-
公开(公告)号:US20240362654A1
公开(公告)日:2024-10-31
申请号:US18601034
申请日:2024-03-11
发明人: Xinri CONG , Jerome JACKSON , Carl STEVENS , Michael VOCK , Jacob N. WOHLSTADTER
IPC分类号: G06Q30/0201 , G01N35/00 , G01N35/04 , G01N35/10 , G06F16/21 , G06F16/951 , G06Q10/06 , G06Q10/10 , G06Q30/0601 , G07C9/27 , G16B50/00 , G16H10/40 , G16Z99/00
CPC分类号: G06Q30/0201 , G01N35/00871 , G01N35/0099 , G01N35/04 , G01N35/1002 , G06F16/21 , G06F16/951 , G06Q10/06 , G06Q10/10 , G06Q30/0625 , G07C9/27 , G16H10/40 , G16Z99/00 , G01N2035/00881 , G01N2035/0425 , G01N2035/0475 , G16B50/00
摘要: In examples, a method of controlling customer access to an assay system comprises (a) receiving a system identifier; (b) identifying said system identifier, and (c) utilizing information obtained from the system identifier to perform one or more operations selected from: (i) enabling full access to said system and/or a consumable used in said system; (ii) enabling partial access to said system and/or a consumable used in said system; or (iii) denying access to said system and/or a consumable used in said system.
-
公开(公告)号:US20240348594A1
公开(公告)日:2024-10-17
申请号:US18682382
申请日:2022-08-21
申请人: INTERQR LTD
发明人: Yuval BERES , Ohad DRUKMAN
CPC分类号: H04L63/0807 , G07C9/00571 , G07C9/27 , H04L63/1441 , G07C2009/00476 , G07C2209/08
摘要: Internet-based entry authorization systems and methods for enabling a human authorizer to authorize or deny physical entry to a human visitor at a secure physical entry point designed to defend against replay attacks by use of instantaneously presented dynamic URLs including dynamic Physical Entry Request Identifiers (PERIs) requiring authentication.
-
公开(公告)号:US20240338756A1
公开(公告)日:2024-10-10
申请号:US18745403
申请日:2024-06-17
申请人: DAVINCI LOCK LLC
发明人: Bradford Minsley , Clifton Minsley
IPC分类号: G06Q30/0645 , E05B65/48 , G06Q20/12 , G07C9/00 , G07C9/21 , G07C9/27 , H04L67/025
CPC分类号: G06Q30/0645 , E05B65/48 , G06Q20/127 , G07C9/21 , G07C9/27 , H04L67/025 , G07C2009/00396
摘要: The disclosure generally relates to a system and method for randomly generating unlock codes and identifiers for locks and creating unlock code and identifier pairs. In an exemplary embodiment, the invention is integrated with, or part of, a distributed management system that controls access to various locations, such as, for example, self-storage units, hotel rooms, apartment buildings, storage containers, short-term housing rentals, lockers, equipment rooms, vaults, hospitals, airports, government facilities, nuclear power facilities, water treatment facilities, weapon storage facilities, aircraft cockpits, and any other setting that requires restricted, selective, or monitored access that can be remotely, controlled, whereby users can receive unlock codes electronically on their mobile device.
-
公开(公告)号:US20240311944A1
公开(公告)日:2024-09-19
申请号:US18670787
申请日:2024-05-22
申请人: NEC Corporation
发明人: Takumi OTANI , Takeshi SASAMOTO
摘要: A program in the present invention causes a computer to perform: performing a first process for performing a predetermined process related to an aircraft boarding procedure and acquiring boarding reservation information on a user; when the process is completed, performing a second process for matching biometric information acquired from the user with passport biometric information included in passport information acquired from a passport of the user and, when a result of the matching of the biometric information with the passport biometric information is that the matching is successful, associating the passport information, the biometric information, and the boarding reservation information with each other; and performing a switching process for switching whether to perform the first process or the second process.
-
公开(公告)号:US12087115B2
公开(公告)日:2024-09-10
申请号:US17215703
申请日:2021-03-29
发明人: Alexis B. Ehrlich
CPC分类号: G07C9/22 , A61L2/10 , G07C9/27 , G08B21/245
摘要: Example aspects include a method, an apparatus and a computer-readable medium of operating an access control system, comprising detecting whether a person has sanitized one or more body parts of the person. The aspects further include obtaining, in response to detecting that the person has sanitized the one or more body parts, access credentials of the person. Additionally, the aspects further include determining whether to grant access to the person based at least on the access credentials and detecting that the person has sanitized the one or more body parts.
-
公开(公告)号:US20240298179A1
公开(公告)日:2024-09-05
申请号:US18399309
申请日:2023-12-28
申请人: ASSA ABLOY AB
发明人: Hans-Juergen Pirch , Fredrik Carl Stefan Einberg , Tomas Lars Jonsson , Sylvain Jacques Prevost , Jan Steffl , Hans Gunnar Frank
IPC分类号: H04W12/08 , G06F12/14 , G06N3/08 , G06Q10/1093 , G07C9/00 , G07C9/10 , G07C9/21 , G07C9/22 , G07C9/25 , G07C9/27 , G07C9/28 , G07C9/29 , H04W4/02 , H04W4/80 , H04W12/06 , H04W12/64
CPC分类号: H04W12/08 , G06F12/1458 , G06N3/08 , G06Q10/1095 , G07C9/00174 , G07C9/00182 , G07C9/00309 , G07C9/00904 , G07C9/10 , G07C9/21 , G07C9/22 , G07C9/257 , G07C9/27 , G07C9/28 , G07C9/29 , H04W4/027 , H04W4/80 , H04W12/06 , H04W12/64 , G07C2009/00333 , G07C2009/00357 , G07C2009/00769 , G07C2209/08 , G07C2209/61 , G07C2209/63
摘要: Systems and methods for access control systems includes first and second access facilities, and first and second readers. The first reader is configured to control access through the first access facility. receive a credential using a first communication protocol from a device that stores the credential, and establish a secret with the device using the credential. The second reader is configured to control access through the second access facility. The first reader is configured to provide the secret to the second reader, and the second device is further configured to perform ranging using the secret and a second communication protocol different than the first communication protocol to identify intent information. Access through one of the first facility or the second facility is coordinated using the intent information.
-
公开(公告)号:US20240265757A1
公开(公告)日:2024-08-08
申请号:US18541750
申请日:2023-12-15
发明人: Brian D. Hass , Dustin Lawhon , David M. Price , Henry B. Wallace , Lisa Corte Lovejoy , Kenya A. Moses
摘要: A detection sensor or a user device is used to aid in providing authentication and activation of a door system when a user tries to access the door for ingress and egress. Operating parameters of the door systems may be set to allow ingress and egress only when a user is identified and authorized. As such, the operating parameters of the door systems may include authentication and activation parameters such that the door systems are controlled, at least in part, based on the presence of a user and/or a user device and the identification of the specific user. As such operating parameters may be different for different users or types of users. Moreover, the user device may be used to authenticate a user and control ingress and egress through the door automatically or through an authentication action taken by the user.
-
公开(公告)号:US20240203183A1
公开(公告)日:2024-06-20
申请号:US18555614
申请日:2022-04-15
申请人: NINE ENGINEERING BV
摘要: A method for access management to a secured area includes: receiving an invitation request comprising an electronic address of an invitee and access parameters; generating a registration request comprising a unique key based on the invitation request; transmitting the registration request to the electronic address; receiving an enrolment request from a communication device comprising the unique key; transmitting an identification request for biographical identification and biometric identification to the communication device; receiving the biographical and biometric identification; generating a proof of authentication for access to the secured area based on the access parameters; transmitting the proof of authentication to the communication device; receiving an access request that includes the proof of authentication and a biometric verification, from an access module that controls access to the secured area; verifying the proof of authentication and the biometric verification; and generating an authorization command or access to the secured area by the invitee.
-
公开(公告)号:US12014294B2
公开(公告)日:2024-06-18
申请号:US18196007
申请日:2023-05-11
申请人: DAVINCI LOCK LLC
发明人: Bradford Minsley , Clifton Minsley
IPC分类号: G06Q30/0645 , E05B65/48 , G06Q20/12 , G07C9/21 , G07C9/27 , H04L67/025 , G07C9/00
CPC分类号: G06Q30/0645 , E05B65/48 , G06Q20/127 , G07C9/21 , G07C9/27 , H04L67/025 , G07C2009/00396
摘要: The disclosure generally relates to a system and method for randomly generating unlock codes and identifiers for locks, and creating unlock code and identifier pairs. In an exemplary embodiment, the invention is integrated with, or part of, a distributed management system that controls access to various locations, such as, for example, self-storage units, hotel rooms, apartment buildings, storage containers, short-term housing rentals, lockers, equipment rooms, vaults, hospitals, airports, government facilities, nuclear power facilities, water treatment facilities, weapon storage facilities, aircraft cockpits, and any other setting that requires restricted, selective, or monitored access that can be remotely, controlled, whereby users can receive unlock codes electronically on their mobile device.
-
公开(公告)号:US20240194010A1
公开(公告)日:2024-06-13
申请号:US18587459
申请日:2024-02-26
发明人: Neil BROWN
CPC分类号: G07C9/22 , G07C9/00309 , G07C9/27 , G08B25/008 , G08B25/016 , H04L63/0807 , G07C2009/00769 , G07C2209/63
摘要: In some embodiments, an authentication device is provided. The authentication device configured to determine that the wearable device is authorized to participate in the premises security system, cause transmission of a first security token that is usable to validate that the wearable device is authorized to participate in the premises security system, in response to the status update, request the first security token from the wearable device, validate that the wearable device is authorized to participate in the premises security system based at least in part on the first security token received from the wearable device and in response to validating that the wearable device is authorized to participate in the premises security system, cause transmission of a second security token to the wearable device where the second security token is usable to trigger a premises security system action.
-
-
-
-
-
-
-
-
-