Proximity-sensor supporting multiple application services

    公开(公告)号:US11562644B2

    公开(公告)日:2023-01-24

    申请号:US16997590

    申请日:2020-08-19

    申请人: Proxense, LLC

    摘要: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.

    Automated Service-Based Order Processing

    公开(公告)号:US20210383401A1

    公开(公告)日:2021-12-09

    申请号:US17408167

    申请日:2021-08-20

    申请人: Proxense, LLC

    发明人: John J. Giobbi

    摘要: A system and method provide efficient, secure and fast automation of order processing. The method includes initiating an order by wirelessly receiving data from a personal digital key (PDK). The method also includes receiving a biometric input and confirming the initiation of the order by authenticating the biometric input. In response to authenticating the biometric input, the order is processed. In another embodiment, the method of further includes automatically initiating an order completion by wirelessly receiving data from a PDK. The method further includes receiving a biometric input and confirming the order completion by authenticating the biometric input. In response to authenticating the biometric input, the order is completed. In yet another embodiment, the method further includes processing rewards based on the order

    Security system and method for controlling access to computing resources

    公开(公告)号:US11086979B1

    公开(公告)日:2021-08-10

    申请号:US16672214

    申请日:2019-11-01

    申请人: Proxense, LLC

    发明人: John J. Giobbi

    IPC分类号: G06F21/35 G06F21/34 H04L29/06

    摘要: A security system comprises a personal digital key (PDK), a reader and a computing device. The PDK is a portable, personal transceiver that includes a controller and one or more passwords or codes. The computing device includes a detection engine, vault storage and a set up module. The detection engine detect events relating to the access of any files and third-party systems by the computing device and receives information from the reader as to whether the PDK is present/linked. The detection engine controls whether a user is able to access any of the functionality provided by the computing device based upon whether the PDK is in communication with the reader or not. The present invention also includes a number of methods such as a method for initializing the security system, a method for setting up a computing device, and a method for controlling access to computing resources.

    Personal digital key initialization and registration for secure transactions

    公开(公告)号:US10374795B1

    公开(公告)日:2019-08-06

    申请号:US14986306

    申请日:2015-12-31

    申请人: Proxense, LLC

    IPC分类号: H04L29/06 H04L9/08

    摘要: A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.

    Proximity-sensor supporting multiple application services

    公开(公告)号:US09728080B1

    公开(公告)日:2017-08-08

    申请号:US14185877

    申请日:2014-02-20

    申请人: Proxense, LLC

    IPC分类号: G05B19/00 G08C17/02

    摘要: A personal digital key (e.g., which can be carried by a human) contains a memory having different service blocks. Each service block is accessible by a corresponding service block access key. As the personal digital key (PDK) moves around, it is detected by sensors. The sensors report position data, thus enabling location tracking of the PDK. The sensors also provide a data path to various applications. An application that has access to a service block access key can therefore access the corresponding service block on the PDK. The sensors themselves may also contain service block access keys.

    Proximity-based system for automatic application initialization
    9.
    发明授权
    Proximity-based system for automatic application initialization 有权
    用于自动应用程序初始化的基于接近系统

    公开(公告)号:US09450956B1

    公开(公告)日:2016-09-20

    申请号:US14534045

    申请日:2014-11-05

    申请人: Proxense, LLC

    发明人: John J. Giobbi

    IPC分类号: G06F17/30 H04L29/06

    摘要: A system and method provide automatic access to applications or data. A portable physical device, referred to herein as a Personal Digital Key or “PDK”, stores one or more profiles in memory. In one embodiment, a biometric profile is acquired in a secure trusted process and uniquely associated with a user that is authorized to use and associated with the PDK. The PDK wirelessly transmits identification information including a unique PDK identification number, and optionally the biometric profile and a profile over a secure wireless channel to a reader. A computing device is coupled to the reader. An auto login server is coupled to the reader and the computing device and launches one or more applications associated with a user name identified by the received profile.

    摘要翻译: 系统和方法提供对应用程序或数据的自动访问。 本文中称为个人数字密钥或“PDK”的便携式物理设备将一个或多个配置文件存储在存储器中。 在一个实施例中,在安全可信过程中获取生物特征,并且与被授权使用并与PDK相关联的用户唯一地相关联。 PDK将识别信息无线传输到包括唯一的PDK标识号,以及可选的生物特征和安全无线信道上的简档。 计算设备耦合到读取器。 自动登录服务器耦合到读取器和计算设备,并且启动与由接收到的简档标识的用户名相关联的一个或多个应用。

    Proximity-based system for object tracking and automatic application initialization
    10.
    发明授权
    Proximity-based system for object tracking and automatic application initialization 有权
    用于对象跟踪和自动应用程序初始化的基于接近系统

    公开(公告)号:US09265450B1

    公开(公告)日:2016-02-23

    申请号:US13401702

    申请日:2012-02-21

    申请人: John J. Giobbi

    发明人: John J. Giobbi

    IPC分类号: G05B19/00 A61B5/11 G01V15/00

    摘要: A system and method provides for one or more of tracking of an object and providing automatic access to applications or data. Depending upon the embodiment, the system includes a personal digital key (PDK), a reader, a computing device and one or more of an auto login server and a tracking server. The PDK stores one or more profiles in memory. A reader is configured to wirelessly communicate with the PDK. The computing device is coupled to the reader and one or more of the auto login server and tracking server. The auto login server is configured to communicate with the reader and launches one or more applications associated with a user name identified by a profile received from the PDK. The tracking server is configured to communicate with the reader and to track and log information received from the PDK associated with the object.

    摘要翻译: 系统和方法提供跟踪对象并提供对应用或数据的自动访问中的一个或多个。 根据实施例,系统包括个人数字密钥(PDK),读取器,计算设备以及自动登录服务器和跟踪服务器中的一个或多个。 PDK将一个或多个配置文件存储在内存中。 阅读器被配置为与PDK无线通信。 计算设备耦合到读取器和一个或多个自动登录服务器和跟踪服务器。 自动登录服务器被配置为与读取器通信,并启动与由从PDK接收的简档识别的用户名相关联的一个或多个应用。 跟踪服务器被配置为与读取器通信并且跟踪和记录从与对象相关联的PDK接收的信息。