-
公开(公告)号:US09561668B1
公开(公告)日:2017-02-07
申请号:US15067429
申请日:2016-03-11
申请人: Assa Abloy AB
发明人: Jeffrey L. Stangler , James Andrew Rieck , Tanya Jegeris Snyder , Andrew Slotto , Lyndon James Hanson , Jon Everett Freise
摘要: In a method of operating a transfer printing device, which includes a transfer ribbon having a series of transfer sections, a print unit, and a mark sensor, the transfer ribbon is fed in a feed direction. A transfer section that is available for printing is selected through the detection of an absence of a used mark in a predetermined position on the transfer ribbon corresponding to the transfer section using the mark sensor. An image is printed to the selected transfer section using the print unit. A used mark corresponding to the selected transfer section is printed in a predetermined position on the transfer ribbon.
摘要翻译: 在包括具有一系列转印部分的转印带,印刷单元和标记传感器的转印印刷装置的操作方法中,转印带沿进给方向进给。 通过使用标记传感器检测在与转印部对应的转印带上的预定位置中不存在使用的标记,可以选择可用于打印的转印部。 使用打印单元将图像打印到所选的传送部分。 对应于所选择的转印部分的使用标记被印刷在转印色带上的预定位置。
-
公开(公告)号:US09524383B2
公开(公告)日:2016-12-20
申请号:US14148329
申请日:2014-01-06
申请人: Assa Abloy AB
IPC分类号: G08B13/14 , G06F21/35 , G06K7/10 , G06F1/16 , G06F21/31 , G06F21/36 , G06K19/07 , G06K19/073 , H04M1/725 , G06F3/0346 , H04M1/67
CPC分类号: H04L63/083 , G06F1/1626 , G06F1/1684 , G06F1/1698 , G06F3/0346 , G06F21/31 , G06F21/35 , G06F21/36 , G06F2200/1637 , G06K7/10267 , G06K19/0716 , G06K19/07336 , G06K19/07345 , H04B5/0062 , H04L63/0492 , H04L63/10 , H04M1/67 , H04M1/72519 , H04M1/7253 , H04M2250/12 , H04W4/80
摘要: The present invention is directed toward an RFID device that includes a motion sensing mechanism. The motion sensing mechanism is adapted to sense motion of the RFID device and then selectively allow or restrict the RFID device's ability to transmit messages, which may include sensitive data, when the RFID device is placed in an RF field. Thus, the motion sensing mechanism is utilized to control access to data on the RFID device to only instances when the holder of the RFID device moves the RFID device in a predefined sequence of motion(s).
-
公开(公告)号:US09449443B2
公开(公告)日:2016-09-20
申请号:US14840113
申请日:2015-08-31
申请人: Assa Abloy AB
发明人: Phil Libin , Silvio Micali , David Engberg
CPC分类号: G07C9/00007 , G07C3/00 , G07C2209/02
摘要: Logging events associated with accessing an area includes recording an event associated with accessing the area to provide an event recording and authenticating at least the event recording to provide an authenticated recording. Recording an event may include recording a time of the event. Recording an event may include recording a type of event. The event may be an attempt to access the area. Recording an event may include recording credentials/proofs used in connection with the attempt to access the area. Recording an event may include recording a result of the attempt. Recording an event may include recording the existence of data other than the credentials/proofs indicating that access should be denied. Recording an event may include recording additional data related to the area. Authenticating the recording may include digitally signing the recording. Authenticating at least the event recording may include authenticating the event recording and authenticating other event recordings to provide a single authenticated recording.
摘要翻译: 与访问区域相关联的记录事件包括记录与访问该区域相关联的事件以提供事件记录和至少认证事件记录以提供经认证的记录。 记录事件可能包括记录事件的时间。 记录事件可能包括记录一种事件。 该事件可能是访问该地区的尝试。 记录事件可能包括与访问该区域的尝试相关联的记录凭证/证明。 记录事件可能包括记录尝试的结果。 记录事件可以包括记录除了表示应该拒绝访问的凭据/证明之外的数据的存在。 记录事件可能包括记录与该区域相关的附加数据。 记录录制可能包括对录音进行数字签名。 至少验证事件记录可以包括认证事件记录和认证其他事件记录以提供单一的认证记录。
-
公开(公告)号:US09427993B2
公开(公告)日:2016-08-30
申请号:US13895679
申请日:2013-05-16
发明人: James A. Rieck , John P. Skoglund , Andrew Slotto
IPC分类号: B41J25/312 , B32B37/00 , B32B38/00
CPC分类号: B41J25/312 , B32B37/025 , B32B38/1875 , B32B2425/00
摘要: A transfer lamination method uses a transfer lamination device including a transfer ribbon comprising a transfer film on a carrier web, a print unit comprising a print head, and a transfer unit configured to transfer a film section of the transfer film to a substrate. In the method, the transfer ribbon is fed in a feed direction past the print unit and the transfer unit. Tension is generated in the transfer ribbon using the print head while processing the transfer ribbon using the transfer unit.
摘要翻译: 转印层压方法使用包括在载体纤维网上包括转印膜的转印带的转印层压装置,包括打印头的印刷单元和被配置为将转印膜的膜部分转印到基材的转印单元。 在该方法中,转印带沿着进给方向被馈送通过印刷单元和转印单元。 在使用转印单元处理转印带时,使用打印头在转印带中产生张力。
-
公开(公告)号:US09427944B2
公开(公告)日:2016-08-30
申请号:US14778263
申请日:2013-03-27
申请人: Assa Abloy AB
发明人: Michael Woizeschke
IPC分类号: B29C65/02 , B32B37/06 , B32B37/26 , B32B38/14 , G09F3/02 , B32B37/00 , B41M3/12 , B41M5/025 , B32B38/10 , B29C65/48 , B44C1/17 , B32B7/06 , B42D15/02 , B41M3/14 , G09F3/00
CPC分类号: B32B37/025 , B32B7/06 , B32B37/06 , B32B38/10 , B32B2425/00 , B32B2429/02 , B41M3/12 , B41M3/14 , B41M5/025 , B41M5/0256 , B42D15/02 , B44C1/1708 , B44C1/1712 , G09F3/00
摘要: A method of laminating a transfer section of a transfer layer to a substrate is performed using a reverse-image transfer printing device. The device includes a transfer ribbon, a print ribbon, a print head, and a laminating device. The transfer ribbon comprises the transfer layer, which is attached to a carrier layer. The print head is configured to transfer print material from the print ribbon to the transfer layer. Non-transfer portions of the transfer section are heated to a deactivation temperature using the print head. The transfer section is laminated to the substrate by heating the non-transfer portions and transfer portions of the transfer section using the laminating device. This bonds the transfer portions the substrate. The carrier layer is the removed from the transfer portions leaving the transfer portions bonded to the substrate. The non-transfer portions remain attached to the carrier layer.
摘要翻译: 使用反转图像转印装置进行将转印层的转印部层叠到基板上的方法。 该装置包括转印带,打印色带,打印头和层压装置。 转印带包括附着在载体层上的转印层。 打印头被配置为将打印材料从打印色带转印到转印层。 使用打印头将转印部分的非转印部分加热到去活化温度。 通过使用层叠装置加热转印部的非转印部和转印部,将转印部层压到基板上。 这将转印部分粘合到基底上。 载体层是从转印部分除去,留下转印部分粘合到基材上。 非转印部分保持附着于载体层。
-
公开(公告)号:US09396321B2
公开(公告)日:2016-07-19
申请号:US14668494
申请日:2015-03-25
申请人: Assa Abloy AB
发明人: Michael L. Davis , Robert Wamsley , Tam Hulusi
CPC分类号: G06F21/35 , G06F21/00 , G06F21/31 , G06F21/34 , G07C9/00039 , G07C9/00087 , G07C9/00119 , H04L63/08 , H04L63/101
摘要: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
-
公开(公告)号:US09361452B2
公开(公告)日:2016-06-07
申请号:US14287289
申请日:2014-05-27
申请人: ASSA ABLOY AB
发明人: Eric Le Saint
CPC分类号: G06F21/45 , G06F21/33 , G06F21/34 , H04L9/0891 , H04L9/3066 , H04L9/3234 , H04L9/3268 , H04L63/0823 , H04L63/0853 , H04L63/12 , H04L2209/80 , H04M1/72577
摘要: Managing validity status of at least one associated credential includes providing a credential manager that selectively validates associated credentials for at least one device, the device invalidating a corresponding associated credential, and the device requesting that the credential manager validate the corresponding associated credential after invalidating the associated credential. The associated credential may be invalidated based on an external event, such as a user invalidating the associated credential from a UI of the device, a user improperly entering a pin value, a user indicating that a corresponding device is lost, the device entering sleep mode, the device locking a user interface thereof, the device shutting down, and a particular time of day. The at least one associated credential may be provided on an integrated circuit card (ICC) that may be part of a mobile phone and/or a smart card.
摘要翻译: 管理至少一个相关凭证的有效性状态包括提供凭证管理器,其选择性地验证至少一个设备的相关凭证,该设备使相应的相关凭证无效,以及请求该凭证管理器在使相关联的凭证无效之后验证相应的相关凭证 凭据。 相关联的凭证可以基于外部事件而无效,诸如使用者从设备的UI无效相关联的证书,用户不正确地输入引脚值,指示相应的设备丢失的用户,设备进入睡眠模式 ,设备锁定其用户界面,设备关闭以及特定时间。 所述至少一个相关凭证可以提供在可以是移动电话和/或智能卡的一部分的集成电路卡(ICC)上。
-
公开(公告)号:US09208306B2
公开(公告)日:2015-12-08
申请号:US13867634
申请日:2013-04-22
申请人: Assa Abloy AB
IPC分类号: H04Q5/22 , G06F21/35 , G06K7/10 , G06F1/16 , G06F21/31 , G06F21/36 , G06K19/07 , G06K19/073 , H04M1/725 , G06F3/0346 , H04M1/67
CPC分类号: H04L63/083 , G06F1/1626 , G06F1/1684 , G06F1/1698 , G06F3/0346 , G06F21/31 , G06F21/35 , G06F21/36 , G06F2200/1637 , G06K7/10267 , G06K19/0716 , G06K19/07336 , G06K19/07345 , H04B5/0062 , H04L63/0492 , H04L63/10 , H04M1/67 , H04M1/72519 , H04M1/7253 , H04M2250/12 , H04W4/80
摘要: The present invention is directed toward an RFID device that includes a motion sensing mechanism. The motion sensing mechanism is adapted to sense motion of the RFID device and then selectively allow or restrict the RFID device's ability to transmit messages, which may include sensitive data, when the RFID device is placed in an RF field. Thus, the motion sensing mechanism is utilized to control access to data on the RFID device to only instances when the holder of the RFID device moves the RFID device in a predefined sequence of motion(s).
摘要翻译: 本发明涉及一种包括运动感测机构的RFID装置。 运动感测机构适于感测RFID设备的运动,然后当RFID设备放置在RF场中时,选择性地允许或限制RFID设备发送可能包括敏感数据的消息的能力。 因此,运动感测机构用于控制对RFID设备上的数据的访问,仅限于当RFID设备的保持器以预定的运动顺序移动RFID设备时的情况。
-
公开(公告)号:US09180706B2
公开(公告)日:2015-11-10
申请号:US11683835
申请日:2007-03-08
IPC分类号: B41J25/316 , B41J29/02
CPC分类号: B41J29/02 , B41J25/316
摘要: A credential production device is disclosed. The credential production device includes a frame, a support member and a credential processing device component. The support member is coupled to the frame and includes a first portion cantilevered from the frame. The credential processing device component is coupled to the first portion of the support member.
摘要翻译: 公开了一种凭证制作装置。 凭证制作装置包括框架,支撑构件和凭证处理装置组件。 支撑构件联接到框架并且包括从框架悬臂的第一部分。 凭证处理设备组件耦合到支撑构件的第一部分。
-
公开(公告)号:US09147151B2
公开(公告)日:2015-09-29
申请号:US14480856
申请日:2014-09-09
申请人: ASSA ABLOY AB
发明人: Jean-Miguel Robadey
IPC分类号: A01K11/00 , G06K19/077 , G09F3/02
CPC分类号: G06K19/07758 , A01K11/004 , G09F3/02
摘要: The RFID tag part comprises at least a housing (2) to house a transponder (1), and a washer (3) to maintain said transponder in said housing first part.
摘要翻译: RFID标签部分至少包括容纳应答器(1)的壳体(2)和用于将所述应答器保持在所述壳体第一部分中的垫圈(3)。
-
-
-
-
-
-
-
-
-