EP3704674B1 - System and method for controlling the access of persons - Google Patents

System and method for controlling the access of persons Download PDF

Info

Publication number
EP3704674B1
EP3704674B1 EP18800535.9A EP18800535A EP3704674B1 EP 3704674 B1 EP3704674 B1 EP 3704674B1 EP 18800535 A EP18800535 A EP 18800535A EP 3704674 B1 EP3704674 B1 EP 3704674B1
Authority
EP
European Patent Office
Prior art keywords
person
location
mobile device
access
access control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP18800535.9A
Other languages
German (de)
French (fr)
Other versions
EP3704674A1 (en
Inventor
Christian Frey
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens Schweiz AG
Original Assignee
Siemens Schweiz AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Schweiz AG filed Critical Siemens Schweiz AG
Publication of EP3704674A1 publication Critical patent/EP3704674A1/en
Application granted granted Critical
Publication of EP3704674B1 publication Critical patent/EP3704674B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/29Individual registration on entry or exit involving the use of a pass the pass containing active electronic elements, e.g. smartcards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Definitions

  • the invention relates to a system and method for controlling access for people in physical access areas.
  • RFID key For authentication in an access control system, e.g. in a building, physical media (RFID key, ID card) are usually used in connection with ID card readers or RFID readers or similar to authenticate a person who wants access. If the physical medium (e.g. a company ID card) is recognized and the corresponding authorization is available in the system, access is granted. If a pass is lost, anyone in possession of the pass will be granted access. This means there is a risk of unauthorized persons staying in a protected area.
  • RFID key ID card
  • US7360248B1 discloses a GPS-based method and apparatus for controlling access by verifying the location of an authorized user, the GPS-based method confirming that the appropriate user is physically present at the device's location.
  • a building or a spatial area can have several physical access areas for people to enter. Each of these access areas is advantageously equipped with a corresponding reading device or a corresponding position determination device.
  • the identification medium e.g. badge, ID card, RFID chip, identity card
  • the identification code assigned to a person e.g. ID number, identification number
  • a secure and trustworthy entity e.g. appropriately set up office in the human resources department of a company
  • secure mechanisms e.g. by appropriate cryptographic or statistical methods
  • Two-factor authentication for access control of people using the combination of two different and, in particular, independent components increases security because there is a high probability that unauthorized people will be denied access.
  • a first advantageous embodiment of the invention is that the access control server is implemented in a cloud infrastructure.
  • the access authorization can thus eg as SaaS (Software-as-a-Service) for a service recipient (eg for a company that would like to set up a corresponding multi-way or two-way access authorization process for its company building or campus).
  • SaaS Software-as-a-Service
  • a further advantageous embodiment of the invention is that the position determination device is set up to send the location of the mobile device to the access control server.
  • the position determination device can, for example, use the WLAN ID of a WLAN access point to determine the location of the mobile device and send it to the access control server via a corresponding secure communication link. Only the infrastructure of the access control system is used to determine the position and to transmit the position data to the access control server. This makes attacks by third parties (e.g. man-in-the-middle attacks) more difficult.
  • a further advantageous embodiment of the invention is that the mobile device is set up to send the location of the mobile device to the access control server. This is particularly advantageous if the mobile device is a service or company mobile phone that is equipped with appropriate software and security mechanisms.
  • a further advantageous embodiment of the invention lies in the fact that the position determination device is set up to carry out the determination of the spatial position of the mobile device assigned to the person using satellites (GPS, Galileo).
  • GPS Globalstar
  • Galileo Galileo
  • a satellite-supported position determination can be used particularly suitably if the reading device is located outside of a building. Eg for access control to a fenced area (eg barracks).
  • a further advantageous embodiment of the invention is that the position determination device is set up to determine the location of the mobile device assigned to the person on the basis of the cell information of a mobile radio network (e.g. GSM).
  • a mobile radio network e.g. GSM
  • the cellular network is very dense. The determination of the location of a mobile device (e.g. mobile communication device, smartphone) is therefore possible with sufficient accuracy.
  • a further advantageous embodiment of the invention is that the position determination device is set up to determine the location of the mobile device assigned to the person on the basis of IPS data (indoor positioning, WiFi access points, iBeacons, Bluetooth, etc.).
  • the location can thus be determined using the existing infrastructure in the access area to be controlled, or an indoor position determination device (WiFi access points, iBeacons, Bluetooth, etc.) can be installed very easily.
  • the access control server authorizes access for the person if the location of the mobile device assigned to the person and the location of the reading device match and the person has been authenticated positively on the basis of the identification code (ID no.), the location of the Person associated mobile device is provided by two different positioning devices. If the location of the mobile device assigned to the person is determined independently of one another by two different position determination devices and access is only granted if, in the case of a positively recognized identification code, the spatial positions determined independently of one another by the two different position-determining devices also match, access is denied to unauthorized persons with a very high degree of certainty or probability. Furthermore, a two-factor authentication can be easily extended to a three-factor authentication.
  • the two different position determination devices each determine the location of the mobile device assigned to the person on the basis of different technologies or different location determination methods. If the location of the mobile device assigned to the person is determined independently of one another by two different position determination devices, each of which is based on different technologies, and access is only granted if the location positions determined independently of one another by the two different position determination devices also match in the case of a positively recognized identification code , access is denied to unauthorized persons with a very high degree of certainty or probability. This also makes it very easy to expand a two-factor authentication to a three-factor authentication.
  • the spatial position of the mobile device assigned to the person is determined by two different position determination technologies or by two different position determination devices. If the location of the mobile device assigned to the person is determined independently of one another by two different positioning devices or by two different positioning technologies, and access is only granted if, in the case of a positively recognized identification code, the location positions determined independently of one another also match, access is denied to unauthorized persons with a very high degree of certainty or probability.
  • an e.g. an indoor positioning system (location determination system) IPS such as BLE Beacon (Bluetooth Low Energy Beacon), RFID (Radio Frequency Identification), NFC (Near Field Communication), WLAN SSID ( Service Set Identifier) can be used, or a Global Positioning System (GPS, Galileo) SAT, which works with satellite support.
  • IPS indoor positioning system
  • GPS Global Positioning System
  • Galileo Galileo
  • a combined system e.g. based on GPS and IPS, can also be used to determine the spatial position OPL, OPG.
  • the indoor positioning system IPS and the global positioning system (GPS) SAT can work independently of one another, i.e. to determine the respective spatial position OPL, OPG independently of one another.
  • the physical access area can be an entrance to a building G or a room within a building, or an entrance to a closed (eg fenced) area (eg campus, barracks).
  • a closed (eg fenced) area eg campus, barracks.
  • the identification medium IM for a person P can be, for example, a badge, ID or RFID chip assigned to this person.
  • a mobile communication device e.g. smartphone assigned to the person and equipped with an app or credentials (proof of authorization, legitimation) could also be used as the identification medium IM.
  • An identification code IC that is unique for the respective person is assigned to the identification medium IM. E.g. an employee number or identification number.
  • the identification code IC is advantageously encrypted and can be decrypted by appropriate software in the access control server ZKS.
  • the identification code IC is advantageously machine-readable (e.g. barcode, QR code, chip on ID card).
  • the identification medium IM e.g. ID card as an IC card
  • the reading of the identification code IC from the identification medium IM can be carried out by the reading device LV but also without contact (contactless), e.g. by a corresponding optical device (e.g. for reading barcodes or QR codes) or e.g. by a radio-based device (e.g. RFID reader) depending on the respective identification medium IM used or the identification code IC used.
  • the access control server ZKS is connected to the reading device LV, to the position determination device SAT, IPS, or to the mobile device MG by corresponding communication links KV1-KV3 for data or information exchange.
  • the communication connections KV1-KV3 can be, for example, satellite-supported connections or radio connections act.
  • the access control server ZKS is equipped with appropriate hardware and software components.
  • the access control server ZKS advantageously includes a database DB, which contains a correlation table, for example, for checking whether the authentication factors (identification code, location of the reading device, location of the mobile device) match.
  • the database DB can be, for example, an appropriately set up relational database.
  • the correlation table can also be stored in an in-memory database (IMDB) in the main memory of the access control server ZKS.
  • IMDB in-memory database
  • a corresponding access authorization ZA e.g. a corresponding signal (e.g. flag, credential) for opening the door T
  • a corresponding access authorization ZA e.g. a corresponding signal (e.g. flag, credential) for opening the door T
  • the ZKS access control server is advantageously implemented in a cloud infrastructure.
  • the position determination device SAT, IPS is advantageously set up to send the location OPG of the mobile device MG to the access control server ZKS.
  • the mobile device MG (e.g. smartphone) is advantageously set up to send the location OPG of the mobile device MG to the access control server ZKS.
  • the position determination device SAT, IPS is advantageously set up to determine the spatial position OPG of the person P associated mobile device MG satellite (eg by GPS or Galileo) to make.
  • the position determination device SAT, IPS is advantageously set up to determine the spatial position OPG of the mobile device MG assigned to the person P on the basis of the cell information of a mobile radio network (e.g. GSM).
  • a mobile radio network e.g. GSM
  • the position determination device SAT, IPS is advantageously set up to determine the spatial position OPG of the mobile device MG assigned to the person P on the basis of IPS data (indoor positioning, WiFi access points, IBeacons).
  • An access authorization ZA for the person P is advantageously carried out by the access control server ZKS if the spatial position OPG of the mobile device MG assigned to the person P and the spatial position OPL of the reading device LV match and a positive authentication of the person P has taken place on the basis of the identification code IC, the spatial position OPG of the mobile device MG assigned to the person P being provided by two different position determination devices SAT, IPS.
  • the two different position determination devices each determine the spatial position of the mobile device MG assigned to the person P on the basis of different technologies. This increases the security of access control, ie there is a very high probability that unauthorized persons will be denied access.
  • figure 2 shows an exemplary flow chart for a method for access control of people at physical access areas (eg gate, door).
  • physical access areas eg gate, door
  • the access control device can be implemented, for example, by a correspondingly set up server, which is advantageously located in a cloud infrastructure and is connected and communicates with the mobile device, the reading device or the position determination system in terms of data technology using appropriate communication mechanisms.
  • the spatial position of the mobile device assigned to the person is advantageously determined by two different position determination technologies or by two different position determination devices. If the position of the mobile device assigned to the person is determined independently of one another by two different position determination devices or by two different position determination technologies, and access is only granted if the independently determined positions also match in the case of a positively recognized identification code, a very high security or probability of unauthorized persons being denied access.
  • the identification medium e.g. IC card, ID card
  • the identification medium advantageously includes an identification code (e.g. unique ID number) which is uniquely assigned to the person and which can be read by a reading device and can be forwarded from the reading device to the access control device.
  • the reading device can also be structurally integrated into the access control device.
  • the reading device is advantageously located in the access area itself or in the immediate vicinity of the access area (e.g. in the range from 5 cm to 5 m, in particular 50 cm to 3 m).
  • a plausibility between the location of a reading device (e.g. ID card reader on a door/gate) and the location of the mobile device is automatically established.
  • the ID card If the ID card is found again later, it can be used again in connection with the other authentication methods.
  • a 2-way authentication is checked automatically in the system. No further entry or submission of a credential is necessary.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

System und Verfahren zur Zutrittskontrolle von Personen Die Erfindung betrifft ein System und Verfahren zur Zutrittskontrolle von Personen an physischen Zugangsbereichen.System and method for controlling access for people The invention relates to a system and method for controlling access for people in physical access areas.

Für die Authentifizierung an einem Zutrittskontrollsystem z.B. an ein Gebäude werden in der Regel physikalische Medien (RFID Key, Ausweis) in Verbindung Ausweisleser oder RFID Leser oder ähnliches zur Authentifizierung einer Person die Zutritt wünscht eingesetzt. Ist das physikalische Medium (z.B. ein Firmenausweis) erkannt und liegt die entsprechende Berechtigung im System vor, wird der Zutritt gewährt. Geht ein Ausweis verloren, wird jedem, der im Besitz des Ausweises ist der Zutritt gewährt. Damit besteht die Gefahr, dass sich unberechtigte Personen in einem geschützten Bereich aufhalten.For authentication in an access control system, e.g. in a building, physical media (RFID key, ID card) are usually used in connection with ID card readers or RFID readers or similar to authenticate a person who wants access. If the physical medium (e.g. a company ID card) is recognized and the corresponding authorization is available in the system, access is granted. If a pass is lost, anyone in possession of the pass will be granted access. This means there is a risk of unauthorized persons staying in a protected area.

Auch die Verwendung von Multi-Faktor-Authentifizierung, insbesondere Zwei-Faktor-Authentifizierung (Identifikation einer Person durch Verwendung zweier unterschiedlicher Faktoren, z.B. ID-Karte und PIN (Geheimzahl) ermöglicht nicht immer eine sichere Authentifizierung, denn beide Faktoren können von einer anderen Person widerrechtlich erlangt werden, um einen unberechtigten Zugang zu erhalten. Weiterhin sind Multi-Faktor-Authentifizierungssysteme für einen Benutzer oft umständlich und zeitraubend. US7360248 B1 offenbart ein auf GPS-basiertes Verfahren und eine Vorrichtung zur Zugangskontrolle durch Verifizierung des Standorts eines autorisierten Benutzers, wobei das GPS-basierte Verfahren bestätigt,dass der entsprechende Benutzer physisch am Standort der Vorrichtung vorhanden ist.The use of multi-factor authentication, in particular two-factor authentication (identification of a person using two different factors, e.g. ID card and PIN (pin number), does not always enable secure authentication, because both factors can be used by another person be illegally obtained to gain unauthorized access Furthermore, multi-factor authentication systems are often cumbersome and time-consuming for a user. US7360248B1 discloses a GPS-based method and apparatus for controlling access by verifying the location of an authorized user, the GPS-based method confirming that the appropriate user is physically present at the device's location.

Es ist daher die Aufgabe der vorliegenden Erfindung einen Mechanismus für eine einfache und sichere Authentifizierung einer Person an einem Zutrittskontrollsystem bereitzustellen.It is therefore the object of the present invention to provide a mechanism for simple and secure authentication of a person in an access control system.

Die Aufgabe wird gelöst durch das in Anspruch 1 beanspruchte System zur Zugriffskontrolle und das nebengeordnete Verfahren gemäß Anspruch 8. Die vorliegende Erfindung bezieht sich auf ein System zur Zutrittskontrolle von Personen an physischen Zugangsbereichen (z.B. Pforte, Tür), das System umfassend:

  • ein Identifikationsmedium (z.B. Badge, Ausweis, RFID Chip), das einen einer Person zugeordneten Identifikationscode (z.B. ID-Nr., Identifizierungsnummer) aufweist;
  • eine Lesevorrichtung (z.B. ein Kartenleser) zum Lesen des Identifikationscodes, wobei sich die Lesevorrichtung an einem physischen Zugangsbereich (z.B. Pforte, Tür) befindet, und wobei die Lesevorrichtung eingerichtet ist, den gelesenen Identifikationscode und die Ortsposition der Lesevorrichtung an einen Zutrittskontrollserver zu senden;
  • eine Positionsbestimmungsvorrichtung (z.B. ein satellitengestützte Positionsbestimmungsvorrichtung, wie z.B. GPS oder Galileo, oder eine Indoor-Ortsbestimmungsvorrichtung, wie z.B. WLAN oder IBeacons) zum Bestimmen der Ortsposition (OPG) eines der Person zugeordneten mobilen Gerätes (z.B. mobiles Kommunikationsendgerät wie Smartphone, Tablet-Computer oder IPod);
  • den Zutrittskontrollserver, wobei der Zutrittskontrollserver dazu eingerichtet ist, den Identifikationscode des Identifikationsmediums und die Ortsposition des mobilen Gerätes zu empfangen, die empfangene Ortsposition des mobilen Gerätes mit der Ortsposition der Lesevorrichtung zu vergleichen sowie eine Zutrittsautorisierung für die Person zu erstellen, falls die Ortsposition des der Person zugeordneten mobilen Gerätes und die Ortsposition der Lesevorrichtung übereinstimmen und falls eine positive Authentifizierung der Person auf Basis des Identifikationscodes festgestellt ist. Durch die Standortermittlung des mobilen Gerätes (z.B. Smartphone) der Zutritt suchenden Person wird automatisch eine Plausibilität zwischen dem Identifikationsmedium (z.B. Badge, Ausweis, RFID Chip) am Zugangsbereichen (z.B. Pforte, Tür) und dem Standort des mobilen Gerätes hergestellt. Dabei können verschiedene Technologien der Standortermittlung bzw. Positionsbestimmung verwendet werden, wie z.B. GPS-Koordinaten, Zelleninformation des mobilen Gerätes (z.B. Smartphone), oder WLAN-ID des WLAN-Access Point, welcher in der Nähe der entsprechenden Lesevorrichtung installiert ist. Mit Vorteil umfasst der Zutrittskontrollserver eine Korrelationstabelle zur Überprüfung, ob beide Faktoren der Authentifizierung (Identifikationscode und die Ortsposition der Lesevorrichtung) übereinstimmen. Mit Vorteil ist die Korrelationstabelle in einer In-Memory-Datenbank (IMDB) im Arbeitsspeicher des Zutrittskontrollserver hinterlegt. Dies ermöglicht u.a. schnelle Zugriffs- und Überprüfungszeiten.
The object is achieved by the system for access control claimed in claim 1 and the associated method according to claim 8. The present invention relates to a system for access control of people at physical access areas (e.g. gate, door), the system comprising:
  • an identification medium (e.g. badge, ID card, RFID chip) which has an identification code (e.g. ID number, identification number) assigned to a person;
  • a reading device (e.g. a card reader) for reading the identification code, the reading device being located at a physical access area (e.g. gate, door), and the reading device being set up to send the read identification code and the location of the reading device to an access control server;
  • a position determination device (e.g. a satellite-based position determination device such as GPS or Galileo, or an indoor location determination device such as WLAN or IBeacons) for determining the location position (OPG) of a mobile device assigned to the person (e.g. mobile communication terminal device such as a smartphone, tablet computer or iPod);
  • the access control server, wherein the access control server is set up to receive the identification code of the identification medium and the location of the mobile device, to compare the received location of the mobile device with the location of the reading device and to create an access authorization for the person if the location of the Person associated mobile device and the location of the reading device match and if a positive authentication of the person based on the identification code is determined. By determining the location of the mobile device (e.g. smartphone) of the person seeking access, a plausibility between the identification medium (e.g. badge, ID card, RFID chip) at the access areas (e.g. gate, door) and the location of the mobile device is automatically established. Various technologies can be used to determine the location or position, such as GPS coordinates, cell information from the mobile device (eg smartphone), or the WLAN ID of the WLAN access Point, which is installed near the corresponding reading device. The access control server advantageously includes a correlation table for checking whether both factors of authentication (identification code and the location of the reading device) match. The correlation table is advantageously stored in an in-memory database (IMDB) in the main memory of the access control server. This enables, among other things, fast access and verification times.

An einem Gebäude oder einem räumlichen Bereich können sich mehrere physische Zugangsbereiche zum Einlass von Personen befinden. Mit Vorteil ist jeder dieser Zugangsbereiche mit einer entsprechenden Lesevorrichtung bzw. einer entsprechenden Positionsbestimmungsvorrichtung ausgestattet.A building or a spatial area can have several physical access areas for people to enter. Each of these access areas is advantageously equipped with a corresponding reading device or a corresponding position determination device.

Mit Vorteil werden das Identifikationsmedium (z.B. Badge, Ausweis, RFID Chip, Identitätskarte) und der einer Person zugeordnete Identifikationscode (z.B. ID-Nr., Identifizierungsnummer) durch eine sichere und vertrauenswürdige Instanz (z.B. entsprechend eingerichtete Stelle in der Personalabteilung einer Firma) ausgegeben und der einer Person zugeordnete Identifikationscode durch sichere Mechanismen (z.B. durch entsprechende kryptographische oder statistische Verfahren) erzeugt und auf dem Identifikationsmedium fälschungssicher hinterlegt.Advantageously, the identification medium (e.g. badge, ID card, RFID chip, identity card) and the identification code assigned to a person (e.g. ID number, identification number) are issued by a secure and trustworthy entity (e.g. appropriately set up office in the human resources department of a company) and the identification code assigned to a person is generated by secure mechanisms (e.g. by appropriate cryptographic or statistical methods) and stored on the identification medium in a forgery-proof manner.

Die Zwei-Faktor-Authentifizierung bei der Zutrittskontrolle von Personen unter Verwendung der Kombination zweier unterschiedlicher und insbesondere unabhängiger Komponenten erhöht die Sicherheit, denn unberechtigten Personen wird mit einer hohen Wahrscheinlichkeit der Zugang verwehrt.Two-factor authentication for access control of people using the combination of two different and, in particular, independent components increases security because there is a high probability that unauthorized people will be denied access.

Eine erste vorteilhafte Ausgestaltung der Erfindung liegt darin, dass der Zutrittskontrollserver in einer Cloud-Infrastruktur realisiert ist. Die Zutrittsautorisierung kann somit z.B. als SaaS (Software-as-a-Service) für einen Servicenehmer bereitgestellt werden (z.B. für eine Firma, die ein entsprechendes Mehrweg- bzw. Zweiweg-Zutrittsautorisierungsverfahren für ihr Firmengebäude bzw. ihren Campus einrichten möchte).A first advantageous embodiment of the invention is that the access control server is implemented in a cloud infrastructure. The access authorization can thus eg as SaaS (Software-as-a-Service) for a service recipient (eg for a company that would like to set up a corresponding multi-way or two-way access authorization process for its company building or campus).

Eine weitere vorteilhafte Ausgestaltung der Erfindung liegt darin, dass die Positionsbestimmungsvorrichtung eingerichtet ist die Ortsposition des mobilen Gerätes an den Zutrittskontrollserver zu senden. Die Positionsbestimmungsvorrichtung kann z.B. über die WLAN-ID eines WLAN-Access Points die Ortsposition des mobilen Gerätes bestimmen und an den Zutrittskontrollserver über eine entsprechende sichere Kommunikationsverbindung senden. Zur Positionsbestimmung und zur Übermittlung der Positionsdaten an den Zutrittskontrollserver wird dabei nur die Infrastruktur des Zutrittskontrollsystems verwendet. Angriffe von Dritten (z.B. man-in-the-middle-Attacken) werden dadurch erschwert.A further advantageous embodiment of the invention is that the position determination device is set up to send the location of the mobile device to the access control server. The position determination device can, for example, use the WLAN ID of a WLAN access point to determine the location of the mobile device and send it to the access control server via a corresponding secure communication link. Only the infrastructure of the access control system is used to determine the position and to transmit the position data to the access control server. This makes attacks by third parties (e.g. man-in-the-middle attacks) more difficult.

Eine weitere vorteilhafte Ausgestaltung der Erfindung liegt darin, dass das mobile Gerät eingerichtet ist die Ortsposition des mobilen Gerätes an den Zutrittskontrollserver zu senden. Dies ist insbesondere von Vorteil, wenn es sich beim mobilen Gerät um ein Dienst- bzw. Firmenhandy handelt, das mit entsprechender Software und Sicherheitsmechanismen ausgestattet ist.A further advantageous embodiment of the invention is that the mobile device is set up to send the location of the mobile device to the access control server. This is particularly advantageous if the mobile device is a service or company mobile phone that is equipped with appropriate software and security mechanisms.

Eine weitere vorteilhafte Ausgestaltung der Erfindung liegt darin, dass die Positionsbestimmungsvorrichtung eingerichtet ist, die Bestimmung der Ortsposition des der Person zugeordneten mobilen Gerätes satellitengestützt (GPS, Galileo) vorzunehmen. Eine satellitengestützte Positionsbestimmung ist insbesondere geeignet einsetzbar, wenn sich die Lesevorrichtung ausserhalb eines Gebäudes befindet. Z.B. bei der Zutrittskontrolle zu einem umzäunten Gelände (z.B. Kaserne).A further advantageous embodiment of the invention lies in the fact that the position determination device is set up to carry out the determination of the spatial position of the mobile device assigned to the person using satellites (GPS, Galileo). A satellite-supported position determination can be used particularly suitably if the reading device is located outside of a building. Eg for access control to a fenced area (eg barracks).

Eine weitere vorteilhafte Ausgestaltung der Erfindung liegt darin, dass die Positionsbestimmungsvorrichtung eingerichtet ist, die Bestimmung der Ortsposition des der Person zugeordneten mobilen Gerätes auf Basis der Zelleninformation eines Mobilfunknetzes (z.B. GSM) vorzunehmen. Insbesondere in Städten und entwickelten Regionen ist das Mobilfunkzellennetz sehr dicht. Die Bestimmung der Ortsposition eines mobilen Gerätes (z.B. mobiles Kommunikationsendgerät, Smartphone) ist somit ausreichend genau möglich.A further advantageous embodiment of the invention is that the position determination device is set up to determine the location of the mobile device assigned to the person on the basis of the cell information of a mobile radio network (e.g. GSM). In cities and developed regions in particular, the cellular network is very dense. The determination of the location of a mobile device (e.g. mobile communication device, smartphone) is therefore possible with sufficient accuracy.

Eine weitere vorteilhafte Ausgestaltung der Erfindung liegt darin, dass die Positionsbestimmungsvorrichtung eingerichtet ist, die Bestimmung der Ortsposition des der Person zugeordneten mobilen Gerätes auf Basis von IPS-Daten (Indoor Positioning, WiFi Access Points, IBeacons, Bluetooth, etc.) vorzunehmen. Die Bestimmung der Ortsposition kann somit mit sowie so schon vorhandener Infrastruktur am zu kontrollierenden Zugangsbereich erfolgen bzw. eine Indoor-Positionsbestimmungsvorrichtung (WiFi Access Points, IBeacons, Bluetooth, etc.) kann sehr leicht installiert werden.A further advantageous embodiment of the invention is that the position determination device is set up to determine the location of the mobile device assigned to the person on the basis of IPS data (indoor positioning, WiFi access points, iBeacons, Bluetooth, etc.). The location can thus be determined using the existing infrastructure in the access area to be controlled, or an indoor position determination device (WiFi access points, iBeacons, Bluetooth, etc.) can be installed very easily.

Erfindungsgemäß erfolgt durch den Zutrittskontrollserver eine Zutrittsautorisierung für die Person , wenn die Ortsposition des der Person zugeordneten mobilen Gerätes und die Ortsposition der Lesevorrichtung übereinstimmen und eine positive Authentifizierung der Person auf Basis des Identifikationscodes (ID-Nr.) erfolgt ist, wobei die Ortsposition des der Person zugeordneten mobilen Gerätes von zwei unterschiedlichen Positionsbestimmungsvorrichtungen bereitgestellt wird. Wenn die Ortsposition des der Person zugeordneten mobilen Gerätes von zwei unterschiedlichen Positionsbestimmungsvorrichtungen unabhängig voneinander ermittelt wird und ein Zutritt nur gewährt wird, wenn bei einem positiv erkannten Identifikationscode auch die von den zwei unterschiedlichen Positionsbestimmungsvorrichtungen unabhängig voneinander ermittelten Ortspositionen übereinstimmen, wird mit einer sehr hohen Sicherheit bzw. Wahrscheinlichkeit unberechtigten Personen der Zugang verwehrt. Weiterhin lässt sich somit sehr einfach eine Zwei-Faktor-Authentifizierung zu einer Drei-Faktor-Authentifizierung erweitern.According to the invention, the access control server authorizes access for the person if the location of the mobile device assigned to the person and the location of the reading device match and the person has been authenticated positively on the basis of the identification code (ID no.), the location of the Person associated mobile device is provided by two different positioning devices. If the location of the mobile device assigned to the person is determined independently of one another by two different position determination devices and access is only granted if, in the case of a positively recognized identification code, the spatial positions determined independently of one another by the two different position-determining devices also match, access is denied to unauthorized persons with a very high degree of certainty or probability. Furthermore, a two-factor authentication can be easily extended to a three-factor authentication.

Erfindungsgemäß nehmen die zwei unterschiedlichen Positionsbestimmungsvorrichtungen jeweilige die Bestimmung der Ortsposition des der Person zugeordneten mobilen Gerätes jeweils auf der Basis unterschiedlicher Technologien oder unterschiedlicher Ortbestimmungsverfahren vor. Wenn die Ortsposition des der Person zugeordneten mobilen Gerätes von zwei unterschiedlichen Positionsbestimmungsvorrichtungen, die jeweils auf unterschiedlichen Technologien beruhen, unabhängig voneinander ermittelt wird und ein Zutritt nur gewährt wird, wenn bei einem positiv erkannten Identifikationscode auch die von den zwei unterschiedlichen Positionsbestimmungsvorrichtungen unabhängig voneinander ermittelten Ortspositionen übereinstimmen, wird mit einer sehr hohen Sicherheit bzw. Wahrscheinlichkeit unberechtigten Personen der Zugang verwehrt. Auch dadurch lässt sich somit sehr einfach eine Zwei-Faktor-Authentifizierung zu einer Drei-Faktor-Authentifizierung erweitern.According to the invention, the two different position determination devices each determine the location of the mobile device assigned to the person on the basis of different technologies or different location determination methods. If the location of the mobile device assigned to the person is determined independently of one another by two different position determination devices, each of which is based on different technologies, and access is only granted if the location positions determined independently of one another by the two different position determination devices also match in the case of a positively recognized identification code , access is denied to unauthorized persons with a very high degree of certainty or probability. This also makes it very easy to expand a two-factor authentication to a three-factor authentication.

Die vorliegende Erfindung bezieht sich weiterhin ein Verfahren zur Zutrittskontrolle von Personen an Zugangsbereichen (z.B. Pforte, Tür), das Verfahren umfassend:

  • Authentifizieren der Person auf Basis eines der Person zugeordneten Identifikationsmediums (Badge, RFID Chip) durch eine Zutrittskontrollvorrichtung;
  • Bestimmen der Ortsposition eines der Person zugeordneten mobilen Gerätes (z.B. mobiles Kommunikationsendgerät wie Smartphone oder IPod);
  • Übermitteln der Ortsposition des mobilen Gerätes an die Zutrittskontrollvorrichtung;
  • Überprüfen der Ortsposition des mobilen Gerätes mit der Ortsposition des entsprechenden Zugangsbereiches durch die Zutrittskontrollvorrichtung, wobei eine Zutrittsautorisierung für die Person erfolgt, wenn die Ortsposition des der Person zugeordneten mobilen Gerätes und die Ortsposition des entsprechenden Zugangsbereiches übereinstimmen und eine positive Authentifizierung der Person auf Basis des der Person zugeordneten Identifikationsmediums (Badge, RFID Chip) erfolgt ist. Das Verfahren kann mit Infrastruktur, die an zu schützenden Zugangsbereichen (Pforte, Tor, etc.) sowieso schon vorhanden ist oder leicht nachrüstbar ist realisiert werden. Mit Vorteil wird das Verfahren mit handelsüblicher Hardware (Computer, Speicher, Kommunikationsmechanismen, etc.) bzw. Softwarekomponenten (z.B. Spread-sheets, Datenbanken) realisiert. Durch das Verfahren kann sehr leicht eine Zwei-Faktor-Authentifizierung für die Zugangskontrolle von Personen realisiert werden, die auch leicht zu einer Drei-Faktor-Authentifizierung bzw. Mehr-Faktor-Authentifizierung erweiterbar ist.
The present invention also relates to a method for controlling the access of people to access areas (e.g. gate, door), the method comprising:
  • Authentication of the person on the basis of an identification medium assigned to the person (badge, RFID chip) by an access control device;
  • Determining the location of a mobile device assigned to the person (eg mobile communication terminal such as a smartphone or IPod);
  • Transmitting the location of the mobile device to the access control device;
  • Checking the location of the mobile device with the location of the corresponding access area by the access control device, with access authorization for the person if the location of the mobile device assigned to the person and the location of the corresponding access area match and a positive authentication of the person based on the Person assigned identification medium (badge, RFID chip) is done. The method can be implemented with infrastructure that already exists at the access areas to be protected (gate, gate, etc.) or that can be easily retrofitted. The method is advantageously implemented using commercially available hardware (computers, memories, communication mechanisms, etc.) or software components (eg spreadsheets, databases). The method makes it very easy to implement two-factor authentication for access control for people, which can also easily be expanded to three-factor authentication or multi-factor authentication.

Erfindungsgemäß erfolgt das Bestimmen der Ortsposition des der Person zugeordneten mobilen Gerätes durch zwei unterschiedliche Positionsbestimmungstechnologien oder durch zwei unterschiedliche Positionsbestimmungsvorrichtungen. Wenn die Ortsposition des der Person zugeordneten mobilen Gerätes von zwei unterschiedlichen Positionsbestimmungsvorrichtungen bzw. durch zwei unterschiedliche Positionsbestimmungstechnologien jeweils unabhängig voneinander ermittelt wird, und ein Zutritt nur gewährt wird, wenn bei einem positiv erkannten Identifikationscode auch die unabhängig voneinander ermittelten Ortspositionen übereinstimmen, wird mit einer sehr hohen Sicherheit bzw. Wahrscheinlichkeit unberechtigten Personen der Zugang verwehrt.According to the invention, the spatial position of the mobile device assigned to the person is determined by two different position determination technologies or by two different position determination devices. If the location of the mobile device assigned to the person is determined independently of one another by two different positioning devices or by two different positioning technologies, and access is only granted if, in the case of a positively recognized identification code, the location positions determined independently of one another also match, access is denied to unauthorized persons with a very high degree of certainty or probability.

Die Erfindung sowie vorteilhafte Ausführungen der vorliegenden Erfindung werden am Beispiel der nachfolgenden Figuren erläutert. Dabei zeigen:

FIG 1
ein beispielhaftes System zur Zutrittskontrolle von Personen an physischen Zugangsbereichen, und
FIG 2
ein beispielhaftes Flussdiagramm für ein Verfahren zur Zutrittskontrolle von Personen an physischen Zugangsbereichen.
The invention and advantageous embodiments of the present invention are explained using the example of the following figures. show:
FIG 1
an exemplary system for access control of persons at physical access areas, and
FIG 2
an exemplary flowchart for a method for access control of people in physical access areas.

Figur 1 zeigt ein exemplarisches System zur Zutrittskontrolle von Personen an physischen Zugangsbereichen (z.B. Pforte, Türen). Das beispielhafte System umfasst:

  • ein Identifikationsmedium IM (z.B. Badge, Ausweis, RFID Chip) das einen einer Person P zugeordneten Identifikationscode IC (z.B. maschinenlesbarer eindeutiger Code) aufweist;
  • eine Lesevorrichtung LV zum Lesen des Identifikationscodes IC, wobei sich die Lesevorrichtung LV an einem physischen Zugangsbereich T (z.B. Pforte, Tür) befindet, und wobei die Lesevorrichtung LV eingerichtet ist, den gelesenen Identifikationscode IC und die Ortsposition OPL der Lesevorrichtung LV an einen Zutrittskontrollserver ZKS zu senden;
  • eine Positionsbestimmungsvorrichtung SAT, IPS zum Bestimmen der Ortsposition eines der Person P zugeordneten mobilen Gerätes MG (z.B. mobiles Kommunikationsendgerät wie Smartphone, Tablet-Computer oder IPod);
  • einen Zutrittskontrollserver ZKS der eingerichtet ist den Identifikationscode IC des Identifikationsmediums IM und die Ortsposition des mobilen Gerätes MG zu empfangen, und wobei der Zutrittskontrollserver ZKS weiter eingerichtet ist, die empfangene Ortsposition OPG des mobilen Gerätes MG mit der Ortsposition OPL der Lesevorrichtung LV zu vergleichen, wobei durch den Zutrittskontrollserver ZKS eine Zutrittsautorisierung für die Person P erfolgt, wenn die Ortsposition OPG des der Person P zugeordneten mobilen Gerätes MG und die Ortsposition OPL der Lesevorrichtung LV übereinstimmen und eine positive Authentifizierung der Person P auf Basis des Identifikationscodes IC erfolgt ist.
figure 1 shows an exemplary system for access control of people at physical access areas (e.g. gates, doors). The example system includes:
  • an identification medium IM (eg badge, ID card, RFID chip) which has an identification code IC assigned to a person P (eg machine-readable unique code);
  • a reading device LV for reading the identification code IC, the reading device LV being located at a physical access area T (e.g. gate, door), and the reading device LV being set up to send the read identification code IC and the location OPL of the reading device LV to an access control server ZKS to send;
  • a position determination device SAT, IPS for determining the spatial position of a person P assigned mobile Device MG (e.g. mobile communication terminal such as a smartphone, tablet computer or IPod);
  • an access control server ZKS which is set up to receive the identification code IC of the identification medium IM and the location of the mobile device MG, and wherein the access control server ZKS is further set up to compare the received location OPG of the mobile device MG with the location OPL of the reading device LV, wherein the access control server ZKS authorizes access for the person P if the location OPG of the mobile device MG assigned to the person P and the location OPL of the reading device LV match and a positive authentication of the person P based on the identification code IC has taken place.

Zur Bestimmung der jeweiligen Ortsposition OPL, OPG können ein z.B. ein Indoor-Positioning-System (Ortsbestimmungssystem) IPS, wie z.B. BLE Beacon (Bluetooth Low Energy Beacon), RFID (Radio Frequency Identification), NFC (Near Field Communication), WLAN SSID (Service Set Identifier) verwendet werden, oder ein Globales Positionsbestimmungssystem (GPS, Galileo) SAT, welches satellitengestützt arbeitet. Zur Bestimmung der Ortsposition OPL, OPG kann auch ein kombiniertes System z.B. basierend auf GPS und IPS verwendet werden. Es ist aber auch möglich, dass das Indoor-Positioning-System IPS und das Globale Positionsbestimmungssystem (GPS) SAT unabhängig voneinander arbeiten, d.h. unabhängig voneinander die jeweilige Ortsposition OPL, OPG bestimmen.To determine the respective spatial position OPL, OPG, an e.g. an indoor positioning system (location determination system) IPS, such as BLE Beacon (Bluetooth Low Energy Beacon), RFID (Radio Frequency Identification), NFC (Near Field Communication), WLAN SSID ( Service Set Identifier) can be used, or a Global Positioning System (GPS, Galileo) SAT, which works with satellite support. A combined system, e.g. based on GPS and IPS, can also be used to determine the spatial position OPL, OPG. However, it is also possible for the indoor positioning system IPS and the global positioning system (GPS) SAT to work independently of one another, i.e. to determine the respective spatial position OPL, OPG independently of one another.

Beim physischen Zugangsbereich kann es sich um einen Zugang zu einem Gebäude G oder einen Raum in einem Gebäude handeln, oder um den Zugang zu einem abgeschlossenen (z.B. umzäunten) Gebiet (z.B. Campus, Kaserne).The physical access area can be an entrance to a building G or a room within a building, or an entrance to a closed (eg fenced) area (eg campus, barracks).

Beim Identifikationsmedium IM für eine Person P kann es sich z.B. um einen dieser Person zugeordneten Badge, Ausweis oder RFID Chip handeln. Als Identifikationsmedium IM könnte auch ein der Person zugeordnetes mobiles Kommunikationsendgerät (z.B. Smartphone) verwendet werden, welches durch eine App bzw. Credentials (Berechtigungsnachweis, Legitimation) entsprechend ausgestattet ist.The identification medium IM for a person P can be, for example, a badge, ID or RFID chip assigned to this person. A mobile communication device (e.g. smartphone) assigned to the person and equipped with an app or credentials (proof of authorization, legitimation) could also be used as the identification medium IM.

Dem Identifikationsmedium IM ist ein für die jeweilige Person eindeutiger Identifikationscode IC zugeordnet. Z.B. eine Mitarbeiternummer oder Identifizierungsnummer. Mit Vorteil ist der Identifikationscode IC verschlüsselt und durch eine entsprechende Software im Zutrittskontrollserver ZKS entschlüsselbar. Mit Vorteil ist der Identifikationscode IC maschinenlesbar (z.B. Barcode, QR Code, Chip auf Ausweis).An identification code IC that is unique for the respective person is assigned to the identification medium IM. E.g. an employee number or identification number. The identification code IC is advantageously encrypted and can be decrypted by appropriate software in the access control server ZKS. The identification code IC is advantageously machine-readable (e.g. barcode, QR code, chip on ID card).

Zum Lesen des Identifikationscodes IC kann z.B. das Identifikationsmedium IM (z.B. Ausweis als IC-Karte) in die Lesevorrichtung LV in eine entsprechende Aufnahmeöffnung der Lesevorrichtung LV eingeführt werden. Das Lesen des Identifikationscodes IC vom Identifikationsmedium IM kann durch die Lesevorrichtung LV aber auch berührungslos (kontaktlos) z.B. durch eine entsprechende optische Vorrichtung (z.B. zum Lesen von Barcodes oder QR-Codes) oder z.B. durch eine funkbasierte Vorrichtung (z.B. RFID Leser) abhängig vom jeweils verwendeten Identifikationsmedium IM bzw. des verwendeten Identifikationscodes IC erfolgen.To read the identification code IC, e.g. the identification medium IM (e.g. ID card as an IC card) can be inserted into the reading device LV in a corresponding receiving opening of the reading device LV. The reading of the identification code IC from the identification medium IM can be carried out by the reading device LV but also without contact (contactless), e.g. by a corresponding optical device (e.g. for reading barcodes or QR codes) or e.g. by a radio-based device (e.g. RFID reader) depending on the respective identification medium IM used or the identification code IC used.

Der Zutrittskontrollserver ZKS ist mit der Lesevorrichtung LV, mit der Positionsbestimmungsvorrichtung SAT, IPS, bzw. dem mobilen Gerät MG jeweils durch entsprechende Kommunikationsverbindungen KV1 - KV3 zum Daten- bzw. Informationsaustausch verbunden. Bei den Kommunikationsverbindungen KV1 - KV3 kann es sich z.B. um satellitengestützte Verbindungen oder Funkverbindungen handeln. Der Zutrittskontrollserver ZKS ist mit entsprechenden Hardware- und Softwarekomponenten ausgestattet. Mit Vorteil umfasst der Zutrittskontrollserver ZKS eine Datenbank DB, die z.B. eine Korrelationstabelle beinhaltet, zur Überprüfung, ob die Faktoren der Authentifizierung (Identifikationscode, Ortsposition der Lesevorrichtung, Ortsposition des mobilen Gerätes) übereinstimmen. Bei der Datenbank DB kann es sich z.B. um eine entsprechend eingerichtete relationale Datenbank handeln.The access control server ZKS is connected to the reading device LV, to the position determination device SAT, IPS, or to the mobile device MG by corresponding communication links KV1-KV3 for data or information exchange. The communication connections KV1-KV3 can be, for example, satellite-supported connections or radio connections act. The access control server ZKS is equipped with appropriate hardware and software components. The access control server ZKS advantageously includes a database DB, which contains a correlation table, for example, for checking whether the authentication factors (identification code, location of the reading device, location of the mobile device) match. The database DB can be, for example, an appropriately set up relational database.

Die Korrelationstabelle kann aber auch in einer In-Memory-Datenbank (IMDB) im Arbeitsspeicher des Zutrittskontrollserver ZKS hinterlegt sein.However, the correlation table can also be stored in an in-memory database (IMDB) in the main memory of the access control server ZKS.

Nach einer erfolgreichen Authentifizierung durch den Zutrittskontrollserver ZKS sendet dieser eine entsprechende Zutrittsautorisierung ZA (z.B. ein entsprechendes Signal (z.B. Flag, Credential) zum Öffnen der Tür T) an die Lesevorrichtung LV oder direkt an einen Zugangsmechanismus der Tür T.After successful authentication by the access control server ZKS, it sends a corresponding access authorization ZA (e.g. a corresponding signal (e.g. flag, credential) for opening the door T) to the reading device LV or directly to an access mechanism of the door T.

Mit Vorteil ist der Zutrittskontrollserver ZKS in einer Cloud-Infrastruktur realisiert ist.The ZKS access control server is advantageously implemented in a cloud infrastructure.

Mit Vorteil ist die Positionsbestimmungsvorrichtung SAT, IPS eingerichtet die Ortsposition OPG des mobilen Gerätes MG an den Zutrittskontrollserver ZKS zu senden.The position determination device SAT, IPS is advantageously set up to send the location OPG of the mobile device MG to the access control server ZKS.

Mit Vorteil ist das mobile Gerät MG (z.B. Smartphone) eingerichtet die Ortsposition OPG des mobilen Gerätes MG an den Zutrittskontrollserver ZKS zu senden.The mobile device MG (e.g. smartphone) is advantageously set up to send the location OPG of the mobile device MG to the access control server ZKS.

Mit Vorteil ist die Positionsbestimmungsvorrichtung SAT, IPS eingerichtet, die Bestimmung der Ortsposition OPG des der Person P zugeordneten mobilen Gerätes MG satellitengestützt (z.B. durch GPS oder Galileo) vorzunehmen.The position determination device SAT, IPS is advantageously set up to determine the spatial position OPG of the person P associated mobile device MG satellite (eg by GPS or Galileo) to make.

Mit Vorteil ist die Positionsbestimmungsvorrichtung SAT, IPS eingerichtet, die Bestimmung der Ortsposition OPG des der Person P zugeordneten mobilen Gerätes MG auf Basis der Zelleninformation eines Mobilfunknetzes (z.B. GSM) vorzunehmen.The position determination device SAT, IPS is advantageously set up to determine the spatial position OPG of the mobile device MG assigned to the person P on the basis of the cell information of a mobile radio network (e.g. GSM).

Mit Vorteil ist die Positionsbestimmungsvorrichtung SAT, IPS eingerichtet, die Bestimmung der Ortsposition OPG des der Person P zugeordneten mobilen Gerätes MG auf Basis von IPS-Daten (Indoor Positioning, WiFi Access Points, IBeacons) vorzunehmen.The position determination device SAT, IPS is advantageously set up to determine the spatial position OPG of the mobile device MG assigned to the person P on the basis of IPS data (indoor positioning, WiFi access points, IBeacons).

Mit Vorteil erfolgt durch den Zutrittskontrollserver ZKS eine Zutrittsautorisierung ZA für die Person P, wenn die Ortsposition OPG des der Person P zugeordneten mobilen Gerätes MG und die Ortsposition OPL der Lesevorrichtung LV übereinstimmen und eine positive Authentifizierung der Person P auf Basis des Identifikationscodes IC erfolgt ist, wobei die Ortsposition OPG des der Person P zugeordneten mobilen Gerätes MG von zwei unterschiedlichen Positionsbestimmungsvorrichtungen SAT, IPS bereitgestellt wird.An access authorization ZA for the person P is advantageously carried out by the access control server ZKS if the spatial position OPG of the mobile device MG assigned to the person P and the spatial position OPL of the reading device LV match and a positive authentication of the person P has taken place on the basis of the identification code IC, the spatial position OPG of the mobile device MG assigned to the person P being provided by two different position determination devices SAT, IPS.

Mit Vorteil nehmen die zwei unterschiedlichen Positionsbestimmungsvorrichtungen die jeweilige die Bestimmung der Ortsposition des der Person P zugeordneten mobilen Gerätes MG jeweils auf der Basis unterschiedlicher Technologien vor. Dies erhöht die Sicherheit bei der Zutrittskontrolle, d.h. die Wahrscheinlichkeit ist sehr hoch, dass nicht berechtigten Personen der Zutritt verwehrt wird.Advantageously, the two different position determination devices each determine the spatial position of the mobile device MG assigned to the person P on the basis of different technologies. This increases the security of access control, ie there is a very high probability that unauthorized persons will be denied access.

Figur 2 zeigt ein beispielhaftes Flussdiagramm für ein Verfahren zur Zutrittskontrolle von Personen an physischen Zugangsbereichen (z.B. Pforte, Tür). figure 2 shows an exemplary flow chart for a method for access control of people at physical access areas (eg gate, door).

Das Verfahren zur Zutrittskontrolle umfasst folgende Schritte:

  • (VS1) Authentifizieren der Person auf Basis eines der Person zugeordneten Identifikationsmediums (z.B. Badge, RFID Chip) durch eine Zutrittskontrollvorrichtung;
  • (VS2) Bestimmen der Ortsposition eines der Person zugeordneten mobilen Gerätes (z.B. mobiles Kommunikationsendgerät wie Smartphone oder IPod);
  • (VS3) Übermitteln der Ortsposition des mobilen Gerätes an die Zutrittskontrollvorrichtung;
  • (VS4) Überprüfen der Ortsposition des mobilen Gerätes mit der Ortsposition des entsprechenden Zugangsbereiches durch die Zutrittskontrollvorrichtung, wobei eine Zutrittsautorisierung für die Person erfolgt, wenn die Ortsposition des der Person zugeordneten mobilen Gerätes und die Ortsposition des entsprechenden Zugangsbereiches übereinstimmen und eine positive Authentifizierung der Person auf Basis des der Person zugeordneten Identifikationsmediums (z.B. Badge, RFID Chip) erfolgt ist. Das Verfahren kann mit Infrastruktur, die an zu schützenden Zugangsbereichen (Pforte, Tor, etc.) sowieso schon vorhanden ist oder leicht nachrüstbar ist realisiert werden. Mit Vorteil wird das Verfahren mit handelsüblicher Hardware (Computer, Speicher, Kommunikationsmechanismen, etc.) bzw. Softwarekomponenten (z.B. Spread-sheets, Datenbanken) realisiert. Durch das Verfahren kann sehr leicht eine Zwei-Faktor-Authentifizierung für die Zugangskontrolle von Personen realisiert werden, die auch leicht zu einer Drei-Faktor-Authentifizierung bzw. Mehr-Faktor-Authentifizierung erweiterbar ist.
The access control procedure consists of the following steps:
  • (VS1) authentication of the person on the basis of an identification medium assigned to the person (eg badge, RFID chip) by an access control device;
  • (VS2) determining the location of a mobile device assigned to the person (eg mobile communication terminal such as a smartphone or IPod);
  • (VS3) transmitting the location of the mobile device to the access control device;
  • (VS4) Checking the location of the mobile device with the location of the corresponding access area by the access control device, with access authorization for the person if the location of the mobile device assigned to the person and the location of the corresponding access area match and a positive authentication of the person Based on the identification medium (e.g. badge, RFID chip) assigned to the person. The method can be implemented with infrastructure that already exists at the access areas to be protected (gate, gate, etc.) or that can be easily retrofitted. The method is advantageously implemented using commercially available hardware (computers, memories, communication mechanisms, etc.) or software components (eg spreadsheets, databases). The method makes it very easy to implement two-factor authentication for access control for people, which can also easily be expanded to three-factor authentication or multi-factor authentication.

Die Zutrittskontrollvorrichtung kann z.B. durch einen entsprechend eingerichteten Server realisiert sein, der sich mit Vorteil in einer Cloud-Infrastruktur befindet und durch entsprechende Kommunikationsmechanismen mit dem mobilen Gerät, der Lesevorrichtung bzw. dem Positionsbestimmungssystem datentechnisch verbunden ist und kommuniziert.The access control device can be implemented, for example, by a correspondingly set up server, which is advantageously located in a cloud infrastructure and is connected and communicates with the mobile device, the reading device or the position determination system in terms of data technology using appropriate communication mechanisms.

Mit Vorteil erfolgt das Bestimmen der Ortsposition des der Person zugeordneten mobilen Gerätes durch zwei unterschiedliche Positionsbestimmungstechnologien oder durch zwei unterschiedliche Positionsbestimmungsvorrichtungen. Wenn die Ortsposition des der Person zugeordneten mobilen Gerätes von zwei unterschiedlichen Positionsbestimmungsvorrichtungen bzw. durch zwei unterschiedliche Positionsbestimmungstechnologien jeweils unabhängig voneinander ermittelt wird, und ein Zutritt nur gewährt wird, wenn bei einem positiv erkannten Identifikationscode auch die unabhängig voneinander ermittelten Ortspositionen übereinstimmen, wird mit einer sehr hohen Sicherheit bzw. Wahrscheinlichkeit unberechtigten Personen der Zugang verwehrt.The spatial position of the mobile device assigned to the person is advantageously determined by two different position determination technologies or by two different position determination devices. If the position of the mobile device assigned to the person is determined independently of one another by two different position determination devices or by two different position determination technologies, and access is only granted if the independently determined positions also match in the case of a positively recognized identification code, a very high security or probability of unauthorized persons being denied access.

Mit Vorteil umfasst das Identifikationsmediums (z.B. IC-Karte, Ausweis) einen der Person eindeutig zugeordneten Identifikationscode (z.B. eindeutige ID-Nummer) der von einer Lesevorrichtung lesbar ist und von der Lesevorrichtung an die Zutrittskontrollvorrichtung weiterleitbar ist. Die Lesevorrichtung kann auch bautechnisch in die Zutrittskontrollvorrichtung integriert sein. Mit Vorteil befindet sich die Lesevorrichtung im Zugangsbereich selbst, bzw. in unmittelbarer Nähe des Zugangsbereiches (z.B. im Bereich von 5 cm bis 5 m, insbesondere 50 cm bis 3 m).The identification medium (e.g. IC card, ID card) advantageously includes an identification code (e.g. unique ID number) which is uniquely assigned to the person and which can be read by a reading device and can be forwarded from the reading device to the access control device. The reading device can also be structurally integrated into the access control device. The reading device is advantageously located in the access area itself or in the immediate vicinity of the access area (e.g. in the range from 5 cm to 5 m, in particular 50 cm to 3 m).

Merkmale bzw. Vorteile der Erfindung sind insbesondere:Features and advantages of the invention are in particular:

Durch die Standortermittlung des mobilen Gerätes (z.B. Smartphone) der Zutritt suchenden Person wir automatisch eine Plausibilität zwischen dem Standort einer Lesevorrichtung (z.B. Ausweisleser an einer Tür/Pforte) und dem Standort des mobilen Gerätes hergestellt.By determining the location of the mobile device (e.g. smartphone) of the person seeking access, a plausibility between the location of a reading device (e.g. ID card reader on a door/gate) and the location of the mobile device is automatically established.

Dabei können verschieden Technologien zur Standortermittlung in Betracht gezogen werden:

  1. 1. GPS-Koordinaten, die z.B. auch via Telefon auf Anfrage an den Zutrittskontrollserver übermittelt werden können.
  2. 2. Zelleninformation des mobilen Gerätes (z.B. Smartphone) die z.B. via Telefon auf Anfrage an den Zutrittskontrollserver übermittelt werden können.
  3. 3. WLAN-ID des WLAN-Access Point, welcher in der Nähe der entsprechenden Lesevorrichtung (z.B. Zutrittlesers) installiert ist. Eine Korrelationstabelle die auf einem Zutrittskontrollserver abgelegt ist, überprüft automatisch, ob beide Faktoren der Authentifizierung oder weitere übereinstimmen.
Various technologies for location determination can be considered:
  1. 1. GPS coordinates, which can also be transmitted to the access control server via telephone on request, for example.
  2. 2. Cell information of the mobile device (e.g. smartphone) which can be transmitted to the access control server via telephone on request.
  3. 3. WLAN ID of the WLAN access point that is installed near the corresponding reading device (e.g. access reader). A correlation table stored on an access control server automatically checks whether both authentication factors or others match.

Verlorene Ausweise werden damit bei entsprechend gesicherten Türen "automatisch" ungültig, da das 2. Merkmal fehlt. Es muss keine manuelle Sperre des Ausweis im System erfolgen und für die Person sofort ein neuer Ausweis erstellt werden. Damit wird die Sicherheit des unberechtigten Zutritts erhöht. Insbesondere Hintertüren, bei denen in der Regel kein Pförtner anwesend ist erhalten dadurch eine erhöhte Sicherheit.Lost IDs are "automatically" invalid for correspondingly secured doors, since the 2nd feature is missing. There is no need to manually block the ID card in the system and create a new ID card for the person immediately. This increases the security against unauthorized access. Back doors in particular, where there is usually no porter present, are given increased security as a result.

Wird der Ausweis später wieder gefunden, kann dieser in Verbindung mit den anderen Authentifizierungswegen wieder verwendet werden.If the ID card is found again later, it can be used again in connection with the other authentication methods.

Die Überprüfung einer 2-Wege-Authentifizierung erfolgt automatisch im System. Es ist keine weitere Eingabe oder Abgabe eines Credentials notwendig.A 2-way authentication is checked automatically in the system. No further entry or submission of a credential is necessary.

System und Verfahren zur Zutrittskontrolle von Personen an Zugangsbereichen (z.B. Pforte, Tür),

  • wobei ein Authentifizieren der Person auf Basis eines der Person zugeordneten Identifikationsmediums (Badge, RFID Chip) durch eine Zutrittskontrollvorrichtung erfolgt;
  • wobei eine Bestimmung der Ortsposition eines der Person zugeordneten mobilen Gerätes (z.B. mobiles Kommunikationsendgerät wie Smartphone oder IPod) erfolgt;
  • wobei die Ortsposition des mobilen Gerätes an die Zutrittskontrollvorrichtung übermittelt wird;
  • wobei ein Überprüfen der Ortsposition des mobilen Gerätes mit der Ortsposition des entsprechenden Zugangsbereiches durch die Zutrittskontrollvorrichtung erfolgt;
  • wobei eine Zutrittsautorisierung für die Person erfolgt, wenn die Ortsposition des der Person zugeordneten mobilen Gerätes und die Ortsposition des entsprechenden Zugangsbereiches übereinstimmen und eine positive Authentifizierung der Person auf Basis des der Person zugeordneten Identifikationsmediums (Badge, RFID Chip) erfolgt ist.
System and procedure for access control of persons at access areas (e.g. gate, door),
  • wherein the person is authenticated on the basis of an identification medium assigned to the person (badge, RFID chip) by an access control device;
  • the spatial position of a mobile device assigned to the person (eg mobile communication terminal such as a smartphone or IPod) being determined;
  • wherein the location of the mobile device is transmitted to the access control device;
  • wherein the location of the mobile device is checked against the location of the corresponding access area by the access control device;
  • Access authorization for the person takes place if the location of the mobile device assigned to the person and the location of the corresponding access area match and a positive authentication of the person has taken place on the basis of the identification medium (badge, RFID chip) assigned to the person.

BezugszeichenReference sign

SATSAT
Satellitsatellite
LVLV
Lesevorrichtungreading device
IPSIP
Positionsbestimmungssystempositioning system
GG
Gebäudebuilding
TT
Türdoor
KV1 - KV3KV1 - KV3
Kommunikationsverbindungcommunication link
MGMG
Mobiles Gerätmobile device
IMIN THE
Identifikationsmediumidentification medium
ICIC
Identifikationscodeidentification code
PP
Personperson
CC
Cloudcloud
ZKSZKS
Zutrittskontrollserveraccess control server
DBDB
DatenbankDatabase
OPGOPG
Ortsposition des mobilen GerätesLocation of the mobile device
OPLOPL
Ortsposition der LesevorrichtungLocation of the reading device
ZAZA
ZutrittsautorisierungAccess Authorization
VS1 - VS4VS1 - VS4
Verfahrensschrittprocess step

Claims (8)

  1. System for controlling the access of persons (P) at physical access regions (T), said system comprising:
    an identification medium (IM) having an identification code (IC) assigned to a person;
    a reading device (LV) for reading the identification code (IC), wherein the reading device (LV) is located at a physical access region (T), and wherein the reading device (LV) is configured to send the identification code (IC) read and the location (OPL) of the reading device (LV) to an access control server (ZKS);
    a positioning device (SAT, IPS) for determining the location (OPG) of a mobile device (MG) assigned to the person (P) ;
    the access control server (ZKS), wherein the access control server is configured to receive the identification code (IC) of the identification medium (IM) and the location (OPG) of the mobile device (MG), to compare the received location (OPG) of the mobile device (MG) with the location (OPL) of the reading device (LV), and to generate an access authorisation (ZA) for the person (P) if the location (OPG) of the mobile device (MG) assigned to the person (P) and the location (OPL) of the reading device (LV) match, and if a positive authentication of the person (P) on the basis of the identification code (IC) has been established,
    characterised in that an access authorisation (ZA) is provided for the person (P) by means of the access control server (ZKS) if the location (OPG) of the mobile device (MG) assigned to the person (P) and the location (OPL) of the reading device (LV) match, and a positive authentication of the person (P) on the basis of the identification code (IC) has occurred, wherein the location (OPG) of the mobile device (MG) assigned to the person (P) is provided by two different positioning devices (SAT, IPS),
    and that the two different positioning devices (SAT, IPS) determine the location (OPG) of the mobile device (MG) assigned to the person (P) in each case on the basis of different technologies or different positioning methods.
  2. Access control system according to claim 1, wherein the access control server (ZKS) is realised in a cloud infrastructure (C).
  3. Access control system according to one of the preceding claims, wherein the positioning device (SAT, IPS) is configured to send the location (OPG) of the mobile device (MG) to the access control server (ZKS).
  4. Access control system according to one of the preceding claims, wherein the mobile device (MG) is configured to send the location (OPG) of the mobile device (MG) to the access control server (ZKS).
  5. Access control system according to one of the preceding claims, wherein the positioning device (SAT, IPS) is configured to determine the location (OPG) of the mobile device (MG) assigned to the person (P) on the basis of satellites.
  6. Access control system according to one of the preceding claims, wherein the positioning device (SAT, IPS) is configured to determine the location (OPG) of the mobile device (MG) assigned to the person (P) on the basis of the cell information of a mobile network.
  7. Access control system according to one of the preceding claims, wherein the positioning device (SAT, IPS) is configured to determine the location (OPG) of the mobile device (MG) assigned to the person (P) on the basis of IPS data.
  8. Method for controlling the access of persons (P) at access regions (T), said method comprising the following steps:
    (VS1) the person (P) is authenticated by means of an access control device (ZKS) on the basis of an identification medium (IM) assigned to the person (P);
    the location (OPG) of a mobile device (MG) assigned to the person (P) is determined;
    the location (OPG) of the mobile device (MG) is transmitted to the access control device (ZKS);
    the location (OPG) of the mobile device (MG) is checked with the location (OPL) of the corresponding access region (T) by means of the access control device (ZKS), wherein an access authorisation (ZA) is provided for the person (P) if the location (OPG) of the mobile device (MG) assigned to the person (P) and the location (OPL) of the corresponding access region (T) match and a positive authentication of the person (P) on the basis of the identification medium (IM) assigned to the person (P) has occurred,
    characterised in that an access authorisation (ZA) is provided for the person (P) by means of the access control server (ZKS) if the location (OPG) of the mobile device (MG) assigned to the person (P) and the location (OPL) of the reading device (LV) match, and a positive authentication of the person (P) on the basis of the identification code (IC) has occurred, wherein the location (OPG) of the mobile device (MG) assigned to the person (P) is provided by two different positioning devices (SAT, IPS), and that the two different positioning devices (SAT, IPS) determine the location (OPG) of the mobile device (MG) assigned to the person (P) in each case on the basis of different technologies or different positioning methods.
EP18800535.9A 2017-11-03 2018-10-30 System and method for controlling the access of persons Active EP3704674B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102017219533.9A DE102017219533B4 (en) 2017-11-03 2017-11-03 System and procedure for controlling access to people
PCT/EP2018/079647 WO2019086416A1 (en) 2017-11-03 2018-10-30 System and method for controlling the access of persons

Publications (2)

Publication Number Publication Date
EP3704674A1 EP3704674A1 (en) 2020-09-09
EP3704674B1 true EP3704674B1 (en) 2022-07-27

Family

ID=64270828

Family Applications (1)

Application Number Title Priority Date Filing Date
EP18800535.9A Active EP3704674B1 (en) 2017-11-03 2018-10-30 System and method for controlling the access of persons

Country Status (4)

Country Link
US (1) US20200357212A1 (en)
EP (1) EP3704674B1 (en)
DE (1) DE102017219533B4 (en)
WO (1) WO2019086416A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11704953B2 (en) * 2019-11-07 2023-07-18 Direct Technology Holdings Inc System and process for authenticating a user in a region
EP3901793A4 (en) * 2019-12-27 2022-02-23 Rakuten Group, Inc. Authentication system, authentication device, authentication method, and program
KR20220015845A (en) * 2020-07-31 2022-02-08 주식회사 모카시스템 Reader and control method thereof
GB2605782A (en) * 2021-04-09 2022-10-19 Cdl Tech Limited An access control system and a method of operating same
JP7230948B2 (en) * 2021-05-13 2023-03-01 三菱電機株式会社 Access control device
DE102021123970B4 (en) * 2021-09-16 2023-04-20 Audi Aktiengesellschaft User authentication using vehicle-related data
DE102021213698A1 (en) 2021-12-02 2023-06-07 Robert Bosch Gesellschaft mit beschränkter Haftung Control system and method for controlling the position of a mobile device using a control system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7360248B1 (en) 1999-11-09 2008-04-15 International Business Machines Corporation Methods and apparatus for verifying the identity of a user requesting access using location information
DE502004011533D1 (en) 2004-01-06 2010-09-23 Kaba Ag ACCESS CONTROL SYSTEM AND METHOD OF OPERATION THEREOF
US20120169461A1 (en) 2010-12-31 2012-07-05 Schneider Electric Buildings Ab Electronic physical access control with remote authentication
US9384608B2 (en) 2014-12-03 2016-07-05 Tyco Fire & Security Gmbh Dual level human identification and location system

Also Published As

Publication number Publication date
DE102017219533B4 (en) 2024-03-14
DE102017219533A1 (en) 2019-05-09
US20200357212A1 (en) 2020-11-12
WO2019086416A1 (en) 2019-05-09
EP3704674A1 (en) 2020-09-09

Similar Documents

Publication Publication Date Title
EP3704674B1 (en) System and method for controlling the access of persons
US10887766B2 (en) Access control via a mobile device
US9589403B2 (en) Access control via a mobile device
US11568695B1 (en) Information-based, biometric, asynchronous access control system
US9659422B2 (en) Using temporary access codes
US20180068503A1 (en) Door access control via a mobile device
US20200342699A1 (en) Access control via a mobile device
EP2646940B1 (en) Method for displaying readable contents on a mobile reading device in a location-restricted manner
CN103404121A (en) Electronic physical access control with remote authentication
EP3215974B1 (en) Method for providing an access code in a portable device, and portable device
DE102016208512A1 (en) Access control with a mobile device
EP3062294B1 (en) Method and devices for upgrading an existing access control system
US20130200994A1 (en) Wireless systems and methods of making visitor appointments
EP3306578A1 (en) Authorisation for opening a storage compartment of an unmanned vehicle
EP2996299B1 (en) Method and assembly for authorising an action on a self-service system
JP2016224577A (en) Station access management system and station access management method
EP3300037B1 (en) Access management device, device for evaluating access information and method for access management
DE102015114367A1 (en) Device and method for authenticating and authorizing persons
CH708123A2 (en) Process making available a secured time information.
DE102021123970B4 (en) User authentication using vehicle-related data
DE102017215000A1 (en) Control of a function of a motor vehicle
CN116740849A (en) System and method for sharing user credentials
WO2022064488A1 (en) Integral system for controlling rights for getting services
CN110599650A (en) Access control system based on trusted mobile terminal and control method
EP4332919A1 (en) Ticket-cancelling device for a passenger transport system

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20200402

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 502018010260

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G07C0009000000

Ipc: G07C0009270000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: G07C 9/00 20200101ALI20220316BHEP

Ipc: G07C 9/27 20200101AFI20220316BHEP

INTG Intention to grant announced

Effective date: 20220404

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1507585

Country of ref document: AT

Kind code of ref document: T

Effective date: 20220815

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502018010260

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20220727

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221128

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221027

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221127

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221028

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502018010260

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20221031

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20221030

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221030

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

26N No opposition filed

Effective date: 20230502

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221030

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221030

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20231214

Year of fee payment: 6

Ref country code: AT

Payment date: 20230911

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: CH

Payment date: 20240109

Year of fee payment: 6