EP2085934B1 - Verfahren und System zum Registrieren einer mobilen Einheit, die als elektronischen Zugangsschlüssel verwendet wird - Google Patents

Verfahren und System zum Registrieren einer mobilen Einheit, die als elektronischen Zugangsschlüssel verwendet wird Download PDF

Info

Publication number
EP2085934B1
EP2085934B1 EP20080388005 EP08388005A EP2085934B1 EP 2085934 B1 EP2085934 B1 EP 2085934B1 EP 20080388005 EP20080388005 EP 20080388005 EP 08388005 A EP08388005 A EP 08388005A EP 2085934 B1 EP2085934 B1 EP 2085934B1
Authority
EP
European Patent Office
Prior art keywords
mobile unit
unit
wireless communication
mobile
lock control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP20080388005
Other languages
English (en)
French (fr)
Other versions
EP2085934A1 (de
Inventor
Morten Nielsen
Ebbe Andersen
Ole Nielsen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bekey AS
Original Assignee
Bekey AS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=39551529&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=EP2085934(B1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Bekey AS filed Critical Bekey AS
Priority to EP20080388005 priority Critical patent/EP2085934B1/de
Priority to DK08388005T priority patent/DK2085934T3/da
Publication of EP2085934A1 publication Critical patent/EP2085934A1/de
Priority to DKBA201200065U priority patent/DK201200065U3/da
Application granted granted Critical
Publication of EP2085934B1 publication Critical patent/EP2085934B1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Definitions

  • This invention generally relates to registering a mobile unit adapted to be used as storage device for an electronic key. More particularly, the invention relates to a method of registering a mobile unit adapted to be used as storage device for an electronic key, which is used to obtain access to a location.
  • a method of controlling access to a location secured by a lock mechanism More particularly, further described herein is a method of controlling access to a location controlled by a lock control unit comprising means for wireless communication with a mobile unit.
  • WO 01/40605 describes a method and a system for controlling access to a location secured by a lock mechanism controlled by a lock control unit, which may provide a high degree of flexibility and a high level of security; the method comprises the steps of storing a first access code in the lock control unit; the first access code being indicative of a predetermined access right to the location; storing a second access code in a second storage means; using an electronic key device for requesting access to the location by initiating transmitting the access code from the second storage means to the lock control unit; comparing the transmitted second access code with the first access code; and if the first access code corresponds to the second access code, initiating operating the lock mechanism; this document further relates to a method of managing a predetermined access right to a location.
  • JP2004088339 describes a system, where a program and electronic keys to a vehicle are downloaded from a server after authentification.
  • the server captures a registration ID from a mobile telephone via public line network, and if a personal authentification result is correct, the server allows the mobile telephone to download a program, a sub ID and a time stamp.
  • the sub ID acts like a key.
  • the connection between the mobile telephone and the vehicle is established and a collation result of the sub ID of the mobile telephone indicates coincidence, the mobile telephone performs various operations of the vehicle.
  • US20030208386 describes a hotel-booking system, where a person can book/reserve a hotel room by use of a mobile telephone.
  • the system downloads a key to the mobile phone, and the key is transferred via Bluetooth technology to the door lock at the hotel, when the person arrives.
  • the booking/reservation is based on typical web-applications, e.g. Java or wireless application control (WAP), whereby access to the internet is obtained via the mobile telephone.
  • WAP wireless application control
  • WO 2005/024553 describes a device, method, system and computer readable medium which allows for using a short-range address, such as a BluetoothTM address, to identify a cellular device and authenticate cellular messages to the cellular device.
  • a short-range address such as a BluetoothTM address
  • WO 2007/069906 describes a method and a server for transferring digital data from a hand-held communication device to a central across at least one communications network.
  • the method includes receiving an initiating message form the communication device at the central, the initiating message having been transferred from the communications device across a communications network.
  • the method is characterized in that it comprises sending a second message from the central to the communication device, the second message including a program providing an interface on the communication device for entering said data on the communication device; and receiving the digital data at the central from the interface on the communications device, the data having been transferred through an SMS connection or mobile internet.
  • a server for carrying out the method is also described.
  • US20030151493 describes an access control system, which uses a mobile-unit. Access-data is downloaded from a central-unit to the mobile-unit via a mobile telephone communications network.
  • US20030016828 , US20020031228 and US20060170533 describe systems, where keys are downloaded to a mobile-unit via a mobile communications network, and the mobile-units exchanges keys to door-units via Bluetooth.
  • EP1720296 relates to adjustment of transmission power of Bluetooth-units from a security point-of-view.
  • a method of controlling access to a location secured by a lock mechanism controlled by a lock control unit comprising means for wireless communication with a mobile unit, the method comprising the step of:
  • a number of outer or front doors or intermediate doors must be passed before getting to a point of service, such as an apartment door, a mailbox, a service station or a meter for appliances, an area to be cleaned, etc.
  • a point of service such as an apartment door, a mailbox, a service station or a meter for appliances, an area to be cleaned, etc.
  • the delivery man often has to gain access to a stairway in order to be able to deliver the newspapers at the locked private doors or put them into the letter boxes. It frequently causes great difficulties to the delivery men to find the correct keys in a large bundle of keys, and the locks are frequently exchanged without the delivery company being informed of this.
  • Some of the above service providers require access on a daily basis, such as postmen, some may require access at certain time periods, such as on certain weekdays or at certain times of the day, for example a newspaper delivery man may require access between 6 a.m. and 9 a.m.
  • an objective is to provide an efficient method and a system for controlling access to a location secured by a lock mechanism controlled by a lock control unit, which may provide a high degree of flexibility and a high level of security.
  • the mobile unit and the lock control unit each comprise a device for wireless communication.
  • the access to the location is obtained automatically by means of a wireless communication/interaction between the mobile unit, which the delivery man carries, and a lock control unit at the location. Due to that the electronic keys is transmitted via wireless data communication from the mobile unit to the lock control unit, a fast and convenient communication between the mobile unit and the lock control unit is provided without the need of physical contact.
  • the delivery man shall not perform any actions, neither with the mobile unit nor with the lock control unit.
  • the delivery man shall not type any passwords, codes, messages or the like on the mobile unit or on the lock control unit.
  • the method may be implemented with standard mobile communications devices for mobile communications, which may be used for regular communications purposes.
  • a location according to the invention may be a physical location, such as a building, an area, or some other residential, industrial, commercial or office facility, where access to the location is controlled by a lock mechanism, such as a physical lock at a door, a window, a gate or the like. Access to the location may be controlled at a single point of entry or at a plurality of access points. Furthermore, a location may also be a part of a building, area, etc., and, according to the invention, access to different parts of a location may be controlled individually, such as at an outer gate, a front door, within an elevator granting access at all or selected floors, at doors to individual apartments, offices, sections, rooms, storage facilities, such as drawers, safes, etc.
  • the location may be stationary, such as a building, or mobile such as a vehicle, a container, a ship, or the like.
  • the location may also be an installation, such as a control unit of industrial facility, an electric meter, a computer system or the like, where access to the location is controlled by a lock mechanism, such as a lock at a control box, or an electronic lock, such as a hardware lock of a computer.
  • a lock mechanism such as a lock at a control box
  • an electronic lock such as a hardware lock of a computer.
  • access to a location may also comprise user access to a computer or computer program where access is controlled by a software lock mechanism restricting access to a software application, to stored data, communications facilities, or the like.
  • An access right according to the invention may be the right to interact with a location.
  • Examples of access rights include the right to enter a building, an area, a facility, etc., the right to operate a machine, a device, a vehicle, a computer, etc., the right to open or close a door, a window, a container, a box, etc., and the right to receive or deliver goods, data information, etc., as long as the access right can be controlled by a lock mechanism.
  • the method further comprises the steps of: disconnecting the connection between the mobile unit and the lock control unit; and repeating the process at a next lock control unit.
  • the method further comprises the step of storing in a storage means information about attempts to access the location.
  • the predetermined access right has a validity period and the electronic key comprises information about the validity period.
  • An access right may have certain attributes specifying properties of the access right. Examples of such properties include one or more validity periods, a security level, a number of times the access right is valid, or any other attribute specifying a property of the access right.
  • the wireless communication is personal area network communication.
  • the wireless communication is short range communication.
  • the wireless communication is radio frequency communication.
  • the radio frequency communication is a Bluetooth communication.
  • the distance is a predefined distance.
  • the wireless communication may be obtained at a predefined distance, since this way it may be controlled how close the delivery should be before the lock control unit is operated.
  • the predefined distance may be determined by means of the transmission power of the device for wireless communication in the mobile unit and e.g. of the device for wireless communication in the lock control unit.
  • a lock control unit for use in a system according to the method.
  • the lock control unit comprises:
  • Disclosed is a method of registering a mobile unit adapted to be used as storage device for the electronic key, which is used to obtain access to the location is disclosed. This method comprises the steps of:
  • the ID of the mobile unit is coupled together with the ID of the device for wireless communication in the mobile unit, since the electronic keys cannot be transferred from the mobile unit to a second mobile unit. This provides a high level of security.
  • the device for wireless communication is a device for personal area network communication.
  • the device for wireless communication is a device for short range communication.
  • the device for wireless communication is a device for radio frequency communication.
  • the device for wireless communication is a Bluetooth device, whereby the unique ID address of the device is the Bluetooth ID address.
  • the message is a Short Message Service (SMS).
  • SMS Short Message Service
  • the program is a Java program.
  • the program may be any program, which is supported by the mobile unit.
  • a method of transferring electronic keys to a mobile unit for obtaining access to locations comprising the steps of:
  • the access right profile of individual mobile units and lock control units may be changed on short notice or in regular or random time intervals in order to increase the security of the access control.
  • the method further comprises the step of transmitting, via a communications network, at least one electronic key from an administration system to one of the mobile units, electronic keys may be generated and maintained at a central computer system and transmitted to the mobile units. It is another advantage of the invention that the use of electronic keys may be supervised and tracked by a central administration system.
  • the method further comprises the step of storing a plurality of electronic keys for a plurality of respective locations in the mobile unit.
  • one mobile unit may be used for a plurality of locations without reducing the level of security.
  • the application is a Java application.
  • the communication between the mobile phone and the administration unit is performed via GPRS.
  • a plurality of different electronic keys to different buildings may be stored and related to one or more mobile units, providing a flexible way of customising an access right profile for each mobile unit.
  • the mobile unit further comprises fourth communications means for transmitting, to the computer means, an information signal indicative of information about the corresponding transmitted request for granting the requested access right.
  • the requested access right has a validity period and the first electronic key comprises information about the validity period.
  • a mobile unit for use in a system of the invention comprises:
  • the features of the method described above may be implemented in software and carried out on a data processing system or other processing means caused by the execution of computer-executable instructions.
  • the instructions may be program code means loaded in a memory, such as a RAM, from a storage medium or from another computer via a computer network.
  • the described features may be implemented by hardwired circuitry instead of software or in combination with software.
  • a computer program comprising program code means for causing a data processing system to perform the method is disclosed, when said computer program is executed on the data processing system.
  • a data processing system comprising program code means for causing the data processing system to perform the method is disclosed.
  • Fig. 1 shows how electronic keys are transferred to a mobile unit.
  • the figure shows using the delivery of newspapers as an example.
  • the invention is, however, not restricted to the delivery of newspapers.
  • a newspaper company 101 has a number of subscribers who are to have their newspaper delivered to their respective residence. Information on the subscribers may be kept in a database at the newspaper company 101.
  • the information on subscribers may comprise their residence address, when they should receive a newspaper etc.
  • the system comprises 3 units which are developed to work as an interconnected system.
  • the 3 units are: an administration unit 102, a mobile unit 103 and a lock control unit (see fig. 2 ).
  • the lock control unit may also be referred to as a door unit.
  • a mobile unit 103 can be used by a newspaper delivery man to gain access to a locked stairway in a building, where subscribers have their residence.
  • the telephone number of the mobile unit 103 is set up in the administration unit 102.
  • the telephone number may be related to the SIM card which is inserted in the mobile unit 103 and which is mandatory in GMS devices.
  • SMS Short Message Service
  • the SMS may contain a link to a program, which can be installed on the mobile unit 103.
  • the link is activated, the programme is installed.
  • the program is initiated, and the unique 48-bit Bluetooth address, i.e. the identification (ID) of the Bluetooth device in the mobile unit 103, is read.
  • ID the identification
  • an SMS is send 104 to the administration unit 102 with information about the Bluetooth address of the Bluetooth device in the mobile unit 103 and with information about the telephone number of the mobile unit 103.
  • the administration unit 102 may then couple the information about the Bluetooth address and the telephone number of the mobile unit 103 together into a unique unit/entity.
  • This process may be performed before a mobile unit 103 is used for the first time as an electronic key for obtaining access to lock control units.
  • the mobile unit 103 has been registered according to the above, the mobile unit 103 does not need to be registered again in the future before being used as an electronic key.
  • the administration unit 102 may obtain information from an newspaper company or access right owner 101 about which doors a delivery man shall have access to on a given day and in a given time period.
  • the administration unit 102 may select which mobile unit 103 that should be given access to which doors.
  • the mobile unit 103 Each time the mobile unit 103 should be used as an electronic key device for obtaining access to a number of doors, a number of steps may be performed in order to install the electronic keys in the mobile unit 103 for the respective lock control units.
  • the function of an electronic key may be compared to the function of an access code, and may be data items.
  • the steps may be as follows: The mobile unit 103 starts the application, and thereby calls the administration unit 102, whereby the mobile unit 103 requests the administration unit 102 about permission to run the application.
  • the application may be a Java application.
  • the call from the mobile unit 103 to the administration unit 102 may be performed via GPRS 104.
  • the administration unit 102 registers the request from the mobile unit 103 about running the application, and the administration unit 102 may reply to this request either by granting the mobile unit 103 to run the application or by refusing to allow the mobile unit 103 to run the application, e.g. by replying positively or negatively, e.g. by replying with "yes" or "no". If the administration unit 102 grants the mobile unit 103 to run the application, the application can be run on this mobile unit 103. If the administration unit 102 refuses that the mobile unit 103 can run the application, the application cannot be run from this mobile unit 103. This communication between the mobile unit 103 and the administration unit 102 may take place via GPRS 104. The application is generated specifically to the Bluetooth ID of this mobile unit 103, since this ensures that the encryption of the subsequent transfer of keys is secure.
  • the application and communications software components may be transmitted by means of GPRS 104 as mentioned above.
  • the transmission and communication may be performed by means of e.g. the Internet, docking stations, mobile telecommunication (OTA), radio based communication, local radio based networks such as Bluetooth, or other means of data communication.
  • OTA mobile telecommunication
  • the mobile unit 103 registers the grant.
  • the mobile unit 103 may then call the administration unit 102 to request if there are any keys for it.
  • the administration unit 102 registers the request from the mobile unit 103 about keys, and if there are any keys for the mobile unit 103, these keys may be sent to the mobile unit 103 via GPRS 104. If there are not any keys for the mobile unit 103, the application may close down in this mobile unit 103.
  • the application software may further comprise encryption features.
  • the electronic keys which are send to the mobile unit 103 from the administration unit 102, may thus be received in the mobile unit as encrypted keys.
  • the mobile unit 103 registers this information and installs the electronic keys in the memory of the mobile unit 103.
  • the electronic keys may be stored in the memory of a SIM card in the mobile phone.
  • the electronic keys may give access in a predetermined time period to the specific doors which the delivery man is to deliver newspapers at.
  • the delivery man has a fixed and regular route which he always follows, and he therefore knows which doors he shall deliver newspapers at.
  • the delivery man may receive information before starting his route about which doors the newspapers should be delivered at.
  • This information may be present in the application which the delivery man can view on his mobile unit, and/or this information may be sent to the delivery man via an SMS, and/or the delivery man may receive this information as a printed list, as a voice mail and/or any other suitable form of receiving this information in.
  • the delivery may receive information about this.
  • the delivery may receive such information via an SMS.
  • this information may be provided to the delivery man via the software application on the mobile phone, as a voice mail and/or in any other suitable form.
  • the mobile unit 103 carrying the electronic keys may support WAP. If there is a wireless communications network along the route, which the delivery man is following, when delivering newspapers, it may be an advantage to use WAP. Alternatively and/or additionally, the on-line communication between the mobile unit 103 and the administration unit 102 may utilise another communications channel, such as SMS.
  • Fig. 2 shows how access may be obtained to a lock control unit.
  • a number of electronic keys are installed in the memory of the mobile unit 203 according to fig. 1 .
  • the mobile unit 203 will automatically search for all devices, including lock control units 205, with a Bluetooth device 206.
  • a list of the detected devices including lock control units 205 equipped with a Bluetooth communication port 206 is built in the mobile unit 203.
  • the mobile unit 203 performs a service search on the detected Bluetooth devices 206 by searching for the service number(s) in the service records on the Bluetooth server. If the mobile unit 203 recognises a service number among the found Bluetooth devices 206, the mobile unit 203 establishes connection 207 to this lock control unit 205 with the recognised service number.
  • the connection 207 between the mobile unit 203 and the lock control unit 205 is a Bluetooth connection between the Bluetooth device 208 of mobile unit 203 and the Bluetooth device 206 of the lock control unit 205. It is checked whether the mobile unit 203 has a correct key to the lock control unit 205. If the mobile unit 204 has a correct key to the lock control unit 205, a key exchange takes place by means of Bluetooth communication 207. As a result of the key exchange, a lock activation unit 209 of the lock control unit 205 generates a control signal 210 which is sent to the lock mechanism 211 of the door and initiates operation of the lock mechanism 211.
  • connection 207 is then disconnected, and the process is repeated at the next lock control unit.
  • the key exchange is performed automatically, and the delivery man shall not type anything on any keyboard or keypad, neither on the mobile unit 203 or at the lock control unit 205, and the delivery man shall not use any display, neither on the mobile unit 203 nor on the lock control unit 205 for obtaining the key exchange.
  • the delivery man shall not perform any acts in order for the key exchange to take place, since the mobile unit 203 and the lock control unit 205 communicate automatically with each other by means of Bluetooth communication 207.
  • the mobile unit 203 may send 212 a log file to the administration unit 202 with information/data about which doors it has gained access to.
  • the log file may comprise information about the date and the time at which the mobile unit 203 obtained access to the respective lock control units.
  • the log file comprising information about which doors the mobile unit 203 has unlocked by means of electronic keys, and the time of each unlocking.
  • a log file may be send such as every 7 minutes, or ever 10 minutes, or every 20 minutes and/or the like. It may be controlled how often the log file should be send, and the period with which a log file should be send may be determined based on the delivery man, the route, the subscribers, which newspaper/material that is being delivered, weather conditions etc. Alternatively, the log file may be send when the delivery man has travelled a predefined distance, or when the delivery man has covered a predefined part of the route, or when the delivery man has delivered a predefined number of newspapers and/or the like.
  • the mobile unit 203 may request the administration unit 203 of permission to run the application and ask if there are still keys.
  • the program is run on the mobile unit 203 all the time when the delivery man is on his route.
  • Mobile phones may today, as opposed to previously, have enough power to be able to run a program for many hours.
  • a mobile phone may have power enough to run the program for the entire time period, which the delivery man spends on delivering all the newspapers on his route.
  • the newspaper company can see whether the delivery man has unlocked the door to the stairway, e.g. in the event of a complaint of non-delivery of the newspaper.
  • the log file comprising information about which doors the mobile unit has unlocked by means of electronic keys, and the time of each unlocking, may also be of interest in the case, where e.g. an insurance company, e.g. in case of a burglary report, needs a proof of whether e.g. a door has been unlocked due to the use of electronic keys, whereby a burglar can have gained access to the door.
  • an insurance company e.g. in case of a burglary report
  • a standard Java interface on a mobile phone may provide access to use the Bluetooth device of the mobile phone.
  • the Bluetooth ID of the mobile phone as identification
  • a specific program may be needed for each brand of mobile phones. Therefore, it is an advantage to use the Bluetooth ID of the mobile phone as identification, since then the same standard Java interface on a majority of mobile phones may be used for running the application.
  • the lock control unit can be a separate control module/device which may be added to an existing lock system at the door, but connected external of e.g. an entry telephone.
  • the control module/device includes a Bluetooth receiver 206, and the only additional input and output may be an electrical power input, and an output for controlling opening of the lock.
  • the lock control unit may thus be added to an existing electrical system, which is otherwise used to perform unlocking of the door from a telephone in a flat which is connected to the entry telephone.
  • the lock control unit may thus work in parallel with an entry telephone.
  • control module may comprise a Bluetooth receiver, an electrical power input and an output for controlling the opening of the lock.
  • Bluetooth is an industrial specification for wireless personal area networks. Bluetooth provides a way to connect and exchange information between devices, which comprise a Bluetooth chip or device, over a short-range radio frequency. Bluetooth devices may communicate over distances such as 5-100 meters. The distance may be adjusted by means of the transmission power of the Bluetooth device which sends information to another Bluetooth device which receives this information.
  • the length of the time period for which the door is unlocked after the two Bluetooth devices 206, 208 have communicated with each other, may be calibrated in order to find a suitable length in which the door should be unlocked.
  • Every Bluetooth device has a unique identity, the Bluetooth ID.
  • it is the Bluetooth IDs of the Bluetooth device 208 in the mobile unit 203 and of the Bluetooth device 206 in the lock control unit 205, which are compared in order to perform a verification of an access request.
  • it is the mobile unit 203 comprising Bluetooth communications means 208 which is searching for other Bluetooth devices in the surroundings.
  • Typical or conventional electronic keys can possibly also be copied to a second mobile unit from a first mobile unit, if only the SIM card in the mobile unit is used by the administration unit for transferring and storing the electronic keys.
  • the SIM card may be removed from the first mobile unit and inserted in the second mobile unit, whereby the electronic keys also may be transferred from the first to the second mobile unit.
  • the second mobile unit does not belong to a person which the administration unit has accepted and granted as user, this person possessing the second mobile unit may obtain access to doors, e.g. with a possibly harmful intention.
  • One company may manage the entire system, or the system may also form the basis for several different companies.
  • the first company involved may be the one that prints and delivers the newspaper and, therefore, it requires access to the subscriber's residence.
  • the first company receives access codes from the access code administrator, a second company, organisation or person, who may manage the electronic key system and who may operate as a service provider for the delivery of a number of different goods and services.
  • the administrator may also manage information about the different lock control units which control the locks in the subscriber's residence.
  • the administrator may also supply the access right grantee with the mobile units and with information about the subscriber's residences. This may happen under control of the administrator.
  • a third company may be involved, which owns mobile units, or which may be a network operator transmitting electronic key information to mobile units.
  • a fourth company may own the building or have a business agreement with the owner of the building to administer access to the building, and thus the fourth company may be the access right owner, who agrees with the administrator about the installation of the lock control unit, and who defines the respective access rights for the different access right holders.
  • An electronic control unit may be owned and installed by the administrator, the access right owner, the access right grantee or a fifth company.
  • the administrator may also provide value added services, such as performance statistics to the access right grantee or the access right owner, based on access data acquired from the lock control unit. Additionally, these services may be self-service functions, physical services, time and material services or plain information services.
  • the invention thus means that the use of modern technology can form the basis for new service companies that can make the delivery of goods and services more efficient, and which can guarantee the necessary security systems which the consumers will demand from an electronic key according to the invention.
  • the electronic keys according to the invention may be supplemented with much other information that may be related to the use of the electronic keys.
  • a delivery man can quickly get updated knowledge of changes relating to the subscribers.
  • An emergency physician can get help in finding his way through the locked doors in a large block of flats.
  • the cleaning staff can get updated information on changes concerning current activities.
  • the relationship between the administrator and the access right owner is described in a contract, which preferably describes the terms under which the access right owner grants certain rights to the administrator, such as the right to grant to other persons, for example within the administrator's organisation or third-party staff with whom the administrator may have a contract, the right to access a location or to perform a function in connection with the location.
  • a contract which preferably describes the terms under which the access right owner grants certain rights to the administrator, such as the right to grant to other persons, for example within the administrator's organisation or third-party staff with whom the administrator may have a contract, the right to access a location or to perform a function in connection with the location.
  • An access control system comprises a mobile unit 203 and a lock activation unit 209 which controls a lock mechanism 211, such as a lock of a door.
  • the mobile unit 203 comprises a communications port, preferably a Bluetooth port 208 complying with a known Bluetooth standard.
  • the mobile unit 201 may be a mobile phone, a PDA (personal digital assistant), a handheld computer, another terminal that can emit a Bluetooth or other radio-based signal 207 or other type of signal which can be received by a lock activation unit 209 controlling access to the location, for example by controlling a lock of a door.
  • a mobile unit may also be mountable on or in a vehicle.
  • the mobile unit 203 is capable of emitting a signal 207 including an electronic key which can activate the lock activation unit 209 wirelessly.
  • a signal 207 including an electronic key which can activate the lock activation unit 209 wirelessly.
  • Bluetooth transmission or other radio transmission is used.
  • the lock control unit 205 comprises a receiver 206 for receiving the signal 207 with the electronic key transmitted by the communications port 208 of the mobile unit 203.
  • the receiver 206 should be compatible with the communications port 208, and preferably, the receiver 206 is a Bluetooth port.
  • the receiver 206 is further connected to a lock activation unit 209 which is adapted to control a lock mechanism 211.
  • a processing unit may connect the receiver and the lock activation unit. If the received electronic key is valid, the receiving unit 206 may send a control signal to the lock activation unit 209 which causes the lock activation unit 209 to initiate operating the lock mechanism 211 and thereby granting access to the location.
  • the lock activation unit 209 is connected to a lock mechanism 211, such as a door lock system, a valve control system, or the like.
  • the connection 210 may be an electrical or mechanical connection or a wireless communications link.
  • the lock activation unit 209 itself may contain corresponding electrical, electronic and/or mechanical components, such as an electric engine which could open a valve, or an electric device which could open a door.
  • the lock mechanism 211 comprises a unit which, for example via an electrical/electronic relay, can activate a lock (not shown) which is for example mounted on a door.
  • the lock mechanism 211 may be connected to an existing door telephone system in a building, or it may be adapted to operate independently, via its own mechanical parts and its own power supply.
  • the lock mechanism 211 is capable of receiving from and optionally also emitting a signal to the lock activation unit 209.
  • a verification process may be provided hereby, where the security concerning the access control system according to the invention is enhanced even further.
  • the mobile unit 203 is equipped with a communications port 208 for transmitting signals 207 to the lock control unit 205.
  • the communication may utilise Bluetooth or other radio communication, or any other suitable communications technology.
  • the communication may follow a proprietary protocol or, preferably, a standard protocol such as Bluetooth, TCP/IP, IrDa, a telephone data protocol, a mobile telephone data protocol, http, sound, etc.
  • the information may be transferred either using a proprietary data format or, preferably, a standard format, such as wml, html, binary code, machine code, AT-commands, voice commands or the like.
  • the mobile unit 203 is further equipped with a communications interface 213, for example the transmit/receive aerial (antenna) of a mobile phone. Via the communications interface 213 the mobile unit 203 may be connected to an administration system 202.
  • the communication may be a radio-based communication, preferably via a standard communications network 212, for example a standard mobile telephone network.
  • electronic keys may be transmitted from the administration system 202 to the mobile unit 203.
  • log data may be transmitted from the mobile unit 203 to the administration system 202 via the communications link 212 during the delivery of e.g. newspapers.
  • This data transmission 212 may utilise the so-called Short Message Service (SMS) or other higher speed data channels, e.g. GSM data, WAP or various data channels of CDMA transmission systems.
  • SMS Short Message Service
  • GSM data e.g. GSM data
  • WAP e.g. WAP
  • CDMA Code Division Multiple Access
  • Alternatively or additionally, other suitable communications channels using a proprietary or standard protocol such as TCP/IP, http, voice messages, etc. may be used.
  • the administration system 202 is a computer system, preferably comprising one or more standard computers, such as personal computers, workstations, application servers, database and web servers, interconnected via a local area network and with access to the communications network 212, for example via a service provider.
  • the administration system 202 generates and administers the electronic keys.
  • the administration system 202 transmits electronic keys to the mobile unit 203. Additionally, the electronic keys may be transmitted periodically, in order to replace the electronic keys on the mobile units, thereby improving the security of the system.
  • the administration system 202 may also automatically, or upon request, invalidate electronic keys by sending a corresponding control signal to the mobile unit 203.
  • the lock control unit 205 comprises a Bluetooth device 206.
  • the lock control unit 205 is adapted to receive Bluetooth communications signals 207 from the mobile unit 203.
  • the process of managing access rights according to the invention may be described as follows. Initially, the access right owner defines the access rights to be granted, possibly including a list of possible access right grantees. Then the access right owner authorises the administrator to generate and assign electronic keys. This authorisation may comprise different levels of authority and, preferably, is described in a contract. By means of an administration system, the administrator transforms the access right definition into a set of electronic keys identifying the individual rights or group of rights. The definition and generation of the mobile units may be performed by the administrator on request from the access right owner or in collaboration between the two and possibly a third party. The electronic keys are stored, preferably in a database of the administration system.
  • data about the use of mobile units 203 is logged at the administration system 202.
  • log data may be stored in the lock control units 205 and/or the mobile units 203.
  • the log data may be transmitted to the administration system 202 at predetermined time intervals, on request, or on-line in connection with an interaction between a mobile unit 203 and a lock control unit 205.
  • the administrator may provide additional services to be received by the access right owner. Alternatively or additionally, the administrator may provide services to the access right grantee or a third party. Preferably these additional services include providing and/or analysing information to the corresponding access rights, where the information may include information about:
  • the above services may also be used where there is a need for supervising the use of the granted access rights. This could be in situations where goods are promised to be delivered at a certain time and at a certain location, and where the administrator may provide information about when, where and how access has been granted to relevant delivery staff.
  • the mobile unit 203 may be a standard GSM telephone, as illustrated in fig. 1 and 2 .
  • the mobile unit may comprise a removable SIM card (Subscriber Identity Module) (not shown), a transmit/receive aerial 213, a transmit/receive circuit (not shown).
  • the mobile unit further comprises a Bluetooth communications port 208, preferably following the Bluetooth standard. The Bluetooth port is connected to the circuit.
  • the electronic keys may be stored in the memory of the mobile unit. Alternatively and/or additionally, they may be stored in the memory of the SIM card.
  • the SIM card comprises a processor or control circuit and a memory.
  • the memory may be divided into a ROM with the SIM operating system and other program code stored on it, and a RAM and/or EPROM for storing data items and for use by the control unit.
  • control unit is adapted to automatically initiate the transmission of the electronic keys via the circuit and the Bluetooth port 208 to a corresponding Bluetooth port 206 of the lock control unit 205.
  • This may, for example, be achieved by adapting the operating system stored in the memory to allow the application software to control the communications port 208.
  • the application software controlling the storing, retrieval, selection, and transmitting of electronic keys is stored in the memory.
  • the Bluetooth communication 207 allows a fast transmission of the electronic key to the lock control unit 205 and, therefore, a short response time from when the mobile unit 203 is close enough to the lock control unit 205 for the Bluetooth devices 206, 208 to communicate to the lock control unit 205 operating the lock mechanism 211. Furthermore, the Bluetooth transmission 207 has the advantage that it does not involve costs for using a communications network.
  • the software of the mobile unit 203 comprises a corresponding electronic key download module adapted to receive the electronic key data transmitted by the administration system 202.
  • the transmission power of the Bluetooth device 208 in the mobile unit 203 may be adjusted in order to correspond to the surroundings and the environment. If the transmission power of the Bluetooth device 208 is strong, the Bluetooth device 208 in the mobile unit 203 and the Bluetooth device 206 in the lock control unit 205 can communicate with each other when the distance between them is large. On the contrary, if the transmission power of the Bluetooth device/s is/are weak, the Bluetooth device 208 in the mobile unit 203 and the Bluetooth device 206 in the lock control unit 205 can only communicate with each other when the distance between them is small. Therefore, by changing the transmission power of the Bluetooth device 208 in the mobile unit 203, the distance at which the Bluetooth devices 206, 208 can communicate can be adjusted.
  • the transmission power is weak. This ensures that other persons which are not allowed to obtain access cannot open the door when the delivery man is e.g. out of sight.
  • weak transmission power the delivery man has to be close to the door, before it can be opened, e.g. such as in the range of a few meters, such as about 2 meters or such as 5 meters. The range may depend on the strength of the Bluetooth unit(s) and/or on the surroundings, such as the thickness and the material which walls and door are made of.
  • the maximal distance, which the Bluetooth devices in a mobile unit and in a door unit typically can communicate over, is in the range of 50 meter.
  • the door unit may have a lag time from it receives the Bluetooth signal until it activates the lock.
  • This lag time may be a few seconds, such as 8 seconds, or 10 second and/or the like.
  • the distance which the delivery man shall be placed from the door unit before the door unlocks may therefore be adjusted according to the transmission strength of one or more of the Bluetooth units, the surroundings, the lag time of the door unit etc.
  • the software of the administration system 202 further comprises a log module which may be adapted to interface with log modules of the mobile unit and the lock control unit, respectively.
  • This software interface preferably utilises the same communications interface as the transmission of electronic keys. It is an advantage of this embodiment that log data may be transmitted on-line from the mobile unit 203 and/or the lock control unit 205 to the administration system 202.
  • the software of the administration system comprises an electronic key generation module, responsible for generating electronic keys according to the granted access rights.
  • the administration unit may generate new electronic keys each time a request for keys is received at the administration from a mobile unit.
  • the electronic key generation module passes the generated electronic keys to an administration module which is responsible for administering the electronic keys, i.e. storing them in a database together with relevant data about the related mobile units, lock control units, locations, access right owners, access right grantees, etc.
  • the administration module preferably provides suitable user interfaces for inputting and viewing relevant data.
  • the administration module may handle additional administrative tasks, such as automatic expiration of electronic keys, initiation of electronic key transmission to mobile units and/or lock control units.
  • the administration module interfaces with an electronic key transmission module which, upon request, handles the transmission of electronic keys to the mobile units, for example by implementing one or more layers of a layered communications protocol used for the communication.
  • the software of the administration system may further comprise one or more additional service modules which may provide additional services such as statistics about the use of the electronic keys.
  • the administration system provides functionality, which secures full visibility for the access right holder about the stored information about the access rights.
  • all electronic communication may be encrypted either by a specific protocol or by means of a standard encryption method, e.g. RSA, Digital signatures, public key certificate, etc.
  • the administration system may further comprise one or more interfaces to other systems in order to combine and integrate the administration system with other services.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Lock And Its Accessories (AREA)

Claims (23)

  1. Verfahren zur Registrierung einer mobilen Einheit (103, 203), die zur Verwendung als Speichereinrichtung für einen elektronischen Schlüssel ausgelegt ist, welcher eingesetzt wird, um Zugang zu einem Ort zu erhalten, wobei das Verfahren folgende Schritte umfasst, die von einer Verwaltungseinheit (102, 202) durchgeführt werden:
    Registrieren der Telefonnummer der mobilen Einheit (103, 203) in der Verwaltungseinheit (102, 202);
    Senden einer Nachricht an die mobile Einheit (103, 203) von der Verwaltungseinheit (102, 202), wobei die Nachricht einen Link zu einem Programm enthält;
    Veranlassen der Aktivierung des Links, wobei das Programm in der mobilen Einheit (103, 203) installiert ist;
    Veranlassen der Initiierung des Programms, wobei die eindeutige ID-Adresse einer Einrichtung für drahtlose Kommunikation gelesen wird, wobei die Einrichtung für drahtlose Kommunikation in der mobilen Einheit (103, 203) angeordnet ist;
    Veranlassen des Sendens einer Nachricht von der mobilen Einheit (103, 203) zu der Verwaltungseinheit (102, 202) mit den Informationen über die eindeutige ID-Adresse der Einrichtung für drahtlose Kommunikation;
    wobei das Verfahren weiterhin den folgenden, von der Verwaltungseinheit (102, 202) durchgeführten Schritt umfasst:
    Verkoppeln der eindeutigen ID-Adresse der Einrichtung für drahtlose Kommunikation mit der Telefonnummer der mobilen Einheit (103, 203).
  2. Verfahren nach Anspruch 1, wobei die Nachricht von der Verwaltungseinheit zur mobilen Einheit ein Kurznachrichtendienst (SMS - Short Message Service) ist.
  3. Verfahren nach einem der Ansprüche 1 oder 2, weiterhin eine Steuerung des Zugangs zu einem Ort umfassend, der durch einen Verriegelungsmechanismus (211) gesichert ist, der von einer Verriegelungssteuereinheit (205) gesteuert wird, die Mittel zur drahtlosen Kommunikation mit der mobilen Einheit (103, 203) umfasst, wobei der weitere Schritt der Zugangssteuerung die folgenden Schritte umfasst, die von der mobilen Einheit (103, 203) durchgeführt werden:
    Speichern des elektronischen Schlüssels in der mobilen Einheit (103, 203), wobei der elektronische Schlüssel ein vorbestimmtes Zugangsrecht zu dem Ort anzeigt; und
    automatische Suche nach der Verriegelungssteuereinheit (205) des Ortes, wenn die mobile Einheit (103, 203) sich in einem Abstand zur Verriegelungssteuereinheit (205) befindet, in dem drahtlose Kommunikation zwischen der mobilen Einheit (103, 203) und der Verriegelungssteuereinheit (205) aufgebaut wird;
    automatischer Aufbau einer Verbindung zur Verriegelungssteuereinheit (205);
    automatisches drahtloses Übertragen des elektronischen Schlüssels zur Verriegelungssteuereinheit (205); und
    Veranlassen des Betriebs des von der Verriegelungssteuereinheit (205) gesteuerten Verriegelungsmechanismus (211), wodurch Zugang zu dem Ort erlangt wird.
  4. Verfahren nach Anspruch 3, wobei die Mittel für drahtlose Kommunikation der Verriegelungssteuereinheit (205) eine Einrichtung zur drahtlosen Kommunikation umfassen.
  5. Verfahren nach Anspruch 4, wobei die Schritte automatisches Suchen, automatischer Aufbau, automatisches Übertragen und Veranlassen des Betriebs weiterhin die folgenden, von der mobilen Einheit (103, 203) durchgeführten Schritte umfassen:
    Suche nach allen Einrichtungen für drahtlose Kommunikation;
    Erstellen einer Liste der detektierten Einrichtungen für drahtlose Kommunikation in der mobilen Einheit (103, 203);
    Durchführen einer Dienstesuche in der Liste der detektierten Einrichtungen für drahtlose Kommunikation;
    Verbindungsaufbau zu einer detektierten Einrichtung für drahtlose Kommunikation, falls die mobile Einheit (103, 203) die Dienstnummer einer Einrichtung für drahtlose Kommunikation einer Verriegelungssteuereinheit (205) erkennt;
    Prüfen, ob die mobile Einheit (103, 203) einen korrekten elektronischen Schlüssel zur detektierten Verriegelungssteuereinheit (205) hat;
    Austausch des korrekten elektronischen Schlüssels mit der Verriegelungssteuereinheit, falls verifiziert wird, dass die mobile Einheit (103, 203) den korrekten elektronischen Schlüssel hat; und
    Veranlassen der Übertragung eines Signals von der Verriegelungssteuereinheit (205) zu einem Verriegelungsmechanismus (211) einer Tür, wenn die Verriegelungssteuereinheit (205) den korrekten elektronischen Schlüssel empfangen hat.
  6. Verfahren nach Anspruch 5, weiterhin die von der mobilen Einheit (103, 203) durchgeführten folgenden Schritte umfassend:
    Trennen der Verbindung zwischen der mobilen Einheit (103, 203) und der Verriegelungssteuereinheit (205); und Wiederholen der Schritte aus Anspruch 5 bei der nächsten detektierten Verriegelungssteuereinheit.
  7. Verfahren nach einem der Ansprüche 3 - 6, weiterhin den Schritt umfassend, in einem Speichermittel Informationen über Zugangsversuche zum Ort zu speichern.
  8. Verfahren nach einem der Ansprüche 3 - 7, wobei die drahtlose Kommunikation eine Personal-Area-Network-Kommunikation ist.
  9. Verfahren nach einem der Ansprüche 3 - 7, wobei die drahtlose Kommunikation eine Kurzstrecken-Kommunikation ist.
  10. Verfahren nach einem der Ansprüche 3 - 7, wobei die drahtlose Kommunikation eine Hochfrequenz-Kommunikation ist.
  11. Verfahren nach einem der Ansprüche 3 - 7, wobei die drahtlose Kommunikation eine Bluetooth-Kommunikation ist.
  12. Verfahren nach einem der Ansprüche 3 - 11, wobei der Abstand ein vordefinierter Abstand ist.
  13. Verfahren nach Anspruch 12, wobei der vordefinierte Abstand durch die Übertragungsleistung einer oder mehrerer der Einrichtungen für drahtlose Kommunikation bestimmt wird.
  14. Verfahren nach einem der Ansprüche 1 - 13, weiterhin das Übertragen elektronischer Schlüssel an die mobile Einheit (103, 203) umfassend, um Zugang zu Orten zu erlangen, wobei ein elektronischer Schlüssel ein vorbestimmtes Zugangsrecht zu einem Ort anzeigt; wobei der weitere Schritt des Übertragens elektronischer Schlüssel folgende Schritte umfasst:
    Starten eines Programms auf der mobilen Einheit (103, 203), wobei die Verwaltungseinheit (102, 202) von der mobilen Einheit (103, 203) angerufen wird;
    Genehmigungsanfrage, das Programm ablaufen zu lassen, durch die mobile Einheit (103, 203) bei der Verwaltungseinheit (102, 202);
    Registrieren der Anfrage durch die Verwaltungseinheit (102, 202) in der Verwaltungseinheit (102, 202);
    der mobilen Einheit (103, 203) genehmigen, das Programm ablaufen zu lassen, durch die Verwaltungseinheit (102, 202), wenn die mobile Einheit (103, 203) in der Verwaltungseinheit (102, 202) als zum Ablaufenlassen des Programms berechtigt registriert ist;
    Anrufen der Verwaltungseinheit (102, 202) durch die mobile Einheit (103, 203) nach Registrierung der Genehmigung in der mobilen Einheit (103, 203) und Anforderung durch die mobile Einheit (103, 203), ob es irgendwelche elektronischen Schlüssel für die mobile Einheit (103, 203) gibt;
    Registrieren der Anforderung durch die Verwaltungseinheit (102, 202) und Senden der elektronischen Schlüssel an die mobile Einheit (103, 203) von der Verwaltungseinheit (102, 202), falls es irgendwelche elektronischen Schlüssel für die mobile Einheit (103, 203) gibt; und
    Generieren des Programms speziell für die ID-Adresse der Einrichtung für drahtlose Kommunikation in der mobilen Einheit (103, 203), wobei das Generieren des Programms von der Verwaltungseinheit (102, 202) durchgeführt wird.
  15. Verfahren nach einem der Ansprüche 1 - 8 oder nach einem der Ansprüche 12 - 14, sofern abhängig von einem Anspruch 1 - 8, wobei die Einrichtung für drahtlose Kommunikation eine Einrichtung für Personal-Area-Network-Kommunikation ist.
  16. Verfahren nach einem der Ansprüche 1 - 7 und 9 oder nach einem der Ansprüche 12 - 14, sofern abhängig von einem der Ansprüche 1 - 7 und 9, wobei die Einrichtung für drahtlose Kommunikation eine Einrichtung für Kurzstrecken-Kommunikation ist.
  17. Verfahren nach einem der Ansprüche 1 - 7 und 10 oder nach einem der Ansprüche 12 - 14, sofern abhängig von einem der Ansprüche 1 - 7 und 10, wobei die Einrichtung für drahtlose Kommunikation eine Einrichtung für Hochfrequenz-Kommunikation ist.
  18. Verfahren nach einem der Ansprüche 1 - 7 und 11 oder nach einem der Ansprüche 12 - 14, sofern abhängig von einem der Ansprüche 1 - 7 und 11, wobei die Einrichtung für drahtlose Kommunikation eine Bluetooth-Einrichtung ist, wobei die eindeutige ID-Adresse der Einrichtung die Bluetooth-ID-Adresse ist.
  19. Verfahren nach Anspruch 14, wobei das auf der mobilen Einheit gestartete Programm ein Java-Programm ist.
  20. Verfahren nach Anspruch 14, weiterhin den Schritt der Speicherung mehrerer elektronischer Schlüssel für mehrere jeweilige Orte in der mobilen Einheit (103, 203) umfassend.
  21. Verfahren nach Anspruch 14, wobei die Kommunikation zwischen der mobilen Einheit (103, 203) und der Verwaltungseinheit (102, 202) mittels GPRS durchgeführt wird.
  22. Verfahren nach einem der Ansprüche 3 - 21, wobei das vorbestimmte Zugangsrecht eine Geltungsdauer hat und wobei der elektronische Schlüssel Informationen über die Geltungsdauer umfasst.
  23. System zur Registrierung einer mobilen Einheit (103, 203), die zur Verwendung als Speichereinrichtung für einen elektronischen Schlüssel ausgelegt ist, welcher eingesetzt wird, um Zugang zu einem Ort zu erhalten, wobei das System Folgendes umfasst:
    eine Verwaltungseinheit (102, 202) und eine mobile Einheit (103, 203), die speziell dazu ausgelegt sind, die Schritte eines Verfahrens nach einem der Ansprüche 1 - 22 durchzuführen.
EP20080388005 2008-01-31 2008-01-31 Verfahren und System zum Registrieren einer mobilen Einheit, die als elektronischen Zugangsschlüssel verwendet wird Active EP2085934B1 (de)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP20080388005 EP2085934B1 (de) 2008-01-31 2008-01-31 Verfahren und System zum Registrieren einer mobilen Einheit, die als elektronischen Zugangsschlüssel verwendet wird
DK08388005T DK2085934T3 (da) 2008-01-31 2008-01-31 Fremgangsmåde og system til at registrere en mobilenhed anvendt som en elektronisk adgangsnøgle
DKBA201200065U DK201200065U3 (da) 2008-01-31 2012-04-16 Styring af adgang til et sted

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP20080388005 EP2085934B1 (de) 2008-01-31 2008-01-31 Verfahren und System zum Registrieren einer mobilen Einheit, die als elektronischen Zugangsschlüssel verwendet wird

Publications (2)

Publication Number Publication Date
EP2085934A1 EP2085934A1 (de) 2009-08-05
EP2085934B1 true EP2085934B1 (de) 2013-07-17

Family

ID=39551529

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20080388005 Active EP2085934B1 (de) 2008-01-31 2008-01-31 Verfahren und System zum Registrieren einer mobilen Einheit, die als elektronischen Zugangsschlüssel verwendet wird

Country Status (2)

Country Link
EP (1) EP2085934B1 (de)
DK (1) DK2085934T3 (de)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9841743B2 (en) 2014-04-07 2017-12-12 Videx, Inc. Apparatus and method for remote administration and recurrent updating of credentials in an access control system
US10013825B2 (en) 2015-03-03 2018-07-03 Acsys Ip Holding, Inc. Systems and methods for redundant access control systems based on mobile devices
US10115256B2 (en) 2014-04-07 2018-10-30 Videx, Inc. Remote administration of an electronic key to facilitate use by authorized persons
US11010995B2 (en) 2019-09-06 2021-05-18 Videx, Inc. Access control system with dynamic access permission processing
US11893845B2 (en) 2018-10-31 2024-02-06 Swedlock Ab System to provide access to premises that comprise entrances locked by means of electromechanical key locks

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120025947A1 (en) * 2010-08-02 2012-02-02 Anshuman Sinha Security system with offline credential analyis based on location information where secured access is desired
CN102122403B (zh) * 2011-04-06 2013-04-10 中国电信股份有限公司 酒店客房控制系统与实现客房电器状态控制的方法
US20140068247A1 (en) * 2011-12-12 2014-03-06 Moose Loop Holdings, LLC Security device access
US9626859B2 (en) 2012-04-11 2017-04-18 Digilock Asia Limited Electronic locking systems, methods, and apparatus
ES2429393B1 (es) * 2012-04-11 2014-09-12 Bielet, Inc. Sistema de control de accesos
US9697664B2 (en) 2012-04-11 2017-07-04 Digilock Asia Limited Electronic locking systems, methods, and apparatus
AT513016B1 (de) 2012-06-05 2014-09-15 Phactum Softwareentwicklung Gmbh Verfahren und Vorrichtung zur Steuerung eines Schließmechanismus mit einem mobilen Endgerät
US9330514B2 (en) 2012-07-25 2016-05-03 Utc Fire & Security Corporation Systems and methods for locking device management
DK2701124T3 (da) 2012-08-21 2021-10-18 Bekey As Styring af en adgang til en lokalitet
CN103927799A (zh) * 2013-01-12 2014-07-16 鹤山世达光电科技有限公司 基于生物认证的锁定系统及锁定方法
AT513807B1 (de) * 2013-01-14 2022-08-15 Ekey Biometric Systems Gmbh Anlage zur Identifikation von Personen
US9058702B2 (en) 2013-03-12 2015-06-16 Qualcomm Incorporated Method for securely delivering indoor positioning data and applications
CN103236094B (zh) * 2013-03-29 2015-09-30 东莞宇龙通信科技有限公司 门禁系统及用移动终端解锁门禁设备的方法
EP2821972B1 (de) 2013-07-05 2020-04-08 Assa Abloy Ab Schlüsselvorrichtung und zugehöriges Verfahren, Computerprogramm und Computerprogrammprodukt
ES2577882T5 (es) 2013-07-05 2020-03-12 Assa Abloy Ab Dispositivo de comunicación de control de acceso, método, programa informático y producto de programa informático
CN103679872A (zh) * 2013-11-12 2014-03-26 佛山市南海可得乐五金电子有限公司 基于指纹解门锁的系统及操作方法及装置
CN104680625A (zh) * 2013-11-27 2015-06-03 佛山市南海可得乐五金电子有限公司 门锁蓝牙控制系统及操作方法及装置
EP3108460A1 (de) 2014-02-18 2016-12-28 Bekey A/S Kontrolle des zugangs zu einem standort
ES2550733B1 (es) * 2014-05-07 2016-08-31 Matrix Electrónica, S.L. Sistema de acceso en puertas automatizadas
US9542785B2 (en) 2014-05-19 2017-01-10 Acsys Ip Holding, Inc. Mobile key devices systems and methods for programming and communicating with an electronic programmable key
CN104134259A (zh) * 2014-07-30 2014-11-05 上海斐讯数据通信技术有限公司 一种基于身份识别的智能开锁系统及方法
CN104217478B (zh) * 2014-08-13 2016-06-08 重庆特斯联智慧科技股份有限公司 酒店蓝牙门禁智能管理方法
WO2016089837A1 (en) * 2014-12-02 2016-06-09 Carrier Corporation Capturing user intent when interacting with multiple access controls
MX2017007288A (es) 2014-12-02 2017-08-25 Carrier Corp Sistema de control de acceso con datos de tarjeta virtual.
EP3035299B1 (de) * 2014-12-18 2019-03-27 Assa Abloy Ab Authentifizierung eines Benutzers für Zugang zu einem physikalischen Raum
NL1041353B1 (en) * 2015-06-10 2017-01-26 Klein Langenhorst Ruurd Method and system for access control using mobile telecommunication devices.
CN105447932A (zh) * 2015-06-11 2016-03-30 南昌芝麻互联科技有限公司 一种非接触式智能门禁系统
US9672674B2 (en) 2015-07-06 2017-06-06 Acsys Ip Holding, Inc. Systems and methods for secure lock systems with redundant access control
US9852562B2 (en) 2015-07-06 2017-12-26 Acsys Ip Holding, Inc. Systems and methods for redundant access control systems based on mobile devices and removable wireless buttons
WO2017041823A1 (en) * 2015-09-07 2017-03-16 Kone Corporation Method and system for controlling access in an environment
CN105225311A (zh) * 2015-09-14 2016-01-06 成都猴子软件有限公司 一种智能门锁装置
CN105160741A (zh) * 2015-09-14 2015-12-16 成都猴子软件有限公司 一种办公门禁系统
CN105205890A (zh) * 2015-09-14 2015-12-30 成都猴子软件有限公司 一种安全智能门锁
CN105160744A (zh) * 2015-10-09 2015-12-16 广州市坤拓智能科技有限公司 基于云平台的手机开门系统和方法
CN105405182A (zh) * 2015-10-19 2016-03-16 国家电网公司 一种对出入人员进行管理的手机钥匙
EP3440854B1 (de) 2016-04-06 2020-09-16 Otis Elevator Company Verwaltung eines mobilen besuchers
US10186098B2 (en) 2016-11-18 2019-01-22 Honeywell International Inc. Access control via a mobile device
US10051429B2 (en) 2016-11-18 2018-08-14 Honeywell International Inc. Checkpoint-based location monitoring via a mobile device
EP3358535A1 (de) * 2017-02-03 2018-08-08 dormakaba Deutschland GmbH Verfahren zur lokalisierung eines elektronischen schlosses
EP3432276A1 (de) * 2017-07-19 2019-01-23 KONE Corporation Weckverfahren für ein intelligentes bluetooth-schloss einer haustür
US10875741B2 (en) 2017-09-29 2020-12-29 Otis Elevator Company Elevator request authorization system for a third party
CN108009664B (zh) * 2017-12-21 2021-11-19 武汉市龙五物联网络科技有限公司 一种基于物联网的预约健身系统
US10878650B1 (en) 2019-06-12 2020-12-29 Honeywell International Inc. Access control system using mobile device
CN111009055A (zh) * 2019-10-29 2020-04-14 西安华运天成通讯科技有限公司 基于移动通讯设备的无人酒店入住方法及其系统

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003515688A (ja) 1999-11-30 2003-05-07 ボーディング データ エーエス 電子キー・デバイス、システム、および電子キー情報を管理する方法
NO314530B1 (no) 2000-02-25 2003-03-31 Ericsson Telefon Ab L M Trådlös reservering, innsjekking, tilgangskontroll, utsjekking og betaling
GB2364202A (en) 2000-06-27 2002-01-16 Nokia Mobile Phones Ltd Mobile phone for opening locks
EP1271418A1 (de) 2001-06-27 2003-01-02 Nokia Corporation Verfahren zum Zugriff auf eine vom Benutzer betätigbare Vorrichtung mit Zugangskontrolle
DK1336937T3 (da) 2002-02-13 2004-09-27 Swisscom Ag Adgangskontrolsystem, adgangskontrolfremgangsmåde og dertil egnede indretninger
JP2004088339A (ja) 2002-08-26 2004-03-18 Tokai Rika Co Ltd 識別コード配信システム、識別コード配信方法及び識別コード配信用プログラム
JP3829986B2 (ja) * 2003-01-30 2006-10-04 ソニー株式会社 通信装置および方法、記録媒体、並びにプログラム
EP1467322A3 (de) * 2003-04-08 2005-10-12 Brose Schliesssysteme GmbH & Co. KG Kraftfahrzeug-Türschliesssystem
US7366901B2 (en) 2003-08-01 2008-04-29 Ixi Mobile (R&D), Ltd. Device, system, method and computer readable medium for identifying and authenticating a cellular device using a short-range radio address
US20060170533A1 (en) 2005-02-03 2006-08-03 France Telecom Method and system for controlling networked wireless locks
DE602005015036D1 (de) 2005-04-04 2009-07-30 Research In Motion Ltd Bestimmung einer Zielübertragungskraft einer drahtlosen Übertragung gemäß Sicherheitsanforderungen
NO324141B1 (no) 2005-12-06 2007-09-03 Annette Krannig-Schmidt Fremgangsmate og server for bestilling av produkter

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9841743B2 (en) 2014-04-07 2017-12-12 Videx, Inc. Apparatus and method for remote administration and recurrent updating of credentials in an access control system
US10115256B2 (en) 2014-04-07 2018-10-30 Videx, Inc. Remote administration of an electronic key to facilitate use by authorized persons
US10643414B2 (en) 2014-04-07 2020-05-05 Videx, Inc. Electronic key device utilizing user input to facilitate access by authorized persons
US11423723B2 (en) 2014-04-07 2022-08-23 Videx, Inc. Enhanced access control based on key proximity
US10013825B2 (en) 2015-03-03 2018-07-03 Acsys Ip Holding, Inc. Systems and methods for redundant access control systems based on mobile devices
US11893845B2 (en) 2018-10-31 2024-02-06 Swedlock Ab System to provide access to premises that comprise entrances locked by means of electromechanical key locks
US11010995B2 (en) 2019-09-06 2021-05-18 Videx, Inc. Access control system with dynamic access permission processing
US11580801B2 (en) 2019-09-06 2023-02-14 Videx, Inc. Access control system with dynamic access permission processing

Also Published As

Publication number Publication date
DK2085934T3 (da) 2013-10-21
EP2085934A1 (de) 2009-08-05

Similar Documents

Publication Publication Date Title
EP2085934B1 (de) Verfahren und System zum Registrieren einer mobilen Einheit, die als elektronischen Zugangsschlüssel verwendet wird
US7012503B2 (en) Electronic key device a system and a method of managing electronic key information
US10643415B2 (en) Package management system with accelerated delivery
US9449448B2 (en) Controlling access to a location
US10810817B2 (en) Remote guest access to a secured premises
US11144873B2 (en) Package management system with accelerated delivery
US9437063B2 (en) Methods and systems for multi-unit real estate management
US10181231B2 (en) Controlling access to a location
CN101222353B (zh) 使用电子邮件的安全系统的远程控制
KR101229333B1 (ko) 근거리 무선 통신을 이용한 출입 인증 시스템 및 출입 인증 방법
KR101652505B1 (ko) 숙박업소의 객실 관리 시스템
US20160049028A1 (en) Electronic access control and location tracking system
US8122481B2 (en) System and method for permission management
AU2023210587A1 (en) Methods and systems for access control and awareness management
US20180114384A1 (en) Cloud-based keyless access control system for housing facilities
JP2021014729A (ja) オートロック式ドア解錠システム、オートロック式ドア解錠方法、およびオートロック式ドア解錠プログラム
JP2019109698A (ja) 配達支援装置、配達支援方法、配達支援プログラム
JP2003288432A (ja) 受付案内装置及び受付案内システム
EP1261941A1 (de) Verwaltung von zugangs-kodes
EP1926263A2 (de) Zugangskontrollsystem zur Kontrolle des Zugangs eines Benutzers mobiler Geräte zu einem geschlossenen Bereich
DK201200065U3 (da) Styring af adgang til et sted
KR101509584B1 (ko) 안심 방문 서비스를 위한 정보 제공 방법과 장치 및 콜 인증 방법 및 장치
JP2007279906A (ja) ネットワークアクセス管理システム
CN114821878A (zh) 一种应用于众创空间的客户来访管理系统
JP2010211409A (ja) 訪問者認証システム

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20090116

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA MK RS

17Q First examination report despatched

Effective date: 20090805

AKX Designation fees paid

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: BEKEY APS

RIC1 Information provided on ipc code assigned before grant

Ipc: G07C 9/00 20060101AFI20120801BHEP

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: BEKEY A/S

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 622619

Country of ref document: AT

Kind code of ref document: T

Effective date: 20130815

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602008026041

Country of ref document: DE

Effective date: 20130912

REG Reference to a national code

Ref country code: DK

Ref legal event code: T3

Effective date: 20131015

Ref country code: DK

Ref legal event code: T3

REG Reference to a national code

Ref country code: SE

Ref legal event code: TRGR

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 622619

Country of ref document: AT

Kind code of ref document: T

Effective date: 20130717

REG Reference to a national code

Ref country code: NL

Ref legal event code: VDEP

Effective date: 20130717

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20131118

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130807

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20131117

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20131017

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20131018

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20131028

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

PLBI Opposition filed

Free format text: ORIGINAL CODE: 0009260

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

26 Opposition filed

Opponent name: PHONIRO AB

Effective date: 20140417

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

PLAX Notice of opposition and request to file observation + time limit sent

Free format text: ORIGINAL CODE: EPIDOSNOBS2

REG Reference to a national code

Ref country code: DE

Ref legal event code: R026

Ref document number: 602008026041

Country of ref document: DE

Effective date: 20140417

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20140131

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PLAF Information modified related to communication of a notice of opposition and request to file observations + time limit

Free format text: ORIGINAL CODE: EPIDOSCOBS2

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140131

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140131

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20140930

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140131

PLBB Reply of patent proprietor to notice(s) of opposition received

Free format text: ORIGINAL CODE: EPIDOSNOBS3

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140131

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

PLCK Communication despatched that opposition was rejected

Free format text: ORIGINAL CODE: EPIDOSNREJ1

REG Reference to a national code

Ref country code: DE

Ref legal event code: R100

Ref document number: 602008026041

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

PLBN Opposition rejected

Free format text: ORIGINAL CODE: 0009273

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: OPPOSITION REJECTED

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20080131

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20130717

27O Opposition rejected

Effective date: 20160416

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DK

Payment date: 20230123

Year of fee payment: 16

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: SE

Payment date: 20230119

Year of fee payment: 16

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230328

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20240119

Year of fee payment: 17

Ref country code: GB

Payment date: 20240119

Year of fee payment: 17