会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • KEY BOX
    • 钥匙盒
    • WO2009142596A1
    • 2009-11-26
    • PCT/SE2009/050580
    • 2009-05-19
    • Phoniro ABWilhelmsson, JimJohansson, RobertBliding, OlleSjöstedt, Lennart
    • Wilhelmsson, JimJohansson, RobertBliding, OlleSjöstedt, Lennart
    • E05B19/00
    • E05B19/0005E05B47/0012E05B2047/0024
    • An electronic device for safe handling of a key, adapted for arrangement at a structure with an accessible side and a side with limited access, said device comprising a mounting clement mounted to the structure, in a direction from the accessible side towards the side with limited access, a lockable body insertable in the mounting element, a control unit, and a lock mechanism arranged on the side of the structure with limited access, said lock mechanism operably cooperating with the lockable body via a lock element when the lockable body is inserted in the mounting element, said lock element being movable in a locking direction and an unlocking direction, wherein the control unit is adapted to control the lock mechanism to unlock the lockable body based on an external input, the device comprising a motor having a rotatablc drive shaft, which is controlled using the control unit, for moving the lock element into, and out of, engagement with the lockable body wherein the driveshaft is operatively coupled to the lock element via at least one eccentric cam element.
    • 一种用于安全地操作钥匙的电子装置,适于在具有可接近侧面和侧面的结构上进行布置,所述结构具有有限的进入,所述装置包括安装在所述结构上的安装件,所述安装件沿着从所述可触及侧朝向侧面的方向受到限制 进入,可插入安装元件的可锁定体,控制单元和锁定机构,其布置在具有有限进入的结构的侧面上,当可锁定体插入时,所述锁定机构通过锁定元件可操作地与可锁定主体配合 所述安装元件,所述锁定元件可在锁定方向和解锁方向上移动,其中所述控制单元适于控制所述锁定机构基于外部输入来解锁所述可锁定主体,所述装置包括具有可旋转驱动轴的电动机 ,其使用所述控制单元来控制,用于将所述锁定元件移动到与所述可锁定主体接合的位置并且脱离与所述可锁定主体的接合,其中所述驱动轴是操作 经由至少一个偏心凸轮元件与锁定元件相耦合。
    • 4. 发明申请
    • AN ELECTRONIC LOCK DEVICE AND AN OPERATING METHOD THEREFORE
    • 电子锁定装置及其操作方法
    • WO2017018920A1
    • 2017-02-02
    • PCT/SE2016/050627
    • 2016-06-23
    • PHONIRO AB
    • BLIDING, OlleHÖRBERG, JohanCLAESSON, Göran
    • E05B47/00E05B17/00
    • E05B47/0012E05B47/026E05B2047/002E05B2047/0083E05B2047/0091E05B2047/0095
    • An electronic lock device (100) configured to be externally mounted on a building door (1) is provided, and being configured to operate a lock (10) by moving a lock bolt (22) of an associated lock case (20) between a retracted position and a protruded position. The device comprises an electrical motor (120) and a transmission (130) for connecting said electricalmotor (120) to the associated lock case (20). The transmission (130) comprises a rotatable shaft (140) configured to be connected to a lock follower of the lock case (20), and a rotatable member (150) being drivingly connected to the electrical motor (120) and being connected to an engagement member (170) being allowed to pivot upon rotation of the rotatable member (150), such that the engagement member (170) is engaging with the rotatable shaft (140) when the electrical motor (120) is driving the rotatable member (150).
    • 提供了一种构造成外部安装在建筑物门(1)上的电子锁装置(100),并且被配置为通过将相关联的锁壳(20)的锁定螺栓(22)移动到 缩回位置和突出位置。 该装置包括用于将所述电动机(120)连接到相关联的锁壳(20)的电动机(120)和变速器(130)。 传动装置(130)包括可旋转的轴(140),其被配置为连接到锁壳(20)的锁定从动件,以及可旋转构件(150),其被驱动地连接到电动机(120)并连接到 接合构件(170)在可旋转构件(150)的旋转时被允许枢转,使得当电动机(120)驱动可旋转构件(150)时接合构件(170)与可旋转轴(140)接合 )。
    • 5. 发明申请
    • ACCESS CONTROL METHOD, AND ASSOCIATED PROXY DEVICE AND ACCESS CONTROL SYSTEM
    • 访问控制方法和相关代理设备和访问控制系统
    • WO2014098755A1
    • 2014-06-26
    • PCT/SE2013/051563
    • 2013-12-18
    • PHONIRO AB
    • BLIDING, Olle
    • G07C9/00E05B47/00
    • G07C9/00571G07C9/00309G07C9/0069G07C2009/00793
    • A proxy device (300) is disclosed for use in an access control system which comprises a lock device (140) and a key device (100) being a mobile terminal, wherein the lock device (140) is operatively connected to a lock (150) and the key device (100) is associated with a user (2). The proxy device (300) has controller means (310); a proxy device identifier (PD_ID); and at least one short-range communication interface (330, 340). The controller means (310) is configured for causing said at least one short-range communication interface (330) to establish a first connection (14A) with the key device (100) and receive an authentication, possibly including a key device identifier (KD_ID) for the key device (100). The controller means (310) is also configured for causing said at least one short-range communication interface (340) to establish a second connection (14B) with the lock device (140) and provide to the lock device (140) an identifier (KD_ID, PD_ID, KD+PD_ID) which allows the lock device (140) to determine whether or not access should be granted to the lock. The second connection is established on behalf of the key device (100),and said proxy device (300) acts as a device identifier tunnel between the key device (100) and the lock device (140). In one embodiment the short-range communication interface comprises a Bluetooth ® interface with which said second connection with said lock device is established without pairing.
    • 公开了一种用于访问控制系统的代理设备(300),其包括锁定设备(140)和作为移动终端的密钥设备(100),其中所述锁定设备(140)可操作地连接到锁 )和密钥设备(100)与用户(2)相关联。 代理装置(300)具有控制装置(310); 代理设备标识符(PD_ID); 和至少一个短距离通信接口(330,340)。 控制器装置(310)被配置为使所述至少一个短距离通信接口(330)与密钥设备(100)建立第一连接(14A)并且接收认证,可能包括密钥设备标识符(KD_ID )用于密钥设备(100)。 控制器装置(310)还被配置为使所述至少一个短距离通信接口(340)与锁定装置(140)建立第二连接(14B),并向锁定装置(140)提供标识符 KD_ID,PD_ID,KD + PD_ID),其允许锁定装置(140)确定是否应该向锁授予访问权限。 代表密钥设备(100)建立第二连接,并且所述代理设备(300)充当密钥设备(100)和锁定设备(140)之间的设备标识符隧道。 在一个实施例中,短距离通信接口包括蓝牙接口,所述第二连接与所述锁定装置建立而不配对。
    • 9. 发明申请
    • A TELECARE SYSTEM AND AN ELECTRONIC LOCK DEVICE FOR USE THEREIN, AND AN ASSOCIATED METHOD FOR MONITORING ATTENDANCE TO A TELECARE ALARM EVENT IN A TELECARE SYSTEM
    • 电话系统及其使用的电子锁定装置,以及用于监视电话系统中的电报警事件的相关方法
    • WO2015047166A1
    • 2015-04-02
    • PCT/SE2014/051089
    • 2014-09-23
    • PHONIRO AB
    • BLIDING, OlleHÖRBERG, JohanSVENSK, Peter
    • G08B21/22E05B39/00G07C9/00G08B25/00
    • G08B25/08G07C9/00309G07C9/00571G07C9/00896G08B21/0446
    • A telecare system (100) comprises a telecare alarm center (TAC) and a plurality of telecare terminals (TT) for use by respective caretakers (CT) at their respective caretaker residences (CTR). Each telecare terminal (TTi) is configured for transmitting a telecare alarm (1) to the telecare alarm center upon occurrence of an alarm event at the caretaker residence (CTRi). The telecare alarm center is configured, as a result of receiving the telecare alarm from the telecare terminal, to transmit a telecare action request (2) to a caregiving entity (CGC; SG; ES). The telecare alarm center is configured for monitoring the receipt of a telecare action performance confirmation (5) indicating that a caregiving person (CGPj; SG; ES) has appeared at the caretaker residence for the purpose of attending to the alarm event. The telecare system also comprises, for each of the caretaker residences (CTR), an electronic lock device (LDi) for mounting to a door (50i) of the caretaker residence (CTRi). The electronic lock device comprises a transceiver (540) capable of wireless interaction (4a) with a key device (KDk), an electrically controlled lock actuator (512) configured for actuation of a lock mechanism (52) of a lock (54) of the door, and a processing unit (510) coupled to the transceiver and configured to cause the lock actuator to actuate the lock mechanism of the lock in response to wireless interaction with the key device. The processing unit is further configured to cause (4b; 4b'; 4b") generation of the telecare action performance confirmation (5).
    • 远程电话系统(100)包括远程警报报警中心(TAC)和多个远程终端终端(TT),供各自看守员(CT)在其各自的看守住宅(CTR)使用。 每个远程终端(TTi)被配置为在看守者住宅(CTRi)发生警报事件时向远程报警中心发送远程警报报警器(1)。 由于从远程终端接收到远程电话报警,远程报警中心被配置为向照护实体(CGC; SG; ES)发送远程请求动作请求(2)。 远程报警中心被配置为监视接收到指示行动表演确认(5)的指示,指示护理人员(CGPj; SG; ES)出现在看守处,以便参加警报事件。 对于每个看守住宅(CTR),远程电话系统还包括用于安装到看守者住所(CTRi)的门(50i)的电子锁装置(LDi)。 电子锁定装置包括能够与钥匙装置(KDk)进行无线互动(4a)的收发器(540),电控制锁定致动器(512),其构造成用于致动锁定装置(54)的锁定机构(52) 门和耦合到收发器的处理单元(510),并且被配置为响应于与关键装置的无线交互而使锁定致动器致动锁的锁定机构。 处理单元还被配置为使(4b; 4b'; 4b“)产生远程执行动作性能确认(5)。
    • 10. 发明申请
    • ACCESS CONTROL METHOD, AND ASSOCIATED LOCK DEVICE AND ADMINISTRATION SERVER
    • 访问控制方法和相关锁定设备和管理服务器
    • WO2011065892A1
    • 2011-06-03
    • PCT/SE2010/051226
    • 2010-11-09
    • PHONIRO ABBLIDING, OlleKNUTSSON, Lars
    • BLIDING, OlleKNUTSSON, Lars
    • G07C9/00
    • G07C9/00309G07C9/00103G07C9/00111G07C9/00571G07C9/00904G07C2009/00317G07C2009/00388G07C2009/00769G07C2009/00793H04W4/80
    • An access control method is disclosed in which a lock device (40) provides conditional access to a protected environment (50) by short-range wireless communication with a key device (1) having a key device identifier (KD_ID). In the method, the lock device requests (320) the key device (1) to provide a challenge response to a challenge generated by the lock device based on a challenge code (580) kept by the lock device. The lock device receives (330) the challenge response from the key device. The challenge response is generated (302; 322) by a remote administration server (100) and is based on the key device identifier of the key device. The generated response is sent (303; 323) to the key device and forwarded (304; 324) from the key device to the lock device. The lock device then verifies (340) the received challenge response based on the challenge code and on the key device identifier of the key device.
    • 公开了一种访问控制方法,其中锁定设备(40)通过与具有密钥设备标识符(KD_ID)的密钥设备(1)的短距离无线通信来提供对受保护环境(50)的条件访问。 在该方法中,锁定装置请求(320)密钥装置(1)基于由锁定装置保存的质询代码(580)向锁定装置产生的质询提供挑战响应。 锁定装置从密钥装置接收(330)挑战响应。 挑战响应由远程管理服务器(100)产生(302; 322),并且基于密钥设备的密钥设备标识符。 生成的响应被发送(303; 323)到密钥设备,并从密钥设备转发(304; 324)到锁定设备。 锁定装置然后基于挑战码和密钥装置的密钥装置标识符来验证(340)接收到的质询响应。