会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 32. 发明申请
    • PROCEDE DE DETECTION D'UN OBJET D'IDENTIFICATION DANS UN VEHICULE
    • 检测车辆识别对象的方法
    • WO2008077929A1
    • 2008-07-03
    • PCT/EP2007/064428
    • 2007-12-21
    • VALEO SECURITE HABITACLELECONTE, ERICVIOLLEAU, STEPHANE
    • LECONTE, ERICVIOLLEAU, STEPHANE
    • G07C9/00H01Q1/32
    • G07C9/00309G07C2009/00793G07C2209/63
    • L'invention concerne un procédé de détection d'un objet d'identification dans une zone (ZO) autour d'un dispositif d'antenne(s). Elle se caractérise en ce qu'il comprend les étapes de : émettre un signal de calibrage (S_CAL) en direction du dispositif d'antenne(s) pour déterminer une puissance de réglage (PR), émettre un signal fonctionnel (S_FONC) en direction du dispositif d'antenne(s)correspondant à la puissance deréglage (PR) de sorte que le dispositif d'antenne(s) émette un champ magnétique déterminé, mesurer le champ magnétique reçu (Br) par l'objet d'identification correspondant au champ magnétique émis et le comparer avec un champ magnétique nominal (B0), déterminer si l'objet d'identification se trouve dans la zone (ZO) autour du dispositif d'antenne(s)en fonction de cette comparaison.
    • 本发明涉及一种用于检测天线装置周围的区域(ZO)中的识别对象的方法。 本发明的特征在于包括以下步骤:在天线装置的方向上发射校准信号(S_CAL)以确定控制功率(PR); 对应于控制功率(PR)的功能信号(S_FONC)在天线装置的方向上被发射,使得天线装置发射预定的磁场; 测量与识别对象接收的对应于发射磁场的磁场(Br),并将其与标称磁场(B0)进行比较; 并且根据所述比较的结果,确定识别对象是否位于天线装置周围的区域(ZO)内。 本发明适用于机动车辆。
    • 34. 发明申请
    • LOCKING SYSTEM AND REMOTE-CONTROLLED ENTRY SYSTEM
    • 锁定系统和远程控制进入系统
    • WO2007128319A2
    • 2007-11-15
    • PCT/DK2007/000288
    • 2007-06-14
    • SCANDLIFE ITALIA ApSHØGFELDT, PalleJEPSEN, Torben
    • HØGFELDT, PalleJEPSEN, Torben
    • G07C9/00
    • B60R25/24B60R2325/101B60R2325/202B60R2325/205G07C9/00309G07C2009/00365G07C2009/00793G07C2011/02G07C2209/62G07C2209/63H04L63/0853H04L67/12H04W12/08
    • The present invention relates to a method for operating a remote-controlled entry system (201). The remote-controlled entry system contains at least one lock (111) capable of being switched between a locked state and an un-locked state, where each lock is capable of locking a door (112) a stationary entity (110), such as a vehicle. The entry system further contains a wireless electronic device (130) having a wireless transceiver (233), and a stationary detection system (120,220), which contains a fixed transceiver (223), where the fixed transceiver (223) is capable communicating with the wireless transceiver (233). By use of the analysing unit 122, the remote-controlled entry system is capable of switching locking states of a lock (111) by changes of the distance between the stationary detection system (220) and a user carrying a wireless electronic device (130). The wireless electronic device may for instance be a mobile phone.
    • 本发明涉及一种用于操作遥控输入系统(201)的方法。 遥控进入系统包含能够在锁定状态和未锁定状态之间切换的至少一个锁(111),其中每个锁能够锁定门(112)固定实体(110),例如 一辆车。 入口系统还包括具有无线收发器(233)的无线电子设备(130)和包含固定收发器(223)的固定检测系统(120,220),其中固定收发器(223)能够与 无线收发器(233)。 通过使用分析单元122,遥控进入系统能够通过固定检测系统(220)和携带无线电子设备(130)的用户之间的距离的改变来切换锁定(111)的锁定状态, 。 无线电子设备可以例如是移动电话。
    • 37. 发明申请
    • AN AUTHORISATION SYSTEM AND A METHOD OF AUTHORISATION
    • 授权制度和授权方法
    • WO2007045051A1
    • 2007-04-26
    • PCT/AU2006/001574
    • 2006-10-23
    • HONEYWELL LIMITEDGOEL, Parveen, Kumar
    • GOEL, Parveen, Kumar
    • H04L9/32
    • H04L9/3234G06F21/35G06F21/74G06F21/83G07C9/00103G07C9/00309G07C9/00571G07C2009/00793G07C2209/62H04L63/0428H04L63/0853H04L63/10H04L2209/805
    • An access control system (1) for a secure facility includes an authorisation system having an interface, in the form of an interrogator (7), for receiving the request signal indicative of a user seeking authorisation for a predetermined action, where that action is to unlock a door that presently blocks a doorway. If that action occurs, the user will be able to progress through the doorway. A processor (8) is responsive to the request signal for determining if the access is to be granted to that user at that particular time. If access is to be granted, processor (8) generates the secure signal. An operating device, which is collectively defined by ports (13), processor (14) and locking device (15), is physically spaced apart from processor (7) and responsive to the secure signal for initiating the action. That is, the action is to progress the locking device to the second configuration. This, in turn, will allow the user to subsequently gain access through the doorway. The action of progressing the locking device to the second configuration is initiated ultimately by device (15) - after processor (14) provides the required signals via one of ports (13) - to allow the user to then physically progress through the doorway.
    • 用于安全设施的访问控制系统(1)包括具有询问器(7)形式的接口的授权系统,用于接收指示用户寻求预定动作授权的请求信号,其中该动作为 解锁目前阻挡门口的门。 如果发生这种情况,用户将能够进入门口。 处理器(8)响应于该请求信号,以确定在该特定时间是否授予该用户的访问。 如果访问被授予,则处理器(8)产生安全信号。 由端口(13),处理器(14)和锁定装置(15)共同定义的操作装置与处理器(7)物理间隔开,并响应于用于启动动作的安全信号。 也就是说,动作是将锁定装置进行到第二配置。 这反过来将允许用户随后通过门口获得访问。 最后通过设备(15)启动将锁定设备进行到第二配置的动作 - 在处理器(14)经由端口(13)之一提供所需信号之后,允许用户然后物理地进入门口。
    • 38. 发明申请
    • METHOD, APPARATUS AND SYSTEM FOR CONTROLLING ACCESS TO A STORAGE UNIT
    • 用于控制访问存储单元的方法,装置和系统
    • WO2006071739A3
    • 2007-02-08
    • PCT/US2005046648
    • 2005-12-23
    • FARO TODDKING CHARLES
    • FARO TODDKING CHARLES
    • H04Q9/00
    • G07C9/00158G07C9/00087G07C9/00103G07C9/00166G07C9/00896G07C2009/00793
    • The present invention provides a system, method and apparatus for controlling access to a storage unit having one or more lockable compartments, at least one locking/unlocking apparatus for the one or more lockable compartments, a unit controller and a power supply electrically connected to the at least one locking/unlocking apparatus and the unit controller. The unit controller is communicably coupled to the locking/unlocking apparatus and receives a message from a remote controller and controls the locking/unlocking apparatus based on the message. The storage unit may include an overhead storage unit, a storage pedestal, a storage cabinet, a lateral storage unit, a file cabinet or a desk drawer. The remote controller may include a user device, network device that stores one or more security profiles containing user access data for one or more authorized users, one or more trigger event/action protocols, other access activity information or a combination thereof.
    • 本发明提供了一种用于控制对具有一个或多个可锁定隔间的存储单元的访问的系统,方法和装置,用于一个或多个可锁定隔间的至少一个锁定/解锁装置,单元控制器和电连接到 至少一个锁定/解锁装置和单元控制器。 单元控制器可通信地耦合到锁定/解锁装置,并从遥控器接收消息并基于该消息控制锁定/解锁装置。 存储单元可以包括架空存储单元,存储基座,存储柜,侧向存储单元,文件柜或桌面抽屉。 遥控器可以包括用户设备,网络设备,其存储包含用于一个或多个授权用户的用户访问数据的一个或多个安全简档,一个或多个触发事件/动作协议,其他访问活动信息或其组合。
    • 40. 发明申请
    • UNIVERSAL HANDS FREE KEY AND LOCK SYSTEM AND METHOD
    • 通用手柄钥匙和锁定系统及方法
    • WO2006078362A2
    • 2006-07-27
    • PCT/US2005044250
    • 2005-12-05
    • SECUREALL CORPSCHAFFZIN RICHARDCANDEE DAVIDMASSA JOHNSCHAFFZIN JEFFREYGALL JAYHILL ROBERT
    • SCHAFFZIN RICHARDCANDEE DAVIDMASSA JOHNSCHAFFZIN JEFFREYGALL JAYHILL ROBERT
    • B60R25/00G05B19/00G08B21/00
    • G08B29/181B60R2325/101B60R2325/105G07C9/00182G07C2009/00793G07C2209/64
    • Methods and systems are provided for a universal key that enables a user to have access to any type of secured portal, both physical and electronic, in a wireless, hands-free, distance-independent manner without requiring contact or line of sight access between the key and the secured portal. The universal key is not distance-dependent, and each secured portal can be provided with its own prescribed activation range, if desired. Some portals may be provided with long range activation, such as 50 feet, while other portals may be provided with short range activation of a few feet or less. The type of portal being secured and the range of activation may be selected by the user and is not limited by the universal key. In addition, the universal key will provide access to the secured portals in a hands-free fashion so that the user need not push any buttons or take any other action in order to obtain access to the portal. The user need only carry the universal key somewhere on their person in order to access the portal.
    • 提供了用于通用密钥的方法和系统,其使用户能够以无线,免提,距离独立的方式访问任何类型的物理和电子安全门户,而不需要在两者之间的接触或视线访问 密钥和安全门户。 通用密钥与距离无关,如果需要,每个安全门户都可以提供自己规定的激活范围。 一些门户可以被提供诸如50英尺的远程激活,而其他门户可以被提供几英尺或更短的短距离激活。 被保护的门户的类型和激活的范围可以由用户选择,并且不受通用密钥的限制。 此外,通用密钥将以免提方式提供对安全门户的访问,以便用户无需推动任何按钮或采取任何其他操作,以获得访问门户。 用户只需要在他们的某个地方携带通用密钥才能访问门户。