会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • UNIVERSAL HANDS FREE KEY AND LOCK SYSTEM AND METHOD
    • 通用手柄钥匙和锁定系统及方法
    • WO2006078362A2
    • 2006-07-27
    • PCT/US2005044250
    • 2005-12-05
    • SECUREALL CORPSCHAFFZIN RICHARDCANDEE DAVIDMASSA JOHNSCHAFFZIN JEFFREYGALL JAYHILL ROBERT
    • SCHAFFZIN RICHARDCANDEE DAVIDMASSA JOHNSCHAFFZIN JEFFREYGALL JAYHILL ROBERT
    • B60R25/00G05B19/00G08B21/00
    • G08B29/181B60R2325/101B60R2325/105G07C9/00182G07C2009/00793G07C2209/64
    • Methods and systems are provided for a universal key that enables a user to have access to any type of secured portal, both physical and electronic, in a wireless, hands-free, distance-independent manner without requiring contact or line of sight access between the key and the secured portal. The universal key is not distance-dependent, and each secured portal can be provided with its own prescribed activation range, if desired. Some portals may be provided with long range activation, such as 50 feet, while other portals may be provided with short range activation of a few feet or less. The type of portal being secured and the range of activation may be selected by the user and is not limited by the universal key. In addition, the universal key will provide access to the secured portals in a hands-free fashion so that the user need not push any buttons or take any other action in order to obtain access to the portal. The user need only carry the universal key somewhere on their person in order to access the portal.
    • 提供了用于通用密钥的方法和系统,其使用户能够以无线,免提,距离独立的方式访问任何类型的物理和电子安全门户,而不需要在两者之间的接触或视线访问 密钥和安全门户。 通用密钥与距离无关,如果需要,每个安全门户都可以提供自己规定的激活范围。 一些门户可以被提供诸如50英尺的远程激活,而其他门户可以被提供几英尺或更短的短距离激活。 被保护的门户的类型和激活的范围可以由用户选择,并且不受通用密钥的限制。 此外,通用密钥将以免提方式提供对安全门户的访问,以便用户无需推动任何按钮或采取任何其他操作,以获得访问门户。 用户只需要在他们的某个地方携带通用密钥才能访问门户。
    • 3. 发明申请
    • UNIVERSAL HANDS FREE KEY AND LOCK SYSTEM AND METHOD
    • 通用手柄钥匙和锁定系统及方法
    • WO2006078362A8
    • 2008-01-10
    • PCT/US2005044250
    • 2005-12-05
    • SECUREALL CORPSCHAFFZIN RICHARDCANDEE DAVIDMASSA JOHNSCHAFFZIN JEFFREYGALL JAYHILL ROBERT
    • SCHAFFZIN RICHARDCANDEE DAVIDMASSA JOHNSCHAFFZIN JEFFREYGALL JAYHILL ROBERT
    • G05B19/00
    • G08B29/181B60R2325/101B60R2325/105G07C9/00182G07C2009/00793G07C2209/64
    • Methods and systems are provided for a universal key that enables a user to have access to any type of secured portal, both physical and electronic, in a wireless, hands-free, distance-independent manner without requiring contact or line of sight access between the key and the secured portal. The universal key is not distance-dependent, and each secured portal can be provided with its own prescribed activation range, if desired. Some portals may be provided with long range activation, such as 50 feet, while other portals may be provided with short range activation of a few feet or less. The type of portal being secured and the range of activation may be selected by the user and is not limited by the universal key. In addition, the universal key will provide access to the secured portals in a hands-free fashion so that the user need not push any buttons or take any other action in order to obtain access to the portal. The user need only carry the universal key somewhere on their person in order to access the portal.
    • 提供了用于通用密钥的方法和系统,其使用户能够以无线,免提,距离独立的方式访问任何类型的物理和电子安全门户,而不需要在两者之间的接触或视线访问 密钥和安全门户。 通用密钥与距离无关,如果需要,每个安全门户都可以提供自己规定的激活范围。 一些门户可以被提供诸如50英尺的远程激活,而其他门户可以被提供几英尺或更短的短距离激活。 被保护的门户的类型和激活的范围可以由用户选择,并且不受通用密钥的限制。 此外,通用密钥将以免提方式提供对安全门户的访问,以便用户无需推送任何按钮或采取任何其他操作,以获得访问门户。 用户只需要在他们的某个地方携带通用密钥才能访问门户。