EP3704674B1 - Système et procédé de contrôle d'accès de personnes - Google Patents

Système et procédé de contrôle d'accès de personnes Download PDF

Info

Publication number
EP3704674B1
EP3704674B1 EP18800535.9A EP18800535A EP3704674B1 EP 3704674 B1 EP3704674 B1 EP 3704674B1 EP 18800535 A EP18800535 A EP 18800535A EP 3704674 B1 EP3704674 B1 EP 3704674B1
Authority
EP
European Patent Office
Prior art keywords
person
location
mobile device
access
access control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP18800535.9A
Other languages
German (de)
English (en)
Other versions
EP3704674A1 (fr
Inventor
Christian Frey
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens Schweiz AG
Original Assignee
Siemens Schweiz AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Schweiz AG filed Critical Siemens Schweiz AG
Publication of EP3704674A1 publication Critical patent/EP3704674A1/fr
Application granted granted Critical
Publication of EP3704674B1 publication Critical patent/EP3704674B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/29Individual registration on entry or exit involving the use of a pass the pass containing active electronic elements, e.g. smartcards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Definitions

  • the invention relates to a system and method for controlling access for people in physical access areas.
  • RFID key For authentication in an access control system, e.g. in a building, physical media (RFID key, ID card) are usually used in connection with ID card readers or RFID readers or similar to authenticate a person who wants access. If the physical medium (e.g. a company ID card) is recognized and the corresponding authorization is available in the system, access is granted. If a pass is lost, anyone in possession of the pass will be granted access. This means there is a risk of unauthorized persons staying in a protected area.
  • RFID key ID card
  • US7360248B1 discloses a GPS-based method and apparatus for controlling access by verifying the location of an authorized user, the GPS-based method confirming that the appropriate user is physically present at the device's location.
  • a building or a spatial area can have several physical access areas for people to enter. Each of these access areas is advantageously equipped with a corresponding reading device or a corresponding position determination device.
  • the identification medium e.g. badge, ID card, RFID chip, identity card
  • the identification code assigned to a person e.g. ID number, identification number
  • a secure and trustworthy entity e.g. appropriately set up office in the human resources department of a company
  • secure mechanisms e.g. by appropriate cryptographic or statistical methods
  • Two-factor authentication for access control of people using the combination of two different and, in particular, independent components increases security because there is a high probability that unauthorized people will be denied access.
  • a first advantageous embodiment of the invention is that the access control server is implemented in a cloud infrastructure.
  • the access authorization can thus eg as SaaS (Software-as-a-Service) for a service recipient (eg for a company that would like to set up a corresponding multi-way or two-way access authorization process for its company building or campus).
  • SaaS Software-as-a-Service
  • a further advantageous embodiment of the invention is that the position determination device is set up to send the location of the mobile device to the access control server.
  • the position determination device can, for example, use the WLAN ID of a WLAN access point to determine the location of the mobile device and send it to the access control server via a corresponding secure communication link. Only the infrastructure of the access control system is used to determine the position and to transmit the position data to the access control server. This makes attacks by third parties (e.g. man-in-the-middle attacks) more difficult.
  • a further advantageous embodiment of the invention is that the mobile device is set up to send the location of the mobile device to the access control server. This is particularly advantageous if the mobile device is a service or company mobile phone that is equipped with appropriate software and security mechanisms.
  • a further advantageous embodiment of the invention lies in the fact that the position determination device is set up to carry out the determination of the spatial position of the mobile device assigned to the person using satellites (GPS, Galileo).
  • GPS Globalstar
  • Galileo Galileo
  • a satellite-supported position determination can be used particularly suitably if the reading device is located outside of a building. Eg for access control to a fenced area (eg barracks).
  • a further advantageous embodiment of the invention is that the position determination device is set up to determine the location of the mobile device assigned to the person on the basis of the cell information of a mobile radio network (e.g. GSM).
  • a mobile radio network e.g. GSM
  • the cellular network is very dense. The determination of the location of a mobile device (e.g. mobile communication device, smartphone) is therefore possible with sufficient accuracy.
  • a further advantageous embodiment of the invention is that the position determination device is set up to determine the location of the mobile device assigned to the person on the basis of IPS data (indoor positioning, WiFi access points, iBeacons, Bluetooth, etc.).
  • the location can thus be determined using the existing infrastructure in the access area to be controlled, or an indoor position determination device (WiFi access points, iBeacons, Bluetooth, etc.) can be installed very easily.
  • the access control server authorizes access for the person if the location of the mobile device assigned to the person and the location of the reading device match and the person has been authenticated positively on the basis of the identification code (ID no.), the location of the Person associated mobile device is provided by two different positioning devices. If the location of the mobile device assigned to the person is determined independently of one another by two different position determination devices and access is only granted if, in the case of a positively recognized identification code, the spatial positions determined independently of one another by the two different position-determining devices also match, access is denied to unauthorized persons with a very high degree of certainty or probability. Furthermore, a two-factor authentication can be easily extended to a three-factor authentication.
  • the two different position determination devices each determine the location of the mobile device assigned to the person on the basis of different technologies or different location determination methods. If the location of the mobile device assigned to the person is determined independently of one another by two different position determination devices, each of which is based on different technologies, and access is only granted if the location positions determined independently of one another by the two different position determination devices also match in the case of a positively recognized identification code , access is denied to unauthorized persons with a very high degree of certainty or probability. This also makes it very easy to expand a two-factor authentication to a three-factor authentication.
  • the spatial position of the mobile device assigned to the person is determined by two different position determination technologies or by two different position determination devices. If the location of the mobile device assigned to the person is determined independently of one another by two different positioning devices or by two different positioning technologies, and access is only granted if, in the case of a positively recognized identification code, the location positions determined independently of one another also match, access is denied to unauthorized persons with a very high degree of certainty or probability.
  • an e.g. an indoor positioning system (location determination system) IPS such as BLE Beacon (Bluetooth Low Energy Beacon), RFID (Radio Frequency Identification), NFC (Near Field Communication), WLAN SSID ( Service Set Identifier) can be used, or a Global Positioning System (GPS, Galileo) SAT, which works with satellite support.
  • IPS indoor positioning system
  • GPS Global Positioning System
  • Galileo Galileo
  • a combined system e.g. based on GPS and IPS, can also be used to determine the spatial position OPL, OPG.
  • the indoor positioning system IPS and the global positioning system (GPS) SAT can work independently of one another, i.e. to determine the respective spatial position OPL, OPG independently of one another.
  • the physical access area can be an entrance to a building G or a room within a building, or an entrance to a closed (eg fenced) area (eg campus, barracks).
  • a closed (eg fenced) area eg campus, barracks.
  • the identification medium IM for a person P can be, for example, a badge, ID or RFID chip assigned to this person.
  • a mobile communication device e.g. smartphone assigned to the person and equipped with an app or credentials (proof of authorization, legitimation) could also be used as the identification medium IM.
  • An identification code IC that is unique for the respective person is assigned to the identification medium IM. E.g. an employee number or identification number.
  • the identification code IC is advantageously encrypted and can be decrypted by appropriate software in the access control server ZKS.
  • the identification code IC is advantageously machine-readable (e.g. barcode, QR code, chip on ID card).
  • the identification medium IM e.g. ID card as an IC card
  • the reading of the identification code IC from the identification medium IM can be carried out by the reading device LV but also without contact (contactless), e.g. by a corresponding optical device (e.g. for reading barcodes or QR codes) or e.g. by a radio-based device (e.g. RFID reader) depending on the respective identification medium IM used or the identification code IC used.
  • the access control server ZKS is connected to the reading device LV, to the position determination device SAT, IPS, or to the mobile device MG by corresponding communication links KV1-KV3 for data or information exchange.
  • the communication connections KV1-KV3 can be, for example, satellite-supported connections or radio connections act.
  • the access control server ZKS is equipped with appropriate hardware and software components.
  • the access control server ZKS advantageously includes a database DB, which contains a correlation table, for example, for checking whether the authentication factors (identification code, location of the reading device, location of the mobile device) match.
  • the database DB can be, for example, an appropriately set up relational database.
  • the correlation table can also be stored in an in-memory database (IMDB) in the main memory of the access control server ZKS.
  • IMDB in-memory database
  • a corresponding access authorization ZA e.g. a corresponding signal (e.g. flag, credential) for opening the door T
  • a corresponding access authorization ZA e.g. a corresponding signal (e.g. flag, credential) for opening the door T
  • the ZKS access control server is advantageously implemented in a cloud infrastructure.
  • the position determination device SAT, IPS is advantageously set up to send the location OPG of the mobile device MG to the access control server ZKS.
  • the mobile device MG (e.g. smartphone) is advantageously set up to send the location OPG of the mobile device MG to the access control server ZKS.
  • the position determination device SAT, IPS is advantageously set up to determine the spatial position OPG of the person P associated mobile device MG satellite (eg by GPS or Galileo) to make.
  • the position determination device SAT, IPS is advantageously set up to determine the spatial position OPG of the mobile device MG assigned to the person P on the basis of the cell information of a mobile radio network (e.g. GSM).
  • a mobile radio network e.g. GSM
  • the position determination device SAT, IPS is advantageously set up to determine the spatial position OPG of the mobile device MG assigned to the person P on the basis of IPS data (indoor positioning, WiFi access points, IBeacons).
  • An access authorization ZA for the person P is advantageously carried out by the access control server ZKS if the spatial position OPG of the mobile device MG assigned to the person P and the spatial position OPL of the reading device LV match and a positive authentication of the person P has taken place on the basis of the identification code IC, the spatial position OPG of the mobile device MG assigned to the person P being provided by two different position determination devices SAT, IPS.
  • the two different position determination devices each determine the spatial position of the mobile device MG assigned to the person P on the basis of different technologies. This increases the security of access control, ie there is a very high probability that unauthorized persons will be denied access.
  • figure 2 shows an exemplary flow chart for a method for access control of people at physical access areas (eg gate, door).
  • physical access areas eg gate, door
  • the access control device can be implemented, for example, by a correspondingly set up server, which is advantageously located in a cloud infrastructure and is connected and communicates with the mobile device, the reading device or the position determination system in terms of data technology using appropriate communication mechanisms.
  • the spatial position of the mobile device assigned to the person is advantageously determined by two different position determination technologies or by two different position determination devices. If the position of the mobile device assigned to the person is determined independently of one another by two different position determination devices or by two different position determination technologies, and access is only granted if the independently determined positions also match in the case of a positively recognized identification code, a very high security or probability of unauthorized persons being denied access.
  • the identification medium e.g. IC card, ID card
  • the identification medium advantageously includes an identification code (e.g. unique ID number) which is uniquely assigned to the person and which can be read by a reading device and can be forwarded from the reading device to the access control device.
  • the reading device can also be structurally integrated into the access control device.
  • the reading device is advantageously located in the access area itself or in the immediate vicinity of the access area (e.g. in the range from 5 cm to 5 m, in particular 50 cm to 3 m).
  • a plausibility between the location of a reading device (e.g. ID card reader on a door/gate) and the location of the mobile device is automatically established.
  • the ID card If the ID card is found again later, it can be used again in connection with the other authentication methods.
  • a 2-way authentication is checked automatically in the system. No further entry or submission of a credential is necessary.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Claims (8)

  1. Système de contrôle d'accès de personnes (P) au niveau de zones d'entrée physiques (T), le système comprenant :
    un support d'identification (IM) présentant un code d'identification (IC) associé à une personne ;
    un dispositif de lecture (LV) permettant de lire le code d'identification (IC), dans lequel le dispositif de lecture (LV) se trouve au niveau d'une zone d'entrée physique (T), et dans lequel le dispositif de lecture (LV) est conçu afin d'envoyer le code d'identification (IC) lu et la position géographique (OPL) du dispositif de lecture (LV) à un serveur de contrôle d'accès (ZKS) ;
    un dispositif de détermination de position (SAT, IPS) permettant de déterminer la position géographique (OPG) d'un appareil mobile (MG) associé à la personne (P) ;
    le serveur de contrôle d'accès (ZKS), dans lequel le serveur de contrôle d'accès est conçu afin de recevoir le code d'identification (IC) du support d'identification (IM) et la position géographique (OPG) de l'appareil mobile (MG), de comparer la position géographique (OPG) de l'appareil mobile (MG) reçue avec la position géographique (OPL) du dispositif de lecture (LV), et de générer une autorisation d'accès (ZA) pour la personne (P) si la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) et la position géographique (OPL) du dispositif de lecture (LV) coïncident et si une authentification positive de la personne (P) est établie en se basant sur le code d'identification (IC),
    caractérisé en ce que le serveur de contrôle d'accès (ZKS) génère une autorisation d'accès (ZA) pour la personne (P) lorsque la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) et la position géographique (OPL) du dispositif de lecture (LV) coïncident et lorsqu'une authentification positive de la personne (P) est établie en se basant sur le code d'identification (IC), dans lequel la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) est fournie par deux dispositifs de détermination de position (SAT, IPS) différents,
    et en ce que les deux dispositifs de détermination de position (SAT, IPS) différents mettent en œuvre respectivement la détermination de la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) en se basant respectivement sur des technologies différentes ou des procédés de détermination géographique différents.
  2. Système de contrôle d'accès selon la revendication 1, dans lequel le serveur de contrôle d'accès (ZKS) est réalisé dans une infrastructure de nuage (C).
  3. Système de contrôle d'accès selon l'une quelconque des revendications précédentes, dans lequel le dispositif de détermination de position (SAT, IPS) est conçu afin d'envoyer la position géographique (OPG) de l'appareil mobile (MG) au serveur de contrôle d'accès (ZKS).
  4. Système de contrôle d'accès selon l'une quelconque des revendications précédentes, dans lequel l'appareil mobile (MG) est conçu afin d'envoyer la position géographique (OPG) de l'appareil mobile (MG) au serveur de contrôle d'accès (ZKS).
  5. Système de contrôle d'accès selon l'une quelconque des revendications précédentes, dans lequel le dispositif de détermination de position (SAT, IPS) est conçu afin de mettre en œuvre la détermination de la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) de manière assistée par satellite.
  6. Système de contrôle d'accès selon l'une quelconque des revendications précédentes, dans lequel le dispositif de détermination de position (SAT, IPS) est conçu afin de mettre en œuvre la détermination de la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) en se basant sur les informations cellulaires d'un réseau de téléphonie mobile.
  7. Système de contrôle d'accès selon l'une quelconque des revendications précédentes, dans lequel le dispositif de détermination de position (SAT, IPS) est conçu afin de mettre en œuvre la détermination de la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) en se basant sur des données IPS.
  8. Procédé de contrôle d'accès de personnes (P) à des zones d'entrée (T), le procédé comprenant les étapes consistant à :
    (VS1) authentifier la personne (P) grâce à un dispositif de contrôle d'accès (ZKS) en se basant sur un support d'identification (IM) associé à la personne (P) ;
    déterminer la position géographique (OPG) d'un appareil mobile (MG) associé à la personne (P) ;
    transmettre la position géographique (OPG) de l'appareil mobile (MG) au dispositif de contrôle d'accès (ZKS) ;
    vérifier, grâce au dispositif de contrôle d'accès (ZKS), la position géographique (OPG) de l'appareil mobile (MG) par rapport à la position géographique (OPL) de la zone d'entrée (T) correspondante, dans lequel une autorisation d'accès (ZA) est générée pour la personne (P) lorsque la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) et la position géographique (OPL) de la zone d'entrée (T) correspondante coïncident et lorsqu'une authentification positive de la personne (P) a été établie en se basant sur le support d'identification (IM) associé à la personne (P),
    caractérisé en ce que le serveur de contrôle d'accès (ZKS) génère une autorisation d'accès (ZA) pour la personne (P) lorsque la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) et la position géographique (OPL) du dispositif de lecture (LV) coïncident et lorsqu'une authentification positive de la personne (P) est établie en se basant sur le code d'identification (IC), dans lequel la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) est fournie par deux dispositifs de détermination de position (SAT, IPS) différents,
    et en ce que les deux dispositifs de détermination de position (SAT, IPS) différents mettent en œuvre respectivement la détermination de la position géographique (OPG) de l'appareil mobile (MG) associé à la personne (P) en se basant respectivement sur des technologies différentes ou des procédés de détermination géographique différents.
EP18800535.9A 2017-11-03 2018-10-30 Système et procédé de contrôle d'accès de personnes Active EP3704674B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102017219533.9A DE102017219533B4 (de) 2017-11-03 2017-11-03 System und Verfahren zur Zutrittskontrolle von Personen
PCT/EP2018/079647 WO2019086416A1 (fr) 2017-11-03 2018-10-30 Système et procédé de contrôle d'accès de personnes

Publications (2)

Publication Number Publication Date
EP3704674A1 EP3704674A1 (fr) 2020-09-09
EP3704674B1 true EP3704674B1 (fr) 2022-07-27

Family

ID=64270828

Family Applications (1)

Application Number Title Priority Date Filing Date
EP18800535.9A Active EP3704674B1 (fr) 2017-11-03 2018-10-30 Système et procédé de contrôle d'accès de personnes

Country Status (4)

Country Link
US (1) US20200357212A1 (fr)
EP (1) EP3704674B1 (fr)
DE (1) DE102017219533B4 (fr)
WO (1) WO2019086416A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11704953B2 (en) * 2019-11-07 2023-07-18 Direct Technology Holdings Inc System and process for authenticating a user in a region
EP3901793A4 (fr) * 2019-12-27 2022-02-23 Rakuten Group, Inc. Système d'authentification, dispositif d'authentification, procédé d'authentification, et programme
KR20220015845A (ko) * 2020-07-31 2022-02-08 주식회사 모카시스템 리더기 및 그 제어 방법
GB2605782A (en) * 2021-04-09 2022-10-19 Cdl Tech Limited An access control system and a method of operating same
JP7230948B2 (ja) * 2021-05-13 2023-03-01 三菱電機株式会社 入退管理装置
DE102021123970B4 (de) * 2021-09-16 2023-04-20 Audi Aktiengesellschaft Nutzerauthentifizierung mittels fahrzeugbezogener Daten
DE102021213698A1 (de) 2021-12-02 2023-06-07 Robert Bosch Gesellschaft mit beschränkter Haftung Kontrollsystem und Verfahren zur Kontrolle der Position eines mobilen Endgeräts mittels eines Kontrollsystems
DE102022132054A1 (de) * 2022-12-02 2024-06-27 Wanzl GmbH & Co. KGaA System und Verfahren zur Freigabe eines Durchgangweges

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7360248B1 (en) 1999-11-09 2008-04-15 International Business Machines Corporation Methods and apparatus for verifying the identity of a user requesting access using location information
ATE477561T1 (de) 2004-01-06 2010-08-15 Kaba Ag Zutrittskontrollsystem und verfahren zu dessen betrieb
US20120169461A1 (en) 2010-12-31 2012-07-05 Schneider Electric Buildings Ab Electronic physical access control with remote authentication
US9384608B2 (en) 2014-12-03 2016-07-05 Tyco Fire & Security Gmbh Dual level human identification and location system

Also Published As

Publication number Publication date
DE102017219533B4 (de) 2024-03-14
EP3704674A1 (fr) 2020-09-09
WO2019086416A1 (fr) 2019-05-09
US20200357212A1 (en) 2020-11-12
DE102017219533A1 (de) 2019-05-09

Similar Documents

Publication Publication Date Title
EP3704674B1 (fr) Système et procédé de contrôle d'accès de personnes
US10887766B2 (en) Access control via a mobile device
US9589403B2 (en) Access control via a mobile device
US9741186B1 (en) Providing wireless access to a secure lock based on various security data
US11568695B1 (en) Information-based, biometric, asynchronous access control system
US9659422B2 (en) Using temporary access codes
US20200342699A1 (en) Access control via a mobile device
US20180068503A1 (en) Door access control via a mobile device
EP2646940B1 (fr) Procédé d'affichage localement restreint de contenus lisibles sur un lecteur mobile
CN103404121A (zh) 使用远程认证的电子物理访问控制
EP3215974B1 (fr) Procédé pour fournir un code d'accès à un appareil portable, et appareil portable
EP3729385B1 (fr) Système de contrôle d'accès à fonction d'authentification radio et de saisie du mot de passe
EP3062294B1 (fr) Procédé et dispositifs permettant l'amélioration d'un système de commande d'accès existant
EP3306578A1 (fr) Autorisation d'ouverture d'un compartiment de réception d'un véhicule téléguidé
EP2996299B1 (fr) Procédé et système d'autorisation d'une action sur un système auto-commandé
JP2016224577A (ja) 入局管理システムおよび入局管理方法
DE102015114367A1 (de) Vorrichtung und Verfahren zum Authentifizieren und Autorisieren von Personen
CH708123A2 (de) Verfahren zur Verfügungsstellung einer gesicherten Zeitinformation.
DE102021123970B4 (de) Nutzerauthentifizierung mittels fahrzeugbezogener Daten
DE102017215000A1 (de) Steuerung einer Funktion eines Kraftfahrzeugs
CN116740849A (zh) 共享用户凭证的系统和方法
DE102016209483A1 (de) Verfahren und Anordnung zum ortsgebundenen Zugriff auf elektronische Artefakte
WO2022064488A1 (fr) Système intégré de contrôle des droits d'obtention de services
EP4332919A1 (fr) Composteur de billets pour un système de transport de personnes
EP2551814A1 (fr) Procédé d'exécution de l'authentification d'une justification de disponibilité sur un terminal de transaction

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20200402

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 502018010260

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G07C0009000000

Ipc: G07C0009270000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: G07C 9/00 20200101ALI20220316BHEP

Ipc: G07C 9/27 20200101AFI20220316BHEP

INTG Intention to grant announced

Effective date: 20220404

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1507585

Country of ref document: AT

Kind code of ref document: T

Effective date: 20220815

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502018010260

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20220727

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221128

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221027

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221127

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221028

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502018010260

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20221031

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20221030

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221030

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

26N No opposition filed

Effective date: 20230502

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221030

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221030

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20231214

Year of fee payment: 6

Ref country code: AT

Payment date: 20230911

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: CH

Payment date: 20240109

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220727

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20181030