AU2019286536A1 - Universal personal identification signal - Google Patents

Universal personal identification signal Download PDF

Info

Publication number
AU2019286536A1
AU2019286536A1 AU2019286536A AU2019286536A AU2019286536A1 AU 2019286536 A1 AU2019286536 A1 AU 2019286536A1 AU 2019286536 A AU2019286536 A AU 2019286536A AU 2019286536 A AU2019286536 A AU 2019286536A AU 2019286536 A1 AU2019286536 A1 AU 2019286536A1
Authority
AU
Australia
Prior art keywords
user
ephemeral
signal
reply
response
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
AU2019286536A
Other languages
English (en)
Inventor
Denis Mars
Simon Ratner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Proxy Inc
Original Assignee
Proxy Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Proxy Inc filed Critical Proxy Inc
Publication of AU2019286536A1 publication Critical patent/AU2019286536A1/en
Assigned to Proxy, Inc. reassignment Proxy, Inc. Amend patent request/document other than specification (104) Assignors: PROXY TECHNOLOGIES, INC.
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Lock And Its Accessories (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
AU2019286536A 2018-06-15 2019-06-17 Universal personal identification signal Pending AU2019286536A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201862685292P 2018-06-15 2018-06-15
US62/685,292 2018-06-15
PCT/US2019/037553 WO2019241801A1 (en) 2018-06-15 2019-06-17 Universal personal identification signal

Publications (1)

Publication Number Publication Date
AU2019286536A1 true AU2019286536A1 (en) 2021-01-28

Family

ID=68842832

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2019286536A Pending AU2019286536A1 (en) 2018-06-15 2019-06-17 Universal personal identification signal

Country Status (7)

Country Link
EP (1) EP3808050A4 (zh)
JP (1) JP7395578B2 (zh)
KR (1) KR20210010945A (zh)
CN (1) CN112602299B (zh)
AU (1) AU2019286536A1 (zh)
CA (1) CA3103863A1 (zh)
WO (1) WO2019241801A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11772603B2 (en) 2021-05-18 2023-10-03 Motional Ad Llc Passenger authentication and entry for autonomous vehicles

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2916338B2 (ja) * 1992-12-21 1999-07-05 三菱電機株式会社 アクセスコントロール装置
GB0113630D0 (en) * 2001-06-05 2001-07-25 Koninkl Philips Electronics Nv Payment authorisation through beacons
US9589400B2 (en) * 2006-08-16 2017-03-07 Isonas, Inc. Security control and access system
JP5326212B2 (ja) * 2007-02-08 2013-10-30 カシオ計算機株式会社 ロッカー制御装置
JP2008250821A (ja) * 2007-03-30 2008-10-16 Nec Corp 認証システム、認証装置、認証方法及び認証プログラム
US8385913B2 (en) * 2008-09-08 2013-02-26 Proxicom Wireless, Llc Using a first wireless link to exchange identification information used to communicate over a second wireless link
US20100278345A1 (en) * 2009-05-04 2010-11-04 Thomas Matthieu Alsina Method and apparatus for proximity based pairing of mobile devices
US20140002236A1 (en) * 2010-12-02 2014-01-02 Viscount Security Systems Inc. Door Lock, System and Method for Remotely Controlled Access
JP2014115760A (ja) * 2012-12-07 2014-06-26 Funai Electric Co Ltd テレビジョンシステム及びテレビジョン受像機
US9883388B2 (en) * 2012-12-12 2018-01-30 Intel Corporation Ephemeral identity for device and service discovery
KR20150136913A (ko) * 2014-05-28 2015-12-08 삼성전자주식회사 디스플레이장치 및 그 제어방법
US9043602B1 (en) * 2014-06-10 2015-05-26 Google Inc. Generating and using ephemeral identifiers and message integrity codes
US9801059B2 (en) * 2015-07-09 2017-10-24 Google Inc. Security for wireless broadcasts
CN106530454A (zh) * 2016-10-10 2017-03-22 俞毅 基于蓝牙或二维码开锁的租房管理系统及方法
JP6913926B2 (ja) * 2016-11-02 2021-08-04 株式会社tsumug 鍵システム、鍵ケース
US9877199B1 (en) * 2016-11-10 2018-01-23 Avigilon Corporation Wireless communication of information from access control device to mobile communications device

Also Published As

Publication number Publication date
EP3808050A1 (en) 2021-04-21
JP7395578B2 (ja) 2023-12-11
JP2021527904A (ja) 2021-10-14
CA3103863A1 (en) 2019-12-19
CN112602299A (zh) 2021-04-02
CN112602299B (zh) 2024-03-05
WO2019241801A1 (en) 2019-12-19
KR20210010945A (ko) 2021-01-28
EP3808050A4 (en) 2022-03-16

Similar Documents

Publication Publication Date Title
US11509475B2 (en) Method and apparatus for obtaining multiple user credentials
US11240668B2 (en) Universal personal identification signal
US11462095B2 (en) Facility control methods and apparatus
CN107005798B (zh) 在与多个进入控制交互时捕获用户意图
US11902791B2 (en) Reader device with sensor streaming data and methods
US20200036708A1 (en) Biometric credential improvement methods and apparatus
US11411735B2 (en) Methods and apparatus for authorizing and providing of distributed goods or services
US11238683B1 (en) Methods and apparatus for enabling digital identity support on legacy access control systems
US11546728B2 (en) Methods and apparatus for presence sensing reporting
EP3380975B1 (en) Short-range device communications for secured resource access
US11025595B2 (en) Secure and anonymous data sharing
US20230308851A1 (en) Methods and apparatus for presence monitoring
US11438767B2 (en) Methods and apparatus for preauthorizing reader devices
US20200036709A1 (en) Secure biometric credential authorization methods and apparatus
JP7395578B2 (ja) ユニバーサル個人識別信号
US20210166224A1 (en) Methods and apparatus for authorizing and providing of goods or services with reduced hardware resources
US20240236686A1 (en) Methods and apparatus for facilitating nfc transactions
US20200143119A1 (en) Wireless charging of user access reader device and methods

Legal Events

Date Code Title Description
HB Alteration of name in register

Owner name: PROXY, INC.

Free format text: FORMER NAME(S): PROXY TECHNOLOGIES, INC.