ACTUATING DEVICE AND LOCK DEVICE
    1.
    发明申请

    公开(公告)号:US20230058299A1

    公开(公告)日:2023-02-23

    申请号:US17794544

    申请日:2021-01-14

    申请人: ASSA ABLOY AB

    发明人: Johan VON MATERN

    IPC分类号: E05B47/06

    摘要: An actuating device (12) comprising an actuating element (14); an electric generator (16); and an electromechanical coupling device (18) configured to adopt a decoupled state, for decoupling the actuating element (14) from a locking member (22), and a coupled state, for coupling the actuating element (14) to the locking member (22); wherein the coupling device (18) comprises a blocker (26), a holder (38) and a release mechanism (40); wherein the holder (38) is arranged to adopt a holding position, in which the holder (38) holds the blocker (26), when the coupling device (18) adopts the coupled state; wherein the holder (38) is arranged to adopt a released position, in which the holder (38) does not hold the blocker (26), when the coupling device (18) adopts the decoupled state; and wherein the release mechanism (40) is arranged to mechanically force the holder (38) from the holding position to the released position by manual rotation of the actuating element (14) about the actuating axis (20).

    MATCHING AN USER TAKEN IMAGE WITH ACCESS CONTROL APPARATUS REFERENCES FOR PHYSICAL ACCESS CONTROL

    公开(公告)号:US20230030707A1

    公开(公告)日:2023-02-02

    申请号:US17962923

    申请日:2022-10-10

    申请人: ASSA ABLOY AB

    IPC分类号: G07C9/00 H04L9/08

    摘要: It is provided a method for enabling access control for access to a physical space secured by a lock device. The method is performed in a security device and comprises the steps of: obtaining at least one image captured using a first camera of a portable key device, the at least one image being captured in a vicinity of the lock device; receiving a template decryption key from a lock device over a short-range communication link; obtaining a credential associated with the lock device; matching the at least one image with a plurality of templates, each template being associated with a lock device, which comprises obtaining the plurality of templates by decrypting encrypted templates using the template decryption key; and wherein a positive match is a necessary condition for opening the lock device.

    METHODS & PROCESSES TO SECURELY UPDATE SECURE ELEMENTS

    公开(公告)号:US20220414224A1

    公开(公告)日:2022-12-29

    申请号:US17756835

    申请日:2020-11-13

    申请人: ASSA ABLOY AB

    IPC分类号: G06F21/57 G06F21/44 G06F21/60

    摘要: This disclosure describes techniques for updating firmware of a secure element. The techniques include operations comprising: receiving, by a gateway device, from a remote source, a firmware file; receiving, by a processing element implemented on the gateway device, ephemeral session specific key material for a first secure element implemented on the gateway device; dividing the firmware file into a plurality of data chunks; applying, by the processing element, the ephemeral session specific key material to a first data chunk of the plurality of data chunks to generate a first data packet; and sending, by the processing element, the first data packet to the first secure element.

    ULTRA-WIDE BAND ANTENNA CONFIGURATION FOR PHYSICAL ACCESS CONTROL SYSTEM

    公开(公告)号:US20220384949A1

    公开(公告)日:2022-12-01

    申请号:US17753923

    申请日:2020-09-22

    申请人: ASSA ABLOY AB

    IPC分类号: H01Q5/25 G07C9/28

    摘要: The present disclosure relates to a reader, such as a reader for a physical access control system. The reader can include first and second antennas, each designed or configured for receiving ultra-wide band (UWB) signals. The reader can also include a mounting plane configured for mounting the reader to a surface. An axis aligning the first and second antennas can be arranged substantially perpendicular relative the mounting plane. A material can be provided between the first and second antennas The material can have a thickness that defines a distance between the first and second antennas of less than a half wavelength of the UWB signal through air (λA/2), the material configured to slow down electromagnetic waves passing therethrough such that the thickness of the material provides an effective separation distance of the first and second antennas of at least a half wavelength of the UWB signal through air (λA/2).

    UPPER LAYER DEVICE ARCHITECTURE FOR ULTRA-WIDE BAND ENABLED DEVICE

    公开(公告)号:US20220375286A1

    公开(公告)日:2022-11-24

    申请号:US17755620

    申请日:2020-03-27

    申请人: ASSA ABLOY AB

    摘要: A method of operating a seamless physical access control system comprises transferring communication session information using an out-of-band (OOB) communication channel of a smart ultra-wide band (UWB) capable device; establishing a secure OOB communication channel between the smart UWB capable device and a reader device using the communication session information; determining that a UWB enabled application of the smart UWB capable device needs secure ranging; establishing a secure UWB communication channel between the smart UWB capable device and the reader device; and transferring ranging information from a secure component of the smart UWB capable device to the reader device via the secure UWB communication channel.

    LOCK DEVICE AND SYSTEM
    7.
    发明申请

    公开(公告)号:US20220372794A1

    公开(公告)日:2022-11-24

    申请号:US17761750

    申请日:2020-09-03

    申请人: ASSA ABLOY AB

    IPC分类号: E05B47/00 E05B63/20

    摘要: A lock device (12) comprising a bolt (22) movable between a retracted position (24) and an extended position (90); a bolt force device (26) arranged to force the bolt (22) from the retracted position (24) towards the extended position (90); a blocking member (28) movable between a blocking position (32) and an unblocking position (96); a lock device magnet (46) movable between a passive position (48) and an active position (94) in response to a repulsive magnetic force acting on the lock device magnet (46); and a release transmission (52) arranged to mechanically transmit a movement of the lock device magnet (46) from the passive position (48) to the active position (94), to a movement of the blocking member (28) from the blocking position (32) to the unblocking position (96). A system (10) comprising a lock device (12) and a strike plate (14) is also provided.

    Requesting access to a physical space controlled by an electronic lock associated with a tag

    公开(公告)号:US11501585B2

    公开(公告)日:2022-11-15

    申请号:US16756744

    申请日:2018-10-23

    申请人: ASSA ABLOY AB

    发明人: Peter Stenlund

    IPC分类号: G07C9/00 G07C9/26

    摘要: According to a first aspect, it is presented a method for requesting access to a physical space controlled by an electronic lock. The method is performed in a user device and comprises the steps of: reading a tag using a near field radio protocol, yielding a tag identifier, the tag being distinct from the electronic lock; finding, based on the tag identifier, a lock identifier associated with the tag identifier, wherein the tag identifier is distinct from the lock identifier; and sending an access request message to the electronic lock having the lock identifier.

    METHOD FOR INK JET DURABILITY AND ADHESION

    公开(公告)号:US20220355606A1

    公开(公告)日:2022-11-10

    申请号:US17815477

    申请日:2022-07-27

    申请人: ASSA ABLOY AB

    IPC分类号: B41M7/00 B41J11/00

    摘要: Systems and techniques for improving ink jet ink durability and adhesion to a substrate. The techniques may include applying a varnish to the surface of the substrate, curing, in an initial curing step, the varnish with an ultraviolet (UV) lamp, and applying a pigmented ink to at least a portion of the substrate. The initial curing step may comprise pinning the varnish with the UV lamp in a low-power state. The techniques may additionally or alternatively include applying a layer of pigmented ink and varnish at substantially the same time, allowing the pigmented ink and varnish to at least partially mix, then pinning or curing the ink/varnish combination.

    PROVIDING ACCESS TO A LOCK FOR A SERVICE PROVIDER USING A GRANT TOKEN AND CREDENTIAL

    公开(公告)号:US20220327875A1

    公开(公告)日:2022-10-13

    申请号:US17762861

    申请日:2020-09-29

    申请人: ASSA ABLOY AB

    发明人: Stefan STRÖMBERG

    IPC分类号: G07C9/00 H04L9/32

    摘要: According to a first aspect, it is provided a method for providing access to a lock for provision of a service. The method comprises the steps of: receiving a request for access to the lock; sending a consumer request to a service consumer device, asking whether to grant access to the lock; receiving a positive consumer response from the service consumer device; determining validity time for a grant token; obtaining a grant token for the service provider, the grant token having the determined validity time; providing the grant token to the service provider; deleting the grant token in the access coordination server; receiving an agent request for access to the lock for a specific service provider agent device, the agent request comprising the grant token; obtaining a credential for the service provider agent device; and providing the credential to the service provider agent device.