, 2019
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 10229294
    Abstract: Various apparatuses for use in a wireless network are disclosed. A first apparatus comprises two antennae oriented orthogonally, a biosensor capable of reading a user's fingerprint, and a housing comprising a groove for guiding a user's finger, the groove physically separating the antennae, effectively creating a radome for each antenna. A second apparatus comprises a printed circuit board (PCB) a port, a shell enclosing the PCB, and at least one horseshoe gasket, the shell and gasket creating a waterproof seal isolating the port and the external environment from the rest of the PCB. A third apparatus comprising a bracket for attaching a housing to a building material, an aiming annulus for aiming the housing and the housing. Wherein two or more of the bracket, aiming annulus and housing may be joined in order to mount and aim the housing using one or more structures on the components.
    Type: Grant
    Filed: January 12, 2018
    Date of Patent: March 12, 2019
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Paul DiSalvo
  • Publication number: 20190065721
    Abstract: Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    Type: Application
    Filed: October 25, 2018
    Publication date: February 28, 2019
    Inventor: John J. Giobbi
  • Patent number: 10217339
    Abstract: A system and method provides for one or more of tracking of an object and providing automatic access to applications or data. Depending upon the embodiment, the system includes a personal digital key (PDK), a reader, a computing device and one or more of an auto login server and a tracking server. The PDK stores one or more profiles in memory. A reader is configured to wirelessly communicate with the PDK. The computing device is coupled to the reader and one or more of the auto login server and tracking server. The auto login server is configured to communicate with the reader and launches one or more applications associated with a user name identified by a profile received from the PDK. The tracking server is configured to communicate with the reader and to track and log information received from the PDK associated with the object.
    Type: Grant
    Filed: December 28, 2015
    Date of Patent: February 26, 2019
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 10171460
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Grant
    Filed: September 28, 2017
    Date of Patent: January 1, 2019
    Assignee: PROXENSE, LLC
    Inventor: John J. Giobbi
  • Publication number: 20180336754
    Abstract: The present invention enables automatic authentication of a personal digital key based upon proximity of the key which is associated with a person. The system enables linking of the personal digital key to an account based upon the automatic authentication. The personal digital key includes encrypted digital data unique thereto, which enables automatic authentication based upon proximity thereof to a receiver and the account linking system. The system further includes an account linking system based upon automatic authentication of the personal digital key. The account linking system comprises a receiver/decoder circuit, which is able to automatically authenticate the personal digital key, whereby the personal digital key is able to be linked to and associated with an account.
    Type: Application
    Filed: July 16, 2018
    Publication date: November 22, 2018
    Inventor: John J Giobbi
  • Publication number: 20180253731
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory that is acquired in a secure trusted process. Biometric profiles comprise a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    Type: Application
    Filed: May 7, 2018
    Publication date: September 6, 2018
    Inventor: John J. Giobbi
  • Patent number: 10026253
    Abstract: The present invention enables automatic authentication of a personal digital key based upon proximity of the key which is associated with a person. The system enables linking of the personal digital key to an account based upon the automatic authentication. The personal digital key includes encrypted digital data unique thereto, which enables automatic authentication based upon proximity thereof to a receiver and the account linking system. The system further includes an account linking system based upon automatic authentication of the personal digital key. The account linking system comprises a receiver/decoder circuit, which is able to automatically authenticate the personal digital key, whereby the personal digital key is able to be linked to and associated with an account.
    Type: Grant
    Filed: February 27, 2017
    Date of Patent: July 17, 2018
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 9990628
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory that is acquired in a secure trusted process. Biometric profiles comprise a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    Type: Grant
    Filed: April 5, 2013
    Date of Patent: June 5, 2018
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 9904816
    Abstract: Various apparatuses for use in a wireless network are disclosed. A first apparatus comprises two antennae oriented orthogonally, a biosensor capable of reading a user's fingerprint, and a housing comprising a groove for guiding a user's finger, the groove physically separating the antennae, effectively creating a radome for each antenna. A second apparatus comprises a printed circuit board (PCB) a port, a shell enclosing the PCB, and at least one horseshoe gasket, the shell and gasket creating a waterproof seal isolating the port and the external environment from the rest of the PCB. A third apparatus comprising a bracket for attaching a housing to a building material, an aiming annulus for aiming the housing and the housing. Wherein two or more of the bracket, aiming annulus and housing may be joined in order to mount and aim the housing using one or more structures on the components.
    Type: Grant
    Filed: September 11, 2014
    Date of Patent: February 27, 2018
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, Paul DiSalvo
  • Publication number: 20180019998
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Application
    Filed: September 28, 2017
    Publication date: January 18, 2018
    Inventor: John J. Giobbi
  • Patent number: 9807091
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Grant
    Filed: July 11, 2016
    Date of Patent: October 31, 2017
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Publication number: 20170309165
    Abstract: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.
    Type: Application
    Filed: July 7, 2017
    Publication date: October 26, 2017
    Inventors: David L. Brown, John J. Giobbi
  • Publication number: 20170270738
    Abstract: The present invention enables automatic authentication of a personal digital key based upon proximity of the key which is associated with a person. The system enables linking of the personal digital key to an account based upon the automatic authentication. The personal digital key includes encrypted digital data unique thereto, which enables automatic authentication based upon proximity thereof to a receiver and the account linking system. The system further includes an account linking system based upon automatic authentication of the personal digital key. The account linking system comprises a receiver/decoder circuit, which is able to automatically authenticate the personal digital key, whereby the personal digital key is able to be linked to and associated with an account.
    Type: Application
    Filed: February 27, 2017
    Publication date: September 21, 2017
    Inventor: John J. Giobbi
  • Patent number: 9728080
    Abstract: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.
    Type: Grant
    Filed: February 20, 2014
    Date of Patent: August 8, 2017
    Assignee: Proxense, LLC
    Inventors: David L. Brown, John J. Giobbi
  • Patent number: 9613483
    Abstract: The present invention enables automatic authentication of a personal digital key based upon proximity of the key which is associated with a person. The system enables linking of the personal digital key to an account based upon the automatic authentication. The personal digital key includes encrypted digital data unique thereto, which enables automatic authentication based upon proximity thereof to a receiver and the account linking system. The system further includes an account linking system based upon automatic authentication of the personal digital key. The account linking system comprises a receiver/decoder circuit, which is able to automatically authenticate the personal digital key, whereby the personal digital key is able to be linked to and associated with an account.
    Type: Grant
    Filed: November 30, 2005
    Date of Patent: April 4, 2017
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Publication number: 20170085564
    Abstract: A system and method provide efficient, secure and highly reliable authentication for transaction processing and/or access control applications in which only biometric input is required from the user. A Personal Digital Key stores a biometric profile that comprises a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    Type: Application
    Filed: November 29, 2016
    Publication date: March 23, 2017
    Inventors: John J Giobbi, David L Brown, Fred S Hirt