-
公开(公告)号:US20190213815A1
公开(公告)日:2019-07-11
申请号:US16247295
申请日:2019-01-14
发明人: Ali Tehranchi , Pezhman Karimi , Daniel Perez
IPC分类号: G07C9/00 , H04W12/08 , H04W76/14 , H04W76/10 , G06F21/35 , H04W4/80 , H04L29/06 , G06F21/60 , H04B1/3822 , H04W12/06
CPC分类号: G07C9/00309 , G06F21/35 , G06F21/604 , G07C9/00007 , G07C9/00031 , G07C9/00103 , G07C9/00111 , G07C9/00174 , G07C9/00571 , G07C9/00896 , G07C2009/00769 , G07C2009/00793 , G07C2009/00928 , G07C2209/63 , G07C2209/64 , H04B1/3822 , H04L63/08 , H04L63/102 , H04W4/80 , H04W12/06 , H04W12/08 , H04W48/02 , H04W48/16 , H04W76/10 , H04W76/14 , H04W84/12 , H04W84/18
摘要: The present invention is generally a movable barrier operator configured for remote actuation, and more specifically, to a movable barrier operator configured to generate a barrier command in response to an authorized mobile device joining wireless network. The authorization may be established by connecting the mobile device to the operator through a wireless communication means. The wireless communication means may include known protocols such as Bluetooth™, Wi-Fi, NFC, ZigBee™, or any other type of wireless communication.
-
公开(公告)号:US20190088049A1
公开(公告)日:2019-03-21
申请号:US16112990
申请日:2018-08-27
申请人: Assa Abloy AB
CPC分类号: G07C9/00103 , H04L63/08 , H04L63/10
摘要: An integrated security system which seamlessly assimilates with current generation logical security systems. The integrated security system incorporates a security controller having standard network interface capabilities including IEEE 802.x and takes advantage of the convenience and security offered by smart cards and related devices for both physical and logical security purposes. The invention is based on standard remote authentication dial-in service (RADIUS) protocols or TCP/IP using SSL, TLS, PCT or IPsec and stores a shared secret required by the secure communication protocols in a secure access module coupled to the security controller. The security controller is intended to be a networked client or embedded intelligent device controlled remotely by to an authentication server. In another embodiment of the invention one or more life cycle management transactions are performed with the secure access module. These transactions allow for the updating, replacement, deletion and creation of critical security parameters, cryptographic keys, user data and applications used by the secure access module and/or security token. In another embodiment of the invention a security access module associated with the security controller locally performs local authentication transactions which are recorded in a local access list used to update a master access list maintained by the authentication server.
-
公开(公告)号:US20180350177A1
公开(公告)日:2018-12-06
申请号:US15995319
申请日:2018-06-01
申请人: Christoph Dautz , Markus von Gostomski , Birgit Lange , Nadra Mechlaoui , Cem Celikkaya , Marc Bauer , Michal Kolodziej , Johannes Schröder
发明人: Christoph Dautz , Markus von Gostomski , Birgit Lange , Nadra Mechlaoui , Cem Celikkaya , Marc Bauer , Michal Kolodziej , Johannes Schröder
IPC分类号: G07C9/00
CPC分类号: G07F17/12 , G06Q20/325 , G06Q20/327 , G06Q20/3278 , G07C9/00103 , G07C9/00158
摘要: A method is disclosed in which a challenge from a locker system is transmitted to a mobile device. A response is received from the mobile device at the locker system, and the response was generated by a backend system, which received the challenge from the mobile device, at least based on the challenge received by the backend system and on a first key stored at the backend system and has been transmitted to the mobile device. At the locker system, it is checked whether the received response was generated under usage of at least the challenge and a key that corresponds to a second key stored at the locker system. Access is granted to a compartment of the locker system at least depending on a result of the checking. Further disclosed are methods performed by the mobile device and the backend system, and according apparatuses pertaining to these methods.
-
公开(公告)号:US20180247476A1
公开(公告)日:2018-08-30
申请号:US15934965
申请日:2018-03-24
CPC分类号: G07C9/00309 , G06F17/30867 , G07C9/00103 , G07C9/00111 , G07C9/00571 , G07C9/00817 , G07C2009/00388 , G07C2009/00769 , G07C2209/02 , H04W4/02 , H04W64/00
摘要: A method and system in a first embodiment that allows authorized individuals access into controlled access locations and the ability to grant temporary and limited access to guests into these locations. The method and system allow for navigational services to be provided to members and guests, and real-time tracking and confirmation to members and administrators that guests have arrived at their destination and did not enter any unauthorized areas. The method preferably can work through a system of wireless radio, sound and/or light-based beacons communicating with member and guest's electronic devices. Members and administrators can send one or more temporary electronic access keys to a guest's smartphone or other electronic device. Wireless radio, sound and/or light-based beacons provide an access control and location tracking system with real-time data about the member and guest whereabouts, allowing for the confirmation and tracking. A system and method in a second embodiment for identifying a customer's location within a facility or place of business, such as, but not limited to a casino. The system and method provide notification to company representatives upon arrival of the customer at the given location. Additionally, the method and system allow for navigational services to be provided to customers, and real-time location determination, location tracking and confirmation to customers of location and rewards program status. The disclosed method and system can work through a system of wireless radio, sound and/or light-based beacons communicating with the customer's smartphone, computer system, or other electronic device.
-
5.
公开(公告)号:US20180183835A1
公开(公告)日:2018-06-28
申请号:US15390507
申请日:2016-12-25
IPC分类号: H04L29/06
CPC分类号: H04L63/205 , G07C9/00 , G07C9/00023 , G07C9/00103 , H04L63/08 , H04L63/0823 , H04L63/0838 , H04L63/10 , H04L2463/121 , H04W12/00502 , H04W12/06 , H04W12/08
摘要: A wireless apparatus controls physical access through a portal by forward verification of one-time-use codes submitted by a mobile application device. A system forward verifies a single physical access control code upon each successful physical access request. The apparatus sets a flag that triggers an action when a one-time-use code is received out of sequence. The controller receives a plurality of physical access requests from a plurality of mobile application devices. The controller determines for each mobile application device a sequence of access requests comprising at least a first access request and a second access request. Upon authenticating the first access request, the controller writes into storage a forward verification code specific to an immediately subsequent second access request from the same app device. Upon receiving a successor, the controller performs an authentication process by matching the stored forward verification code associated with the predecessor.
-
公开(公告)号:US20180182191A1
公开(公告)日:2018-06-28
申请号:US15736267
申请日:2016-06-14
申请人: ASSA ABLOY AB
发明人: Russell WAGSTAFF
IPC分类号: G07C9/00 , G06F12/0804
CPC分类号: G07C9/00103 , G06F12/0804 , G06F2212/1008 , G06F2212/154 , G07C9/00309 , G07C9/00571 , H04L29/14 , H04W12/08
摘要: It is presented a method performed for controlling access to a physical space. The method is performed in an access control device and comprises the steps of: communicating with an electronic key to authenticate the electronic key; performing a lookup of an access right using an identity of the electronic key in a credential cache when the access control device is unable to communicate with an access control server; and sending an unlock signal when the access right indicates that the electronic key should be granted access; retrieving, from the access control server, an access right indicating whether the electronic key should have access or not, when the access control device is able to communicate with the access control server; and updating the credential cache dential cache with the access right retrieved from the access control server.
-
公开(公告)号:US10009353B2
公开(公告)日:2018-06-26
申请号:US14981389
申请日:2015-12-28
发明人: John A. Dziadosz , Shiyuan Qi
IPC分类号: G08B21/00 , H04L29/06 , G07C9/00 , H04L29/08 , G08B13/196
CPC分类号: H04L63/104 , G07C9/00007 , G07C9/00103 , G08B13/19654 , H04L63/0428 , H04L63/168 , H04L67/12 , H04L67/16
摘要: A method and apparatus are provided to aggregate control of multiple devices. In some methods, a downstream controller can advertise a service group of the downstream controller, can receive a connection request message from a gateway controller that is part of the service group, and responsive to the connection request message, can transmit a connection accept message to the gateway controller to set up a connection channel between the downstream controller and the gateway controller. In some methods, the gateway controller can receive an advertisement message from the downstream controller, can transmit the connection request message to the downstream controller responsive to the advertisement message and when the gateway controller is part of the service group, and can receive the connection accept message from the downstream controller to set up the connection channel between the gateway controller and the downstream controller.
-
公开(公告)号:US09997001B2
公开(公告)日:2018-06-12
申请号:US15818020
申请日:2017-11-20
CPC分类号: G07C9/00309 , G06F17/30867 , G07C9/00103 , G07C9/00111 , G07C9/00571 , G07C9/00817 , G07C2009/00388 , G07C2009/00769 , G07C2209/02 , H04W4/02 , H04W64/00
摘要: A method and system that allows authorized individuals access into controlled access locations and the ability to grant temporary and limited access to guests into these locations. The method and system allows for navigational services to be provided to members and guests, and real-time tracking and confirmation to members and administrators that guests have arrived at their destination and did not enter any unauthorized areas. The method preferably can work through a system of wireless radio, sound and/or light-based beacons communicating with member and guest's electronic devices. Members and administrators can send one or more temporary electronic access keys to a guest's smartphone or other electronic device. Wireless radio, sound and/or light-based beacons provide an access control and location tracking system with real-time data about the member and guest whereabouts, allowing for the confirmation and tracking.
-
公开(公告)号:US20180158312A1
公开(公告)日:2018-06-07
申请号:US15877239
申请日:2018-01-22
申请人: GOOGLE LLC
发明人: Harry Tannenbaum , Scott Hong
CPC分类号: G08B29/185 , G06F21/34 , G06F21/42 , G07C9/00 , G07C9/00103 , G07C9/00111 , G08B13/00 , G08B13/19682 , G08B13/22 , G08B15/007 , G08B21/0423 , G08B25/008 , G08B25/009 , G08B25/14 , G08B27/003 , H04L41/22
摘要: The various implementations described herein include methods, devices and systems for detecting trigger events and executing security protocols. In one aspect, a method is performed at a server system that is coupled to a smart device system and a client device, the smart device system located at a premises. The server system: (1) detects an unverified user within the premises based on data collected by the smart device system, wherein the data is communicated to the server system via the wide area networks; (2) provides a notification regarding the unverified user to authorized users via the wide area networks; (3) receives, from a first authorized user, a first user input in response to the notification; and (4) in response to receiving the first user input, executes a security operation at the premises based on the first user input.
-
公开(公告)号:US09990788B2
公开(公告)日:2018-06-05
申请号:US15786511
申请日:2017-10-17
申请人: GOOGLE LLC
发明人: Mark Malhotra
CPC分类号: G07C9/00166 , G07C9/00103 , G07C9/00111 , G07C9/00174 , G07C9/00182 , G07C9/00309 , G07C9/00571 , G07C9/00896 , G07C9/00904 , G07C2009/00769 , G07C2209/62 , G07C2209/63 , H04L12/2803 , H04L12/2829 , H04W12/08
摘要: An electronic device associated with a lock device detects a trigger event related to security of a smart home environment, determines a target state of the lock device based on the trigger event, and determines a current state of the lock device. A notification is sent to a user device including an indication of the trigger event and a prompt for an override input, and instructions to operate the lock device are either provided or not provided to the lock device based on a result of a comparison of the target state with the current state, and further based on a received override input or lack of a received override input.
-
-
-
-
-
-
-
-
-