-
公开(公告)号:US20180324166A1
公开(公告)日:2018-11-08
申请号:US16032185
申请日:2018-07-11
Applicant: ASSA ABLOY AB
Inventor: Stig LAGERSTEDT , Daniel BERG , Daniel BAILIN , Mark ROBINTON , Masha Leah Davis
CPC classification number: H04L63/08 , H04L63/0492 , H04L63/062 , H04L63/107 , H04W12/04 , H04W12/08
Abstract: Methods, systems, and devices for updating access permissions of users in an access control system are described. The access permissions are capable of being updated based on rules and thresholds that include as at least one variable presence or contextual information associated with a user. The presence or contextual information associated with a user may be analyzed to trigger a credential update process for that user or other users within the access control system.
-
公开(公告)号:US20180144569A1
公开(公告)日:2018-05-24
申请号:US15572868
申请日:2016-07-29
Applicant: ASSA ABLOY AB
Inventor: Fredrik Carl Stefan EINBERG , Daniel BERG , Masha Leah DAVIS
CPC classification number: G07C9/00309 , G06F1/163 , G06F1/1694 , G06F3/017 , G06F21/316 , G06F21/35 , G06F2200/1636 , G06K7/10267 , G06K7/10415 , G06K19/07336 , G06K19/07345 , G07C9/00111 , G07C2009/0038 , G07C2009/00555 , G07C2009/00769 , G07C2009/0096 , H04L63/0492 , H04L63/083 , H04L63/10 , H04W4/027 , H04W4/80
Abstract: Methods, devices, and systems are provided for performing and/or limiting features based on a determined motion associated with a portable device. When the portable device is determined to be in motion, a feature control application running on the portable device prevents at least one radio frequency identification (RFID) component of the device from communicating with RFID reading devices. When the portable device is still, or not in motion, the feature control application running on the portable device prevents the at least one RFID component of the device from communicating with RFIDreading devices. Among other things, this feature control of a portable device can prevent theft of data in an access control system, credit payment system, and/or other data transfer system.
-
公开(公告)号:US20180103030A1
公开(公告)日:2018-04-12
申请号:US15569208
申请日:2016-05-02
Applicant: ASSA ABLOY AB
Inventor: Fredrik Carl Stefan EINBERG , Daniel BERG , Philip HOYER
Abstract: An access control system is described in which a primary credential device has a master key and a secondary credential device has a key derived from the master key. Both the master key and the derivative key are required to gain access to the resource protected by the access control system. If the secondary credential device is lost, misplaced, or stolen, it cannot be used to gain illicit access to the protected resource, and it can be easily replaced by providing a different secondary credential device with another key derived from the master key.
-
公开(公告)号:US20180302416A1
公开(公告)日:2018-10-18
申请号:US15569355
申请日:2016-05-02
Applicant: ASSA ABLOY AB
Inventor: Fredrik Carl Stefan EINBERG , Daniel BERG
IPC: H04L29/06 , G06F1/16 , H04W12/08 , H04B1/3827
Abstract: Methods, devices, and systems are provided for providing continuous authentication to a user having a wearable device in an access control system. The wearable device allows the authentication of the user to be maintained until an authentication interruption signal is received. The interruption signal may be based on user biometrics, a state of the wearable device, a communication range of the wearable device with a trusted mobile device, and more. Upon receiving the interruption signal, the continuous authentication for the wearable device, and the user, may be revoked, destroyed, or disabled.
-
公开(公告)号:US20180137704A1
公开(公告)日:2018-05-17
申请号:US15571875
申请日:2016-05-20
Applicant: ASSA ABLOY AB
Inventor: Mark Anthony CATERINO , Fredrik Carl Stefan EINBERG , Philip HOYER , Daniel BERG
CPC classification number: G07C9/00817 , G06F21/35 , G07C9/00103 , G07C9/00111 , G07C9/00309 , G07C9/00571 , G07C2009/00388 , G07C2009/00412 , G07C2009/00825 , G07C2009/00841 , H04M1/72533 , H04W4/80
Abstract: Methods, devices, and systems are provided for configuring a reading device and/or a lock using a mobile device. The mobile device, running a configuration application, communicates with the reading device, determines a configuration of the reading device, and makes a determination for configuring the reading device based at least partially on configuration information provided by the reading device.
-
公开(公告)号:US20200302719A1
公开(公告)日:2020-09-24
申请号:US16895546
申请日:2020-06-08
Applicant: ASSA ABLOY AB
Inventor: Fredrik Carl Stefan EINBERG , Daniel BERG , Philip HOYER
IPC: G07C9/00 , H04L29/06 , H04W12/08 , H04L9/32 , H04W12/06 , G07C9/28 , G07C9/25 , G08B7/06 , G08B25/01 , H04W12/04 , G06F1/16 , H04B1/3827
Abstract: An access control system is described in which a primary credential device has a master key and a secondary credential device has a key derived from the master key. Both the master key and the derivative key are required to gain access to the resource protected by the access control system. If the secondary credential device is lost, misplaced, or stolen, it cannot be used to gain illicit access to the protected resource, and it can be easily replaced by providing a different secondary credential device with another key derived from the master key.
-
公开(公告)号:US20180259986A1
公开(公告)日:2018-09-13
申请号:US15974529
申请日:2018-05-08
Applicant: ASSA ABLOY AB
Inventor: Stig LAGERSTEDT , Daniel BERG , Daniel BAILIN , Mark ROBINTON , Masha Leah Davis
CPC classification number: G05D23/1932 , G05D23/1917 , H04L12/2814 , H04L12/282 , H04L67/12 , H04L67/125 , H04L2012/2841 , H04M1/72572 , H04W4/021 , H04W4/026 , H04W4/027 , H04W4/029 , H04W4/33 , H04W4/50
Abstract: Methods, systems, and devices for managing energy consumption in multi-room facilities are provided. In particular, intelligent mechanisms for determining a location of a mobile device associated with a room and then for managing energy settings, especially setback controls, of that room are provided. Some logic for implementing these mechanisms may be provided in a mobile device and in-room device, such as a motion detector, thermostat, HVAC controller, door, lock, television, set top box, etc.
-
公开(公告)号:US20180151007A1
公开(公告)日:2018-05-31
申请号:US15569180
申请日:2016-05-02
Applicant: ASSA ABLOY AB
Inventor: Fredrik Carl Stefan EINBERG , Philip HOYER , Daniel BERG
CPC classification number: G07C9/00111 , G06F21/34 , G06K7/10366 , G07C9/00571 , H04W4/80 , H04W12/04 , H04W12/0608
Abstract: An access control system enabling the use of a single mobile device with a plurality of keys is described. The plurality of keys are described as being stored in a key vault that is particularly administered by a holder of the mobile device and/or an enterprise that is granting the holder of the mobile device access to enterprise assets. By utilizing the key vault described herein, the holder of the mobile device does not need to carry separate access credentials or physical keys.
-
公开(公告)号:US20180357845A1
公开(公告)日:2018-12-13
申请号:US15569218
申请日:2016-05-02
Applicant: ASSA ABLOY AB
Inventor: Daniel BERG , Fredrik EINBERG
IPC: G07C9/00
CPC classification number: G07C9/00309 , G06F1/163 , G06F21/34 , G06K9/00885 , G07C9/00087 , G07C9/00111 , G07C9/00174 , G07C9/00563 , G07C9/00571 , G07C2009/00769 , G08B7/066 , G08B25/016 , H04B1/385 , H04L9/3226 , H04L63/0428 , H04L63/062 , H04L63/083 , H04L63/0853 , H04L63/0861 , H04L63/0876 , H04L63/108 , H04L2463/121 , H04W4/80 , H04W12/00503 , H04W12/00508 , H04W12/04 , H04W12/06 , H04W12/08 , H04W88/02
Abstract: An access control system comprising a reader configured to make an ingress or egress determination using information received from one or more mobile devices is described. The reader may be further configured to store information about ingress and egress events for analysis by a system administrator.
-
公开(公告)号:US20180152444A1
公开(公告)日:2018-05-31
申请号:US15568934
申请日:2016-05-02
Applicant: ASSA ABLOY AB
Inventor: Mark Anthony CATERINO , Fredrik Carl Stefan EINBERG , Philip HOYER , Daniel BERG , Masha Leah DAVIS
CPC classification number: G07C9/00309 , G06F1/163 , G06F21/34 , G06K9/00885 , G07C9/00087 , G07C9/00111 , G07C9/00174 , G07C9/00563 , G07C9/00571 , G07C2009/00769 , G08B7/066 , G08B25/016 , H04B1/385 , H04L9/3226 , H04L63/0428 , H04L63/062 , H04L63/083 , H04L63/0853 , H04L63/0861 , H04L63/0876 , H04L63/108 , H04L2463/121 , H04W4/80 , H04W12/00503 , H04W12/00508 , H04W12/04 , H04W12/06 , H04W12/08 , H04W88/02
Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
-
-
-
-
-
-
-
-
-