ACCESS CONTROL METHOD, AND ASSOCIATED LOCK DEVICE AND ADMINISTRATION SERVER
    2.
    发明申请
    ACCESS CONTROL METHOD, AND ASSOCIATED LOCK DEVICE AND ADMINISTRATION SERVER 有权
    访问控制方法和相关锁定设备和管理服务器

    公开(公告)号:US20120222103A1

    公开(公告)日:2012-08-30

    申请号:US13504282

    申请日:2010-11-09

    IPC分类号: G06F21/20

    摘要: An access control method is disclosed in which a lock device provides conditional access to a protected environment by short-range wireless communication with a key device having a key device identifier (KD_ID). In the method, the lock device requests the key device to provide a challenge response to a challenge generated by the lock device based on a challenge code kept by the lock device. The lock device receives the challenge response from the key device. The challenge response is generated by a remote administration server and is based on the key device identifier of the key device. The generated response is sent to the key device and forwarded from the key device to the lock device. The lock device then verifies the received challenge response based on the challenge code and on the key device identifier of the key device.

    摘要翻译: 公开了一种访问控制方法,其中锁定设备通过与具有密钥设备标识符(KD_ID)的密钥设备的短距离无线通信来提供对受保护环境的条件访问。 在该方法中,锁定装置请求密钥装置基于由锁定装置保存的询问码来提供由锁定装置生成的质询的挑战响应。 锁定装置从密钥装置接收询问响应。 挑战响应由远程管理服务器产生,并且基于密钥设备的密钥设备标识符。 生成的响应被发送到密钥设备,并从密钥设备转发到锁定设备。 锁定装置然后基于挑战码和密钥装置的密钥装置标识符来验证所接收的质询响应。

    Access control method, and associated lock device and administration server
    3.
    发明授权
    Access control method, and associated lock device and administration server 有权
    访问控制方法,以及相关的锁定设备和管理服务器

    公开(公告)号:US09024720B2

    公开(公告)日:2015-05-05

    申请号:US13504282

    申请日:2010-11-09

    IPC分类号: G06F7/04 G07C9/00

    摘要: An access control method is disclosed in which a lock device provides conditional access to a protected environment by short-range wireless communication with a key device having a key device identifier (KD_ID). In the method, the lock device requests the key device to provide a challenge response to a challenge generated by the lock device based on a challenge code kept by the lock device. The lock device receives the challenge response from the key device. The challenge response is generated by a remote administration server and is based on the key device identifier of the key device. The generated response is sent to the key device and forwarded from the key device to the lock device. The lock device then verifies the received challenge response based on the challenge code and on the key device identifier of the key device.

    摘要翻译: 公开了一种访问控制方法,其中锁定设备通过与具有密钥设备标识符(KD_ID)的密钥设备的短距离无线通信来提供对受保护环境的条件访问。 在该方法中,锁定装置请求密钥装置基于由锁定装置保存的询问码来提供由锁定装置生成的质询的挑战响应。 锁定装置从密钥装置接收询问响应。 挑战响应由远程管理服务器产生,并且基于密钥设备的密钥设备标识符。 生成的响应被发送到密钥设备,并从密钥设备转发到锁定设备。 锁定装置然后基于挑战码和密钥装置的密钥装置标识符来验证所接收的质询响应。

    Data processing apparatus and method for correlation analysis

    公开(公告)号:US07065345B2

    公开(公告)日:2006-06-20

    申请号:US10125404

    申请日:2002-04-19

    IPC分类号: H04B5/00 H04B7/00 H04Q7/00

    摘要: A data processing apparatus, a method and computer program product for comparing a first object associated with said data processing apparatus with a second object associated with a remote data processing apparatus, are provided. The data processing apparatus comprises an input device operable to accept a first and a second set of data associated with said first object. Said first set of data describes said first object, and said second set of data describes a third object. Additionally, the data processing apparatus includes a memory. Said memory is adapted to store said first and said second set of data. The data processing apparatus further comprises a receiver. Said receiver is adapted to obtain a first subset of a third and a fourth set of data, respectively, from said remote data processing apparatus. Said third and said fourth set of data is associated with said second object, and said third set of data describes said second object, and said fourth set of data describes a fourth object. It also includes a transmitter. Said transmitter is adapted to send a first subset of said first and said second set of data, respectively, to said remote data processing apparatus. Finally, the data processing apparatus comprises a processor. The processor is adapted to perform correlation analysis between said first subsets of said first and said fourth set of data, respectively, to obtain a first value of correlation between said first and said second object. The processor is further adapted to perform correlation analysis between said first subsets of said second and said third set of data, respectively, to obtain a second value of correlation between said first and said second object.

    ACCESS CONTROL SYSTEM, LOCK DEVICE, ADMINISTRATION DEVICE, AND ASSOCIATED METHODS AND COMPUTER PROGRAM PRODUCTS
    5.
    发明申请
    ACCESS CONTROL SYSTEM, LOCK DEVICE, ADMINISTRATION DEVICE, AND ASSOCIATED METHODS AND COMPUTER PROGRAM PRODUCTS 审中-公开
    访问控制系统,锁定设备,管理设备以及相关方法和计算机程序产品

    公开(公告)号:US20100141381A1

    公开(公告)日:2010-06-10

    申请号:US12448434

    申请日:2007-12-19

    IPC分类号: G05B19/00

    摘要: An access control system uses an existing file format standard, e.g. for personal data interchange (PDI) or image file interchange, for novel access control purposes to provide temporary access for a wireless key device to a lock device and its protected environment by creating appropriate temporary access defining data in a data object compliant with the file format standard and communicating the data object to the lock device via the wireless key device.

    摘要翻译: 访问控制系统使用现有的文件格式标准,例如 用于个人数据交换(PDI)或图像文件交换,用于新颖的访问控制目的,以通过在符合文件格式的数据对象中创建适当的临时访问定义数据来向无线设备及其受保护的环境提供临时访问 通过无线键装置将数据对象传送给锁定装置。