EP2387007A1 - Procédé et système de contrôle d'accès - Google Patents

Procédé et système de contrôle d'accès Download PDF

Info

Publication number
EP2387007A1
EP2387007A1 EP10075200A EP10075200A EP2387007A1 EP 2387007 A1 EP2387007 A1 EP 2387007A1 EP 10075200 A EP10075200 A EP 10075200A EP 10075200 A EP10075200 A EP 10075200A EP 2387007 A1 EP2387007 A1 EP 2387007A1
Authority
EP
European Patent Office
Prior art keywords
access
person
area
access control
mobile device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP10075200A
Other languages
German (de)
English (en)
Inventor
Zhiyun Ren
Jörg Heuer
Ming Yin
Moritz Kulbach
Ernst-Joachim Steffens
Klaus-Peter Hofmann
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Deutsche Telekom AG
Original Assignee
Deutsche Telekom AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deutsche Telekom AG filed Critical Deutsche Telekom AG
Priority to EP10075200A priority Critical patent/EP2387007A1/fr
Publication of EP2387007A1 publication Critical patent/EP2387007A1/fr
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle

Definitions

  • the invention relates to a solution for controlling access to a sealed by a security device area. It relates to a corresponding method and an access control system designed for carrying out the method.
  • the area controlled or to be controlled with regard to access is a space, for example in a building, which is closed by a door forming the securing device.
  • the invention is not limited thereto. Rather, the application of the principle according to the invention, for example, for the access control in accordance with secure lockers or other comparable facilities into consideration.
  • the concept of access according to the general principle of the solution presented is not to be understood solely in terms of entering a room, but basically refers to the possibility that a person entitled to this at least one body part or, in the case of the room, their entire body into an area to be released first.
  • Simple solutions are based on the fact that, for example, a corresponding room is secured by a door with an electronic lock, to which a keyboard for entering an entry code enabling access is attached.
  • Such solutions have several disadvantages.
  • outsiders, unauthorized persons may be able to close the access code due to signs of wear and tear which are caused by the keys that are to be actuated to enter the correct code.
  • the access code may need to be changed to prevent that person from continuing to have access to the area concerned.
  • the corresponding chip card is to be held by a person carrying it in the vicinity of a reader, which is preferably also located near or at the door.
  • the data exchange between this reader and the contactless chip card takes place here via radio using the so-called short-range communication or near-field communication (NFC).
  • NFC near-field communication
  • the reader on the door of the access-controlled area and the contactless chip card are equipped with corresponding NFC interfaces, ie radio transmission and reception units. About the appropriate interface is made by the smart card a personalized Transfer the access code to the reader at the access controlled area.
  • the access code received by the reader is checked and, by means of comparison with corresponding database entries, it is ascertained whether there is authorization for access to the corresponding area for the person authenticating himself with this access code. If this is the case, the securing device closing off the area, that is to say, for example, a door with an electronic door lock, is released, thus allowing access to the relevant person.
  • a disadvantage of these solutions is to be considered that they require a mostly not inconsiderable hardware effort. This applies in particular if, for example, within an office complex, several different rooms are to be controlled using a corresponding solution regarding the access.
  • the object of the invention is to provide an alternative solution for access control, which compared to the prior art lower investment costs and which also leads to increased flexibility in the establishment of using the appropriate solution in terms of access to controlled areas.
  • a method and an access control system suitable for carrying out the method are to be specified.
  • a task-solving access control system is characterized by the first claim.
  • Advantageous embodiments and further developments of the invention are given by the dependent claims.
  • the basic procedure underlying the method proposed for the solution of the problem is essentially known. Thereafter, a person requesting access to an area closed by a security device first authenticates himself to an access control device. After successful authentication, the aforementioned access control device checks the existence of an access authorization for the said area for the person requesting access. In the event of such a conditional access authorization, the security device closing the access controlled area shall be subject to the Unlocked access control device by actuating an actuator and thus allows the person recognized as authorized access to the area concerned.
  • the person requesting access to the access-controlled area uses a mobile device carried by her for authentication to the access control device, in which a personalized access code is stored, preferably on a corresponding smart card received by the mobile device.
  • the aforementioned personalized access code for authentication of the person is not, as known from the prior art, transmitted to a reading device of the access-controlled area and evaluated there by a downstream unit.
  • the corresponding access code together with an ID that enables the access authorization to be checked and identifies the area controlled for access, is transmitted by the mobile device for checking via a public network, preferably via a mobile network to a server of the access control device.
  • the receipt of the person requesting the access requesting access code is therefore at a central location by a server accessible via a public network access control device.
  • the ID of the access-controlled area transmitted together with the personalized access code is previously read out from a tag identifying the area concerned and into which the ID (hereinafter also area ID) together with the personalized access code is transferred to the aforementioned server ,
  • This arranged at the access controlled area tag is, unlike the reading devices of the prior art, only a passive, to be read by the trained mobile device element.
  • the mobile device used by the person wishing access as a token, or the smart card preferably picked up by the access not only represents a passive authentication feature, but actively controls the process of authentication and authentication Verification of the existence of an access authorization of the person concerned.
  • the security device of the area concerned is unlocked by means of an actor.
  • the actuator in question is operated remotely by the access control device according to the invention.
  • access to a room is controlled by the method described above, which is closed by a provided with an electronic lock, acting as a security device door.
  • the tag characterizing the room as the access-controlled area is preferably attached to the door or in the region of the door on an outer side of a wall of the relevant room.
  • the personalized access code used to authenticate a person desiring access to an access-controlled area is preferably stored on a smartcard recorded by the mobile device used for the authentication.
  • UICC offers the possibility to deposit not only the personalized access code on this card, but together with him a special, the running through the mobile device parts of the process controlling and thereby using this access code application or client application on the map save.
  • the application concerned can be brought to its provision for a person entitled to their use even by way of transmission via a mobile network to the UICC or SIM card.
  • the personalized access code and the area ID are in accordance with the principles of the invention by means of the serving for the authentication of the person requesting access mobile device via a public network for Transfer verification to a remote server.
  • this is done via a mobile network, whereby in this way, due to the already carried out in mobile radio encrypted data transmission, also in connection with the preferably the access code and optionally an application for controlling these processes receiving UICC a high degree of security is given.
  • MSISDN can be used as an additional authentication feature.
  • a transmission of access code or area ID via a mobile network but also a transmission of this data via a WLAN to an Internet-connected access point comes into consideration, in which case the corresponding mobile device must of course be WLAN-enabled and the access code and the Scope ID to be scanned to the server that scans it over the Internet.
  • Such a variant is particularly advantageous in buildings with possibly limited mobile coverage.
  • the ID which identifies the access-controlled area is read out by a tag arranged in this area-in the case of an access-controlled room, for example at the door thereof-and into which the mobile station transmits this ID together with the personalized access code to the remote server.
  • this can be done by a person desiring access accessing the ID reproduced in plain text in this case and typing it in the mobile device.
  • the tag arranged on the respective access-controlled area receives this ID in the form of a machine-readable code which is read out by the person wishing access to this area directly with the aid of the correspondingly designed mobile device, ie read into the mobile device.
  • the area ID in the form a two-dimensional or three-dimensional bar code is encrypted on the tag, which is read by means of a camera of the mobile device in this.
  • the ID of the entry-controlled area encrypted in the tag is transmitted by radio from the tag to the ID-reading mobile device of a person requesting access to the area concerned by short-range communication.
  • the method is preferably designed so that regardless of how the area ID is transferred to the mobile device, the transfer of this ID and the personalized access code to the remote, so to speak automatically initiated an application with the acquisition of the ID Server causes.
  • the method can be further developed in that the person requesting the access is requested after the transfer of the personalized access code to the remote server of the access control device of the latter for the input of an additional feature serving to authenticate it.
  • This may be, for example, a PIN to be entered via the keypad of the mobile device.
  • a biometric feature of the person concerned is used as an additional feature for the authentication of the person.
  • a voice sample of the person concerned may serve as the biometric feature.
  • An access control system which solves the problem consists of at least one area which is to be checked for access and is closed by a security device, an access control device and one of an access to the at least one access-controlled area desiring person to carry tokens.
  • the token has stored thereon a personalized access code serving to authenticate the person concerned with respect to the access control device.
  • the named token is a smart card received by a mobile device.
  • the verification of the identity and the authorization of persons who wish to access the at least one access-controlled area is carried out by the already mentioned access control device, which in case of the existence of such authorization, the release of the access.
  • an actuator of the access-controlled area occlusive securing device is actuated by said access control device accordingly.
  • a passive tag is arranged on the at least one access-controlled area on which an ID (area ID) identifying this area is stored.
  • the mobile device receiving the smart card with the personalized access code is further provided according to the invention with a unit for reading out an ID stored for an access-controlled area on a corresponding tag.
  • the access control device comprises at least one accessible via a public network server, which is adapted to receive data which is sent from a token in the form of a smart card receiving mobile device to the server concerned.
  • the relevant data transmitted via the public network comprise at least the personalized access code stored on the token and an ID which identifies an access-controlled area.
  • the access control device has means for remote actuation of the actuator of the access-controlled area closing safety device.
  • the smart card forming the token, which is picked up by the mobile device serving the authentication is preferably a UICC in the form of a SIM card which is also used for authentication in a mobile telephone network, the personalized access code and the area ID preferably being used a mobile network to you verifying server to be transmitted.
  • the personalized access code is stored on a separate, recorded by the mobile device smart card.
  • the access control system according to the invention is advantageously configured in that the tag is a sticker with an RFID chip and the unit arranged in the token receiving mobile unit for reading the ID of an access-controlled area stored on this RFID chip has an NFC interface for wireless local area communication.
  • at least one client application is held on the token recorded by the mobile device in the form of the smart card, which is automatically started after reading out a tag with an ID identifying an access-controlled area.
  • This client application which is a program statement and related data, sends, after its automatic start, the personalized access code held on the token and the read-out ID of the access-controlled area to the access control device's server designed for this purpose.
  • the access control device comprises units, preferably belonging to the infrastructure of a mobile network operator units, by means of which a person on the basis of a corresponding application in the access control system assigned personalized access code and optionally an associated client application on the as Component of the access control system trained mobile device are transferable.
  • the access-controlled area is a room and the security device closing this space is a door with an electronic door lock.
  • part of the aforementioned electronic door lock is a fernzubet2011der means of the access control device actuator.
  • the tag with the ID identifying the corresponding entry-controlled room is at the aforementioned door according to this embodiment or arranged in the area of this door on the outside of a wall of the room.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
EP10075200A 2010-05-14 2010-05-14 Procédé et système de contrôle d'accès Withdrawn EP2387007A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP10075200A EP2387007A1 (fr) 2010-05-14 2010-05-14 Procédé et système de contrôle d'accès

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP10075200A EP2387007A1 (fr) 2010-05-14 2010-05-14 Procédé et système de contrôle d'accès

Publications (1)

Publication Number Publication Date
EP2387007A1 true EP2387007A1 (fr) 2011-11-16

Family

ID=42751934

Family Applications (1)

Application Number Title Priority Date Filing Date
EP10075200A Withdrawn EP2387007A1 (fr) 2010-05-14 2010-05-14 Procédé et système de contrôle d'accès

Country Status (1)

Country Link
EP (1) EP2387007A1 (fr)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867347A (zh) * 2012-08-03 2013-01-09 合肥天智科技发展有限公司 Rfid无线互联安全控制智能终端管理系统
WO2016025528A1 (fr) * 2014-08-11 2016-02-18 Cubic Corporation Billetterie intelligente dans des systèmes de collecte de titre de transport
WO2016082005A1 (fr) * 2014-11-27 2016-06-02 Power Stephen Craig Procédé et système de gestion d'isolation et/ou de commande d'accès
NL2015145B1 (nl) * 2015-07-10 2017-02-01 Boekit B V Systeem voor het beheren van apparaten in een gebouw, apparaat en mobiel communicatiemiddel voor gebruik in een dergelijk systeem.
CN106408727A (zh) * 2016-11-22 2017-02-15 合肥星服信息科技有限责任公司 一种基于声纹的门禁系统
WO2017036714A1 (fr) * 2015-09-03 2017-03-09 Siemens Aktiengesellschaft Procédé de commande d'une unité d'accès au moyen d'un terminal électronique mobile
DE102015120296A1 (de) * 2015-11-24 2017-05-24 Witte Automotive Gmbh Abschließbares Behältnis
EP3200161A1 (fr) * 2016-01-27 2017-08-02 Honeywell International Inc. Application à distance de commande d'accès
EP2770482A3 (fr) * 2013-02-26 2017-11-29 Honeywell International Inc. Système de commande d'accès au moyen d'un smartphone
DE102019110515A1 (de) * 2019-04-23 2020-10-29 Interflex Datensysteme Gmbh Zutrittskontrollsystem, umfassend ein elektronisches Schloss, sowie ein elektronisches Schloss
DE102021213698A1 (de) 2021-12-02 2023-06-07 Robert Bosch Gesellschaft mit beschränkter Haftung Kontrollsystem und Verfahren zur Kontrolle der Position eines mobilen Endgeräts mittels eines Kontrollsystems

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005066908A2 (fr) * 2004-01-06 2005-07-21 Kaba Ag Systeme de controle d'acces, et procede pour faire fonctionner ce systeme
EP1669941A2 (fr) * 2004-12-10 2006-06-14 SkiData AG Système de contrôle d'accès
DE102006038438A1 (de) * 2006-08-16 2008-02-21 Keppler, Bernhard, Westport Vorrichtung, multifunktionales System und Verfahren zur Ermittlung medizinischer und/oder biometrischer Daten eines Lebewesens

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005066908A2 (fr) * 2004-01-06 2005-07-21 Kaba Ag Systeme de controle d'acces, et procede pour faire fonctionner ce systeme
EP1669941A2 (fr) * 2004-12-10 2006-06-14 SkiData AG Système de contrôle d'accès
DE102006038438A1 (de) * 2006-08-16 2008-02-21 Keppler, Bernhard, Westport Vorrichtung, multifunktionales System und Verfahren zur Ermittlung medizinischer und/oder biometrischer Daten eines Lebewesens

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867347A (zh) * 2012-08-03 2013-01-09 合肥天智科技发展有限公司 Rfid无线互联安全控制智能终端管理系统
CN102867347B (zh) * 2012-08-03 2016-12-21 安徽天智信息科技集团股份有限公司 Rfid无线互联安全控制智能门锁管理系统
EP2770482A3 (fr) * 2013-02-26 2017-11-29 Honeywell International Inc. Système de commande d'accès au moyen d'un smartphone
WO2016025528A1 (fr) * 2014-08-11 2016-02-18 Cubic Corporation Billetterie intelligente dans des systèmes de collecte de titre de transport
US9501768B2 (en) 2014-08-11 2016-11-22 Cubic Corporation Smart ticketing in fare collection systems
US10713871B2 (en) 2014-11-27 2020-07-14 Isol8 Pty Ltd Method and system for isolation management and or access control
WO2016082005A1 (fr) * 2014-11-27 2016-06-02 Power Stephen Craig Procédé et système de gestion d'isolation et/ou de commande d'accès
NL2015145B1 (nl) * 2015-07-10 2017-02-01 Boekit B V Systeem voor het beheren van apparaten in een gebouw, apparaat en mobiel communicatiemiddel voor gebruik in een dergelijk systeem.
WO2017036714A1 (fr) * 2015-09-03 2017-03-09 Siemens Aktiengesellschaft Procédé de commande d'une unité d'accès au moyen d'un terminal électronique mobile
DE102015120296A1 (de) * 2015-11-24 2017-05-24 Witte Automotive Gmbh Abschließbares Behältnis
EP3200161A1 (fr) * 2016-01-27 2017-08-02 Honeywell International Inc. Application à distance de commande d'accès
US10339736B2 (en) 2016-01-27 2019-07-02 Honeywell International Inc. Remote application for controlling access
US10818118B2 (en) 2016-01-27 2020-10-27 Honeywell International Inc. Remote application for controlling access
CN106408727A (zh) * 2016-11-22 2017-02-15 合肥星服信息科技有限责任公司 一种基于声纹的门禁系统
DE102019110515A1 (de) * 2019-04-23 2020-10-29 Interflex Datensysteme Gmbh Zutrittskontrollsystem, umfassend ein elektronisches Schloss, sowie ein elektronisches Schloss
DE102021213698A1 (de) 2021-12-02 2023-06-07 Robert Bosch Gesellschaft mit beschränkter Haftung Kontrollsystem und Verfahren zur Kontrolle der Position eines mobilen Endgeräts mittels eines Kontrollsystems

Similar Documents

Publication Publication Date Title
EP2387007A1 (fr) Procédé et système de contrôle d'accès
EP1783650B1 (fr) Procédé et système de communication destinés à comparer des données biométriques enregistrées à l'aide de capteurs biométriques avec des données de référence
DE69530569T2 (de) Zu- und Ausgangs-Kontrollsystem
EP1955287B1 (fr) Procede et dispositif central destines a des controles d'acces a des zones ou installations securisees
EP1679665B1 (fr) Procédé et système pour obtenir l'accès à un objet ou à un service
US11205312B2 (en) Applying image analytics and machine learning to lock systems in hotels
EP3215974B1 (fr) Procédé pour fournir un code d'accès à un appareil portable, et appareil portable
DE102017112273A1 (de) Schlüsselloser car-sharing-mechanismus unter verwendung von smartphones und eingebauten wlan/wi-fi-systemen zur authentifizierung
EP2811713B1 (fr) Système de communication à contrôle d'accès, procédé d'autorisation d'accès dans un système de communication et aéronef et/ou système d'entretien en étant équipé
DE112012006728T5 (de) Aufzugplattformvorrichtung
EP2710561B1 (fr) Dispositif de contrôle d'accès, système de contrôle d'accès et procédé de contrôle d'accès
WO2019121336A1 (fr) Système de contrôle d'accès avec authentification radio et acquisition de mot de passe
DE10147936B4 (de) Verfahren zur Zutrittskontrolle, sowie Kontrollsystem, Kontrolleinrichtung und mobiles Kommunikationsendgerät
CN106846557A (zh) 通过无线路由器实现的门禁管理方法
KR20170111804A (ko) 출입보안 시스템
KR102143716B1 (ko) Rf-card 기반의 출입통제시스템
EP2996299B1 (fr) Procédé et système d'autorisation d'une action sur un système auto-commandé
WO2017036714A1 (fr) Procédé de commande d'une unité d'accès au moyen d'un terminal électronique mobile
JP2006134081A (ja) 入場管理システム、入場制御端末、及び入場管理方法
DE10341370A1 (de) Identifikationssystem
DE102010031932A1 (de) Verfahren zur Zugangskontrolle und entsprechende Vorrichtung
JP2019002269A (ja) 入退出用開閉体制御システム
DE102005062632A1 (de) Automatische Verwaltung des Aufenthalts von Personen in Räumlichkeiten von Gebäuden
DE102012021479A1 (de) Verfahren zum Betreiben einer elektronischen Authentisierungseinheit
EP3089119A1 (fr) Systeme d'authentification d'acces a un point d'acces d'un batiment ou d'une piece

Legal Events

Date Code Title Description
AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME RS

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20120517