-
公开(公告)号:US20240359696A1
公开(公告)日:2024-10-31
申请号:US18644836
申请日:2024-04-24
CPC分类号: B60W50/0097 , B60W50/10 , G07C9/00309 , G07C9/00896 , B60W2300/36 , B60W2556/10 , B60W2556/50 , G07C2009/00928 , G07C2209/63
摘要: A computing device, a computer program product, and a computer-implemented method for utilizing predictive modeling in order to predict whether a driver of a vehicle is ultimately going to return to his/her house. If it is predicted that the driver is intending to return to his/her house, then an automatic action may be taken, such as opening a garage door to the house. A machine learning model may be added to the system to improve accuracy of the prediction.
-
公开(公告)号:US12133077B2
公开(公告)日:2024-10-29
申请号:US18446657
申请日:2023-08-09
申请人: ASSA ABLOY AB
发明人: Hans-Juergen Pirch , Fredrik Carl Stefan Einberg , Tomas Lars Jonsson , Sylvain Jacques Prevost , Jan Steffl , Hans Gunnar Frank
IPC分类号: H04L29/06 , G06F12/14 , G06N3/08 , G06Q10/1093 , G07C9/00 , G07C9/10 , G07C9/21 , G07C9/22 , G07C9/25 , G07C9/27 , G07C9/28 , G07C9/29 , H04W4/02 , H04W4/80 , H04W12/06 , H04W12/08 , H04W12/64
CPC分类号: H04W12/08 , G06F12/1458 , G06N3/08 , G06Q10/1095 , G07C9/00174 , G07C9/00182 , G07C9/00309 , G07C9/00904 , G07C9/10 , G07C9/21 , G07C9/22 , G07C9/257 , G07C9/27 , G07C9/28 , G07C9/29 , H04W4/027 , H04W4/80 , H04W12/06 , H04W12/64 , G07C2009/00333 , G07C2009/00357 , G07C2009/00769 , G07C2209/08 , G07C2209/61 , G07C2209/63
摘要: Systems and techniques for a physical access control systems with localization-based intent detection are described herein. In an example, an access control system may regulate access to an asset. The access control system is adapted to establish a first connection with a key-device. The access control system may be further adapted to receive a credential for a user over the first connection. The access control system may be further adapted to establish a second connection with the key-device. The access control system may be further adapted to determine an intent of the user to access the asset. The access control system may use location data derived from the second connection to determine the intent of the user. The access control system may be further adapted to provide the credential to an access controller, based on identifying an intent of the user to access the asset.
-
公开(公告)号:US12131601B2
公开(公告)日:2024-10-29
申请号:US17963584
申请日:2022-10-11
申请人: KONE Corporation
发明人: Mika Kemppainen , Antti Perko , Tomio Pihkala
CPC分类号: G07C9/00571 , G07C9/00309 , G07C9/27 , G07C2209/02
摘要: An apparatus for managing access to one or more elevators of a building is configured to: receive, for a plurality occupants of the building, a respective occupant registration request including at least occupant characteristics recorded for the respective occupant; assign each occupant into one of a plurality of occupant groups based on the occupant characteristics recorded for the respective occupant, wherein each occupant group has respective access rights with respect to said one or more elevators that are different from access rights of other occupant groups in terms of a time schedule of accessing said one or more elevators; and selectively allow or disallow an occupant of the building to access said one or more elevators in accordance with the access rights of the occupant group into which said occupant is assigned.
-
公开(公告)号:US20240355162A1
公开(公告)日:2024-10-24
申请号:US18763305
申请日:2024-07-03
发明人: David R. Morris
CPC分类号: G07C9/00896 , B60W50/00 , B60L53/30 , B60W2050/0083 , G07C2009/00928
摘要: The present disclosure generally relates to a system and method for enabling on-demand, temporary storage of an autonomous vehicle in vehicle storage areas of existing infrastructures. The vehicle storage areas include one or more movable barrier operators configured to control access to the vehicle storage areas via movable barriers. An autonomous vehicle access control platform is configured to enable access to individual ones of the vehicle storage areas by a single-use access credential sent to at least one of the autonomous vehicle and one of the movable barrier operators. The autonomous vehicle access control platform communicates with a transportation-as-a-service (TaaS) platform that pairs an autonomous vehicle with a vehicle storage area for storage based at least on a factor or parameter including the location of the vehicle storage area relative to the autonomous vehicle.
-
公开(公告)号:US20240355157A1
公开(公告)日:2024-10-24
申请号:US18761263
申请日:2024-07-01
发明人: TERI L. BRISKEY , ADAM KUENZI , ASWIN S. NAIR
CPC分类号: G07C9/00309 , G06F3/165 , G07C9/00571 , H04L12/2803 , H04R1/028 , H04R3/00 , H04L2012/2841 , H04R2420/07
摘要: A wireless translator and a method for controlling a locking device using a wireless translator are provided. The wireless translator includes a wireless receiver configured to receive at least one wireless signal from a mobile device, and a processor connected to the wireless receiver. The wireless translator includes a memory system including one or more computer-readable media that include instructions that, when executed by the processor, causes the wireless translator to perform the following operations: (i) receiving access credentials and a lock command for the locking device from the mobile device via a first wireless signal; (ii) verifying the access credentials; and (iv) transmitting the lock command to the home automation system via a second wireless signal, the home automation system paired with the locking device, the home automation system configured to transmit the lock command to the locking device via a third wireless signal.
-
公开(公告)号:US12125328B2
公开(公告)日:2024-10-22
申请号:US17680922
申请日:2022-02-25
申请人: SentriLock, LLC
CPC分类号: G07C9/00896 , E05B15/1614 , E05B19/0005 , E05B67/22 , E05G1/005 , E05B67/38
摘要: An electronic lockbox including a key bin having an embedded insert. The insert is embedded during a die cast process. The insert enhances the attack resistance of the lockbox from hammering, chiseling, and drilling attacks. The insert includes “3D features” that help with the casting process and attack resistance, including at least one through-hole, at least one slot, and at least one ridge. A housing portion is constructed over multiple drawing stages to increase its hardness and strength, thereby increasing resistance to prying attacks.
-
公开(公告)号:US12125327B1
公开(公告)日:2024-10-22
申请号:US18512311
申请日:2023-11-17
申请人: DAVINCI LOCK LLC
IPC分类号: G07C9/00
CPC分类号: G07C9/00309 , G07C2009/00404
摘要: Embodiments of the present disclosure provide a device and method for displaying an unlock code for a lock upon lock related indicia being detected by a mobile communications device. The lock related indicia can be captured via a camera of the mobile communications device. In various embodiments, the unlock code can be revealed via an augmented reality display of the mobile communications device.
-
公开(公告)号:US12118791B2
公开(公告)日:2024-10-15
申请号:US17188431
申请日:2021-03-01
发明人: Jason Polinski , Peter Matos
CPC分类号: G06V20/52 , B05B1/02 , G07C9/00309 , H04L67/12
摘要: Security systems and methods for a building upon occurrence of a possible event impacting safety of occupants of the building, such as a possible active shooter event.
-
公开(公告)号:US12118070B2
公开(公告)日:2024-10-15
申请号:US17428977
申请日:2020-04-09
发明人: Manato Takai
CPC分类号: G06F21/35 , G06F21/44 , G06F21/602 , G06F21/604 , G07C9/00182 , H04L9/3234 , G07C2009/0019 , H04L9/50
摘要: An access management system that reduces possibility of unauthorized access, an authentication device, a management device, a portable terminal, and a mobile body configuring the access management system, a data structure for access management data used in the access management system, an access management program executed in the access management system, and a construction method for the access management system. A plurality of nodes connected by a P2P network share a blockchain. Authentication conditions are recorded in blocks of the blockchain by a management node, which is any one of the plurality of nodes. The authentication conditions include authentication information. The authentication conditions designate an authentication node, which is any one of the plurality of nodes, as a node that performs authentication. The passing body is authenticated by the authentication node.
-
公开(公告)号:US20240338984A1
公开(公告)日:2024-10-10
申请号:US18748760
申请日:2024-06-20
申请人: Ademco Inc.
发明人: José Miguel Díaz Arriaga , Rodolfo Piña Ramírez , César Rodríguez Esqueda , Edgar Abraham González Romero , José Luis García Hernández
CPC分类号: G07C9/00563 , G06V40/1306 , G06V40/1318 , G06V40/1365 , G06V40/50 , G08B13/22 , H04N7/188
摘要: This disclosure includes techniques for controlling smart home devices upon entering a home with a fingerprint sensor in a doorbell device. After capturing a fingerprint of a digit of a guest and sending the fingerprint to a server device, the server device matches the fingerprint of the digit to an entry in a guest fingerprint database for a first user. The server device sends an operational command to a smart home device separate from the doorbell device and located at a same premises as the doorbell device. In response to receiving the operational command from the server device, the smart home device performs an action corresponding to the operational command.
-
-
-
-
-
-
-
-
-