-
公开(公告)号:US09773362B2
公开(公告)日:2017-09-26
申请号:US14644499
申请日:2015-03-11
申请人: Assa Abloy AB
IPC分类号: G05B19/00 , G07C9/00 , G06F1/16 , G06F21/31 , G06F21/35 , G06F21/36 , G06K19/07 , G06K19/073 , H04M1/725 , G06F3/0346 , G06F3/01 , H04M1/67
CPC分类号: G07C9/00111 , G06F1/1626 , G06F1/1684 , G06F1/1694 , G06F1/1698 , G06F3/017 , G06F3/0346 , G06F21/31 , G06F21/316 , G06F21/35 , G06F21/36 , G06F2200/1637 , G06K19/0716 , G06K19/07336 , G06K19/07345 , G07C9/00071 , H04M1/67 , H04M1/72519 , H04M1/7253 , H04M2250/12
摘要: The present invention is directed toward a communication device in communication with a motion sensing mechanism or other utility. The motion sensing mechanism or other utility is adapted to provide data to the communication device. The data is used to selectively allow or restrict the communication device's ability to transmit messages, which may include sensitive data, to a second electronic device. Thus, the motion sensing mechanism or other utility is utilized to limit access to data on the communication device to only instances when the utility provides the communication device with a recognized data input.
-
公开(公告)号:US10742630B2
公开(公告)日:2020-08-11
申请号:US15990178
申请日:2018-05-25
申请人: Assa Abloy AB
发明人: Mark Anthony Caterino , Fredrik Carl Stefan Einberg , Philip Hoyer , Daniel Berg , Masha Leah Davis , Robert Wamsley , Tam Hulusi
IPC分类号: H04L29/06 , G06F21/00 , G06F21/31 , G06F21/34 , G06F21/35 , G07C9/23 , G07C9/29 , G07C9/25 , H04W12/06 , G07C9/27
摘要: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
-
公开(公告)号:US10580240B2
公开(公告)日:2020-03-03
申请号:US15571875
申请日:2016-05-20
申请人: ASSA ABLOY AB
摘要: Methods, devices, and systems are provided for configuring a reading device and/or a lock using a mobile device. The mobile device, running a configuration application, communicates with the reading device, determines a configuration of the reading device, and makes a determination for configuring the reading device based at least partially on configuration information provided by the reading device.
-
公开(公告)号:US20160248748A1
公开(公告)日:2016-08-25
申请号:US15143993
申请日:2016-05-02
申请人: Assa Abloy AB
发明人: Mark Anthony Caterino , Fredrik Carl Stefan Einberg , Philip Hoyer , Daniel Berg , Michael Lawrence Davis , Robert Wamsley , Tam Hulusi
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , G06F21/00 , G06F21/31 , G06F21/34 , G06F21/35 , G07C9/00039 , G07C9/00087 , G07C9/00103 , G07C9/00119 , H04L63/0853 , H04L63/10 , H04L63/101 , H04L2463/082 , H04W12/06
摘要: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
摘要翻译: 提供了在安全接入网络中进行接入决策的方法和设备。 访问决定由使用存储在两个或多个证书上或由两个或多个凭证接收的数据和算法的一个或多个便携式凭证进行。 由于访问决定由便携式凭证或凭证进行,所以可以采用非网络主机或本地主机,其不一定需要连接到中央访问控制器或数据库,从而降低建立和维护安全访问网络的成本 。
-
公开(公告)号:US20150187153A1
公开(公告)日:2015-07-02
申请号:US14644499
申请日:2015-03-11
申请人: Assa Abloy AB
发明人: Michael Lawrence Davis , Kevin Christopher Kraus , Jason Raymond Williams , Mark Anthony Caterino
IPC分类号: G07C9/00
CPC分类号: G07C9/00111 , G06F1/1626 , G06F1/1684 , G06F1/1694 , G06F1/1698 , G06F3/017 , G06F3/0346 , G06F21/31 , G06F21/316 , G06F21/35 , G06F21/36 , G06F2200/1637 , G06K19/0716 , G06K19/07336 , G06K19/07345 , G07C9/00071 , H04M1/67 , H04M1/72519 , H04M1/7253 , H04M2250/12
摘要: The present invention is directed toward a communication device in communication with a motion sensing mechanism or other utility. The motion sensing mechanism or other utility is adapted to provide data to the communication device. The data is used to selectively allow or restrict the communication device's ability to transmit messages, which may include sensitive data, to a second electronic device. Thus, the motion sensing mechanism or other utility is utilized to limit access to data on the communication device to only instances when the utility provides the communication device with a recognized data input.
摘要翻译: 本发明涉及一种与运动检测机构或其他实用工具通信的通信设备。 运动感测机构或其他实用程序适于向通信设备提供数据。 该数据用于选择性地允许或限制通信设备将可能包括敏感数据的消息发送到第二电子设备的能力。 因此,运动感测机构或其他实用程序用于将通信设备上的数据访问限制为仅在实用程序向通信设备提供识别的数据输入时的实例。
-
公开(公告)号:US10482698B2
公开(公告)日:2019-11-19
申请号:US15569105
申请日:2016-05-02
申请人: ASSA ABLOY AB
IPC分类号: G08B1/08 , G07C9/00 , H04L29/06 , H04W12/08 , H04L9/32 , H04W12/06 , G08B7/06 , G08B25/01 , H04W12/04 , G06F1/16 , H04B1/3827 , G06F21/34 , H04W4/80 , G06K9/00 , H04W88/02 , H04W12/00
摘要: Methods, devices, and systems are provided for invisibly indicating duress via a wearable device. In response to determining a duress condition associated with a user exists, a duress signal is provided to components of the access control system. The duress signal can identify a user associated with the duress, a duress type, and even include a location associated with the duress condition. An alert of the duress condition can be distributed to one or more devices in the access control system. These devices may be associated with users of the system and the alert may be configured to silently inform the users of the duress condition.
-
公开(公告)号:US20180270214A1
公开(公告)日:2018-09-20
申请号:US15990178
申请日:2018-05-25
申请人: Assa Abloy AB
发明人: Mark Anthony Caterino , Fredrik Carl Stefan Einberg , Philip Hoyer , Daniel Berg , Masha Leah Davis , Robert Wamsley , Tam Hulusi
摘要: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
-
公开(公告)号:US09985950B2
公开(公告)日:2018-05-29
申请号:US15143993
申请日:2016-05-02
申请人: Assa Abloy AB
发明人: Mark Anthony Caterino , Fredrik Carl Stefan Einberg , Philip Hoyer , Daniel Berg , Masha Leah Davis , Robert Wamsley , Tam Hulusi
CPC分类号: H04L63/08 , G06F21/00 , G06F21/31 , G06F21/34 , G06F21/35 , G07C9/00039 , G07C9/00087 , G07C9/00103 , G07C9/00119 , H04L63/0853 , H04L63/10 , H04L63/101 , H04L2463/082 , H04W12/06
摘要: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
-
-
-
-
-
-
-