NO343179B1 - System for identification - Google Patents

System for identification Download PDF

Info

Publication number
NO343179B1
NO343179B1 NO20170699A NO20170699A NO343179B1 NO 343179 B1 NO343179 B1 NO 343179B1 NO 20170699 A NO20170699 A NO 20170699A NO 20170699 A NO20170699 A NO 20170699A NO 343179 B1 NO343179 B1 NO 343179B1
Authority
NO
Norway
Prior art keywords
unit
code
internal unit
person
phone
Prior art date
Application number
NO20170699A
Other languages
English (en)
Norwegian (no)
Other versions
NO20170699A1 (en
Inventor
Jørn Jensen
Thomas Jensen Gansmoe
Vegard Jensen Gansmoe
Original Assignee
Jensen Joern
Thomas Jensen Gansmoe
Vegard Jensen Gansmoe
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jensen Joern, Thomas Jensen Gansmoe, Vegard Jensen Gansmoe filed Critical Jensen Joern
Priority to NO20170699A priority Critical patent/NO343179B1/en
Priority to PCT/NO2018/050112 priority patent/WO2018199771A2/fr
Publication of NO20170699A1 publication Critical patent/NO20170699A1/no
Publication of NO343179B1 publication Critical patent/NO343179B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B3/00Audible signalling systems; Audible personal calling systems
    • G08B3/10Audible signalling systems; Audible personal calling systems using electric transmission; using electromagnetic transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • H04M11/02Telephonic communication systems specially adapted for combination with other electrical systems with bell or annunciator systems
    • H04M11/025Door telephones
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Electromagnetism (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Alarm Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Lock And Its Accessories (AREA)
NO20170699A 2017-04-26 2017-04-26 System for identification NO343179B1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
NO20170699A NO343179B1 (en) 2017-04-26 2017-04-26 System for identification
PCT/NO2018/050112 WO2018199771A2 (fr) 2017-04-26 2018-04-26 Système d'identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NO20170699A NO343179B1 (en) 2017-04-26 2017-04-26 System for identification

Publications (2)

Publication Number Publication Date
NO20170699A1 NO20170699A1 (en) 2018-10-29
NO343179B1 true NO343179B1 (en) 2018-11-26

Family

ID=63794581

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20170699A NO343179B1 (en) 2017-04-26 2017-04-26 System for identification

Country Status (2)

Country Link
NO (1) NO343179B1 (fr)
WO (1) WO2018199771A2 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114868162A (zh) * 2019-12-20 2022-08-05 因温特奥股份公司 用于向建筑物的用户传输个性化信息的方法
GB202003345D0 (en) * 2020-03-06 2020-04-22 Eccobell Ltd A smart doorbell

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150145993A1 (en) * 2013-07-26 2015-05-28 SkyBell Technologies, Inc. Doorbell communication systems and methods
US20160379428A1 (en) * 2012-08-16 2016-12-29 Schlage Lock Company Llc Wireless reader system
KR20170042188A (ko) * 2015-10-08 2017-04-18 (주)아이준 리더박스를 이용한 보안시스템 및 보안설정 해지 방법

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10192377B2 (en) * 2014-02-12 2019-01-29 Elika Access Systems, Llc Movable barrier operator configured for remote actuation
WO2016027178A1 (fr) * 2014-08-21 2016-02-25 Cordiner Peter Alexander Système de verrouillage électronique
US10074224B2 (en) * 2015-04-20 2018-09-11 Gate Labs Inc. Access management system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160379428A1 (en) * 2012-08-16 2016-12-29 Schlage Lock Company Llc Wireless reader system
US20150145993A1 (en) * 2013-07-26 2015-05-28 SkyBell Technologies, Inc. Doorbell communication systems and methods
KR20170042188A (ko) * 2015-10-08 2017-04-18 (주)아이준 리더박스를 이용한 보안시스템 및 보안설정 해지 방법

Also Published As

Publication number Publication date
WO2018199771A2 (fr) 2018-11-01
NO20170699A1 (en) 2018-10-29
WO2018199771A3 (fr) 2019-01-03

Similar Documents

Publication Publication Date Title
US10810817B2 (en) Remote guest access to a secured premises
US9197867B1 (en) Identity verification using a social network
CN105592146A (zh) 设备控制方法、装置及终端
US10305966B2 (en) System for authorization of access
KR101841938B1 (ko) 스마트 폰을 이용한 자동 출입문 제어 시스템 및 방법
WO2018199771A2 (fr) Système d'identification
EP1699215A1 (fr) Dispositif, systeme et procede d'authentification vocale
US20210258721A1 (en) System and method for remote intercommunication at points of entry into buildings or limited areas and for remote management and control of the entrances
US20050070330A1 (en) Method of matching between a mobile phone and a personal card
CN111385798B (zh) 电子设备及其控制方法
WO2018236588A2 (fr) Procédé et système pour demander et partager des informations entre des dispositifs mobiles et des systèmes téléphoniques
JP2019134378A (ja) 宅配ボックスと連携する電話装置
JP4344303B2 (ja) 入退室管理システム
JP2005173678A (ja) 来訪者事前特定システム
KR101063751B1 (ko) 생체인식 기반 출입자 확인, 정보 전송 시스템
KR20150137662A (ko) 근거리통신을 이용한 시설 보안 관리시스템 및 그 방법
CN105893868A (zh) 信息保护方法及装置
WO2018157211A1 (fr) Vérification sécurisée d'une communication vocale
KR100963931B1 (ko) 아이피 전화단말을 이용한 정보 제공 방법 및 시스템과이를 위한 기록매체
KR20160031342A (ko) 인증 콘텐츠 기반의 발신자 및 수신자 인증이 가능한 인증 시스템
KR100692433B1 (ko) 휴대폰 무단 사용시 특정전화전호의 특정정보 표시방지방법
JP2007279906A (ja) ネットワークアクセス管理システム
JP2024051925A (ja) 来訪者情報共有装置、来訪者情報共有システム及びコンピュータプログラム
JP2005295309A (ja) 携帯情報端末捜索システム、携帯情報端末及びその捜索方法
KR101300730B1 (ko) 보이스 피싱 방지 시스템 및 방법

Legal Events

Date Code Title Description
CHAD Change of the owner's name or address (par. 44 patent law, par. patentforskriften)

Owner name: JOERN JENSEN, NO