Patents by Inventor John J. Giobbi

John J. Giobbi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20130219186
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Application
    Filed: March 8, 2013
    Publication date: August 22, 2013
    Applicant: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 8433919
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory that is acquired in a secure trusted process. Biometric profiles comprise a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    Type: Grant
    Filed: May 5, 2007
    Date of Patent: April 30, 2013
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 8412949
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    Type: Grant
    Filed: May 5, 2007
    Date of Patent: April 2, 2013
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Patent number: 8352730
    Abstract: Systems and methods are provided for an integrated device that persistently (or permanently) stores biometric data for a user in a tamper-resistant format. Subsequently, scan data collected from a user (e.g., a finger-print) can be compared against the biometric data. Once the user has been verified by the integrated device, a code can be wirelessly transmitted for authentication. The authentication module sends the code to a trusted key authority. The trusted key authority checks a list of enrolled integrated devices for a match. If there is a match, the authentication module sends a message to an application to allow access by the user. The trusted key authority also stores a profile associated with the code. The profile can contain user information such as name, age, account numbers, preferences, etc. and can also describe the status of the integrated device.
    Type: Grant
    Filed: December 20, 2005
    Date of Patent: January 8, 2013
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 8282465
    Abstract: A method and arrangement for communicating with a gaming machine is disclosed. The gaming machine includes a first wireless transceiver. A portable data unit includes a second wireless transceiver. In response to positioning the portable data unit in proximity to the gaming machine, without inserting the portable data unit into any portion of the gaming machine, a wireless transmission link is established between the first and second wireless transceivers. The wireless transmission link may, for example, be a radio (RF) link or an infrared (IR) link. Information is transmitted between the portable data unit and the gaming machine via the wireless transmission link for such purposes as cashless gaming, player tracking, game customization, and data transfer.
    Type: Grant
    Filed: July 30, 2003
    Date of Patent: October 9, 2012
    Assignee: WMS Gaming Inc.
    Inventor: John J. Giobbi
  • Publication number: 20110221568
    Abstract: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
    Type: Application
    Filed: March 15, 2011
    Publication date: September 15, 2011
    Applicant: PROXENSE, LLC
    Inventor: John J. Giobbi
  • Patent number: 7904718
    Abstract: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key is a portable device carried by an individual that stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory. When multiple PDKs are present at the point of the transaction, the system automatically determines which PDK to associate with the authentication and transaction processes. The differentiation decision is based on one or more differentiation metrics including distance information, location information, and detection duration information associated with each of the PDKs within range. Profile samples comprising subsets of the profile information are received to provide a quick correlation between a PDK an input sample (e.g., a subset of a biometric input). After determining which PDK should be associated with the transaction, a full authentication process is executed.
    Type: Grant
    Filed: May 5, 2007
    Date of Patent: March 8, 2011
    Assignee: Proxense, LLC
    Inventors: John J. Giobbi, David L. Brown, Fred S. Hirt
  • Publication number: 20100331069
    Abstract: A game of chance involving a progression of events is conducted on one or more gaming machines. After receiving a wager from a player at a gaming machine, play of the game is initiated. If the game is paused, the status of the paused game is stored at a central database linked to and remote from the gaming machine. This game status is associated with a personal identifier of the player. To continue play of the game beginning from a point at which the game was paused, the personal identifier is provided to the central database via the same or another gaming machine and the game status associated with the personal identifier is retrieved from the central database.
    Type: Application
    Filed: September 13, 2010
    Publication date: December 30, 2010
    Applicant: WMS Gaming Inc.
    Inventors: John J. Giobbi, Larry J. Pacey
  • Patent number: 7811167
    Abstract: A game of chance involving a progression of events is conducted on one or more gaming machines. After receiving a wager from a player at a gaming machine, play of the game is initiated. If the game is paused, the status of the paused game is stored at a central database linked to and remote from the gaming machine. This game status is associated with a personal identifier of the player. To continue play of the game beginning from a point at which the game was paused, the personal identifier is provided to the central database via the same or another gaming machine and the game status associated with the personal identifier is retrieved from the central database.
    Type: Grant
    Filed: September 12, 2006
    Date of Patent: October 12, 2010
    Assignee: WMS Gaming Inc.
    Inventors: John J. Giobbi, Larry J. Pacey
  • Patent number: 7766749
    Abstract: A centralized gaming system comprises a central server system and a plurality of display terminals remote from and linked to the central server system. The central server system includes a master game server, a game execution server, and a database server. The master game server stores a plurality of games of chance. Each game includes respective game play software and respective audiovisual software. In response to one of the games being selected for play at one of the display terminals, the game play software for the selected game is loaded from the master game server into the game execution server and is executed by the game execution server to randomly select an outcome. The audiovisual software for the selected game is selectively executed at the display terminal to visually represent the outcome on a display of the display terminal. The database server collects game activity data based on the outcome and maintains such data for report generation and player tracking purposes.
    Type: Grant
    Filed: March 29, 2004
    Date of Patent: August 3, 2010
    Assignee: WMS Gaming Inc.
    Inventor: John J. Giobbi
  • Patent number: 7727071
    Abstract: A centralized gaming system comprises a central server system and a plurality of display terminals remote from and linked to the central server system. The central server system includes a master game server, a game execution server, and a database server. The master game server stores a plurality of games of chance. Each game includes respective game play software and respective audiovisual software. In response to one of the games being selected for play at one of the display terminals, the game play software for the selected game is loaded from the master game server into the game execution server and is executed by the game execution server to randomly select an outcome. The audiovisual software for the selected game is selectively executed at the display terminal to visually represent the outcome on a display of the display terminal. The database server collects game activity data based on the outcome and maintains such data for report generation and player tracking purposes.
    Type: Grant
    Filed: June 19, 2007
    Date of Patent: June 1, 2010
    Assignee: WMS Gaming Inc.
    Inventor: John J. Giobbi
  • Publication number: 20090254448
    Abstract: A system and method provide efficient, secure and fast automation of order processing. The method includes initiating an order by wirelessly receiving data from a personal digital key (PDK). The method also includes receiving a biometric input and confirming the initiation of the order by authenticating the biometric input. In response to authenticating the biometric input, the order is processed. In another embodiment, the method of further includes automatically initiating an order completion by wirelessly receiving data from a PDK. The method further includes receiving a biometric input and confirming the order completion by authenticating the biometric input. In response to authenticating the biometric input, the order is completed.
    Type: Application
    Filed: April 8, 2009
    Publication date: October 8, 2009
    Applicant: PROXENSE, LLC
    Inventor: John J. Giobbi
  • Publication number: 20090206992
    Abstract: A healthcare management system and method provide efficient and secure access to private information. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. The biometric profile is acquired in a secure trusted process and is uniquely associated with an individual that is authorized to use and is associated with the PDK. The PDK can wirelessly transmit the identification information including a unique PDK identification number and the biometric profile over a secure wireless channel for use in an authentication process. The PDK is configured to wirelessly communicate with a reader. A provider interface coupled to the reader, and the reader is further configured to receive profile information from the PDK. The healthcare management system also includes an auto login server configured to communicate with the provider interface to allow access to information in a patient database.
    Type: Application
    Filed: February 13, 2009
    Publication date: August 20, 2009
    Applicant: PROXENSE, LLC
    Inventors: John J. Giobbi, Ryan Gallivan, Kent Yundt
  • Publication number: 20090165123
    Abstract: A security system comprises a personal digital key (PDK), a reader and a computing device. The PDK is a portable, personal transceiver that includes a controller and one or more passwords or codes. The computing device includes a detection engine, vault storage and a set up module. The detection engine detect events relating to the access of any files and third-party systems by the computing device and receives information from the reader as to whether the PDK is present/linked. The detection engine controls whether a user is able to access any of the functionality provided by the computing device based upon whether the PDK is in communication with the reader or not. The present invention also includes a number of methods such as a method for initializing the security system, a method for setting up a computing device, and a method for controlling access to computing resources.
    Type: Application
    Filed: December 19, 2008
    Publication date: June 25, 2009
    Inventor: John J. Giobbi
  • Publication number: 20090121890
    Abstract: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.
    Type: Application
    Filed: November 10, 2008
    Publication date: May 14, 2009
    Inventors: David L. Brown, John J. Giobbi
  • Patent number: 7472280
    Abstract: A method of managing digital rights comprises the following steps. First, a physical electronic key containing a first activation code is provided to a requesting user. Second, locked digital content is provided to the requesting user. The digital content is encoded with a second activation code associated with the first activation code. Third, the locked digital content is received in a playing device that reads the first activation code and determines whether the first activation code is associated with the second activation code. Fourth, the playing device is enabled to unlock and play the digital content if the first activation code is associated with the second activation code. A digital right management system for implementing the foregoing method is also disclosed.
    Type: Grant
    Filed: May 23, 2002
    Date of Patent: December 30, 2008
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Patent number: 7404088
    Abstract: A Personal Digital Key Digital Content Security System (PDK-DCSS) is used to protect computers from unauthorized use and protect the digital content stored on computers from being wrongfully accessed, copied, and/or distributed. The basic components of the PDK-DCSS are (1) a standard hard drive device, with the addition of a PDK Receiver/Decoder Circuit (PDK-RDC) optionally integrated into the hard drive's controller, and (2) a PDK-Key associated with the PDK-RDC. The PDK-Key and RDC technology is utilized to provide two categories of protection: (1) hard drive access control for providing Drive-Level and Sector-Level protection and (2) operating system-level independent file protection for providing File-Level and Network-Level protection.
    Type: Grant
    Filed: November 7, 2005
    Date of Patent: July 22, 2008
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi
  • Publication number: 20080149705
    Abstract: A system and method provides efficient and highly reliable customer tracking. A Personal Digital Key (PDK) is associated with and carried by a user. The PDK wirelessly communicates with a receiver/decoder circuit (RDC) that can be coupled to a variety of electronic devices. The RDC authenticates the PDK based on received data and stores information to track customers and provide improved service. A PDK can be assigned to one more groups of PDKs based on the received data. Specific functions can then be executed based on the group assignments. In a casino environment, the system enables functions such as group gaming, back betting, event tracking, and notification services.
    Type: Application
    Filed: November 13, 2007
    Publication date: June 26, 2008
    Inventors: John J. Giobbi, Bryan Kelly, David L. Brown, Fred S. Hirt
  • Publication number: 20080150678
    Abstract: A system and method provides efficient and highly reliable customer and asset tracking. A Personal Digital Key (PDK) is associated with and carried by a user or fixed to an asset. The PDK wirelessly communicates with a receiver/decoder circuit (RDC) that can be coupled to a variety of electronic devices. The RDC authenticates the PDK based on received data and stores information to track customers and provide improved service. The RDC can be coupled to or integrated with a variety of electronic devices. The operation of the electronic device is determined based on an identification code of the detected PDK and an identification code of the RDC. The electronic device, the PDK or both can be configured with a personalized user interface and execute specific functions based on stored state information associated with the PDK and RDC identification codes.
    Type: Application
    Filed: November 13, 2007
    Publication date: June 26, 2008
    Inventors: John J. Giobbi, Bryan Kelly, David L. Brown, Fred S. Hirt
  • Patent number: 7305560
    Abstract: A Personal Digital Key Digital Content Security System (PDK-DCSS) is used to protect computers from unauthorized use and protect the digital content stored on computers from being wrongfully accessed, copied, and/or distributed. The basic components of the PDK-DCSS are (1) a standard hard drive device, with the addition of a PDK Receiver/Decoder Circuit (PDK-RDC) optionally integrated into the hard drive's controller, and (2) a PDK-Key associated with the PDK-RDC. The PDK-Key and RDC technology is utilized to provide two categories of protection: (1) hard drive access control for providing Drive-Level and Sector-Level protection and (2) operating system-level independent file protection for providing File-Level and Network-Level protection.
    Type: Grant
    Filed: May 17, 2004
    Date of Patent: December 4, 2007
    Assignee: Proxense, LLC
    Inventor: John J. Giobbi