会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • NETWORKED ACCESS CONTROL SYSTEM
    • 网络访问控制系统
    • WO2016007877A1
    • 2016-01-14
    • PCT/US2015/039979
    • 2015-07-10
    • SCHLAGE LOCK COMPANY LLC
    • NEAFSEY, Jeffrey, ScottBAUMGARTE, Joseph, WayneDEXTER, MatthewHARROLD, Ed
    • G06F21/62
    • H04L63/10G07C9/00571H04L9/3213H04L63/0428H04L63/061H04L63/08H04L63/0823H04L63/0876H04W12/08
    • Methods and systems for controlling a network access control system that includes a server encrypting a first identifier that can be related to a registered user and communicating the encrypted first identifier to the mobile device. The lock device receives, from the mobile device, a first data set that includes at least the encrypted first identifier. The lock device may encrypt the first data set to generate a second data set and communicates the encrypted second data set to the mobile device. The server receives a third data set that includes at least the encrypted second data set and a second identifier that can also be related to the registered user. The server extracts from the communicated third data set the first and second identifiers, and the extracted first and second identifiers are compared to verify that the second identifier is indeed related to the first identifier.
    • 控制网络访问控制系统的方法和系统,其包括加密可以与注册用户相关的第一标识符并将加密的第一标识符传送到移动设备的服务器。 锁定装置从移动装置接收包括至少加密的第一标识符的第一数据集。 锁定装置可以加密第一数据集以生成第二数据集,并将加密的第二数据集传送到移动装置。 服务器接收至少包括加密的第二数据集的第三数据集和还可以与注册用户相关的第二标识符。 服务器从传送的第三数据集提取第一和第二标识符,并且比较所提取的第一和第二标识符,以验证第二标识符确实与第一标识符相关。
    • 4. 发明公开
    • NETWORKED ACCESS CONTROL SYSTEM
    • 联网访问控制系统
    • EP3167402A1
    • 2017-05-17
    • EP15819302.9
    • 2015-07-10
    • Schlage Lock Company LLC
    • NEAFSEY, Jeffrey ScottBAUMGARTE, Joseph WayneDEXTER, MatthewHARROLD, Ed
    • G06F21/62
    • H04L63/10G06F21/34G07C9/00571H04L9/3213H04L63/0428H04L63/061H04L63/08H04L63/0823H04L63/0876H04W12/08
    • Methods and systems for controlling a network access control system that includes a server encrypting a first identifier that can be related to a registered user and communicating the encrypted first identifier to the mobile device. The lock device receives, from the mobile device, a first data set that includes at least the encrypted first identifier. The lock device may encrypt the first data set to generate a second data set and communicates the encrypted second data set to the mobile device. The server receives a third data set that includes at least the encrypted second data set and a second identifier that can also be related to the registered user. The server extracts from the communicated third data set the first and second identifiers, and the extracted first and second identifiers are compared to verify that the second identifier is indeed related to the first identifier.
    • 用于控制网络访问控制系统的方法和系统,所述网络访问控制系统包括服务器,所述服务器对可以与注册用户有关的第一标识符进行加密并将加密的第一标识符传送给移动设备。 锁设备从移动设备接收包括至少加密的第一标识符的第一数据集。 锁设备可以加密第一数据集以生成第二数据集并且将加密的第二数据集传送给移动设备。 服务器接收第三数据集,该第三数据集至少包括加密的第二数据集和也可以与注册用户有关的第二标识符。 服务器从传送的第三数据集中提取第一和第二标识符,并且比较提取的第一和第二标识符以验证第二标识符确实与第一标识符有关。
    • 5. 发明公开
    • NETWORKED ACCESS CONTROL SYSTEM
    • EP3591554A1
    • 2020-01-08
    • EP19181073.8
    • 2015-07-10
    • Schlage Lock Company LLC
    • NEAFSEY, Jeffrey, ScottBAUMGARTE, Joseph, WayneDEXTER, MatthewHARROLD, Ed
    • G06F21/34H04W12/08H04L29/06G07C9/00
    • There is described a method for controlling a network access control system (100) having a server (106), a mobile device (102), and a lock device (104). The method comprises (i) assigning a registered user account a first key, (ii) assigning the lock device (104) an encryption key, (iii) encrypting, by the server (106), at least a first identifier related to the registered user account using the first key to generate an encrypted application token, (iv) communicating, by the server (106), the encrypted application token from the server (106) to the mobile device (102), (v) receiving, by the lock device (104), the encrypted application token and a second identifier from the mobile device (102), the second identifier being related to the registered user account, (vi) encrypting, by the lock device (104) and using the assigned encryption key, the encrypted application token and the second identifier to generate lock encrypted data, (vii) communicating, by the lock device (104), the lock encrypted data from the lock device (104) to the mobile device (102), (viii) receiving, by the server (106), the lock encrypted data from the mobile device (102), (ix) decrypting, by the server (106), the lock encrypted data using the assigned encryption key to extract the second identifier, (x) decrypting, by the server (106) and using the first key, the encrypted application token from the decrypted lock encrypted data to extract the first identifier, and (xi) comparing, by the server (106), the extracted first and second identifiers to verify that the second identifier is related to the first identifier for continued secure communication with the mobile device (102).