-
公开(公告)号:US20180152444A1
公开(公告)日:2018-05-31
申请号:US15568934
申请日:2016-05-02
Applicant: ASSA ABLOY AB
Inventor: Mark Anthony CATERINO , Fredrik Carl Stefan EINBERG , Philip HOYER , Daniel BERG , Masha Leah DAVIS
CPC classification number: G07C9/00309 , G06F1/163 , G06F21/34 , G06K9/00885 , G07C9/00087 , G07C9/00111 , G07C9/00174 , G07C9/00563 , G07C9/00571 , G07C2009/00769 , G08B7/066 , G08B25/016 , H04B1/385 , H04L9/3226 , H04L63/0428 , H04L63/062 , H04L63/083 , H04L63/0853 , H04L63/0861 , H04L63/0876 , H04L63/108 , H04L2463/121 , H04W4/80 , H04W12/00503 , H04W12/00508 , H04W12/04 , H04W12/06 , H04W12/08 , H04W88/02
Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
-
公开(公告)号:US20180144569A1
公开(公告)日:2018-05-24
申请号:US15572868
申请日:2016-07-29
Applicant: ASSA ABLOY AB
Inventor: Fredrik Carl Stefan EINBERG , Daniel BERG , Masha Leah DAVIS
CPC classification number: G07C9/00309 , G06F1/163 , G06F1/1694 , G06F3/017 , G06F21/316 , G06F21/35 , G06F2200/1636 , G06K7/10267 , G06K7/10415 , G06K19/07336 , G06K19/07345 , G07C9/00111 , G07C2009/0038 , G07C2009/00555 , G07C2009/00769 , G07C2009/0096 , H04L63/0492 , H04L63/083 , H04L63/10 , H04W4/027 , H04W4/80
Abstract: Methods, devices, and systems are provided for performing and/or limiting features based on a determined motion associated with a portable device. When the portable device is determined to be in motion, a feature control application running on the portable device prevents at least one radio frequency identification (RFID) component of the device from communicating with RFID reading devices. When the portable device is still, or not in motion, the feature control application running on the portable device prevents the at least one RFID component of the device from communicating with RFIDreading devices. Among other things, this feature control of a portable device can prevent theft of data in an access control system, credit payment system, and/or other data transfer system.
-
公开(公告)号:US20180122219A1
公开(公告)日:2018-05-03
申请号:US15569105
申请日:2016-05-02
Applicant: ASSA ABLOY AB
Inventor: Mark Anthony CATERINO , Fredrik Carl Stefan EINBERG , Philip HOYER , Masha Leah DAVIS
Abstract: Methods, devices, and systems are provided for invisibly indicating duress via a wearable device. In response to determining a duress condition associated with a user exists, a duress signal is provided to components of the access control system. The duress signal can identify a user associated with the duress, a duress type, and even include a location associated with the duress condition. An alert of the duress condition can be distributed to one or more devices in the access control system. These devices may be associated with users of the system and the alert may be configured to silently inform the users of the duress condition.
-
-