EP1955287A1 - Method and central device for access controls to secure areas or devices - Google Patents

Method and central device for access controls to secure areas or devices

Info

Publication number
EP1955287A1
EP1955287A1 EP06807774A EP06807774A EP1955287A1 EP 1955287 A1 EP1955287 A1 EP 1955287A1 EP 06807774 A EP06807774 A EP 06807774A EP 06807774 A EP06807774 A EP 06807774A EP 1955287 A1 EP1955287 A1 EP 1955287A1
Authority
EP
European Patent Office
Prior art keywords
access
mobile device
localization
identification
area
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP06807774A
Other languages
German (de)
French (fr)
Other versions
EP1955287B1 (en
Inventor
Bruno Bozionek
Dieter Klaus
Jürgen Luers
Hubert Niemeier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP1955287A1 publication Critical patent/EP1955287A1/en
Application granted granted Critical
Publication of EP1955287B1 publication Critical patent/EP1955287B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle

Definitions

  • access controls are provided. These access controls are carried out at each of the locations leading to a secure area or secure facility. For this purpose, central control components are to be installed that work together with decentralized control structures.
  • a decentralized device for access control is, for example, a card reader with the aid of which the code of an inserted card can be read. From the card reader usually the read code is transmitted to a central office. In the center, the code is checked with regard to the permissibility of the code for a secure or a protected area and, if permissible, information is transmitted to an opening system. Through the transmitted information, the opening system, example ⁇ as a door opener is activated and, for example, a person may enter the protected area.
  • Such access controls are required at any access point or access area, such as at any door or barrier or lift, leading to an area to be protected or secured. This means that at each of these places, or che preparation ⁇ again an access control for example by arrival wender badge with an access code and card reader is to be performed.
  • the object underlying the invention is to improve the access to protected or secured areas for the user.
  • the object is solved by the features of claims 1 and 8.
  • a significant advantage of the invention is the fact that the access of an authorized person to secure areas or facilities with the help of a usually carried wireless device - such as a mobile terminal or a DECT terminal - without special further authorization means such as cards and card reader easy and comfortable is possible.
  • a secured space R and a secure device E is shown, wherein the space R is secured by a first secured door and the device E with a Verriege ⁇ treatment device.
  • the device E may be, for example, a machine that is authorized only
  • the secured door can be opened via a first access system Z1 designed as a door opener, which is controlled by a central device ZE either via a wire connection or via a wireless connection - indicated in the figure by dashed lines.
  • the controlled also by the central device ZE locking means provides the second gear system to ⁇ Z2 represents, wherein Z2 only to authorized persons is made possible by the second access system, the apparatus E to use.
  • the authorized persons are each equipped with a mobile device ME with which it is possible to establish a communication relationship with the central device ZE via a wireless network WLAN designed as a wireless local area network.
  • the wireless network WLAN can also be implemented, for example, as a DECT network or as a mobile radio network, the mobile devices ME correspondingly the respective wireless network, for example, as a mobile terminal or DECT terminal are configured.
  • the centra ⁇ len device ZE-Fi is a wireless radio unit WFE provided for connection to the wireless network are transmitted with the aid of and to the mobile equipment ME Information to be transmitted.
  • the position information pr, pe can also define a first and second geographical area GB1, GB2, in which the first and second access system Zl, Z2 is arranged - indicated in the figure by a dash-dotted circle with the designation GBl and GB2 -, in which case o- additionally stored in place of the position information pr, the first and second geographic area Sb, GB2 pe in the memory of the central SP ⁇ eral device ZE.
  • a localization device LE is provided in the central device ZE, by means of which at least the localization of the active mobile devices ME located in the wireless network WLAN can be initiated.
  • the introduction can be that a request is transmitted to the wireless network WLAN - not represent ⁇ provided -, the position or the geographic area egg ner mobile device ME with network-internal method to determine.
  • network-internal positioning or range determination methods are known in particular from mobile radio networks such as GSM, UMTS or DECT networks.
  • the determined position or the determined geographical area to which the affected mobile Einrich ⁇ tung ME is currently located is indicated by a Positionsinformati ⁇ on from the wireless network WLAN to the central device ZE.
  • the position or the geographical area of the mobile device ME can be determined by a GPS function-not shown-in the mobile device ME either continuously or according to a request a from the central device ZE. After a request a by the central device ZE, the current position or the geographical area of the mobile device ME is determined with the aid of the GPS function and an educated position information pme is transmitted via the wireless network WLAN to the central device ZE.
  • first mobile device ME1 is authorized to enter the secure space R and the person assigned to a second mobile device ME2 is authorized to operate the device E.
  • This allocation is indicated by the fact that the first mobile device ME1 is assigned a first identification ID1 and the second mobile device ME2 is assigned a second identification ID2 and in which
  • the first identification IDl of the information about the space R and the second I- identification ID2 of the information about the device E is assigned.
  • the autori want ⁇ catalyzed person with the aid of the first mobile device MEI seek or accessed via said first access system Zl the space R.
  • the authorized person or the first mobile device MEl moves into the first geographical area GB1 or in the vicinity of the first access system Z1.
  • a communication relationship is established via the wireless network WLAN to the central facility ZE and in this case the assigned first identification IDl transmitted.
  • This first identification ID1 can be, for example, the address or the telephone number of the first mobile device ME1 of the wireless network WLAN or a special service address or service number. Number, with which a special service, for example access service, is requested in the central facility ZE.
  • the access service is realized for example by an access routine ZR.
  • the localization of the first mobile device ME1 is first initiated. This is done in accordance with the exemplary embodiment in that a request a is transmitted from the central facility ZE via the wireless network WLAN to the first mobile device ME1. Upon receiving the request A in the first mobile device Mel GBS function is activated - not shown -, the current position of first mobile means MEI determined and a corresponding first position information pmel direction to the central A ⁇ ZE via the wireless network Transfer Wi-Fi.
  • the information about the first geographical area GB1 and the associated first access system Z1 stored in the memory SP determines that the first mobile device ME1 is located in the first geographical area GB1 in which the first access system Zl is arranged, over which access to the room R is possible.
  • the access routine ZR determines whether access to the room R can be permitted on the basis of the transmitted first identification ID1. Since an allocation of the first identification IDl to the room R is stored in the memory SP, the access to the room R can be released. This is achieved by forming an activation information ai in the central device ZE and transmitting it to the first access system Z1. As a result, the first access system Zl or the door opener is activated and the door for access of the authorized person to the
  • Room R is open. This will in a convenient and simple Wei ⁇ se of an authorized person using the state-entrained bile device MEl an access to a secure room R possible.
  • access to a secure device can be made - for example, a machine that may be operated only by auto ⁇ rête persons.
  • activates ME2 realized through the access routine ZR access service by the authorized person using the assigned second mobile device and its second identification ID2 transmitted to the central device ZE, the authorized person in the second geographical ⁇ phical area GB2 provided is to which the second access system Z2 is assigned.
  • the location of the first mobile device MEI is again initiated, wherein it is determined the current position, such as in the location of the first mobile device MEI of the GPS function in the second mobile device ME2 and a corresponding second Po ⁇ sitionsinformation PMe2 formed and is transmitted to the central facility ZE via the wireless network WLAN.
  • the information about the second geographical area GB2 and the associated second access system Z2 stored in the memory SP determines that the second mobile device ME1 is located in the second geographical area GB2 in which the second access system Z2 is arranged.
  • an access to the device E can be permitted on the basis of the transmitted second identification ID2. Since an allocation of the second identification ID2 to the device E is stored in the memory SP, the access to the device E can be released. This is achieved by activating an activation information in the central facility ZE. mation ai is formed and transmitted to the second access system Z2, whereby the second access system Z2 or a locking device is activated and the authorized person the operation of the device E is made possible.
  • the activation of a locking device can also consist in the fact that a programmatic locking is canceled by the activation information ai.
  • a mobile device ME is located in a geographical area GB with an associated access system Z in which it has no authorization for access to the secured room or the secured facility E due to an unauthorized identification ID, the respective access system Z is not activated, ie the access remains blocked. In this case, the transmitted identification ID and the determined position of the respective mobile device ME do not match the stored identification ID and the associated access system Z of the respective room or device.
  • the mobile device ME for example, a blocking information indicating "site not authorized ⁇ Siert for access to this room or this institution" transmitted, and displayed there who does not autho ⁇ th person that are displayed.
  • a determined Authorized access can be transmitted to the mobile device, an information indicating access, for example, "door is geöff ⁇ net or device can be operated", transmitted and visualized there.
  • the components of the central device ZE can advantageously be realized by a microprocessor system or a personal computer, wherein the access routine ZR and the localization device LE are advantageous programmatically are configured and the memory SP by a the micro ⁇ processor system or personal computer associated memory such as EPROMs are realized.
  • the invention is not limited to the embodiment be ⁇ , but can be used in all situations where comfortable and easy secure access, such as Communica tions in a variety of devices or information technology equipment, buildings or parts of buildings but geographical also secured or protected Areas is provided, the mobile devices and the central device ⁇ are to adapt to existing wireless networks and access systems.

Abstract

A mobile device (ME1, ME2) which is assigned to a person transmits an identification (ID1, ID2) to a central device (ZE) where localization of the mobile device (ME1, ME2) is initiated. After the mobile device (ME1, ME2) has been located in an area of an access system (Z1, Z2), the identification (ID1, ID2) is checked for authorization for access via the access system (Z1, Z2). Access via the access system is either allowed or denied on the basis of the result of the check. Access by an authorized person to secure areas (R) or devices (E) with the aid of a wireless device (ME1, ME2) which is usually carried along - for example a mobile radio terminal or a DECT terminal - thus becomes considerably easier and more convenient.

Description

Beschreibungdescription
Verfahren und zentrale Einrichtung für Zugangskontrollen zu gesicherten Bereichen oder EinrichtungenProcedure and central facility for access control to secure areas or facilities
In Firmengeländen oder innerhalb eines Campus sind aus Si¬ cherheitsgründen Zugangskontrollen vorgesehen. Diese Zugangskontrollen werden jeweils an den Orten durchgeführt, die zu einem gesicherten Bereich oder einer gesicherten Einrichtung führen. Hierfür sind zentrale Kontrollkomponenten zu installieren, die mit dezentral angeordneten Kontroll-Strukturen zusammenarbeiten .In company premises or within a campus cherheitsgründen of Si ¬ access controls are provided. These access controls are carried out at each of the locations leading to a secure area or secure facility. For this purpose, central control components are to be installed that work together with decentralized control structures.
Eine dezentrale Einrichtung für eine Zugangskontrolle stellt beispielsweise ein Kartenleser dar, mit dessen Hilfe der Code einer eingeführten Karte gelesen werden kann. Von dem Kartenleser wird üblicherweise der gelesene Code an eine Zentrale übertragen. In der Zentrale wird der Code hinsichtlich der Zulässigkeit des Codes für einen gesicherten bzw. einen ge- schützten Bereich überprüft und bei einer Zulässigkeit wird eine Information an ein Öffnungssystem übermittelt. Durch die übermittelte Information wird das Öffnungssystem, beispiels¬ weise ein Türöffner, aktiviert und beispielsweise eine Person kann den geschützten Bereich betreten. Derartige Zugangskon- trollen sind bei jedem Zugangspunkt oder Zugangsbereich wie beispielsweise an jeder Tür oder Schranke oder Lift erforderlich, die zu einem zu schützenden bzw. zu sichernden Bereich führen. Dies bedeutet, dass an jedem dieser Orte bzw. Berei¬ che erneut eine Zugangskontrolle beispielsweise mittels An- wenderkarte mit Zugangscode und Kartenleser durchzuführen ist.A decentralized device for access control is, for example, a card reader with the aid of which the code of an inserted card can be read. From the card reader usually the read code is transmitted to a central office. In the center, the code is checked with regard to the permissibility of the code for a secure or a protected area and, if permissible, information is transmitted to an opening system. Through the transmitted information, the opening system, example ¬ as a door opener is activated and, for example, a person may enter the protected area. Such access controls are required at any access point or access area, such as at any door or barrier or lift, leading to an area to be protected or secured. This means that at each of these places, or che preparation ¬ again an access control for example by arrival wenderkarte with an access code and card reader is to be performed.
Die der Erfindung zugrunde liegende Aufgabe besteht darin, den Zugang zu geschützten bzw. zu sichernden Bereichen für den Anwender zu verbessern. Die Aufgabe wird durch die Merkmale der Ansprüche 1 und 8 gelöst . Ein wesentlicher Vorteil der Erfindung ist darin zu sehen, dass der Zugang einer autorisierten Person zu gesicherten Bereichen oder Einrichtungen mit Hilfe einer meist mitgeführten drahtlosen Einrichtung - beispielsweise ein Mobilfunkendgerät oder ein DECT- Endgerät - ohne spezielle weitere Autorisie- rungsmittel wie beispielsweise Karten und Kartenleser einfach und komfortabel möglich ist.The object underlying the invention is to improve the access to protected or secured areas for the user. The object is solved by the features of claims 1 and 8. A significant advantage of the invention is the fact that the access of an authorized person to secure areas or facilities with the help of a usually carried wireless device - such as a mobile terminal or a DECT terminal - without special further authorization means such as cards and card reader easy and comfortable is possible.
Vorteilhafte Weiterbildungen des erfindungsgemäßen Verfahrens sowie eine erfindungsgemäße Ausgestaltung einer zentralenAdvantageous developments of the method according to the invention and an inventive design of a central
Einrichtung sind den weiteren Patentansprüchen zu entnehmen.Device can be found in the other claims.
Im Folgenden wird die Erfindung anhand einer zeichnerischen Darstellung näher erläutert .In the following the invention will be explained in more detail with reference to a drawing.
In der Figur ist ein gesicherter Raum R sowie eine gesicherte Einrichtung E dargestellt, wobei der Raum R über eine erste gesicherte Türe und die Einrichtung E mit einer Verriege¬ lungseinrichtung gesichert ist. Die Einrichtung E kann bei- spielsweise eine Maschine sein, die nur von autorisiertenIn the figure, a secured space R and a secure device E is shown, wherein the space R is secured by a first secured door and the device E with a Verriege ¬ treatment device. The device E may be, for example, a machine that is authorized only
Personen betrieben werden darf. Die gesicherte Tür kann über ein als Türöffner ausgestaltetes erstes Zugangssystem Zl geöffnet werden, das von einer zentralen Einrichtung ZE entweder über eine Drahtverbindung oder über eine drahtlose Ver- bindung gesteuert wird - in der Figur durch gestrichelte Li- nen angedeutet. Die ebenfalls von der zentralen Einrichtung ZE gesteuerte Verriegelungseinrichtung stellt das zweite Zu¬ gangssystem Z2 dar, wobei durch das zweite Zugangssystem Z2 nur autorisierten Personen ermöglicht wird, die Einrichtung E zu bedienen.Persons may be operated. The secured door can be opened via a first access system Z1 designed as a door opener, which is controlled by a central device ZE either via a wire connection or via a wireless connection - indicated in the figure by dashed lines. The controlled also by the central device ZE locking means provides the second gear system to ¬ Z2 represents, wherein Z2 only to authorized persons is made possible by the second access system, the apparatus E to use.
Die autorisierten Personen sind jeweils mit einer mobilen Einrichtung ME ausgestattet, mit der es möglich ist, über ein als Wireless Local Area Network ausgestaltetes drahtloses Netz WLAN eine Kommunikationsbeziehung zu der zentralen Einrichtung ZE herzustellen. Das drahtlose Netz WLAN kann beispielsweise auch als DECT-Netz oder als Mobilfunknetz realisiert sein, wobei die mobilen Einrichtungen ME entsprechend dem jeweiligen drahtlosen Netz beispielsweise als Mobilfunk- endgerät oder DECT-Endgerät ausgestaltet sind. In der zentra¬ len Einrichtung ZE ist für den Anschluss an das drahtlose Netz WLAN eine WLAN-Funkeinheit WFE vorgesehen, mit deren Hilfe von und zu den mobilen Einrichtungen ME zu übermittelnde Informationen übertragen werden.The authorized persons are each equipped with a mobile device ME with which it is possible to establish a communication relationship with the central device ZE via a wireless network WLAN designed as a wireless local area network. The wireless network WLAN can also be implemented, for example, as a DECT network or as a mobile radio network, the mobile devices ME correspondingly the respective wireless network, for example, as a mobile terminal or DECT terminal are configured. In the centra ¬ len device ZE-Fi is a wireless radio unit WFE provided for connection to the wireless network are transmitted with the aid of and to the mobile equipment ME Information to be transmitted.
Für das Ausführungsbeispiel sei angenommen, dass die Lokali¬ täten bzw. die geographischen Positionen des ersten und zwei- ten Zugangssystems Zl, Z2 bekannt sind und diese Positionen durch eine Positionsinformation pr,pe zusammen mit einer Information über den Raum R und der Einrichtung E in einem Speicher SP der zentralen Einrichtung ZE gespeichert sind. Die Positionsinformationen pr,pe können auch einen ersten und zweiten geographischen Bereich GBl, GB2 definieren, in dem das erste und zweite Zugangssystem Zl, Z2 angeordnet ist - in der Figur durch jeweils einen strichpunktierten Kreis mit der Bezeichnung GBl und GB2 angedeutet -, wobei dann zusätzlich o- der anstelle der Positionsinformation pr,pe der erste und zweite geographische Bereich GBl, GB2 im Speicher SP der zent¬ ralen Einrichtung ZE gespeichert ist.For the exemplary embodiment, it is assumed that the Lokali ¬ activities or the geographic positions of the first and two-th access system Zl, Z2 are known and these positions pr by a position information pe together with information relating to the area R, and the device E in a memory SP of the central device ZE are stored. The position information pr, pe can also define a first and second geographical area GB1, GB2, in which the first and second access system Zl, Z2 is arranged - indicated in the figure by a dash-dotted circle with the designation GBl and GB2 -, in which case o- additionally stored in place of the position information pr, the first and second geographic area Sb, GB2 pe in the memory of the central SP ¬ eral device ZE.
Des Weiteren ist in der zentralen Einrichtung ZE eine Lokalisierungseinrichtung LE vorgesehen, mit deren Hilfe zumindest die Lokalisierung der in dem drahtlosen Netz WLAN befindlichen aktiven mobilen Einrichtungen ME eingeleitet werden kann. Die Einleitung kann darin bestehen, dass eine Anforderung an das drahtlose Netz WLAN übermittelt wird - nicht dar¬ gestellt -, die Position oder den geographischen Bereich ei- ner mobilen Einrichtung ME mit netzinternen Verfahren zu ermitteln. Derartige netzinternen Positionsbestimmungs- oder Bereichsbestimmungsverfahren sind insbesondere aus den mobilen Funknetzen wie beispielsweise GSM, UMTS oder DECT-Netzen bekannt. Die ermittelte Position oder der ermittelte geogra- phische Bereich, an dem sich die betroffene mobile Einrich¬ tung ME aktuell befindet, wird durch eine Positionsinformati¬ on von dem drahtlosen Netz WLAN an die zentrale Einrichtung ZE gemeldet. Alternativ kann die Position oder der geographische Bereich der mobilen Einrichtung ME durch eine GPS-Funktion - nicht dargestellt - in der mobilen Einrichtung ME entweder kontinu- ierlich oder nach einer Anforderung a von der zentralen Einrichtung ZE ermittelt werden. Nach einer Anforderung a durch die zentrale Einrichtung ZE wird die aktuelle Position bzw. der geographische Bereich der mobilen Einrichtung ME mit Hilfe der GPS-Funktion ermittelt und eine gebildete Positionsin- formation pme über das drahtlose Netz WLAN an die zentrale Einrichtung ZE übertragen.Furthermore, a localization device LE is provided in the central device ZE, by means of which at least the localization of the active mobile devices ME located in the wireless network WLAN can be initiated. The introduction can be that a request is transmitted to the wireless network WLAN - not represent ¬ provided -, the position or the geographic area egg ner mobile device ME with network-internal method to determine. Such network-internal positioning or range determination methods are known in particular from mobile radio networks such as GSM, UMTS or DECT networks. The determined position or the determined geographical area to which the affected mobile Einrich ¬ tung ME is currently located is indicated by a Positionsinformati ¬ on from the wireless network WLAN to the central device ZE. Alternatively, the position or the geographical area of the mobile device ME can be determined by a GPS function-not shown-in the mobile device ME either continuously or according to a request a from the central device ZE. After a request a by the central device ZE, the current position or the geographical area of the mobile device ME is determined with the aid of the GPS function and an educated position information pme is transmitted via the wireless network WLAN to the central device ZE.
Für das Ausführungsbeispiel sei angenommen, dass die einer ersten mobilen Einrichtung MEl zugeordnete Person autorisiert ist, den gesicherten Raum R zu betreten und die einer zweiten mobilen Einrichtung ME2 zugeordnete Person autorisiert ist, die Einrichtung E zu bedienen. Diese Zuordnung wird dadurch angezeigt, dass der ersten mobilen Einrichtung MEl eine erste Identifikation IDl und der zweiten mobilen Einrichtung ME2 eine zweite Identifikation ID2 zugeordnet ist und in demFor the exemplary embodiment, it is assumed that the person assigned to a first mobile device ME1 is authorized to enter the secure space R and the person assigned to a second mobile device ME2 is authorized to operate the device E. This allocation is indicated by the fact that the first mobile device ME1 is assigned a first identification ID1 and the second mobile device ME2 is assigned a second identification ID2 and in which
Speicher SP der zentralen Einrichtung ZE die erste Identifikation IDl der Information über den Raum R und die zweite I- dentifikation ID2 der Information über die Einrichtung E zugeordnet ist.Memory SP of the central device ZE, the first identification IDl of the information about the space R and the second I- identification ID2 of the information about the device E is assigned.
Für das Ausführungsbeispiel sei angenommen, dass die autori¬ sierte Person mit Hilfe der ersten mobilen Einrichtung MEl über das erste Zugangssystem Zl den Raum R aufsuchen bzw. betreten möchte. Hierzu begibt sich die autorisierte Person bzw. die erste mobile Einrichtung MEl in den ersten geographischen Bereich GBl bzw. in die Nähe des ersten Zugangssystems Zl. Dort wird mit Hilfe der ersten mobilen Einrichtung MEl eine Kommunikationsbeziehung über das drahtlose Netz WLAN zur zentralen Einrichtung ZE hergestellt und hierbei die zu- geordnete erste Identifikation IDl übermittelt. Diese erste Identifikation IDl kann beispielsweise die Adresse bzw. die Rufnummer der ersten mobilen Einrichtung MEl des drahtlosen Netzes WLAN oder eine spezielle Service-Adresse oder Service- Nummer sein, mit der ein spezieller Service - beispielsweise Zugangsservice - in der zentralen Einrichtung ZE angefordert wird. In der zentralen Einrichtung ZE ist der Zugangsservice beispielsweise durch eine Zugangsroutine ZR realisiert.For the exemplary embodiment, it is assumed that the autori want ¬ catalyzed person with the aid of the first mobile device MEI seek or accessed via said first access system Zl the space R. For this purpose, the authorized person or the first mobile device MEl moves into the first geographical area GB1 or in the vicinity of the first access system Z1. There, with the aid of the first mobile device ME1, a communication relationship is established via the wireless network WLAN to the central facility ZE and in this case the assigned first identification IDl transmitted. This first identification ID1 can be, for example, the address or the telephone number of the first mobile device ME1 of the wireless network WLAN or a special service address or service number. Number, with which a special service, for example access service, is requested in the central facility ZE. In the central facility ZE the access service is realized for example by an access routine ZR.
Mit Hilfe der programmtechnisch ausgestalteten Zugangsroutine ZR wird zuerst die Lokalisierung der ersten mobilen Einrichtung MEl eingeleitet. Dies erfolgt gemäß dem Ausführungsbei¬ spiel dadurch, dass eine Anforderung a von der zentralen Ein- richtung ZE über das drahtlose Netz WLAN an die erste mobile Einrichtung MEl übertragen wird. Nach Empfang der Anforderung a in der ersten mobilen Einrichtung MEl wird die GBS-Funktion aktiviert - nicht dargestellt -, die aktuelle Position der ersten mobilen Einrichtung MEl ermittelt und eine entspre- chende erste Positionsinformation pmel an die zentrale Ein¬ richtung ZE über das drahtlose Netz WLAN übertragen.With the aid of the programmatically configured access routine ZR, the localization of the first mobile device ME1 is first initiated. This is done in accordance with the exemplary embodiment in that a request a is transmitted from the central facility ZE via the wireless network WLAN to the first mobile device ME1. Upon receiving the request A in the first mobile device Mel GBS function is activated - not shown -, the current position of first mobile means MEI determined and a corresponding first position information pmel direction to the central A ¬ ZE via the wireless network Transfer Wi-Fi.
Durch eine Bewertung der ersten Positionsinformation pmel wird mit Hilfe der im Speicher SP gespeicherten Information über den ersten geographischen Bereich GBl und dem zugeordneten ersten Zugangssystem Zl festgestellt, dass sich die erste mobile Einrichtung MEl in dem ersten geographischen Bereich GBl befindet, in dem das erste Zugangssystem Zl angeordnet ist, über das der Zugang zum Raum R möglich ist.By evaluating the first position information pmel, the information about the first geographical area GB1 and the associated first access system Z1 stored in the memory SP determines that the first mobile device ME1 is located in the first geographical area GB1 in which the first access system Zl is arranged, over which access to the room R is possible.
Anschließend wird mit Hilfe der Zugangsroutine ZR überprüft, ob aufgrund der übermittelten ersten Identifikation IDl ein Zugang zu dem Raum R zugelassen werden kann. Da im Speicher SP eine Zuordnung der ersten Identifikation IDl zum Raum R gespeichert ist, kann der Zugang zu dem Raum R freigegeben werden. Dies wird dadurch bewirkt, dass in der zentralen Einrichtung ZE eine Aktivierungsinformation ai gebildet und an das erste Zugangssystem Zl übermittelt wird. Hierdurch wird das erste Zugangssystem Zl bzw. der Türöffner aktiviert und die Tür für einen Zutritt der autorisierten Person zu demSubsequently, it is checked with the aid of the access routine ZR whether access to the room R can be permitted on the basis of the transmitted first identification ID1. Since an allocation of the first identification IDl to the room R is stored in the memory SP, the access to the room R can be released. This is achieved by forming an activation information ai in the central device ZE and transmitting it to the first access system Z1. As a result, the first access system Zl or the door opener is activated and the door for access of the authorized person to the
Raum R geöffnet. Hierdurch wird auf bequeme und einfache Wei¬ se einer autorisierten Person mit Hilfe der mitgeführten mo- bilen Einrichtung MEl ein Zugang zu einem gesicherten Raum R möglich .Room R is open. This will in a convenient and simple Wei ¬ se of an authorized person using the state-entrained bile device MEl an access to a secure room R possible.
Analog zu dem vorhergehend geschilderten erfindungsgemäßen Verfahren kann der Zugang zu einer gesicherten Einrichtung erfolgen - beispielsweise eine Maschine, die nur durch auto¬ risierte Personen bedient werden darf. Hierbei wird wiederum durch die autorisierte Person mit Hilfe der ihr zugeordneten zweiten mobilen Einrichtung ME2 der durch die Zugangsroutine ZR realisierte Zugangsservice aktiviert und die seine zweite Identifikation ID2 an die zentrale Einrichtung ZE übermittelt, sofern sich die autorisierte Person im zweiten geogra¬ phischen Bereich GB2 befindet, dem das zweite Zugangssystem Z2 zugeordnet ist.Analogous to the above-described inventive method, access to a secure device can be made - for example, a machine that may be operated only by auto ¬ risierte persons. Here, in turn, activates ME2, realized through the access routine ZR access service by the authorized person using the assigned second mobile device and its second identification ID2 transmitted to the central device ZE, the authorized person in the second geographical ¬ phical area GB2 provided is to which the second access system Z2 is assigned.
Mit Hilfe der Zugangsroutine ZR wird wieder die Lokalisierung der ersten mobilen Einrichtung MEl eingeleitet, wobei wie bei der Lokalisierung der ersten mobilen Einrichtung MEl von der GPS-Funktion in der zweiten mobilen Einrichtung ME2 dessen aktuelle Position ermittelt und eine entsprechende zweite Po¬ sitionsinformation pme2 gebildet und an die zentrale Einrichtung ZE über das drahtlose Netz WLAN übertragen wird.Using the access routine ZR the location of the first mobile device MEI is again initiated, wherein it is determined the current position, such as in the location of the first mobile device MEI of the GPS function in the second mobile device ME2 and a corresponding second Po ¬ sitionsinformation PMe2 formed and is transmitted to the central facility ZE via the wireless network WLAN.
Durch eine Bewertung der zweiten Positionsinformation pme2 wird mit Hilfe der im Speicher SP gespeicherten Information über den zweiten geographischen Bereich GB2 und dem zugeordneten zweiten Zugangssystem Z2 festgestellt, dass sich die zweite mobile Einrichtung MEl in dem zweiten geographischen Bereich GB2 befindet, in dem das zweite Zugangssystem Z2 an- geordnet ist.By evaluating the second position information pme2, the information about the second geographical area GB2 and the associated second access system Z2 stored in the memory SP determines that the second mobile device ME1 is located in the second geographical area GB2 in which the second access system Z2 is arranged.
Anschließend wird mit Hilfe der Zugangsroutine ZR überprüft, ob aufgrund der übermittelten zweiten Identifikation ID2 ein Zugang zu der Einrichtung E zugelassen werden kann. Da im Speicher SP eine Zuordnung der zweiten Identifikation ID2 zur Einrichtung E gespeichert ist, kann der Zugang zu der Einrichtung E freigegeben werden. Dies wird dadurch bewirkt, dass in der zentralen Einrichtung ZE eine Aktivierungsinfor- mation ai gebildet und an das zweite Zugangssystem Z2 übermittelt wird, wodurch das zweite Zugangssystem Z2 bzw. eine Verriegelungseinrichtung aktiviert wird und der autorisierten Person die Bedienung der Einrichtung E ermöglicht wird. Die Aktivierung einer Verriegelungseinrichtung kann auch darin bestehen, dass eine programmtechnische Verriegelung durch die Aktivierungsinformation ai aufgehoben wird. Hierdurch wird auf bequeme und einfache Weise einer autorisierten Person mit Hilfe der mitgeführten mobilen Einrichtung MEl ein Zugang zu einer gesicherten Einrichtung, beispielsweise eine Maschine, freigegeben .Subsequently, it is checked with the aid of the access routine ZR whether an access to the device E can be permitted on the basis of the transmitted second identification ID2. Since an allocation of the second identification ID2 to the device E is stored in the memory SP, the access to the device E can be released. This is achieved by activating an activation information in the central facility ZE. mation ai is formed and transmitted to the second access system Z2, whereby the second access system Z2 or a locking device is activated and the authorized person the operation of the device E is made possible. The activation of a locking device can also consist in the fact that a programmatic locking is canceled by the activation information ai. As a result, access to a secured device, for example a machine, is made available to an authorized person in a convenient and simple manner with the aid of the entrained mobile device ME1.
Befindet sich eine mobile Einrichtung ME in einem geographischen Bereich GB mit einem zugeordneten Zugangssystem Z, bei dem es zu dem gesicherten Raum oder der gesicherten Einrichtung E aufgrund einer nicht zugelassenen Identifikation ID keine Autorisierung für einen Zugang besitzt, wird das jeweilige Zugangssystem Z nicht aktiviert, d.h. der Zugang bleibt versperrt. In diesem Fall stimmt die übermittelte Identifika- tion ID und die ermittelte Position der jeweiligen mobilen Einrichtung ME mit der gespeicherten Identifikation ID und das zugeordnete Zugangssystem Z des jeweiligen Raums oder der Einrichtung nicht überein.If a mobile device ME is located in a geographical area GB with an associated access system Z in which it has no authorization for access to the secured room or the secured facility E due to an unauthorized identification ID, the respective access system Z is not activated, ie the access remains blocked. In this case, the transmitted identification ID and the determined position of the respective mobile device ME do not match the stored identification ID and the associated access system Z of the respective room or device.
In diesem Fall kann der mobilen Einrichtung ME eine die Sperrung anzeigende Information, beispielsweise „nicht autori¬ siert für den Zugang zu diesem Raum oder dieser Einrichtung", übermittelt und dort visualisiert, d.h. der nicht autorisier¬ ten Person angezeigt werden. Im Fall eines ermittelten auto- risierten Zugangs kann an die mobile Einrichtung eine den Zugang anzeigende Information, beispielsweise „Tür wird geöff¬ net oder Einrichtung kann bedient werden", übermittelt und dort visualisiert werden.In this case, the mobile device ME, for example, a blocking information indicating "site not authorized ¬ Siert for access to this room or this institution" transmitted, and displayed there who does not autho ¬ th person that are displayed. In the case of a determined Authorized access can be transmitted to the mobile device, an information indicating access, for example, "door is geöff ¬ net or device can be operated", transmitted and visualized there.
Die Komponenten der zentralen Einrichtung ZE können vorteilhaft durch ein Mikroprozessorsystem oder einen Personalcomputer realisiert werden, wobei die Zugangsroutine ZR und die Lokalisierungseinrichtung LE vorteilhaft programmtechnisch ausgestaltet sind und der Speicher SP durch einen dem Mikro¬ prozessorsystem oder Personalcomputer zugeordneten Speicher wie beispielsweise EPROMs realisiert sind.The components of the central device ZE can advantageously be realized by a microprocessor system or a personal computer, wherein the access routine ZR and the localization device LE are advantageous programmatically are configured and the memory SP by a the micro ¬ processor system or personal computer associated memory such as EPROMs are realized.
Die Erfindung ist nicht auf das Ausführungsbeispiel be¬ schränkt, sondern kann in allen Situationen eingesetzt werden, wo komfortabel und einfach ein gesicherter Zugriff auf unterschiedlichste Einrichtungen wie beispielsweise kommuni- kations- oder informationstechnische Einrichtungen, Gebäude oder Gebäudeteile aber auch auf gesicherte bzw. geschützte geographische Bereiche vorgesehen ist, wobei die mobilen Ein¬ richtungen und die zentrale Einrichtung auf möglichst vorhandene drahtlose Netze und Zugangssysteme anzupassen sind. The invention is not limited to the embodiment be ¬, but can be used in all situations where comfortable and easy secure access, such as Communica tions in a variety of devices or information technology equipment, buildings or parts of buildings but geographical also secured or protected Areas is provided, the mobile devices and the central device ¬ are to adapt to existing wireless networks and access systems.

Claims

Patentansprüche claims
1. Verfahren für Zugangskontrollen zu gesicherten Bereichen1. Procedure for access control to secure areas
(R) oder Einrichtungen (E) über lokalisierte Zugangssyste- me,(R) or facilities (E) via localized access systems,
- bei dem von einer mobilen Einrichtung (ME1 , ME2 ) eine Identifikation (IDl, ID2) an eine zentrale Einrichtung (ZE) ü- bermittelt wird,in which an identification (ID1, ID2) is transmitted by a mobile device (ME1, ME2) to a central device (ZE),
- bei dem in der zentralen Einrichtung (ZE) eine Lokalisie- rung der mobilen Einrichtung (MEl, ME2) eingeleitet wird,in which a localization of the mobile device (ME1, ME2) is initiated in the central device (ZE),
- bei dem nach einer Lokalisierung der mobilen Einrichtung- in which after localization of the mobile device
(MEl, ME2) in einem Bereich (pr, pe, GBl, GB2) eines Zugangssystems (Zl, Z2) die Identifikation (IDl, ID2) hinsichtlich einer Autorisierung für den Zugang über das Zugangssystem (Zl, Z2) überprüft wird, und(ME1, ME2) in an area (pr, pe, GB1, GB2) of an access system (Z1, Z2) the identification (ID1, ID2) regarding authorization for access via the access system (Z1, Z2) is checked, and
- bei dem in Abhängigkeit vom Überprüfungsergebnis entweder der Zugang über das Zugangssystem (Zl, Z2) zugelassen wird oder gesperrt bleibt.- in which, depending on the result of the check, either access via the access system (Z1, Z2) is permitted or remains blocked.
2. Verfahren nach Anspruch 1, dadurch gekennzeichnet, dass bei einem zugelassenen Zugang eine Aktivierungsinforma¬ tion (ai) an das nächstgelegene Zugangssystem (Zl, Z2) übermittelt wird, mit der der Zugang zu dem lokalisierten, gesicherten Bereich (R) oder Einrichtung (E) bewirkt wird.2. The method according to claim 1, characterized in that when an authorized access activation Informa ¬ tion (ai) is transmitted to the nearest access system (Zl, Z2), with the access to the localized secure area (R) or device ( E) is effected.
3. Verfahren nach Anspruch 1 oder 2, dadurch gekennzeichnet, dass die Lokalisierung einer mobilen Einrichtung (MEl, Me2) oder eines lokalisierten Zugangssystems (Zl, Z2) jeweils den geographischen Bereich (GBl, GB2) oder die geographische Posi- tion (pel, pe2, pr, pe, ) der mobilen Einrichtung (MEl, ME2) oder des Zugangssystems (Zl, Z2) angeben.3. Method according to claim 1 or 2, characterized in that the localization of a mobile device (ME1, Me2) or of a localized access system (Z1, Z2) in each case the geographical area (GB1, GB2) or the geographical position (pel, pe2, pr, pe,) of the mobile device (ME1, ME2) or the access system (Z1, Z2).
4. Verfahren nach Anspruch 3, dadurch gekennzeichnet, dass der geographische Bereich oder die geographische Positi- on (pmel,pme2) der mobilen Einrichtung (MEl, ME2)4. Method according to claim 3, characterized in that the geographical area or the geographical position (pmel, pme2) of the mobile device (ME1, ME2)
- bei einem funkzellenorientierten mobilen Netz durch die- in a radio cell-oriented mobile network through the
Funkzelle bestimmt ist, in der die mobile Einrichtung ak¬ tuell registriert ist, oder - durch netzinterne Ortungsverfahren oder mit Hilfe einer GPS-Funktion in der mobilen Einrichtung (MEl, ME2) ermittelt wird.Radio cell is determined in which the mobile device ak ¬ is currently registered, or - Is determined by network local positioning method or with the help of a GPS function in the mobile device (MEl, ME2).
5. Verfahren nach einem der Ansprüche 1 bis 4, dadurch gekennzeichnet, dass die Lokalisierung der mobilen Einrichtung (MEl, ME2) mit Hilfe eines Lokalisierungsdienstes innerhalb eines mobilen Netzes (WLAN) durchgeführt wird.5. The method according to any one of claims 1 to 4, characterized in that the localization of the mobile device (MEI, ME2) using a localization service within a mobile network (WLAN) is performed.
6. Verfahren nach einem der vorhergehenden Ansprüche, dadurch gekennzeichnet, dass das Zugangssystem (Zl, Z2) zu einem gesicherten Bereich (R) oder einer gesicherten Einrichtung (E) durch ein Öffnungssystem, eine Verriegelungseinrichtung oder ein Schrankensystem oder einer Verschlüsselungseinrichtung realisiert ist.6. The method according to any one of the preceding claims, characterized in that the access system (Zl, Z2) to a secure area (R) or a secured device (E) by an opening system, a locking device or a barrier system or an encryption device is realized.
7. Verfahren nach einem der vorhergehenden Ansprüche, dadurch gekennzeichnet, dass der gesicherte Bereich (R) durch einen gesicherten Raum oder gesicherte Bereiche in einem Gebäude oder durch gesi¬ cherte geographische Bereiche repräsentiert wird.7. The method according to any one of the preceding claims, characterized in that the secured area (R) is represented by a secured room or secured areas in a building or by gesi ¬ ge geographic areas.
8. Verfahren nach einem der vorhergehenden Ansprüche, dadurch gekennzeichnet, dass an die mobile Einrichtung (MEl, ME2) eine Information ü- ber die Überprüfung der Identifikation (IDl, ID2) übertragen und dort visualisiert wird.8. The method according to any one of the preceding claims, characterized in that on the mobile device (MEI, ME2) information about the verification of the identification (IDl, ID2) is transmitted and visualized there.
9. Verfahren nach einem der vorhergehenden Ansprüche, dadurch gekennzeichnet, dass die mobile Einrichtung (MEl, ME2) autorisierten Personen zugeordnet ist, wobei die Identifikation (IDl, ID2) die Auto¬ risierung zu dem jeweiligen gesicherten Bereich (R) oder zu der jeweiligen gesicherten Einrichtung (E) anzeigt. 9. The method according to any one of the preceding claims, characterized in that the mobile device (MEI, ME2) is assigned to authorized persons, wherein the identification (IDL, ID2) the auto ¬ tion to the respective secure area (R) or to the respective secured device (E) indicates.
10. Verfahren nach einem der vorhergehenden Ansprüche, dadurch gekennzeichnet, dass die Identifikation (IDl, ID2) eine Netzadresse, eine lo¬ gische Adresse, eine Serviceadresse und/oder eine Sicherungs- Information ist.10. The method according to any one of the preceding claims, characterized in that the identification (IDl, ID2) is a network address, a logical address ¬ , a service address and / or backup information.
11. Zentrale Einrichtung für Zugangskontrollen zu gesicherten Bereichen oder Einrichtungen über lokalisierte Zugangssysteme, - mit Mitteln zum Empfang einer Identifikation (IDl, ID2), die von einer mobilen Einrichtung (MEl, ME2) übermittelt wird,11. Central facility for access control to secured areas or facilities via localized access systems, comprising - means for receiving an identification (ID1, ID2) transmitted by a mobile device (ME1, ME2),
- mit Mitteln zum Einleiten einer Lokalisierung der mobilenwith means for initiating a localization of the mobile
Einrichtung (MEl, ME2),Device (ME1, ME2),
- mit Mitteln zur Überprüfung der Identifikation (IDl, ID2) hinsichtlich einer Autorisierung für den Zugang über ein lokalisiertes Zugangssystem (Zl, Z2), in dessen Bereich die mobile Einrichtung (MEl, ME2) lokalisiert ist, undwith means for verifying the identification (ID1, ID2) of an authorization for access via a localized access system (Z1, Z2) in the area of which the mobile device (ME1, ME2) is located, and
- derart ausgestaltet, dass in Abhängigkeit vom Überprüfungs¬ ergebnis (pmel, pme2) entweder der Zugang über das Zugangs- System zugelassen wird oder gesperrt bleibt.- Designed in such a way that depending on the verification ¬ result (pmel, pme2) either the access via the access system is allowed or remains locked.
12. Zentrale Einrichtung nach Anspruch 11, dadurch gekennzeichnet, dass bei einem zugelassenen Zugang Mittel für die Übermitt- lung einer Aktivierungsinformation (ai) an das nächstgelegene Zugangssystem (Zl, Z2) vorgesehen sind, mit der der Zugang zu dem lokalisierten, gesicherten Bereich (R) oder Einrichtung (E) bewirkt wird.12. Central device according to claim 11, characterized in that, in the case of an authorized access, means are provided for the transmission of activation information (ai) to the nearest access system (Z1, Z2) with which access to the localized, secured area ( R) or device (E) is effected.
13. Zentrale Einrichtung nach einem der Ansprüche 11 oder 12, dadurch gekennzeichnet, dass Mittel zum Einleiten der Lokalisierung der jeweiligen mobilen Einrichtung (MEl, ME2) und zum Empfang einer Lokalisierung (pmel,pme2), und dass Mittel zum Einbeziehen der Lokalisierung (pmel,pme2) der mobilen Einrichtung (MEl, ME2) in die Ermittlung des Bereichs der lokalisierten Zugangssysteme (Zl, Z2) vorgesehen sind. Central device according to one of claims 11 or 12, characterized in that means for initiating the localization of the respective mobile device (ME1, ME2) and for receiving a localization (pmel, pme2), and in that means for incorporating the localization (pmel , pme2) of the mobile device (ME1, ME2) are provided in the determination of the area of the localized access systems (Z1, Z2).
14. Zentrale Einrichtung nach einem der Ansprüche 11 bis 13, dadurch gekennzeichnet, dass Mittel zum Bilden einer das Überprüfungsergebnis reprä¬ sentierenden Information (iv) und zum Übertragen der Informa- tion (iv) an die mobile Einrichtung vorgesehen sind. 14. Central body, that means for forming a check result repre ¬ sentierenden Information (iv) and provided for transmitting the information (iv) to the mobile device are according to any one of claims 11 to 13, characterized.
EP06807774.2A 2005-11-30 2006-11-08 Method and central device for access controls to secure areas or devices Active EP1955287B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102005057101A DE102005057101A1 (en) 2005-11-30 2005-11-30 Procedure and central facility for access control to secure areas or facilities
PCT/EP2006/068224 WO2007062965A1 (en) 2005-11-30 2006-11-08 Method and central device for access controls to secure areas or devices

Publications (2)

Publication Number Publication Date
EP1955287A1 true EP1955287A1 (en) 2008-08-13
EP1955287B1 EP1955287B1 (en) 2017-11-01

Family

ID=37636110

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06807774.2A Active EP1955287B1 (en) 2005-11-30 2006-11-08 Method and central device for access controls to secure areas or devices

Country Status (5)

Country Link
US (1) US8736418B2 (en)
EP (1) EP1955287B1 (en)
CN (1) CN101317202A (en)
DE (1) DE102005057101A1 (en)
WO (1) WO2007062965A1 (en)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009007148A1 (en) * 2007-07-10 2009-01-15 International Business Machines Corporation System and method of controlling access to services
DE102009010491A1 (en) 2009-02-25 2010-09-23 Rittal Gmbh & Co. Kg Access control means
US20130015947A1 (en) * 2010-01-08 2013-01-17 Telekom Deutschland Gmbh Method and system for access authorization
CN101819691B (en) * 2010-04-12 2013-03-27 西安酷派软件科技有限公司 Method and system for realizing intelligent entrance guard by navigation terminal and navigation terminal
CN102074057B (en) * 2010-05-11 2013-07-10 严志宏 Method for setting permissions of entrance guard of machine room monitoring system and monitoring system thereof
FR2960085B1 (en) * 2010-05-12 2012-08-17 Cie Des Alpes SYSTEM FOR CONTROLLING ACCESS TO A SITE
EP2660786B2 (en) 2010-09-23 2019-10-23 BlackBerry Limited Communications system providing personnel access based upon near-field communication and related method
CN102568059A (en) * 2010-12-22 2012-07-11 青岛海尔软件有限公司 Apartment door lock system
KR101514029B1 (en) * 2010-12-31 2015-04-21 주식회사 케이티 Method and apparatus for entry authentication using user terminal
FR2974590A1 (en) * 2011-04-28 2012-11-02 Sar Technologies Internat Method for authenticating unlocking of storage device of mobile telephone, involves comparing signal signature with signatures stored in memory, and generating instruction for opening locking mechanism of stopper when test is validated
US10505751B2 (en) * 2011-08-25 2019-12-10 Siemens Industry, Inc. Synergistic interface system for a building network
US9437061B2 (en) 2013-02-15 2016-09-06 Bernhard Mehl Arrangement for the authorised access of at least one structural element located in a building
GB2523129B (en) * 2014-02-13 2019-09-04 Bayham Invest Ltd Presence monitoring
CN104063930A (en) * 2014-06-18 2014-09-24 大连智慧城科技有限公司 Multi-access intelligent recognition system based on position and method
WO2016027178A1 (en) 2014-08-21 2016-02-25 Cordiner Peter Alexander An electronic locking system
CN104751548A (en) * 2015-03-06 2015-07-01 苏州市职业大学 Campus security access control system
CN104751547A (en) * 2015-03-06 2015-07-01 苏州市职业大学 School security access control system and control method
DE102015108026C5 (en) * 2015-05-21 2020-03-05 Carl Fuhr Gmbh & Co. Kg Locking system and method for operating a locking system for a building door
EP3147869A1 (en) * 2015-09-25 2017-03-29 Assa Abloy AB Determining access in a scenario of a plurality of locks
CN106683235A (en) * 2015-11-11 2017-05-17 台湾国际物业管理顾问有限公司 Application equipment for open space and building access control, and facility and equipment management and control
US10339736B2 (en) 2016-01-27 2019-07-02 Honeywell International Inc. Remote application for controlling access
CN105654694A (en) * 2016-03-14 2016-06-08 路亮 Intelligent lock system based on 433MHz wireless module and WiFi (wireless fidelity) technology
US9807568B1 (en) * 2016-04-19 2017-10-31 Siemens Industry, Inc. System and method for passive building information discovery
CN110114541B (en) 2016-10-19 2021-08-13 多玛凯拔美国股份有限公司 Electronic mechanical lock core
CN106355724A (en) * 2016-11-01 2017-01-25 安徽融数信息科技有限责任公司 Intelligent entrance guard lock system based on remote control
CN106652137B (en) * 2016-12-27 2020-04-24 上海斐讯数据通信技术有限公司 Scenic spot entrance guard inspection system based on WIFI and use method thereof
US11361605B2 (en) * 2017-05-16 2022-06-14 Carrier Corporation Access control system with wireless communication
EP3679207B1 (en) 2017-09-08 2022-08-03 Dormakaba USA Inc. Electro-mechanical lock core
AU2019252796B2 (en) 2018-04-13 2022-04-28 Dormakaba Usa Inc. Electro-mechanical lock core
US11466473B2 (en) 2018-04-13 2022-10-11 Dormakaba Usa Inc Electro-mechanical lock core

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6370629B1 (en) * 1998-10-29 2002-04-09 Datum, Inc. Controlling access to stored information based on geographical location and date and time
US7076255B2 (en) * 2000-04-05 2006-07-11 Microsoft Corporation Context-aware and location-aware cellular phones and methods
FI115355B (en) 2000-06-22 2005-04-15 Icl Invia Oyj Arrangement for the authentication and authentication of a secure system user
JP2002117377A (en) * 2000-10-04 2002-04-19 Nec Corp Personal authentication system using position information, authentication system by card and door lock system by password number
US20020154777A1 (en) * 2001-04-23 2002-10-24 Candelore Brant Lindsey System and method for authenticating the location of content players
JP4232355B2 (en) * 2001-06-11 2009-03-04 株式会社日立製作所 Service providing method in distributed system
US20030152231A1 (en) * 2002-02-07 2003-08-14 Minolta Co., Ltd. Verification system, server, and electronic instrument
US7403773B2 (en) * 2002-06-27 2008-07-22 Avaya Technology Corp. Location-based access control for wireless local area networks
US7024256B2 (en) * 2002-06-27 2006-04-04 Openpeak Inc. Method, system, and computer program product for automatically managing components within a controlled environment
CA2516704C (en) 2003-02-21 2012-07-31 Ge Interlogix, Inc. Key control with real time communications to remote locations
ES2306823T3 (en) 2003-04-17 2008-11-16 Marshfield Llc SECURITY SYSTEM AND METHOD WITH CROSSED VERIFICATION BASED ON GEOGRAPHICAL LOCATION DATA.
JP4414180B2 (en) * 2003-09-18 2010-02-10 株式会社小森コーポレーション Torso device
US7559081B2 (en) * 2003-09-18 2009-07-07 Alcatel-Lucent Usa Inc. Method and apparatus for authenticating a user at an access terminal
DE602005018213D1 (en) * 2004-05-24 2010-01-21 Computer Ass Think Inc SYSTEM AND METHOD FOR AUTOMATIC CONFIGURATION OF A MOBILE DEVICE
US8571541B2 (en) * 2004-07-15 2013-10-29 Avaya Inc. Proximity-based authorization
US7205890B2 (en) * 2005-05-17 2007-04-17 Pro Tech Monitoring, Inc. System, method and apparatus for locating and controlling objects
US20070093237A1 (en) * 2005-10-26 2007-04-26 Research In Motion Limited Locating and identifying a person using a mobile device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2007062965A1 *

Also Published As

Publication number Publication date
US20090027159A1 (en) 2009-01-29
CN101317202A (en) 2008-12-03
EP1955287B1 (en) 2017-11-01
US8736418B2 (en) 2014-05-27
DE102005057101A1 (en) 2007-06-06
WO2007062965A1 (en) 2007-06-07

Similar Documents

Publication Publication Date Title
EP1955287A1 (en) Method and central device for access controls to secure areas or devices
EP1702306B1 (en) Access control system and method for operating said system
EP1748396B1 (en) Data exchange method
EP2811713B1 (en) Communication system with access control, method for granting access in a communication system and aircraft equipped therewith and/or maintenance system
EP1679665A1 (en) Method and System for getting access to an object or service
EP1331754A1 (en) Method controlling access in a Wireless Local Area Network
EP2956913A1 (en) Arrangement for the authorised access of at least one structural element located in a building
EP2387007A1 (en) Access control method and system
DE102011008500A1 (en) Method for performing a transaction between a portable data carrier and a terminal
DE102005011436B4 (en) Method and system for remote control of devices and components in a commercial vehicle
EP2548358B1 (en) Method for dynamically authorizing a mobile communication device
EP1900672B1 (en) Method for modernising the control system of a lift facility
EP3596709A1 (en) Method for access control
WO2003023722A2 (en) Method for verifying access authorization
EP1768316B1 (en) Deblocking of a wireless card
EP1828993A1 (en) Access control system with a number of closing devices
DE202004016344U1 (en) Electronic ticket transaction system, e.g. for traffic services, has central station, mobile terminal, arrangement in central station for generating ticket/sending to mobile terminal with arrangement for receiving/displaying encoded part
DE19542732B4 (en) Procedure for detecting the misuse of an access authorization
EP1752928A1 (en) Access control method for an area accessible to persons, in particular for a room closed off by means of a door
DE102005045887A1 (en) Unlock mobile phone cards
DE10029755B4 (en) Method for operation control in a mobile telephone network
DE10151002B4 (en) Method and device for destination input of navigation systems
DE102010063401A1 (en) Method for providing access to device e.g. automatic motor car, for person, involves transmitting access code for access from authorization unit to access control unit such that access to device is provided to user
EP1755085B1 (en) Access control method for a door of an elevator system
EP1886518B1 (en) Method for including a radio module in a radio network with access authorization checking and radio module to support the method

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20080408

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

17Q First examination report despatched

Effective date: 20090616

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SIEMENS AKTIENGESELLSCHAFT

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20170531

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SIEMENS AKTIENGESELLSCHAFT

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: CH

Ref legal event code: NV

Representative=s name: SIEMENS SCHWEIZ AG, CH

Ref country code: AT

Ref legal event code: REF

Ref document number: 942739

Country of ref document: AT

Kind code of ref document: T

Effective date: 20171115

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 12

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502006015716

Country of ref document: DE

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20171101

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180301

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180201

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180202

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502006015716

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171108

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20171130

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20180802

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171108

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171130

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20061108

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171101

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20231114

Year of fee payment: 18

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20231114

Year of fee payment: 18

Ref country code: DE

Payment date: 20231128

Year of fee payment: 18

Ref country code: CH

Payment date: 20231202

Year of fee payment: 18

Ref country code: AT

Payment date: 20231115

Year of fee payment: 18

REG Reference to a national code

Ref country code: DE

Ref legal event code: R081

Ref document number: 502006015716

Country of ref document: DE

Owner name: VERKADA INC., SAN MATEO, US

Free format text: FORMER OWNER: SIEMENS AKTIENGESELLSCHAFT, 80333 MUENCHEN, DE

REG Reference to a national code

Ref country code: GB

Ref legal event code: 732E

Free format text: REGISTERED BETWEEN 20240201 AND 20240207