-
1.
公开(公告)号:US20190073843A1
公开(公告)日:2019-03-07
申请号:US16172809
申请日:2018-10-28
申请人: Steven Mark Bryant
发明人: Steven Mark Bryant
摘要: A wireless apparatus controls physical access through a portal by forward verification of a single origin code submitted by a mobile application device. A system forward verifies a single physical access control code upon each successful physical access request. The apparatus sets a flag that triggers an action when a single origin code is received out of sequence. The controller receives a plurality of physical access requests from a plurality of mobile application devices. The controller determines for each mobile application device a sequence of access requests comprising at least a first access request and a second access request. Upon authenticating the first access request, the controller writes into storage a forward verification code specific to an immediately subsequent second access request from the same app device. Upon receiving a successor, the controller performs an authentication process by matching the stored forward verification code associated with the predecessor.
-
2.
公开(公告)号:US20180183835A1
公开(公告)日:2018-06-28
申请号:US15390507
申请日:2016-12-25
IPC分类号: H04L29/06
CPC分类号: H04L63/205 , G07C9/00 , G07C9/00023 , G07C9/00103 , H04L63/08 , H04L63/0823 , H04L63/0838 , H04L63/10 , H04L2463/121 , H04W12/00502 , H04W12/06 , H04W12/08
摘要: A wireless apparatus controls physical access through a portal by forward verification of one-time-use codes submitted by a mobile application device. A system forward verifies a single physical access control code upon each successful physical access request. The apparatus sets a flag that triggers an action when a one-time-use code is received out of sequence. The controller receives a plurality of physical access requests from a plurality of mobile application devices. The controller determines for each mobile application device a sequence of access requests comprising at least a first access request and a second access request. Upon authenticating the first access request, the controller writes into storage a forward verification code specific to an immediately subsequent second access request from the same app device. Upon receiving a successor, the controller performs an authentication process by matching the stored forward verification code associated with the predecessor.
-
3.
公开(公告)号:US20190295343A1
公开(公告)日:2019-09-26
申请号:US16042290
申请日:2018-07-23
摘要: A physical access control system triggers an alert when cameras or sensors determine an action e.g. entry into or occupancy of a reserved region. The system may caution the pilgrim to present a credential or affirm proper attire and safety equipage upon entry into the penumbra of the reserved region. Within the penumbra, a pilgrim may preempt the access control challenge or alert by presenting his credential or by signally his intention to enter the reserved region. A surveillance and security system records all entries and occupancy of reserved areas but suppresses alarms and alerts on the condition that a credential bearer is within the geo-fenced region. A reserved area has both umbra and penumbra regions with various effects of entry, occupancy, and presentation of credentials. Alerts can be preempted in the penumbra and unfaulted in the umbra by presentation of a credential.
-
公开(公告)号:US11777996B2
公开(公告)日:2023-10-03
申请号:US16458044
申请日:2019-06-29
IPC分类号: H04L9/40 , G07C9/00 , H04W12/08 , G06F16/23 , G06F16/908 , G07C9/23 , G07C9/20 , G07C9/21 , H04W12/06 , H04W12/61
CPC分类号: H04L63/205 , G06F16/2365 , G06F16/908 , G07C9/00 , G07C9/21 , G07C9/215 , G07C9/23 , H04L63/08 , H04L63/10 , H04W12/08 , H04L63/0823 , H04L63/0838 , H04L2463/121 , H04W12/06 , H04W12/61
摘要: A physical access control system enables acceptable portal entry codes upon receiving each physical access request by operating on the elapsed time from a previous physical access request to generate a temporal credential. The controller receives a plurality of physical access requests from a plurality of mobile application devices. Upon authenticating the first access request, the controller eliminates repetition from the space of acceptable successor requests from each mobile application device. Monotonic nonces advance the range of temporal code matches. Entry code generation is decentralized to distributed application devices and is inherently unknowable until a successor access request is initiated by the same application device.
-
5.
公开(公告)号:US20190325673A1
公开(公告)日:2019-10-24
申请号:US16458044
申请日:2019-06-29
申请人: AVI ROITMAN BARDACK , GREGORY ALLEN LLOYD , HSIN-CHENG CHIU , Steven Mark Bryant , Charles Wheeler
发明人: AVI ROITMAN BARDACK , GREGORY ALLEN LLOYD , HSIN-CHENG CHIU , Steven Mark Bryant , Charles Wheeler
IPC分类号: G07C9/00 , G06F16/908 , G06F16/23
摘要: A physical access control system enables acceptable portal entry codes upon receiving each physical access request by operating on the elapsed time from a previous physical access request to generate a temporal credential. The controller receives a plurality of physical access requests from a plurality of mobile application devices. Upon authenticating the first access request, the controller eliminates repetition from the space of acceptable successor requests from each mobile application device. Monotonic nonces advance the range of temporal code matches. Entry code generation is decentralized to distributed application devices and is inherently unknowable until a successor access request is initiated by the same application device.
-
公开(公告)号:US20190297089A1
公开(公告)日:2019-09-26
申请号:US15936083
申请日:2018-03-26
申请人: Steven Mark Bryant
发明人: Steven Mark Bryant
摘要: For each area of a service subscriber, an occupancy control server maintains an access control list and a census of authorized occupants within the area. The server receives a query from a mobile security device, checks for access control permission, and transmits an updated census of authorized occupants to each authorized occupant in the area. Each occupant transmits its identification indicia and responds to requests. Each occupant demands an encrypted credential from a responding mobile security device not found in the most recently updated list and relays it to the occupancy control server for validation.
-
-
-
-
-