-
公开(公告)号:US07782209B2
公开(公告)日:2010-08-24
申请号:US11396290
申请日:2006-03-31
申请人: Peter R. Lowe , James D. Hoemann
发明人: Peter R. Lowe , James D. Hoemann
IPC分类号: G08B13/14
CPC分类号: G06K7/0008 , G06K7/0086 , G06K7/10009 , G06K7/10128
摘要: An RFID transponder detector is provided having a coupled oscillator system. Coupled first and second LC of the system produce a detection signal each time a combination of pulses is applied to the LC pairs. Application of the pulses is repeated periodically to produce a sequence for detection signals having two different first and second detection frequencies. Transmitting the sequence of detection signals results in corresponding first and second response signals having the first and second detection frequencies at the LC pairs. Values of a preselected detection parameter for the detection signals are compared to the values of the detection parameter for the response signals to determine if a transponder having a transponder resonant frequency corresponding to the first or second detection frequency is present in a proximal space of the transponder detector.
摘要翻译: 提供了具有耦合振荡器系统的RFID应答器检测器。 每当脉冲组合施加到LC对时,系统的耦合的第一和第二LC产生检测信号。 周期性重复脉冲的应用以产生具有两个不同的第一和第二检测频率的检测信号的序列。 发送检测信号的序列导致在LC对具有第一和第二检测频率的对应的第一和第二响应信号。 将检测信号的预选检测参数的值与响应信号的检测参数的值进行比较,以确定具有与第一或第二检测频率相对应的应答器谐振频率的应答器是否存在于应答器的近端空间中 探测器。
-
公开(公告)号:US07727861B2
公开(公告)日:2010-06-01
申请号:US10570256
申请日:2004-08-28
申请人: Martin Michalk , Manfred Michalk , Sabine Nieland
发明人: Martin Michalk , Manfred Michalk , Sabine Nieland
IPC分类号: H01L21/00
CPC分类号: H01L21/563 , H01L21/67144 , H01L21/6835 , H01L23/49855 , H01L24/28 , H01L24/32 , H01L24/81 , H01L24/97 , H01L2221/68318 , H01L2221/68354 , H01L2224/16 , H01L2224/27013 , H01L2224/73203 , H01L2224/81801 , H01L2224/83051 , H01L2224/83102 , H01L2224/83385 , H01L2224/83951 , H01L2224/92125 , H01L2224/97 , H01L2924/01005 , H01L2924/01006 , H01L2924/01013 , H01L2924/0102 , H01L2924/01029 , H01L2924/01047 , H01L2924/0105 , H01L2924/01051 , H01L2924/01057 , H01L2924/01061 , H01L2924/01079 , H01L2924/01082 , H01L2924/014 , H01L2924/12042 , H01L2924/15151 , H01L2924/18161 , Y10T156/1702 , H01L2224/81 , H01L2924/00
摘要: The invention relates to a method and device that make it possible to increase the productivity of the chip bonding and the before and after working steps associated with the chip bonding. To this end, the invention provides a method for contacting semiconductor chips (3) on a metallic substrate (16), whereby an etch resist (27) is located at least on one substrate side, and semiconductor chips (3) are contacted on the contacting side (30) by means of flip-chip bonding processes, during which a contacting region (7) is created on the contacting side (30) of the substrate (16). A semiconductor chip (3) having two contact bumps (6) is contacted on said contacting region in such a manner that: a contact bump (6) is contacted on both sides of a structure line (35) or of a structure trench (13) dividing the contacting region (7), and; after the contacting, an underfilling of the chip (3) ensues after which an electrically insulating passage (14) is made in the contacting region (7), and a module (32), which supports the semiconductor chip (3), is removed from the substrate (16).
摘要翻译: 本发明涉及一种能够提高芯片接合的生产率和与芯片接合相关的前后工作步骤的方法和装置。 为此,本发明提供了一种用于使金属衬底(16)上的半导体芯片(3)接触的方法,其中抗蚀剂(27)至少位于一个衬底侧上,半导体芯片(3)在 通过倒装芯片接合工艺在接触侧(30)处形成接触区域(7),所述接触区域(7)在基板(16)的接触侧(30)上形成。 具有两个接触凸块(6)的半导体芯片(3)以这样的方式接触所述接触区域:接触凸块(6)在结构线(35)或结构沟槽(13)的两侧接触 )分隔接触区域(7),和 在接触之后,随后将芯片(3)的底部填充物接着在接触区域(7)中形成电绝缘通道(14),并且移除支撑半导体芯片(3)的模块(32) 从基板(16)。
-
113.
公开(公告)号:US20090135817A1
公开(公告)日:2009-05-28
申请号:US12120075
申请日:2008-05-13
申请人: Tam Hulusi , Robert Wamsley
发明人: Tam Hulusi , Robert Wamsley
IPC分类号: H04L12/56
CPC分类号: H04L43/0858 , H04L41/046 , H04L43/10
摘要: Methods, devices, and systems are provided for optimizing the dissemination of information in an access control system. More specifically, there are provided various mechanisms to increase the efficiency with which system updates and other types of information are spread throughout an access control system having at least one non-networked reader.
摘要翻译: 提供了方法,设备和系统,用于优化访问控制系统中信息的传播。 更具体地,提供了用于提高系统更新和其他类型的信息在具有至少一个非联网读取器的访问控制系统中传播的效率的各种机制。
-
公开(公告)号:US07539465B2
公开(公告)日:2009-05-26
申请号:US11581801
申请日:2006-10-16
申请人: Ralph W. Quan
发明人: Ralph W. Quan
CPC分类号: G06K7/0008 , G06K7/10346 , G06K19/0723
摘要: A reader for an RFID system includes a signal driver for generating an excitation signal and a resonant circuit having an adjustable resonant circuit capacitance for retuning the resonant circuit in response to detuning. The resonant circuit has a capacitance tuning circuit which includes a fine-tuning capacitor having a fine-tuning capacitance and a fine-tuning capacitor switch having an open position and a closed position. The fine-tuning capacitance is added to the adjustable resonant circuit capacitance when the fine-tuning capacitor switch is in the closed position and is removed from the adjustable resonant circuit capacitance when the fine-tuning capacitor switch is in the open position.
摘要翻译: 用于RFID系统的读取器包括用于产生激励信号的信号驱动器和具有可调节谐振电路电容的谐振电路,用于响应于失谐而重新谐振谐振电路。 谐振电路具有电容调谐电路,其包括具有微调电容的微调电容器和具有打开位置和闭合位置的微调电容器开关。 当微调电容器开关处于闭合位置时,微调电容被添加到可调谐谐振电路电容,并且当微调电容器开关处于打开位置时,微调电容被从可调谐谐振电路电容中移除。
-
公开(公告)号:US20240355163A1
公开(公告)日:2024-10-24
申请号:US18687417
申请日:2022-09-21
申请人: ASSA ABLOY AB
发明人: Kaj Niegmann , Robin Dahlbäck
IPC分类号: G07C9/29
CPC分类号: G07C9/29
摘要: It is provided an electronic lock for controlling access to a restricted physical space. The electronic lock comprises: a first credential interface for accepting a credential from a user for evaluating whether access for the user should be granted; and a second credential interface for accepting a credential from a user for evaluating whether access for the user should be granted. The first credential interface is configured to be activated when the user causes an interaction with the first credential interface, without activating any other credential interfaces. The second credential interface is configured to be activated when a user causes an interaction with the second credential interface, without activating any other credential interfaces.
-
公开(公告)号:US20240298179A1
公开(公告)日:2024-09-05
申请号:US18399309
申请日:2023-12-28
申请人: ASSA ABLOY AB
发明人: Hans-Juergen Pirch , Fredrik Carl Stefan Einberg , Tomas Lars Jonsson , Sylvain Jacques Prevost , Jan Steffl , Hans Gunnar Frank
IPC分类号: H04W12/08 , G06F12/14 , G06N3/08 , G06Q10/1093 , G07C9/00 , G07C9/10 , G07C9/21 , G07C9/22 , G07C9/25 , G07C9/27 , G07C9/28 , G07C9/29 , H04W4/02 , H04W4/80 , H04W12/06 , H04W12/64
CPC分类号: H04W12/08 , G06F12/1458 , G06N3/08 , G06Q10/1095 , G07C9/00174 , G07C9/00182 , G07C9/00309 , G07C9/00904 , G07C9/10 , G07C9/21 , G07C9/22 , G07C9/257 , G07C9/27 , G07C9/28 , G07C9/29 , H04W4/027 , H04W4/80 , H04W12/06 , H04W12/64 , G07C2009/00333 , G07C2009/00357 , G07C2009/00769 , G07C2209/08 , G07C2209/61 , G07C2209/63
摘要: Systems and methods for access control systems includes first and second access facilities, and first and second readers. The first reader is configured to control access through the first access facility. receive a credential using a first communication protocol from a device that stores the credential, and establish a secret with the device using the credential. The second reader is configured to control access through the second access facility. The first reader is configured to provide the secret to the second reader, and the second device is further configured to perform ranging using the secret and a second communication protocol different than the first communication protocol to identify intent information. Access through one of the first facility or the second facility is coordinated using the intent information.
-
公开(公告)号:US20240265760A1
公开(公告)日:2024-08-08
申请号:US18258654
申请日:2021-12-16
申请人: ASSA ABLOY AB
发明人: Peder Sylwan , David Bundgaard
CPC分类号: G07C9/33 , G07C9/00904 , G07C2209/08
摘要: It is provided a method for enabling access, using a temporary passcode (25. 25a-f), to a physical space (16) secured by an electronic lock (12). The method is performed in a passcode provider (1). The method comprises: synchronising (40) with the electronic lock (12) to align times for temporary passcode generation: receiving (42) a signal to provide a temporary passcode for unlocking the electronic lock: determining (44) a temporary passcode, the temporary passcode being valid only until an end time at the electronic lock (12); and providing (46) the temporary passcode for forwarding to a temporary passcode recipient.
-
公开(公告)号:US12047229B2
公开(公告)日:2024-07-23
申请号:US17777374
申请日:2020-11-18
申请人: ASSA ABLOY AB
发明人: Simon Johansson , Felix Grape
IPC分类号: H04L41/0803 , H04L9/08 , H04L9/32 , H04L67/133
CPC分类号: H04L41/0803 , H04L9/0825 , H04L9/3236 , H04L67/133
摘要: It is provided a method for configuring a target device. The method comprises the steps of: transmitting a configuration request message to the target device, the configuration request message comprising a configuration request and a request signature, wherein the request signature is based on the configuration request; receiving a configuration response message from the target device, the configuration response message comprising a configuration response and a response signature, wherein the response signature is based on the configuration response and the request signature; verifying the response signature to determine whether the configuration response message is valid, based on the configuration response, the request signature and a public key for the target device; and transmitting a configuration commit message to the target device only when the configuration response message is valid, the configuration commit message comprising a configuration commit indicator and a commit signature.
-
公开(公告)号:US12039026B2
公开(公告)日:2024-07-16
申请号:US17596998
申请日:2020-06-25
申请人: ASSA ABLOY AB , HID Global CID SAS
CPC分类号: G06F21/32 , G06F21/64 , H04L9/0825 , H04L9/3213 , H04L9/3231 , H04L9/3271
摘要: A computing device implemented method of identity authentication comprises receiving a biometric token; performing a biometric capture of a user; converting the biometric capture into a biometric bitstream; recovering a predictable seed of data using the biometric bitstream and the biometric token; using the recovered predictable seed of data to produce challenge response data sent to a verifier device in response to a challenge message received from the verifier device; and verifying the challenge response data using identity data of the user.
-
公开(公告)号:US20240218703A1
公开(公告)日:2024-07-04
申请号:US18598124
申请日:2024-03-07
申请人: ASSA ABLOY AB
发明人: Oscar Sundkvist , Johan Von Matern , Daniel Skarp
CPC分类号: E05B47/0657 , E05B15/0033 , H02K7/1807 , E05B2047/002 , E05B2047/0024 , E05B2047/0026 , E05B2047/0062
摘要: Lock device for an electronic locking system, the lock device comprising an input member arranged to rotate about an input rotational axis; an output member arranged to rotate about an output rotational axis; an energy harvesting arrangement configured to generate electric energy from rotation of the input member in a first direction about the input rotational axis; and a selective transfer device movable between a locking state, in which the output member cannot be rotated about the output rotational axis by means of rotation of the input member about the input rotational axis, and an unlocking state, in which the output member can be rotated about the output rotational axis by means of rotation of the input member in the first direction about the input rotational axis; wherein the transfer device is powered by the energy harvesting arrangement. An electronic locking system and a method are also provided.
-
-
-
-
-
-
-
-
-