-
公开(公告)号:WO2016185283A1
公开(公告)日:2016-11-24
申请号:PCT/IB2016/000789
申请日:2016-05-20
Applicant: ASSA ABLOY AB
IPC: G07C9/00
CPC classification number: G07C9/00817 , G06F21/35 , G07C9/00103 , G07C9/00309 , G07C9/00571 , G07C2009/00388 , G07C2009/00412 , G07C2009/00825 , G07C2009/00841 , H04M1/72533 , H04W4/80
Abstract: Methods, devices, and systems are provided for configuring a reading device and/or a lock using a mobile device. The mobile device, running a configuration application, communicates with the reading device, determines a configuration of the reading device, and makes a determination for configuring the reading device based at least partially on configuration information provided by the reading device.
Abstract translation: 提供了用于使用移动设备配置读取设备和/或锁定的方法,设备和系统。 运行配置应用的移动设备与读取设备通信,确定读取设备的配置,并且至少部分地基于由读取设备提供的配置信息来确定配置读取设备。
-
公开(公告)号:WO2016178082A1
公开(公告)日:2016-11-10
申请号:PCT/IB2016/000654
申请日:2016-05-02
Applicant: ASSA ABLOY AB
CPC classification number: H04L63/0853 , G06F21/34 , G06K9/00885 , G07C9/00087 , G07C9/00174 , G07C9/00563 , G07C9/00571 , G07C2009/00769 , G08B7/066 , G08B25/016 , H04L9/3226 , H04L63/0428 , H04L63/062 , H04L63/083 , H04L63/0861 , H04L63/0876 , H04L63/108 , H04L2463/121 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08
Abstract: An access control system comprising a reader configured to authenticate a primary mobile device only if the primary mobile device communicates with the reader via a required communication path that includes a secondary mobile device is described. Alternatively, the reader may be configured to evaluate credentials presented to the reader from a primary mobile device only if the primary mobile device communicates the credentials to the reader via a required communication path that includes a secondary mobile device.
Abstract translation: 一种访问控制系统,包括被配置为仅在主移动设备经由包括次要移动设备的所需通信路径与读取器通信的情况下认证主移动设备。 或者,读取器可以被配置为仅当主要移动设备经由包括次要移动设备的所需通信路径向读取器传送凭证时才从主要移动设备评估呈现给读取器的凭证。
-
公开(公告)号:WO2016178085A1
公开(公告)日:2016-11-10
申请号:PCT/IB2016/000669
申请日:2016-05-02
Applicant: ASSA ABLOY AB
Inventor: CATERINO, Mark, Anthony , EINBERG, Fredrik, Carl Stefan , HOYER, Philip , DAVIS, Michael, Lawrence
IPC: A61B5/00 , A61B5/024 , G06F19/00 , G06F1/16 , H04W4/00 , H04L29/08 , G06F21/34 , H04L29/06 , H04W12/08
CPC classification number: H04L63/0853 , G06F21/34 , G06K9/00885 , G07C9/00087 , G07C9/00174 , G07C9/00563 , G07C9/00571 , G07C2009/00769 , G08B7/066 , G08B25/016 , H04L9/3226 , H04L63/0428 , H04L63/062 , H04L63/083 , H04L63/0861 , H04L63/0876 , H04L63/108 , H04L2463/121 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08
Abstract: Methods, devices, and systems are provided for invisibly indicating duress via a wearable device. In response to determining a duress condition associated with a user exists, a duress signal is provided to components of the access control system. The duress signal can identify a user associated with the duress, a duress type, and even include a location associated with the duress condition. An alert of the duress condition can be distributed to one or more devices in the access control system. These devices may be associated with users of the system and the alert may be configured to silently inform the users of the duress condition.
Abstract translation: 提供了方法,设备和系统,用于通过可穿戴设备不可见地指示胁迫。 响应于确定与用户相关联的胁迫条件存在,将胁迫信号提供给访问控制系统的组件。 胁迫信号可以识别与胁迫相关联的用户,胁迫类型,甚至包括与胁迫条件相关联的位置。 可以将访问控制系统中的一个或多个设备分发胁迫状态警报。 这些设备可以与系统的用户相关联,并且警报可以被配置为静默地通知用户胁迫条件。
-
公开(公告)号:WO2016178081A1
公开(公告)日:2016-11-10
申请号:PCT/IB2016/000653
申请日:2016-05-02
Applicant: ASSA ABLOY AB
Inventor: CATERINO, Mark, Anthony , EINBERG, Fredrik, Carl Stefan , HOYER, Philip , BERG, Daniel , DAVIS, Michael, Lawrence
CPC classification number: H04L63/0853 , G06F21/34 , G06K9/00885 , G07C9/00087 , G07C9/00174 , G07C9/00563 , G07C9/00571 , G07C2009/00769 , G08B7/066 , G08B25/016 , H04L9/3226 , H04L63/0428 , H04L63/062 , H04L63/083 , H04L63/0861 , H04L63/0876 , H04L63/108 , H04L2463/121 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08
Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
Abstract translation: 提供了用于在安全接入网络中进行接入决策的方法和设备。 访问决定由使用存储在两个或更多凭证上或由两个或多个凭证接收的数据和算法的一个或多个便携式凭证进行。 由于访问决定由便携式凭证或凭证进行,所以可以采用非网络主机或本地主机,其不一定需要连接到中央访问控制器或数据库,从而降低建立和维护安全访问网络的成本 。
-
-
-