EP2672464A1 - Kommunikationssystem zur Bereitstellung von Fernzugriff über eine drahtlose mobile Kommunikationsvorrichtung und zugehörige Verfahren - Google Patents

Kommunikationssystem zur Bereitstellung von Fernzugriff über eine drahtlose mobile Kommunikationsvorrichtung und zugehörige Verfahren Download PDF

Info

Publication number
EP2672464A1
EP2672464A1 EP12171372.1A EP12171372A EP2672464A1 EP 2672464 A1 EP2672464 A1 EP 2672464A1 EP 12171372 A EP12171372 A EP 12171372A EP 2672464 A1 EP2672464 A1 EP 2672464A1
Authority
EP
European Patent Office
Prior art keywords
wireless transceiver
access
authentication
communications device
transceiver
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP12171372.1A
Other languages
English (en)
French (fr)
Inventor
Scott Douglas Rose
Vahid Moosavi
Michael John Rogan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
BlackBerry Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BlackBerry Ltd filed Critical BlackBerry Ltd
Priority to EP12171372.1A priority Critical patent/EP2672464A1/de
Priority to CA2816787A priority patent/CA2816787C/en
Publication of EP2672464A1 publication Critical patent/EP2672464A1/de
Ceased legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00793Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/08With time considerations, e.g. temporary activation, valid time window or time limitations

Definitions

  • This application relates to the field of communications, and more particularly, to electronic devices and related methods that use near-field communication (NFC).
  • NFC near-field communication
  • PDA Personal Digital Assistant
  • NFC near field communication
  • Some mobile devices incorporate contactless card technology and/or near field communication (NFC) chips.
  • NFC technology may be used for contactless short-range communications using magnetic field induction to enable communication between electronic devices, including mobile wireless communications devices.
  • These short-range communications may include payment and ticketing, electronic keys, identification, device set-up service and similar information sharing.
  • This short-range high frequency wireless communications technology may exchange data between devices over a short distance, such as only a few centimeters.
  • FIG. 1 is a schematic block diagram of an access system in accordance with one example embodiment.
  • FIG. 2 is a schematic block diagram of the mobile wireless communications device of the system of FIG. 1 .
  • FIG. 3 is a flow diagram illustrating method aspects associated with the system of FIG. 1 .
  • FIG. 4 is a diagram of an example embodiment of the system of FIG. 1 for a door key lock box.
  • FIG. 5 is a schematic block diagram illustrating example mobile wireless device components that may be used with the mobile wireless communications devices of FIGS. 1-3 .
  • a mobile wireless communications device may include a first wireless transceiver, a second wireless transceiver having a longer communication range than the first wireless transceiver, and a controller coupled with the first wireless transceiver and the second wireless transceiver.
  • the controller may be capable of transmitting, via the first wireless transceiver, an access request to an access control device associated with an access position, and receive a first identifier from the access control device based upon the access request.
  • the controller may be further capable of transmitting, via the second wireless transceiver, an authentication request to an authentication server based upon the first identifier and a second identifier associated with the mobile wireless communications device, and receive an authentication response based upon the authentication request.
  • the controller may also be capable of transmitting, via the first wireless transceiver, the authentication response to the access control device.
  • access to the access position may be granted without the access control device having a direct communications link to the authentication server, since the mobile wireless communications device may instead perform the requisite authentication communications with the authentication server.
  • the first wireless transceiver may include a near field communication (NFC) transceiver, a Bluetooth transceiver, etc., for example.
  • the second wireless transceiver may include a cellular transceiver.
  • the controller may be capable of receiving the first identifier from the access control device along with an address of the authentication server, and sending the authentication request to the address.
  • the controller may be capable of communicating with the authentication server via at least one of a Secure Sockets Layer (SSL) format or a Transport Layer Security (TLS) format.
  • the authentication response may include a single-use security code.
  • the authentication response may also have an expiration time associated therewith.
  • the controller may be further capable of receiving an access denial electronic message from the authentication server via the second wireless transceiver based upon a validation failure.
  • a related access system may include an access control device associated with an access position, an authentication server, and a mobile wireless communication device, such as the one described briefly above.
  • the mobile wireless communications device may be capable of transmitting, via the first wireless transceiver, an access request to the access control device.
  • the access control device may be capable of transmitting a first identifier to the first wireless transceiver based upon the access request.
  • the mobile wireless communications device may be capable of transmitting, via the second wireless transceiver, an authentication request to the authentication server based upon the first identifier and a second identifier associated with the mobile wireless communications device.
  • the authentication server may be capable of authenticating the mobile wireless communications device responsive to the authentication request based upon the first identifier and the second identifier, and transmitting an authentication response to the second wireless transceiver based upon the authentication.
  • the mobile wireless communications device may be capable of transmitting, via the first wireless transceiver, the authentication response to the access control device.
  • the access control device may be capable of granting access to the access position based upon the authentication response.
  • the access control device may include a key lock box.
  • a related method of operating a mobile wireless communications device may include transmitting, via the first wireless transceiver, an access request to an access control device associated with an access position, and receiving a first identifier from the access control device based upon the access request.
  • the method may further include transmitting, via the second wireless transceiver, an authentication request to an authentication server based upon the first identifier and a second identifier associated with the mobile wireless communications device, and receive an authentication response based upon the authentication request.
  • the method may also include transmitting, via the first wireless transceiver, the authentication response to the access control device.
  • a related non-transitory computer-readable medium may be for a mobile wireless communications device, such as the one described briefly above.
  • the non-transitory computer-readable medium may include computer-executable instructions for causing the mobile wireless communications device to perform steps including transmitting, via the first wireless transceiver, an access request to an access control device associated with an access position, and receiving a first identifier from the access control device based upon the access request. Further steps may include transmitting, via the second wireless transceiver, an authentication request to an authentication server based upon the first identifier and a second identifier associated with the mobile wireless communications device, and receiving an authentication response based upon the authentication request. The steps may also include transmitting, via the first wireless transceiver, the authentication response to the access control device.
  • the system 30 illustratively includes an access control device 32 (abbreviated "ACD" in FIG. 1 ) associated with an access position, which in the example of FIG. 1 is a security door 31 that remains locked until the access control device 32 receives a proper authentication to open the security door 31.
  • the system 30 further illustratively includes an authentication server 33, which may be remotely located from the access control device 32 in some embodiments.
  • a mobile wireless communications device 34 (also referred to herein as a "mobile device”) may be used to provide the communications pathway between the access control device 32 and the authentication server 33. This may allow much of the authentication processing and data storage to be performed by a centralized authentication server (or servers) 33 for a plurality of different access control devices 32. Moreover, because a direct communications link may not be required between the access control device 32 and the authentication server 33, deployment of the access control devices 32 may be simpler, quicker, or more cost effective than with a traditional network-based security system, for example.
  • the mobile device 34 illustratively includes a first wireless transceiver 35 which may be used to communicate with the access control device 32, and a second wireless transceiver 36 which may be used to communicate with the authentication server 33.
  • the first wireless transceiver 35 may include a relatively short communication range transceiver, such as a near field communication (NFC) or Bluetooth transceiver, although other suitable communications formats (e.g., TransferJet, wireless LAN, etc.) may also be used in some embodiments.
  • NFC is a short-range wireless communications technology in which NFC-enabled devices may be “swiped,” “bumped” or otherwise moved in close proximity to communicate.
  • NFC may operate at 13.56 MHz and with an effective range of several centimeters (typically up to about 4 cm, or up to about 10 cm, depending upon the given implementation), but other suitable versions of near field communication which may have different operating frequencies, effective ranges, etc., for example, may also be used.
  • the second wireless transceiver 36 may have a longer communications range associated therewith than the first wireless transceiver.
  • the second wireless transceiver 36 may include a cellular transceiver, which may communicate with the authentication server 33 via a wireless communications network 39, such as a cellular network, for example, although other suitable long range wireless communication configurations may also be used.
  • the mobile device 34 may further illustratively include a controller 37, which may be implemented using a combination of hardware (e.g., microprocessor, etc.) and a non-transitory computer readable medium including computer-readable instructions for causing the various operations discussed herein to be performed.
  • the above-noted components of the mobile device 34 may be carried by a portable housing 38.
  • Example mobile devices 34 may include portable or personal media players (e.g., MP3 players, video players, etc.), remote controls (e.g., television or stereo remotes, etc.), portable gaming devices, portable or mobile telephones, smartphones, etc.
  • the mobile device 34 is capable of or configured to transmit, via the first wireless transceiver 35, an access request to the access control device 32, at Block 52.
  • the access request may be communicated to the access control device 32 upon, for example, swiping or bumping the mobile device 34 with the access control device 32.
  • the access control device 32 is capable of or configured to transmit a first identifier back to the first wireless transceiver 35 based upon the received access request, at Block 53.
  • the first identifier may include a security token, key, or other data (which may be encrypted or unencrypted) that uniquely identifies the given access control device 32.
  • the access control device 32 may also optionally communicate an address to the mobile device 34, such as a URL or IP address, for example, at which the authentication server 33 may be accessed.
  • the appropriate address or location at which to access the authentication server 33 may already be known to the controller 37, e.g., as a result of prior registration with the authentication server 33.
  • the controller 37 Upon receiving the first identifier (and optionally the address of the authentication server 33) the controller 37 transmits, via the second wireless transceiver 36, an authentication request to the authentication server 33 based upon the first identifier and a second identifier associated with the mobile device 34, at Block 54.
  • the second identifier associated with the mobile device 34 may be a phone number assigned to the mobile device (e.g., by a cellular network carrier), an International Mobile Equipment Identity (IMEI) number, a device personal identification number (PIN), or other types of data which may be used to identify the mobile device 34.
  • the identifier may uniquely identify the mobile device.
  • the authentication server 33 is capable of or configured to authenticate the mobile device 34 responsive to the authentication request based upon, for example, the first identifier and the second identifier, at Block 55. More particularly, in some embodiments, the authentication server 33 may include a database of the various access control devices 32 and the mobile devices 34 which are permitted to obtain access to respective access control devices 32. A database query, for example, may be performed to verify that the given mobile device 34 which sent the authentication request is permitted to access the access position associated with the access control device 32 using, for example, the first and second identifiers. In some embodiments, authentication server may also update or maintain a log of the second identifiers used for granting access via the access control device 32. The log may also include, for example, other indications of the mobile device 34 to which access was granted, date/time of access, etc.
  • the authentication server 33 may transmit an authentication response to the mobile device 34 via the second wireless transceiver 36, at Block 56.
  • the controller 37 may transmit, via the first wireless transceiver 35, the authentication response to the access control device 32, at Block 57, and the access control device 32 may be capable of or configured to grant access to the access position based upon the authentication response, at Block 58, which concludes the method illustrated in FIG. 3 (Block 59).
  • the authentication server 33 may optionally transmit an access denial electronic message to the mobile device 34 via the second wireless transceiver 36 based upon an authentication failure, at Block 60.
  • the access denial message may optionally include information regarding the denial of access, such as, for example, if access was attempted at an unauthorized time (e.g., after business hours), expiration of a user's account, etc.
  • the access denial message may be communicated directly to the mobile device 34 as part of the authentication process, or it may be sent separately as an email or SMS message, for example.
  • the authentication response may include a command, token, or other data which the access control device 32 may recognize as an authorization to provide access to the access position, for example.
  • the authentication response (or a portion thereof) may be encrypted using, for example, a security key (e.g., a public private key pair) which only the access control device 32 will be able to decrypt, thus preventing the mobile device 34 from being able gain access in the future by circumventing the authentication server 33.
  • the authentication response may include a one-time or single-use security code, which the access control device 32 would recognize as being valid to grant access a single time only.
  • the authentication response or security code may have an expiration time associated therewith.
  • the authentication response may be valid for a temporary duration, allowing the mobile device 34 to access the access location for a period of time, e.g., an hour, a day, etc. This may be particularly beneficial where the access control device 32 is associated with a shared resource, such as a conference room, etc.
  • access is granted to a user 40 of the mobile device 34 to a room, etc., behind the door 31 (i.e., the room is the access position in this example).
  • access positions that may be protected by the access control device 32 are also possible, such as municipal parks, tool or storage facilities, hydro/power vaults, commercial sites, construction site access, electrically-activated gates, building access, a security gate or turnstile, a secure object such as a safe, locker, vehicle, etc.
  • the system 30 may allow for remote or mobile deployment of the access control device 32, without the necessity for installing a communications architecture (e.g., a wired network connection, a cellular transceiver, etc.) at the access location.
  • a communications architecture e.g., a wired network connection, a cellular transceiver, etc.
  • an access control device 32' is implemented as a key lock box, such as for real estate agents who need to access a key to show properties. More particularly, the access control device 32' may be secured to a door knob 47' (or other suitable location) at the property, and upon receiving proper authentication the access control device 32' may provide access to a key 46' for, for example, opening a door to the house, building, etc.
  • the mobile device 34' is a smartphone which illustratively includes a display 41' carried by the housing 38'. In some embodiments, the display 41' may be used to provide instructions or a status message with respect to accessing the key 46'.
  • the user 40 may be further required to provide biometric data (e.g., fingerprint, iris, retina, etc.), a password or personal identification number (PIN), etc.
  • biometric data e.g., fingerprint, iris, retina, etc.
  • PIN personal identification number
  • the controller 37 may communicate with the authentication server 33 via the second wireless transceiver 36 to thereby provide authentication upon receiving the correct additional authentication information along with the first and second identifiers.
  • the device 1000 illustratively includes a housing 1200, an optional keyboard or keypad 1400 and an output device 1600.
  • the output device shown is a display 1600, which may include a full graphic LCD.
  • the display 1600 may have an array of touch sensors associated therewith to define a touch screen that may be used an input device.
  • Various types of display technologies may be used, including three-dimensional (3D) displays, in some embodiments. Other types of output devices may alternatively be utilized.
  • a processing device 1800 is contained within the housing 1200 and is coupled between the keypad 1400 and the display 1600. The processing device 1800 controls the operation of the display 1600, as well as the overall operation of the mobile device 1000, in response to actuation of keys on the keypad 1400.
  • the housing 1200 may be elongated vertically, or may take on other sizes and shapes (including clamshell housing structures).
  • the keypad may include a mode selection key, or other hardware or software for switching between text entry and telephony entry.
  • FIG. 5 In addition to the processing device 1800, other parts of the mobile device 1000 are shown schematically in FIG. 5 . These include a communications subsystem 1001; a short-range communications subsystem 1020; the keypad 1400 and the display 1600, along with other input/output devices 1060, 1080, 1100 and 1120; as well as memory devices 1160, 1180 and various other device subsystems 1201.
  • the mobile device 1000 may include a two-way RF communications device having data and, optionally, voice communications capabilities. In addition, the mobile device 1000 may have the capability to communicate with other computer systems via the Internet.
  • Operating system software executed by the processing device 1800 is stored in a persistent store, such as the flash memory 1160, but may be stored in other types of memory devices, such as a read only memory (ROM) or similar storage element.
  • system software, specific device applications, or parts thereof may be temporarily loaded into a volatile store, such as the random access memory (RAM) 1180.
  • Communications signals received by the mobile device may also be stored in the RAM 1180.
  • the processing device 1800 in addition to its operating system functions, enables execution of software applications 1300A-1300N on the device 1000.
  • a predetermined set of applications that control basic device operations, such as data and voice communications 1300A and 1300B, may be installed on the device 1000 during manufacture.
  • a personal information manager (PIM) application may be installed during manufacture.
  • the PIM may be capable of organizing and managing data items, such as e-mail, calendar events, voice mails, appointments, and task items.
  • the PIM application may also be capable of sending and receiving data items via a wireless network 1401.
  • the PIM data items may be seamlessly integrated, synchronized and updated via the wireless network 1401 with corresponding data items stored or associated with a host computer system.
  • the communications subsystem 1001 includes a receiver 1500, a transmitter 1520, and one or more antennas 1540 and 1560.
  • the communications subsystem 1001 also includes a processing module, such as a digital signal processor (DSP) 1580, and local oscillators (LOs) 1601.
  • DSP digital signal processor
  • LOs local oscillators
  • a mobile device 1000 may include a communications subsystem 1001 designed to operate with the MobitexTM, Data TACTM or General Packet Radio Service (GPRS) mobile data communications networks, and also designed to operate with any of a variety of voice communications networks, such as AMPS, TDMA, CDMA, WCDMA, PCS, GSM, EDGE, etc. Other types of data and voice networks, both separate and integrated, may also be utilized with the mobile device 1000.
  • the mobile device 1000 may also be compliant with other communications standards such as 3GSM, 3GPP, UMTS, 4G, wireless local area network (WLAN) or WiFi, etc.
  • Network access requirements vary depending upon the type of communication system. For example, in the Mobitex and DataTAC networks, mobile devices are registered on the network using a unique personal identification number or PIN associated with each device. In GPRS networks, however, network access is associated with a subscriber or user of a device. A GPRS device therefore typically involves use of a subscriber identity module, commonly referred to as a SIM card, in order to operate on a GPRS network.
  • SIM card subscriber identity module
  • the mobile device 1000 may send and receive communications signals over the communication network 1401.
  • Signals received from the communications network 1401 by the antenna 1540 are routed to the receiver 1500, which provides for signal amplification, frequency down conversion, filtering, channel selection, etc., and may also provide analog to digital conversion. Analog-to-digital conversion of the received signal allows the DSP 1580 to perform more complex communications functions, such as demodulation and decoding.
  • signals to be transmitted to the network 1401 are processed (e.g. modulated and encoded) by the DSP 1580 and are then provided to the transmitter 1520 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission to the communication network 1401 (or networks) via the antenna 1560.
  • the DSP 1580 provides for control of the receiver 1500 and the transmitter 1520. For example, gains applied to communications signals in the receiver 1500 and transmitter 1520 may be adaptively controlled through automatic gain control algorithms implemented in the DSP 1580.
  • a received signal such as a text message or web page download
  • the communications subsystem 1001 is input to the processing device 1800.
  • the received signal is then further processed by the processing device 1800 for an output to the display 1600, or alternatively to some other auxiliary I/O device 1060.
  • a device may also be used to compose data items, such as e-mail messages, using the keypad 1400 and/or some other auxiliary I/O device 1060, such as a touchpad, a rocker switch, a thumb-wheel, or some other type of input device.
  • the composed data items may then be transmitted over the communications network 1401 via the communications subsystem 1001.
  • a voice communications mode In a voice communications mode, overall operation of the device is substantially similar to the data communications mode, except that received signals are output to a speaker 1100, and signals for transmission are generated by a microphone 1120.
  • Alternative voice or audio I/O subsystems such as a voice message recording subsystem, may also be implemented on the device 1000.
  • the display 1600 may also be utilized in voice communications mode, for example to display the identity of a calling party, the duration of a voice call, or other voice call related information.
  • the short-range communications subsystem enables communication between the mobile device 1000 and other proximate systems or devices, which need not necessarily be similar devices.
  • the short-range communications subsystem may include an infrared device and associated circuits and components, a BluetoothTM communications module to provide for communication with similarly-enabled systems and devices, or a near field communications (NFC) communications module for communicating with a NFC device or NFC tag via NFC communications.
  • NFC near field communications
  • Other short-range modules may includes a radio frequency identification (RFID) module, a TransferJet module, etc.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mobile Radio Communication Systems (AREA)
EP12171372.1A 2012-06-08 2012-06-08 Kommunikationssystem zur Bereitstellung von Fernzugriff über eine drahtlose mobile Kommunikationsvorrichtung und zugehörige Verfahren Ceased EP2672464A1 (de)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP12171372.1A EP2672464A1 (de) 2012-06-08 2012-06-08 Kommunikationssystem zur Bereitstellung von Fernzugriff über eine drahtlose mobile Kommunikationsvorrichtung und zugehörige Verfahren
CA2816787A CA2816787C (en) 2012-06-08 2013-05-28 Communications system providing remote access via mobile wireless communications device and related methods

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP12171372.1A EP2672464A1 (de) 2012-06-08 2012-06-08 Kommunikationssystem zur Bereitstellung von Fernzugriff über eine drahtlose mobile Kommunikationsvorrichtung und zugehörige Verfahren

Publications (1)

Publication Number Publication Date
EP2672464A1 true EP2672464A1 (de) 2013-12-11

Family

ID=46229323

Family Applications (1)

Application Number Title Priority Date Filing Date
EP12171372.1A Ceased EP2672464A1 (de) 2012-06-08 2012-06-08 Kommunikationssystem zur Bereitstellung von Fernzugriff über eine drahtlose mobile Kommunikationsvorrichtung und zugehörige Verfahren

Country Status (2)

Country Link
EP (1) EP2672464A1 (de)
CA (1) CA2816787C (de)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2015203195A (ja) * 2014-04-11 2015-11-16 株式会社Nttドコモ 施錠制御装置、施錠制御システム及び施錠制御方法
WO2016001035A1 (en) * 2014-07-03 2016-01-07 Vodafone Ip Licensing Limited Security authentication
EP2977964A1 (de) * 2014-07-25 2016-01-27 Skidata Ag Verfahren zur nutzerbezogene Berechtigungen erfordernden Steuerung eines Gerätes über ein mobiles Endgerät
FR3036831A1 (fr) * 2015-05-28 2016-12-02 Myblueship Procede et systeme de gestion de notifications de passage dans une zone a acces protege
NL1041353A (en) * 2015-06-10 2016-12-14 Klein Langenhorst Ruurd Method and system for access control using mobile telecommunication devices.
EP3113121A1 (de) * 2015-06-30 2017-01-04 Samsung Electronics Co., Ltd. Verfahren zur authentifizierungsdurchführung und elektronische vorrichtung dafür
WO2018204430A1 (en) * 2017-05-03 2018-11-08 Carrier Corporation On demand access control authorization using mobile devices
WO2024054137A1 (en) * 2022-09-06 2024-03-14 Telefonaktiebolaget Lm Ericsson (Publ) Methods for enhanced level in security in access control performed by an authentication server, an access control device and a key respectively, using challenge and response and optionally involving multiple devices

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060170533A1 (en) * 2005-02-03 2006-08-03 France Telecom Method and system for controlling networked wireless locks
US20070146163A1 (en) * 2003-12-23 2007-06-28 Telecom Italia S.P.A. Method and system for identification and registration of a moving object entering a pre-determined area, related network and computer program product therefor
US20120075057A1 (en) * 2010-09-23 2012-03-29 Research In Motion Limited Communications system providing personnel access based upon near-field communication and related methods
WO2012073265A1 (en) * 2010-12-02 2012-06-07 Cisa S.P.A Method for the control and management of keys for access to spaces delimited by electronic locks and the like, and device that can be enabled as key according to the method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070146163A1 (en) * 2003-12-23 2007-06-28 Telecom Italia S.P.A. Method and system for identification and registration of a moving object entering a pre-determined area, related network and computer program product therefor
US20060170533A1 (en) * 2005-02-03 2006-08-03 France Telecom Method and system for controlling networked wireless locks
US20120075057A1 (en) * 2010-09-23 2012-03-29 Research In Motion Limited Communications system providing personnel access based upon near-field communication and related methods
WO2012073265A1 (en) * 2010-12-02 2012-06-07 Cisa S.P.A Method for the control and management of keys for access to spaces delimited by electronic locks and the like, and device that can be enabled as key according to the method

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2015203195A (ja) * 2014-04-11 2015-11-16 株式会社Nttドコモ 施錠制御装置、施錠制御システム及び施錠制御方法
US9779568B2 (en) 2014-04-11 2017-10-03 Ntt Docomo, Inc. Locking control device, locking control system, and locking control method
EP3130727A4 (de) * 2014-04-11 2017-04-19 NTT Docomo, Inc. Verriegelungssteuerungsvorrichtung, verriegelungssteuerungssystem und verriegelungssteuerungsverfahren
WO2016001035A1 (en) * 2014-07-03 2016-01-07 Vodafone Ip Licensing Limited Security authentication
GB2528043B (en) * 2014-07-03 2021-06-23 Vodafone Ip Licensing Ltd Security authentication
US9648017B2 (en) 2014-07-25 2017-05-09 Skidata Ag Method for controlling a device requiring user-related permissions via a mobile terminal
EP2977964A1 (de) * 2014-07-25 2016-01-27 Skidata Ag Verfahren zur nutzerbezogene Berechtigungen erfordernden Steuerung eines Gerätes über ein mobiles Endgerät
FR3036831A1 (fr) * 2015-05-28 2016-12-02 Myblueship Procede et systeme de gestion de notifications de passage dans une zone a acces protege
NL1041353A (en) * 2015-06-10 2016-12-14 Klein Langenhorst Ruurd Method and system for access control using mobile telecommunication devices.
KR20170002969A (ko) * 2015-06-30 2017-01-09 삼성전자주식회사 인증을 수행하기 위한 방법 및 전자 장치
US9865107B2 (en) 2015-06-30 2018-01-09 Samsung Electronics Co., Ltd. Method for performing authentication and electronic device thereof
EP3806047A1 (de) * 2015-06-30 2021-04-14 Samsung Electronics Co., Ltd. Verfahren zur authentifizierungsdurchführung und elektronische vorrichtung dafür
EP3113121A1 (de) * 2015-06-30 2017-01-04 Samsung Electronics Co., Ltd. Verfahren zur authentifizierungsdurchführung und elektronische vorrichtung dafür
WO2018204430A1 (en) * 2017-05-03 2018-11-08 Carrier Corporation On demand access control authorization using mobile devices
CN110800028A (zh) * 2017-05-03 2020-02-14 开利公司 使用移动装置的按需访问控制授权
US11501588B2 (en) 2017-05-03 2022-11-15 Carrier Corporation On demand access control authorization using mobile devices
WO2024054137A1 (en) * 2022-09-06 2024-03-14 Telefonaktiebolaget Lm Ericsson (Publ) Methods for enhanced level in security in access control performed by an authentication server, an access control device and a key respectively, using challenge and response and optionally involving multiple devices

Also Published As

Publication number Publication date
CA2816787A1 (en) 2013-12-08
CA2816787C (en) 2017-07-25

Similar Documents

Publication Publication Date Title
US20130331027A1 (en) Communications system providing remote access via mobile wireless communications device and related methods
US9269207B2 (en) Communications system providing personnel access based upon near-field communication and related methods
EP2442282B1 (de) Kommunikationssystem mit persönlichem Zugriff basierend auf Nahfeldkommunikation und zugehörige Verfahren
US8912879B2 (en) Security system providing temporary personnel access based upon near-field communication and related methods
CA2816787C (en) Communications system providing remote access via mobile wireless communications device and related methods
US9414234B2 (en) Personnel access system with verification features utilizing near field communication (NFC) and related methods
CA2753493C (en) Security system providing temporary personnel access based upon near-field communication and related methods
EP2434793B1 (de) Mobile Funkkommunikationsvorrichtung zur Erzeugung drahtloser Kommunikationsverknüpfungen nach der Nahfeldkommunikation und zugehörige Verfahren
CA2828018C (en) Personnel access system with verification features utilizing near field communication (nfc) and related methods
US8798532B2 (en) Mobile wireless communications device establishing wireless communication links based upon near field communication and related methods
US9007174B2 (en) Service identification authentication
JP2016529841A (ja) 入口の解錠を制御するための所有者アクセスポイント
US20140180856A1 (en) System providing wireless network access responsive to completed transaction payment and related methods
EP2811725B1 (de) Mobile drahtlose Kommunikationsvorrichtung zur Entsperrung einer Vorrichtung auf Grundlage von Nahfeldkommunikation (NFC) und zugehörige Verfahren
EP2811724B1 (de) Mobile drahtlose Kommunikationsvorrichtung zur Entsperrung durch Nahfeldkommunikation (NFC) und mit Funktionen zum Ändern von Etikettendaten sowie zugehörige Verfahren
CN116762110A (zh) 解锁通知的智能布置
EP2747017A1 (de) System mit drahtlosem, auf abgeschlossene Transaktionszahlungen reagierenden Netzwerkzugriff und zugehörige Verfahren

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20120608

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20180502

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20210307