-
公开(公告)号:US12022288B2
公开(公告)日:2024-06-25
申请号:US17593340
申请日:2020-03-24
申请人: ASSA ABLOY AB
发明人: Hans-Juergen Pirch , Fredrik Carl Stefan Einberg , Tomas Lars Jonsson , Sylvain Jacques Prevost , Jan Steffl , Hans Gunnar Frank
IPC分类号: H04W12/08 , G06F12/14 , G06N3/08 , G06Q10/1093 , G07C9/00 , G07C9/10 , G07C9/21 , G07C9/22 , G07C9/25 , G07C9/27 , G07C9/28 , G07C9/29 , H04W4/02 , H04W4/80 , H04W12/06 , H04W12/64
CPC分类号: H04W12/08 , G06F12/1458 , G06N3/08 , G06Q10/1095 , G07C9/00174 , G07C9/00182 , G07C9/00309 , G07C9/00904 , G07C9/10 , G07C9/21 , G07C9/22 , G07C9/257 , G07C9/27 , G07C9/28 , G07C9/29 , H04W4/027 , H04W4/80 , H04W12/06 , H04W12/64 , G07C2009/00333 , G07C2009/00357 , G07C2009/00769 , G07C2209/08 , G07C2209/61 , G07C2209/63
摘要: Systems and techniques for a physical access control systems with localization-based intent detection are described herein. In an example, an access control system may regulate access to an asset. The access control system is adapted to receive a credential for the asset from a key device associated with a user using a first wireless connection. The access control system may be further adapted to store the credential in a cache of memory. The access control system may be further adapted to establish a second wireless connection with the key device. The access control system may be further adapted to request a validation of the credential from an authorization service in response to establishing the second wireless connection with the key device. The access control system may receive a validation token from the authorization service. The access control system may be further adapted to store the validation token in the cache.
-
公开(公告)号:US20240201702A1
公开(公告)日:2024-06-20
申请号:US18545485
申请日:2023-12-19
申请人: Daifuku Co., Ltd.
发明人: Haruhito Furuya
摘要: A self-driving device control system of the present invention includes an entry restricted area, at least one entrance opened and closed by a closing member, a self-driving device, and a control device, and further includes an outside identification device, an inside identification device, and a storage device. When identification information is acquired by the outside identification device, the control device sets the self-driving device to a stopped state. If the storage device is not storing even one piece of entry identification information regarding a worker for which a corresponding piece of exit identification information regarding the same worker is not stored in the storage device, and furthermore all of the entrances are in a passage restricted state, the control device resumes the driving of the self-driving device.
-
公开(公告)号:US11983978B2
公开(公告)日:2024-05-14
申请号:US17901959
申请日:2022-09-02
发明人: Marc Brush , Cody Stricklin , Jason Graves , Romina Rivadeneira , Andrew Geouque , Robert Gintz
CPC分类号: G07C9/28 , E05B17/22 , E05B47/0012 , E06B7/32 , G07C9/00309 , G07C9/00738 , G07C9/00896 , G07C9/22 , G07C2009/00769
摘要: A pet door is described herein comprising a motor for locking and unlocking a pet flap of a pet door, wherein the pet flap is rotatably attached to an upper portion of the pet door. The pet door includes a first motion detector for monitoring movement in a first detection region and a second motion detector for monitoring movement in a second detection region, wherein the pet flap of the pet door occupies a plane separating the first detection region from the second detection region when the pet flap is in a locked position. One or more applications running on at least one processor of the pet door are configured to receive a first motion signal from the first motion detector indicating movement of a pet in the first detection region, the receiving the first motion signal including activating an access sequence controlling ingress or egress of a pet.
-
公开(公告)号:US20240135764A1
公开(公告)日:2024-04-25
申请号:US18402351
申请日:2024-01-02
发明人: Kevin OSBORN , Matt OLIVER , Lin Ni Lisa CHENG
CPC分类号: G07C9/22 , G07C9/00309 , G07C9/00896 , H04L9/3213 , H04L9/3242 , H04L9/50 , H04L2209/80
摘要: Disclosed herein are system, method, and computer program product embodiments for providing secure access to a locker of a locker system based on a token that includes token data and a message authentication code (MAC) to authenticate the token data. The token data includes at least the unique locker identifier for the locker. The MAC can be generated using a secret key. The secret key can be obtained based on a unique derivation key associated with a master key. The locker system can determine whether the token is valid based on the token data, the MAC, and the secret key. In response to a determination that the token is valid, the locker system can send a signal to unlock the locker.
-
公开(公告)号:US11967194B2
公开(公告)日:2024-04-23
申请号:US17607651
申请日:2020-05-18
申请人: ASSA ABLOY AB
发明人: Fredrik Einberg
CPC分类号: G07C9/28 , G06N3/08 , G07C9/00309 , G07C9/22 , G07C2009/00769 , G07C2209/08 , G07C2209/63
摘要: It is provided a method for determining when to trigger positioning of a portable key device used in access control for an electronic lock controlling access to a restricted physical space. The method is performed in a positioning determiner and comprises the steps of: obtaining movement data from a motion sensor of the portable key device, the movement data indicating movement of the portable key device; determining when the movement data indicates a stop in motion of the key device; and triggering positioning of the portable key device when a stop in motion of the key device has been determined.
-
公开(公告)号:US11948417B2
公开(公告)日:2024-04-02
申请号:US17712721
申请日:2022-04-04
申请人: VMware, Inc.
发明人: Hemant Sahani , Saurav Choudhuri , Anoop Adur , Aditya Ulman
CPC分类号: G07C9/27 , G06K19/06009 , G07C9/10 , G07C9/22 , G07C9/28 , G07C2209/02 , G07C2209/08
摘要: Disclosed are various approaches for providing touchless visitor management. A visitor can complete a visitor registration process using a client device of the visitor and obtain a virtual badge credential to a visitor's device. A physical access control system credential as well as a visitor badge can also be obtained to the visitor's device.
-
公开(公告)号:US11935346B2
公开(公告)日:2024-03-19
申请号:US17504118
申请日:2021-10-18
申请人: eIngot LLC
发明人: William J. Raduchel
摘要: Methods, systems, and apparatus, including computer programs encoded on computer-storage media, for managing geospatial boundaries. In some implementations, an identification of a user is scanned. Based on the scan, information corresponding to the user is retrieved. The user is then registered using the retrieved information corresponding to the user. Location data is obtained. A determination is made that the user is proximate to a geographic boundary. The location data and at least a portion of the information corresponding to the user is transmitted to an access control system.
-
公开(公告)号:US11908262B2
公开(公告)日:2024-02-20
申请号:US17530273
申请日:2021-11-18
发明人: Kevin Osborn , Matt J. Oliver , Lin Ni Lisa Cheng
CPC分类号: G07C9/22 , G07C9/00309 , G07C9/00896 , H04L9/3213 , H04L9/3242 , H04L9/50 , H04L2209/80
摘要: Disclosed herein are system, method, and computer program product embodiments for providing secure access to a locker of a locker system based on a token that includes token data and a message authentication code (MAC) to authenticate the token data. The token data includes at least the unique locker identifier for the locker. The MAC can be generated using a secret key. The secret key can be obtained based on a unique derivation key associated with a master key. The locker system can determine whether the token is valid based on the token data, the MAC, and the secret key. In response to a determination that the token is valid, the locker system can send a signal to unlock the locker.
-
公开(公告)号:US11863661B2
公开(公告)日:2024-01-02
申请号:US17373306
申请日:2021-07-12
发明人: Alberto Troia , Antonino Mondello
CPC分类号: H04L9/0643 , G07C9/22 , H04L9/3247 , H04L63/0876 , H04L9/50 , H04L2209/24
摘要: The present disclosure includes apparatuses, methods, and systems for using a local ledger block chain for secure updates. An embodiment includes a memory, and circuitry configured to receive a global block to be added to a local ledger block chain for validating an update for data stored in the memory, where the global block to be added to the local ledger block chain includes a cryptographic hash of a current local block in the local ledger block chain, a cryptographic hash of the data stored in the memory to be updated, where the current local block in the local ledger block chain has a digital signature associated therewith that indicates the global block is from an authorized entity.
-
公开(公告)号:US11861962B1
公开(公告)日:2024-01-02
申请号:US17893706
申请日:2022-08-23
发明人: Giuseppe Principato
IPC分类号: G07C9/22 , G07C9/00 , H04L9/32 , G08B13/196
CPC分类号: G07C9/22 , G07C9/00309 , G08B13/1961 , H04L9/3242 , H04L9/3247 , G07C2009/00412 , G07C2009/00769 , H04L2209/80
摘要: A smart lock system and accompanying methods for utilizing the smart lock system are disclosed. The system incorporates a unique level of protection for the devices supporting the functionality of the smart lock system. Specifically, the system utilizes security features implemented on unique memory devices of the devices to increase access security of gateways, such as doors, windows, garages, and other points of access. The memory devices of the devices of the smart lock system may be utilized to provide commands and signatures to verify the identities of the devices, provide anti-replay protection, provide data attestation, and verify component identity. The commands and signatures may be utilized to activate or deactivate other devices in the smart lock system, such as in a particular sequence to unlock or lock an access point. The smart lock system may be used to activate cameras and alert authorities upon detection of a potential intrusion.
-
-
-
-
-
-
-
-
-