会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • NETWORKED ACCESS CONTROL SYSTEM
    • 网络访问控制系统
    • WO2016007877A1
    • 2016-01-14
    • PCT/US2015/039979
    • 2015-07-10
    • SCHLAGE LOCK COMPANY LLC
    • NEAFSEY, Jeffrey, ScottBAUMGARTE, Joseph, WayneDEXTER, MatthewHARROLD, Ed
    • G06F21/62
    • H04L63/10G07C9/00571H04L9/3213H04L63/0428H04L63/061H04L63/08H04L63/0823H04L63/0876H04W12/08
    • Methods and systems for controlling a network access control system that includes a server encrypting a first identifier that can be related to a registered user and communicating the encrypted first identifier to the mobile device. The lock device receives, from the mobile device, a first data set that includes at least the encrypted first identifier. The lock device may encrypt the first data set to generate a second data set and communicates the encrypted second data set to the mobile device. The server receives a third data set that includes at least the encrypted second data set and a second identifier that can also be related to the registered user. The server extracts from the communicated third data set the first and second identifiers, and the extracted first and second identifiers are compared to verify that the second identifier is indeed related to the first identifier.
    • 控制网络访问控制系统的方法和系统,其包括加密可以与注册用户相关的第一标识符并将加密的第一标识符传送到移动设备的服务器。 锁定装置从移动装置接收包括至少加密的第一标识符的第一数据集。 锁定装置可以加密第一数据集以生成第二数据集,并将加密的第二数据集传送到移动装置。 服务器接收至少包括加密的第二数据集的第三数据集和还可以与注册用户相关的第二标识符。 服务器从传送的第三数据集提取第一和第二标识符,并且比较所提取的第一和第二标识符,以验证第二标识符确实与第一标识符相关。
    • 2. 发明申请
    • ACCESS CONTROL DEVICE COMMISSIONING
    • 访问控制设备调试
    • WO2016196578A1
    • 2016-12-08
    • PCT/US2016/035196
    • 2016-06-01
    • SCHLAGE LOCK COMPANY LLC
    • BAUMGARTE, Joseph, W.DEXTER, MatthewEVENSON, Johnson
    • G08C17/02E05B49/02E05F15/70
    • G07C9/00309G07C2009/00769G07C2009/00865G07C2209/08H04B1/38H04W4/80H04W76/27
    • A system and method for enhancing the security associated with the commissioning of an access control device. According to certain embodiments, a commissioning activator is positioned to be accessible from one side of the installed access control device. Thus, the access control device may be installed such that the commissioning activator is accessible to individuals having access to a relatively secure side of the access control device. The displacement of the access control device may generate an activation signal that is detected by a processing device of the access control device. Upon detection of the activation signal, the processing device may activate an input/output device that may transmit an identification signal that is detected by a wireless configuration device. Following receipt of a connection request from the configuration device, the access control device and the configuration device can be connected such that commissioning of the access control device may proceed.
    • 一种用于增强与访问控制设备的调试相关联的安全性的系统和方法。 根据某些实施例,调试启动器定位成可从安装的访问控制设备的一侧接近。 因此,访问控制装置可以被安装成使得可以访问访问控制装置的相对安全侧的个人访问调试激活器。 访问控制装置的位移可以产生由访问控制装置的处理装置检测到的激活信号。 在检测到激活信号时,处理设备可以激活可以发送由无线配置设备检测到的识别信号的输入/输出设备。 在从配置设备接收到连接请求之后,可以连接访问控制设备和配置设备,使得访问控制设备的调试可以进行。
    • 5. 发明申请
    • LOCK DEVICE HAVING POSITION SENSOR
    • 具有位置传感器的锁定装置
    • WO2015175697A1
    • 2015-11-19
    • PCT/US2015/030625
    • 2015-05-13
    • SCHLAGE LOCK COMPANY LLC
    • KINCAID, Ryan, C.FOCKE, Gabriel, D.TELLJOHANN, Brian, A.RETTIG, Raymond, F.DEXTER, MatthewRAYBURN, Ryne
    • G01B7/24G08B13/08H01L43/08
    • E06B7/28G01B7/14G08B13/08G08B29/181
    • A position sensing system and method for detecting the displacement of a door from a reference position, such as, for example, from a closed position. The system includes a magnetometer that may be operably connected to the door, and which measures positional location relative to a reference magnetic field, such as, for example, a magnetic field provided by a magnet of a lock device. The system may also include an accelerometer that detects acceleration of the door, and thereby provides an indication of when location is to be measured by the magnetometer. Measurement information from the magnetometer is used to derive a position indicator that is compared to a reference indicator, the reference indicator being associated with the reference position. Differences between the position and reference indicators may provide an indication that the door has been moved from the reference position.
    • 一种用于检测门从参考位置(例如从关闭位置)的位移的位置检测系统和方法。 该系统包括可以可操作地连接到门并且测量相对于参考磁场(例如由锁定装置的磁体提供的磁场)的位置的磁力计。 该系统还可以包括加速度计,其检测门的加速度,从而提供何时由磁力计测量位置的指示。 使用来自磁力计的测量信息来导出与参考指示器进行比较的位置指示器,该参考指示器与参考位置相关联。 位置和参考指示器之间的差异可以提供门已经从参考位置移动的指示。