EP1703473B1 - Système de serrures - Google Patents

Système de serrures Download PDF

Info

Publication number
EP1703473B1
EP1703473B1 EP06001068.3A EP06001068A EP1703473B1 EP 1703473 B1 EP1703473 B1 EP 1703473B1 EP 06001068 A EP06001068 A EP 06001068A EP 1703473 B1 EP1703473 B1 EP 1703473B1
Authority
EP
European Patent Office
Prior art keywords
lock
data
processor
time window
data record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Not-in-force
Application number
EP06001068.3A
Other languages
German (de)
English (en)
Other versions
EP1703473A3 (fr
EP1703473A2 (fr
Inventor
Eduard B. Wagner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Insys Microelectronics GmbH
Original Assignee
Insys Microelectronics GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Insys Microelectronics GmbH filed Critical Insys Microelectronics GmbH
Publication of EP1703473A2 publication Critical patent/EP1703473A2/fr
Publication of EP1703473A3 publication Critical patent/EP1703473A3/fr
Application granted granted Critical
Publication of EP1703473B1 publication Critical patent/EP1703473B1/fr
Not-in-force legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00857Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00912Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for safes, strong-rooms, vaults or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/08With time considerations, e.g. temporary activation, valid time window or time limitations
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/21Individual registration on entry or exit involving the use of a pass having a variable access code

Definitions

  • the invention relates to a lock system with at least one attached to a safe and this closing lock, the lock is controlled by an electronic circuit via an electrically controllable actuator from a closed position to an open position, wherein the electronic circuit means for reading a mobile data carrier, a Lock processor with an internal lock processor clock and a lock memory element, wherein a program is stored, has.
  • the invention further relates to an operating method for such a lock system.
  • the safekeeping units are, for example, automatic cash safes, ATMs and other safekeeping units. With such safekeeping, it is regularly necessary to remove or fill in value contents. This is usually done by authorized persons who are equipped with suitable means to operate the lock in the open position. Such means include, for example, manual entry of an opening code, an authorization code or the like. Also, electronically readable data carriers can be used as if they were a mechanical key. In the latter case, the lock is only in the Activated open position if the data read from the data carrier contain the necessary codes for authorized access. This is typically a fixed code, ie the code is assigned to a lock and is not changed during normal operation.
  • a value-transport vehicle drives according to a timetable various safes one after the other and emptying the operators and / or fill the respective purchased safe-deposit box. Due to the regularly high values, very high demands are placed on the safety aspects.
  • DE 37 11 746 discloses a lock system with an electronic lock and a distance from the lock and not connected to the lock central computer, the lock is controlled by an electronic circuit via an electrically controllable actuator from a closed position to an open position. It will also be an internal one Schlossreaoruhr and a lock memory element, wherein a decoding program and a lock associated with the fixed code are stored, shown.
  • the invention is therefore the technical problem of providing a lock system, which has increased security, in particular against unauthorized access is better secured.
  • the lock system is equipped with a plurality of one mounted on a safe and this locks locks with spaced from the locks and not connected to the locks central computer and with a mobile data carrier, wherein each of the locks in each case by means of an electronic circuit via an electrically controllable actuator from a closed position in an open position is controlled, each electronic circuit means for reading the mobile data carrier, a lock processor with an internal castle processor clock and a Lock memory element, wherein a decoding program and a respective lock associated fixed code are stored, wherein the central computer means for writing the mobile data carrier, a central processor and a Central storage element, wherein a coding program and the lock associated with each fixed code are stored, wherein by means of the coding program a record can be generated and written to the disk, the record by reading the hard code from the central storage element and its combination with a setpoint window entered the central processor generated is, wherein the data record of the data carrier by means of reading the
  • the central computer is not connected to the lock in the sense that there is no direct connection, either by electrical lines or by wireless transmission. It will be advisable to equip the central computer, or at least the processor, by means of which the coding takes place, with usual professional read protection and sabotage protection.
  • the electronic circuit is directly connected to the lock, for example by means of electrical lines or wireless transmission of signals. Typically, it even forms a part of the lock.
  • all conventional data carriers come into question as data carriers. Examples of these are: magnetic card, chip card, mobile memory module, etc.
  • the chip card which is preferred, this may be password protected, ie the memory element of the chip can only be accessed by means of a password. Then it goes without saying that the password is stored in the context of the lock memory element and is initially transmitted to the smart card for reading.
  • the means for reading and writing means required for the above data carriers are otherwise familiar to the person skilled in the art and therefore need not be described in detail.
  • the internal lock processor clock provides a system clock time whose structure and flow within the lock system is defined and consistent.
  • the format can basically be arbitrary. In the simplest case, the format includes the year, month, day, hour, minute and possibly second. This time information can be encrypted, wherein the encryption algorithm is then set up in the central computer in an analogous manner. Since a plurality of locks are regularly included in a lock system according to the invention, the respective lock processor clocks run almost synchronously. In the context of, for example, annual maintenance, any drift may be synchronized if individual lock processor clocks run or follow a reference time by more than a defined divergence time interval.
  • the respective memory elements are generally not structurally separate from the processors, but may be memory areas within a memory integrated in the processor.
  • a fixed code assigned to a lock is unique, set up exclusively for the relevant lock and stored in the lock memory element and in the central storage element.
  • the fixed codes of different locks differ accordingly.
  • the fixed code corresponds to a name for the associated lock.
  • In the central memory are all fixed codes each with assignment to the lock in question, in which a fixed code is stored, as an address book with the fixed code as the name and at least one further individualizing information, such as location, operator, serial number, serial number etc ..
  • the data record which can be generated by means of the coding program and can be decomposed by means of the decoding program complementary thereto contains, in addition to the fixed code, a setpoint time window.
  • This target time window has been entered for generation by the central processor, for example by an operator.
  • the setpoint time window stands for the time interval in which an opening of the safekeeping assigned safekeeping container by an authorized person should be permitted and possible. An opening outside this target time window, however, is not possible.
  • the setpoint time window to be entered corresponds to a change code, since with every permissible opening, this takes place at other times and consequently in different desired time windows.
  • the record has a fixed code portion and a change code portion.
  • a data record consists of a string which defines the fixed code, a string connected thereto, which defines the start time of the desired time window, and an associated string which defines the end time of the desired time window. Then the record is given by simply stringing fixed code and two variable codes together. The decoding then only comprises a separation of the string of the fixed code at predetermined character positions, which in turn separates the above components.
  • other algorithms of the combination may be used instead of such a simple stringing together. For example, when coding a multiplication of a the binary code-forming binary number having a binary number which is performed by the juxtaposition of binary numbers representing the start time and the end time of the target time window.
  • the decoding then takes place by dividing the data record by the fixed code stored in the lock memory element and the following separation of the division result, which in turn results in the binary numbers of the start and end times. Furthermore, it is possible that by means of an encryption algorithm which operates, for example, with an encryption code, the fixed code is linked to the desired time window. Then, the encryption key is also stored in both the central storage element and the lock storage element. By changing the encryption key can then - while maintaining the actual encryption algorithm - a change in the case of a detected vulnerability, such as loss of the disk done. So that a comparison of the time read from the Schlossuhruhr clock can be done with the desired time window, it is otherwise basically only necessary that the coding program in the central memory element is complementary to the decoding program in the lock memory element.
  • a considerable improvement in security is achieved in that not only is a fixed code required for opening a lock, but rather that this opening also has to take place within a predetermined desired time window. If, for example, the data carrier is copied without authorization and an opening attempt is made with this copy at a later date, such is one Opening attempt doomed to failure because the lock can not be controlled in the open position due to the mismatch of the read lock processor time with the readout target time window.
  • a plurality of different data sets are written on the data carrier, each data record being a combination of a fixed code assigned to a lock and a set time window, the data sets being differentiated by different fixed codes assigned to different locks and / or by different desired time windows.
  • an opening schedule for the plurality of different locks is set up by the group of data records.
  • a pickup plan for a person of a transport company can be created, in which the order, with time interval information, the opening of the safekeeping units is specified.
  • the electronic circuit also comprises means for describing the mobile data carrier. Then, a spent record on the volume is overwritten, for example, with a null record, while other records are of course preserved.
  • An additional increase in security is achieved when the lock has means for inputting an identification code, wherein in the lock memory element, the identification code is stored, and wherein a drive of the lock in the open position in case of disagreement of the stored identification code with the entered identification code by the lock processor can be disabled .
  • An identification code can in principle be of any nature and is assigned individually to a data medium, an operator or an operator group and these. For example, this may be a (preferably, but not necessarily, on a separate disk) stored string. Likewise, it may be a string of characters that the operator has noticed (so-called PIN code). In these cases, the identification code is assigned to the respective data carrier. As identification codes but also, for example, biometric features such as fingerprint, iris pattern or face recognition come into question.
  • the means for inputting the identification code each comprise corresponding technical Assemblies. In the case of a data carrier, these are then means for reading out the data carrier. These may be the same agents used above in the context of the invention.
  • the means for inputting comprise a keyboard connected to the lock processor.
  • the means for reading out the data carrier for this purpose comprise customary scanners in conjunction with a suitable data processing program for converting the scanned optical information into the identification code.
  • one or more identification codes may be stored by authorized operators in the lock memory element. The input of the identification code can be done before or after reading the data carrier.
  • an acknowledgment data record is written by the lock processor onto the data carrier when the lock is actuated from the open position into the closed position.
  • a sensor system can be set up, which responds to the opening and closing of the safe and is connected to the lock processor.
  • it may be, for example, a microswitch which is arranged in the region of the openable component of the safe or in the region of a blocking element of the lock, wherein the microswitch in the closed position in a first switching state and in the open position in a second switching state , The opening and closing is then by different flanks between the Switching states detectable and distinguishable. If the edge of the operation of the lock is detected by the lock processor in the closed position, then the acknowledgment takes place, as described above.
  • the acknowledgment data records can again be read into the central computer, whereby the entire pickup process is then completed and logged.
  • the invention further relates to a method for operating a lock system according to the invention according to claim 4.
  • Preferred container (1) is in the closed position, it is when the operator must also enter an identification code for each lock.
  • FIG. 1 can be seen as a first components of Schlsossystems that is typically set up in a plurality, attached to a safe 1 and this closing lock 2.
  • the lock 2 has an electrically actuated by means of an electronic circuit 4 actuator 14, which is a blocking element 15 of a Closed position moved to an open position. In the illustration shown, the locking member is in the closed position and is moved to the open position to the right.
  • the execution of the electromechanical components of the lock 2 is basically arbitrary. In question, for example, a version as in the literature DE 195 35 065.0 A described.
  • the electronic circuit 4 has a card reader 5 for reading out a chip card 6. The card reader 5 can not only read the smart card 6, but also describe it.
  • the chip card 6 is provided with a known password-protected read-lock, which need not be explained here. Furthermore, a lock processor 7 with an internal lock processor clock 8 and a lock memory element 9, in which a decoding program and a fixed code associated with the lock 2, are set up. Furthermore, one recognizes a keyboard 13 for inputting an identification code or a PIN. The PIN (among other PIN for other authorized operators) is stored in the lock memory element 9. A control of the lock 2 in the Open position is blocked by the lock processor 7 in case of non-compliance of the stored PINs with the entered PIN. Finally, one recognizes a display 19, which serves the dialogue guidance with an operator, as well as a driver 17 for the actuator 14.
  • a handle for movement of the valuable container closure between an open position and a closed position is set up. It is also possible that the actuator 14 does not act directly on the locking element 15, but on a locking element which fixes the locking element in its closed position in the closed position. In the open position of the locking element, this then releases the blocking element 15, which can then be brought into its open position either by means of the same or a further actuator or by manual actuation via a handle.
  • FIG. 2 can be seen as another component of the lock system according to the invention a central computer 3.
  • This includes means 10 for writing to the chip card 6, a central processor 11 and a central storage element 12, wherein a coding program and the in the FIG. 1 Lock 2 associated fixed code are stored. For other locks also (different) hard codes are stored.
  • the central processor 11, the central storage element 12 and the means 10 for writing to the chip card 6 are arranged in a separate structural unit, a security box 20.
  • This safety box 20 is mechanical and / or electrically protected against unauthorized interference (for example, manipulation or sabotage) with conventional and not shown measures of the security technology.
  • the means 10 for describing the chip card 6 may alternatively be set up outside the security box 20 for presentation.
  • a pickup plan comprises the allocation of a respective target time window to a lock 2 to be approached, which is identified, for example, by the location.
  • a record is then generated for each lock 2 and written to the data carrier 6 (level B).
  • Each record is generated by reading the respective hard code of a lock 2 from the central storage element 12 and its combination with the entered target time window.
  • the input pickup plan is also printed in plain text and passed to an operator together with the chip card 6 described (level C).
  • stage D the first lock 2 with the proviso that the arrival time is within the assigned target time window.
  • the smart card 6 is then inserted into the card reader 5.
  • step F a comparison of the entered PIN with all stored PINs by the lock processor 7 is made. If this comparison is negative, the process is terminated, the lock 2 is locked in the closed position, and optionally an alarm is triggered.
  • the chip card 6 is not output again. If the comparison is positive, the chip card 6 is read out (stage G).
  • the lock processor 7 determines the desired time window by means of the decoding program by reading the fixed code assigned to the lock 2 from the lock memory element 9. Then read out the Schlossreaoruhr 8 and comparing the read time with the specific target time window (level H). If this comparison is negative, the process is terminated, the lock 2 is locked in the closed position, and optionally an alarm is triggered. If the time is within the target time window, the lock 2 is activated in the open position (stage I). It then takes the unloading or loading of the safe 1 by the operator (level K). Upon actuation of the lock 2 from the open position to the closed position an acknowledgment data record is written by the card reader 5 on the still-introduced chip card 6 (level K).
  • the clarity is not shown that after reading a record and control of the lock 2 in the open position in the lock processor 7 a renewed control of the lock 2 is locked by reading the same data set again.
  • the blocking can be done in various ways.
  • the lock 2 may have a common timing that inhibits reopening after opening for a predetermined period of time, for example, 1 to 24 hours since the last opening.
  • a blocking can also take place in the case of reading out an acknowledgment data record from the chip card 6, the acknowledgment time of which lies in the desired time window.
  • the lock processor 7 in one of the stages G to K of the smart card 6.
  • the lock processor 7 checks all data records and all acknowledgment data records. Data records with target time windows that have already been sent must be correlated with acknowledgment data records. Records with not yet started reference time windows must not with one Acknowledgment record to be correlated. If one of these conditions is not fulfilled, then Abruch takes place.
  • the general advantages of the invention are as follows: i) no more codes need to be transmitted via wired or wireless telecommunication links; ii) open lists with "one-time codes" are no longer required, and iii) the management software of the central processor is very simple and efficient to design. Advantages of the specific embodiments are: i) the data records are read-only and copy-protected on the data carrier, ii) the data records are generated automatically in the security box and thus externally from the terminal, and iii) the software and data memories of the central processor are effective against unauthorized ones Interventions secured.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Claims (5)

  1. Système de verrou
    avec une pluralité de verrous (2) respectivement montés sur un coffre-fort (1) et fermant celui-ci,
    avec un ordinateur central (3) éloigné des verrous (2) et non relié aux verrous (2), et avec un support de données mobile,
    chacun des verrous (2) pouvant être commandé respectivement à l'aide d'un circuit électronique (4) par l'intermédiaire d'un organe de réglage (14) à commande électrique d'une position fermée vers une position ouverte,
    chaque circuit électronique (4) comprenant des moyens (5) permettant de lire le support de données mobile (6), un processeur de verrou (7) avec une horloge de processeur de verrou interne (8) ainsi qu'un élément de mémoire de verrou (9), dans lequel un programme de décodage et un code fixe, respectivement correspondant au verrou (2), sont stockés,
    l'ordinateur central (3) comprenant des moyens (10) permettant d'écrire sur le support de données mobile (6), un processeur central (11) et un élément de mémoire centrale (12), dans lequel un programme de codage et le code fixe correspondant à chaque verrou (2) sont stockés,
    un ensemble de données pouvant être générés à l'aide du programme de codage et pouvant être écrits sur le support de données (6), l'ensemble de données pouvant être généré par la lecture du code fixe provenant de l'élément de mémoire centrale (12) et de sa combinaison avec une fenêtre de temps de consigne entrée dans le processeur central (11),
    l'ensemble de données du support de données (6) pouvant être lu à l'aide des moyens (5) de lecture du support de données (6), la fenêtre de temps de consigne pouvant être déterminée dans le processeur de verrou (7) correspondant à l'aide du programme de décodage par la lecture du code fixe correspondant au verrou (2) et provenant de l'élément de mémoire centrale (9) correspondant, la lecture de l'horloge de processeur de verrou (8) correspondante et la comparaison entre l'heure lue et la fenêtre de temps de consigne déterminée permettant de commander le passage du verrou (2) à la position ouverte si l'heure se trouve à l'intérieur de la fenêtre de temps de consigne et, sur le support de données (6), sont écrits une pluralité d'ensembles de données, chaque ensemble de données étant une combinaison d'un code fixe correspondant à un verrou (2) et d'une fenêtre de temps de consigne, les ensembles de données se différenciant par différents codes fixes correspondant à différents verrous (2) et par différentes fenêtres de temps de consigne,
    caractérisé en ce que
    chaque processeur de verrou est conçu de façon à ce que, lors de l'actionnement du verrou (2) pour le passage de la position ouverte vers la position de fermeture, un ensemble de données d'acquittement est écrit par le processeur de verrou (7) sur le support de données (6) et
    grâce au processeur de verrou (7), une commande du verrou (2) pour le passage vers la position ouverte est bloquée lorsque, pour un ensemble de données pour un autre verrou (2), avec une fenêtre de temps de consigne antérieur dans le temps, aucun ensemble de données d'acquittement n'est écrit sur le support de données (6) et/ou si, pour un ensemble de données pour un autre verrou (2), avec une fenêtre de temps de consigne plus tardive dans le temps, un ensemble de données d'acquittement est écrit sur le support de données (6).
  2. Système de verrou selon la revendication 1, une nouvelle commande du verrou (2) pouvant être bloquée, après la lecture d'un ensemble de données et la commande du verrou (2) vers la position de fermeture dans le processeur de verrou (7), par une nouvelle lecture du même ensemble de données et/ou l'ensemble de données étant effacé du support de données (6) par le processeur de verrou (7).
  3. Système de verrou selon l'une des revendications 1 ou 2, le verrou (2) comprenant des moyens (13) d'entrée d'un code d'identification, un code d'identification étant stocké dans l'élément de mémoire de verrou (9) et une commande du verrou (2) vers la position ouverte si le code d'identification stocké ne correspond pas au code d'identification entrée peut être bloquée par le processeur de verrou (7).
  4. Procédé d'utilisation d'un système de verrou selon l'une des revendications 1 à 3
    a) le processeur central (11) permettant de coder une pluralité de différents ensembles de données et de les écrire sur le support de données (6),
    b) un opérateur recevant le support de données (6) ainsi qu'un plan de ramassage pour le vidage et/ou le remplissage de différents coffres-forts (1), une fenêtre de temps de consigne correspondant à chaque coffre-fort (1),
    c) l'opérateur recherchant un coffre-fort (1) selon le plan de ramassage et ordonnant au processeur de verrou (7) du verrou (2) inséré dans le cadre du coffre-fort (1) de faire lire les ensembles de données sur le support de données (6),
    d) les ensembles de données étant décodés dans le processeur de verrou (7) et si l'heure lue sur l'horloge du processeur de verrou (8) correspond à une fenêtre de temps de consigne, le verrou (2) est commandé vers la position ouverte,
    e) suite à la commande du verrou (2) du coffre-fort (1) vers la position ouverte, les coffres-forts (1), étant vidés et/ou remplis par l'opérateur,
    f) le verrou (2) ouvert étant mis en position fermée par la fermeture du coffre-fort (1),
    g) le processeur de verrou (7) permettant d'écrire un ensemble de données d'acquittement sur le support de données (6), et
    h) les étapes du procédé c) à g) étant respectivement répétées pour différents coffres-forts (1) ou verrous (2) respectivement, le processeur de verrou (7) bloquant une commande du verrou (2) vers la position ouverte si, pour un ensemble de données, pour un autre verrou (2) avec une fenêtre de temps de consigne plus tôt dans le temps, aucun ensemble de données d'acquittement n'est écrit sur le support de données (6) et/ou si, pour un ensemble de données, pour un autre verrou (2) avec une fenêtre de temps de consigne plus tard dans le temps, un ensemble de données d'acquittement est écrit sur le support de données (6).
  5. Procédé selon la revendication 4, l'opérateur entrant en outre pour chaque verrou un code d'identification.
EP06001068.3A 2005-03-18 2006-01-19 Système de serrures Not-in-force EP1703473B1 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE102005013098.4A DE102005013098B4 (de) 2005-03-18 2005-03-18 Schlosssystem

Publications (3)

Publication Number Publication Date
EP1703473A2 EP1703473A2 (fr) 2006-09-20
EP1703473A3 EP1703473A3 (fr) 2006-11-29
EP1703473B1 true EP1703473B1 (fr) 2015-03-18

Family

ID=36218554

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06001068.3A Not-in-force EP1703473B1 (fr) 2005-03-18 2006-01-19 Système de serrures

Country Status (2)

Country Link
EP (1) EP1703473B1 (fr)
DE (1) DE102005013098B4 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7940176B2 (en) 2008-09-17 2011-05-10 Bank Of America Corporation Lock interaction with software to facilitate access to cash handling device functionality

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2566823A1 (fr) * 1984-07-02 1986-01-03 Blaize Guy Systeme d'ouverture et de fermeture d'acces par serrure et cles a memoires
US4837822A (en) 1986-04-08 1989-06-06 Schlage Lock Company Cryptographic based electronic lock system and method of operation
GB8705892D0 (en) * 1987-03-12 1987-04-15 Security Services Plc Keys
FR2722596A1 (fr) * 1994-07-13 1996-01-19 France Telecom Systeme de controle d'acces limites a des places horaires autorisees et renouvables au moyen d'un support de memorisation portable
DE19535065C2 (de) 1995-09-21 1999-07-22 Friedrich Schmid Elektromechanische Schließvorrichtung, insbesondere elektromechanisches Schloß
DE29807184U1 (de) 1998-04-21 1998-08-13 Mueller Wolfgang T Elektronische Service-Box
JP2003515688A (ja) 1999-11-30 2003-05-07 ボーディング データ エーエス 電子キー・デバイス、システム、および電子キー情報を管理する方法

Also Published As

Publication number Publication date
DE102005013098A1 (de) 2006-09-21
DE102005013098B4 (de) 2019-10-17
EP1703473A3 (fr) 2006-11-29
EP1703473A2 (fr) 2006-09-20

Similar Documents

Publication Publication Date Title
DE2560559C2 (fr)
DE3811378C3 (de) Informationsaufzeichnungssystem
DE19708616C2 (de) Elektronische Datenverarbeitungseinrichtung und -system
DE2738113A1 (de) Vorrichtung zur durchfuehrung von bearbeitungsvorgaengen mit einem in eine aufnahmeeinrichtung der vorrichtung eingebbaren identifikanden
DE3503177C2 (fr)
DE2527784A1 (de) Kommunikationssystem mit missbrauchgeschuetzter kontendatei
EP0600194B1 (fr) Système de contrÔle d'accès
AT401205B (de) System zur identifizierung eines kartenbenutzers
DE19635483C2 (de) Vorrichtung zur Entnahme und/oder Rückgabe von Gegenständen
DE102006015320B4 (de) Schlosssystem
EP1703473B1 (fr) Système de serrures
EP1404934B1 (fr) Dispositif de codage et de decodage haute securite controle electroniquement
EP0814490A2 (fr) Dispositif de sécurité pour commutateur de positionnement
DE19749081C2 (de) Elektronisch-mechanisches Schließsystem
DE19901829A1 (de) Schaltungsanordnung zur elektronischen Datenverarbeitung
DE102017115086B4 (de) Verfahren zur Verwaltung eines Öffnungszustandes eines Wertbehältnisses unter Verwendung eines auf einem biometrischen Datensatz basierenden Einmalcodes
DE2917039A1 (de) Einrichtung zum zentralen betreiben von mit elektrischen kombinationsschloessern versehenen tueren
DE102021131424A1 (de) Verfahren und systeme zur sitzungsbasierten und gesicherten zugriffsteuerung auf ein datenspeichersystem
WO1999049425A1 (fr) Appareil et procede pour la distribution securisee de bons de valeur
EP1912184A2 (fr) Dispositif et procédé destinés à la production de données
DE2635180B2 (de) Verfahren zur elektronisch gesteuerten Freigabe von Tür-, Safe- und Funktionsschlössern unter Verwendung elektronisch codierter Schlüssel sowie Schaltungsanordnung zur Durchführung des Verfahrens
EP0827117A2 (fr) Cassette pour billets de banque pour machine bancaire
DE2858829C2 (de) Verfahren zum Betreiben eines mit einem Mikroprozessor und wenigstens einem programmierbaren ROM-Speicher versehenen Informationsträgers
EP1398741A2 (fr) Mémorisation sécurisée de données de journal
DE2735048A1 (de) Verfahren zur elektronisch gesteuerten freigabe von tuer-, safe- und funktionsschloessern unter verwendung elektronisch codierter schluessel sowie schaltungsanordnung zur durchfuehrung des verfahrens

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK YU

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK YU

17P Request for examination filed

Effective date: 20070529

AKX Designation fees paid

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

17Q First examination report despatched

Effective date: 20070919

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: INSYS MICROELECTRONICS GMBH

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20141120

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 716996

Country of ref document: AT

Kind code of ref document: T

Effective date: 20150415

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502006014243

Country of ref document: DE

Effective date: 20150430

REG Reference to a national code

Ref country code: NL

Ref legal event code: VDEP

Effective date: 20150318

REG Reference to a national code

Ref country code: NL

Ref legal event code: VDEP

Effective date: 20150318

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150619

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150720

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150718

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502006014243

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

26N No opposition filed

Effective date: 20151221

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160131

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160119

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20160119

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20160930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160131

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160119

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160131

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160201

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160119

REG Reference to a national code

Ref country code: AT

Ref legal event code: MM01

Ref document number: 716996

Country of ref document: AT

Kind code of ref document: T

Effective date: 20160119

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160119

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20060119

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20150318

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20190124

Year of fee payment: 14

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 502006014243

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200801