GUEST ACCESS FOR LOCKING DEVICE
    1.
    发明申请

    公开(公告)号:US20230037215A1

    公开(公告)日:2023-02-02

    申请号:US17963020

    申请日:2022-10-10

    摘要: A system includes a server having a communication device and a processing circuit. The communication device is configured to facilitate communication with electronic devices. The processing circuit is configured to receive permission from a first user device for a guest user to access an electronic lock using a second user device, provide a notification to the second user device regarding a guest user profile, receive an activation command from the second user device based on the notification, generate the guest user profile for the guest user in response to receiving the permission and the activation command, and transmit the guest user profile to the second user device. The guest user profile is usable to allow the guest user to unlock the electronic lock.

    Electronic hidden shackle padlock with key override

    公开(公告)号:US11454050B2

    公开(公告)日:2022-09-27

    申请号:US16766074

    申请日:2018-11-20

    发明人: Zachary T. Nave

    摘要: Systems and apparatuses include a lock including a shackle movable between an unlocked state and a locked state, an electronically actuated blocker selectively engaged with the shackle to inhibit movement of the shackle from the locked state to the unlocked state, the blocker movable between a key override disabled position, a key override enabled position, and an electronic unlock position, and a key cylinder structured to move the shackle to the unlocked state when the blocker is in the key override enabled position.

    SWITCH LOCKOUT DEVICE
    5.
    发明申请

    公开(公告)号:US20210050162A1

    公开(公告)日:2021-02-18

    申请号:US16539522

    申请日:2019-08-13

    IPC分类号: H01H9/22 H01H9/02

    摘要: A lockout device for a switch assembly includes a body defining a bottom surface and a recess extending inward from the bottom surface to receive a toggle switch, first and second clamping portions disposed on first and second longitudinal sides of the recess, and an adjustable cleat member secured with the body and movable between a retracted position in which the cleat member is retained inward of the bottom surface of the body and an extended position in which the cleat member extends beyond the bottom surface of the body.

    SYSTEMS AND METHODS FOR DYNAMICALLY DELIVERING ACCESS CREDENTIALS FOR LOCKING SYSTEMS

    公开(公告)号:US20210029489A1

    公开(公告)日:2021-01-28

    申请号:US17018902

    申请日:2020-09-11

    摘要: A lock system includes a plurality of electronic locking devices and a server. The server is configured to receive lock location data regarding a location of each of the plurality of electronic locking devices, receive user device location data regarding a current location of each of a plurality of user devices, deliver access credentials to each of the plurality of user devices according to a geofence delivery protocol based on the lock location data and the user device location data, monitor a current aggregate loading in response to using the geofence delivery protocol, and deliver access credentials to one or more of the plurality of user devices according to a non-geofence delivery protocol in response to the current aggregate loading exceeding a load threshold to reduce the current aggregate loading.

    ELECTRONIC HIDDEN SHACKLE PADLOCK WITH KEY OVERRIDE

    公开(公告)号:US20200332561A1

    公开(公告)日:2020-10-22

    申请号:US16766074

    申请日:2018-11-20

    发明人: Zachary T. Nave

    摘要: Systems and apparatuses include a lock including a shackle movable between an unlocked state and a locked state, an electronically actuated blocker selectively engaged with the shackle to inhibit movement of the shackle from the locked state to the unlocked state, the blocker movable between a key override disabled position, a key override enabled position, and an electronic unlock position, and a key cylinder structured to move the shackle to the unlocked state when the blocker is in the key override enabled position.

    COMBINATION LOCK
    8.
    发明申请
    COMBINATION LOCK 审中-公开

    公开(公告)号:US20200318390A1

    公开(公告)日:2020-10-08

    申请号:US16761986

    申请日:2018-11-02

    IPC分类号: E05B37/00 E05B37/02 E05B37/10

    摘要: A combination lock includes a lock body, a shaft secured within the lock body, and a plurality of coaxially aligned rotary lock elements rotatable about the shaft. Each rotary lock element includes an inner peripheral hub disposed on the shaft and including a radial bore extending from an outer periphery of the hub to an inner periphery of the hub, and an outer peripheral wheel surrounding the hub. A shaft engaging member a wheel engaging member are disposed in the radial bore, with the wheel engaging member extending partially outward of the outer periphery of the hub for engagement with one of a plurality of inner peripheral pockets in the wheel to rotationally fix the wheel with the hub. When the locking shaft is moved from a normal operating position to a code change position, the shaft engaging member of each dial is partially receivable in a corresponding recess in the locking shaft, and the wheel engaging member is receivable into the radial bore to rotationally disengage the wheel from the corresponding hub.

    LOCKING DEVICE BIOMETRIC ACCESS
    9.
    发明申请

    公开(公告)号:US20200285726A1

    公开(公告)日:2020-09-10

    申请号:US16800161

    申请日:2020-02-25

    发明人: Scott Kalous

    摘要: An electronic locking device includes an electronically controllable locking mechanism, a memory, a wireless transceiver configured to communicate wirelessly with a user device to receive an encrypted package containing a biometric template corresponding to an authorized user, and a processor. The processor is configured to decrypt the encrypted package and store the biometric template in the memory, receive a biometric input corresponding to a user attempting to access the electronic locking device, determine if the biometric input matches the biometric template of the authorized user, and activate the electronically controllable locking mechanism in response to a determination that the biometric input matches the biometric template of the authorized user.