-
41.
公开(公告)号:US20170163621A1
公开(公告)日:2017-06-08
申请号:US15440148
申请日:2017-02-23
发明人: Tomoko ADACHI , Seiichiro HORIKAWA , Koji AKITA , Ryoko MATSUO
CPC分类号: H04L63/08 , G07C9/00007 , G07C9/00103 , H04L5/0055 , H04W12/06 , H04W84/12
摘要: According to one embodiment, when a control unit is notified of information in at least one second signal received by one of first and second wireless communication units after the control unit provides the second wireless communication unit with a command to transmit a first signal containing first address information and before a waiting time elapses and when the at least one second signal contains second address information assigned to an authentication apparatus having received the first signal, then the control unit provides the first wireless communication unit with a command to transmit a third signal for a connection request with the second address information set in a destination address.
-
公开(公告)号:US09672673B1
公开(公告)日:2017-06-06
申请号:US15077846
申请日:2016-03-22
申请人: Digilock Asia Ltd.
发明人: Asil T. Gokcebay
CPC分类号: G07C9/00309 , E05B65/025 , E05B2047/0097 , G07C9/00103 , G07C9/00119 , G07C9/00896 , G07C2009/00841
摘要: In a system of locks, typically lockers for temporary use, but also including long-term lockers and locks in office furniture, each electronic lock has an access terminal for entry of a user's code. The electronic locks each have a processor and a programmable memory to receive inputs for setting and resetting access codes for the lock. The system includes a smartphone or other hand-held computer device, with a program for control of lock access. When locks of the system are to be set as to permitted access, or operating parameters of locks are to be adjusted, or for downloading information from the lock, information is entered into the smartphone and downloaded to a portable electronic data key. The data key is then touched to contacts of each lock to be affected, whereby the locks are set or the locks provide audit data to the smartphones.
-
公开(公告)号:US20170154512A1
公开(公告)日:2017-06-01
申请号:US14953680
申请日:2015-11-30
IPC分类号: G08B21/02 , G05B19/4155
CPC分类号: G05B19/4155 , G05B2219/33125 , G07C9/00103 , G07C9/00174 , G07C2009/00769 , G07C2209/04 , G08B21/22
摘要: An approach is disclosed that provides assistance to disabled individuals when utilizing public spaces. In the approach, a wireless message is received at a detector of the system with the wireless message being from a device worn by a disabled individual. The wireless message includes impairment data pertaining to the disabled individual. In addition, reception of the wireless message indicates that the disabled individual has entered a physical area that provides accommodations to disabled individuals. The approach identifies an impairment pertaining to the disabled individual and adjusts a device setting of a device in the physical area based on the identified impairment of the disabled individual.
-
公开(公告)号:US20170132859A1
公开(公告)日:2017-05-11
申请号:US14935415
申请日:2015-11-08
申请人: Rodney Troncoso
发明人: Rodney Troncoso
CPC分类号: G07C9/00166 , G07C9/00103 , G07C9/00571 , H04L12/10 , H04L67/10 , H04L67/12
摘要: A method is presented for a physical access control system which eliminates the major head end components including the immediate network switch, the access control enclosure, the access control expansion enclosure and the access control peripheral power supply. An access control computer with an embedded switch, said switch with 801.11af and 801.11at capabilities provides the only means of communications between the physical access control server and the access control field devices.
-
公开(公告)号:US20170129349A1
公开(公告)日:2017-05-11
申请号:US15242165
申请日:2016-08-19
申请人: ChargePoint, Inc.
发明人: James Solomon
CPC分类号: B60L53/00 , B60L53/65 , G06Q10/06 , G07C9/00015 , G07C9/00103 , Y02T10/7005 , Y02T10/7072 , Y02T90/121 , Y02T90/128 , Y02T90/14 , Y02T90/163 , Y02T90/169 , Y04S30/14
摘要: An electric vehicle operator group that includes multiple access identifiers associated with multiple EV operators of a first organization is created. Use of that group is granted to a second organization. The second organization adds the EV operator group to an access policy and applies the access policies to one or more electric vehicle charging stations owned or managed by the second organization. The first organization manages membership of the EV operator group.
-
公开(公告)号:US20170126648A1
公开(公告)日:2017-05-04
申请号:US14925841
申请日:2015-10-28
发明人: DAVID E. BOND , Joel D. Diaz
CPC分类号: H04L63/08 , G06F9/542 , G06F21/31 , G06F21/34 , G07C9/00031 , G07C9/00103 , G07C9/00571 , H04L63/0492 , H04L63/10 , H04L63/102 , H04W4/80 , H04W12/08
摘要: A method for verifying identity includes associating with a person, one or more ID signals emitted by a personal device. The method includes detecting one or more ID signals, and confirming identity of the person in response to verifying identity of the person based upon identifying credentials from the person and verifying that one or more of the detected ID signals are associated with the person.
-
公开(公告)号:US09635044B2
公开(公告)日:2017-04-25
申请号:US14610612
申请日:2015-01-30
IPC分类号: G05B19/00 , G05B23/00 , G06F7/00 , G06F7/04 , G06K19/00 , H04L29/06 , H04W4/22 , H04W4/02 , G07C9/00 , H04B17/391 , H04W12/06 , H04W12/08 , H04B17/318
CPC分类号: H04L63/1425 , G07C9/00031 , G07C9/00103 , G07C9/00111 , G07C2209/61 , G07C2209/63 , H04B17/318 , H04B17/391 , H04L63/0853 , H04L63/20 , H04L63/302 , H04W4/027 , H04W4/90 , H04W12/06 , H04W12/08 , H04W12/12
摘要: Electromagnetic (EM)/radio frequency (RF) emissions may be detected and corresponding EM personas may be created. One or more EM personas may be associated with a super persona corresponding to a particular entity. EM personas, super personas, and/or supplemental identifying information can be used to enforce security protocols.
-
公开(公告)号:US09619639B2
公开(公告)日:2017-04-11
申请号:US15031293
申请日:2014-10-22
发明人: Ariel Donenfeld
CPC分类号: G06F21/32 , G06F17/30879 , G06K7/10722 , G06K7/1094 , G06K7/1413 , G06K7/1417 , G06Q10/06 , G07C1/10 , G07C9/00087 , G07C9/00103 , G07C9/00111 , G07C2209/08 , H04W4/02
摘要: A method for real time presence verification, comprising: capturing a first image of a machine-readable label by a first camera of a mobile device; automatically decoding the machine-readable label to extract a reference to a database entry in response to the capturing; automatically triggering at the mobile device a capturing of a second image by a second camera of the mobile device in response to at least one of the decoding and the capturing; and automatically forwarding the second image and at least one of the first image, the database entry, and the reference to a control network node for documentation of the second image in association with the database entry.
-
公开(公告)号:US20170092016A1
公开(公告)日:2017-03-30
申请号:US15375572
申请日:2016-12-12
发明人: Michael J. Cowen , James C. Noe
CPC分类号: G07B15/00 , G06F17/30336 , G06F17/30345 , G06F17/30867 , G06Q20/08 , G06Q20/34 , G06Q20/341 , G06Q20/4014 , G06Q50/30 , G07B15/02 , G07C9/00103
摘要: A method of inspecting a user device of a user of a transport system includes obtaining, by a portable inspection device, identification data of a user device of a user of a transport system; generating an inspection result of the user device, by an inspection system, in dependence on the read identification data and an item in a record within a database, wherein the record comprises a plurality of items each relating to entry data of a respective user device of a respective of users of the transport system; and conveying, by the portable inspection device, the result of the inspection.
-
公开(公告)号:US20170076523A1
公开(公告)日:2017-03-16
申请号:US15252314
申请日:2016-08-31
CPC分类号: G05B15/02 , G06Q20/127 , G07C9/00071 , G07C9/00103 , G07C9/00111 , H04W12/00516
摘要: Described is a flexible and customizable physical access control system that allows for a smart device to execute an authentication application that users subscribe to for various physical locations with pre-determined rule sets that correspond to registration information of the physical location's qualifications and rules sets. A user's smart device is used as a credential for large number of locations so long as that location is in the subscriber network.
摘要翻译: 描述了一种灵活和可定制的物理访问控制系统,其允许智能设备执行用户通过对应于物理位置的资格和规则集的注册信息的预定规则集来为各种物理位置订阅的认证应用。 只要该位置在订户网络中,用户的智能设备就被用作大量位置的凭证。
-
-
-
-
-
-
-
-
-