EP2071522A1 - Clé de boîte postale avec fonction de rappel - Google Patents

Clé de boîte postale avec fonction de rappel Download PDF

Info

Publication number
EP2071522A1
EP2071522A1 EP07122512A EP07122512A EP2071522A1 EP 2071522 A1 EP2071522 A1 EP 2071522A1 EP 07122512 A EP07122512 A EP 07122512A EP 07122512 A EP07122512 A EP 07122512A EP 2071522 A1 EP2071522 A1 EP 2071522A1
Authority
EP
European Patent Office
Prior art keywords
lock
key
computer
keys
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP07122512A
Other languages
German (de)
English (en)
Other versions
EP2071522B1 (fr
Inventor
Wayne Floyd Larson
Michael Harkins
Casey Fale
Teri Lynne Briskey
Jerry Switzer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Carrier Fire and Security Americas Corp
Original Assignee
GE Security Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GE Security Inc filed Critical GE Security Inc
Priority to EP07122512.2A priority Critical patent/EP2071522B1/fr
Publication of EP2071522A1 publication Critical patent/EP2071522A1/fr
Application granted granted Critical
Publication of EP2071522B1 publication Critical patent/EP2071522B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/21Individual registration on entry or exit involving the use of a pass having a variable access code
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/0042Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed
    • G07C2009/00428Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed periodically after a time period
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00634Power supply for the lock
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C2009/00936Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for key cabinets
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/08With time considerations, e.g. temporary activation, valid time window or time limitations
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence

Definitions

  • the subject matter described herein relates generally to wireless lockbox key systems.
  • U.S. Patent No. 6,072,402 illustrates a secure entry system including a lock having an integrated RF receiver and a clearing house connected to a database.
  • a user who seeks access, communicates via a fixed or mobile phone with the clearing house. If the clearing house determines, by reference to the database, that the user should be authorized to access the lock, the clearinghouse causes a transmission to the lock to be made. This authorization is valid for only a short time such as thirty minutes.
  • U.S. Patent No. 6,472,973 describes adding a wireless radio link to a lock box to transfer the data obtained from an access key pad, located on the lock box, to a co-located collector transmitter unit which sends the data to a central site computer.
  • the collector-transmitter unit is installed in the lock box to intercept the exchange of information between the keypad and the lock box and transmit this data by radio to a nearby receiver unit.
  • an access system comprises at least one lock configured to receive instructions and to energize a lock mechanism to unlock the at least one lock.
  • a computer is disposed at a remote location from at least one of the at least one lock or at least one key, and communicates over a wireless communication path to at least one key.
  • the at least one key is also configured for communicating with the at least one lock over a secondary wireless path and wherein the at least one key is further configured as authorized to unlock the at least one lock absent a de-authorizing instruction from the computer.
  • the at least one key will de-authorize itself until primary wireless communication access is re-established.
  • a method of controlling access that utilizes at least one lock configured to receive instructions and to provide input to a lock mechanism to unlock the at least one lock, comprises storing authorization status data concerning at least one key on a computer located remote from the lock; using the at least one key to unlock the at least one lock absent a de-authorizing instruction from the computer received over a primary wireless communication path; using the at least one key to send an instruction to unlock the at least one lock over a secondary wireless path.
  • the at least one key will de-authorize itself until primary wireless communication access is re-established.
  • an access device for a system having at least one lock is configured to receive instructions and to energize a lock mechanism to unlock the at least one lock and a computer is disposed at a remote location from the at least one lock.
  • the computer receives authorization instructions for at least one access device over a primary wireless communication path.
  • the access device comprises at least one key configured for communicating with the computer via the primary wireless communication path and to communicate with the lock over a secondary wireless path and wherein the at least one key further is configured as authorized to unlock the at least one lock absent a de-authorizing instruction from the computer.
  • the at least one key will de-authorize itself until primary wireless communication access is re-established.
  • a wireless lockbox key system comprises a plurality of locks, each configured to receive instructions and to energize a lock mechanism to unlock the lock, and a computer disposed at a remote location from the at least one lock and configured to communicate over a primary wireless communication path.
  • the wireless lockbox key system also comprises a plurality of keys configured to communicate over the primary wireless communication path with the computer and to communicate with each of the locks over a secondary wireless path.
  • the keys are configured to send and receive authorization/deauthorization instructions and usage data to and from the computer and wherein each of the keys are also configured to send a predefined text message for receipt by the computer.
  • the computer may also be configured to receive the predefined text message and to communicate the predefined message to at least one selected key.
  • an access device for a real estate lock box system that has a plurality of locks that are each configured to receive instructions and to energize a lock mechanism to unlock the lock and a computer that is disposed at a remote location from the locks and that is connected to a primary wireless communication path.
  • the access device comprises at least one key configured for communicating with the computer via the primary wireless communication path and to communicate with the locks over a secondary wireless path.
  • the at least one key is also configured to send a predefined text message for receipt by the computer and wherein the predefined text message provides an indication to the computer as to at least one other key whereto the predefined text message is to be sent.
  • a method of requesting a call back that is usable with a system having a plurality of locks that are each configured to receive instructions and to energize a lock mechanism to unlock the lock and a computer disposed at a remote location from each of the locks.
  • the computer is connected with a primary wireless communication path and the method comprises providing at least one key configured for communicating with the computer via the primary wireless communication path and for communicating with a lock via a secondary wireless communications path; and configuring the at least one key to send a predefined text message for receipt by the computer and wherein the predefined text message provides an indication to the computer as to at least one other key whereto the predefined text message is to be sent.
  • One embodiment of the present invention concerns a device and a method for providing security that is less cumbersome and easier to use relative to current systems. For example, rather than requiring that authorization be obtained prior to gaining access, in this embodiment, authorization for a key to access a building or an entryway is set as valid unless the key is instructed otherwise, or the key has not detected proper access to the primary wireless communications path for the some previously set time frame. In this case, the key will de-authorize itself until primary wireless communication access is re-established.
  • a secured system comprises a computer, a key configured to communicate with the computer and a lock that is configured to receive instructions from the key.
  • the term computer may refer to any device or devices capable of carrying out a set of instructions such as one or more processors, servers or microprocessors.
  • the term key may refer to any device or devices for controlling or accessing operation of another device and the term lock may refer to any device or devices for preventing access to an opening such as that covered by a door.
  • the access system 10 is configured for use in real estate sales, although, it will be understood that this is only one embodiment and one of ordinary skill in the art would readily adapt this embodiment of the invention for other applications such as for a delivery truck or industrial site security.
  • the access system 10 comprises a computer 12, a key 14 and a lock 16. It will be appreciated that in this embodiment, and although not illustrated as such, the access system 10 comprises a plurality of computers 12, keys 14 and/or locks 16.
  • the computer 12 is any known device for following a set of instructions, such as those contained in software and/or firmware, and is interconnected with, or includes, a database 18 and a transmitter/receiver 20.
  • the database 18 includes in one embodiment information concerning unique identifiers for the keys 14, unique identifiers for each lock 16, information concerning a particular real estate agent, house showing particulars, house alarm system particulars, other arrangements for showing the house, location of a particular lock, etc.
  • the transmitter/receiver 20 is preferably capable of communicating over a wireless telecommunication system, although, any suitable wireless communication system such as RF or wireless internet may be employed.
  • the transmitter/receiver 20 communicates via an eternal or internal antenna 22 over a primary communication path 24, which, in the case of a wireless telecommunication system, comprises multiple communication cells.
  • the key 14 transmits/receives signals from the transmitter/receiver 20 via the primary communication path 24.
  • the signals are encrypted or subject to a security code scheme that changes, such as by hopping or rolling in a known manner, periodically, e.g., every twenty-four hours.
  • the key 14 comprises a shell or housing 26, an antenna 28, a display 30 and a key pad 32.
  • the housing 26, as illustrated, has a slim outer configuration, e.g. having a dimension of less than about one inch (2.54 centimeters) in depth and comprises an inner cavity (not shown).
  • the housing 26 is fabricated in any known manner, for example, by injection molding of a plastic or other similar material.
  • the antenna 28 is configured in a known manner to transmit/receive signals sent over the primary communication path 24 and the display 30 is of any type that presents a suitably clear image such as a liquid crystal.
  • the key pad 32 is any configuration that is suitably durable and easy to use, for the entry of data as described in more detail below.
  • the key 14 is further configured, as also described in more detail below, to communicate with the lock 16, via signals 34.
  • the lock 16 is configured as a lock box used in real estate sales and, as such, is removably mountable, e.g., to a door of a residence (both not shown), via a bracket 36.
  • the lock 16 has a housing 38 that, in one aspect, includes a door 40 which, in turn, comprises hinges 42 and a knob 44.
  • the bracket 36, the housing 38 and door 40 comprises a material, such as a metallic material, that is sufficiently strong and durable to prevent damage or unauthorized access.
  • a compartment (not shown) accessed via the door 40 may contain, e.g., a mechanical door key (not shown) for unlocking the door of the residence.
  • the key 14 in one embodiment comprises a circuit having a power source 46, a global position satellite (GPS) receiver 48, a transmitter/receiver 50, an energizing coil 52, a transmitter 54 and a central processing unit (CPU) 56 connected in circuit with each of the foregoing.
  • the power supply 46 comprises any self-contained source such as a battery, which preferably is rechargeable, and that is able to energize each of the electrical components of the circuit 47, as will be appreciated, for a reasonable period of time.
  • a GPS receiver 48 is employed to provide position coordinates to the CPU 56, for example, for confirming the location of a particular lock 16.
  • the transmitter/receiver 50 is connected to the antenna 28, as described above, and is configured for communicating, via the primary communication path 24, information sent to/from the CPU 56.
  • the transmitter/receiver 50 is preferably capable of cellular communications, however, the transmitter/receiver 50 is capable of receiving signals via other means of communications, e.g., WIFI or RF.
  • a coil 52 is connected to a switch 58 controlled by the CPU 56 for assisting in energizing the lock 16 through magnetic/electrical field coupling with a coil (described in more detail below) that is located at the lock 16.
  • the CPU 56 is configured to control the switch 58 to energize the coil 52, when the accessing the lock 16.
  • An additional transmitter 54 and antenna 60 are provided for communicating instructions via a secondary communications path from the CPU 56 to the lock 16.
  • the transmitter 54 is preferably configured for infrared communications (IRDA), or near field wireless communication and thus may use a frequency that is appropriate for such a short distance.
  • IRDA infrared communications
  • One embodiment includes a system that functions in the 300 to 400 MHz range and that has a changing code scheme that corresponds to that employed in the primary communication path 24, as described above.
  • the transmitter 54 is configured to communicate using optical technology, such as at an infrared frequency.
  • the CPU 56 comprises any processor, microprocessor, controller, or other device that is configured to follow a set of instructions provided in software and/or firmware instructing the CPU, for example, to receive input via the key pad 32, send/receive data/instructions from the computer 12, display information to a user and send instructions to the lock 16.
  • the CPU 56 is connected in circuit with a memory device 62.
  • the memory device 62 comprises an erasable programmable read only memory, random access memory or any other suitable memory device for storing instructions for operating the CPU 56 and for storing data transmitted to/from the computer 12.
  • the memory 62 is configured for providing spooling of usage data such as time of access of a particular lock 16, duration of access to the particular lock and/or location of the particular lock.
  • an embodiment of a circuit 64 that is located in the compartment (not shown) of the lock 16 comprises a lock mechanism 66, a power supply 68, a receiver 70 and a CPU 72.
  • the lock mechanism 66 comprises any suitable device for providing access through the door 40 ( Figure 1 ) as described above.
  • the power supply 68 is similar to the power supply 46 described above and, in one embodiment, comprises a rechargeable battery.
  • the power supply 68 is connected in circuit with a coil 74 that functions to receive energy from the coil 52 for assisting in powering the circuit 64 and/or recharging the power supply.
  • the receiver 70 is configured to communicate with the transmitter 54, as described above, via an antenna 76.
  • the CPU 72 is similar to the CPU 56 and may be any processor, microprocessor, controller, or other device that is configured to follow a set of instructions provided in software and/or firmware.
  • the CPU 72 may function, to, among other things, receive instructions from a particular key 14 via the receiver 70 and, in response thereto, energize a particular lock mechanism 66 for access by an operator as described above.
  • the CPU 72 is connected in circuit with a memory device 78 that is similar, and performs a similar function, to the memory device 62 described above.
  • a particular lock 16 comprises a lock box that is located at an opening of a building (not shown) that is available for sale. Access to the building may be granted by virtue of the owner giving the listing real estate agent the physical key to the house. Any agent authorized to show houses in the listing board's area has an assigned key 26, and can access the house. The agent's authorization status is communicated to the computer 12 for entry into the database 18.
  • Any change of the agent's authorization status is also communicated to the computer 12 for entry into database 18, Once this change in authorization status data is entered into the database 18, the computer 12 is configured to communicate this authorization information to the key 14 assigned to that agent.
  • the CPU 56 of the key 14 is configured to store this authorization status data in the associated memory device 62.
  • the CPU 56 is further configured to operate on a valid status marking as long as the key 14 maintains an active connection to the primary communication path 24 for greater than some set valid time window, for example, a five-minute time period, within the automatic authorization time period of, for example twenty-four hours.
  • the CPU 56 is configured to operate as if the authorization is invalid and to prevent operation of the key 14 from gaining access to any lock 16.
  • the CPU 56 is also configured, such that when it is once again in contact with the primary communication path 24 for the minimum valid time window, CPU 56 is configured to once again operate on its valid status marking unless a de-authorization message is received from the computer 12 to set the authorization status data as invalid.
  • the CPU 56 of the key 14 recognizes valid authorization status data and upon initiation through, e.g., a pin and password entered into the key pad 32 of the key by a real estate professional, the CPU 56 is configured to send an instruction to the transmitter 54 for communication to the receiver 70 of the lock 16.
  • the CPU 72 of the lock 16 receives the instruction along with the particular key's unique identifying code to grant access from the receiver 70 and energizes the lock mechanism 66 to do so.
  • the CPU 56 of the key 14 is configured to send usage data to the computer 12 under a particular key identifier, a unique lock identifier and time of access for the lock 16. Also, in one embodiment, the CPU receives global positioning satellite data from the GPS 48 and then additionally forwards the location of the key 14 in accessing the particular lock 16 to the computer 12. Also, the CPU 56 may spool the usage data when not within the service area of the communications path 24.
  • the agent In operation, when a real estate agent desires to show a particular house, the agent approaches within ten feet (3.05 Meters) or so of a lock 16 located, e.g., on a door knob of a door to the particular house. Thereafter, the agent may use the keypad 32 of the key 14 to enter a username/password and any particular key sequence required for communicating an instruction to the lock 16 for opening of the door 40 of the lock 16. Thereafter, the agent may take a mechanical key out of the lock 16 for entry to the house. At this time the key 14 communicates the specific house showing information via primary communication path 24 to the computer 12.
  • FIG. 128 is similar to the antenna 28 ( Figures 1 and 3 ) described above. To avoid redundancy, reference may be had above for a description of many of the items or components shown in Figures 4 and 5 .
  • the key 100 comprises a light emitter 180 that radiates a directed beam of electromagnetic energy that has a frequency that is in the visible spectrum.
  • the light emitter 180 is connected to the CPU 156 and the power supply 146.
  • the CPU 156 may cause the power source or supply 146 to energize the light emitter 180.
  • a separate power source such as a battery may be employed.
  • the light emitter 180 comprises a light emitting diode (LED) 182.
  • a reflector 184 is provided in an optional embodiment and is configured, e.g. in a parabolic shape, to reflect light from the LED 182 in the form of a beam.
  • the light emitter 180 comprises an incandescent light bulb. As shown, the light emitter 180 is located on a different surface from that where the keypad 132 is located, although, it will be appreciated that any surface is usable.
  • the light emitter 180 may be advantageously used to, e.g., illuminate a lock 16 where sufficient ambient light is unavailable.
  • either key 14 or 100 is further configured to provide for the sending of a predefined message such as a text message requesting a call back in a situation, for example, of a real estate agent requiring a professional cancellation of an appointment, as described above.
  • the keypad 32, 132 of either of keys 14 or 100 includes, in one embodiment, an individual button (not numbered) that functions to generate a text message 200 as shown in the screen shot 202 provided in Figure 6 , for communication to one or more selected keys 14, 100 and/or cellular telephones, personal digital assistants, etc. (not shown).
  • the CPU 56, 156 may be configured to accept a number of button strokes, with reference to display 30, 130, to prepare and send the text message 200.
  • the keys 14, 100 are configured to provide for a particular distribution of the text message 200 as desired by an operator.
  • a real estate sales agent operator that requests a call back to arrange for extraction from an uncomfortable situation, it may be desired that the text message be sent to the agent's supervisor, administrative assistant and/or co-workers to be sure that someone is available to make the extraction call.
  • sufficient storage (such as in memory 162 shown in Figure 4 ) is provided for up to five destination addresses where the text message 200 is sent.
  • the text message 200 is sent from the key 14, 100 via the communication path 24 to the computer 12 that is configured to receive instructions for the communication of the text message to the particular key(s) 14, 100.
  • Technical effects of the herein described method include determining whether authorization exists for gaining access to an entryway and, where it exists, effecting opening of the entryway. Other technical effects include communicating usage data to a remote computer for further processing and communicating text messages to the computer for transmission to other keys and/or cellular telephones, PDAs, etc.
EP07122512.2A 2007-12-06 2007-12-06 Clé de boîte postale avec fonction de rappel Active EP2071522B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP07122512.2A EP2071522B1 (fr) 2007-12-06 2007-12-06 Clé de boîte postale avec fonction de rappel

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP07122512.2A EP2071522B1 (fr) 2007-12-06 2007-12-06 Clé de boîte postale avec fonction de rappel

Publications (2)

Publication Number Publication Date
EP2071522A1 true EP2071522A1 (fr) 2009-06-17
EP2071522B1 EP2071522B1 (fr) 2019-02-06

Family

ID=39345525

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07122512.2A Active EP2071522B1 (fr) 2007-12-06 2007-12-06 Clé de boîte postale avec fonction de rappel

Country Status (1)

Country Link
EP (1) EP2071522B1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140260459A1 (en) * 2013-03-12 2014-09-18 Kwikset Corporation Electronic Lockset with Multi-Source Energy Harvesting Circuit
EP2804153A1 (fr) * 2013-05-15 2014-11-19 Nxp B.V. Verrou électronique, système de verrouillage, procédé de fonctionnement d'un verrou électronique, produit de programme informatique

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5602536A (en) * 1985-10-16 1997-02-11 Supra Products, Inc. Data synchronization method for use with portable, microprocessor-based device
US5815557A (en) * 1992-01-09 1998-09-29 Slc Technologies, Inc. Homeowner key for an electronic real estate lockbox system
US6072402A (en) 1992-01-09 2000-06-06 Slc Technologies, Inc. Secure entry system with radio communications
US20010028295A1 (en) * 1996-10-23 2001-10-11 Horst Brinkmeyer Electronic vehicle key
US6472973B1 (en) 1999-02-19 2002-10-29 Gale Harold Information collector and disseminator for a realty lock box
EP1562153A2 (fr) * 2004-02-05 2005-08-10 Salto Systems, S.L. Système de contrôle d'accès
US20070131005A1 (en) * 2005-12-14 2007-06-14 Checkpoint Systems, Inc. Systems and methods for providing universal security for items

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5602536A (en) * 1985-10-16 1997-02-11 Supra Products, Inc. Data synchronization method for use with portable, microprocessor-based device
US5815557A (en) * 1992-01-09 1998-09-29 Slc Technologies, Inc. Homeowner key for an electronic real estate lockbox system
US6072402A (en) 1992-01-09 2000-06-06 Slc Technologies, Inc. Secure entry system with radio communications
US20010028295A1 (en) * 1996-10-23 2001-10-11 Horst Brinkmeyer Electronic vehicle key
US6472973B1 (en) 1999-02-19 2002-10-29 Gale Harold Information collector and disseminator for a realty lock box
EP1562153A2 (fr) * 2004-02-05 2005-08-10 Salto Systems, S.L. Système de contrôle d'accès
US20070131005A1 (en) * 2005-12-14 2007-06-14 Checkpoint Systems, Inc. Systems and methods for providing universal security for items

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140260459A1 (en) * 2013-03-12 2014-09-18 Kwikset Corporation Electronic Lockset with Multi-Source Energy Harvesting Circuit
WO2014164141A1 (fr) * 2013-03-12 2014-10-09 Kwikset Corporation Serrure électronique avec circuit collecteur à source d'énergie multiple
CN105324865A (zh) * 2013-03-12 2016-02-10 品谱股份有限公司 具有多源能量收集回路的电子锁具
US9328532B2 (en) 2013-03-12 2016-05-03 Kwikset Corporation Electronic lockset with multi-source energy harvesting circuit
US9644401B2 (en) 2013-03-12 2017-05-09 Spectrum Brands, Inc. Electronic lockset with multi-source energy harvesting circuit
TWI610015B (zh) * 2013-03-12 2018-01-01 奇格塞公司 具有多重來源能源獲取電路之電子鎖組
CN107740639A (zh) * 2013-03-12 2018-02-27 品谱股份有限公司 具有多源能量收集回路的电子锁具
CN107740639B (zh) * 2013-03-12 2019-10-25 品谱股份有限公司 具有多源能量收集回路的电子锁具
EP2804153A1 (fr) * 2013-05-15 2014-11-19 Nxp B.V. Verrou électronique, système de verrouillage, procédé de fonctionnement d'un verrou électronique, produit de programme informatique
JP2014225262A (ja) * 2013-05-15 2014-12-04 エヌエックスピー ビー ヴィNxp B.V. 電子ロック、ロッキングシステム、電子ロック動作方法、コンピュータプログラムプロダクト
US9806689B2 (en) 2013-05-15 2017-10-31 Nxp B.V. Electronic lock, locking system, method of operating an electronic lock, computer program product

Also Published As

Publication number Publication date
EP2071522B1 (fr) 2019-02-06

Similar Documents

Publication Publication Date Title
US7880584B2 (en) Lockbox key with callback feature
US8786400B2 (en) Access control system
US20070290799A1 (en) Lockbox key with illuminator
US11832743B2 (en) Parcel locker system with autonomous clusters of compartments
AU2016341463B2 (en) Electronic keypad lock for furniture, cabinets or lockers
US7012503B2 (en) Electronic key device a system and a method of managing electronic key information
EP2085934B1 (fr) Procédé et système pour enregistrer une unité mobile employée comme clé d'accès électronique
US6923370B2 (en) Access system
US20040164847A1 (en) Secure unattended delivery system
EP3671665A1 (fr) Système de casier de colis à compartiments autonomes
CA3140316C (fr) Boite postale electronique a justificatifs d'acces controles par programme
WO2004104733A2 (fr) Systeme de surveillance de vehicule
CN117375167A (zh) 分布式充电站
EP2071522B1 (fr) Clé de boîte postale avec fonction de rappel
US20030117260A1 (en) Access control system
JP4658402B2 (ja) 什器解錠システム
GB2407128A (en) A secure storage system and method of providing an access code.
JP4708631B2 (ja) 什器における施解錠管理システム
AU2001282352A1 (en) Secure unattended delivery system
JP4708630B2 (ja) 遠隔施解錠機能付き什器

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

17P Request for examination filed

Effective date: 20091217

AKX Designation fees paid

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

17Q First examination report despatched

Effective date: 20100211

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: UTC FIRE & SECURITY AMERICAS CORPORATION, INC.

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: UTC FIRE & SECURITY AMERICAS CORPORATION, INC.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20180712

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: CH

Ref legal event code: NV

Representative=s name: VALIPAT S.A. GEVERS SA, CH

Ref country code: AT

Ref legal event code: REF

Ref document number: 1095380

Country of ref document: AT

Kind code of ref document: T

Effective date: 20190215

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602007057559

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: PCAR

Free format text: NEW ADDRESS: RUE DES NOYERS 11, 2000 NEUCHATEL (CH)

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20190206

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190606

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1095380

Country of ref document: AT

Kind code of ref document: T

Effective date: 20190206

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190507

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190606

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190506

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602007057559

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

26N No opposition filed

Effective date: 20191107

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20191231

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20191206

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20191206

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20191231

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190206

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20071206

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: CH

Payment date: 20211119

Year of fee payment: 15

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221231

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221231

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20231124

Year of fee payment: 17

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20231122

Year of fee payment: 17

Ref country code: DE

Payment date: 20231121

Year of fee payment: 17