-
公开(公告)号:US20240296704A1
公开(公告)日:2024-09-05
申请号:US18547953
申请日:2022-02-22
申请人: ASSA ABLOY AB
发明人: Frans Lundberg
CPC分类号: G07C9/00309 , G07C9/00857 , H04L9/0861 , H04L9/3073 , H04L9/3234 , G07C2009/00412 , G07C2009/00825
摘要: It is provided a method for providing a privacy-enhanced delegated access right to unlock a physical lock. The method comprises: obtaining a derivation scalar; receiving a cryptographically signed delegation from the delegator device, the delegation being a data object comprising a public key of the delegator device, a public key of the physical lock, and a derived public key for the delegatee device, and wherein the delegation is cryptographically signed using a secret key that is paired with the public key of the delegator device; obtaining a source secret key for the delegatee device, the source secret key being paired with the source public key; calculating a derived secret key for the delegatee device using the source secret key for the delegatee device and the derivation scalar; providing the delegation to the physical lock; and authenticating the delegatee device with the physical lock using the derived secret key.
-
公开(公告)号:US12069181B2
公开(公告)日:2024-08-20
申请号:US18334584
申请日:2023-06-14
申请人: ASSA ABLOY AB
发明人: Krzysztof Fabjanski
CPC分类号: H04L9/3239 , G06F9/547 , G06F16/2379 , G06F21/64 , H04L9/3247 , H04L63/0457 , H04L9/50
摘要: A method for maintaining a log of events in a shared computing environment is provided. One example of the disclosed method includes receiving one or more data streams from the shared computing environment that include transactions conducted in the shared computing environment by a first entity and a second entity that is different from the first entity. The method further includes creating a first blockchain entry for a first transaction conducted in the shared computing environment for the first entity, creating a second blockchain entry for a second transaction conducted in the shared computing environment for the second entity, where the second blockchain entry includes a signature that points to the first blockchain entry, and then causing the first and second blockchain entries to be written to a common blockchain data structure in a database that is made accessible to both the first entity and the second entity.
-
公开(公告)号:US12044036B2
公开(公告)日:2024-07-23
申请号:US17296502
申请日:2019-11-04
申请人: ASSA ABLOY AB
发明人: Erik Holst-Larsen , Erlend Omvik , Bjørn Kolstad
CPC分类号: E05B13/005 , E05B63/16 , E05B63/0017
摘要: A hub (10) for a lock device (104), the hub (10) comprising an outer member (12) having an outer opening structure (20); an inner member (14) having an inner opening structure (22); an intermediate member (16) having an intermediate opening structure (24); an attachment element (18) configured to be attached to the intermediate member (16), and being movable between a locking position (96) and an unlocking position (102); and a locking member (28) for rotationally locking the outer member (12) and the intermediate member (16), or for rotationally locking the inner member (14) and the intermediate member (16); wherein the hub (10) is configured such that the locking member (28) can be withdrawn from the intermediate member (16) when the attachment element (18) adopts the unlocking position (102). A lock device (104) comprising a hub (10) is also provided.
-
公开(公告)号:US12026999B2
公开(公告)日:2024-07-02
申请号:US17768176
申请日:2020-10-14
申请人: ASSA ABLOY AB
CPC分类号: G07C9/00182 , G07C9/00563 , G07C9/00571 , G07C9/00857 , G07C9/23 , G07C9/25 , G07C9/27 , G07C2009/0019 , G07C2009/0023 , G07C2009/00246 , G07C2009/00865 , G07C2009/0088 , G07C2209/08 , H04W12/068
摘要: According to a first aspect, it is provided a method for requesting access to a physical space secured by a lock. The method is performed in a mobile device of a user and comprises the steps of: authenticating the mobile device with an authentication server, resulting in a token, being a data item, indicating one or more access groups to which the user belongs, wherein the token is cryptographically signed by the authentication server; storing the token in the mobile device; obtain a lock identifier of the lock; and transmitting an access request to an access control device, the access request comprising the token and the lock identifier.
-
公开(公告)号:US12022288B2
公开(公告)日:2024-06-25
申请号:US17593340
申请日:2020-03-24
申请人: ASSA ABLOY AB
发明人: Hans-Juergen Pirch , Fredrik Carl Stefan Einberg , Tomas Lars Jonsson , Sylvain Jacques Prevost , Jan Steffl , Hans Gunnar Frank
IPC分类号: H04W12/08 , G06F12/14 , G06N3/08 , G06Q10/1093 , G07C9/00 , G07C9/10 , G07C9/21 , G07C9/22 , G07C9/25 , G07C9/27 , G07C9/28 , G07C9/29 , H04W4/02 , H04W4/80 , H04W12/06 , H04W12/64
CPC分类号: H04W12/08 , G06F12/1458 , G06N3/08 , G06Q10/1095 , G07C9/00174 , G07C9/00182 , G07C9/00309 , G07C9/00904 , G07C9/10 , G07C9/21 , G07C9/22 , G07C9/257 , G07C9/27 , G07C9/28 , G07C9/29 , H04W4/027 , H04W4/80 , H04W12/06 , H04W12/64 , G07C2009/00333 , G07C2009/00357 , G07C2009/00769 , G07C2209/08 , G07C2209/61 , G07C2209/63
摘要: Systems and techniques for a physical access control systems with localization-based intent detection are described herein. In an example, an access control system may regulate access to an asset. The access control system is adapted to receive a credential for the asset from a key device associated with a user using a first wireless connection. The access control system may be further adapted to store the credential in a cache of memory. The access control system may be further adapted to establish a second wireless connection with the key device. The access control system may be further adapted to request a validation of the credential from an authorization service in response to establishing the second wireless connection with the key device. The access control system may receive a validation token from the authorization service. The access control system may be further adapted to store the validation token in the cache.
-
公开(公告)号:US12014242B2
公开(公告)日:2024-06-18
申请号:US17929442
申请日:2022-09-02
申请人: ASSA ABLOY AB
发明人: Martin Kaufmann
CPC分类号: G06K7/10257 , H04L63/14 , H04L63/1416
摘要: A reader device of an access control system comprises physical layer circuitry and processing circuitry. The processing circuitry is operatively coupled to the physical layer circuitry and is configured to initiate transmission of a command to a credential device; determine a time duration from sending the command to the credential device to receiving a response to the command from the credential device; and generate an indication when the time duration exceeds a relay attack detection threshold time duration.
-
公开(公告)号:US12006730B2
公开(公告)日:2024-06-11
申请号:US17424813
申请日:2020-01-28
申请人: ASSA ABLOY AB
发明人: Johan Von Matern , Daniel Skarp
CPC分类号: E05B47/0001 , E05B13/101 , G07C9/00563 , E05B2047/0016 , E05B2047/0062 , G07C2009/00634
摘要: An actuating device (10) for actuating a lock device (12), the actuating device (10) comprising an actuating element (14) rotatably arrangeable with respect to a stationary structure (22) for rotation about an actuation axis (28); an electric generator (16) In fixed with respect to the actuating element (14) for common rotation with the actuating element (14); a drive member (18) connected to the actuating element (14) and arranged to drive the electric generator (16), the drive member (18) being arrangeable to be driven by engaging the stationary structure (22) and by manually rotating the actuating element (14); and an electromechanical coupling device (20) fixed with respect to the actuating element (14) for common rotation with the actuating element (14), and arranged to be electrically powered by the electric generator (16), the coupling device (20) being configured to adopt a decoupling state and a coupling state. A lock device (12) is also provided.
-
公开(公告)号:US20240135012A1
公开(公告)日:2024-04-25
申请号:US18452119
申请日:2023-08-17
申请人: ASSA ABLOY AB
发明人: Caleb Wattles , Marc Raymond Powell , Barbara Blacharski-Sutren , Hamza Darza , Houssem Ben Khalifa
CPC分类号: G06F21/6209 , G06F21/32
摘要: The present invention provides a method for recovering a device (D). The method comprises the steps of acquiring a recovery code with the device (D) to be recovered, matching an inherence factor of a user recovering the device (D) with an inherence factor of a user which is assigned to the device, and allowing a recovery of the device (D) if the inherence factor of the user recovering the device and the inherence factor of the user which is assigned to the device sufficiently matches. A further method is provided which comprises the steps of connecting the device (D) to be recovered to a cloud storage in which a backup of the device is stored, requesting a knowledge factor from the user recovering the device (D), allowing a recovery of the device (D) if the possession factor is correctly inputted into the device (D) to be recovered. Further an App is provided which can be stored on a device, which App contains instructions for carrying out the method.
Still further a System is provided comprising a device (D) and an App stored on the device (D) which is adapted to carry out the method.-
公开(公告)号:US11967194B2
公开(公告)日:2024-04-23
申请号:US17607651
申请日:2020-05-18
申请人: ASSA ABLOY AB
发明人: Fredrik Einberg
CPC分类号: G07C9/28 , G06N3/08 , G07C9/00309 , G07C9/22 , G07C2009/00769 , G07C2209/08 , G07C2209/63
摘要: It is provided a method for determining when to trigger positioning of a portable key device used in access control for an electronic lock controlling access to a restricted physical space. The method is performed in a positioning determiner and comprises the steps of: obtaining movement data from a motion sensor of the portable key device, the movement data indicating movement of the portable key device; determining when the movement data indicates a stop in motion of the key device; and triggering positioning of the portable key device when a stop in motion of the key device has been determined.
-
公开(公告)号:US20240121112A1
公开(公告)日:2024-04-11
申请号:US18545432
申请日:2023-12-19
申请人: ASSA ABLOY AB
发明人: Martin Kaufmann , Adam Augustyn
CPC分类号: H04L9/3273 , H04L9/0819 , H04L9/0869
摘要: A verifier device of an authentication system comprises physical layer circuitry and processing circuitry coupled to the physical layer circuitry. The processing circuitry is configured to encode an authentication command for sending to a credential device; decode a response communication received from the credential device, wherein the response communication includes a first random number; encrypt the first random number, a second random number, and verifier keying material for sending to the credential device; decrypt encrypted information received from the credential device, wherein the encrypted information includes the first random number, the second random number, and receiver keying material; and calculate a session encryption key using the verifier keying material and the receiver keying material.
-
-
-
-
-
-
-
-
-