Self-Service Parcel Terminal with Optimized Shelving Arrangement

    公开(公告)号:US20220245373A1

    公开(公告)日:2022-08-04

    申请号:US17728136

    申请日:2022-04-25

    申请人: Cleveron AS

    摘要: This disclosure includes a parcel terminal that may include a shelving unit comprising a plurality of shelves that are separated by respective predetermined distances along a dimension of the unit. In an embodiment, the plurality of shelves may be evenly spaced. The parcel terminal may further include a receptable for receiving a parcel from a user, a loader configured to transfer the parcel from the receptacle to a shelf on the shelving unit, and an electronic controller in electronic communication with the loader. The electronic controller may be configured to determine a number of open shelves required to accommodate the parcel based on a size of the parcel and on the respective predetermined distances, to select a set of shelves having at least the required number of open shelves, and to initiate a movement of the loader so as to place the parcel within the selected set of shelves.

    Locker Adaption System and Related Method for Consumer In-Door, Out-Door and Curbside Goods Delivery and Pickup Services and for Merchant Store Pickup Services

    公开(公告)号:US20220084339A1

    公开(公告)日:2022-03-17

    申请号:US17534058

    申请日:2021-11-23

    申请人: Gopal Nandakumar

    发明人: Gopal Nandakumar

    摘要: The present invention relates to a locker and system for secured delivery of goods to consumer wherein the locker may be 1) positioned within a building or home such that one door is accessible outside the building or home and a second door is accessible within the building or home; 2) positioned on a property, potentially near a curbside and accessible to a delivery vehicle from a street; or 3) positioned at a commercial location such that one door is accessible to the public and a second door is accessible to the workers at the commercial location. Delivery may occur via drone or human with selected access given to the designated locker door. In accordance with the foregoing objects, an embodiment of the present invention generally comprises a service provider, a service client, an operator (seller or inspector), an end user (buyer or end user), and at least one chamber having at least one remotely controlled electronic door in communication with a service provider, service client, and/or operator.

    Scooter rack
    3.
    发明授权

    公开(公告)号:US11148740B2

    公开(公告)日:2021-10-19

    申请号:US17032896

    申请日:2020-09-25

    发明人: Joel Greenblatt

    IPC分类号: B62H3/02 G07F17/10 A47B81/00

    摘要: A rack for scooters is disclosed. The rack generally includes a base portion and a rack plate mounted to the base portion. The rack plate may include a top plate that is generally parallel to the ground and a front plate extending downward from the top plate. The top plate may include a plurality of slots, each of which is configured to receive a neck portion of a scooter. Each of the slots may be configured to support a scooter in an upright position when the scooter is placed therein. The slots may be tapered, allowing for scooters of varying designs to be supported therein. The rack plate may also include one or more apertures configured to receive a portion of a locking mechanism, such that the locking mechanism can be used to secure a scooter within a slot to prevent theft.

    OLED-BASED SECURE MONITORING OF VALUABLES
    4.
    发明申请

    公开(公告)号:US20200250746A1

    公开(公告)日:2020-08-06

    申请号:US16792532

    申请日:2020-02-17

    摘要: A method for enhancing security of a receptacle for valuables may be provided. The method may include placing currency in the receptacle. The receptacle may include an integral OLED display. The OLED display may occupy a portion of the receptacle. The OLED display may form a portion of the receptacle. The OLED display may be visible from a viewpoint external to the receptacle. The method may include capturing one or more biometric characteristics on a pressure-sensitive portion of the OLED display. The method may include storing the captured biometric characteristics on a software chip of the OLED display. The method may include transmitting the captured biometric characteristics via a communication circuit of the OLED display.

    OLED-based secure monitoring of valuables

    公开(公告)号:US10580068B2

    公开(公告)日:2020-03-03

    申请号:US15206470

    申请日:2016-07-11

    摘要: The method may include placing currency in the receptacle. The receptacle may include an integral OLED display. The OLED display may occupy a portion of the receptacle. The OLED display may, form a portion of the receptacle. The OLED display may be visible from a viewpoint external to the receptacle. The method may include capturing one or more biometric characteristics on a pressure-sensitive portion of the OLED display. The method may include storing the captured biometric characteristics on a software chip of the OLED display. The method may include transmitting the captured biometric characteristics via a communication circuit of the OLED display.

    METHOD AND APPARATUS FOR PROVIDING AUTOMATED SAFE DEPOSIT BOX DELIVERY

    公开(公告)号:US20190172299A1

    公开(公告)日:2019-06-06

    申请号:US16210675

    申请日:2018-12-05

    摘要: Various methods, apparatuses, and media for providing an automated delivery of a safe deposit box are provided. The methodology includes operations of receiving a first user request for the delivery of the safe deposit box, the first user request including user account information; determining, based on information included in the first user request, a safe deposit box warehouse facility location that relates to the safe deposit box to be delivered, and determining at least one facility parameter; determining, based on the information included in the first user request, user delivery requirements; determining, based on each of the safe deposit box warehouse facility location, the at least one facility parameter, and the user delivery requirements, at least one delivery option; receiving a user selection of a desired delivery option; and transmitting information relating to a delivery schedule for delivering the safe deposit box.

    COIN-OPERATED DOG CRATE
    7.
    发明申请
    COIN-OPERATED DOG CRATE 审中-公开
    打字机

    公开(公告)号:US20080282991A1

    公开(公告)日:2008-11-20

    申请号:US12122382

    申请日:2008-05-16

    IPC分类号: A01K1/03 G07F17/10

    摘要: A temporary dog-confining device is provided for public use. Structurally, the device includes an enclosure formed from front, rear, and opposed side walls. For use, the rear and side walls are covered with screens to provide shade in the enclosure. Further, the enclosure includes a roof covered with a canopy for shading the enclosure. Also, the front wall defines an opening that is selectively closed by a door. In order to secure a dog within the enclosure, the device includes an assembly for locking the door in a closed configuration. Specifically, the locking assembly is operable by a user after a required payment. Moreover, the device includes a separately-accessible compartment mounted within the enclosure to house a fluid container for providing water to a dog in the enclosure. Importantly, that compartment is secured by a fastener that is operated independently of the locking assembly.

    摘要翻译: 提供临时狗约束装置供公众使用。 在结构上,该装置包括由前,后和相对的侧壁形成的外壳。 为了使用,后墙和侧墙被屏幕覆盖,以在外壳中提供阴影。 此外,外壳包括覆盖有顶盖以遮蔽外壳的屋顶。 而且,前壁限定了一个由门选择性关闭的开口。 为了将狗固定在外壳内,该装置包括用于将门锁定在闭合构型中的组件。 具体地说,锁定组件在用户需要支付之后可由用户操作。 此外,该装置包括安装在外壳内的可单独容纳的隔室,以容纳用于向外壳中的狗提供水的流体容器。 重要的是,该隔室由独立于锁定组件操作的紧固件固定。

    Delivery managing system
    9.
    发明授权
    Delivery managing system 失效
    交货管理系统

    公开(公告)号:US6085170A

    公开(公告)日:2000-07-04

    申请号:US975227

    申请日:1997-11-21

    申请人: Gunji Tsukuda

    发明人: Gunji Tsukuda

    摘要: A delivery managing system for managing delivery of goods from a distribution center through an agent to a receiver is disclosed. A client provides at least schedule information of the receiver. A distribution server provides at least delivery schedule information and manages delivery of the goods. An agent server manages the commission on the goods by the agent. A data transmission network interconnects the client, the agent server and the distribution server. A means for determining the date and time for delivery of the delivery goods is provided, as well as for deciding the agent to be used, between said client and said distribution server. Also, a means for notifying of arrival and/or departure of the goods to and/or from the agent to at least one of the distribution server and said client is disclosed.

    摘要翻译: 公开了一种用于管理从配送中心通过代理向接收者传送货物的传送管理系统。 客户端至少提供接收机的时间表信息。 分发服务器至少提供交货计划信息并管理货物的交付。 代理服务器管理代理商对货物的佣金。 数据传输网络将客户端,代理服务器和分发服务器互连。 在所述客户端和所述分发服务器之间提供用于确定所述交付货物的交付日期和时间的手段,以及用于决定要使用的代理。 此外,公开了向至少一个分发服务器和所述客户端通知货物到达和/或离开代理的手段。

    Locking device for systems access to which is time-restricted
    10.
    发明授权
    Locking device for systems access to which is time-restricted 失效
    用于系统访问的锁定设备是受时间限制的

    公开(公告)号:US6081199A

    公开(公告)日:2000-06-27

    申请号:US983519

    申请日:1998-01-30

    申请人: Christian Hogl

    发明人: Christian Hogl

    摘要: The present invention relates to a locking device 2 for objects of use, which are to be used for a particular period of time by a user, whereby the locking device 2 opens after the input of an opening code 4. The locking device is distinguished in that after input of an end code 6 the locking device issues a confirmation code (8) and changes the opening code in a particular manner (4.fwdarw.4'). Further, the invention relates to a method for the controlled, time-restricted, use of objects of use, which employs the locking device 2. In this method, an opening code 4 is issued by an access control unit 1, the opening code 4 is input into the locking device 2 for opening the same, an end code 6 is input for ending the use and then a confirmation code 8 is issued, the opening code being altered (4.fwdarw.4') by means of the locking device 2.

    摘要翻译: PCT No.PCT / DE96 / 01415 Sec。 371日期1998年1月30日 102(e)1998年1月30日PCT PCT 1996年7月30日PCT公布。 出版物WO97 / 05579 日期1997年2月13日本发明涉及一种用户使用特定时间段的使用对象的锁定装置2,由此锁定装置2在打开码4的输入之后打开。 区别在于,在输入结束代码6之后,锁定装置发出确认代码(8)并以特定方式(4-> 4')改变打开代码。 此外,本发明涉及一种使用锁定装置2的受控制的,受时间限制的使用对象的方法。在该方法中,开门码4由访问控制单元1发出,开始码4 输入到锁定装置2中以打开它,结束代码6被输入以结束使用,然后发出确认代码8,开锁码通过锁定装置2被改变(4-> 4') 。