Proximity-based system for automatic application or data access and item tracking

    公开(公告)号:US10171460B2

    公开(公告)日:2019-01-01

    申请号:US15719270

    申请日:2017-09-28

    申请人: Proxense, LLC

    发明人: John J. Giobbi

    摘要: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.

    Single step transaction authentication using proximity and biometric input
    23.
    发明授权
    Single step transaction authentication using proximity and biometric input 有权
    使用接近和生物特征输入的单步交易认证

    公开(公告)号:US09542542B2

    公开(公告)日:2017-01-10

    申请号:US11745249

    申请日:2007-05-07

    摘要: A system and method provide efficient, secure and highly reliable authentication for transaction processing and/or access control applications in which only biometric input is required from the user. A Personal Digital Key stores a biometric profile that comprises a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.

    摘要翻译: 一种系统和方法为事务处理和/或访问控制应用提供了有效,安全和高度可靠的认证,其中仅需要用户的生物特征输入。 个人数字密钥存储生物特征,其包括与拥有并携带PDK的个体唯一相关联的物理或行为特征的表示。 PDK通过安全无线事务无线地将生物特征分发到读取器以用于生物特征认证过程。 读者将接收到的生物特征图与在交易点获取的生物特征输入进行比较,以确定交易是否应被授权。

    Proximity-based system for automatic application or data access and item tracking
    24.
    发明授权
    Proximity-based system for automatic application or data access and item tracking 有权
    用于自动应用或数据访问和项目跟踪的接近系统

    公开(公告)号:US09418205B2

    公开(公告)日:2016-08-16

    申请号:US13048740

    申请日:2011-03-15

    申请人: John J. Giobbi

    发明人: John J. Giobbi

    IPC分类号: G06F19/00 G06F21/32

    摘要: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.

    摘要翻译: 系统和方法提供对应用程序或数据的自动访问。 在本文中称为个人数字密钥或“PDK”的便携式物理设备将存储器中的一个或多个简档存储在存储器中,包括在安全的可信过程中获取并与被授权使用并与之相关联的用户唯一地相关联的生物特征 PDK。 PDK通过安全无线信道将识别信息无线传输到包括唯一的PDK标识号,生物特征和配置文件的读取器。 计算设备耦合到读取器。 自动登录服务器耦合到读取器和计算设备,并且启动与由所接收的简档标识的用户名相关联的一个或多个应用。

    Proximity-sensor supporting multiple application services
    26.
    发明授权
    Proximity-sensor supporting multiple application services 有权
    接近传感器支持多种应用服务

    公开(公告)号:US08659427B2

    公开(公告)日:2014-02-25

    申请号:US12268397

    申请日:2008-11-10

    IPC分类号: G08B13/14

    摘要: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.

    摘要翻译: 个人数字密钥(例如,可以由人携带)包含具有不同服务块的存储器。 每个服务块可由相应的服务块访问密钥访问。 随着个人数字键(PDK)的移动,它被传感器检测到。 传感器报告位置数据,从而实现PDK的位置跟踪。 传感器还提供了各种应用的数据路径。 因此,访问服务块访问密钥的应用程序可以访问PDK上相应的服务块。 传感器本身也可以包含服务块访问密钥。

    Dynamic Real-Time Tiered Client Access
    27.
    发明申请
    Dynamic Real-Time Tiered Client Access 有权
    动态实时分层客户端访问

    公开(公告)号:US20130315210A1

    公开(公告)日:2013-11-28

    申请号:US13875895

    申请日:2013-05-02

    申请人: Proxense, LLC

    IPC分类号: H04W72/04

    摘要: Wireless client devices within a wireless network exchange data with other wireless devices during particular time slots determined by the network. More particularly, the system generates and wirelessly broadcasts synchronization information to the client devices, where the synchronization information contains individual masks to be applied to bit fields of individual client devices, where said time slots are determined in accordance with the masked bit fields. In such a manner, client devices can be coordinated to communicate with the system in a dynamic real-time tiered manner.

    摘要翻译: 在由网络确定的特定时隙期间,无线网络内的无线客户端设备与其他无线设备交换数据。 更具体地,系统生成并向客户端设备无线地广播同步信息,其中同步信息包含要应用于单个客户端设备的位域的单独掩码,其中根据掩码比特字段来确定所述时隙。 以这种方式,可以协调客户端设备以动态实时分层方式与系统通信。

    Two-Level Authentication for Secure Transactions
    28.
    发明申请
    Two-Level Authentication for Secure Transactions 有权
    安全事务的两级认证

    公开(公告)号:US20130297514A1

    公开(公告)日:2013-11-07

    申请号:US13857905

    申请日:2013-04-05

    申请人: Proxense, LLC

    发明人: John J. Giobbi

    IPC分类号: G06Q20/40

    摘要: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory that is acquired in a secure trusted process. Biometric profiles comprise a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.

    摘要翻译: 系统和方法为交易处理和/或访问控制应用提供高效,安全和高度可靠的认证。 个人数字密钥将一个或多个简档(例如,生物特征简档)存储在在安全可信过程中获取的防篡改存储器中。 生物特征描述包括与拥有和携带PDK的个人唯一相关联的物理或行为特征的表示。 PDK通过安全无线事务无线地将生物特征分发到读取器以用于生物特征认证过程。 读者将接收到的生物特征图与在交易点获取的生物特征输入进行比较,以确定交易是否应被授权。

    Biometric personal data key (PDK) authentication
    29.
    发明授权
    Biometric personal data key (PDK) authentication 有权
    生物识别个人数据密钥(PDK)认证

    公开(公告)号:US08352730B2

    公开(公告)日:2013-01-08

    申请号:US11314199

    申请日:2005-12-20

    申请人: John J. Giobbi

    发明人: John J. Giobbi

    IPC分类号: G06G21/00

    摘要: Systems and methods are provided for an integrated device that persistently (or permanently) stores biometric data for a user in a tamper-resistant format. Subsequently, scan data collected from a user (e.g., a finger-print) can be compared against the biometric data. Once the user has been verified by the integrated device, a code can be wirelessly transmitted for authentication. The authentication module sends the code to a trusted key authority. The trusted key authority checks a list of enrolled integrated devices for a match. If there is a match, the authentication module sends a message to an application to allow access by the user. The trusted key authority also stores a profile associated with the code. The profile can contain user information such as name, age, account numbers, preferences, etc. and can also describe the status of the integrated device.

    摘要翻译: 为集成设备提供了系统和方法,该设备以防篡改格式持久(或永久)地存储用户的生物特征数据。 随后,可以将从用户收集的扫描数据(例如,手指印刷)与生物特征数据进行比较。 一旦用户被集成设备验证,就可以无线传输代码进行认证。 验证模块将代码发送到可信密钥授权机构。 受信任的密钥管理机构检查已配对的集成设备列表以进行匹配。 如果存在匹配,则认证模块向应用发送消息以允许用户访问。 可信密钥管理机构还存储与该代码相关联的简档。 配置文件可以包含用户信息,如姓名,年龄,帐号,偏好等,还可以描述集成设备的状态。

    Wireless network synchronization of cells and client devices on a network
    30.
    发明授权
    Wireless network synchronization of cells and client devices on a network 有权
    网络上的单元和客户端设备的无线网络同步

    公开(公告)号:US08340672B2

    公开(公告)日:2012-12-25

    申请号:US11620581

    申请日:2007-01-05

    IPC分类号: H04W40/00

    摘要: A wireless synchronization device is used to coordinate the timing and activities of individual, possibly physically separated, wireless service providers with defined coverage area. Further, the synchronization information is used to coordinate the timing and activities of portable wireless client devices in an autonomous, wireless proximity sensing and data transfer network. Moreover, one or more of the wireless service providers can be arranged to simultaneously monitor broadcasts from the wireless synchronization device and communicate with one or more of the portable wireless client devices.

    摘要翻译: 无线同步设备用于协调具有定义的覆盖区域的个体的,可能物理上分离的无线服务提供商的定时和活动。 此外,同步信息用于协调自主,无线接近感测和数据传输网络中的便携式无线客户端设备的定时和活动。 此外,一个或多个无线服务提供商可以被布置为同时监视来自无线同步设备的广播并与一个或多个便携式无线客户端设备进行通信。