EP3058553B1 - Verfahren zum betreiben eines schliesssystems, schliesssystem und rohrtresor - Google Patents

Verfahren zum betreiben eines schliesssystems, schliesssystem und rohrtresor Download PDF

Info

Publication number
EP3058553B1
EP3058553B1 EP14757911.4A EP14757911A EP3058553B1 EP 3058553 B1 EP3058553 B1 EP 3058553B1 EP 14757911 A EP14757911 A EP 14757911A EP 3058553 B1 EP3058553 B1 EP 3058553B1
Authority
EP
European Patent Office
Prior art keywords
electronic lock
electronic
authorization code
electronic key
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP14757911.4A
Other languages
German (de)
English (en)
French (fr)
Other versions
EP3058553A1 (de
Inventor
Manuela ENGEL-DAHAN
Ralf Knobling
Thilo Meisel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lock Your World & Co KG GmbH
Original Assignee
Lock Your World & Co KG GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lock Your World & Co KG GmbH filed Critical Lock Your World & Co KG GmbH
Priority to EP19185512.1A priority Critical patent/EP3584770A1/de
Priority to PL14757911T priority patent/PL3058553T3/pl
Publication of EP3058553A1 publication Critical patent/EP3058553A1/de
Application granted granted Critical
Publication of EP3058553B1 publication Critical patent/EP3058553B1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00658Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by passive electrical keys
    • G07C9/00674Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by passive electrical keys with switch-buttons
    • G07C9/0069Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by passive electrical keys with switch-buttons actuated in a predetermined sequence
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00857Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00912Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for safes, strong-rooms, vaults or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/0042Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed
    • G07C2009/00476Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed dynamically
    • G07C2009/00492Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed dynamically whereby the code is a rolling code
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00634Power supply for the lock
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00761Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by connected means, e.g. mechanical contacts, plugs, connectors
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00857Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed
    • G07C2009/0088Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed centrally
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C2009/00936Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for key cabinets

Definitions

  • the invention relates to a method for operating a locking system.
  • Such a method is for example from US 2013/0043973 A1 known.
  • An advantage of the method according to the invention is the fact that only a specific electronic key is capable of this, with a plurality of electronic keys and a plurality of electronic locks by the output of the external authorization code, when entering this external authorization code, a specific electronic lock to open.
  • Another advantage of the method according to the invention is the fact that the determination of an external authorization code and transmission of the same to the electronic key, it is possible to check before the transmission of the electrical authorization code, whether the circumstances exist, among which a request of such Authorization codes is justified by an operator and thus already locally away from the electronic key and electronic lock the conditions for opening the electronic lock can be clarified.
  • the authorization code determination program of the central unit determines the external authorization code in such a way that only a single opening is permitted with it.
  • the authorization code can be used to determine the authorization code as a once-valid authorization code if the authorization code is determined inter alia by taking into account a cycle counter in the central unit, wherein the cycle counter determines and records the opening operations of the electronic lock to be opened.
  • the authorization code determination program of the electronic lock determines its own authorization code also taking into account a cycle counter.
  • the authorization code determination programs of the central unit and of the electronic lock determine the respective authorization code taking into account the identification code of the electronic key used and the identification code of the electronic lock to be opened.
  • the authorization code determination programs determine the authorization codes by means of a hash algorithm.
  • the electronic lock is activated by the central unit before the electronic lock is installed at the location intended for this purpose is, wherein the central unit in this case the identification code of the electronic lock, the state of the cycle counter of the electronic lock with the stored in the central unit identification code of the electronic lock and the stored in the central unit state of the cycle counter.
  • match means that the corresponding data, that is, for example, the identification code and / or the status of the cycle counter, are exchanged between the electronic lock and the central unit or read out from one of them and stored in the other.
  • the identification code of the electronic lock is stored in a secure memory.
  • the central unit in the activation of the electronic lock to be stored passwords, in particular assignment passwords for the electronic key and the electronic lock, for example, to one or more access groups, between the electronic lock and the central unit.
  • the assignment password is intended to define the assignment of the electronic lock to a specific group of locks and / or a specific group of keys.
  • an advantageous solution provides that the central unit when activating the electronic key matches the identification code of the electronic key with the stored in the central unit identification code of the electronic bowl.
  • match is to be understood as meaning that the electronic key is exchanged between the two units or read out in one unit and stored in the other unit or simultaneous storage in both units.
  • the identification code of the electronic key is stored in a memory of the electronic key.
  • the memory of the electronic key is writable and readable only when using a security hash code.
  • the security hash code is determined by a processor in the electronic key for storing the external authorization code.
  • a processor in the electronic lock for reading the external authorization code from the secure memory of the electronic key, a processor in the electronic lock generates a security hash code for accessing the secure memory.
  • a preferred solution provides for memory in the electronic key to be used by a memory of a security processor, the security processor in particular requiring the generation of the security hash code in order to store data in the memory of the security processor, for example be able to store the authorization code and / or the identification code and / or passwords.
  • the electronic key has a processor which activates signal elements for displaying the states of the electronic lock transmitted by the electronic lock.
  • An embodiment of a method for a secure acquisition of an access authorization or for a secure key transfer for at least one user by means of an electronic lock and at least one electronic key carried by the user comprises the following method steps: Transmission of at least one information characteristic of the electronic lock and / or the user to a central information processing center or central unit arranged remotely from the electronic lock by means of a communication device, verification of the transmitted information by the central information processing center, transmission of an authorization code to the user by means of the communication device in the case of positive review of Information, entry of the authorization code by the user by means of the input unit in the entrained electronic key, unlocking of the electronic lock by interaction with the electronic bowl.
  • the information characteristic of the lock is formed by a combination of numbers or by a barcode.
  • the information characteristic of the user is formed by a combination of letters / numbers and / or by a password.
  • the information processing center or the central unit checks, in addition to the information characteristic of the lock and / or the user, a time parameter for the place of use and / or the time of use associated with the two information ,
  • An expedient solution provides that the electronic lock is arranged on a closure lid of a pipe vault, after the unlocking of the electronic lock a physical key for entering at least one other room is removed.
  • a favorable solution provides that for the transmission of at least one characteristic of the electronic lock and / or the user information and / or for the receipt of the authorization code as a communication device, a mobile phone is used.
  • the communication device contains an application program by means of which the at least one information characteristic of the electronic lock and / or the user can be detected and / or by means of which the authorization code can be received and / or by means of which the authorization code to the electronic key is transferable.
  • a particularly advantageous variant is designed so that the communication device and the electronic key form a unit.
  • a characteristic of the electronic lock information such as a arranged in the castle
  • a characteristic for the user information such as a password or a typed in the communication device letter / Number combination
  • the access authorization will not be checked and issued locally in the area of the electronic lock to be opened, but away from it in the information processing center having the central unit.
  • the transmission of the authorization code to the electronic key represents another advantageous security barrier.
  • the transmission of the authorization code can also be automatic, for example by means of a transmission by means of Bluetooth, an infrared transmitter or other short-range transmission methods from the communication device to the electronic key.
  • the electronic lock itself can already provide access authorization to a protected area or a protected facility.
  • the protected area is formed by a relatively small burglar-proof container, such as a pipe vault, disposed on the outside of a building or in the vicinity of the building.
  • the electronic lock after being opened by the electronic key, releases access to a physical key, by means of which the building can then be entered.
  • the physical key is particularly advantageously connected to the inside of a lock lid containing the electronic lock of the tubular vault, so that its return to the pipe vault after leaving the building and re-closing the pipe vault by means of the closure lid is forcibly.
  • the electronic lock after checking the authorization codes, receives a voltage which is optionally transmitted by an electrical voltage source of the electronic key and is optionally changed by a voltage transformer this for activating an electric motor lock or an electric actuator - optionally with the interposition of a control unit - to the next.
  • the communication device is formed by a mobile telephone, by means of which the user - for example a security guard - calls the information processing center - for example the service center of the security service - and transmits his name, information and password specific to the lock, whereupon the information processing center checks this information, optionally additionally with a stored there schedule plan and transmitted in a positive evaluation of all information an authorization code to the user or the communication device.
  • the authorization code can be communicated to the user by telephone or via a short message generated by a computer in the information processing center.
  • the user passes this authorization code on the input unit to the electronic key carried by him on and then can bring the electronic lock by contact with the electronic key or by a non-contact signal transmission, for example by radio, operate.
  • one or more of these steps can be automated.
  • a software stored in the communication device (“App") and corresponding sensors - for example, a camera serving as a communication device smartphone - the code of the electronic lock will be automatically read.
  • This can be done for example by means of a stored in the smartphone barcode reader or Aztec code reader, including in these cases, a corresponding graphic code in the electronic lock is arranged.
  • electronic signal generator and accordingly aligned sensors in the communication device possible, for example, an invisible, magnetically coded signal.
  • the authorization code can also be transmitted as a barcode, QR code or in a similar form to the user's smartphone.
  • the transmitted code is then, in the case that it is transmitted in machine-readable form, transmitted by the communication device (the smartphone) to an electronic input device on the electronic key.
  • the characteristic of the user information can also be queried automatically by the software stored in the communication device, for example, after reading the information specific to the electronic lock and entered by the user, for example, as a letter / number combination and transmitted to the information processing center.
  • the information processing center prior to the transmission of an authorization code to the user in addition to the characteristic of the electronic lock and / or the user information associated with both information by a deployment plan information for the site and / or deployment time reviewed. This provides additional security because it precludes an access code from being transmitted completely outside of a normal scheduled route of a security guard.
  • a further advantageous embodiment of the invention provides that the electronic lock and / or protected by this device when releasing and closing the electronic lock sends information to the central information processing center.
  • the check in the central information processing center further includes the evaluation of at least one time parameter that the characteristic for the lock and / or the user information based on a stored schedule - especially the route plan of a security guard - for the envisaged opening the lock verified.
  • the communication device and the electronic key form a unit.
  • This unit combines all the functions of a sender and receiver to capture and transmit the characteristic of the lock and / or the user information to a central information processing center and to receive an authorization code with the function of the electronic key.
  • the electronic key for example a magnetic transponder, is programmed so that it can be used to open the electronic lock.
  • the present invention is applicable, for example, in connection with a pipe vault, as it is for example in the WO 2012/045474 A1 is disclosed.
  • the transponder serves as an electronic key after putting on the electronic lock directly as a handle for removing the cap.
  • an unclaimed electronic locking system comprising an electronic key and an electronic lock, which are interactable by a contact set and a mating contact set, the electronic key having a processor which interacts with an input unit, by which an externally generated authorization code can be transmitted to the processor, wherein the processor cooperates with a memory and the externally generated authorization code in the memory writes and wherein the electronic lock has a processor which interacts in an interaction of the electronic key with the electronic lock on the contact set and the mating contact set with the memory in the electronic vomle to read the externally generated authorization code.
  • Another advantage is the fact that it provides the possibility to use the electronic key and the electronic lock with the greatest possible safety, without the possibility of opening solely with the electronic key and the electronic lock, provided that the externally generated authorization code does not exist is.
  • the memory in the electronic key is a secured memory and that the processor of the electronic key generates a security code to store the externally generated authorization code in the secure memory.
  • the processor of the electronic lock generates a security code in order to read out the authorization code stored in the secure memory.
  • the electronic key has display elements to indicate states of the electronic lock transmitted by the electronic lock to the electronic key.
  • the processor of the electronic lock transmits status signals relating to the present states of the electronic lock to the processor of the electronic key and that the processor of the electronic lock controls the display elements of the electronic key in accordance with the transmitted states.
  • an advantageous solution provides that the secured memory is the memory of a security processor.
  • Such a security processor is preferably a processor which allows access to the secure memory only upon transmission of a security code.
  • the security code is to be determined by a hash algorithm.
  • a separate power supply has the disadvantage that in this case, in particular in case of long non-use of the electronic lock, the voltage source no longer supplies sufficient voltage.
  • the electronic lock can be operated by a voltage source of the electronic key.
  • the electronic lock could additionally have its own voltage source and be operable only in case of failure of the same by the voltage source of the electronic key.
  • the electronic lock comprises a closing drive for actuating a locking bolt.
  • the electric lock is itself directly in a position to trigger an opening operation by actuating the closing drive or to allow a closing by not pressing the closing drive.
  • the electronic lock has a closing drive
  • the closing drive of the electronic lock is operable by the electrical power source of the electronic key.
  • the electronic lock has a voltage converter in order to operate the closing drive, since such a closing drive generally requires higher voltages than are required for operating the processors in the electronic key and in the electronic lock.
  • a further advantageous solution provides, as an alternative to providing an electric closing drive in the electronic lock, that the electric lock has a switching unit in order to activate and block an external locking system.
  • the electronic lock does not itself serve to initiate or initiate a closing operation or opening operation directly, but rather the electronic lock can serve to activate or block an external locking system.
  • This existing locking systems can be brought to a higher level of security, namely the security level of the electronic key or the electronic lock when the electronic lock activates or blocks the existing locking system.
  • a further advantageous solution provides that the electronic key has an interface for activating the electronic key by means of a central processing unit.
  • the central unit serves to generate the external authorization code, so that it is necessary for the central unit to activate the electronic key and thus to know the data of the electronic key required for the generation of the authorization code.
  • the electronic lock has an interface for activating the electronic lock by a central unit.
  • an activation is also required for the electronic lock to also put the electronic lock in a state that allows it to generate the external authorization code.
  • the activation of the electronic key or of the electronic lock by the central unit is conducted by cable in order to obtain the greatest possible security against the assumption of data by third parties during activation.
  • An advantageous solution of an electronic key with at least two contacts for the transmission of data and / or energy to an electronic lock provides at least one provided on a housing of the electronic key input device for entering an authorization code.
  • the input device and the contacts are arranged on different sides of the housing.
  • the input device is arranged on a front side and the contacts on an opposite rear side of the housing.
  • the electronic key is provided with at least one electrical voltage.
  • the electronic key is provided with at least one magnet for centering in cooperation with a corresponding counter magnet on the electronic lock.
  • the contacts of the electronic key are resiliently mounted in the housing.
  • the electronic locking system further comprises at least one electronic lock, which is provided with at least two concentrically arranged mating contacts and a magnetic centering.
  • the mating contacts are formed as concentric circles, which come into contact with the contacts of the electronic key in any relative angular position of the electronic key.
  • the electronic lock is arranged on a closure lid of a pipe vault, wherein the electronic key in contact with the electronic lock serves as a handle for the actuation of the closure lid.
  • the electronic lock is connected upstream of a motor lock of a device to be secured and activates its energization.
  • a control device is arranged, whose energization is activated by the electronic key when contacting the electronic lock and verification of the entered by means of the input unit authorization code.
  • the invention makes it possible to provide an electronic key which can be activated at short notice and alternately for opening a wide variety of locks.
  • an electronic key according to the invention advantageously cooperates with at least one electronic lock.
  • An inventive electronic key is characterized by a provided on a housing of the electronic key input unit for entering an authorization code.
  • the input unit can be in shape a numeric or alphanumeric keyboard, wherein the authorization code for the desired release in this case is manually entered by the user.
  • the electronic key can be programmed by means of authorization codes which can be entered via the input unit for opening various electronic locks.
  • the input unit may alternatively or additionally also be formed by an electronic detection device.
  • This can be formed for example by a reading or receiving device, the one by radio, Bluetooth, RFID or NFC communication or optical transmission, such as a barcode, QR code or the like, by the user or a handled by this communication device (for example, a smartphone) transmitted authorization code.
  • the authorization code is preferably buffered in a memory of the electronic key and transmitted after contacting with an electronic lock via at least one contact to this.
  • a possibly stolen or lost electronic key is worthless for the thief or the finder, as the latter can not recognize for which electronic lock the relevant key was prepared by the authorization code.
  • the input unit and the contacts are preferably arranged on different sides of the housing.
  • the input device is on a front side of the housing and the contacts are arranged on a rear side of the housing.
  • the input device can also be actuated very easily in a position in which the contacts are in engagement with the respective mating contacts on the electronic lock.
  • the electronic key with at least one electrical voltage source - preferably provided with a rechargeable accumulator - which serves not only the self-supply of the electronic components of the electronic key, but also for feeding the electronic lock at least during the opening process or an initialization or activation process during which the electronic lock can not be connected to its own power supply.
  • the advantage is that the device provided with the electronic lock does not have to be constantly supplied with an operating voltage, since the required current for opening is supplied only when required by the electronic key.
  • the device provided with the electronic lock does not have to be constantly supplied with an operating voltage, since the required current for opening is supplied only when required by the electronic key.
  • remote from a power grid erected pipe safes in which physical keys are deposited are operated without a fixed power supply but also without batteries to be replaced. This reduces maintenance and wear of these systems.
  • Lockers valuables safes or safes can also be operated without a permanent power supply, as the power for initializing access is provided by the electronic key.
  • the electronic lock operates after confirmation of an authentication of Access authorization is first a control unit, by means of which then a foreign operating voltage source for actuating a motor lock or other actuator is activated.
  • the electronic key is preferably provided with at least one magnet - in particular a ring magnet - for centering in cooperation with a corresponding counter magnet on the electronic lock. Due to the attractive magnetic forces, the electronic key brings itself automatically to the contact position when approaching the electronic lock.
  • the contacts on the electronic key are preferably resiliently mounted in the housing.
  • the electronic locking system comprises in addition to the electronic key at least the electronic lock, which is provided with at least two concentrically arranged mating contacts and a magnetic centering.
  • the electronic lock is arranged on a closure cover of a pipe vault, wherein the electronic key in its contact position with the electronic lock at the same time preferably serves as a handle for the operation of the closure lid.
  • the electronic lock is connected upstream of a motor lock or an actuator of a device to be secured and activates its energization.
  • a motor lock or an actuator of a device to be secured and activates its energization.
  • the electronic lock first actuates a controller after confirming an authentication of the access authorization, by means of which a foreign operating voltage source for actuating a motor lock or another actuator is then activated.
  • the mating contact surfaces on the electronic lock are preferably formed as concentric circles, which come into contact with the contacts of the electronic key in any relative angular position of the electronic key. Since no rotational alignment of the electronic key with respect to the electronic lock is required, the docking of the electronic key to the electronic lock by the user is extremely easy to perform even in poor visibility.
  • the invention also relates to a non-claimed pipe vault comprising a tubular body and a tubular body cover in which an electronic lock is arranged to lock the tubular body cover in its inserted into the tubular body closed position or unlock.
  • a key is preferably stored in the tubular body, since this usually serves as a key vault.
  • the tubular vault in that a key container is held on the tube body cover and can be inserted into or removed from the tube body with the tube body cover.
  • the key container is designed so that it has a receiving space for a key, so that the key can be disposed of in a simple manner in the key container and removed from this.
  • the key is secured to the key container against complete removal of the key container, this ensures that the key is not lost in use of the same or is removed from the key container inadmissible.
  • a further advantageous solution provides that the receiving space of the key container is accessible through an opening through which the key can be removed or inserted into it.
  • a sensor is detectable.
  • the sensor could be formed by any type of sensor.
  • the senor is a magnetic field sensor which detects a magnet held on the key container.
  • the senor cooperates with a transmission unit which transmits a closed position of the tubular body cover to a security control center, for example a central processing unit mentioned above.
  • a sensor is arranged, which detects a closed position of the tubular body cover in the tubular body.
  • tubular body cover is provided with a magnet whose position the sensor detects.
  • This sensor also preferably cooperates with the transmission unit already explained above in order to transmit the closing of the pipe vault to a security center or the central unit mentioned at the beginning.
  • FIG. 1 illustrated first embodiment of an inventive, denoted as a whole by 10 electronic locking system 10 includes an electronic key 12 and an electronic lock 14th
  • the electronic key 12 in this case has a particular spring contacts having contact set 16 which is engageable with a particular concentric contact rings having counter contact set 18 via a galvanic connection by attaching the contact set 16 to the mating contact set 18 in operative connection.
  • the electronic key 12 comprises a voltage source 32, for example in the form of a battery, which supplies a processor 34 with current and voltage.
  • the processor 34 is capable of interacting with an input unit 36 into and with a security processor 38 provided with a secure memory 39.
  • an identification code ICK and an assignment password of the key 12 are stored in the secure memory 39, but also an externally generated authorization code BCZ can be stored therein by the processor 34.
  • the processor 34 is still provided with an interface 42 which serves to activate and / or configure the processor 34.
  • a data line 44 leads from the processor 34 to the memory 39 and further to a data contact 46 of the contact set 16.
  • the processor 34 is able to activate via a switching unit 54 a supply line 58 leading from the voltage source 32 to a supply contact 56 of the contact set 16.
  • the data contact 46 of the contact set 16 also contacts a counter-contact 68 of the countercontact set 18, which is in particular designed as a contact ring and which in turn is connected to the processor 72 via a data line 74.
  • the processor 72 also has an identification code ICL of the electronic lock 14 and an allocation memory receiving memory 76 in the form of an EEPROM, a clock 78 and a closing drive 82 coupled.
  • the processor 72 is in turn operated with the voltage of the voltage source 32, in the case of a closing drive 82 to be operated via the voltage source 32, a voltage converter 86 is preferably provided in the electronic lock 14, which converts the voltage provided by the voltage source 32 into a higher For example, voltage is converted to operate the closing drive.
  • processor 72 is still associated with a log memory 88, in which activities of the processor 72 of the electronic lock 14 are logged and stored.
  • the locking system 10 now works as follows:
  • the electronic key 12 is transmitted via the input unit 36 of the externally generated authorization code BCZ, which stores the processor 34 in the secure memory 39 of the security processor 38.
  • the processor 34 calculates a security code SC in the form of a hash code and transmits it to the security processor 38 with the authorization code BCZ.
  • the processor 34 activates the supply contact 56 via the switching unit 54 so that it lies on the supply voltage of the voltage source 32.
  • the processor 72 of the electronic lock 14 will be triggered solely by the application of the supply voltage to the supply mating contact 66 and the application of ground to the mass mating contact 62 a reset is started and now begins to communicate via the connection of the data line 74 to the data line 44 to the security processor 38.
  • a check is made as to whether the security processor 38 is authorized to communicate with the processor 72, for example by checking whether a list contained in the memory 76 is the security processor 38 has listed.
  • the processor 72 After reading the authorization code BCZ, the processor 72 verifies the correctness of the authorization code BCZ on the basis of an own authorization code BCS determined by its authorization code BCS with the authorization code BCS with respect to its identity, and sees in the case of one of the authorization codes BCZ and BCS an opening of the electronic lock 14 before.
  • the processor 72 Upon identity of the authorization codes BCZ and BCS, the processor 72 activates the closing drive 82 in the first embodiment and this moves the locking latch 22, for example, from its locking position to its open position, so that then the electronic lock 14 releases access to, for example, a secure unit.
  • the processor 72 creates a log that records access to the lock 14, reading the access record ZD from the memory 38, and activating the lock drive 82, which log is then stored in the log memory 88.
  • All states of the electronic lock 14, which are to be determined by the processor 72 and displayed to the user, are preferably not displayed by the electronic lock 14, but transmitted via the data line 74 and the data line 44 to the processor 34 of the electronic key 12, which then in turn, one or more optical display units 92, 94, such as LED lamps or display displays or activated sounders, such as buzzer, or sound sequences, which are transmitted by a loudspeaker generated.
  • one or more optical display units 92, 94 such as LED lamps or display displays or activated sounders, such as buzzer, or sound sequences, which are transmitted by a loudspeaker generated.
  • both the electronic key 12 and the electronic lock 14 are to be activated by a central unit 102, which in turn is connected via an interface 104 to the interface 42 of the electronic key 12 and via an interface 106 to access the interface 84 of the electronic lock 14 at the same time or sequentially or separately, to activate both the electronic key 12 and the electronic lock 14 in particular assignment passwords and / or the respective identification code ICK and the respective Identification code ICL and cycle conditions ZZ the cycle counter ZCZ and ZCS between the CPU 102 and the electronic key 12 and the electronic lock 14 are matched or exchanged, that is, either transferred or read.
  • the respective connections between the interfaces 42 and 104 as well as 84 and 106 can be separated and the central unit 102 is able to acquire the unique one by means of an authorization code determination program BCEPZ present in the central unit 102 external authorization code BCZ by means of a hash algorithm determine which then via the input unit 36 in the electronic key 12, for example, by the user, can be entered, whereupon the processor 34 of the electronic key 12 is able to store the authorization code BCZ in the secure memory 39.
  • the electronic lock 14 is then able - as described - after interacting with the electronic key 12 to read the external authorization code and by the authorization code determination program BCEPS also using the identification code ICK of the identification code ICS, the cycle state ZZ of the own cycle counter ZCS using the same hash Algorithm as in the CPU 102 to determine their own authorization code BCS and to verify that it is identical to the external authorization code BCZ and 22 allows an opening of the locking bar.
  • a closure device 10 can be used in the field, for example, in such a way that an operator can initiate an opening of the lock 14 by the following procedure in the case of a lock 14 that is stationarily arranged in the field with an electronic key 12.
  • the operator who wishes to open a lock 14 arranged in the field in a stationary manner, requests the transmission of an external authorization code BCZ from the central unit 102, for example via a mobile communication unit 112, in particular a portable mobile radio device or another communication device.
  • the central processing unit 102 can check a large number of items of information or query a large number of items that must be available before the authorization code BCZ is received.
  • Such data are, for example, a local code LC of the lock 14 and / or a personal code PC of the operator and / or times ZA at the location of the operator and / or location information OA to the operator.
  • the central unit 102 In the event that verification of all this information and information is positive, the central unit 102 generates an external authorization code BCZ, since the central unit 102 from the local code LC and / or the personal code PC and / or the times and / or the location information OA to the identification codes ICK and ICL, and therefore by using the known identification code ICK of the electronic key to be used for opening 12 and the identification code ICL of the electronic lock to be opened 14 and the cycle state ZZ of the cycle counter ZCZ by means of the authorization code determination program BCEPZ the external authorization code BCZ by means of a hash algorithm, which is transmitted to the operator, for example acoustically or as a message or as a data record, for example via the mobile communication unit 112.
  • the authorization code BCZ is transmitted by the operator or by the mobile communication unit 112 via the input unit 36 to the electronic key 12.
  • the authorization code BCZ is in particular only an authorization code BCZ, which authorizes a one-time opening of the electronic lock 14.
  • This authorization code BCZ then stores the electronic key 12 in the memory 39 by means of a processor 34.
  • the processor 72 of the electronic lock 14 is activated and reads - as already described - the authorization code BCZ from the electronic key 12.
  • the processor 72 By own calculations of an authorization code BCS by means of its authorization code determination program BCEPS using the read out from the secure memory 39 identification code ICK of the electronic key 12, stored in the memory 76 identification code ICK of the electronic lock 14 and the cycle state ZZ of the cycle counter ZCS of the electronic lock 14 and by Checking the identity of the authorization code BCZ with the authorization code BCS by means of its authorization code verification program BCUP, the processor 72 is able to determine whether the external authorization code BCZ authorizes a subsequent opening of the locking bar 22 and - if this is the case with identity of the authorization codes - The closing drive 82 is activated to actuate the locking bolt 22.
  • the authorization code BCZ is consumed for the single opening of the electronic lock 14 and can not be used to open the same.
  • the checking of the information transmitted via the mobile communication unit 12 regarding the local code and / or the personal code and / or the time information and / or the location information may be provided by a person who, for example, oversees the activities of the operator in the field and is able to judge if this information is consistent.
  • the determination of the authorization code BCZ in the central unit 102 is carried out by the authorization code determination program BCEPZ, which uses all or only some of this information to determine the authorization code BCZ.
  • the advantage of the locking system according to the invention is the fact that the electronic lock 14 itself does not require a voltage source, but may be unused for any length, since the entire power supply for activating the processor 72 of the electronic lock and for operating the processor 72 of the electronic lock via the voltage source 32 of the electronic key, which is carried by the operator and therefore can always be reloaded or renewed by the operator.
  • Such an electronic locking device can be used, for example, in a pipe vault designated as a whole by 202, which has a locally permanently installed tubular body 204 in which a tubular body cover 206 comprising the electronic lock 14 can be inserted and locked to the tubular body 204.
  • the tubular body cover 206 carries on its outer front side 208, the mating contact unit 18 of the electronic lock 14 with the contact rings 62, 66, 68th
  • the tube body 204 is provided with the local code LC which allows to identify the particular tube vault 202 at the particular location.
  • the tubular body cover serves as a housing for receiving the electronic lock 14, wherein in the tubular body cover 206, the closing drive 82 and the locking bolt 22 are arranged so that the locking bolt 22 can engage, for example, in a locking bolt receptacle 212 on an inner side 214 of the tubular body 204 to the tubular body cover 206 in his in Fig. 5 to fix shown closed position.
  • a key container 222 is still held on the tubular body cover 206, for example, fixed or releasably held, which has a receiving space 224 for a key 226, the key 226, for example, in the receiving space 224 also is still secured by a strap 228, so that the key 226 may indeed be removed from the receiving space 224, but can not be separated from the key container 222.
  • Such a key container 222 has the great advantage that it offers the possibility of the key 226 on the tubular body cover 206 to be arranged such that it can with the tubular body cover 206 in a simple manner and without the key in the tubular body 204 may jam or between the tubular body 204th and the tube body cover 206, can be inserted into the tube body 204 and can be fixed reliably by locking the tube body cover 206.
  • a key container 222 also offers the possibility, for example, when installing the tubular body 206 in a moisture-surrounding environment, the key 226 in the tubular body 204 to store dry and / or pollution-free, so that, for example, in the tubular body 204 entering dirt from the key 226th can be kept away during its storage.
  • the electronic key 12 is arranged in a housing 232 having an attachable to the front side 208 of the tubular body cover 206 back 234, which has the contact set 16 for contacting the mating contact set 18 on the front side 208 of the tubular body cover 206 and on the other hand on their Rear face 234 opposite front side 236 carries the input unit 36 ', which is formed in this case as a keypad or touch panel and is used to enter the authorization code BCZ.
  • a magnetic connection 238 is provided, which comprises either two magnets M1, M2 or a magnet M1 and a magnetizable by this element.
  • the magnetic connection is used not only for releasably fixing the electronic key 12 on the electronic lock, but also to the centered orientation of the contact set 16 relative to the mating contact set 18th
  • This magnetic coupling between the housing 232 and the tubular body cover 206 makes it possible, with unlocked electronic lock 14 with the housing 232 of the electronic key 12, the tubular body cover 206, which is the housing for the electronic lock 14, from the tubular body 206 by pulling out of the tubular body cover 206th to remove from the tubular body 204.
  • tubular body cover 206 is reliably seated in the tubular body 204
  • FIG Fig. 7 In a second embodiment of a locking device 10 according to the invention, shown in FIG Fig. 7 , all those parts which are identical to those of the first embodiment are given the same reference numerals, so that the description of the same may be made in its entirety by reference to the first embodiment.
  • the electronic lock 14 ' is not provided with a closing drive 82 but with a switching unit 262 capable of establishing or interrupting communication between external terminals 264 and 266 of the electronic lock 14' such that via the outer terminals 264 and 266 it is possible to activate or block an existing locking system 268.
  • the outer terminals 266 and 264 may serve to interrupt power supply to the already existing closure system 268 and thus disable or power up the power supply to activate the existing closure system 268.
  • the existing locking system 268 can be an arbitrarily constructed locking system, which is already present and fully installed in a building, for example, so that the locking device 10 'according to the invention serves merely to completely lame or activate this locking system 268.
  • an existing locking system 268, which has a low level of security, with the locking system 10 'according to the invention, which has a very high level of security can be secured without the existing locking system 268 completely uninstalled and a new locking system must be installed.
  • the closure device 310 shown is formed by a tubular safe 312, which is arranged in a wall of a building or on a sturdy support in the vicinity of the building.
  • the pipe vault 312 is closed by means of a closure lid 314 on its front side.
  • an electronic lock 316 Integrated into the closure lid 314 is an electronic lock 316, as detailed in the US Pat WO 2012/045474 A1 is shown and described, the disclosure of which is hereby made the subject of the present application.
  • closure lid 314 On the inside of the closure lid 314 is - as in FIG. 12 represented - a physical key 318 arranged by means of which at least one access to the building, not shown, and optionally other doors can be opened in this building.
  • a characteristic of the electronic lock 316 code 320 is arranged. This is formed in the embodiment shown in the form of a bar code 320, but may also be formed by an Aztek code or an invisible magnetic code.
  • the code 320 can be the simplest Trap manually read by a user 320.
  • the communication device 324 may be formed for example by a smartphone, the camera in conjunction with a stored application program ("App") for Reading a bar code or alternatively an Aztek code is used, which are used in the embodiment as characteristic of the electronic lock 316 code 320.
  • App stored application program
  • Aztek code an Aztek code is used, which are used in the embodiment as characteristic of the electronic lock 316 code 320.
  • invisible codes 320 transmitted magnetically or via a radio signal can also be emitted by the electronic lock 316 or a device arranged in its vicinity and can be received or read by the communication device 324.
  • the electronic lock 316 is unlockable by means of an electronic key 332, provided that in this electronic key 332 a suitable for the electronic lock 316 authorization code 336 is entered.
  • FIG. 10 2 shows how the authorization code 336 is entered by the user 322 via a keyboard arranged on the electronic key 332.
  • the electronic key 332 may then subsequently, as in FIG. 11 shown mounted on the electronic lock 316 and used directly as a handle for opening the closure lid 314.
  • the transmission of the request data set 334 is automated, for example as a character string in a short message (SMS) sent by the communication device 324.
  • SMS short message
  • the request data set 334 with the codes 320 and 326 contained therein is preferably checked with additional comparison with a time parameter 328 (for example, the user's service plan or route plan 322). If this check leads to a positive result, the information processing unit 330 generates an authorization code 336, as described in the first embodiment of the locking system, and sends it to the communication device 324. This can be done in turn in the simplest case by a telephone call.
  • the transmission of the authorization code 336 to the communication device 324 is automated, for example in the form of a character string embedded in a short message (SMS).
  • SMS short message
  • the authorization code 336 is provided by the user 322 as previously described in connection with FIG. 10 mentioned, either via an input device, in particular a keyboard manually to the electronic key 332 or there is an automatic transmission of the authorization code 336 from the communication device 324 to the electronic key 332.
  • This transmission can be done by the communication device 324 via a transmitter and the electronic key 332 has a receiver communicating with this transmitter.
  • the transmission can take place, for example, via an infrared signal, via Bluetooth or another suitable local transmission protocol.
  • the communication device 324 and the electronic key 332 may also form a structural unit comprising a sensor for detecting the code 320, an input device for the code 326, a transmitting device for transmitting the request data set 334 to the central Information processing unit 330, a receiver for receiving the authorization code 336 and a memory for storing the authorization code 336 in the electronic key 232 has.
  • the assembly also includes software for detecting the codes 320 and 326, for automatically transmitting the request record 334, for automatically receiving and storing the authorization code 336.
  • the central information processing unit 330 advantageously has at least one client computer 310 and at least one server 3320.
  • the client computer 3310 is used to receive the request data set 34 and to transmit this data set to the server 3320.
  • the data traffic between the client computer 3310 and the server 3320 is designated 3315 in the figures.
  • time parameters 328 are stored in the server 3320, which map, for example, a route plan of the user 322 with a time characteristic for opening the relevant electronic lock 316, preferably with a corresponding time buffer (earliest opening time, latest opening time, latest closing time). All data in Server 3320 is managed by an Administrator 3330. The traffic between the server 3320 and the administrator 3330 is designated 3325 in the figures.
  • a signal can also be transmitted to the server 3320 which is automatically sent when a electronic lock 316 is opened and closed by a transmitter installed on the electronic lock 316.
  • the method and the locking system can, contrary to the representation in the Figures 9 . 13 and 14 in an advanced embodiment also work fully automatically without human interaction.
  • the reception of a request data record 334 by the client computer 3310, the transmission of the request data record 334 to the server 3320, the verification of the characteristic information contained in the request data record 334 (codes 320 and 326), the comparison with the at least one Time parameter 328, the generation of an authorization code 336 and the transmission of the authorization code 336 to the communication device 324, optionally in turn with the interposition of a client computer 3310, can be carried out fully automatically, preferably under the control of software.
  • the electronic key 332 is provided according to the invention with an input device 333, by means of which the user 322 can enter the transmitted from the central information processing unit 330 to the communication device 324 authorization code 336 in the electronic key.
  • Such an electronic key 332 provided with an input device 333 is also generally usable in place of the already-widespread stationary input devices in which input of a code by an authorized user from an unauthorized observer can be relatively easily observed, and thereby represents a significant security risk.
  • the entry of a code in a mobile electronic key 332, which is used only after the opening of an electronic lock completely unnoticed even at some distance from the electronic lock 316 done.
  • an electronic key 332 may be a key 332 attached to the electronic lock 316, preferably temporarily connected to the electronic lock 316 by magnetic force.
  • the magnetic forces are provided by a magnet 3329 in the central region of the electronic key 332 and by a counter magnet 3161 in the central region of the electronic lock 316, which are preferably designed as permanent ring magnets and for automatic centering of the electronic key 332 with the electronic lock 316 and an alignment of the contacts 3324, 3325 and 3326 to the concentrically arranged mating contact surfaces 3164, 3165, 3166 on the electronic lock 316 regardless of the relative angle to each other.
  • the electronic key 332 has a housing 3321, on the front side according to Fig. 10 and 16 the input device 333 is arranged. In the illustrated embodiment, this is a numeric keypad with 10 number keys 3331, a clear key 3332 ("C"), and an enter key 3333 ("OK").
  • On the back of the housing 3321 appear three resiliently mounted in the housing contacts 3324, 3325 and 3326, of which the centrally disposed contact 3325 leads, for example, the plus voltage, the outermost contact 3324 represents the ground connection and the contact 3326 for a serial data transmission serves.
  • a battery compartment 3327 is also indicated, behind which an accumulator 3332 is arranged.
  • This is formed for example as a lithium-ion battery with an output voltage.
  • the electronic key 332 is furthermore provided with at least one interface 328, which in the present case is formed, for example, by a micro USB interface and serves for programming the electronic key 332 and optionally also for charging the accumulator 3322.
  • the electronic key 332 acts either with the in the FIGS. 8 to 13 for example, to a pipe safe 312 or to a protected room or other facility requiring access.
  • the term "device” is to be seen here very far. It can be protected by an electronic lock 316 machines, vehicles or the like, but also lockers, safes, safes or doors to security areas.
  • the example according to Fig. 15 shows that the protected device by the electronic lock 316 can be released not only directly but also indirectly.
  • the electronic lock 316 includes a 220 V protection module for a protected device, not shown, which is finally released only by the operation of a motor lock 340.
  • a control unit 50 is arranged, which can be supplied by means of its own power supply, which is activated only by the operation of the electronic lock 316.
  • the external power supply to the control unit 350 is activated and the motor lock 350 is actuated.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
EP14757911.4A 2013-10-16 2014-08-27 Verfahren zum betreiben eines schliesssystems, schliesssystem und rohrtresor Active EP3058553B1 (de)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP19185512.1A EP3584770A1 (de) 2013-10-16 2014-08-27 Verfahren zum betreiben eines schliesssystems, schliesssystem und rohrtresor
PL14757911T PL3058553T3 (pl) 2013-10-16 2014-08-27 Sposób eksploatacji układu zamykania, układ zamykania i sejf rurowy

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102013111429.6A DE102013111429A1 (de) 2013-10-16 2013-10-16 Verfahren zum Betreiben eines Schließsystems sowie Schließsystem
PCT/EP2014/068184 WO2015055344A1 (de) 2013-10-16 2014-08-27 Verfahren zum betreiben eines schliesssystems, schliesssystem und rohrtresor

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP19185512.1A Division EP3584770A1 (de) 2013-10-16 2014-08-27 Verfahren zum betreiben eines schliesssystems, schliesssystem und rohrtresor

Publications (2)

Publication Number Publication Date
EP3058553A1 EP3058553A1 (de) 2016-08-24
EP3058553B1 true EP3058553B1 (de) 2019-07-17

Family

ID=51429288

Family Applications (2)

Application Number Title Priority Date Filing Date
EP19185512.1A Pending EP3584770A1 (de) 2013-10-16 2014-08-27 Verfahren zum betreiben eines schliesssystems, schliesssystem und rohrtresor
EP14757911.4A Active EP3058553B1 (de) 2013-10-16 2014-08-27 Verfahren zum betreiben eines schliesssystems, schliesssystem und rohrtresor

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP19185512.1A Pending EP3584770A1 (de) 2013-10-16 2014-08-27 Verfahren zum betreiben eines schliesssystems, schliesssystem und rohrtresor

Country Status (13)

Country Link
US (1) US9852565B2 (ru)
EP (2) EP3584770A1 (ru)
JP (2) JP6806564B2 (ru)
KR (1) KR102335727B1 (ru)
CN (1) CN105684049B (ru)
BR (1) BR112016008212B1 (ru)
DE (1) DE102013111429A1 (ru)
DK (1) DK3058553T3 (ru)
ES (1) ES2743123T3 (ru)
HK (1) HK1219797A1 (ru)
PL (1) PL3058553T3 (ru)
RU (1) RU2686586C2 (ru)
WO (1) WO2015055344A1 (ru)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022129411A3 (de) * 2020-12-18 2022-09-29 Smart Access Solutions Gmbh Elektronische schlossvorrichtung, insbesondere eines schlüsseltresors, und verfahren zum betreiben der elektrischen schlossvorrichtung

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102015120296A1 (de) * 2015-11-24 2017-05-24 Witte Automotive Gmbh Abschließbares Behältnis
EP3220361A1 (de) * 2016-03-15 2017-09-20 KTS Kommunikationstechnik und Systeme GmbH System zur entriegelung eines schlosses an einem abzusperrenden raum
US11308745B2 (en) * 2016-11-30 2022-04-19 Emma Health Technologies, Inc. Secured storage system for controlling access to a stored material
US10267061B2 (en) * 2017-04-03 2019-04-23 Joseph Hage Locking system and method for a movable freight container
US11539520B2 (en) * 2017-10-04 2022-12-27 Delphian Systems, LLC Emergency lockdown in a local network of interconnected devices
DE102018123060A1 (de) 2018-09-19 2020-03-19 ASTRA Gesellschaft für Asset Management mbH & Co. KG Verschlusselement und Rohrtresor mit einem solchen Verschlusselement
US10685516B1 (en) * 2019-03-22 2020-06-16 Eingot Llc Virtual intercom system
US10846958B2 (en) 2019-03-22 2020-11-24 Eingot Llc Virtual intercom system
US11900744B2 (en) 2019-03-22 2024-02-13 Eingot Llc Virtual intercom system
EP3770867A1 (de) 2019-07-23 2021-01-27 KIWI.KI GmbH Computergestütztes tür-schliesssystem für mindestens ein objekt mit nutzern aus mindestens zwei unterschiedlichen ebenen
CN110428527B (zh) * 2019-08-06 2021-12-17 南京东屋电气有限公司 一种基于锁具连接器的开闭锁方法和系统
US11221666B2 (en) * 2019-12-19 2022-01-11 Bae Systems Information And Electronic Systems Integration Inc. Externally powered cold key load
SE2051306A1 (en) * 2020-11-09 2022-05-10 Swedlock Ab Device and method for activating a programmable key
CN112466013B (zh) * 2020-11-30 2023-04-18 上海银基信息安全技术股份有限公司 一种数字钥匙管理方法、装置、系统及存储介质
FR3122017B1 (fr) * 2021-04-15 2024-04-19 Vauban Systems Systeme de controle d’acces

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4609780A (en) * 1983-09-29 1986-09-02 Azcorp Technology Electronic secure entry system, apparatus and method
CH655351A5 (it) * 1983-10-04 1986-04-15 Batik S A Cassaforte a muro cilindrica.
JPH0649782Y2 (ja) * 1990-01-29 1994-12-14 山武ハネウエル株式会社 鍵管理装置
JP2662329B2 (ja) * 1991-11-28 1997-10-08 ホーチキ株式会社 セキュリティ設備の鍵管理装置
ZA957405B (en) * 1994-09-14 1996-04-17 Diebold Inc Electronic security system
FR2729700B1 (fr) * 1995-01-25 1997-07-04 Nofal Dawalibi Dispositif electronique de fermeture programmable
FR2741103B1 (fr) * 1995-11-15 1998-10-16 Brink S Sa Dispositif de commande de l'ouverture d'au moins deux portes et agencement de protection d'appareils le comportant
US6082153A (en) * 1997-09-17 2000-07-04 Medeco Security Locks, Inc. Anti-tampering device for use with spring-loaded electronically moved pin locking mechanisms in electronic locks and the like
BRPI0010334B1 (pt) 1999-05-06 2016-04-19 Assa Abloy Ab dispositivo de chave e fechadura
JP3553898B2 (ja) * 2001-03-07 2004-08-11 株式会社エヌケーパーツ工業 八万ロック錠
JP2003138799A (ja) 2001-10-30 2003-05-14 Manami Imaizumi 自動車用リモコンキー
US20030179073A1 (en) * 2002-03-20 2003-09-25 Ohanes Ghazarian Electronic secure locking system
CN2569248Y (zh) * 2002-09-10 2003-08-27 淄博通用电器研究所 用于防止电气误操作的电子钥匙
JP4621967B2 (ja) 2003-03-26 2011-02-02 日本電気株式会社 施錠システム及びその開錠方法
US20080150684A1 (en) * 2004-11-04 2008-06-26 Lock Technology B.V. Portable entry system and method
JP4593520B2 (ja) * 2006-05-29 2010-12-08 日本電信電話株式会社 認証システム、電子鍵、及び、認証サーバ
US8058971B2 (en) * 2006-06-07 2011-11-15 Utc Fire & Security Americas Corporation, Inc. Access control system
DE202010014166U1 (de) 2010-10-09 2010-12-09 Meisel, Thilo Doppelhubmagnet mit Verriegelungsbolzen
CN202227786U (zh) * 2011-05-30 2012-05-23 黄志扬 一种带锁门提示功能的钥匙
CN102436686B (zh) * 2011-08-09 2014-04-09 北京映翰通网络技术股份有限公司 一种无线射频电子锁具加锁/解锁的方法与装置
US8902040B2 (en) * 2011-08-18 2014-12-02 Greisen Enterprises Llc Electronic lock and method
CN102800142B (zh) * 2012-07-26 2015-04-08 成都泰然科技有限公司 智能钥匙及智能锁与智能钥匙之间的双向交互控制方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022129411A3 (de) * 2020-12-18 2022-09-29 Smart Access Solutions Gmbh Elektronische schlossvorrichtung, insbesondere eines schlüsseltresors, und verfahren zum betreiben der elektrischen schlossvorrichtung

Also Published As

Publication number Publication date
CN105684049B (zh) 2019-11-08
EP3584770A1 (de) 2019-12-25
BR112016008212A2 (ru) 2017-08-01
HK1219797A1 (zh) 2017-04-13
PL3058553T3 (pl) 2020-01-31
DE102013111429A1 (de) 2015-04-16
KR102335727B1 (ko) 2021-12-08
JP6806564B2 (ja) 2021-01-06
ES2743123T3 (es) 2020-02-18
US20160232729A1 (en) 2016-08-11
US9852565B2 (en) 2017-12-26
JP2021042669A (ja) 2021-03-18
RU2016118668A (ru) 2017-11-21
CN105684049A (zh) 2016-06-15
BR112016008212B1 (pt) 2022-05-03
RU2686586C2 (ru) 2019-04-29
DK3058553T3 (da) 2019-09-02
EP3058553A1 (de) 2016-08-24
KR20160071403A (ko) 2016-06-21
JP7263307B2 (ja) 2023-04-24
WO2015055344A1 (de) 2015-04-23
JP2016536498A (ja) 2016-11-24
BR112016008212A8 (pt) 2022-02-15

Similar Documents

Publication Publication Date Title
EP3058553B1 (de) Verfahren zum betreiben eines schliesssystems, schliesssystem und rohrtresor
EP2842110B9 (de) ELEKTRONISCHES SCHLIEßSYSTEM UND VERFAHREN ZUR FREIGABE EINER ZUGANGSBERECHTIGUNG
EP2733681B1 (de) Schließeinheit, Schließvorrichtung und Verfahren zum Entriegeln und/oder Verriegeln eines Schlosses
DE102007062643B4 (de) Elektronisches Schlüsselsystem und Verfahren
DE60125804T2 (de) Fernbedienbares türschloss
DE102014017573B4 (de) Verfahren zum Betreiben eines Telematiksystems und Telematiksystem
EP0709534A1 (de) Schloss mit Identträger-Aktivierung
EP0877333B1 (de) Vorrichtung zur drahtlosen Energieübertragung und Ausführung einer Aktion
EP3096297B1 (de) Schliessanlage für eine gebäudetür und verfahren zu deren betrieb
DE10056119A1 (de) Elektronisch codierbares Schloss-System
DE102008022891A1 (de) Transportables Kontrollsystem
EP3027827B1 (de) Elektromagnetisch sperrbarer fenstergriff
WO2011100939A1 (de) Türsicherungssystem
EP1561187A1 (de) Identifikationssystem
EP3715188B1 (de) Sicherungssystem für fahrzeuganhänger
EP3220361A1 (de) System zur entriegelung eines schlosses an einem abzusperrenden raum
DE102020104944A1 (de) Basisstation, selbstfahrendes Bodenpflegegerät und Reinigungssystem
DE102021125075B3 (de) Funkschlüsselsystem zum berührungsfreien Öffnen eines elektronischen Schlosses
CN210714202U (zh) 锁具及锁具归位检测系统
DE102012013870B4 (de) Vorrichtung und Sicherungssystem für eine Handfeuerwaffe gegen unautorisierten Gebrauch, mit einem Waffenschloss
JP5711779B2 (ja) 錠システム
EP3974263A1 (de) Mobiles sicherungssystem für fahrzeuganhänger
DE102022127174A1 (de) Verfahren zur Inbetriebnahme einer elektro-mechanischen Sperrvorrichtung
DE202004004273U1 (de) Elektronisches Kontroll-System
DE202016009153U1 (de) System zur Entriegelung eines Schlosses an einem abzusperrenden Raum

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20160504

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20181129

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTC Intention to grant announced (deleted)
RIN1 Information on inventor provided before grant (corrected)

Inventor name: MEISEL, THILO

Inventor name: KNOBLING, RALF

Inventor name: ENGEL-DAHAN, MANUELA

INTG Intention to grant announced

Effective date: 20190206

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502014012242

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1156553

Country of ref document: AT

Kind code of ref document: T

Effective date: 20190815

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

REG Reference to a national code

Ref country code: CH

Ref legal event code: NV

Representative=s name: VALIPAT S.A. C/O BOVARD SA NEUCHATEL, CH

REG Reference to a national code

Ref country code: DK

Ref legal event code: T3

Effective date: 20190827

REG Reference to a national code

Ref country code: SE

Ref legal event code: TRGR

REG Reference to a national code

Ref country code: NO

Ref legal event code: T2

Effective date: 20190717

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: GR

Ref legal event code: EP

Ref document number: 20190402649

Country of ref document: GR

Effective date: 20191128

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191017

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191118

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2743123

Country of ref document: ES

Kind code of ref document: T3

Effective date: 20200218

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191117

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200224

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502014012242

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG2D Information on lapse in contracting state deleted

Ref country code: IS

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190827

26N No opposition filed

Effective date: 20200603

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20140827

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190717

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230413

P02 Opt-out of the competence of the unified patent court (upc) changed

Effective date: 20230527

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DK

Payment date: 20230627

Year of fee payment: 10

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: PL

Payment date: 20230616

Year of fee payment: 10

Ref country code: NL

Payment date: 20230719

Year of fee payment: 10

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: LU

Payment date: 20230814

Year of fee payment: 10

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NO

Payment date: 20230809

Year of fee payment: 10

Ref country code: IT

Payment date: 20230711

Year of fee payment: 10

Ref country code: GB

Payment date: 20230706

Year of fee payment: 10

Ref country code: FI

Payment date: 20230816

Year of fee payment: 10

Ref country code: ES

Payment date: 20230905

Year of fee payment: 10

Ref country code: CH

Payment date: 20230902

Year of fee payment: 10

Ref country code: AT

Payment date: 20230725

Year of fee payment: 10

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: SE

Payment date: 20230630

Year of fee payment: 10

Ref country code: GR

Payment date: 20230713

Year of fee payment: 10

Ref country code: FR

Payment date: 20230703

Year of fee payment: 10

Ref country code: DE

Payment date: 20230825

Year of fee payment: 10

Ref country code: BE

Payment date: 20230719

Year of fee payment: 10

REG Reference to a national code

Ref country code: DE

Ref legal event code: R082

Ref document number: 502014012242

Country of ref document: DE

Representative=s name: OSTRIGA WIRTHS UND VORWERK PATENTANWAELTE PART, DE

Ref country code: DE

Ref legal event code: R081

Ref document number: 502014012242

Country of ref document: DE

Owner name: STEINBACH & VOLLMANN GMBH, DE

Free format text: FORMER OWNER: LOCK YOUR WORLD GMBH & CO. KG, 63619 BAD ORB, DE