SE1051172A1 - Method and system for operating a device - Google Patents

Method and system for operating a device Download PDF

Info

Publication number
SE1051172A1
SE1051172A1 SE1051172A SE1051172A SE1051172A1 SE 1051172 A1 SE1051172 A1 SE 1051172A1 SE 1051172 A SE1051172 A SE 1051172A SE 1051172 A SE1051172 A SE 1051172A SE 1051172 A1 SE1051172 A1 SE 1051172A1
Authority
SE
Sweden
Prior art keywords
specific command
server
certificate
internal server
device specific
Prior art date
Application number
SE1051172A
Other languages
Swedish (sv)
Inventor
Lars Tilly
Stefan Gripwall
Original Assignee
Zaplox Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zaplox Ab filed Critical Zaplox Ab
Priority to SE1051172A priority Critical patent/SE1051172A1/en
Priority to CN2011800531984A priority patent/CN103262474A/en
Priority to PCT/SE2011/051332 priority patent/WO2012064264A1/en
Priority to EP11839441.0A priority patent/EP2638665A4/en
Priority to CN2011800536687A priority patent/CN103261867A/en
Priority to US13/883,841 priority patent/US9083698B2/en
Priority to US13/883,846 priority patent/US9137236B2/en
Priority to EP11839863.5A priority patent/EP2638376B1/en
Priority to PCT/SE2011/051331 priority patent/WO2012064263A1/en
Publication of SE1051172A1 publication Critical patent/SE1051172A1/en
Priority to US14/790,018 priority patent/US20150304312A1/en

Links

Classifications

    • G07C9/00007
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • H04M11/007Telephonic communication systems specially adapted for combination with other electrical systems with remote control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • H04M11/04Telephonic communication systems specially adapted for combination with other electrical systems with alarm systems, e.g. fire, police or burglar alarm systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

14ABSTRACT The present invention relates to a method and a system for operating adevice (100). The system comprises: a mobile communication device (700a),and an internal server (300), the mobile communication device (700a) beingadapted to send a device specific command comprising a certificate to theinternal server (300), the internal server (300) being adapted to check andvalidate the device specific command comprising the certificate, the internalserver (300) being adapted to send a request to the device (100) to performan action specified in the device specific command if the internal server (300)validates the device specific command comprising the certificate, the device(100) being adapted to perform the action, wherein the device specificcommand from the mobile communication device (700a) to the internal server(300) is adapted to be sent via a cellular network. Publish With Fig. 1

Description

METHOD AND SYSTEM FOR OPERATING A DEVICE Technical field The present invention relates to a method and a system for operating adevice.
Background artConventional keys provide a well established access control to properties like buildings and vehicles. A problem with such keys is that theyare easily lost and/or copied causing costly lock bolt replacements.Furthermore, real estate agents, craftsmen, and home-help service staff areusually quite reluctant when it comes to handling (customers') keys. There isa need for keys that are both secure and easy to use.
Summary of the invention ln view of the above, an objective of the invention is to solve or at leastreduce one or several of the drawbacks discussed above. Generally, theabove objective is achieved by the attached independent patent claims.
According to a first aspect, the present invention is realized by amethod for operating a device. The method comprises: a mobilecommunication device sending a device specific command to an internalserver, wherein the device specific command comprises a certificate, theinternal server checking the device specific command comprising thecertificate, if the internal server validates the device specific commandcomprising the certificate: the internal server sending a request to the deviceto perform an action specified in the device specific command, the deviceperforming the action, wherein the device specific command from the mobilecommunication device to the internal server is sent via a cellular network.
The method is advantageous in that it is very secure since it operatesvia the cellular network. Furthermore, the method is advantageous in that amobile communication device communicating via the cellular network is usedfor communication with the internal server, i.e. the mobile communication 2 device need not be able to use WLAN, Bluetooth or other NFC (near fieldcommunication). The cellular network is advantageous in that it is robust, hasa low uptime compared to ADSL and a high capacity, in that there is no wireto cut and difficult to tap. Moreover, if the mobile communication device islost, the access for that specific mobile communication device is easilyrestricted which further increases the security. Furthermore, the methodenables remote operating of the device.
The request from the internal server to the device may be sent via ashort range wireless protocol. This is advantageous in that wires do notdisturb the aesthetic appearance and in that the installation is simplified.
The method may further comprise the mobile communication devicesigning the device specific command with a signing key before sending thedevice specific command to the internal server.
The short range wireless protocol may be at least one from the groupof Bluetooth, ZigBee, and WLAN.
The device specific command from the mobile communication deviceto the internal server may be sent via an external server via the cellularnetwork, wherein if the external server validates the certificate, the externalserver sends the device specific command to the internal server via thecellular network. This is advantageous in that the system is made even moresecure. The mobile communication device does not need to know the IPaddress of the internal server, only the IP address of the external server.
The method may further comprise: the external server generating thecertificate, the external server sending the certificate to the mobilecommunication device, and the mobile communication device including thecertificate when sending device specific commands. Alternatively, instead ofsending the certificate to the mobile communication device, the certificate issent to a server. The server then forwards the certificate to a suitable party.This party could, e.g., be a mobile communication device.
The method may further comprise: the external server generating thesigning key, the external server sending the signing key to the mobilecommunication device, and the mobile communication device signing devicespecific commands using the signing key. This is advantageous in that the 3 signing provides information on which from which mobile communicationdevice the device specific command has been sent.
The signing key may identify the mobile communication device bywhich a device specific command has been signed.
The certificate may be associated with the signing key. The certificatemay certify the authenticity of the signing key. The authenticity may beguaranteed by a certificate provider which is associated with the externalserver. The signing key could, e.g., be encrypted with a public key of thecertificate provider.
The external server may use a digital identification when generating atleast one from the group of the certificate and the signing key. This isadvantageous in that the security is even more increased. The identificationmay, e.g., be information stored in a magnetic striped card used inconjunction with a card reader. Alternatively, the identification may be anelectronic identification provided by, e.g., a bank. As a further alternative, theidentification may be of analogue type, i.e., the identification is at least oneone-time code provided on a piece of paper.
The certificate and the signing key may be limited in time. This isadvantageous in that the flexibility and security is increased.
The method may further comprise at least one of: the internal serverstoring information about which mobile communication device has beenvalidated by the internal server, or the external server storing informationabout which mobile communication device has been validated by the internalserver. The internal server storing the information is advantageous in that theprivacy of the involved parties is protected. The external server storing theinformation is advantageous in that the information is backed-up.
The method may further comprise setting certificates via a webinterface. This is advantageous in that flexibility and ease of use is provided.Furthermore, the user is provided with a good overview.
The device may be a lock module, the device specific command maybe a lock/unlock command, and the step of the device performing the actionmay be the lock module locking/unlocking. This is advantageous in that amobile communication device is easily authorized for locking/unlocking the 4 lock module which means that, e.g., a craftsman and/or a real estate agentcan easily be authorized through his/her mobile communication device.Furthermore, a craftsman can be granted access to a home during a limitedperiod of time, e.g., Monday-Friday and/or during limited hours, e.g., 8 a.m. to4 p.m.
The lock module may comprise a mechanical lock. This isadvantageous in that a conventional key can also be used.
The method may further comprise the external server generating thecertificate upon receiving an alarm event. This is advantageous in that a partymay gain access to the device when something undesirable has happenedthat needs to be dealt with.
The method may further comprise the external server selecting a firstparty from a predetermined list, wherein the selecting comprises selecting aparty which is geographically closest to the internal server using GlobalPositioning System, and sending the certificate to the first party. This isadvantageous in that the chances of reducing the damages caused by theundesirable event may be increased.
The method may further comprise the internal server generating analarm event in case a sensor detects an undesirable event.
The sensor may be at least one from the group of a humidity detector,a liquid flow sensor, a smoke sensor, a fire detector, a capacitive sensor, anda crushing sensor.
The undesirable event may be at least one from the group of a fire, aleak, an overflow, and a housebreaking.
According to a second aspect, the present invention is realized by asystem for operating a device. The system comprises: a mobilecommunication device, and an internal server, the mobile communicationdevice being adapted to send a device specific command comprising acertificate to the internal server, the internal server being adapted to checkand validate the device specific command comprising the certificate, theinternal server being adapted to send a request to the device to perform anaction specified in the device specific command if the internal server validatesthe device specific command comprising the certificate, the device being 5 adapted to perform the action, wherein the device specific command from themobile communication device to the internal server is adapted to be sent via acellular network.
The advantages of the first aspect are equally applicable to the secondaspect. Furthermore, the second aspect can be embodied in thecorresponding embodiments of the first aspect.
Other objectives, features and advantages of the present invention willappear from the following detailed disclosure, from the attached claims aswell as from the drawings.
Generally, all terms used in the claims are to be interpreted accordingto their ordinary meaning in the technical field, unless explicitly definedotherwise herein. All references to "a/an/the [element, device, component,means, step, etc]" are to be interpreted openly as referring to at least oneinstance of said element, device, component, means, step, etc., unlessexplicitly stated otherwise. The steps of any method disclosed herein do nothave to be performed in the exact order disclosed, unless explicitly stated.
Brief Description of the Drawinqs Other features and advantages of the present invention will becomeapparent from the following detailed description of a presently preferredembodiment, with reference to the accompanying drawings, in which Fig. 1 is schematic drawing of an embodiment of the inventive system.
Fig. 2 is schematic drawing of an embodiment of the inventive system.
Fig. 3 is schematic drawing of an embodiment of the inventive system.
Detailed description of preferred embodiments of the invention The present invention will now be described more fully hereinafter withreference to the accompanying drawings, in which certain embodiments ofthe invention are shown. This invention may, however, be embodied in manydifferent forms and should not be construed as limited to the embodiments setforth herein; rather, these embodiments are provided by way of example sothat this disclosure will be thorough and complete, and will fully convey the 6 scope of the invention to those skilled in the art. Like numbers refer to likeelements throughout.
Fig. 1 discloses an embodiment of the inventive system for operating adevice 100. The system comprises a mobile communication device 700a, anexternal server 600, and an internal server 300. The mobile communicationdevice 700a sends a device specific command comprising a certificate to theexternal server 600, via a cellular network. Before sending the device specificcommand, the mobile communication device 700a signs the device specificcommand using a signing key. The external server 600 checks the signeddevice specific command comprising the certificate. lf the external server 600validates the signed device specific command comprising the certificate, theexternal server 600 forwards the signed device specific command comprisinga certificate to the internal server 300. The internal server 300 checks thesigned device specific command comprising the certificate. lf the internalserver 300 validates the signed device specific command comprising thecertificate, the internal server 300 sends, via a short range wireless protocol,a request to the device 100 to perform an action specified in the signeddevice specific command. The device 100 then performs the action.
The certificate is generated by the external server 600 and sent to themobile communication device 700a or, alternatively, to a server which canforward the certificate to the mobile communication device 700a. The mobilecommunication device can, e.g., be a mobile phone. The certificate is anauthorization that authorizes the party to which the certificate is sent, e.g. themobile communication device 700a, to send device specific commands to acertain device specified in the certificate. ln one embodiment, the certificate is generated in case an alarm eventis generated.
The signing key identifies the mobile communication device by which adevice specific command has been signed.
The certificate is associated with the signing key. The certificatecertifies the authenticity of the signing key. The authenticity is guaranteed bya certificate provider which is associated with the external server 600. The 7 signing key could, e.g., be encrypted with a public key of the Certificateprovider. ln one embodiment, the device 100 is a network camera. The networkcamera is arranged in a fridge. The device specific command is that thenetwork camera is to send an image of the contents of the fridge to the mobilecommunication device. Thus, the user will then know if he/she ought to buysome milk on the way home. The device specific command may further bethat the camera is to at least one of rotate, pan, tilt, zoom, adjust brightness.Since a certificate is necessary, the system is secure and only authorizedparties may have access to the fridge.
The skilled person realizes that other types of devices are alsopossible. The device could, e.g., be a coffee maker and the device specificcommand could be that the coffee maker is to be turned off. Alternatively, thedevice can be a heating unit and the device specific command could be thatthe heating unit is to be turned on.
Fig. 2 discloses an embodiment in which the device is a lock module800. The device specific command is a lock/unlock command. The deviceperforming the action is the lock module 800 locking/unlocking. Thisembodiment enables that, instead of a mechanical key, a mobilecommunication device is used for locking/unlocking, e.g., a door. Theinformation about which mobile communication devices have locked/unlockeda certain lock module can be stored in the internal server 300 and/or theexternal server 600. The information could also be presented in a webinterface. ln this way, it is possible to monitor, via the web interface, whichmobile communication devices have locked/unlocked the lock module when.A parent can, e.g., see when the child is home again after school. A houseowner is able to see when the cleaning firm or craftsman arrives and leaves. ln one embodiment, the system comprises at least one sensor 200. lfthe sensor 200 detects an undesirable event, the internal server 300generates an alarm event. Then the internal server 300 sends a message tothe external server 600 comprising information about which sensor hasdetected an undesirable event. The external server 600 generates acertificate and a signing key and sends the certificate and the signing key to a 8 predetermined server 900 which forwards the certificate and the signing keyto the mobile communication device 700a. The mobile communication device700a, or more particularly the person in possession of the mobilecommunication device 700a, is then able to enter the location 500 in whichthe undesirable event was detected by unlocking the lock module 800. ln the case wherein the sensor is a crushing sensor arranged at, e.g., awindow and the undesirable event is a housebreaking, the device ispreferably a lock module. Thus, a predetermined party, such as a securityofficer, is able to quickly enter the house.
As an alternative, the sensor is a smoke sensor and/or a fire detector.ln case smoke and/or a fire is detected, a message is sent from the internalserver to a fire department. Furthermore, a certificate and a signing key isgenerated by the external server and sent to the fire department so that thefire department easily can enter the location wherein the fire and/or smokehas been detected by unlocking the lock module, thus obviating the need tobreak down the door.
As a further alternative, the sensor is a capacitive sensor arranged in,e.g., a basement, an attic, or in the foundation of a building. The capacitivesensor may be arranged to detect undesired moist due to leaks caused by,e.g., rain, bad facade, and/or an inferior foundation.
Fig. 3 discloses yet an embodiment. An appliance 1000 (here awashing machine) using a liquid undesirably emits part or the liquid. Thesensor 200 detects that the appliance 1000 has undesirably emitted part ofthe liquid. lf the sensor 200 is a humidity detector, the detected level ofhumidity is sent to the internal server 300 via the short range wirelessprotocol. The internal server 300 compares the received level of humidity witha predetermined value and generates an alarm event if the received level ofhumidity is larger than a predetermined value. lf the sensor 200 is a sensorarranged at an inlet of the appliance 1000, the sensor 200 detects how muchliquid flows into the appliance 1000 per unit of time and sends the detectedvalues to the internal server 300 via the short range protocol. The internalserver 300 computes the amount of liquid that has flown into the appliance1000 at a certain point of time using the information from the sensor 200. ln 9 case the computed amount of liquid is larger than a predetermined value, theinternal server 300 generates an alarm event. The internal server 300 sendsa message to the external server 600 comprising information on that an alarmevent has been generated and which appliance 1000 caused the alarm eventto be generated. ln response to the alarm event, the external server 600 sends aCertificate and a signing key to a predetermined first party 900. Thepredetermined first party 900 may, e.g., be a server at, e.g., a plumbing firm.The predetermined first party 900 forwards the certificate and the signing keyto the mobile communication device 700a. The person having the mobilecommunication device 700a sees to that a signed unlock command is sent tothe external server 600. The signed unlock command comprises thecertificate. The external server 600 routes the signed unlock command to thecorrect internal server, in this case server 300. lf the server 300 validates thecertificate, the internal server 300 sends an unlock command to the lockmodule 800. The lock module 800 unlocks and the person holding the mobilecommunication device 700a can enter the location and hopefully reduce thedamages caused by the emitted liquid. ln response to the alarm event, a message is sent to the owner of theappliance 1000, saying that appliance 1000 has caused an alarm event to be generated.

Claims (18)

1. Method for operating a device comprising: a mobile communication device sending a device specific command toan internal server, wherein the device specific command comprises acertificate, the internal server checking the device specific command comprisingthe certificate, if the internal server validates the device specific command comprisingthe certificate: the internal server sending a request to the device to perform an actionspecified in the device specific command, the device performing the action, wherein the device specific command from the mobile communicationdevice to the internal server is sent via a cellular network.
2. Method according to claim 1, wherein the request from the internalserver to the device is sent via a short range wireless protocol.
3. Method according to any one of claims 1-2, further comprising themobile communication device signing the device specific command with asigning key before sending the device specific command to the internal SGFVGF.
4. Method according to any one of claims 2-3, wherein the short rangewireless protocol is at least one from the group of Bluetooth, ZigBee, andWLAN.
5. Method according to any one of claims 1-4, wherein the devicespecific command from the mobile communication device to the internalserver is sent via an external server via the cellular network, 11 wherein if the external server validates the certificate, the externalserver sends the device specific command to the internal server via thecellular network.
6. Method according to any one of claims 1-5, further comprising: the external server generating the certificate, the external server sending the certificate to the mobile communicationdevice, and the mobile communication device including the certificate whensending device specific commands.
7. Method according to any one of claims 1-6, further comprising: the external server generating the signing key, the external server sending the signing key to the mobilecommunication device, and the mobile communication device signing device specific commandsusing the signing key.
8. Method according to claim 7, wherein the external server uses adigital identification when generating at least one from the group of thecertificate and the signing key.
9. Method according to any one of claims 1-8, wherein the certificateand the signing key are limited in time.
10. Method according to any one of claims 1-9, further comprising atleast one of: the internal server storing information about which mobilecommunication device has been validated by the internal server, or the external server storing information about which mobile communication device has been validated by the internal server. 12
11. Method according to any one of claims 1-10, further comprisingsetting certificates via a web interface.
12. Method according to any one of claims 1-11, wherein the device is a lock module, wherein the device specific command is a Iock/unlock command, and wherein the step of the device performing the action is the lock modulelocking/unlocking.
13. Method according to any one of claims 6-12, further comprising theexternal server generating the certificate upon receiving an alarm event.
14. Method according to claim 13, further comprising the externalserver selecting a first party from a predetermined list, wherein the selectingcomprises selecting a party which is geographically closest to the internalserver using Global Positioning System, and sending the certificate to the first party.
15. Method according to any one of claims 13-14, further comprisingthe internal server generating an alarm event in case a sensor detects anundesirable event.
16. Method according to claim 15, wherein the sensor is at least onefrom the group of a humidity detector, a liquid flow sensor, a smoke sensor, afire detector, a capacitive sensor, and a crushing sensor.
17. Method according to any one of claims 15-16, wherein theundesirable event is at least one from the group of a fire, a leak, an overflow,and a housebreaking.
18. System for operating a device (100) comprising:a mobile communication device (700a), and an internal server (300), 13 the mobile communication device (700a) being adapted to send adevice specific command comprising a certificate to the internal server (300), the internal server (300) being adapted to check and va|idate thedevice specific command comprising the certificate, the internal server (300) being adapted to send a request to the device(100) to perform an action specified in the device specific command if theinternal server (300) validates the device specific command comprising thecertificate, the device (100) being adapted to perform the action, wherein the device specific command from the mobile communicationdevice (700a) to the internal server (300) is adapted to be sent via a cellularnetwork.
SE1051172A 2010-11-09 2010-11-09 Method and system for operating a device SE1051172A1 (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
SE1051172A SE1051172A1 (en) 2010-11-09 2010-11-09 Method and system for operating a device
CN2011800531984A CN103262474A (en) 2010-11-09 2011-11-08 Method and system for remote operation of an installation
PCT/SE2011/051332 WO2012064264A1 (en) 2010-11-09 2011-11-08 Method and system for reducing the impact of an undesired event using event-based distribution of certificates
EP11839441.0A EP2638665A4 (en) 2010-11-09 2011-11-08 Method and system for remote operation of an installation
CN2011800536687A CN103261867A (en) 2010-11-09 2011-11-08 Method and system for reducing the impact of an undesired event using event-based distribution of certificates
US13/883,841 US9083698B2 (en) 2010-11-09 2011-11-08 Method and system for remote operation of an installation
US13/883,846 US9137236B2 (en) 2010-11-09 2011-11-08 Method and system for reducing the impact of an undesired event using event-based distribution of certificates
EP11839863.5A EP2638376B1 (en) 2010-11-09 2011-11-08 Method and system for reducing the impact of an undesired event using event-based distribution of certificates
PCT/SE2011/051331 WO2012064263A1 (en) 2010-11-09 2011-11-08 Method and system for remote operation of an installation
US14/790,018 US20150304312A1 (en) 2010-11-09 2015-07-02 Method and System for Remote Operation of an Installation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE1051172A SE1051172A1 (en) 2010-11-09 2010-11-09 Method and system for operating a device

Publications (1)

Publication Number Publication Date
SE1051172A1 true SE1051172A1 (en) 2012-05-10

Family

ID=46171041

Family Applications (1)

Application Number Title Priority Date Filing Date
SE1051172A SE1051172A1 (en) 2010-11-09 2010-11-09 Method and system for operating a device

Country Status (1)

Country Link
SE (1) SE1051172A1 (en)

Similar Documents

Publication Publication Date Title
US9083698B2 (en) Method and system for remote operation of an installation
CN106412833B (en) Intelligent household control method, device and system
US11368845B2 (en) Secure seamless access control
CN105593911B (en) Access control method and access control system
KR101764650B1 (en) Antitheft System Of Smart Device
CN105118127A (en) Visiting system and control method thereof
CN105427416A (en) Two-dimension code unlocking method and system
JP2009232088A (en) Base station
WO2015131642A1 (en) Method and device for controlling access permission on terminal device
CN112804240A (en) Function control method, device, server, storage medium and product
JP5331510B2 (en) Visitor management system, visitor management method, and management apparatus
SE1051172A1 (en) Method and system for operating a device
JP6270542B2 (en) Authentication system
US20170064548A1 (en) Method of and system for gaining secure access to a service
IT201900002525A1 (en) SYSTEM AND METHOD OF INTERCOMMUNICATION IN CORRESPONDENCE OF ENTRANCE POINTS IN BUILDINGS OR LIMITED AREAS AND FOR THE MANAGEMENT AND REMOTE CONTROL OF ENTRANCES
KR20180052941A (en) Smart door lock and control method thereof
US20210295624A1 (en) Wireless access control using an electromagnet
CN107452170A (en) The method and apparatus of home security
FR3041797A1 (en) METHOD FOR CONFIGURING AND SECURE USE OF A SYSTEM OF MONITORING AND / OR MONITORING MODULES
KR101817414B1 (en) Method and system for detecting duplicated login
JP2014191438A (en) Security system, security management method and computer program
CN103079166A (en) Intelligent family security system
US11605254B1 (en) Tamper detection for beacons using radio frequency tags
KR20160031342A (en) System for Authentication a Caller and a Recipient based Authentication Contents
JP2016117255A (en) Electronic apparatus and device management system

Legal Events

Date Code Title Description
NAV Patent application has lapsed