NO20170699A1 - System for identification - Google Patents

System for identification

Info

Publication number
NO20170699A1
NO20170699A1 NO20170699A NO20170699A NO20170699A1 NO 20170699 A1 NO20170699 A1 NO 20170699A1 NO 20170699 A NO20170699 A NO 20170699A NO 20170699 A NO20170699 A NO 20170699A NO 20170699 A1 NO20170699 A1 NO 20170699A1
Authority
NO
Norway
Prior art keywords
unit
mobile phone
internal unit
central internal
communicating
Prior art date
Application number
NO20170699A
Other languages
Norwegian (no)
Other versions
NO343179B1 (en
Inventor
Jørn Jensen
Thomas Jensen Gansmoe
Vegard Jensen Gansmoe
Original Assignee
Jensen Joern
Thomas Jensen Gansmoe
Vegard Jensen Gansmoe
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jensen Joern, Thomas Jensen Gansmoe, Vegard Jensen Gansmoe filed Critical Jensen Joern
Priority to NO20170699A priority Critical patent/NO343179B1/en
Priority to PCT/NO2018/050112 priority patent/WO2018199771A2/en
Publication of NO20170699A1 publication Critical patent/NO20170699A1/en
Publication of NO343179B1 publication Critical patent/NO343179B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B3/00Audible signalling systems; Audible personal calling systems
    • G08B3/10Audible signalling systems; Audible personal calling systems using electric transmission; using electromagnetic transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • H04M11/02Telephonic communication systems specially adapted for combination with other electrical systems with bell or annunciator systems
    • H04M11/025Door telephones
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Electromagnetism (AREA)
  • Computer Hardware Design (AREA)
  • Alarm Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Lock And Its Accessories (AREA)

Abstract

System for identifying a person comprising an action initiating unit, a mobile phone, a central internal unit and a peripheral internal unit all communicating with each other over a short range network and alternatively an optional external unit communicating with at least one of said mobile phone or the central internal unit over a long range network characterized in that said mobile phone communicates a first set of information and a private code entered by a user to at least one of the central internal unit or the external unit.System for identifying a person comprising an action initiating unit, a mobile phone, a central internal unit and a peripheral internal unit all communicating with each other over a short range network and alternatively an optional external unit communicating with at least one of said mobile phone or the central internal unit over a long range network characterized in that said mobile phone communicates a first set of information and a private code entered by a user to at least one of the central internal unit or the external unit.

NO20170699A 2017-04-26 2017-04-26 System for identification NO343179B1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
NO20170699A NO343179B1 (en) 2017-04-26 2017-04-26 System for identification
PCT/NO2018/050112 WO2018199771A2 (en) 2017-04-26 2018-04-26 System for identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NO20170699A NO343179B1 (en) 2017-04-26 2017-04-26 System for identification

Publications (2)

Publication Number Publication Date
NO20170699A1 true NO20170699A1 (en) 2018-10-29
NO343179B1 NO343179B1 (en) 2018-11-26

Family

ID=63794581

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20170699A NO343179B1 (en) 2017-04-26 2017-04-26 System for identification

Country Status (2)

Country Link
NO (1) NO343179B1 (en)
WO (1) WO2018199771A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4078542A1 (en) * 2019-12-20 2022-10-26 Inventio Ag Method for conveying personalised information to a user of a building
GB202003345D0 (en) * 2020-03-06 2020-04-22 Eccobell Ltd A smart doorbell

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9443365B2 (en) * 2012-08-16 2016-09-13 Schlage Lock Company Llc Wireless reader system
US9058738B1 (en) * 2013-07-26 2015-06-16 SkyBell Technologies, Inc. Doorbell communication systems and methods
US10192377B2 (en) * 2014-02-12 2019-01-29 Elika Access Systems, Llc Movable barrier operator configured for remote actuation
AU2015304955A1 (en) * 2014-08-21 2017-04-06 Peter Alexander CORDINER An electronic locking system
US10074224B2 (en) * 2015-04-20 2018-09-11 Gate Labs Inc. Access management system
KR101742204B1 (en) * 2015-10-08 2017-05-31 (주)아이준 Security system and security settings cancel method using the reader box

Also Published As

Publication number Publication date
WO2018199771A2 (en) 2018-11-01
NO343179B1 (en) 2018-11-26
WO2018199771A3 (en) 2019-01-03

Similar Documents

Publication Publication Date Title
WO2015070824A3 (en) Phone number marking method and system
BR112017000081A2 (en) eu-based network subscription management
MY195935A (en) Transparent Resource Matching
BR112017022002A2 (en) operation method with fingerprint recognition, device and mobile terminal.
WO2014089161A3 (en) Dynamic geofence based on members within
MX2013008787A (en) Caller identification using social network information.
BR112019004076A2 (en) data communication method, handset, terminal and base station
WO2013169916A3 (en) Data assistance application for mobile devices
MX2015006501A (en) Vehicle generated social network updates.
GB2574156A (en) Payment handoff system
GB2512408A8 (en) Security system
EA201892392A1 (en) SURROGATE ROAMING WITHOUT CELLULAR NETWORK
WO2015015315A3 (en) Establishing communication with a computing device based on the proximity of the computing device to a location
NO20170699A1 (en) System for identification
WO2016128992A3 (en) Mobile app connecting employee and employer through gps
GB2542291A (en) System and method using single entry passkey for pairing multiple peripheral devices
MA53177A (en) SOLUBILIZED APYRASES, METHODS AND USE
BR112018014940A2 (en) herbicide combination
BR112014018680A8 (en) TELECOMMUNICATION SYSTEM AND TELECOMMUNICATION METHOD
WO2016188469A3 (en) System for obtaining dish selection information
AR097250A1 (en) SYSTEMS AND METHODS TO REQUEST A COMMUNICATION
MX2017004267A (en) Technology to facilitate and promote the use of environmentally-friendly transport.
HK1258251A1 (en) A technique for allowing registered mobile users of the same or different social networks in the vicinity to use mobile devices of the same or different operation system to identify each other and exchange business information
IN2013DE00277A (en)
PH12015502861A1 (en) Code-based device access method and user device for code-based device access

Legal Events

Date Code Title Description
CHAD Change of the owner's name or address (par. 44 patent law, par. patentforskriften)

Owner name: JOERN JENSEN, NO