-
1.
公开(公告)号:US11727355B2
公开(公告)日:2023-08-15
申请号:US17208120
申请日:2021-03-22
申请人: Proxense, LLC
发明人: John J. Giobbi , Ryan Gallivan , Kent Yundt
摘要: A healthcare management system and method provide efficient and secure access to private information. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. The biometric profile is acquired in a secure trusted process and is uniquely associated with an individual that is authorized to use and is associated with the PDK. The PDK can wirelessly transmit the identification information including a unique PDK identification number and the biometric profile over a secure wireless channel for use in an authentication process. The PDK is configured to wirelessly communicate with a reader. A provider interface coupled to the reader, and the reader is further configured to receive profile information from the PDK. The healthcare management system also includes an auto login server configured to communicate with the provider interface to allow access to information in a patient database.
-
公开(公告)号:US11132882B1
公开(公告)日:2021-09-28
申请号:US16247111
申请日:2019-01-14
申请人: Proxense, LLC
发明人: John J. Giobbi
摘要: A system and method provides for one or more of tracking of an object and providing automatic access to applications or data. Depending upon the embodiment, the system includes a personal digital key (PDK), a reader, a computing device and one or more of an auto login server and a tracking server. The PDK stores one or more profiles in memory. A reader is configured to wirelessly communicate with the PDK. The computing device is coupled to the reader and one or more of the auto login server and tracking server. The auto login server is configured to communicate with the reader and launches one or more applications associated with a user name identified by a profile received from the PDK. The tracking server is configured to communicate with the reader and to track and log information received from the PDK associated with the object.
-
公开(公告)号:US11095640B1
公开(公告)日:2021-08-17
申请号:US16200580
申请日:2018-11-26
申请人: Proxense, LLC
发明人: John J. Giobbi
摘要: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
-
4.
公开(公告)号:US20210210178A1
公开(公告)日:2021-07-08
申请号:US17208120
申请日:2021-03-22
申请人: Proxense, LLC
发明人: John J. Giobbi , Ryan Gallivan , Kent Yundt
IPC分类号: G16H10/60
摘要: A healthcare management system and method provide efficient and secure access to private information. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. The biometric profile is acquired in a secure trusted process and is uniquely associated with an individual that is authorized to use and is associated with the PDK. The PDK can wirelessly transmit the identification information including a unique PDK identification number and the biometric profile over a secure wireless channel for use in an authentication process. The PDK is configured to wirelessly communicate with a reader. A provider interface coupled to the reader, and the reader is further configured to receive profile information from the PDK. The healthcare management system also includes an auto login server configured to communicate with the provider interface to allow access to information in a patient database.
-
公开(公告)号:US20200351871A1
公开(公告)日:2020-11-05
申请号:US16657879
申请日:2019-10-18
申请人: Proxense, LLC
发明人: David L. Brown , Fred S. Hirt
IPC分类号: H04W72/04 , H04W52/02 , H04W52/50 , H04W12/02 , H04W4/02 , H04W12/04 , H04W56/00 , H04W74/08
摘要: A system and method for wireless synchronization on a network are disclosed. In one embodiment, the wireless device includes a wireless transceiver and processing circuitry. The wireless transceiver wirelessly receives synchronization information including a superframe from a first wireless, reader device, and wirelessly transmits the synchronization information to a second wireless, reader device and a portable wireless device, and to wirelessly detect a presence of a portable wireless device. The processing circuitry communicates synchronization information to the second wireless, reader device and portable wireless device. The superframe is used to synchronize a wireless data exchange between the third wireless, reader device and the portable wireless device.
-
公开(公告)号:US10764044B1
公开(公告)日:2020-09-01
申请号:US16503066
申请日:2019-07-03
申请人: Proxense, LLC
发明人: John J Giobbi , David L Brown , Fred S Hirt
IPC分类号: H04L9/08 , G06F21/34 , H04W12/06 , G06Q20/34 , G06Q20/40 , G07F7/10 , H04L9/32 , G06F21/32 , H04L29/06 , G06F21/31 , G07C9/25 , G07C9/26
摘要: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
-
公开(公告)号:US10383112B2
公开(公告)日:2019-08-13
申请号:US14992916
申请日:2016-01-11
申请人: Proxense, LLC
发明人: David L. Brown , Fred S. Hirt
IPC分类号: H04W72/04 , H04W52/02 , H04W52/50 , H04W12/02 , H04W4/06 , H04W8/00 , H04W24/00 , H04W48/08 , H04W56/00 , H04W12/06 , H04W12/08
摘要: Wireless client devices within a wireless network exchange data with other wireless devices during particular time slots determined by the network. More particularly, the system generates and wirelessly broadcasts synchronization information to the client devices, where the synchronization information contains individual masks to be applied to bit fields of individual client devices, where said time slots are determined in accordance with the masked bit fields. In such a manner, client devices can be coordinated to communicate with the system in a dynamic real-time tiered manner.
-
公开(公告)号:US10171460B2
公开(公告)日:2019-01-01
申请号:US15719270
申请日:2017-09-28
申请人: Proxense, LLC
发明人: John J. Giobbi
摘要: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
-
9.
公开(公告)号:US10073960B1
公开(公告)日:2018-09-11
申请号:US15595739
申请日:2017-05-15
申请人: Proxense, LLC
发明人: David L. Brown
IPC分类号: H04L29/06 , G06F21/32 , G06F21/35 , H04W12/06 , H04W12/08 , H04L29/08 , H04W4/029 , H04W4/80
CPC分类号: G06F21/32 , G06F21/35 , G06F2221/2111 , G06F2221/2145 , G06Q20/363 , G06Q20/40145 , H04L63/0492 , H04L63/08 , H04L63/0853 , H04L63/0861 , H04L63/10 , H04L67/10 , H04W4/029 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08 , H04W88/02
摘要: A hybrid device includes a personal digital key (PDK) and a receiver-decoder circuit (RDC). The PDK and RDC of the hybrid device are coupled for communication with each other. In one embodiment, the hybrid device also provides a physical interconnect for connecting to other devices to send and receive control signals and data, and receive power. The hybrid device operates in one of several modes including, PDK only, RDC only, or PDK and RDC. This allows a variety of system configurations for mixed operation including: PDK/RDC, RDC/RDC or PDK/PDK. The present invention also includes a number of system configurations for use of the hybrid device including: use of the hybrid device in a cell phone; simultaneous use of the PDK and the RDC functionality of hybrid device; use of multiple links of hybrid device to generate an authorization signal, use of multiple PDK links to the hybrid device to generate an authorization signal; and use of the hybrid device for authorization inheritance.
-
公开(公告)号:US20180019998A1
公开(公告)日:2018-01-18
申请号:US15719270
申请日:2017-09-28
申请人: Proxense, LLC
发明人: John J. Giobbi
CPC分类号: H04L63/0861 , G06F19/00 , G06F21/32 , G06F21/445 , G06F2221/2111 , G06F2221/2129 , G16H10/60 , G16H10/65 , H04L63/06 , H04L63/0853 , H04W4/029 , H04W4/80 , H04W12/04 , H04W12/06
摘要: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory, including a biometric profile acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.
-
-
-
-
-
-
-
-
-