Patents by Inventor John J. Giobbi

John J. Giobbi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170041315
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Application
    Filed: July 11, 2016
    Publication date: February 9, 2017
    Inventor: John J. Giobbi
  • Patent number: 9542542
    Abstract: A system and method provide efficient, secure and highly reliable authentication for transaction processing and/or access control applications in which only biometric input is required from the user. A Personal Digital Key stores a biometric profile that comprises a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    Type: Grant
    Filed: May 7, 2007
    Date of Patent: January 10, 2017
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 9450956
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. In one embodiment, a biometric profile is acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, and optionally the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Grant
    Filed: November 5, 2014
    Date of Patent: September 20, 2016
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 9418205
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Grant
    Filed: March 15, 2011
    Date of Patent: August 16, 2016
    Assignee: PROXENSE, LLC
    Inventor: John J. Giobbi
  • Publication number: 20160203349
    Abstract: A system and method provides for tracking of an object. A personal digital key (PDK) includes a profile uniquely associated with the object. A reader is configured to wirelessly communicate with the PDK. The reader receives profile information from the PDK. A tracking server is configured to communicate with the reader. The tracking server is configured to track and log location information of the PDK associated with the object. The location information is received from the reader. A computing device is configured to communicate with the reader and the tracking server, the computing device configured to display data on a display device responsive to receiving the location information from the reader.
    Type: Application
    Filed: March 22, 2016
    Publication date: July 14, 2016
    Inventor: John J. Giobbi
  • Publication number: 20160171200
    Abstract: Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    Type: Application
    Filed: February 20, 2016
    Publication date: June 16, 2016
    Inventor: John J. Giobbi
  • Publication number: 20160133123
    Abstract: A system and method provides efficient and highly reliable customer and asset tracking. A Personal Digital Key (PDK) is associated with and carried by a user or fixed to an asset. The PDK wirelessly communicates with a receiver/decoder circuit (RDC) that can be coupled to a variety of electronic devices. The RDC authenticates the PDK based on received data and stores information to track customers and provide improved service. The RDC can be coupled to or integrated with a variety of electronic devices. The operation of the electronic device is determined based on an identification code of the detected PDK and an identification code of the RDC. The electronic device, the PDK or both can be configured with a personalized user interface and execute specific functions based on stored state information associated with the PDK and RDC identification codes.
    Type: Application
    Filed: January 14, 2016
    Publication date: May 12, 2016
    Inventors: John J. Giobbi, Bryan Kelly, David L. Brown, Fred S. Hirt
  • Patent number: 9322974
    Abstract: A system and method provides for tracking of an object. A personal digital key (PDK) includes a profile uniquely associated with the object. A reader is configured to wirelessly communicate with the PDK. The reader receives profile information from the PDK. A tracking server is configured to communicate with the reader. The tracking server is configured to track and log location information of the PDK associated with the object. The location information is received from the reader. A computing device is configured to communicate with the reader and the tracking server, the computing device configured to display data on a display device responsive to receiving the location information from the reader.
    Type: Grant
    Filed: July 14, 2011
    Date of Patent: April 26, 2016
    Assignee: PROXENSE, LLC.
    Inventor: John J. Giobbi
  • Patent number: 9298905
    Abstract: Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    Type: Grant
    Filed: October 23, 2014
    Date of Patent: March 29, 2016
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 9265450
    Abstract: A system and method provides for one or more of tracking of an object and providing automatic access to applications or data. Depending upon the embodiment, the system includes a personal digital key (PDK), a reader, a computing device and one or more of an auto login server and a tracking server. The PDK stores one or more profiles in memory. A reader is configured to wirelessly communicate with the PDK. The computing device is coupled to the reader and one or more of the auto login server and tracking server. The auto login server is configured to communicate with the reader and launches one or more applications associated with a user name identified by a profile received from the PDK. The tracking server is configured to communicate with the reader and to track and log information received from the PDK associated with the object.
    Type: Grant
    Filed: February 21, 2012
    Date of Patent: February 23, 2016
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 9251326
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Grant
    Filed: July 31, 2014
    Date of Patent: February 2, 2016
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 9251332
    Abstract: A security system comprises a personal digital key (PDK), a reader and a computing device. The PDK is a portable, personal transceiver that includes a controller and one or more passwords or codes. The computing device includes a detection engine, vault storage and a set up module. The detection engine detect events relating to the access of any files and third-party systems by the computing device and receives information from the reader as to whether the PDK is present/linked. The detection engine controls whether a user is able to access any of the functionality provided by the computing device based upon whether the PDK is in communication with the reader or not. The present invention also includes a number of methods such as a method for initializing the security system, a method for setting up a computing device, and a method for controlling access to computing resources.
    Type: Grant
    Filed: December 19, 2008
    Date of Patent: February 2, 2016
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Publication number: 20150195279
    Abstract: One embodiment of the invention includes a system comprising: a personal digital key and a computer readable medium that is accessible when authenticated by the personal digital key.
    Type: Application
    Filed: March 23, 2015
    Publication date: July 9, 2015
    Inventor: John J. Giobbi
  • Patent number: 9020854
    Abstract: One embodiment of the invention includes a system comprising: a personal digital key and a computer readable medium that is accessible when authenticated by the personal digital key.
    Type: Grant
    Filed: March 8, 2005
    Date of Patent: April 28, 2015
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Publication number: 20150026480
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Application
    Filed: July 31, 2014
    Publication date: January 22, 2015
    Applicant: PROXENSE, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 8918854
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. In one embodiment, a biometric profile is acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, and optionally the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Grant
    Filed: July 14, 2011
    Date of Patent: December 23, 2014
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 8886954
    Abstract: Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    Type: Grant
    Filed: December 10, 2012
    Date of Patent: November 11, 2014
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 8838993
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Grant
    Filed: March 8, 2013
    Date of Patent: September 16, 2014
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 8659427
    Abstract: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.
    Type: Grant
    Filed: November 10, 2008
    Date of Patent: February 25, 2014
    Assignee: Proxense, LLC
    Inventors: David L. Brown, John J. Giobbi
  • Patent number: 8574062
    Abstract: A game of chance involving a progression of events is conducted on one or more gaming machines. After receiving a wager from a player at a gaming machine, play of the game is initiated. If the game is paused, the status of the paused game is stored at a central database linked to and remote from the gaming machine. This game status is associated with a personal identifier of the player. To continue play of the game beginning from a point at which the game was paused, the personal identifier is provided to the central database via the same or another gaming machine and the game status associated with the personal identifier is retrieved from the central database.
    Type: Grant
    Filed: September 13, 2010
    Date of Patent: November 5, 2013
    Assignee: WMS Gaming Inc.
    Inventors: John J. Giobbi, Larry J. Pacey