MX362756B - Sistema y métodos para una credencial incluyendo múltiples privilegios de acceso. - Google Patents
Sistema y métodos para una credencial incluyendo múltiples privilegios de acceso.Info
- Publication number
- MX362756B MX362756B MX2016016009A MX2016016009A MX362756B MX 362756 B MX362756 B MX 362756B MX 2016016009 A MX2016016009 A MX 2016016009A MX 2016016009 A MX2016016009 A MX 2016016009A MX 362756 B MX362756 B MX 362756B
- Authority
- MX
- Mexico
- Prior art keywords
- systems
- methods
- multiple access
- including multiple
- access privileges
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/20—Individual registration on entry or exit involving the use of a pass
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2113—Multi-level security, e.g. mandatory access control
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Lock And Its Accessories (AREA)
- Storage Device Security (AREA)
Abstract
Una credencial para uso en un sistema de control de acceso puede incluir un primer sector incluyendo primeros datos de un primer tipo de base de datos, y un segundo sector incluyendo segundos datos de un segundo tipo de base de datos; la credencial además puede incluir un tercer sector incluyendo terceros datos relacionados con los segundos datos; el primer tipo de base de datos y el segundo tipo de base de datos pueden ser diferentes tipos.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201462006723P | 2014-06-02 | 2014-06-02 | |
PCT/US2015/033820 WO2015187722A1 (en) | 2014-06-02 | 2015-06-02 | Systems and methods for a credential including multiple access privileges |
Publications (2)
Publication Number | Publication Date |
---|---|
MX2016016009A MX2016016009A (es) | 2017-06-14 |
MX362756B true MX362756B (es) | 2018-10-03 |
Family
ID=54702114
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2016016009A MX362756B (es) | 2014-06-02 | 2015-06-02 | Sistema y métodos para una credencial incluyendo múltiples privilegios de acceso. |
Country Status (6)
Country | Link |
---|---|
US (2) | US9870460B2 (es) |
EP (1) | EP3149627B1 (es) |
CN (1) | CN106687950B (es) |
CA (1) | CA2954763C (es) |
MX (1) | MX362756B (es) |
WO (1) | WO2015187722A1 (es) |
Families Citing this family (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3062295B1 (en) | 2015-02-25 | 2021-11-10 | Assa Abloy Ab | Systems and methods for updating a mobile device |
US10181229B2 (en) * | 2015-09-18 | 2019-01-15 | Hyatt Corporation | Method and system for implementing a universal key card |
WO2018075605A1 (en) | 2016-10-19 | 2018-04-26 | Best Access Solutions, Inc. | Electro-mechanical lock core |
AU2018330295B2 (en) | 2017-09-08 | 2023-11-30 | Dormakaba Usa Inc. | Electro-mechanical lock core |
US10812275B2 (en) * | 2017-11-28 | 2020-10-20 | American Express Travel Related Services Company, Inc. | Decoupling and updating pinned certificates on a mobile device |
US11466473B2 (en) | 2018-04-13 | 2022-10-11 | Dormakaba Usa Inc | Electro-mechanical lock core |
WO2019200257A1 (en) | 2018-04-13 | 2019-10-17 | Dormakaba Usa Inc. | Electro-mechanical lock core |
US10848477B2 (en) | 2018-05-09 | 2020-11-24 | Schlage Lock Company Llc | Utilizing caveats for wireless credential access |
US10952077B1 (en) * | 2019-09-30 | 2021-03-16 | Schlage Lock Company Llc | Technologies for access control communications |
FR3110622B1 (fr) * | 2020-05-20 | 2023-03-10 | Carax | Système de serrures connectées comprenant une caméra et un module de conversation |
US11450162B2 (en) * | 2020-12-20 | 2022-09-20 | Michael Kübler | Door locking and/or opening system, a method for controlling door locking and/or opening, and a door locking and/or opening and documentation system |
CN113888789B (zh) * | 2021-09-24 | 2023-07-07 | 日立楼宇技术(广州)有限公司 | 一种基于访客管理系统的数据处理方法及装置 |
US20230267231A1 (en) * | 2022-02-23 | 2023-08-24 | Red Hat, Inc. | Implementing privilege capabilities for devices used for container native function operations |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6754820B1 (en) * | 2001-01-30 | 2004-06-22 | Tecsec, Inc. | Multiple level access system |
US20110178930A1 (en) * | 2001-01-30 | 2011-07-21 | Scheidt Edward M | Multiple Level Access with SILOS |
JP2004062980A (ja) * | 2002-07-29 | 2004-02-26 | Toyota Gakuen | 磁性合金、磁気記録媒体、および磁気記録再生装置 |
WO2005086832A2 (en) * | 2004-03-09 | 2005-09-22 | Interflex Datensysteme Gmbh & Co. Kg | Access control system with multi-segment access codes and automatic void list deletion |
US7676839B2 (en) * | 2004-03-15 | 2010-03-09 | Xceedid | Systems and methods for access control |
US20060054687A1 (en) * | 2004-09-13 | 2006-03-16 | Peter Betti | System and method for an integrated entertainment device network |
US7437755B2 (en) * | 2005-10-26 | 2008-10-14 | Cisco Technology, Inc. | Unified network and physical premises access control server |
US7775429B2 (en) * | 2006-08-16 | 2010-08-17 | Isonas Security Systems | Method and system for controlling access to an enclosed area |
US9153083B2 (en) * | 2010-07-09 | 2015-10-06 | Isonas, Inc. | System and method for integrating and adapting security control systems |
US9531544B2 (en) * | 2007-05-31 | 2016-12-27 | Red Hat, Inc. | Two-dimensional bar code for ID card |
US8814052B2 (en) * | 2008-08-20 | 2014-08-26 | X-Card Holdings, Llc | Secure smart card system |
US8730004B2 (en) * | 2010-01-29 | 2014-05-20 | Assa Abloy Hospitality, Inc. | Method and system for permitting remote check-in and coordinating access control |
US20140002236A1 (en) * | 2010-12-02 | 2014-01-02 | Viscount Security Systems Inc. | Door Lock, System and Method for Remotely Controlled Access |
US8854177B2 (en) | 2010-12-02 | 2014-10-07 | Viscount Security Systems Inc. | System, method and database for managing permissions to use physical devices and logical assets |
CN102063479A (zh) * | 2010-12-22 | 2011-05-18 | 北京中电普华信息技术有限公司 | 一种控制数据访问权限的方法和系统 |
US20120240220A1 (en) * | 2011-03-15 | 2012-09-20 | Raytheon Company | Method and system for controlling data access on user interfaces |
WO2013155562A1 (en) * | 2012-04-17 | 2013-10-24 | Secure Nfc Pty. Ltd. | Nfc card lock |
EP4277317A3 (en) * | 2013-03-13 | 2024-01-10 | Assa Abloy AB | Sequencing the validity of access control keys |
US20150279132A1 (en) * | 2014-03-26 | 2015-10-01 | Plantronics, Inc. | Integration of Physical Access Control |
-
2015
- 2015-06-02 EP EP15802379.6A patent/EP3149627B1/en active Active
- 2015-06-02 CN CN201580040412.0A patent/CN106687950B/zh active Active
- 2015-06-02 WO PCT/US2015/033820 patent/WO2015187722A1/en active Application Filing
- 2015-06-02 CA CA2954763A patent/CA2954763C/en active Active
- 2015-06-02 US US14/728,508 patent/US9870460B2/en active Active
- 2015-06-02 MX MX2016016009A patent/MX362756B/es active IP Right Grant
-
2017
- 2017-12-05 US US15/832,206 patent/US10572645B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
CN106687950A (zh) | 2017-05-17 |
MX2016016009A (es) | 2017-06-14 |
EP3149627B1 (en) | 2021-08-04 |
US20180225441A1 (en) | 2018-08-09 |
EP3149627A1 (en) | 2017-04-05 |
WO2015187722A1 (en) | 2015-12-10 |
US9870460B2 (en) | 2018-01-16 |
EP3149627A4 (en) | 2017-12-27 |
US20150347729A1 (en) | 2015-12-03 |
CN106687950B (zh) | 2020-06-02 |
CA2954763C (en) | 2019-05-07 |
US10572645B2 (en) | 2020-02-25 |
CA2954763A1 (en) | 2015-12-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX2016016009A (es) | Sistema y metodos para una credencial inlcuyendo multiples privilegios de acceso. | |
ZA201903517B (en) | Methods and systems for identity creation, verification and management | |
EP3398091A4 (en) | System, method, and device for unified access control on federated database | |
EP3443706A4 (en) | SYSTEM AND METHOD FOR VALIDATING AND IMPLEMENTING OPERATIONS ON HOMOMORPHICALLY ENCRYPTED DATA | |
EP3438846A4 (en) | DATABASE SYSTEM AND DATABASE EXTRACTION SYSTEM | |
EP3257194A4 (en) | Systems and methods for securely managing biometric data | |
EP3499790A4 (en) | MANAGEMENT SYSTEM, KEY GENERATING DEVICE, ON-BOARD COMPUTER, MANAGEMENT PROCEDURE AND COMPUTER PROGRAM | |
EP3285178A4 (en) | Data query method in crossing-partition database, and crossing-partition query device | |
EP3376379A4 (en) | Task management methods and system, and computer storage medium | |
SG10201803024SA (en) | System and method for token domain control | |
EP3288232A4 (en) | Nas data access method, system and relevant device | |
EP3553911A4 (en) | MICRO-NETWORK SYSTEM AND MALFUNCTION MANAGEMENT METHOD | |
EP3334085A4 (en) | MANAGEMENT DEVICE, MANAGEMENT SYSTEM, KEY GENERATION DEVICE, KEY GENERATION SYSTEM, KEY MANAGEMENT SYSTEM, VEHICLE, MANAGEMENT METHOD, KEY GENERATION METHOD, AND COMPUTER PROGRAM | |
EP3565174A4 (en) | ACCESS MANAGEMENT SYSTEM, ACCESS MANAGEMENT PROCEDURE AND PROGRAM | |
EP3314578A4 (en) | TECHNOLOGIES FOR THE PRODUCTION OF COMPUTER MODELS, DEVICES, SYSTEMS AND METHOD FOR USE THEREOF | |
EP3353657A4 (en) | BAD TOLERANT PROCEDURES, SYSTEMS AND ARCHITECTURES FOR DATA STORAGE, CALLING AND DISTRIBUTION | |
EP3470984A4 (en) | METHOD, DEVICE AND SYSTEM FOR MANAGING A DISK LOCK | |
EP3388935A4 (en) | Cache management method, cache controller and computer system | |
EP3254263A4 (en) | System, method and computer program for an access control system | |
EP3220277A4 (en) | Memory accessing method, storage-class memory, and computer system | |
EP3373154A4 (en) | Data query method and apparatus, and database system | |
EP3499793A4 (en) | DATA PROVIDING SYSTEM, DATA SECURITY DEVICE, DATA PROVIDING METHOD, AND COMPUTER PROGRAM | |
EP3506407A4 (en) | FUEL CELL SYSTEM, CONTROL METHOD FOR FUEL CELL SYSTEM, AND COMPUTER PROGRAM | |
EP3452925A4 (en) | COMPUTER SYSTEMS AND METHOD FOR IMPLEMENTING MEMORY INTERNAL DATA STRUCTURES | |
EP3420475A4 (en) | SYSTEMS AND METHOD FOR CALCULATING A COMPROMISE BETWEEN CONFIDENTIALITY AND EFFICACY OF DATA |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG | Grant or registration |