NO343179B1 - System for identification - Google Patents

System for identification Download PDF

Info

Publication number
NO343179B1
NO343179B1 NO20170699A NO20170699A NO343179B1 NO 343179 B1 NO343179 B1 NO 343179B1 NO 20170699 A NO20170699 A NO 20170699A NO 20170699 A NO20170699 A NO 20170699A NO 343179 B1 NO343179 B1 NO 343179B1
Authority
NO
Norway
Prior art keywords
unit
code
internal unit
person
phone
Prior art date
Application number
NO20170699A
Other languages
Norwegian (no)
Other versions
NO20170699A1 (en
Inventor
Jørn Jensen
Thomas Jensen Gansmoe
Vegard Jensen Gansmoe
Original Assignee
Jensen Joern
Thomas Jensen Gansmoe
Vegard Jensen Gansmoe
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jensen Joern, Thomas Jensen Gansmoe, Vegard Jensen Gansmoe filed Critical Jensen Joern
Priority to NO20170699A priority Critical patent/NO343179B1/en
Priority to PCT/NO2018/050112 priority patent/WO2018199771A2/en
Publication of NO20170699A1 publication Critical patent/NO20170699A1/en
Publication of NO343179B1 publication Critical patent/NO343179B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B3/00Audible signalling systems; Audible personal calling systems
    • G08B3/10Audible signalling systems; Audible personal calling systems using electric transmission; using electromagnetic transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • H04M11/02Telephonic communication systems specially adapted for combination with other electrical systems with bell or annunciator systems
    • H04M11/025Door telephones
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Abstract

System for identifying a person comprising an action initiating unit, a mobile phone, a central internal unit and a peripheral internal unit all communicating with each other over a short range network and alternatively an optional external unit communicating with at least one of said mobile phone or the central internal unit over a long range network characterized in that said mobile phone communicates a first set of information and a private code entered by a user to at least one of the central internal unit or the external unit.System for identifying a person comprising an action initiating unit, a mobile phone, a central internal unit and a peripheral internal unit all communicating with each other over a short range network and alternatively an optional external unit communicating with at least one of said mobile phone or the central internal unit over a long range network characterized in that said mobile phone communicates a first set of information and a private code entered by a user to at least one of the central internal unit or the external unit.

Description

Technical Field
The present invention regards a system and method for identification, and more particularly a system and method for automatically identifying a user by using the users’ mobile phone as an identification transmitter.
Background of the invention
We have all been in situations where the doorbell rings and we do not know the person standing on the outside. It could be a stranger or it could be a workman like an electrician or a carpenter, or it could be healthcare personnel like a homecare worker or similar. How do we know if it is safe to open the door or not if a visual recognition is not enough?
There are many ways to identify a person using a doorbell. The most common way is to have a peephole in the door which enables the person on the inside to identify the person on the outside without having to open the door.
In recent years, the price of digital cameras has gone down to a level where it is affordable for almost everyone. It is now normal to install digital video cameras at entrances as an extra security measure to act as modern-day peepholes.
The problems related to peepholes and video cameras are that they only give a visual recognition of the person ringing the doorbell. If the person on the inside does not recognize the person on the outside, the person on the inside is still taking a risk opening the door.
The identification of a person that is not familiar to the person on the inside therefore remains a problem. Ways of solving this problem can be to issue the person on the outside with a form of key. It could be a physical key or it could be a card identifying the user.
The problem with this solution however is that a key or a card can be stolen or faked. The key must also be handed over to the person outside before arriving at the door. Further, the person on the inside has no say in if he or she wants the person on the outside to get in or not, regardless of the key.
Alternatives to a mere visual recognition could also be using forms of biometric input. There are many solutions in daily use that uses this form of recognition. Examples can be iris scan, voice recognition or fingerprints.
There is however problems related even with these solutions. A biometric input only works if that information is already present in the system and it is also not impossible to fool even a system using fingerprints and voice recognition.
For vehicles entering an area, and especially commercial vehicles, identifying the driver using a camera has often little or no effect considering that different drivers often uses the same vehicle. A solution could be that the driver exits the vehicle and is visually and e.g. biometrically identified, but this is very time consuming. For faster identification, there is a demand for a digital solution effective over a short distance.
A way to solve the problems mentioned above is for the person that needs to be identified to carry a form of digital equipment that communicates digital information by other means than a camera. These kinds of recognitions can be e.g. a mobile device communicating via a telecommunication network to a machine or a person. There are solutions operable today that use GSM or landline communication. These solutions use the phone number to identify the caller.
The problem with these solutions is that a phone can be turned off or out of reach of a telecommunication network. It is also a problem that anyone can simulate a phone number over i.e. internet.
From US 2015/0145993 A1 it is known a solution that uses a cellphone to communicate the identity of a person ringing the doorbell of a house.
US 2016/0379428 A1 and KR 20170042188 A describe solutions for a security system for identifying a person comprising a mobile unit secured with a code, and a reading unit incorporating a processing unit and a server.
These solutions use a camera/speaker/microphone in a doorbell to communicate with a router. Through internet the user can connect and see/talk with the person at the door. The problem with this solution is that the user needs to have connection to either internet or a telecommunication network for the solution to work. Additionally, communication equipment needs to be installed in relation to the door.
Summary of the invention
It is therefore an object of the present invention, as stated in the set of claims, to solve the problems mentioned above.
The present invention, as stated in the set of claims, uses identification information stored in the users’ mobile phone to communicate, via a short-range network, to a central internal unit located e.g. inside a house. An app installed on the users phone sends the phone number and/or other information as Imei/Meid code, personal code, name of phone owner, etc.
The user of the app must enter a personal code, telephone number, IMEI / meid code, possibly names and other codes to be able to download the app. This information is stored in the app, but encrypted. When a user of the app is ringing the doorbell, he or she must enter either parts or all this information into the phone. If the entered information does not match the stored information, the app will not work. In addition to the app not working, an alarm can be issued.
It is therefore both an internal comparison in the app, and an external comparison done by the central internal unit and the external unit as the internal unit and/or external unit decrypt the information after receiving it.
The user of the phone get a SMS to the phone number entered to get a download code (this can e.g. be the same code the user must use to open the app). If the user tries to enter the wrong telephone number, he / she will not be notified that the app can be downloaded. If the app can be downloaded, the app will also compare the telephone number listed in the phones features (the app reads the phone number on the SIM card and compares it with a number given when the app was downloaded).
In addition, the app can read the IMEI / Meid number on the users’ phone and compares this with the pre-programmed one in the app.
The information stored in the phone is automatically transmitted to the central internal unit upon activation of the system in the present invention. The information can be registered in the central internal unit as a first level of identification. The central internal unit can also communicate with a peripheral internal unit (i.e. a TV, speaker, microphone, mobile phone, computer, DIO/AIO or camera) or external unit 4 (i.e. a computer) for storing the information received by the Internal Central Unit for later use as i.e. documentation for who the person ringing the doorbell was, etc. The peripheral unit can reply to the IP address used by the Phone that connects to the Central Internal Unit, for further communication like text messages, video, sound, etc.
During situations where a control room monitors people and/or cars, etc. accessing specific areas and there are more than one way into the area, there will be sent information of which way into the area that is used. This will be done by using one of the IP addresses in the LAN or text string as a base for this info, but it could also be a phone number or other kind of info.
Brief description of the drawings
Figure 1 is an illustration of an embodiment of the present invention in use.
Figure 2 is a diagram showing the communication between the different units in an embodiment of the present invention.
Figure 3 is a diagram showing the communication between the different units in an alternative embodiment of the present invention.
Detailed description
Figure 1 is an illustration of an embodiment of the present invention in use. In this embodiment, the present invention is used as a solution for a first person, situated outside a house, building, area or gate, to contact a second person situated inside said house, building, area or gate.
The first person uses a mobile phone 2 or a device with similar functions. This mobile phone 2 or similar device has a software app. This software app is opened by a personal code. When the app is opened, it allows the user to communicate with an action initiation unit outside the house, building, area or gate. This action initiation unit could be a doorbell 1 or a visual code (i.e. alphanumeric, bar code, QR code, or a picture) or an audial code like the carrier tone of an analogue modem or a voice or similar, a bank ID, the number of a credit card, or an actuator like NFC or a sound played off near a doorbell 1.
The action initiation unit can be a doorbell located on the house, building, area or gate, but it could also be any of the other alternatives located at any other place where the mobile phone can be reached by at least a telecommunication network.
This ID is either entered or received electronically by the mobile phone 2 belonging to the first person.
The mobile phone 2 communicates with a central internal unit 3. The mobile phone 2 communicates a first set of information. The first set of information can be the telephone number, the imei/meid code, NFC based code, bank ID, credit card number as well as the code from the activator near the doorbell, or any other type of code capable of identifying the mobile phone 2 or any combination of these elements. This first set of information can also have additional information like; time, date and/or location. The first set of information could also contain a short message. This short message could be a secret message agreed upon by the two users. It could also be a general message like “home services” or “the plumber”. This information could be stored in the central internal unit 3.
The central internal unit 3 then communicates with an external unit 4 or PIU 5. The external unit 4 can store the info for security purposes for later use. The external unit 4 or PIU 5 can answer the communication from the central internal unit 3 with an "OK" or an alarm based on the info received. Item 3 and 5 will also be able to reply if the info is approved and act accordingly to this with alarm or accept, approve, etc. without item 4. Also, mobile phone 2 can be informed or there could be established another kind of communication like voice or video from CIU3 or EU5 to P2. This is also the situation for fig. 2 and fig 3.
The second person can read the identity of the first person on the peripheral internal unit 5, external unit 4 or central unit 3.
The info sent from CIU3 to EU4 could be based on a cabled phone line, internet, GSM (wireless phone), wifi, bluetooth or Zigbee.
Instead of a mobile phone 2 it could be any electronic apparatus with communicating capabilities similar to a mobile phone
The private code could be a pin code, a code word or a form of biometric input or any combination of these parameters.
The central unit 3 and 4 could preferably be a small Linux based solution like e.g. a Rasberry PI a larger computing device s traditional PC/server or similar.
Figure 2 is a diagram showing the communication between the different units in an embodiment of the present invention. The phone 2 is activated by the action initiating unit DB (1) in step 6. The action initiating unit could be a code for scanning. This code could be a QR code, or a bar code picture, voice or similar like described for fig.1. Further it could be a number code for typing in. It could also be a proximity detector.
In the next step 7, the phone 2 contacts a central internal unit 3. The phone 2 sends a first set of information. The first set of information can be the telephone number, the imei/meid code, or any other type of code capable of identifying the mobile phone 2 or any combination of, or all the parameters; time, date and/or location. This information could be stored in the central internal unit 3.
In step 8, the central internal unit 3 then communicates with an external unit 4. The external unit 4 could also store the first set of information to keep a record.
In step 9 the external unit 4 shows ability to answers the communication from the central internal unit 3. This answer could be a private code registered to that mobile phone 2 or a DIO or AIO signal as well as video for display, sound for speaker, etc. on PIU (5).
As an alternative to step 9, step 10 displays the ability for the central internal unit 3 to communicate directly with the peripheral internal unit 5 without going via the external unit 4.
The private code for contacting the second person could be a pin code, a code word or a form of biometric input or any combination of these parameters.
Figure 3 is a diagram showing the communication between the different units in an alternative embodiment of the present invention.
The phone 2 is activated (11) by the action initiating unit. The action initiating unit could be a door bell 1; the action initiating unit could also be a code for scanning. This code could be a QR code, picture, or a bar code, sound or like what described for fig 1. Further it could be a number code for typing in. It could also be a proximity detector or sound picked up by a microphone.
The phone 2 contacts, in step 12, the external unit 4. The phone 2 sends a first set of information. The first set of information can be the telephone number, the imei/meid code, or any other type of code capable of identifying the mobile phone 2. The first set of information can also have any combination of these elements; time, date and/or location. This information could be stored in the external unit 4.
The external unit 4 then sends, in step 13 a request to the central internal unit 3 informing it that a person is at the door and what their private code is and what the first set of information is. At this level step 14-18 indicates a video/voice communication between PIU 5 and P 2. The first set of information can be stored in the central internal unit 3. Also, pictures/voice can be stored in CIU 3 and/or EU 4.
The private code could be a pin code, a code word or a form of biometric input or any combination of these parameters.
All communication between the mobile phone 2 and the central internal unit 3 can be encrypted. Also all communication between the central internal unit 3 and the external unit 4 can be encrypted.
Further there can also be more access points between the mobile phone 2 and the central internal unit 3.

Claims (7)

Claims
1. System for identifying a person comprising an action initiating unit (1), a mobile phone (2) with a software app opened by a private code and at least one internal unit all communicating with each other over a short range network c h a r a c t e r i z e d i n that
- the phone (2) is activated by the action initiating unit (1),
- the phone (2) sends a first set of information which can be the telephone number, the imei/meid code, or any other type of code capable of identifying the mobile phone (2) or any combination of, or all the parameters; time, date and/or location, to at least one of either a central internal unit (3) or an external unit (4),
- the central internal unit (3) or the external unit (4) checks the first set of information to see if it matches a stored identity,
- the central internal unit (3) or the external unit (4) communicates the identity of the person using the phone (2) to a peripheral internal unit (5) which indicates if the person is cleared or not.
2. System according to claim 1 wherein the action initiating unit (1) could be a door bell, a code for scanning, a number code for typing or a proximity detector.
3. System according to claim 1, wherein the private code could be a pin code, a code word or a form of biometric input or any combination of these elements.
4. System according to claim 1, wherein said mobile phone (2) communicates with at least one of said external unit (4) or central internal unit (3) over a long-range network.
5. System according to claim 1, wherein both the central internal unit (3) and the external unit (4) can save the first set of information as a log.
6. System according to claim 1, wherein the short-range network could be Bluetooth, Zigbee or similar types of networks.
7. System according to claim 1, wherein the long-range network could be either the internet or a tele communication network.
NO20170699A 2017-04-26 2017-04-26 System for identification NO343179B1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
NO20170699A NO343179B1 (en) 2017-04-26 2017-04-26 System for identification
PCT/NO2018/050112 WO2018199771A2 (en) 2017-04-26 2018-04-26 System for identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NO20170699A NO343179B1 (en) 2017-04-26 2017-04-26 System for identification

Publications (2)

Publication Number Publication Date
NO20170699A1 NO20170699A1 (en) 2018-10-29
NO343179B1 true NO343179B1 (en) 2018-11-26

Family

ID=63794581

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20170699A NO343179B1 (en) 2017-04-26 2017-04-26 System for identification

Country Status (2)

Country Link
NO (1) NO343179B1 (en)
WO (1) WO2018199771A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BR112022011804A2 (en) * 2019-12-20 2022-08-30 Inventio Ag METHOD FOR TRANSMISSION OF PERSONALIZED INFORMATION TO A USER OF A BUILDING
GB202003345D0 (en) * 2020-03-06 2020-04-22 Eccobell Ltd A smart doorbell

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150145993A1 (en) * 2013-07-26 2015-05-28 SkyBell Technologies, Inc. Doorbell communication systems and methods
US20160379428A1 (en) * 2012-08-16 2016-12-29 Schlage Lock Company Llc Wireless reader system
KR20170042188A (en) * 2015-10-08 2017-04-18 (주)아이준 Security system and security settings cancel method using the reader box

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10192377B2 (en) * 2014-02-12 2019-01-29 Elika Access Systems, Llc Movable barrier operator configured for remote actuation
WO2016027178A1 (en) * 2014-08-21 2016-02-25 Cordiner Peter Alexander An electronic locking system
US10074224B2 (en) * 2015-04-20 2018-09-11 Gate Labs Inc. Access management system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160379428A1 (en) * 2012-08-16 2016-12-29 Schlage Lock Company Llc Wireless reader system
US20150145993A1 (en) * 2013-07-26 2015-05-28 SkyBell Technologies, Inc. Doorbell communication systems and methods
KR20170042188A (en) * 2015-10-08 2017-04-18 (주)아이준 Security system and security settings cancel method using the reader box

Also Published As

Publication number Publication date
NO20170699A1 (en) 2018-10-29
WO2018199771A2 (en) 2018-11-01
WO2018199771A3 (en) 2019-01-03

Similar Documents

Publication Publication Date Title
US10810817B2 (en) Remote guest access to a secured premises
US9197867B1 (en) Identity verification using a social network
CN105592146A (en) Equipment control method, device and terminal
US10305966B2 (en) System for authorization of access
KR101841938B1 (en) System and method for controlling auto automatic door using smart phone
WO2018199771A2 (en) System for identification
EP1699215A1 (en) Voice authentication device, voice authentication system, and voice authentication method
US20050070330A1 (en) Method of matching between a mobile phone and a personal card
CN111385798B (en) Electronic apparatus and control method thereof
JP2019134378A (en) Telephone device linked to delivery box
JP4344303B2 (en) Entrance / exit management system
US20210258721A1 (en) System and method for remote intercommunication at points of entry into buildings or limited areas and for remote management and control of the entrances
JP2005173678A (en) Visitor pre-specification system
KR101063751B1 (en) Biometrics-based Passenger Identification and Information Transmission System
KR20150137662A (en) Security system for managing facilities using short range communication and method therefor
CN105893868A (en) Information protection method and device
WO2018157211A1 (en) Securely verifying voice communication
KR100963931B1 (en) System and Method for Providing Information using IP Telephone Terminal and Recording Medium
KR20160031342A (en) System for Authentication a Caller and a Recipient based Authentication Contents
KR100692433B1 (en) Method for preventing display of the specified phonenumber's information)
JP2024051925A (en) Visitor information sharing device, visitor information sharing system, and computer program
KR101547994B1 (en) System for Authentication a Caller based Authentication Contents
JP2005295309A (en) Personal digital assistant, search system thereof, and its search method
KR101300730B1 (en) System and method for preventing voice-phishing
KR101524768B1 (en) Spam filtering managing method of mobile phone

Legal Events

Date Code Title Description
CHAD Change of the owner's name or address (par. 44 patent law, par. patentforskriften)

Owner name: JOERN JENSEN, NO