-
公开(公告)号:USD979522S1
公开(公告)日:2023-02-28
申请号:US29763041
申请日:2020-12-21
设计人: Michael Neau , Andrew Bartel
-
公开(公告)号:US20220210604A1
公开(公告)日:2022-06-30
申请号:US17698580
申请日:2022-03-18
发明人: John Bartucci , Kevin Anderson , Brad Banach , Greg Miller
摘要: A lock system includes a processing circuit. The processing circuit is configured to store an access credential for a locking device. The access credential is associated with a user. The access credential has a lifespan. The processing circuit is further configured to deliver the access credential to a user device associated with the user to facilitate accessing the locking device with the user device, monitor a frequency at which the user device accesses the locking device using the access credential, and adjust the lifespan of the access credential based on the frequency.
-
公开(公告)号:US11304027B2
公开(公告)日:2022-04-12
申请号:US17018902
申请日:2020-09-11
发明人: John Bartucci , Kevin Anderson , Brad Banach , Greg Miller
摘要: A lock system includes a plurality of electronic locking devices and a server. The server is configured to receive lock location data regarding a location of each of the plurality of electronic locking devices, receive user device location data regarding a current location of each of a plurality of user devices, deliver access credentials to each of the plurality of user devices according to a geofence delivery protocol based on the lock location data and the user device location data, monitor a current aggregate loading in response to using the geofence delivery protocol, and deliver access credentials to one or more of the plurality of user devices according to a non-geofence delivery protocol in response to the current aggregate loading exceeding a load threshold to reduce the current aggregate loading.
-
公开(公告)号:US10779115B1
公开(公告)日:2020-09-15
申请号:US16811936
申请日:2020-03-06
发明人: John Bartucci , Kevin Anderson , Brad Banach , Greg Miller
摘要: A lock system includes a plurality of electronic locking devices and a server. The server is configured to receive lock location data regarding a location of each of the plurality of electronic locking devices, receive user device location data regarding a current location of each of a plurality of user devices, deliver access credentials to each of the plurality of user devices according to a geofence delivery protocol based on the lock location data and the user device location data, monitor a current aggregate loading in response to using the geofence delivery protocol, and deliver access credentials to one or more of the plurality of user devices according to a non-geofence delivery protocol in response to the current aggregate loading exceeding a load threshold to reduce the current aggregate loading.
-
公开(公告)号:US20190174098A1
公开(公告)日:2019-06-06
申请号:US16270418
申请日:2019-02-07
发明人: Geoff Smith , Matthew Fitzpatrick , Tom Celinski , Mark Richards , John Bartucci
IPC分类号: H04N7/18 , H04N5/232 , G08B29/18 , G08B13/196
CPC分类号: H04N7/181 , G08B13/1966 , G08B13/19667 , G08B13/19669 , G08B29/185 , H04N5/23206 , H04N5/23216 , H04N5/23241 , H04N7/188
摘要: A lock box including a main body, a lid, an electronic locking mechanism, a lid sensor, and a processing circuit. The main body defines a compartment. The main body is structured to be secured within or secured to a substantially permanent structure. The lid is positioned to selectively enclose the compartment. The electronic locking mechanism is positioned to selectively lock the lid to the main body. The lid sensor is configured to detect at least one of an attempt to open the lid or opening of the lid. The processing circuit is configured to generate an alert in response to the lid sensor detecting the at least one of the attempt to open the lid or the opening of the lid.
-
公开(公告)号:US20180270232A1
公开(公告)日:2018-09-20
申请号:US15894357
申请日:2018-02-12
发明人: Nathan Conrad
CPC分类号: H04L63/0876 , G07C9/00309 , G07C2009/00825 , H04L9/0891 , H04L63/0428 , H04L63/068 , H04L63/102 , H04L63/123 , H04L67/34 , H04L2209/80 , H04W4/80 , H04W12/0023 , H04W12/00403 , H04W12/04 , H04W12/06 , H04W12/08
摘要: A method includes transmitting, by a user device, an encrypted user profile to a locking device, the encrypted user profile including a user key and encrypted by a server using a lock key; decrypting, by the locking device, the encrypted user profile using the lock key to generate a decrypted user profile and obtain the user key from the decrypted user profile; generating, by the user device, an encrypted firmware update command, the encrypted firmware update command encrypted using the user key of the user profile; transmitting, by the user device, the encrypted firmware update command to the locking device; decrypting, by the locking device, the encrypted firmware update command using the user key to generate a decrypted firmware update command; and installing, by the locking device, a firmware update in accordance with the decrypted firmware update command in response to successfully decrypting the encrypted firmware update command.
-
公开(公告)号:US09892073B1
公开(公告)日:2018-02-13
申请号:US14874817
申请日:2015-10-05
发明人: Nathan L. Conrad
IPC分类号: G06F13/00 , G06F13/366 , G06F13/10 , G06F13/42
CPC分类号: G06F13/366 , G06F13/102 , G06F13/42
摘要: Systems and methods for dynamically assigning unique identifiers for devices on a bus using repurposed bits. Dynamically assigned unique identifiers can be dynamically assigned bus addresses. Exemplary methods do not require prior knowledge of the presence of devices on the network, accommodate networks with different numbers and types of devices, and allow for a node addresses as small as the number of devices on the network.
-
公开(公告)号:US20180016812A1
公开(公告)日:2018-01-18
申请号:US15649979
申请日:2017-07-14
发明人: Eric Douglas Sanford
IPC分类号: E05B37/00
CPC分类号: E05B37/0024 , E05B37/00 , E05B37/0034 , E05B37/0068 , E05B37/0082
摘要: A padlock includes a lock body, a locking element movable between a locked position and an unlocked position, a latch, a user manipulable lock interface, an actuator mechanism, and a counter member. When the lock interface is operated to a sequence of N correct code entry conditions, the latch is moved from an initial locked position to an unlocked position. When the lock interface is operated to any one of the plurality of code entry conditions, the actuator mechanism engages the counter member and incrementally advances the counter member toward a stop position. When the lock interface is operated to a sequence of N code entry conditions in which at least one of the sequence of N code entry conditions is an incorrect code entry condition, the counter member is moved from the start position to the stop position before the latch can be advanced to the unlocked position.
-
公开(公告)号:US20170236353A1
公开(公告)日:2017-08-17
申请号:US15444076
申请日:2017-02-27
发明人: Nathan Conrad , Yi Zhang , Nemanja Stefanovic
CPC分类号: H04W12/08 , G07C9/00309 , G07C9/00571 , G07C2009/00404 , G07C2009/00412 , H04W12/04 , H04W12/06
摘要: Disclosed are methods, and devices for wireless key management for authentication. One method includes receiving a lock identifier from a locking device; determining that the lock identifier is associated with a user profile, wherein a user profile is authenticated and encrypted by a server using a lock key that is stored by the server and the locking device, and wherein the user profile comprises a user key; transmitting the user profile; decrypting the user profile using the lock key; transmitting a security code; generating an encrypted command comprising the security code and encrypted using the user key; transmitting the command; validating the command. Validating the command can include decrypting using the user key; determining whether the security code is valid; and authenticating using the user key; and initiating, in response to validating, an action of the locking device as specified by the command.
-
公开(公告)号:US20170234036A1
公开(公告)日:2017-08-17
申请号:US15461965
申请日:2017-03-17
发明人: Timothy Ebner
CPC分类号: E05B39/04 , E05B67/00 , E05B67/383 , E05B2047/0058 , E05B2047/0067 , F16P3/08 , G06K7/10 , G06K7/10366 , G07C9/00111 , G07C9/00182 , G07C9/00571 , G07C2009/00793 , H04W4/80
摘要: A system for monitoring a lockout condition of a component includes a lockout device, a lock unit, and a reader. The lockout device is moveable between a lockout condition blocking operation of the component and an access condition permitting operation of the component. The lock unit is configured to be secured to a lockout interface of the lockout device to secure the lockout device in the lockout condition. One of the lockout device and the lock unit includes a communication module configured to communicate a data signal including an identification code identifying the one of the lockout device and the lock unit. The reader is remote from the one of the lockout device and the lock unit, and is configured to receive the data signal at least when the lockout device is assembled with the component and the lock unit is secured to the lockout interface of the lockout device.
-
-
-
-
-
-
-
-
-