-
公开(公告)号:US20230260349A1
公开(公告)日:2023-08-17
申请号:US18105055
申请日:2023-02-02
申请人: The Government of the United States of America, as Represented by the Secretary of Homeland Security
CPC分类号: G07C9/28 , G06Q50/265 , G01V5/0041 , G08B21/182
摘要: Various embodiments of the present invention are directed toward systems and methods relating to security screening. For example, a screening system includes a chamber configured to accommodate a user to be screened, and a chamber scanner. The chamber scanner is configured to scan the user to identify whether the user is carrying an undivested item that needs to be divested. The chamber is configured to release the user to proceed from the chamber to a secure area, upon confirmation that no undivested items are to be divested.
-
公开(公告)号:US11704955B2
公开(公告)日:2023-07-18
申请号:US16948210
申请日:2020-09-09
申请人: Simpello LLC
IPC分类号: G07C9/28 , H04W12/06 , H04L29/06 , G07C9/00 , H04W4/021 , H04W4/80 , H04W12/08 , G07C9/20 , H04L9/40 , H04W12/64 , H04W88/06 , G06Q10/02 , H04B5/00 , G06Q50/12 , H04L67/55
CPC分类号: G07C9/28 , G07C9/00571 , G07C9/00904 , G07C9/20 , H04L63/08 , H04L63/0876 , H04W4/021 , H04W4/80 , H04W12/06 , H04W12/08 , H04W12/64 , G06Q10/02 , G06Q50/12 , G07C2009/00793 , G07C2209/64 , H04B5/0025 , H04L63/0853 , H04L63/0861 , H04L67/55 , H04W88/06
摘要: A wireless device system employs short-range wireless communication to require the proximity of a user device to a defined area prior to communicating a request or notification to the wireless user device. The system authenticates a request and the proximity of the user to or within the defined area prior to transmitting a command, request, or notification to the user or a third party. Additionally, the system uses an access node configured to shape the radiation pattern of short-range wireless communications to better determine the position of a user proximate in or around a defined area.
-
公开(公告)号:US20230222858A1
公开(公告)日:2023-07-13
申请号:US17572466
申请日:2022-01-10
发明人: Katsumi Nagata
CPC分类号: G07C9/26 , G07C9/28 , G07C9/29 , G07C9/00309 , G07C2009/00769
摘要: Systems and methods for activating a digital key based on a vital sign include the digital key configured to lock and unlock a digital lock when activated. The system may include an electronic device including a sensor configured to detect a vital sign of a user in real time. The electronic device may include a memory configured to store a reference vital sign of the user. The electronic device may include a wireless transceiver configured to communicate with the digital key. The electronic device may include a processor coupled to the sensor, the memory, and the wireless transceiver. The processor may be configured to receive and compare the vital sign to the reference vital sign and prompt the wireless transceiver to send a signal to the digital key to activate the digital key when the vital sign is within a threshold of similarity to the reference vital sign.
-
公开(公告)号:US11680436B2
公开(公告)日:2023-06-20
申请号:US16679799
申请日:2019-11-11
发明人: Benjamin Buchanan , Tony Garcia , Shane Acernese , Rich Hanlon , Chris Loeser , Kevin Martin
IPC分类号: E05F15/72 , G08B15/00 , G08B21/02 , G08B25/10 , E05F15/77 , G05B15/02 , E05B47/00 , G07C9/28
CPC分类号: E05F15/72 , E05B47/00 , E05F15/77 , G05B15/02 , G07C9/28 , G08B15/004 , G08B21/02 , G08B25/10 , E05Y2900/132
摘要: The disclosed embodiments provide an improved monitoring and security system to identify the presence of persons within a premises, to track the relative location of the person as he or she traverse the premises, and to generate an alert and optionally enter a lockdown mode if the person does not possess a pre-registered computing device or wireless transceiver. In the lockdown mode, doors optionally can be shut and locked through remote or local control or automatically if the distance between the person and the particular door falls below a predetermined threshold.
-
公开(公告)号:US11676436B2
公开(公告)日:2023-06-13
申请号:US17356041
申请日:2021-06-23
申请人: Marc Chelnik
发明人: Marc Chelnik
IPC分类号: G07C9/28 , G06Q30/0283 , G07B15/02 , G07C9/27 , G06F16/22
CPC分类号: G07C9/28 , G06F16/22 , G06Q30/0284 , G07B15/02 , G07C9/27
摘要: Methods, systems and apparatuses are provided for managing a parking facility. A host processor may receive identification information relating to a vehicle entering, exiting and/or parked in the parking facility. The host processor may determine an account associated with the vehicle, based on the identification information and on account information associated with the account. The host processor may determine that the vehicle is authorized to park in the parking facility, based on the account information. And host processor transmits permission information to a user device to thereby allow the vehicle to enter, exit and/or remain parked in the parking facility.
-
公开(公告)号:US11676435B2
公开(公告)日:2023-06-13
申请号:US17682894
申请日:2022-02-28
发明人: Benson Truong , Daniel Lewis , Michael Estes , Andrew Pratt , Justin Burleigh , Danon Law
IPC分类号: G07C9/00 , G07C9/25 , H04W12/08 , G06Q10/0833 , G07C9/27 , G07C9/28 , H04W12/64 , G06Q10/02 , H04W4/80 , G07B15/00 , G07C9/10 , H04W12/77 , H04W12/63
CPC分类号: G07C9/253 , G06Q10/025 , G06Q10/0833 , G07C9/00571 , G07C9/00857 , G07C9/27 , G07C9/28 , H04W4/80 , H04W12/08 , H04W12/64 , G07B15/00 , G07C9/10 , H04W12/63 , H04W12/77
摘要: The present disclosure relates to systems and methods for communicating between devices using short-range communication links. More specifically, the present disclosure relates to systems and methods for communicating access-right data between devices for verification or transfer.
-
公开(公告)号:US11676227B2
公开(公告)日:2023-06-13
申请号:US17853222
申请日:2022-06-29
申请人: MFTB Holdco, Inc.
CPC分类号: G06Q50/16 , G06Q10/1095 , G07C9/00309 , G07C9/215 , G07C9/27 , G07C9/28 , H04L12/2816 , H04W4/021 , G07C9/20 , G07C2009/00484
摘要: A specialized server within a real estate showing management system creates a showing appointment for a showing agent to show a listing and a set of geo-fences around the listing when the appointment is created. At a particular time before the showing, the specialized server notifies a showing agent mobile device to download the set of geo-fences and, when requested, provides the set to the mobile device. The mobile device notifies the specialized server when it breaches a geo-fence within the set. The specialized server determines that the showing has started when the notification and the beginning time of the showing appointment are within a predetermined time range. The specialized server then notifies property electronic devices to turn on.
-
公开(公告)号:US11663869B2
公开(公告)日:2023-05-30
申请号:US17576848
申请日:2022-01-14
申请人: SUPREMA HQ INC.
发明人: Dong Mok Shin
CPC分类号: G07C9/28 , G06F21/44 , G07C2009/00769
摘要: An access control method of a door operating device that communicates with a user terminal, the access control method may comprise determining a distance between the door operating device and the user terminal based on a received signal strength corresponding to a transmitted signal from at least one of the door operating device and the user terminal; determining whether the distance between the door operating device and the user terminal is within a first distance; establishing a communication connection between the door operating device and the user terminal when the distance between the door operating device and the user terminal is within the first distance; determining whether the distance between the door operating device and the user terminal is within a second distance; and obtaining open authentication information when the distance between the door operating device and the user terminal is within the second distance.
-
公开(公告)号:US11663868B1
公开(公告)日:2023-05-30
申请号:US17132430
申请日:2020-12-23
申请人: Flash Seats, LLC
发明人: Samuel Gerace , Michael Rojas , Matthew Servant
CPC分类号: G07C9/27 , G06Q10/02 , G06Q20/3278 , G07C9/28 , H04W4/80 , G07B11/00 , G07B15/00 , G07C2009/00769
摘要: When attending an event at a venue, the attendee typically presents ticket information that is scanned by a venue scanner. The process associated with scanning can be dispensed with, which can improve attendee experiences, reduce costs associated with managing a venue, as well as other advantages. For example, instead of scanning a ticket at a point of ingress to the venue, a device of the user can self-scan the ticket, and then present indicia that indicates this process has occurred. The indicia can be presented to a guest services representative, who can verify that a valid ticket was redeemed by merely observing the indicia and without scanning.
-
公开(公告)号:US20230135861A1
公开(公告)日:2023-05-04
申请号:US17515023
申请日:2021-10-29
申请人: Candice Lin , Teyu Chu , Phuc Nguyen , Yuwen Wu , Kaoru Watanabe , Shun Tanaka , Jayasimha Nuggehalli
发明人: Candice Lin , Teyu Chu , Phuc Nguyen , Yuwen Wu , Kaoru Watanabe , Shun Tanaka , Jayasimha Nuggehalli
摘要: Techniques for managing access to a physical area are provided. In one technique, first data is extracted from a digital file. Based on identification data within the first data, a database is searched. A data item in the database is identified that matches the identification data. The first data is associated with the data item. After associating the first data with the data item, code data is generated. Encoded data that encodes the code data is then generated. The encoded data is sent over a computer network to a mobile device, or an account, of a user that is associated with the data item.
-
-
-
-
-
-
-
-
-