CN107798227A - 用于访问面板的多级安全性机构 - Google Patents

用于访问面板的多级安全性机构 Download PDF

Info

Publication number
CN107798227A
CN107798227A CN201710785557.4A CN201710785557A CN107798227A CN 107798227 A CN107798227 A CN 107798227A CN 201710785557 A CN201710785557 A CN 201710785557A CN 107798227 A CN107798227 A CN 107798227A
Authority
CN
China
Prior art keywords
security panel
mobile phone
people
invader
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710785557.4A
Other languages
English (en)
Inventor
R.莫罕
G.高拉夫
M.拉库马
K.桑帕思库马
V.P.R.安基雷迪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honeywell International Inc
Original Assignee
Honeywell International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honeywell International Inc filed Critical Honeywell International Inc
Publication of CN107798227A publication Critical patent/CN107798227A/zh
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/253Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition visually
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/23Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a password
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Alarm Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明涉及用于访问面板的多级安全性机构。本发明公开了一种与维护移动设备的安全性相关联的面板。可以在面板处利用用户代码注册诸如移动电话之类的设备。如果用户想要访问面板,则用户可以录入与设备的号码相对应的用户代码。设备可以具有地理位置app,其中面板可以跟踪设备。如果用户处于受保护的位置的预定范围内,则可以利用脸部识别app来实施与用户有关的另一检验。可以将用户的脸部扫描与经授权的用户的脸部进行比较。如果沿上面提到的过程的任何地方发现用户未被授权,则用户可以被视为入侵者,并且可以将警报发送到中央监视站,该中央监视站可以采取移除与入侵者相关联的任何威胁的动作。

Description

用于访问面板的多级安全性机构
背景技术
本公开涉及安全性,并且具体涉及移动电话的安全性。
发明内容
本公开揭示了与维护移动设备的安全性相关联的面板。可以在面板处利用用户代码来注册设备(例如,移动电话)。可以在面板处将移动设备的号码映射到用户代码。如果用户想要访问面板,则用户可以录入与移动设备的电话号码相对应的用户代码。此时,用户可以被授权使用移动设备。设备可以具有地理位置app(应用程序),其中特别地,如果设备来到受保护的位置的预定范围内,则面板可以跟踪设备。如果设备的用户被授权处于该预定范围内,则可以利用在用户的脸部的设备扫描中调用的脸部识别app来实施与用户有关的另一检验,并且然后可以将所扫描的图像与由面板检索和提供的经授权的用户的图像进行比较。如果沿上面提到的过程的任何地方发现用户未被授权使用移动设备,则用户可以被视为入侵者,并且可以将警报发送到中央监视站,该中央监视站可以采取移除与入侵者相关联的任何威胁的动作。
附图说明
图1是由例如移动设备的用户进行的面板访问的多级安全性的图;
图2是在安全性面板处针对用户代码而对移动设备列表的登记的图;
图3是可在入侵者试图对安全性面板进行访问时涉及的部件的图;以及
图4是如在移动设备中实现的脸部识别app的图。
具体实施方式
本系统和方法可以将一个或多个处理器、计算机、控制器、用户接口、无线和/或有线连接等等并入到本文描述和/或示出的实现方式中。
该描述可以提供实现本系统和方法的一个或多个说明性且具体的示例或方式。可以存在实现该系统和方法的许多其他示例或方式。
可以在附图中依照符号来描述该系统或方法的方面。符号可以具有几乎任何形状(例如,块),且可以指明硬件、对象、部件、活动、状态、步骤、手续和其他项目。
用于认证安全性访问的用户代码可以是易于复制和非法侵入的。当在不存在经授权的用户的情况下未授权的人尝试操作面板(像对面板解除布防)时,不采取必要动作。如果入侵者处于家庭内部(像女佣)且假扮主人用户代码,则可能存在安全性漏洞。
引入用于访问安全性系统的额外安全性级别可以满足需要。本特征可以易于使用地理位置应用编程接口(API)而实现且易于与现有安全性系统集成。
本方法可以涉及使本解决方案可行的移动电话。地理位置特征可以由移动电话支持。
安全/安全性系统/应用可以将录入有效用户代码的任何用户视为经授权的用户。如果入侵者正在尝试在不存在经授权的用户的情况下使用有效用户代码来访问面板,则本方法和解决方案可以防止访问并将非法活动报告给用户和中央监视站(CMS)。该方法可以涉及两级安全性,其被无缝地添加以确保合适的认证并防止假扮。
本方法可以指示应当在面板处分别针对特定或独特的用户代码而注册用户的移动电话号码。可以连同录入用户代码一起添加移动电话地理位置以授权用户。面板可能需要针对所注册的面板用户的用户代码而映射的“友好”移动电话号码的列表。如果面板处于布防状态(外出布防和留守布防)中且可以利用有效用户代码而解除布防,则面板可以使用基于地理位置的跟踪来跟踪任何“友好”移动电话号码在其附近的存在。面板中的基于地理位置的跟踪可以有助于跟踪受保护的房屋周围例如大约20米(可针对每一个面板而定制的距离)的范围内的友好移动号码。如果不存在相对于友好移动电话号码列表的匹配,则访问面板的用户可以被视为未授权或被视为入侵者。可以向友好移动电话号码发送与入侵者存在有关的警报。在肯定应答时,可以将警报发送到中央监视站(CMS)。CMS可以采取必要动作,像通知紧急人员或警察。该方法可以是两级安全性,其被无缝地添加以确保合适的认证并有助于防止假扮。
一个场景可以涉及其中无人在屋内的外出布防模式中的面板。一旦用户进入房屋,面板就可以利用入侵者的移动地理位置来识别用户。如果任何未授权的人开始对面板解除布防或者如果具有较少特权的任何经授权的人尝试假扮具有高特权的用户(像女佣),则面板可以检验所注册的移动号码在房屋中的存在。如果所注册的用户不处于房屋中,则面板会将这种用户视为入侵者。面板可以捕获入侵者的图像,并将通知连同入侵者的身份一起发送到所有所注册的面板用户。如果入侵者具有移动电话,则移动电话的身份可以被保存在面板中。
经授权的用户可以对通知或消息进行肯定应答。用户可以具有几个选项,选项可能要被视为“已知用户”或“监视和发送通知”。如果用户选择“已知用户”选项,则警报将不必然被发送到CMS。如果用户选择“监视和发送通知”选项,则警报可以被发送到CMS,并且面板将被设置到最高安全性模式,其中所有事件通知和报告被启用。CMS可以采取像通知紧急人员或警察之类的必要动作,连同后一选项的必要细节。在房主未对警报作出响应的情况下,即使在三个左右的提醒之后,则指示未授权实体或假扮的通知也可以被发送到CMS。
另一场景可以包含下述情形:此时,面板处于留守布防模式中,其中仅周界传感器被激活。面板可能意识到友好的移动装置已经处于范围内。当在入侵者或女佣尝试通过使用主人用户代码解除布防来假扮用户的未授权进入情形中时,面板可以利用与假扮有关的通告来发出鸣响警报。
图1是用于利用移动设备11对例如安全性面板12的访问的系统和方法的图。安全性面板12可以具有映射到用户代码集合的友好移动设备或电话号码的列表。每一个移动电话号码可以与对面板12处的代码集合中的其他用户代码来说独特的用户代码相关。移动设备11的用户可能试图获得对面板12的访问。在正确访问代码的情况下,用户可以成功。在没有正确用户代码的情况下,用户可能不成功且被视为入侵者。在符号13处,可以询问用户是否获得了对面板12的访问。如果否,则用户可以被视为入侵者14。如果是,则在符号15处,可以由面板11对用户的电话进行地理定位。确定可以指示用户是否在符号15处被地理定位在受保护的位置的预定范围内。如果否,则用户仍然可能是入侵者14。如果是,则可能重要的是,在符号17处通过去往脸部识别来验证用户是否是真实的。可以将用户的所扫描的脸部的比较与经授权的用户的脸部进行比较。如果脸部的比较将它们揭示为不同的,则用户可以是入侵者14。如果该比较将所扫描的脸部和经授权的用户的脸部揭示为相同的,则用户可以被视为经授权的用户。
在图2的图中,解决方案可以包含:在安全性面板23处针对用户代码22而登记移动装置列表21。
根据图3的图,入侵者24可能尝试在面板23处录入有效用户代码25。较少特权或低特权的用户26可能尝试在面板23处录入主人用户代码27。面板23可以使用沿连接28处的基于地理位置的跟踪来跟踪“友好”移动号码中的任一个在面板23附近的存在。所注册移动装置列表29可以不必处于房屋中,如连接31处所指示。可以经由连接32将与入侵者存在有关的警报发送到友好移动装置29号码。用户可以在去往面板23的连接33处对警报进行肯定应答。在肯定应答时,可以经由连接35将警报发送到CMS 34。CMS 34可以采取必要动作,像经由传达37来通知紧急单元或警察36。
脸部识别可以被添加到本系统,如图4的图所指示。可以假定用户丢失他或她的移动电话并且该电话被第三人取得,并且如果第三人试图利用正确代码访问安全性面板,则他或她可能被允许这样做,这是由于移动电话存在于所要求的附近处。为了克服该问题,可以在先前解决方案中添加再一个步骤(作为传达28的子步骤),其中一旦安全性系统在所要求的附近处找到针对该用户的友好移动电话,就可以触发通知到变成存在于该移动电话中的脸部识别app,用户需要该通知以认证他自己或他自己。如果用户是真正的用户,则脸部识别app可以将“是”标记发送到安全性系统,或者否则,发送“否”标记。在从移动app得到“是”标记时,安全性系统将允许用户访问安全性系统(面板23),或者否则,被报告给中央监视站(CMS)。安全性系统可以经由连接44来调用用户的电话38中的脸部识别app。可以经由连接42使用脸部识别app 39来扫描用户的脸部。app可以沿传达43来认证用户。可以沿连接44将认证结果发送到安全性面板23。
简要重述一下,安全性访问机构可以包含安全性面板、连接到该安全性面板的中央监视站、以及一个或多个移动电话。该一个或多个移动电话中的每一个可以具有在安全性面板处利用用户代码而注册的电话号码。安全性面板可以处于布防状态中,可以利用来自移动电话的用户代码对布防状态解除布防,该移动电话具有如在安全性面板处注册的映射到该用户代码的电话号码。地理位置app可以被提供给一个或多个移动电话中的每一个,该每一个移动电话在安全性面板处针对用户代码而注册到其电话号码。地理位置app可以允许安全性面板针对每一个移动电话在受保护的房屋周围的预定范围内的存在而跟踪该移动电话。
如果一人针对移动电话使用在安全性面板处注册的用户代码,则该人可以利用该移动电话对安全性面板解除布防和进行访问。
如果该人正在使用以访问安全性面板的移动电话不具有在安全性面板处注册的用户代码,则该人可以被安全性面板视为未授权的呼叫者或入侵者。
如果该人被视为未授权的呼叫者或入侵者,则可以将指示试图获得对安全性面板的访问的入侵者的警报发送到根据用户代码在安全性面板处注册的一个或多个移动电话。如果该一个或多个移动电话的用户对警报进行肯定应答,则可以将与入侵者有关的第二警报发送到中央监视站。
在接收到第二警报时,中央监视站可以采取移除与入侵者相关联的任何威胁的动作。
如果一人利用移动电话和针对该移动电话在安全性面板处注册的用户代码来对安全性面板解除布防和进行访问,并且移动电话具有受保护的房屋周围的预定范围内的存在,则该人是否是真实用户的检验可以由安全性面板利用移动电话中的脸部识别app来调用。
使用移动电话的人的脸部可以由脸部识别app扫描。可以将被扫描的脸部与移动电话的经授权的用户的脸部进行比较。被扫描的脸部与移动电话的经授权的用户的脸部的比较的结果可以指示该人是入侵者还是移动电话的经授权的用户。
如果根据比较的结果将该人指示为具有移动电话的入侵者,则可以将警报发送到中央监视站以采取移除与该人相关联的任何威胁的动作。
多级移动设备安全性系统可以包含安全性面板、一个或多个移动设备、以及连接到安全性面板的中央监视站。该一个或多个移动设备可以具有分别利用用户代码在安全性面板处注册的号码。安全性面板可以被布防,且可以由在安全性面板处利用用户代码注册的移动电话解除布防。安全性面板可以在受保护的位置周围的预定范围内跟踪具有在安全性面板处利用用户代码注册的号码的一个或多个移动设备。
安全性面板可以包含友好移动设备号码列表,该列表包含一个或多个移动设备的号码,该一个或多个移动设备具有在安全性面板处分别利用用户代码注册的其号码。
如果移动设备处于预定范围内并且移动设备的号码在友好移动设备号码列表中不存在,则访问安全性面板的移动设备的用户可以被视为未授权的用户且因而被视为入侵者。
在用户被视为入侵者时,可以将与入侵者在预定范围内的存在有关的警报发送到友好移动设备号码列表的号码。
如果对警报的肯定应答被安全性面板接收,则可以将警报发送到中央监视站,该中央监视站采取移除入侵者或与入侵者相关联的任何问题的动作。
如果除移动设备的经授权的用户外的人利用移动设备的正确用户代码访问安全性面板,并且移动设备处于预定范围内,则安全性面板可以利用使用移动设备的人的脸部的扫描,来触发该人作为设备的经授权的用户的认证或未认证的通知到变成存在于移动设备中的脸部识别app,该扫描被与移动设备的经授权的用户的脸部比较。
如果使用移动设备的人的脸部的扫描与经授权的用户的脸部的比较得到这两个脸部不类似,则使用移动设备的人可以被视为入侵者。
用于获得对安全性面板的经授权的访问的方法可以包含:在安全性面板中针对一个或多个移动设备中的每一个录入用户代码;将中央监视站连接到安全性面板;在安全性面板处将该一个或多个移动电话的号码映射到用户代码;以及将地理位置app添加到该一个或多个移动电话中的每一个,以用于由安全性面板跟踪该一个或多个移动电话中的移动电话。
该方法可以进一步包含:确定使用该一个或多个移动电话中的移动电话的人是否是入侵者。
确定使用该一个或多个移动电话中的所选移动电话的人是否是入侵者可以包含:检验由该人在安全性面板处录入的用户代码对应于在安全性面板处映射到所选移动电话的电话号码的用户代码;以及检验由安全性面板确定的具有所选移动电话中的地理位置app的所选移动电话的存在处于受保护的房屋的预定范围外。
确定使用该一个或多个移动电话中的所选移动电话的人是否是入侵者可以进一步包含:调用所选移动电话中的脸部识别app。可以利用脸部识别app来扫描使用所选移动电话的人的脸部。可以由安全性面板将被扫描的脸部与所选移动电话的经授权的用户的脸部进行比较。被扫描的脸部与所选移动电话的经授权的用户的脸部的比较的结果可以指示该人是所选移动电话的经授权的用户还是入侵者。
如果使用所选移动电话的人是入侵者,则可以由安全性面板向中央监视站传达移除与该人相关联的任何威胁的消息。
本文提到的任何公开或专利文档在与在每一个公开或专利文档被具体且个体指示为通过引用而并入的情况下相同的程度上通过引用并入本文。
在本说明书中,一些主题可以具有假设或预示性质,尽管以另一种方式或时态声明。
尽管已经关于至少一个说明性示例描述了本系统和/或方法,但是对本领域技术人员来说,在阅读了说明书后,许多变型和修改将变得显而易见。因此,意图是,鉴于相关领域,所附权利要求应被解释得尽可能宽,以包括所有这种变型和修改。

Claims (10)

1.一种安全性访问机构,包括:
安全性面板;
连接到所述安全性面板的中央监视站;以及
一个或多个移动电话;并且
其中:
所述一个或多个移动电话中的每一个具有利用用户代码在所述安全性面板处注册的电话号码;
所述安全性面板处于布防状态中,能够利用来自移动电话的用户代码对所述布防状态解除布防,该移动电话具有如在所述安全性面板处注册的映射到所述用户代码的电话号码;
地理位置应用程序被提供给所述一个或多个移动电话中的每一个,所述每一个移动电话在所述安全性面板处针对用户代码而注册到其电话号码;并且
所述地理位置应用程序允许所述安全性面板针对每一个移动电话在受保护的房屋周围的预定范围内的存在而跟踪该移动电话。
2.如权利要求1所述的机构,其中:
如果一人针对移动电话使用在所述安全性面板处注册的用户代码,则该人能够利用该移动电话对所述安全性面板解除布防和进行访问;
如果该人正在使用以访问所述安全性面板的移动电话不具有在所述安全性面板处注册的用户代码,则该人被所述安全性面板视为未授权的呼叫者或入侵者;
如果该人被视为未授权的呼叫者或入侵者,则将指示试图获得对所述安全性面板的访问的入侵者的警报发送到根据用户代码在所述安全性面板处注册的一个或多个移动电话;
如果所述一个或多个移动电话的用户对所述警报进行肯定应答,则将与入侵者有关的第二警报发送到所述中央监视站;并且
在接收到所述第二警报时,所述中央监视站采取移除与入侵者相关联的任何威胁的动作。
3.如权利要求1所述的机构,其中:
如果一人利用移动电话和针对该移动电话在所述安全性面板处注册的用户代码来对所述安全性面板解除布防和进行访问,并且移动电话具有受保护的房屋周围的预定范围内的存在,则该人是否是真实用户的检验由所述安全性面板利用移动电话中的脸部识别应用程序来调用;
使用移动电话的人的脸部由所述脸部识别应用程序扫描;
将被扫描的脸部与移动电话的经授权的用户的脸部进行比较;
被扫描的脸部与移动电话的经授权的用户的脸部的比较的结果指示该人是入侵者还是移动电话的经授权的用户;并且
如果根据比较的结果将该人指示为具有移动电话的入侵者,则将警报发送到所述中央监视站以采取移除与该人相关联的任何威胁的必要动作。
4.一种多级移动设备安全性系统,包括:
安全性面板;
一个或多个移动设备;以及
连接到所述安全性面板的中央监视站;并且
其中:
所述一个或多个移动设备具有分别利用用户代码在所述安全性面板处注册的号码;
所述安全性面板被布防,且能够由在所述安全性面板处利用用户代码注册的移动电话解除布防;并且
所述安全性面板在受保护的位置周围的预定范围内跟踪具有在所述安全性面板处利用所述用户代码注册的号码的一个或多个移动设备。
5.如权利要求4所述的系统,其中所述安全性面板包含友好移动设备号码列表,所述友好移动设备号码列表包括一个或多个移动设备的号码,该一个或多个移动设备具有在所述安全性面板处分别利用用户代码注册的其号码。
6.如权利要求5所述的系统,其中:
如果移动设备处于所述预定范围内并且移动设备的号码在所述友好移动设备号码列表中不存在,则访问所述安全性面板的移动设备的用户被视为未授权的用户且因而被视为入侵者;
在所述用户被视为入侵者时,将与所述入侵者在所述预定范围内的存在有关的警报发送到所述友好移动设备号码列表的号码;并且
如果对所述警报的肯定应答被所述安全性面板接收,则将警报发送到中央监视站,该中央监视站采取移除所述入侵者或与所述入侵者相关联的任何问题的动作。
7.如权利要求6所述的系统,其中:
如果除移动设备的经授权的用户外的人利用移动设备的正确用户代码访问所述安全性面板,并且移动设备处于所述预定范围内,则所述安全性面板利用使用移动设备的人的脸部的扫描,来触发该人作为设备的经授权的用户的认证或未认证的通知到变成存在于移动设备中的脸部识别应用程序,所述扫描被与移动设备的经授权的用户的脸部比较;并且
如果使用移动设备的人的脸部的扫描与经授权的用户的脸部的比较得到这两个脸部不类似,则使用移动设备的人被视为入侵者。
8.一种用于获得对安全性面板的经授权的访问的方法,包括:
在安全性面板中针对一个或多个移动设备中的每一个录入用户代码;
将中央监视站连接到所述安全性面板;
在所述安全性面板处将所述一个或多个移动电话的号码映射到所述用户代码;以及
将地理位置应用程序添加到所述一个或多个移动电话中的每一个,以用于由所述安全性面板跟踪所述一个或多个移动电话中的移动电话。
9.如权利要求8所述的方法,进一步包括:
确定使用所述一个或多个移动电话中的移动电话的人是否是入侵者;并且
其中确定使用所述一个或多个移动电话中的所选移动电话的人是否是入侵者包括:
检验由该人在所述安全性面板处录入的用户代码对应于在所述安全性面板处映射到所选移动电话的电话号码的用户代码;以及
检验由所述安全性面板确定的具有所选移动电话中的地理位置应用程序的所选移动电话的存在处于受保护的房屋的预定范围外。
10.如权利要求9所述的方法,其中确定使用所述一个或多个移动电话中的所选移动电话的人是否是入侵者进一步包括:
调用所选移动电话中的脸部识别应用程序;并且
其中:
利用所述脸部识别应用程序来扫描使用所选移动电话的人的脸部;
由所述安全性面板将被扫描的脸部与所选移动电话的经授权的用户的脸部进行比较;
被扫描的脸部与所选移动电话的经授权的用户的脸部的比较的结果指示该人是所选移动电话的经授权的用户还是入侵者;并且
如果使用所选移动电话的人是入侵者,则由所述安全性面板向所述中央监视站传达移除与该人相关联的任何威胁的消息。
CN201710785557.4A 2016-09-02 2017-09-04 用于访问面板的多级安全性机构 Pending CN107798227A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/256372 2016-09-02
US15/256,372 US9953474B2 (en) 2016-09-02 2016-09-02 Multi-level security mechanism for accessing a panel

Publications (1)

Publication Number Publication Date
CN107798227A true CN107798227A (zh) 2018-03-13

Family

ID=59914260

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710785557.4A Pending CN107798227A (zh) 2016-09-02 2017-09-04 用于访问面板的多级安全性机构

Country Status (5)

Country Link
US (1) US9953474B2 (zh)
EP (1) EP3291505B1 (zh)
CN (1) CN107798227A (zh)
CA (1) CA2977773A1 (zh)
ES (1) ES2769127T3 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021050684A1 (en) 2019-09-11 2021-03-18 Carrier Corporation Intruder detection through lock reporting
CN111815834A (zh) * 2020-06-17 2020-10-23 山东管理学院 一种利用计算机技术实现人脸识别的安防装置

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8665084B2 (en) * 2011-07-29 2014-03-04 Adt Us Holdings, Inc. Security system and method
CN103971039A (zh) * 2013-02-04 2014-08-06 霍尼韦尔国际公司 具有gps位置验证的访问控制系统和方法
US20150229626A1 (en) * 2014-02-11 2015-08-13 Tyco Fire & Security Gmbh Applying Geographical Limitations to Control Actions Of A Security System
US20150227734A1 (en) * 2014-02-11 2015-08-13 Tyco International Method and Apparatus For Authenticating Security System Users and Unlocking Selected Feature Sets
US9119236B1 (en) * 2011-03-04 2015-08-25 Alarm.Com Incorporated Monitoring system control technology
US9141150B1 (en) * 2010-09-15 2015-09-22 Alarm.Com Incorporated Authentication and control interface of a security system
US20160055698A1 (en) * 2014-08-20 2016-02-25 Verizon Patent And Licensing Inc. Network-Assisted Remote Access Portal
US9679453B2 (en) * 2015-10-20 2017-06-13 Vivint, Inc. System and methods for correlating sound events to security and/or automation system operations
US9729342B2 (en) * 2010-12-20 2017-08-08 Icontrol Networks, Inc. Defining and implementing sensor triggered response rules

Family Cites Families (159)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SU535103A1 (ru) 1975-09-11 1976-11-15 Всесоюзный Научно-Исследовательский И Проектно-Конструкторский Институт По Автоматизации Предприятий Промышленности Строительных Материалов Устройство дл автоматического упралени процессом помола в вентилируемой шаровой мельнице
GB8431883D0 (en) 1984-12-18 1985-01-30 Gent Ltd Transmission system
GB2212984B (en) 1987-11-30 1991-09-04 Plessey Telecomm Distributed antenna system
GB2214755B (en) 1988-01-29 1992-06-24 Walmore Electronics Limited Distributed antenna system
USRE35736E (en) 1988-01-29 1998-02-24 Allen Telecom Group, Inc. Distributed antenna system
JPH04141A (ja) 1990-04-16 1992-01-06 Hitachi Ltd 空気調和システム
US5178191A (en) 1990-09-05 1993-01-12 Newmatic Controls Inc. Modular pneumatic control systems
EP0501314B1 (en) 1991-02-28 1998-05-20 Hewlett-Packard Company Modular distributed antenna system
US5218356A (en) 1991-05-31 1993-06-08 Guenther Knapp Wireless indoor data relay system
US5414640A (en) 1991-07-05 1995-05-09 Johnson Service Company Method and apparatus for adaptive demand limiting electric consumption through load shedding
JP3076118B2 (ja) 1991-11-27 2000-08-14 シスメックス株式会社 粒子計数方法
US5224648A (en) 1992-03-27 1993-07-06 American Standard Inc. Two-way wireless HVAC system and thermostat
US5568377A (en) 1992-10-29 1996-10-22 Johnson Service Company Fast automatic tuning of a feedback controller
US5355305A (en) 1992-10-29 1994-10-11 Johnson Service Company Pattern recognition adaptive controller
US5316073A (en) 1993-04-02 1994-05-31 Johnson Service Company Twinning control
US5549137A (en) 1993-08-25 1996-08-27 Rosemount Inc. Valve positioner with pressure feedback, dynamic correction and diagnostics
US5464369A (en) 1994-02-25 1995-11-07 Johnson Service Company Method and apparatus for estimating the rate at which a gas is generated within an enclosed space
US5446677A (en) 1994-04-28 1995-08-29 Johnson Service Company Diagnostic system for use in an environment control network
US5555195A (en) 1994-07-22 1996-09-10 Johnson Service Company Controller for use in an environment control network capable of storing diagnostic information
US5682329A (en) 1994-07-22 1997-10-28 Johnson Service Company On-line monitoring of controllers in an environment control network
US20050285716A1 (en) 2001-12-27 2005-12-29 Triteq Lock And Security, Llc Electronic key control and management system for vending machines and the like
US5564626A (en) 1995-01-27 1996-10-15 York International Corporation Control system for air quality and temperature conditioning unit with high capacity filter bypass
US5791408A (en) 1996-02-12 1998-08-11 Johnson Service Company Air handling unit including control system that prevents outside air from entering the unit through an exhaust air damper
US5762265A (en) 1995-10-06 1998-06-09 Matsushita Electric Industrial Co., Ltd. Air-conditioning control unit
US5737318A (en) 1995-12-27 1998-04-07 Philips Electronics North America Corporation Method for initializing a wireless, packet-hopping network
US7728715B2 (en) 1996-01-23 2010-06-01 En-Gauge, Inc. Remote monitoring
US6094600A (en) 1996-02-06 2000-07-25 Fisher-Rosemount Systems, Inc. System and method for managing a transaction database of records of changes to field device configurations
US6014546A (en) 1996-04-19 2000-01-11 Lgc Wireless, Inc. Method and system providing RF distribution for fixed wireless local loop service
US6842430B1 (en) 1996-10-16 2005-01-11 Koninklijke Philips Electronics N.V. Method for configuring and routing data within a wireless multihop network and a wireless network for implementing the same
US5769315A (en) 1997-07-08 1998-06-23 Johnson Service Co. Pressure dependent variable air volume control strategy
US5867384A (en) 1997-07-08 1999-02-02 Johnson Services Company Feedback controller
US6006142A (en) 1997-07-14 1999-12-21 Seem; John E. Environmental control system and method
JP3601950B2 (ja) 1997-09-16 2004-12-15 株式会社東芝 通信装置およびネットワーク情報提示方法
US6095426A (en) 1997-11-07 2000-08-01 Siemens Building Technologies Room temperature control apparatus having feedforward and feedback control and method
US6033302A (en) 1997-11-07 2000-03-07 Siemens Building Technologies, Inc. Room pressure control apparatus having feedforward and feedback control and method
US6219590B1 (en) 1998-04-03 2001-04-17 Johnson Controls Technology Co. State machine controller for operating variable air volume terminal units of an environmental control system
US6477439B1 (en) 1998-04-03 2002-11-05 Johnson Controls Technology Corporation Method of programming and executing object-oriented state machine logic in a controller
US6141595A (en) 1998-04-03 2000-10-31 Johnson Controls Technology Company Common object architecture supporting application-centric building automation systems
US6437692B1 (en) 1998-06-22 2002-08-20 Statsignal Systems, Inc. System and method for monitoring and controlling remote devices
US7103511B2 (en) 1998-10-14 2006-09-05 Statsignal Ipc, Llc Wireless communication networks for providing remote monitoring of devices
US6759956B2 (en) 1998-10-23 2004-07-06 Royal Thoughts, L.L.C. Bi-directional wireless detection system
US6353853B1 (en) 1998-10-26 2002-03-05 Triatek, Inc. System for management of building automation systems through an HTML client program
US7640007B2 (en) 1999-02-12 2009-12-29 Fisher-Rosemount Systems, Inc. Wireless handheld communicator in a process control environment
US6389331B1 (en) 1999-03-11 2002-05-14 Johnson Controls Technology Company Technique for monitoring performance of a facility management system
FI111760B (fi) 1999-04-16 2003-09-15 Metso Automation Oy Kenttälaitteen langaton ohjaus teollisuusprosessissa
US6330483B1 (en) 1999-05-07 2001-12-11 The Boeing Company Optimal control system
AU5158800A (en) 1999-05-28 2000-12-18 Basic Resources, Inc. Wireless transceiver network employing node-to-node data messaging
JP2001050599A (ja) 1999-07-28 2001-02-23 Johnson Controls Technol Co ファン速度空冷凝縮器を高機能制御する装置および方法
US6223544B1 (en) 1999-08-05 2001-05-01 Johnson Controls Technology Co. Integrated control and fault detection of HVAC equipment
US6296193B1 (en) 1999-09-30 2001-10-02 Johnson Controls Technology Co. Controller for operating a dual duct variable air volume terminal unit of an environmental control system
US6826607B1 (en) 1999-10-06 2004-11-30 Sensoria Corporation Apparatus for internetworked hybrid wireless integrated network sensors (WINS)
US6219950B1 (en) 1999-10-12 2001-04-24 Chin-Tien Hsu Photo frame with mini-fan
IT1309109B1 (it) 1999-10-13 2002-01-16 Merloni Elettrodomestici Spa Sistema per il monitoraggio e controllo di un insieme di utenzeelettriche.
US6265843B1 (en) 1999-12-09 2001-07-24 Johnson Controls Technology Co. Detection of saturation status for non-synchronous incremental actuators using a variable position estimate window
ATE375580T1 (de) 1999-12-17 2007-10-15 Siemens Schweiz Ag Präsenzmelder und dessen verwendung
US7002902B2 (en) 2000-02-24 2006-02-21 Ipr Licensing, Inc. Method and system for economical beam forming in a radio communication system
US6369716B1 (en) 2000-12-01 2002-04-09 Johnson Controls Technology Company System and method for controlling air quality in a room
US6415617B1 (en) 2001-01-10 2002-07-09 Johnson Controls Technology Company Model based economizer control of an air handling unit
ATE323354T1 (de) 2001-01-12 2006-04-15 Novar Marketing Inc Systen zur überwachung der automatisierung in einem kleinen gebäude
US6874691B1 (en) 2001-04-10 2005-04-05 Excel Energy Technologies, Inc. System and method for energy management
US6400265B1 (en) 2001-04-24 2002-06-04 Microstrategy, Inc. System and method for monitoring security systems by using video images
US6816811B2 (en) 2001-06-21 2004-11-09 Johnson Controls Technology Company Method of intelligent data analysis to detect abnormal use of utilities in buildings
US6829513B2 (en) 2001-07-20 2004-12-07 Siemens Building Technologies, Inc. Fire detection system and method for configuring
US6959356B2 (en) 2001-07-30 2005-10-25 Fisher-Rosemount Systems, Inc. Multi-protocol field device and communication method
EP1293853A1 (de) 2001-09-12 2003-03-19 ENDRESS + HAUSER WETZER GmbH + Co. KG Funkmodul für Feldgerät
US20030101009A1 (en) 2001-10-30 2003-05-29 Johnson Controls Technology Company Apparatus and method for determining days of the week with similar utility consumption profiles
US7426452B2 (en) 2001-12-06 2008-09-16 Fisher-Rosemount Systems. Inc. Dual protocol handheld field maintenance tool with radio-frequency communication
US20030151513A1 (en) 2002-01-10 2003-08-14 Falk Herrmann Self-organizing hierarchical wireless network for surveillance and control
US20030160693A1 (en) 2002-02-25 2003-08-28 Omron Corporation Status monitoring system employing a movement history and a self-organizing network
US7081693B2 (en) 2002-03-07 2006-07-25 Microstrain, Inc. Energy harvesting for wireless sensor operation and data transmission
US20030216837A1 (en) 2002-03-08 2003-11-20 Daniel Reich Artificial environment control system
US20060007945A1 (en) 2002-03-11 2006-01-12 Roland Schoettle Medium to disparate medium hopping mesh network
NZ535509A (en) 2002-03-28 2006-03-31 Robertshaw Controls Co Energy management system and method
JP2003309883A (ja) 2002-04-18 2003-10-31 Hitachi Ltd 制御システム及び方法
US6916239B2 (en) 2002-04-22 2005-07-12 Honeywell International, Inc. Air quality control system based on occupancy
US7085623B2 (en) 2002-08-15 2006-08-01 Asm International Nv Method and system for using short ranged wireless enabled computers as a service tool
US7444401B1 (en) 2002-11-18 2008-10-28 Arkion Systems Llc Method and apparatus for inexpensively monitoring and controlling remotely distributed appliances
KR100493235B1 (ko) 2002-12-02 2005-06-02 한국전자통신연구원 무선랜 액세스 포인트 자동 탐색 기능을 가지는 접속 장치및 그 접속 방법
US7433740B2 (en) 2003-03-05 2008-10-07 Colorado Vnet, Llc CAN communication for building automation systems
US6862540B1 (en) 2003-03-25 2005-03-01 Johnson Controls Technology Company System and method for filling gaps of missing data using source specified data
US7089089B2 (en) 2003-03-31 2006-08-08 Power Measurement Ltd. Methods and apparatus for retrieving energy readings from an energy monitoring device
US6898542B2 (en) 2003-04-01 2005-05-24 Fisher-Rosemount Systems, Inc. On-line device testing block integrated into a process control/safety system
US7388886B2 (en) 2003-04-16 2008-06-17 Motorola, Inc. Method and device for distributing communication signals
US20040235468A1 (en) 2003-05-19 2004-11-25 Luebke Charles J. Wireless network clustering communication system, wireless communication network, and access port for same
MXPA04004719A (es) 2003-05-19 2004-09-06 Eaton Corp Red ad-hoc y metodo de enrutar comunicaciones en una red de comunicaciones.
US7653010B2 (en) 2003-06-03 2010-01-26 Casient Limited System and method for wireless mesh networking
US7436797B2 (en) 2003-06-18 2008-10-14 Fisher-Rosemount Systems, Inc. Wireless architecture and support for process control systems
US6937909B2 (en) 2003-07-02 2005-08-30 Johnson Controls Technology Company Pattern recognition adaptive controller
US7251570B2 (en) 2003-07-18 2007-07-31 Power Measurement Ltd. Data integrity in a mesh network
US7321316B2 (en) 2003-07-18 2008-01-22 Power Measurement, Ltd. Grouping mesh clusters
JP2005086859A (ja) 2003-09-05 2005-03-31 Hitachi Ltd 圧電発電装置およびセンサシステム
US7065349B2 (en) 2003-09-29 2006-06-20 Nattel Group, Inc. Method for automobile safe wireless communications
US7148803B2 (en) 2003-10-24 2006-12-12 Symbol Technologies, Inc. Radio frequency identification (RFID) based sensor networks
EP2267111A3 (en) 2003-11-10 2012-04-25 Wilson Wolf Manufacturing Corporation Compartmentalized device for cell culture, cell processing, and sample dialysis
TWI234961B (en) 2003-11-25 2005-06-21 Kye Systems Corp Control apparatus of household appliances for use in the wireless network
US7124637B2 (en) 2004-03-22 2006-10-24 Johnson Controls Technology Company Determining amplitude limits for vibration spectra
US20050228509A1 (en) 2004-04-07 2005-10-13 Robert James System, device, and method for adaptively providing a fieldbus link
US7031880B1 (en) 2004-05-07 2006-04-18 Johnson Controls Technology Company Method and apparatus for assessing performance of an environmental control system
CN1969239B (zh) 2004-06-12 2011-08-03 费舍-柔斯芒特系统股份有限公司 用于检测与控制回路的过程增益相关的异常状况的系统和方法
US7623826B2 (en) 2004-07-22 2009-11-24 Frank Pergal Wireless repeater with arbitrary programmable selectivity
US7406300B2 (en) 2004-07-29 2008-07-29 Lucent Technologies Inc. Extending wireless communication RF coverage inside building
US7408839B2 (en) 2004-09-09 2008-08-05 Siemens Building Technologies, Inc. Distance measurement for wireless building automation devices
US7554941B2 (en) 2004-09-10 2009-06-30 Nivis, Llc System and method for a wireless mesh network
US7053770B2 (en) 2004-09-10 2006-05-30 Nivis , Llc System and method for communicating alarm conditions in a mesh network
US7545267B2 (en) 2004-09-17 2009-06-09 Siemens Building Technologies, Inc. Arrangement and method for product information interaction with building control system elements
US20060063522A1 (en) 2004-09-21 2006-03-23 Mcfarland Norman R Self-powering automated building control components
US20060063523A1 (en) 2004-09-21 2006-03-23 Mcfarland Norman R Portable wireless sensor for building control
US7382271B2 (en) 2004-09-29 2008-06-03 Siemens Building Technologies, Inc. Automated position detection for wireless building automation devices
US7378980B2 (en) 2004-09-29 2008-05-27 Siemens Building Technologies, Inc. Triangulation of position for automated building control components
US9049212B2 (en) 2004-09-30 2015-06-02 International Business Machines Corporation Method, system, and computer program product for prefetching sync data and for edge caching sync data on a cellular device
ITPR20040016U1 (it) 2004-10-14 2005-01-14 Biffi Italia Attuatore di valvole con comunicazione a distanza omnidirezionale, mobile e temporanea.
JP4792851B2 (ja) 2004-11-01 2011-10-12 横河電機株式会社 フィールド機器
US7284372B2 (en) 2004-11-04 2007-10-23 Darby Crow Method and apparatus for converting thermal energy to mechanical energy
US7317927B2 (en) 2004-11-05 2008-01-08 Wirelesswerx International, Inc. Method and system to monitor persons utilizing wireless media
US7564348B2 (en) 2004-11-05 2009-07-21 Wirelesswerx International, Inc. Method and system to monitor movable entities
BRPI0517636A (pt) 2004-11-09 2008-10-14 Fisher Rosemount Systems Inc ferramenta portátil de manutenção de campo de protocolo duplo, métodos para interagir com um circuito fechado de comunicação de processo e com um sensor de processo sem fio
US7660892B2 (en) 2005-01-24 2010-02-09 Daintree Networks, Pty. Ltd. Network analysis system and method
US7586888B2 (en) 2005-02-17 2009-09-08 Mobitrum Corporation Method and system for mesh network embedded devices
US7132757B2 (en) 2005-02-17 2006-11-07 General Electric Company Power control system and method
US20060193262A1 (en) 2005-02-25 2006-08-31 Mcsheffrey Brendan T Collecting and managing data at a construction site
US7908126B2 (en) 2005-04-28 2011-03-15 Emerson Climate Technologies, Inc. Cooling system design simulator
WO2006128139A2 (en) 2005-05-27 2006-11-30 Rosemount, Inc. Method of selecting data communication provider in a field device
US7479727B1 (en) 2005-07-20 2009-01-20 Winston Grace Apparatus and method for pyroelectric and piezoelectric power generation and thermoelectric heat transfer
CN2833675Y (zh) 2005-08-30 2006-11-01 上海师范大学 硬件互连型支持蓝牙无线传输的hart接口
US20070097993A1 (en) 2005-11-02 2007-05-03 Bojahra Richard D System and method for remote control of local devices over a wide area network
EP1984193A2 (en) 2006-02-13 2008-10-29 Powercast Corporation Implementation of an rf power transmitter and network
US7898147B2 (en) 2006-05-10 2011-03-01 Honeywell International, Inc. Wireless actuator interface
US7696873B2 (en) 2006-09-12 2010-04-13 Tyco Safety Products Canada Ltd. Method and apparatus for automatically disarming a security system
US7496472B2 (en) 2007-01-25 2009-02-24 Johnson Controls Technology Company Method and system for assessing performance of control systems
US7827813B2 (en) 2007-01-30 2010-11-09 Johnson Controls Technology Company Adaptive real-time optimization control
US20080179408A1 (en) 2007-01-30 2008-07-31 Johnson Controls Technology Company Sensor-free optimal control of air-side economizer
US9024717B2 (en) 2007-02-16 2015-05-05 Siemens Industry, Inc. Method and apparatus to optimize power to maximize performance of wireless mesh sensors and control networks
US8725081B2 (en) 2007-04-13 2014-05-13 Fisher-Rosemount Systems, Inc. Wireless process communication adapter for handheld field maintenance tool
US20080277486A1 (en) 2007-05-09 2008-11-13 Johnson Controls Technology Company HVAC control system and method
US20090065596A1 (en) 2007-05-09 2009-03-12 Johnson Controls Technology Company Systems and methods for increasing building space comfort using wireless devices
US20080290986A1 (en) 2007-05-21 2008-11-27 Badger Meter, Inc. Method and system for mobile wireless shut-off of utility service
CN101861552B (zh) 2007-07-17 2014-08-20 约翰逊控制技术公司 带有执行器饱和控制的极值搜索控制
WO2009012282A2 (en) 2007-07-17 2009-01-22 Johnson Controls Technology Company Extremum seeking control with reset control
WO2009018215A1 (en) 2007-07-31 2009-02-05 Johnson Controls Technology Company Devices for receiving and using energy from a building environment
US20090045939A1 (en) 2007-07-31 2009-02-19 Johnson Controls Technology Company Locating devices using wireless communications
DE102007048476A1 (de) 2007-10-09 2009-04-16 Endress + Hauser Process Solutions Ag Energiesparender Betrieb einer drahtgebundenen Kommunikationsschnittstelle eines Feldgerätes
US7970350B2 (en) 2007-10-31 2011-06-28 Motorola Mobility, Inc. Devices and methods for content sharing
TWI411243B (zh) 2007-11-23 2013-10-01 Compal Communications Inc 用以控制場所內電子設備之遙控系統及閘道器裝置
US8036594B2 (en) 2007-12-12 2011-10-11 Spx Corporation Circularly polarized omnidirectional in-building signal booster apparatus and method
US8255090B2 (en) 2008-02-01 2012-08-28 Energyhub System and method for home energy monitor and control
US20090265583A1 (en) 2008-04-17 2009-10-22 Csi Technology, Inc. Monitoring Device Having Multiple Data Communication Paths
US20090307255A1 (en) 2008-06-06 2009-12-10 Johnson Controls Technology Company Graphical management of building devices
CA2726534C (en) 2008-06-17 2016-03-22 Rosemount Inc. Rf adapter for field device with loop current bypass
US8929948B2 (en) 2008-06-17 2015-01-06 Rosemount Inc. Wireless communication adapter for field devices
CN101299299B (zh) 2008-06-30 2011-02-02 上海电科智能系统股份有限公司 一种匝道汇入控制器调试和现场紧急控制的系统及其方法
US20100121968A1 (en) 2008-11-11 2010-05-13 Qwebl, Inc. System and method for automating operations of household systems from remote applications
BRPI0923285A2 (pt) 2008-12-05 2017-06-06 Fisher Controls Int Llc comunicador portatil, metodo para executar uma rotina em uma entidade em um sistema de controle de processo, e, sistema de controle de processo
US9686223B2 (en) 2013-10-02 2017-06-20 Honeywell International Inc. System and method of creating a network based dynamic response list
US20150204561A1 (en) 2014-01-20 2015-07-23 Innosys, Inc. Control System With Mobile Sensors
US10200203B2 (en) 2014-07-16 2019-02-05 Honeywell International Inc. Controllers with integrated power over ethernet network switches
US9900173B2 (en) 2014-08-14 2018-02-20 Echostar Technologies International Corporation Personalized ambient temperature management
US20160063853A1 (en) 2014-08-26 2016-03-03 Tsung-Hsiang Mi Personalized home situation control system and personalized home situation control method
US10060642B2 (en) 2014-10-22 2018-08-28 Honeywell International Inc. Damper fault detection
US20160258640A1 (en) 2015-03-04 2016-09-08 Honeywell International Inc. Wall module with close range communication

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9141150B1 (en) * 2010-09-15 2015-09-22 Alarm.Com Incorporated Authentication and control interface of a security system
US9729342B2 (en) * 2010-12-20 2017-08-08 Icontrol Networks, Inc. Defining and implementing sensor triggered response rules
US9119236B1 (en) * 2011-03-04 2015-08-25 Alarm.Com Incorporated Monitoring system control technology
US8665084B2 (en) * 2011-07-29 2014-03-04 Adt Us Holdings, Inc. Security system and method
CN103971039A (zh) * 2013-02-04 2014-08-06 霍尼韦尔国际公司 具有gps位置验证的访问控制系统和方法
US20150229626A1 (en) * 2014-02-11 2015-08-13 Tyco Fire & Security Gmbh Applying Geographical Limitations to Control Actions Of A Security System
US20150227734A1 (en) * 2014-02-11 2015-08-13 Tyco International Method and Apparatus For Authenticating Security System Users and Unlocking Selected Feature Sets
US20160055698A1 (en) * 2014-08-20 2016-02-25 Verizon Patent And Licensing Inc. Network-Assisted Remote Access Portal
US9679453B2 (en) * 2015-10-20 2017-06-13 Vivint, Inc. System and methods for correlating sound events to security and/or automation system operations

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
LOWTON ET AL: "Finding NEMO: On the Accuracy of Inferring Location in IEEE 802.15.4 Networks", 《2ND INTERNATIONAL ACM WORKSHOP ON REAL-WORLD WIRELESS SENSOR NETWORKS (REALWSN "06)》 *

Also Published As

Publication number Publication date
CA2977773A1 (en) 2018-03-02
US20180068504A1 (en) 2018-03-08
EP3291505A1 (en) 2018-03-07
EP3291505B1 (en) 2019-11-27
US9953474B2 (en) 2018-04-24
ES2769127T3 (es) 2020-06-24

Similar Documents

Publication Publication Date Title
US10986502B1 (en) Systems and methods for detecting and controlling transmission devices
US10631166B1 (en) Systems and methods for detecting and controlling transmission devices
US10165434B1 (en) Systems and methods for detecting and controlling wireless transmission devices
CN109844823A (zh) Peps便携式设备定位
US7400891B2 (en) Methods, systems and computer program products for remotely controlling wireless terminals
EP2378466A1 (en) Location detection system using an rfid tag
CN105659244A (zh) 使用附加代码的安全系统、设备和方法
WO2011032131A2 (en) Intelligent network access controller and method
JP5826422B2 (ja) 防犯システム
CN102084370A (zh) 用于缓解对设备的未授权使用的系统
US11431837B1 (en) Systems and methods for detecting and controlling transmission devices
US10178225B1 (en) Contraband wireless communications device identification in controlled-environment facilities
JP6183132B2 (ja) 認証サーバ、認証プログラム、及び認証方法
CN108353283A (zh) 防止来自伪基站的攻击
WO2018005405A1 (en) Wearable security apparatus
CN112804240B (zh) 功能控制方法、装置、服务器、存储介质及产品
CN105915544A (zh) 一种智能门禁管理方法及智能门禁系统
CN107798227A (zh) 用于访问面板的多级安全性机构
CN106097500A (zh) 一种响应用户进入的方法及系统
CN107105430A (zh) 一种号码认证方法及装置
CA2792873A1 (en) Biometric authentication system and method
CN116806350A (zh) 出入门开闭控制装置、系统及其控制方法
KR101372575B1 (ko) 가장 코드를 이용한 응급 상황 신고 시스템 및 그 방법
CN117939006A (zh) 一种具有隐蔽功能的人身安全保障自动报警方法及系统
CN114241527A (zh) 盗墓识别方法、装置和介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180313