US20120280790A1 - Systems and methods for controlling a locking mechanism using a portable electronic device - Google Patents

Systems and methods for controlling a locking mechanism using a portable electronic device Download PDF

Info

Publication number
US20120280790A1
US20120280790A1 US13/462,714 US201213462714A US2012280790A1 US 20120280790 A1 US20120280790 A1 US 20120280790A1 US 201213462714 A US201213462714 A US 201213462714A US 2012280790 A1 US2012280790 A1 US 2012280790A1
Authority
US
United States
Prior art keywords
lock
electronic device
portable electronic
user
web service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/462,714
Inventor
Paul Michael Gerhardt
Charles Cameron Robertson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apigy Inc
Original Assignee
Apigy Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apigy Inc filed Critical Apigy Inc
Priority to US13/462,714 priority Critical patent/US20120280790A1/en
Assigned to Apigy Inc. reassignment Apigy Inc. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GERHARDT, Paul Michael, ROBERTSON, Charles Cameron
Publication of US20120280790A1 publication Critical patent/US20120280790A1/en
Priority to US14/508,501 priority patent/US20150102906A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72415User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories for remote control of appliances
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00365Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks in combination with a wake-up circuit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle
    • G07C2209/64Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle using a proximity sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Definitions

  • the present disclosure relates to access control for security purposes, and more specifically to electronic access control mechanisms which can be locked or unlocked remotely using commands issued from a website, portable electronic device, or other computer devices through means of software, Short Message Service (SMS), Remote Frequency Identification (RFID), Near Field Communications (NFC), or other means of radio communication.
  • SMS Short Message Service
  • RFID Remote Frequency Identification
  • NFC Near Field Communications
  • Non-limiting examples of a computer device may include but are not limited to a laptop Personal Computer (PC), a desktop PC, a tablet PC, a smart phone, a mobile phone, or Personal Digital Assistant.
  • the present disclosure relates to a network (e.g., Internet) accessible system and web service to communicate with remotely operable locks, for example radio frequency controlled deadbolt locks, doorknob locks, or electrical strikes which can be actuated remotely by communicating with a nearby server through encrypted Internet communication protocols.
  • the service can be accessed from portable electronic devices with Internet connections or that are equipped with Short Message Service (SMS) functionality as well as non-portable devices such as Desktop Personal Computers with network connections.
  • SMS Short Message Service
  • An individual signs up for an account on the website associated with the service.
  • the website acts as a gateway service to access, administer, and configure the remotely accessible electronic lock system. If a user or administrator is the owner of the lock server unit, they may grant other people virtual keys to access the associated lock.
  • the keys may be temporary or permanent.
  • the keys may be valid during certain hours or days or valid at any time.
  • the keys may grant a guest the ability to invite others or not. Their function may be suspended or reinstated by the owner, user or an administrator at any time.
  • the virtual keys may be sent to a phone number or email address.
  • a user may use the web service by executing a software application on their portable electronic device, which can lock and unlock the door, invite guests, view access history; the user may also visit a website which offers the same functionality.
  • the user can also lock and unlock the door sending a text message with a corresponding pin code to a purpose specific telephone number. Text messages are validated with a pin code as well as verifying that the source telephone number is associated with the lock. The user may grant others access or change their pin code through text message as well.
  • the system abstracts access control from physical identifiers such as material keys or unique key-cards to virtual keys, which may be accessed from physical electronic devices.
  • keys are stored in an electronic format in a secure web server, a loss of an electronic device; which is used to access the key, does not represent a lost key.
  • virtual access can be revoked remotely, or the password used to access the key can be changed at any time.
  • a lost physical key on the other hand might require that the owners rekey their locks to maintain a secure environment.
  • a web service is a method of communication between two electronic devices over the web (internet).
  • the W3C defines a “Web service” as “a software system designed to support interoperable machine-to-machine interaction over a network”. It has an interface described in a machine-processable format (specifically Web Services Description Language, known by the acronym WSDL). Other systems interact with the Web service in a manner prescribed by its description using SOAP (Simple Object Access Protocol) messages, typically conveyed using HTTP (Hypertext Transfer Protocol) with an XML (Extensible Markup Language) serialization in conjunction with other Web-related standards.
  • SOAP Simple Object Access Protocol
  • HTTP Hypertext Transfer Protocol
  • XML Extensible Markup Language
  • a “user” is anyone interacting with the locking system or web service, including a person operating a portable electronic device as described herein.
  • the words “user” and “device” (or “portable electronic device”) are in some cases used interchangeably, since the device is carried and operated by the user.
  • a “locking system” or “lock system” includes a “lock”, and the terms are sometimes used interchangeably. Configuration, description, use or claims to a “locking system” or “lock system” includes configuration, description, use or claims to a “lock” accordingly.
  • a system for operating a remotely operable lock comprises: a web service for receiving credentials from a portable electronic device; authenticating the received credentials; and issuing a command for receipt by the lock upon successful authentication of the credentials.
  • the system may further comprise a tag located on or adjacent the lock and associated with the lock, the tag allowing the portable electronic device to identify or receive credentials from the tag.
  • receiving credentials from a portable electronic device includes receiving a command input by a user on the portable electronic device.
  • the web service may further issue a software application for installation on the portable electronic device, the application allowing communication of credentials or commands from the portable electronic device to the web service.
  • the web service may further to update the application software periodically.
  • a system for operating a remotely operable lock comprises: a web service for detecting the proximity of a portable electronic device to the lock; receiving credentials from the portable electronic device; and issuing a command for receipt by the lock.
  • the web service may further authenticate the credentials received at the web service, and based on a successful authentication, issue the command for receipt by the lock.
  • the system may further comprise a tag located on or adjacent the lock and associated with the lock, the tag allowing the portable electronic device to identify or receive credentials from the tag.
  • Receiving credentials from a portable electronic device may include receiving a command input by a user on the portable electronic device.
  • the web service may further communicate with a software application installed on the portable electronic device, the application allowing communication of credentials or commands from the portable electronic device to the web service.
  • the system may detect the proximity of the portable electronic device to the lock and automatically launch the software application.
  • a system for operating a remotely operable lock comprises: a first web service for receiving credentials or a command from a portable electronic device having a software application installed thereon, and for issuing a command for receipt by the lock from the web service; the first web service having an application programming interface (API) for integrating a second web service or the software application with the first web service to allow the portable electronic device to communicate with the lock or web service.
  • API application programming interface
  • FIG. 1 demonstrates an NFC enabled portable electronic device reading an f tag. The act of reading the tag will trigger an application to launch and actuate a door lock.
  • FIG. 2 demonstrates a camera enabled portable electronic device reading a Quick Response (QR) code. The act of reading the code will trigger an application to launch and actuate a door lock.
  • QR Quick Response
  • FIG. 3 depicts one type of door lock in unlocked and locked positions.
  • FIG. 4 demonstrates how the user's lock server unit connects to the cloud based service by tunneling through the user's firewall.
  • the server is also responsible for transmitting “lock” and “unlock” codes to the lock.
  • FIG. 5 presents an alternate configuration of FIG. 4 where the server controls a relay box to actuate an electric strike.
  • FIG. 6 demonstrates the Portable Electronic Device communicating through the Internet to the local server
  • FIG. 7 is a flow chart depicting the steps of using Near Field Communication to lock or unlock a door
  • FIG. 8 demonstrates the advantages of system by enabling extensive multi-factor authorization through means of Global Positioning System (GPS) coordinates, Wi-FiTM network connectivity, Near Field Communication verification, pin code entry, QR code recognition, and timed entry.
  • GPS Global Positioning System
  • FIG. 9 depicts a second portable electronic device attempting to unlock a door for which it does not have access.
  • the owner's device is notified with relevant information pertinent to the requestor and presented with an option to unlock the door for the requestor.
  • FIG. 10 demonstrates how the system can be used through the Simple Message Service (SMS).
  • SMS Simple Message Service
  • FIGS. 11-30 are schematic views of locking systems, web services with associated components and features in accordance with various example embodiments.
  • FIGS. 31-31G are charts showing methods according to example method embodiments.
  • FIGS. 32-32G are charts showing methods according to example method embodiments.
  • FIGS. 33-33C are charts showing methods according to example method embodiments.
  • FIG. 34 is a block diagram of a machine in the example form of a computer system within which a set of instructions may be executed for causing the machine to perform any one or more of the methodologies herein discussed
  • the present disclosure relates to a system and service for activating electric devices including operable locks remotely from a portable electronic device.
  • the system is constructed in a very modular way in order to provide configurable degrees of authentication balanced with efficient and appropriate mechanisms for accessibility. Other systems are not as configurable, not as secure, or not as accessible.
  • FIG. 1 demonstrates an NFC enabled portable electronic device ( 100 ) reading a passive NFC tag ( 101 ).
  • the NFC tag may be encoded in a variety of standards, including but not limited to ISO/IEC 14443 (both Type A and Type B), various MIFARE implementations, and FeliCa.
  • the electronic device provides inductive power ( 103 ) to the NFC tag.
  • the NFC tag responds with a static Universal Resource Indicator (URI) ( 104 ) which is encoded in such a way as to launch a special purpose application on the electronic device.
  • the URI also contains an identifier string unique to each tag.
  • the same URI can be encoded in the form of a Quick Response (QR) code onto the surface of the tag.
  • QR Quick Response
  • the act of reading the tag will trigger the device to launch the application, passing the unique string as a parameter.
  • the application then passes the user id, password hash, and unique identifier string to a cloud service.
  • the cloud service validates the information, and performs an action associated with the unique tag identifier, or based on a command issued by a user as input on the portable electronic device.
  • the action or command is performed on a lock or lock server associated with the tag identifier to actuate the door lock in 102 .
  • the server sends a confirmation of the action performed to the electronic device.
  • FIG. 2 demonstrates an alternate embodiment of the process represented in FIG. 1 with camera enabled portable electronic device reading a Quick Response (QR) code instead of reading the URI through NFC.
  • QR Quick Response
  • the URI mentioned in 104 would be encoded in QR format instead of an NFC data type.
  • the user launches a QR code reader application, scans the QR code, the application parses the code as a URI and the application acts accordingly to actuate the lock using a unique identifier embedded in the QR code.
  • FIG. 3 depicts one type of door lock 102 in unlocked 302 and locked ( 304 ) positions.
  • the thumbturn ( 300 ) is rotated clockwise or counterclockwise to drive a spindle which will insert or retract the bolt ( 301 ) from the door frame.
  • the thumbturn can be actuated remotely using encrypted radio transmissions, which are deciphered by a special purpose onboard circuit. If the code has been deciphered successfully the circuit will enable a motor which will drive a gearing system which rotates the spindle.
  • This type of door lock is commercially available and represented here for the purpose of illumination and to provide context to those skilled in the art.
  • FIG. 4 demonstrates how the user's lock server ( 403 ) connects to the web service ( 400 ) by tunneling through the user's firewall ( 401 ).
  • the server is also responsible for transmitting lock and unlock commands (also termed “requests” in this disclosure) or codes to the lock.
  • the web service ( 400 ) securely controls all signals routed to the end lock. As such, it will accept commands from authenticated browsers and web services and relay them to the desired lock assuming all authentication requirements have been met.
  • the web service and lock server engage in Secure Shell (SSH) reverse tunneling.
  • SSH Secure Shell
  • the lock server When the lock server is first connected to an Internet connection it will attempt to initiate one or multiple Secure Socket Layer connections with the web service using the SSH implementation. If the lock server can successfully connect to the web service, the web service will initiate a reverse tunnel, whereby a forwarding port on the web service is bound to a second port on the lock server. In this manner requests received by the web server will be forwarded to the lock server without having to actively negotiate in Network Address Translation (NAT). Requests may be further restricted using firewall rules.
  • the communication protocols between the two servers are well known to those skilled in the art.
  • the lock server ( 403 ) can either be connected directly to a user's Internet service or more likely through a router or switch that employs NAT and firewall technologies ( 402 ). Regardless of whether or not this component is present in the system, the reverse tunneling ( 401 ) will allow for bidirectional communications between the lock server and the web service.
  • the lock server ( 403 ) maintains a reverse tunnel ( 401 ) with the web service and receives and executes commands to modify the state of the lock. It is connected to the router or Internet service, a wired or wireless Internet connection. Plugged into the lock server is a remote control unit that communicates wirelessly with the lock.
  • the remote unit ( 404 ) is either built directly into the lock server or plugged into the lock server through a connector such as, but not limited to, USB. Depending on the type of wireless lock, the remote unit will take a signal and convert it into the appropriate format for the wireless lock. The signal will then be relayed over radio frequency to the lock and be executed.
  • the lock In the case of bidirectional radio frequency communications between the remote unit and the lock, it is possible for the lock to confirm reception of the signal by sending a signal back to the remote. It is also possible that the lock may signal other information back to the remote including current battery status as well as any malfunction that occurs on the lock.
  • a lock with an associated key pad can relay the key pad command signals to the remote which are in turn passed through the lock server to web service to authenticate a user without a personal electronic device.
  • FIG. 5 presents an alternate embodiment of the components presented in FIG. 4 .
  • the lock server is instead connected to a relay control circuit ( 501 ) through a connector such as USB ( 500 ). Commands can be sent through the connector to direct the opening and closing of an individual or multiple relays.
  • the relay control circuit can then be connected to a buildings electrical strike infrastructure in such a manner that the relay can trigger the release of an electric strike type lock ( 3402 ) remotely for a brief, specified period.
  • the release of the electronic strike on the jamb allows for a door to be opened and any necessary alarm or security systems to be temporarily disabled.
  • the relay control circuit can control multiple relays, addressable individually, so that the lock server can address multiple electric strikes, or alternatively address other devices, which can be controlled with an electrical relay in conjunction or isolation such as an alarm system, security system, or other electrical appliance.
  • FIG. 6 demonstrates an electronic device communicating through the Internet to the web service, which passes requests to the local lock server.
  • the device may communicate to the Internet web service through any data connection ( 600 ) which would provide connectivity, including but not limited to Wi-FiTM, 3G, EDGE, SMS and Ethernet.
  • FIG. 7 is a flow chart depicting the steps of using Near Field Communication to lock or unlock a door.
  • the user reads a Near Field Communication tag with their portable electronic device.
  • the NFC tag is encoded with an application URI and unique code.
  • a system level interface will automatically read any sufficiently near tags with system level protocols.
  • the device may first have to be put into a special purpose mode before being able to read an NFC tag, in such a case the electronic device would first be placed in a suitable mode to enable the NFC read functionality.
  • the electronic device recognizes the URI file type descriptor and launches the appropriate application bound to that type of descriptor.
  • the system launches a special purpose lock application and passes the application the unique id associated with the NFC tag just read.
  • the application will notify a web service that it has read a tag and pass along the associated unique id of that NFC tag.
  • the web service will authenticate the application in 703 to verify that the read request came from a valid, signed in account. If the request is deemed to be invalid, the application will be notified in 709 . If however the request is valid, the web server will pass a request corresponding to the NFC tag id to a lock server that corresponds to the NFC tag id in 704 .
  • the request could be a lock request, a timed unlock request, or a toggle request (issue the opposite request as previously sent.)
  • the lock server could correspond to one door lock or many.
  • the lock server will receive the request issued in 704 and will initiate the request. If lock server is unreachable (if for instance, the server does not have a power connection) the web server will notify the application that the request could not be performed in 709 . If the lock server is reachable, it will parse the request. If the request was for instance to lock a certain door, the lock server will issue a command to the hardware device associated with that door ( 404 ) to initiate a lock or unlock request 706 with the 102 lock. In 707 the 102 lock would actuate. If the lock actuated successfully, the lock server would notify the web server which would notify the lock application in 708 .
  • FIG. 8 demonstrates the advantages of system by enabling extensive multi-factor authorization through means of Global Positioning System (GPS) coordinates, Wi-FiTM network connectivity, Near Field Communication verification, pin code entry, QR code recognition, and timed entry.
  • GPS Global Positioning System
  • a user with a smart phone or portable electronic device ( 100 ) can authenticate through a combination of individual authentication methods.
  • a user must be authenticated on a web service ( 800 ) in order to manipulate the lock, as reflected by a cookie that is stored on the user's browser.
  • the web service in turn can request the state of the user's session from the cookie and look up associated information with that user. This session state can then be relayed to the user, indicating whether or not they need to present appropriate credentials through the browser in order to manipulate the lock.
  • an additional form of authentication would be a pin code ( 801 ) that would be entered on the phone before every action to manipulate the lock. If the pin code matches a pin code pre-designated by the user, then the user would be authenticated either for a single action or for a set period of time (i.e. five minutes during which any action against the lock may be executed).
  • Any actions by an authenticated user will be relayed to a local lock web server ( 802 ) near the door (on the secured side) that will in turn trigger either a remote control that wirelessly transmits commands to the door lock or an electrical relay that is directly wired into the door lock or strike of the door.
  • a passive NFC or RFID (Radio-frequency identification) tag can be affixed next to the door as a method to request access to the door. Such a passive tag would still require the user's NFC or RFID capable electronic device to be authenticated to the web service.
  • the NFC or RFID unit noted ( 808 ) can in fact be an active reader or writer module that is wired into a server behind the secure perimeter of the door. In this case, the electronic device would transmit an encrypted key via NFC or RFID which would in turn be relayed to the server and compared against other noted forms of authentication such as an authenticated session on the user's electronic device to permit access to the door.
  • An additional form of authentication is through geo-positioning ( 804 ) on the electronic device as established by GPS or similar satellite triangulation ( 809 ) on the electronic device.
  • Latitude and longitude data would be relayed to the web service which in turn would compare the data against pre-designated latitude and longitude points that are assigned to the lock. If these points match within a pre-designated error (i.e. 50 feet within pre-established coordinates), then the user is assumed to be authenticated to the lock, assuming other prerequisite forms of authentication are confirmed as well.
  • the user's electronic device is connected to or detects the SSID (Service Set Identifier) of a wireless (“Wi-FiTM”) network ( 805 ) in the vicinity of the lock, this can act as an additional form of authentication by establishing that the user is within a given distance from the lock.
  • the user's electronic device may connect directly to the server ( 802 ), bypassing any web services in cases where they are unavailable, thus allowing for authentication in “offline” situations.
  • An additional form of authentication would be to request the user to photograph ( 806 ) either a static or dynamic QR code ( 808 ) next to the door through their electronic device.
  • a QR code could be printed on top of a passive or active NFC or RFID tag or reader, or it could be shown on a display.
  • a static QR code the door lock would be identified and a command would be carried against the lock assuming that the user is also authenticated by another method such as a session with the web service.
  • the code could rotate to a unique code at a pre-designated interval, thus confirming the time at which the user took the photo as well as their presence by the specific QR code display and as such acting as a form of authentication.
  • the door ( 807 ) would enable the end user to carry out manipulations depending on the success of those authentication attempts.
  • a non-limiting example of this would be the requirement that the user confirms their location through geo-location ( 804 ), is authenticated by a cookie through a web service accessed by their phone ( 800 ) and successfully enters a pin code that they have pre-designated ( 801 ).
  • FIG. 9 demonstrates a scenario where someone who is not authorized as a user on a lock requests access.
  • the unauthorized account on the electronic device ( 900 ) attempts to read the NFC/QR code ( 101 ) using the methods described previously ( 103 & 104 ).
  • the device will attempt to authenticate with the web service, however as the device is not authorized the web service will not unlock the door.
  • the application on the device ( 901 ) receives a response from the web service indicating the user does not have access to that lock instance and will prompt the unauthorized user if he or she wishes to request access from the lock's administrator.
  • the lock's administrator will receive an access request on their electronic device ( 100 ).
  • the administrator may be prompted with the requesting user's profile information optionally including but not limited to name, photo, email address, or agency of employment.
  • the administrator may unlock the door remotely and optionally add the requester as an authorized user or deny the requestor access.
  • FIG. 9 additionally depicts how the service may be used analogously to a doorbell.
  • the owner Upon a guest scanning a tag ( 101 ) the owner is notified ( 902 ) that said guest is requesting access. This is similar how a guest would normally request entrance to a property by ringing a doorbell, which would notify the owner that the guest is at the door. With this service however, the owner could be notified from anywhere where they have a data connection to their electronic device. An added benefit is the owner can unlock the door remotely and log the time which the guest requested access through the service.
  • FIG. 10 demonstrates how the system can be used through the Simple Message Service (SMS) or text message service.
  • SMS Simple Message Service
  • the web service If the web service successfully authenticated the user and interprets their command, then it relays the signal to the electronic door lock ( 102 ), which carries out the appropriate command such as locking or unlocking.
  • FIG. 11 depicts a wireless key device or fob ( 1102 ) containing a unique, identifying, digital signature that may come in the form of cryptographic public/private key pair, private/private key pair, unique serial number, unique Media Access Control (MAC) address or equivalent permutation.
  • a web service ( 1100 ) stores one or more elements of this unique signature (public key, one half of a private/private key pair, serial number) along with data indicating which signatures have access to which locking systems ( 1101 ).
  • the web service ( 1100 ) relays authenticated signatures to the appropriate locking system ( 1101 ) either directly or through indirect means such as a mobile phone, electronic base station, or other communication methods between web service and locking system described elsewhere in the patent body.
  • the locking system When a wireless key device ( 1102 ) issues a command to the locking system ( 1101 ), the locking system first checks to see if the wireless key device's signature is authorized to issue the corresponding command by looking up the unique signature associated with the device ( 1102 ) in a local memory store, or by attempting to communicate with the web service before processing the request. Commands may be restricted to finer levels of granularity such as date, time, schedule, proximity, wireless signal strength, or other attributes that are communicated between key device, locking system and/or web service ( 1100 ). All commands issued by the wireless key device ( 1102 ) may be logged and stored on the locking system and/or relayed to the web service.
  • Commands and devices which have not been authorized to use the lock system will not be executed but the issuance of these commands may be relayed to other authorized electronic devices through the web service so lock system administrators are aware a wireless key device which has not been authorized to use the lock system is attempting to use the lock system. Administrators may respond by granting authorization to the wireless key device ( 1102 ) dynamically.
  • wireless key devices may communicate with intermediary devices which may communicate directly with the locking system ( 1101 ), web service ( 1100 ), or each other to provide equivalent functionality, to boost range, provide enhanced proximity detection, provide alternative command issuance, or relay additional information concerning the locking system state, device presence, or ambient data.
  • FIG. 12 depicts a mobile device ( 1200 ) device containing both low and high powered radios that communicate through cellular, wired, or wireless internet protocols to securely relay data between a web service ( 1201 ) and a locking system ( 1202 ).
  • the web service ( 1201 ) establishes an encrypted communications system using codes, encryptions or secrets known only to the web service and locking system ( 1202 ) and chooses to route these communications through a mobile device ( 1200 ).
  • the messages may contain unencrypted routing information, encrypted routing information which only the mobile device may decrypt and encrypted data which only the locking system may decrypt.
  • the mobile device ( 1200 ) may not be able to inspect the data transmitted to the locking system from the web service ( 1201 ) due to its encryption but may still pass along the data to the appropriate locking system ( 1202 ) using additional routing information transmitted to the mobile device.
  • the encrypted data transmitted to the locking system ( 1202 ) may contain commands to lock, unlock or otherwise activate the locking system, read the locking systems status including battery life, authenticate the mobile device onto the lock, authenticating other devices onto the locking system, update the locking system firmware, or read access log data.
  • the data transmitted to the mobile device ( 1200 ) may contain routing information, including but not limited to unique signature data associated with the locking system ( 1202 ) and web service ( 1201 ).
  • the mobile device ( 1200 ) uses its wired or high-powered radios to communicate to the web service ( 1201 ) while using its low powered radios to communicate with the locking system ( 1202 ). Both high powered and low powered communication channels may have additional encryption decipherable by a combination of the initiating, intermediary, and/or terminal devices.
  • the radio transmission device when a user approaches the lock system ( 1300 ), they trigger an infrared, sound, radio or vibration sensor.
  • the sensor consumes significantly less power that the radio transmission device required to communicate with a web service ( 1301 ) over protocols that may include but are not limited to TCP (Transmission Control Protocol)/IP (Internet Protocol)/UDP (User Datagram Protocol), HTTP (Hypertext Transfer Protocol), HTTPS (Hypertext Transfer Protocol Secure) and SSH (Secure Shell).
  • TCP Transmission Control Protocol
  • IP Internet Protocol
  • UDP User Datagram Protocol
  • HTTP Hypertext Transfer Protocol
  • HTTPS Hypertext Transfer Protocol Secure
  • SSH Secure Shell
  • the locking system ( 1300 ) may either request status change commands from the web service ( 1301 ) or process queued commands from the web service directed at itself, such as Short Message Service commands sent to the web service to be relayed to the locking system.
  • Higher powered radio devices in a portable electronic device ( 1302 ) requesting status information from the web service ( 1301 ) will receive updated locking system status at this point.
  • the high powered radio device may search for other compatible radio devices within range.
  • the proximate user may send a lock, unlock or status request command either directly to the now radio-enabled lock system ( 1300 ) directly, or route requests through the web service ( 1301 ) which in turn relays commands to the lock system. This significantly extends the battery life of the locking system ( 1300 ) as well as preserves bandwidth.
  • a mobile device may include a number of radios, notably those related for long distance communications such as cellular or satellite. It may send commands to or request the status of a locking system ( 1401 ) remotely through its cellular or satellite connection to a web service that in turn relays the commands or requests through another cellular or satellite connection ( 1402 ) to the locking system.
  • a locking system 1401
  • a web service that in turn relays the commands or requests through another cellular or satellite connection ( 1402 ) to the locking system.
  • the locking system ( 1401 ) runs a high-powered radio connection intermittently so as to extend the life of any electricity storage devices, potentially several orders of magnitude depending on energy saving techniques used.
  • the high-powered radio connection may include but is not limited to cellular or satellite communications.
  • the method by which the locking system ( 1401 ) activates the high-powered radio connection to send status and request commands may include detection of proximity of another powered radio such as those contained in mobile devices.
  • the locking system ( 1500 ) may register a knocking or door closing event through the addition of a vibration sensor. This data may be used to “wake” the lock from a low power state to a higher powered state whereby it would communicate with a web service ( 1501 ) or mobile device ( 13402 ) directly in order to indicate the knock or vibration.
  • the sensor may be tuned so as to distinguish between the types of repetitive motion that would indicate a knock as opposed to the door closing or opening.
  • the web service ( 1501 ) may relay the data through any range of data interfaces to mobile devices to indicate the presence of someone at the door, a lock operation or a door close or open event.
  • the web service may also use the opportunity of a higher-powered state device to relay information back to the device such as previous lock or unlock commands issued locally as well as receive lock status information from the lock system ( 1500 ).
  • a mobile device ( 13402 ) or web service ( 1501 ) may receive data about the knock sequence, lock operation or door close or door open event notifying the user. If the person knocking on the door is known, the notification might also contain data about who is knocking on the door such as unique signature data like MAC addresses associated with mobile devices attached to persons knocking at the door or a unique knock sequence.
  • This disclosure includes various ways to detect whether or not a user is proximate to a locking system.
  • this may include detection of a locking or unlocking operation, an alarm, or the presence of an internet-connected device, and may further include granting appropriate access to a user for that locking system.
  • the broad objectives of the proximity-based features of the locking system include detecting a person and/or granting them access to control some resource, whether an electronic lock, internet connected tea kettle, for example, or some other device, or taking control of a device, or identifying the user of a device.
  • Reference to “locking system” is intended to include such devices.
  • FIG. 16 depicts a (locking system) ( 1601 ) which detects the presence of a user through a number of methods.
  • a user may be granted the ability to issue a range of commands on the locking system ( 1601 ) using a web service issuing remote commands to the locking system, or for example an internal data store on the locking system which notes whether or not the user is appropriately authenticated.
  • the authenticated user's commands that they may send while present may be constrained, including the specific commands that may be sent, the data that may be requested from the system as well potential constraints based on time and schedule.
  • the locking system ( 1601 ) may detect the presence of a user or person which relays the fact of this presence either directly or indirectly through a locking system web service ( 1602 ) to an authenticated user with appropriate access via a portable electronic device ( 1603 ) on the locking system, such as an administrator.
  • Detection of the user may be made through specific radio technology on a mobile device or electronic credential ( 1600 ) that may communicate directly with the locking system ( 1601 ) or may be detected passively by the locking system ( 1601 ) on the user's approach. Depending on whether or not the user is approaching the locking system or moving away from it, the system may send differing notifications to the locking system web service ( 1602 ) and, in an example embodiment, directly or indirectly to interested authenticated users.
  • the locking system ( 1601 ) may also automatically trigger different commands depending on whether or not the user is detected to be approaching or moving away from the locking system such as unlocking or disarming on approach or locking and arming on moving away.
  • the concept of granting access to the user based on their electronic credential or mobile device ( 1600 ) may be extended to any appropriately enabled device such as but not limited to appliances, vehicles, electronics, industrial systems, security systems, access control systems, computers and other devices.
  • the approaching user device or credential ( 1600 ) may be notified of any commands for which they have access to on the device if they are so authenticated.
  • the presence of a person may also be detected through the use of technology including but not limited to passive or active infrared sensors, radio signature detection, motion on cameras, specific sounds on microphones, light sensors, accelerometers as well as any appropriate form of motion detection.
  • authenticated users may be alerted of a specific person's presence similar to the fashion described above.
  • a mobile device ( 1600 ) that enters the proximity of the presence-detecting locking system ( 1601 ) may receive a notification as to the ability to request access to the system from that that device so as to send and receive commands to and from the device. If the user is granted access to the device via the locking system web service ( 1602 ), then they may immediately send and receive commands to and from the device.
  • a “pairing” process may be required to ensure secure, encrypted communication. While the chosen radio standard may offer a variety of closed pairing methods, open pairing methods may still securely be used to pair mobile devices with the locking system despite the absence of physical contact between the mobile device and the locking system.
  • An open pairing system may allow for all mobile devices approaching the system with the appropriate mobile applications and radios to pair with the system, however, preclude the ability to send and receive any commands to the system beyond the initial pairing dependent on a pre-shared signature with the locking system and the mobile device.
  • a web service ( 1602 ) to which the locking system connects may revoke or issue these keys.
  • a knock or series of knocks on a closed pairing system may trigger a secure pairing between a present device ( 1600 ) and the locking system ( 1601 ) despite the fact that the device may be held by a user outside a secured perimeter and even if the locking system is engaged. If available on the locking system, a key pad and pin entry may also be used to complete pairing between the mobile device ( 1600 ) and the locking system ( 1601 ).
  • FIG. 17 depicts a motion detection system or radio detection locking system detecting a person ( 1701 ) through their mobile device ( 1703 ), electronic credential or infrared signature ( 1702 ) detecting body heat.
  • the detector ( 1702 ) in turn relays information of the detection event, including if available information about the person as garnered from their mobile device or electronic credential, to the web service ( 1704 ).
  • This information may be used by the web service for a number of purposes including but not limited to triggering a locking system, arming or disarming an alarm system for appropriate users or notifying a third-party application or service so that it may carry out an action.
  • the detector ( 1702 ) picks up the radio signal of an authenticated electronic credential or mobile device ( 1703 ), it may send a different signal than the signal sent from the detection of person through their infrared signature. This may allow for seamlessly disabling alarm systems for authenticated users while triggering them for unknown infrared signatures.
  • Restrictions on authenticated users as well as the authentication of new users may be dictated by the web service ( 1704 ) that is in communication over the internet with the detector. Specific motions interpreted by sophisticated detectors such as passive infrared sensors or cameras may also serve to authenticate users.
  • FIG. 18 depicts the presence of a mobile device ( 1800 ) to a locking system ( 1802 ) as detected through global positioning satellites ( 1801 ) or other similar technologies that rely on triangulating a mobile device through the use of other known radio signals.
  • the mobile device ( 1800 ) may automatically select the closest locking system ( 1802 ) available so that the user may instantly send commands to that locking system upon activating the mobile device and, potentially, an application dedicated to controlling the locking system ( 1802 ) on the mobile device ( 1800 ).
  • the mobile device ( 1800 ) may store information as to how it selects the locking system ( 1802 ) based on a variety of methods.
  • the mobile device may receive the coordinates of the locking system upon enrollment of the mobile device or the authentication of an authenticated user of the mobile device.
  • the coordinates may be determined by the locking device itself through a number of means, including but not limited to GPS, Wi-FiTM, cellular signals or IP address lookup.
  • the associated locking system ( 1802 ) on the mobile device ( 1800 ) may request the user to manually input a trigger location for the application. This trigger may occur the first time that a command is sent to the locking system such as during its initial registration or after a certain number of commands have been detected to have been sent from a specific location.
  • Location trigger coordinates may be stored locally on the mobile device as well as additionally sent to an associated locking system web service that in turn relays the data to other authenticated clients so they may avoid any initial set up.
  • the authenticated user may be limited in their ability to send commands to the locking system based on their detected location for security purposes. Administrators of the locking system may wish to limit commands to the locking system to a certain proximity at which a user is determined to be present to the locking system, incorporating some or no margins of error depending on the ability to pin-point the mobile device coordinates and the confidence in those coordinates. Multiple location factors may be used to achieve more accurate location information.
  • some locking systems may be public to all users executing the appropriate mobile application within a certain proximity range of the locking system. This allows users to request access through the locking system web service to send or receive commands from the locking system.
  • the locking system may use the ability to establish bidirectional communications between itself and a mobile device as another proxy for the presence of a user.
  • a locking system may have the constraints set dynamically on certain users that their authenticated mobile device must be connected to a specific Wi-FiTM network so as to execute locking commands.
  • the connection through a technology such as Wi-FiTM may be direct to the locking system, through a shared internal network or through a different network that has been pre-established on the locking system.
  • FIG. 19 depicts a locking system ( 1901 ) that is triggered by a mobile device ( 1900 ) which has entered the proximity of the locking system. Proximity to the locking system of the mobile device may be determined by a number of methods as described above.
  • a geo-fence is a virtual perimeter for a real-world geographic area.
  • a geo-fence could be dynamically generated, as in a radius around a store or point location.
  • a geo-fence can be a predefined set of boundaries, like access-restricted zones or property boundaries. User-defined geo-fences may also be in use.
  • the device may receive a generated notification which may be used to launch a special purpose application to operate the lock system or otherwise generate an event.
  • the lower level operating system may designate the geo-fence or it may relay the necessary data of the geo-fence to a specified locking system mobile application.
  • the locking system mobile application may or may not have the ability to automatically send a radio request directly to the locking system or to a web service associated with the locking system to trigger a command.
  • a notification of proximity to the locking system may be relayed to the user.
  • acknowledgement of this notification through a pre-designated action by the system such as a swipe may be used to launch the locking system mobile application and trigger a specific command.
  • a pin code or other authentication action may need to be taken to carry out the command after a gesture or command is made on the mobile device.
  • the same premise may be used to arm or disarm alarm systems. Triggers for different commands such as lock or unlock or arm or disarm may be sent to the locking system depending on whether or not the user is detected to be moving towards or away from the locking system. The information as to whether or not the mobile device leaves or enters the geo-fence may be handled by the lower level operating system.
  • the message relayed to the user of the mobile device in the form of a notification may be dynamic depending on direction of the user towards or away from the locking system as well as the user's last known authentication and access states.
  • the locking system mobile application may immediately carry out a command upon being loaded by the user from the notification.
  • the user may be directed to a dashboard where they may send or receive other commands to or from the system.
  • Proximity to the locking system by appropriately enabled third-party devices or electronic credentials may also be registered in the same fashion as described above.
  • These third-party devices may include but are not limited to radio-enabled phones, computers, watches, tablets, personal digital assistants and other electronic credentials. They would convey the presence of known or unknown users proximate to the locking system and would potentially be authenticated in the same way as a mobile device to send commands to the locking system. Authentication of a third-party device may originate from the locking system web service.
  • the primary operation of the locking system may be in relation to an internet connection so that it may interact with a web service that authenticates and revokes access to appropriate users, it may also function in an offline function whereby it communicates directly with an electronic credential or mobile device.
  • a proximate mobile device or electronic credential would be authenticated directly on logic directly within the locking system, not merely on an associated web service. If disconnected from the web service the locking system would still be able to authenticate and accept commands from authenticated users (their mobile devices and electronic credentials). Schedules, time limits and other restrictions not reliant on a live connection to the web service would also still be adhered to by the locking system.
  • the present disclosure includes systems and methods for allowing third party systems to access a locking system, send and receive commands.
  • the third-party system will typically need to be authenticated by a user with sufficient powers (i.e. administrator, owner) to authenticate the third party system. That authentication may be revoked or restricted at any time. Additionally, access may be granted directly to third-party devices which may connect directly to the locking system to control it. This facility extends to security/alarm systems as well.
  • FIG. 20 discloses a third party service which has triggered a request to access the resources available on the locking (or security/detection) system ( 2004 ).
  • the request from the third party (or requesting) system ( 2000 ) may be sent from third party software, originating either directly or indirectly from the third party web service.
  • the request will typically contain information about the locking system ( 2004 ) or an associated user granted access on that system sufficient to directly or indirectly instruct the granting web service ( 2001 ) of the access the third party requires.
  • An indirect request from the requesting web service may originate from web or mobile application ( 2003 ) that is hosted by the third party service, or another application which in turn has been granted authentication to make such requests.
  • the request from a third party system to access the resources and in turn control the locking system ( 2004 ) requires approval from an authenticated user ( 2002 ) who has been granted appropriate permissions on the locking system.
  • the locking system web service ( 2001 ) may enumerate available commands dependent on the authentication of the requesting user. If appropriate authentication is met in order to grant the third party system access to the system then this access may be constrained or unlimited in scope, not limited to but including constraints such as time of request, quantity of requests, frequency of requests, format of request and commands available to be requested.
  • a user of the third party system who in turn has sufficient authentication may seamlessly send and receive data from the locking system such as lock or unlock commands and locking system requests.
  • the locking system web service may interact through a standardized set of commands with the third party system to additionally notify it, and in turn, the user's third-party clients, with information about the status of the locking system not limited to but including such information as revocations in access, offline alerts, door status and battery levels.
  • Previously authenticated third-party services may have their access revoked on a number of factors, namely those relating to cancellation of their access by an authenticated user or abuse of the system such as sending an excessive number of commands or attempting to falsify commands.
  • Third party services may be identified by a number of factors including but not limited to application keys, IP addresses, MAC addresses and user agent strings.
  • FIG. 21 demonstrates an alternate example embodiment whereby an electronic credential or wireless remote ( 2102 ) is pre-authenticated to send and receive commands from a locking system ( 2104 ).
  • the locking system web service and third party web service (shown together at 2101 ) communicate with the client third-party applications ( 2103 ) receiving and sending commands to pre-authenticate the electronic credential.
  • Pre-authenticate is the process of instructing the locking system to execute commands sent from an offline electronic credential based on a unique identifier or rolling token that is specific to that offline electronic credential.
  • the third-party client application may automatically request access on behalf of the electronic credential based on the trigger of an outside event such as booking a room for use at a certain time (see screen in 2103 ).
  • the electronic credential may be entirely disconnected and offline from the locking and third-party web services, however, it would still be able to issue authenticated commands to the locking system ( 2104 ) if the system has been informed of the electronic credential's unique identifier.
  • the electronic identifier may trigger an action with the locking system either through direct input by the user or through indirect input such as coming into proximity with the system, where proximity is the greatest range at which the electronic credential may communicate successfully with the locking system.
  • An electronic credential may include but is not limited to a simple key fob style remote control or a mobile phone that carries on it the same unique radio signature. The same features such as detection at proximity to carry out commands or direct commands from the user would apply.
  • an internet connected device emulating a simple offline electronic credential may also relay additional data to or from the locking system.
  • FIG. 22 discloses another example embodiment whereby a newly authenticated user ( 2201 ) receives a message confirming their registration via a communication such as but not limited to a text message, an email, a push notification or a third-party application notification informing the user of a pin code that allows the user access to a locking system ( 2204 ). If entered properly on a keypad (not shown) on the locking system, the pin code may grant access to a number of functions, including but not limited to locking or unlocking the locking system ( 2204 ).
  • a communication such as but not limited to a text message, an email, a push notification or a third-party application notification informing the user of a pin code that allows the user access to a locking system ( 2204 ).
  • the pin code may grant access to a number of functions, including but not limited to locking or unlocking the locking system ( 2204 ).
  • clients to the third-party system may handle all communication to end users in order to convey information about the lock system as well as the ability to send commands through to it.
  • a push notification may be context dependent, but in an example embodiment the web service sends a push notification to the portable electronic device informing the device that the status of the locking system has changed. It is also conceivable that the locking system sends a push notification when the status of the locking system has changed (for instance someone manually unlocked the door with a key). In an example embodiment, the portable electronic device sends the web service a push notification when a user is added as an authorized user to a lock.
  • the pin code may be relayed from the locking system service to the third-party service so that it may be conveyed to the end user.
  • the pin code may be configured in a number fashions. The user may be required to enter a user specific pin code along with by a lock system specific pin code. Alternatively, the user may be granted a unique pin code for each lock system, where uniqueness is determined by requirements of the length of the pin code in terms of the total key space of pin codes.
  • a granted user ( 2201 ) enters the pin code into a locking system where they have been granted access ( 2204 )
  • the entry of the pin code and any commands sent may be relayed by web service ( 2202 ) to the locking system ( 2204 ).
  • the issuing user ( 2203 ) directly or indirectly removes the granted user ( 2201 ) from the locking system or carries out an action that would remove the granted user from the locking system through the third-party service, the granted user's pin will be invalidated.
  • An example of this includes the cancellation of a granted user's booking of a space for a specified time.
  • FIG. 23 depicts a dashboard component that may be shown by a third-party booking service which is authenticated to act on behalf of a sufficiently authenticated user on the locking system.
  • a potential guest 2300
  • the third-party system may allow for internal messaging ( 2302 ) between potential guests and hosts.
  • the third-party system may automatically request access from the locking system for the guest, issuing the guest access to control the locking system for the time specified by the booking.
  • the third-party system may automatically message the guest the information required to access the locking system. Depending on the locking system, this may include a pin code (as shown in 2301 ) or a link that allows for setting up the locking system on a mobile application. Alternatively, the third-party system may request the locking system to authenticate an electronic credential to access the system similar to the process described above.
  • the third-party system may incorporate locking system controls directly into its dashboard component ( 2303 ) which allows the guest to modify their unique pin code (if granted) or to send locking system commands during the period of time and on the schedule which they have permitted.
  • Third party devices may interact directly with the locking system if they have been granted an appropriate unique identifier.
  • the third-party device communicates directly with the locking system to send the command.
  • the third-party device will typically first be pre-authenticated to send commands to the locking system in the same fashion as described above. This may mean that a unique identifier in the locking system or locking system web service is used to enable access to the for the third party device.
  • the locking system When the unique identifier is either relayed to the locking system, a derived rolling token is relayed or the device detected via an encrypted proximity signal from the third-party device, the locking system is triggered.
  • the ability for the third-party device to send commands to the locking system may be constrained or limited by various schedule and timing constraints.
  • the third-party device's authentication to use the locking system may be revoked or re-enabled at any time dependent on commands send to the locking system from the locking system web service or a third-party web service.
  • the communication channels between the locking system web service and third-party web service may be required to be in an encrypted form, including but not limited to standards such as SSL, SSH, AES or other public or proprietary encryptions schemes.
  • direct communications between the locking system and electronic credentials or third-party devices may be encrypted through various standards such as those incorporated by technologies including BluetoothTM BluetoothTM Low Energy, Near Field Communications, MiFareTM, FelicaTM (Felicity Card), Wi-FiTM, WEP (Wired Equivalent Privacy), WPA (Wi-FiTM Protected Access), WPA PSK (Pre-shared key), and others.
  • MiFare is the NXP Semiconductors-owned trademark of a series of chips widely used in contactless smart cards and proximity cards.
  • Custom encryption standards may optionally be used in place of other encryption technologies or may be layered upon those technologies for additional security.
  • FIG. 24 depicts a web service dashboard ( 2400 ) which conveys the ability for administrative users to send and receive commands from a locking system, as well as invite other users to the system ( 2403 ), view any cached or live data about the locking system or its state and identify current users on the system ( 2402 ) as well as their activities on the locking system.
  • This dashboard may be available in a variety of formats scaled for different applications including but not limited to a traditional desktop browser interface, a mobile phone interface, tablet phone interface or third-party interface.
  • different information may be conveyed to the user. For instance, certain users may have variations on the ability to create, modify, manage and revoke access for other users as well as the ability to view logging information.
  • the web service dashboard ( 2400 ) may allow for the entry of additional identifying information for the user that may be used as an authentication token either in the form of a pin code that is entered directly in the door, a pin code that is used for text messaging a pre-designated phone number to send commands to the door, a pin code that is used for either purpose or any other serial number or secret token information that relates to an offline electronic credential such as a key card or key fob.
  • Information about other users may include identifiers such as but not limited to photos of the person, the person's names, aliases, email addresses, phone numbers, status on the web service, status on the locking system, associated privileges.
  • identifiers such as but not limited to photos of the person, the person's names, aliases, email addresses, phone numbers, status on the web service, status on the locking system, associated privileges.
  • the ability to issue, modify or revoke a virtual credential to other users may also be shown and managed through this system.
  • New virtual credentials may be issued ( 2403 ) by a variety of communication protocols including but not limited to email, phone call, text messaging, application interfaces or third party messaging. These credentials may be granted for various scopes of time and location, not limited to but including time schedules, start and expiration times, specific locations as determined by geo-data, specific locations as determined by proximity through powered or unpowered radio, single or multiple usages and may require multiple types of authentication to be used by the person to whom they are granted.
  • the field in which the virtual credential is entered may automatically populate with identifiers such as but not limited to names, emails, photos, aliases and or phone numbers of users already registered to the system or associated from another third party system as the inviting user types in the field and letters are matched with the identifier dynamically.
  • the field may optionally be extended to enter multiple identifiers for various people so as to invite multiple users at the same time with the same type of credential or optionally varying types of credential depending on a requested algorithm, i.e. incrementing or decrementing.
  • FIG. 25 discloses a logging panel as viewed by an authenticated user through a web, mobile, tablet or other browser interface.
  • the web service associated with the locking system may record a range of information including that relating to information sent and received to and from the locking system as well as physical changes to the locking system, non-authenticated users attempting to access the locking system, events specific to the web service itself or third-party web services relating to or authenticated on the web service or locking system.
  • Actions carried out by users may be conveyed along with information ( 2500 ) such as but not limited to names, aliases, date and time of access, whether or not the virtual key was valid at the time the attempt to access the locking system was made, the desired action, proximity to the location, network location and type, geo location information, outcome and the method used whether the virtual key is from a mobile device, radio token, key pad, web interface, application interface or 3rd party application.
  • information such as but not limited to names, aliases, date and time of access, whether or not the virtual key was valid at the time the attempt to access the locking system was made, the desired action, proximity to the location, network location and type, geo location information, outcome and the method used whether the virtual key is from a mobile device, radio token, key pad, web interface, application interface or 3rd party application.
  • Any data relating to the locking system that is recorded by the locking system or associated web service or both may be conveyed on a map ( 2501 ) which may note the position of the locking system or the position of any data transmission sent or received from the locking system or web service. This may indicate whether or not a user was proximate to a locking system at the time they sent a command to the locking system. If the authenticated user has appropriate access to multiple locking systems, their coordinates may all be indicated on a single map.
  • the web service may convey graphs ( 23402 ) that indicate the frequency of locking events over time on a specific locking system.
  • the user may have the ability to filter these events including but not limited to individual user actions over time, specific types of actions over time (i.e. number of unlock events on May 1, 2011), comparing to types of log entries over time (i.e. number of lock events from a mobile device vs. number of lock events from the locking system key pad from Apr. 1, 2011 12:00 pm to May 1st 1:00 pm).
  • the recorded events may include geo-location coordinate information about the origin of the command at the time the command was sent by a user. This information may be inferred either directly from geo-location coordinate information ( 2503 ) encoded directly in the request or indirectly by IP address lookup techniques. Mobile clients, web clients, third-party clients, fixed key pads and readers may be required to send geo-location information to the web service in order to successfully execute commands.
  • FIG. 26 discloses an example embodiment allowing the initial set up of a locking system to be simplified so that a new user may quickly connect the locking system to a corresponding web service or pair the locking system with their compatible electronic device (such as a mobile device, tablet device, laptop computer, desktop computer, personal digital assistant or third-party device) directly.
  • their compatible electronic device such as a mobile device, tablet device, laptop computer, desktop computer, personal digital assistant or third-party device
  • An application corresponding to the locking system is used on the mobile device ( 2600 ) which communicates with both the associated web service ( 2602 ) as well as the locking system ( 2601 ) so that it may confer the initial pairing between the new user and the locking system.
  • This initial pairing may request certain identifying information from the new user in order to authenticate them on the locking system such as but not limited to their names, aliases, email addresses, phone numbers and photo.
  • Other identifying information that automatically be sent to the web service during the initial registration may include but is not limited to geo-location information, IP address information, cellular network information if available and information about the mobile device upon which the application is running.
  • the locking system may be connected directly through a wired connection ( 2601 ) to the mobile device ( 2600 ) through a common interface such as an audio or serial bus connection.
  • the locking system will receive programming commands from the mobile device, including but not limited to instructions on how to connect to a web service, as well as any necessary authentication keys to connect to local or wide array networks or to create a pairing with the mobile device itself.
  • the completion of the pairing process may preclude other mobile devices from carry out the same pairing process, as either dictated by logic directly on the locking system or on the associated web service.
  • the initial user may allow requests by other mobile devices to pair with the locking system and these requests may be logged or facilitated by the web service.
  • Physical interfaces on the locking system such as key pads, buttons and other sensors may be used to reset the locking system so that it may be associated freely with mobile devices. These interfaces may require the entry of a specific code or pattern of binary inputs in order to reset the device to a new pairing mode. Information about any reset event may be conveyed to the associated web service first and may trigger notifications or other events on the web service.
  • FIG. 27 discloses in an example embodiment a direct connection between a mobile device ( 2701 ) and locking system ( 2702 ) which may include both send and receive capabilities so that applications running on both devices may convey a range of programming, status and command information.
  • This connection may be manifested as an audio, sound or microphone jack of varying dimensions such as those common on mobile devices.
  • the connection may be used for the purpose of the initial set up and pairing of the locking system with available mobile devices and networks, programming the locking system, resetting the locking system, sending commands to the locking system as well as receiving status from the locking system.
  • These may include instructions for an initial secured connection to wireless network, whether WAN (Wide Area Network), LAN (Local Area Network) or ad-hoc.
  • the data may be transmitted in an encrypted or unencrypted fashion.
  • the initial connection or programming event with the locking system may bind itself to the mobile device via unique identifiers so that no other device may access the same programming functionality unless permission is first explicitly granted by an application either on the original programming mobile device or web service.
  • FIG. 28 discloses a locking system which is limited either by the amount of current it can draw at any single point in time or its ability to draw current continuously over time. This may be due to the fact that the locking system draws energy from batteries and with the intent of being usable over a long period of time or because it is partially powered by an energy harvesting or trickle charge system.
  • the energy for the locking system may be stored by any type of energy storage technology ( 2800 ) which meets the physical constraints of the locking system including but not limited to capacitive devices, various batteries of varying chemistries or mechanical energy storage. Appropriate circuitry associated with the energy storage technology would ensure that potentially damaging erratic currents and voltages would be brought to safe levels before being stored or utilized in the rest of the locking system.
  • Power for the locking system may be generated and captured from the rotation of a thumb-turn ( 2801 ) on the interior of the locking system or a similar locking system leverage point that rotates around a fixed spindle that may turn through a magnetic field to generate current ( 2804 ). Any number of mechanical interactions with the locking system may be used to capture energy which in turn would be used in the locking system or stored in the energy storage technology ( 2800 ). These also include harvesting energy from vibrations ( 2802 ) to the locking system that may result from shutting or opening a component related to the locking system. Power for the locking system may also be generated and captured from a photovoltaic or other light capture energy conversion device placed either on the interior or exterior of the device ( 2803 ).
  • FIG. 29 discloses in an example embodiment a number of methods by which a locking system ( 2902 ) may lower its power consumption so as to extend battery or energy storage lifetime. These methods include logic inherent to the locking system ( 2900 ) which would activate the most power consuming aspects of the locking system only at those points in time during the day when the locking system is likely to be used.
  • Such logic may be considered as an algorithm that considers the most frequent times of day that a locking system ( 2902 ) is used or has been used in the past ( 2900 ). When it is calculated that there is a negligible or nil chance of an event being sent to the locking system the logic would disable the most power intensive components such as radios, microcontrollers, power regulators and other components.
  • the algorithm may shift the schedule as the locking system logs access data from usage and passes this as a parameter into the algorithm.
  • the system periodically wakes up as determined by the algorithm it may check for lock, unlock or status commands send from the web service, and, potentially, from a mobile device proximate to the door or not, another third-party web service, an application interface, web interface or text message interface.
  • a mobile device ( 2901 ) may generate certain radio signatures which are detectable by specialized low-power consumption circuitry on the locking system ( 2902 ). Examples of this include distinguishable signatures from GSMTM (Global System for Mobile Communications), CDMA (Code-Division Multiple Access), Wi-FiTM, BluetoothTM or other radio technologies which are commonly available on mobile devices.
  • the low-power consumption circuitry would not be intended to communicate directly with the radios on the mobile device, but instead would merely detect their existence so as to power up additional components such as microcontrollers, radios and power regulators that would consume far more current when powered on. The user would then be able to successfully send or receive data to or from the locking system, either directly or indirectly through a web service, while the locking system would only need to consume significant amounts of power when a mobile device has been detected to be proximate to the locking system.
  • Very low power consumption components in the locking system may be used to alert the system of the presence of a user so that other high power consumption components may be activated at the proper time.
  • Very low power components may include vibration sensors, passive infrared sensors, microphones or sensors external to the locking system which communicate with the locking system over a very low power radio component while high power radio components remain in a deep sleep or powered down mode.
  • FIG. 30 discloses a locking system which has been modified to accommodate the use of mobile devices and control through web services while still maintaining the original structure of access control.
  • the locking system relies on commonly known and understood access control technologies that consist of a computer controller ( 3003 ) which regulates whether or not passive radio credentials ( 3000 ) may lock, unlock, arm or disarm the locking or alarm system ( 3002 ) when scanned at a connected electronic credential reader ( 3001 ).
  • a traditional access control system may be modified so as to replace or augment the existing electronic credential reader with a microcomputer which may communicate directly with a mobile device or with a web service.
  • the augmenting or replacement reading device ( 3001 ) may detect or read from a data connection the information from the passive electronic credential. This data signature may be sent in an encrypted or unencrypted fashion as in the case with standards such as the commonly used Wiegand technology. If encrypted, the device may use commonly exposed or known private keys to decrypt the associated data. The device may act to replay the data so as to emulate the passive radio credential. The emulation of the credential would be seamless to the rest of the locking system and notably the original computer controller ( 3003 ).
  • users who already possess radio tokens for the original service may present their token at the newly augmented or replacement reader device ( 3001 ) so as to pair their credential with their user account.
  • the user from a mobile device may send a command such as lock or unlock through an application on the mobile device which in turn is relayed directly to the augmented reading device or indirectly through an associated web service.
  • the augmenting reading device would replay the associated radio token data to the original locking system controller, emulating the user holding the original radio token next to the reader.
  • the user may send commands through the mobile interface, web interface, text-message interface or authenticated third-party applications. All of these commands would be ultimately executed according to the original access control computer system ( 3003 ), allowing the computer controller to maintain the exactly same programming, logging and other capabilities present with the usage of radio tokens. If the computer controller were to reject the emulated token, this fact could be relayed to the web service or mobile user through a variety of methods.
  • the web service ( 3004 ) may additionally communicate directly with the computer controller ( 3003 ) in order to bypass the need for augmenting the reader component ( 3001 ).
  • the augmented reader component may feature any range of proximity detection technology including those radios which communicate directly with common mobile device radios like BluetoothTM, Wi-FiTMTM or Near Field Communication.
  • Some embodiments of the present inventive subject matter include methods of operating a remotely operable lock.
  • a method of operating a remotely operable lock comprises: at 3100 , receiving credentials at a web service from a portable electronic device; at 3102 , authenticating the credentials; and at 3104 based on a successful authentication, issuing a command for receipt by the lock from the web service.
  • the method may at 3122 further comprise notifying a user of the closest geographically nearby operable lock to the device based on receipt and authentication of the credentials, the geographically nearby operable lock being located within a determinable distance of the device.
  • the method may further comprise at 3124 detecting proximity of the device to the lock.
  • the method of operating a remotely operable lock may further comprise, at 3152 , controlling the lock in response to a command issued by the web service or portable electronic device using a lock server in communication with the web service or portable electronic device.
  • the method may further comprise at 3166 using a remotely operable lock and notifying the user of successful actuation of the lock in response to the command.
  • the method may further comprise at 3190 providing a camera associated with the lock for taking a picture of a person seeking to operate the lock.
  • the method may further comprise providing a vibration sensor for detecting vibration of the lock or a door associated with the lock, and receiving a signal at least initiated by the vibration sensor.
  • the method may further comprise at 3102 A providing an online account at the web service for a user.
  • the method may further comprise at 3104 A providing a portal on the web service for entry by a user of credentials or a command for receipt by the lock.
  • the receiving of the credentials at a web service from the portable electronic device 3100 may include at 3106 receiving device credentials relating to the portable electronic device.
  • the device credentials may include at 3108 at least one device credential element selected from a group comprising: GPS coordinates of the device location; a Wi-FiTM ID; a BluetoothTM ID; a telephone number; SMS address; and pin code.
  • the device credentials may at 3110 be cached in the device.
  • the receiving of the credentials at a web service from the portable electronic device may include at 3112 receiving lock credentials relating to the lock.
  • the lock credentials may include at least one lock credential element selected from a group comprising: GPS coordinates of the lock or an identification tag associated with the lock; Wi-FiTM ID; BluetoothTM ID; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and a timed lock operation.
  • at least some of the lock credentials may be cached in the portable electronic device.
  • the cached lock credentials may at 3118 allow at least partial authorization of the credentials by the device.
  • authenticating the credentials 3102 may include at 3120 at least some authentication of the credentials being performed by the web service.
  • the method may further comprise at 3198 receiving the credentials from the portable electronic device as a text (SMS) message.
  • SMS text
  • the method may further comprise at 3100 A receiving a command as a text (SMS) message from a user's portable electronic device and basing the command for receipt by the lock on the texted command.
  • the method may further comprise at 3106 A allowing the web service to communicate with the portable electronic device using one or more of the connectivity elements in a group comprising: Wi-FiTM; 3G/4G; EDGE (Enhanced Data rates for GSM Evolution), SMS (Short Message Service); and Ethernet.
  • the method may further comprise at 3108 A notifying a user of an attempt or request to operate the lock.
  • the method may further comprise at 3110 A authenticating credentials received from the user in response to the notification, and receiving a command from the user to actuate the lock.
  • the credentials may include at 3176 a unique code associated with a user of the portable electronic device.
  • a further unique code may be associated with another user of the lock.
  • authenticating the credentials may include use of one or more of the following elements in a group comprising: GPS coordinates; detection of a Wi-FiTM network; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and a timed entry.
  • the command issued by the web service for receipt by the lock 3104 may be based at 3168 on an input received at the portable electronic device from a user.
  • the command issued by the web service for receipt by the lock may be based on input provided by the user using a software application installed on the portable electronic device.
  • the command is one of the commands selected from a group of commands comprising: lock; unlock; timed lock request; timed unlock request; and toggle lock/unlock request.
  • the command may be associated with a customized lock operation scenario.
  • the method may further comprise at 3182 providing a Wi-FiTM chip in the remotely operable lock for connectivity with a Wi-FiTM network, and issuing the command for receipt by the lock at least via the Wi-FiTM network.
  • BluetoothTM connectivity may be provided for the remotely operable lock, and the command for receipt by the lock is issued at least via a BluetoothTM connection.
  • the method may further allow pairing of the lock with a web-enabled portable electronic device, and issuing the command for receipt by the lock at least via an internet connection established by the web-enabled portable electronic device.
  • the method may further comprise receiving the credentials or a user command from the portable electronic device at least via the internet connection.
  • detecting the proximity of the device to the lock 3124 may include at 3126 use of one or more of the following elements in a group comprising: reading a tag located proximately to and associated with the lock; GPS coordinates of the lock; GPS coordinates of the device; detection of a Wi-FiTM or BluetoothTM network; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and, a timed lock operation.
  • detecting of the proximity of the device to the lock may include comparing at least one credential element cached in the device to a respective credential identified or received by the device.
  • detecting of the proximity of the device to the lock launches a software application on the device.
  • the method further comprises providing a lock software application, associated with the web service, for installation on the portable electronic device.
  • the software application is to launch automatically in response to detecting proximity of the device to the lock.
  • the software application is further to notify the web service of the proximity of the device to the lock and the credentials upon launch.
  • detecting the proximity of the device to the lock 3124 may include at 3138 providing a tag located proximately to and associated with the lock.
  • the method may further comprise receiving a signal that the tag has been read by the portable electronic device.
  • the tag may be a Near Field Communication (NFC) tag.
  • NFC Near Field Communication
  • the tag may be encoded with a software application Universal Resource Indicator (URI).
  • URI Universal Resource Indicator
  • the automatic launch of the software application includes recognition by the portable electronic device of the Universal Resource Indicator (URI) encoded in the tag.
  • the tag may be encoded with a unique code, the unique code forming at least part of the credentials.
  • the credentials may be authenticated by the web service using at least the unique code.
  • placing the lock server in communication with the web service may, at 3154 , allow bidirectional communication between the lock server and web service.
  • the method may further comprise sending the command to the lock using a wireless remote unit in communication with the lock server.
  • the method may further comprise sending the command to the lock using a relay control circuit in communication with the lock server.
  • the method may further comprise placing the door lock server or lock in communication with the web service using a user's internet service.
  • the method may further comprise notifying a user that the lock server is not in communication with the web service.
  • notifying of the user that the lock server is not in communication with the web service may occur in response to a failed receipt by the lock of the command.
  • the method may further comprise at 3194 notifying the user of the received signal initiated by the vibration sensor detecting vibration of the door or lock.
  • Detecting vibration may at 3196 include detecting a user's special knock on the lock or door associated with the lock, the special knock forming part of the credentials.
  • FIGS. 32-32G Another example method embodiment is illustrated in FIGS. 32-32G .
  • a method of operating a remotely operable lock comprises: at 3200 , authenticating, at a web service, credentials received from a portable electronic device; at 3202 , detecting the proximity of the portable electronic device to the lock; and at 3204 , issuing a command for receipt by the lock from the web service or portable electronic device.
  • the method may further comprise at 3232 notifying a user of a lock to select for operation, or the nearest operable lock, based on the user's geo-location.
  • the method may further comprise at 3238 providing an application programming interface (API) for integrating third party software with the web service to allow an associated portable electronic device to operate the lock or communicate with the web service.
  • API application programming interface
  • the method may further comprise at 3262 , allowing the remotely operable lock to connect to a Wi-FiTM network, RF or radio network, or BluetoothTM device, and issuing a command for receipt by the lock at least via the Wi-FiTM, RF or radio network, or BluetoothTM device.
  • the method may further comprise allowing pairing of the lock with a web-enabled portable electronic device, and issuing the command for receipt by the lock at least via an internet connection established by the web-enabled portable electronic device.
  • the method may further comprise at 3268 providing an accessory component in association with the lock, the component to integrate or communicate with the lock, the web service or a user to at least assist in operating the lock.
  • the method may further comprise at 3280 using a remotely operable lock and notifying a user of successful actuation of the lock in response to the command.
  • the method may further comprise at 3290 notifying a first user of an attempt or request to operate the lock by a second user.
  • the method may further comprise providing an online account at the web service for a user.
  • the authenticating of the received credentials 3200 may include at 3206 an initial authentication of the portable electronic device which allows the portable electronic device to communicate directly with the lock and issue a direct command for receipt by the lock.
  • at least some credentials may be cached in the portable electronic device.
  • the cached credentials may allow at least partial authorization of the credentials by the device.
  • a remaining authentication of the credentials may be performed by the web service.
  • the credentials may include at least one of the following elements in a group comprising: GPS coordinates; detection of a Wi-FiTM network; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and a timed entry.
  • the received credentials may include device credentials relating to the portable electronic device.
  • the received device credentials may include at least one device credential element selected from a group comprising: GPS coordinates of the device location; a Wi-FiTM ID; a BluetoothTM ID; a telephone number; SMS address; and pin code.
  • the received credentials may include lock credentials relating to the lock.
  • the lock credentials may include at least one lock credential element selected from a group comprising: GPS coordinates of the lock or an identification tag associated with the lock; Wi-FiTM ID; BluetoothTM ID; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and a timed lock operation.
  • QR Quick Response
  • the credentials may include at 3284 a unique code associated with a user of the portable electronic device.
  • the method may further comprise issuing a further unique code associated with another user of the lock.
  • the method may further comprise receiving the credentials from the portable electronic device as a text (SMS) message.
  • SMS text
  • detecting the proximity of the device to the lock 3202 may include at 3224 use of one or more of the following elements in a group comprising: reading a tag located proximately to and associated with the lock; GPS coordinates of the lock or device; detection of a Wi-FiTM or BluetoothTM network; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and, a timed lock operation.
  • detecting the proximity of the device to the lock includes comparing at least one credential element cached in the device to at least one respective credential identified by or received by the device.
  • detecting the proximity of the device to the lock further includes notifying a user of the identity of the lock.
  • notifying the user of the identity of the lock is based on receipt and authentication of the received credentials.
  • detecting the proximity of the device to the lock 3202 automatically launches at 3234 a software application installed on the device.
  • the software application may be a third party application.
  • the command issued by the web service for receipt by the lock may be based on an input received at the portable electronic device from a user using the software application installed on the device.
  • the issued command may be one of the commands selected from a group of commands comprising: lock; unlock; timed lock request; timed unlock request; and toggle lock/unlock request.
  • the software application may be a lock software application, associated with the web service, for installation on the portable electronic device.
  • the software application may be further to notify the web service of the credentials upon launch.
  • detecting the proximity of the device to the lock 3202 may include at 3248 providing a tag located proximately to and associated with the lock, the tag to be read by the portable electronic device to launch the application.
  • the method may further comprise receiving a signal that the tag has been read by the portable electronic device.
  • the tag may be a Near Field Communication (NFC) tag.
  • NFC Near Field Communication
  • the tag may be encoded with a software application Universal Resource Indicator (URI).
  • the launch of the software application includes recognition by the portable electronic device of the Universal Resource Indicator (URI) encoded in the tag.
  • the tag may be encoded with a unique code, the unique code forming at least part of the credentials.
  • the credentials may be authenticated by the web service using at least the unique code.
  • issuing a command 3204 may at 3282 include a command associated with a customized lock operation.
  • the method may further comprise at 3296 receiving a command as a text (SMS) message from a user's portable electronic device and basing the command for receipt by the lock on the texted command.
  • SMS text
  • allowing pairing 3264 further comprises at 3266 receiving or sending the credentials or a user command from the portable electronic device at least via the internet connection.
  • the accessory component may be at 3270 a component selected from the group comprising: lock power component; lock operation component; lock server; connectivity component; pin or command entry keypad; presence detector; vibration sensor; doormat; doorbell; and video or still camera.
  • the connectivity component may be a component selected from the group of components comprising: BluetoothTM; Radio Frequency (RF); Wi-FiTM; internet; infrared; and piezo-electric.
  • the accessory component may have a passive and an active state, and wherein detecting the proximity of the portable electronic device to the lock triggers the accessory component into its active state, or causes the component to perform an operation.
  • detecting the proximity of the portable electronic device to the lock may include notifying a user that the accessory component is not in integration or communication with the lock or the web service.
  • notifying the user that the component is not in integration or communication with the lock or web service occurs in response to a failed receipt by the lock of the command.
  • the method may further comprise at 3294 authenticating credentials received from the first user in response to the notification, and receiving a command from the first user to actuate the lock.
  • the method may further comprise at 3298 providing a portal on the web service for entry by a user of credentials or a command for receipt by the lock.
  • FIGS. 33-33C Another example method embodiment is illustrated in FIGS. 33-33C .
  • a method of operating a remotely operable lock comprises: at 3300 , providing a first web service for receiving credentials or a command from a portable electronic device having a software application installed thereon; at 3302 , issuing a command for receipt by the lock from the web service; and at 3204 , providing an application programming interface (API) at the first web service for integrating a second web service or the software application with the first web service to allow the portable electronic device to communicate with the lock or web service.
  • API application programming interface
  • the received credentials relating to a third party user or second web service may at 3322 be authenticated by an authenticated user of the lock.
  • the third party or second web service may seamlessly issue a command to or receive data from the lock.
  • the method may further comprise at 3310 authenticating the credentials received at the web service, and based on a successful authentication, issuing the command for receipt by the lock.
  • the received credentials may relate to the lock.
  • the received credentials may relate to the portable electronic device.
  • the received credentials may relate to a third party user or second web service requesting access to the first web service or the lock.
  • the command for receipt by the lock may at be received at 3330 by the lock via the second web service.
  • the software application may be at 3306 a third party software application.
  • the integration is performed in response to a request for access to the first web service or lock from a user.
  • the command for receipt by the lock may be received at 3318 by the lock via the second web service.
  • the integration is performed in response to a request for access to the first web service or lock from an unauthenticated user.
  • the third party application at 3326 automatically requests access to the lock on behalf of a user based on the occurrence of an outside event.
  • the outside event may be an event selected from the group comprising: booking a room for use at a certain time; requesting access to secure premises; delivery of a parcel; inspection of premises; entry into a motor vehicle; and use of a bicycle.
  • examples Such examples can include method elements in addition to those shown or described. However, the present inventors also contemplate examples in which only those method elements shown or described are provided. Moreover, the present inventors also contemplate examples using any combination or permutation of those method elements shown or described above (or one or more aspects thereof), either with respect to a particular example (or one or more aspects thereof), or with respect to other examples (or one or more aspects thereof) shown or described herein.
  • processors may be temporarily configured (e.g., by software) or permanently configured to perform the relevant operations. Whether temporarily or permanently configured, such processors may constitute processor-implemented modules that operate to perform one or more operations or functions.
  • the modules referred to herein may, in some example embodiments, comprise processor-implemented modules.
  • the methods described herein may be at least partially processor-implemented. For example, at least some of the operations of a method may be performed by one or more processors or processor-implemented modules. The performance of certain of the operations may be distributed among the one or more processors, not only residing within a single machine, but deployed across a number of machines. In some example embodiments, the processor or processors may be located in a single location (e.g., within a home environment, an office environment, or as a server farm), while in other embodiments the processors may be distributed across a number of locations.
  • the one or more processors may also operate to support performance of the relevant operations in a “cloud computing” environment or as a “software as a service” (SaaS). For example, at least some of the operations may be performed by a group of computers (as examples of machines including processors), with these operations being accessible via a network (e.g., the Internet) and via one or more appropriate interfaces (e.g., APIs).
  • SaaS software as a service
  • Example embodiments may be implemented in digital electronic circuitry, or in computer hardware, firmware, or software, or in combinations of them.
  • Example embodiments may be implemented using a computer program product, e.g., a computer program tangibly embodied in an information carrier, e.g., in a machine-readable medium for execution by, or to control the operation of, data processing apparatus, e.g., a programmable processor, a computer, or multiple computers.
  • a computer program can be written in any form of programming language, including compiled or interpreted languages, and it can be deployed in any form, including as a stand-alone program or as a module, subroutine, or other unit suitable for use in a computing environment.
  • a computer program can be deployed to be executed on one computer or on multiple computers at one site or distributed across multiple sites and interconnected by a communication network.
  • operations may be performed by one or more programmable processors executing a computer program to perform functions by operating on input data and generating output.
  • Method operations can also be performed by, and apparatus of example embodiments may be implemented as, special purpose logic circuitry (e.g., a FPGA or an ASIC).
  • the computing system can include clients and servers.
  • a client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
  • both hardware and software architectures usually require consideration.
  • the choice of whether to implement certain functionality in permanently configured hardware e.g., an ASIC
  • temporarily configured hardware e.g., a combination of software and a programmable processor
  • a combination of permanently and temporarily configured hardware may be a design choice.
  • hardware e.g., machine
  • software architectures that may be deployed, in various example embodiments.
  • FIG. 34 is a block diagram of machine in the example form of a computer system 3400 within which instructions for causing the machine to perform any one or more of the methodologies discussed herein may be executed.
  • the machine operates as a standalone device or may be connected (e.g., networked) to other machines.
  • the machine may operate in the capacity of a server or a client machine in server-client network environment, or as a peer machine in a peer-to-peer (or distributed) network environment.
  • the machine may be a personal computer (PC), a tablet PC, a set-top box (STB), a PDA, a cellular telephone, a web appliance, a network router, switch or bridge, or any machine capable of executing instructions (sequential or otherwise) that specify actions to be taken by that machine.
  • PC personal computer
  • PDA personal digital assistant
  • STB set-top box
  • PDA personal digital assistant
  • cellular telephone a web appliance
  • web appliance a web appliance
  • network router switch or bridge
  • machine any machine capable of executing instructions (sequential or otherwise) that specify actions to be taken by that machine.
  • machine shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.
  • the example computer system 3400 includes a processor 3402 (e.g., a central processing unit (CPU), a graphics processing unit (GPU) or both), a main memory 3404 and a static memory 3406 , which communicate with each other via a bus 3408 .
  • the computer system 500 may further include a video display unit 3410 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)).
  • a processor 3402 e.g., a central processing unit (CPU), a graphics processing unit (GPU) or both
  • main memory 3404 e.g., a main memory 3404 and a static memory 3406 , which communicate with each other via a bus 3408 .
  • the computer system 500 may further include a video display unit 3410 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)).
  • LCD liquid crystal display
  • CRT cathode ray tube
  • the computer system 500 also includes an alphanumeric input device 3412 (e.g., a keyboard), a user interface (UI) navigation or cursor control device 3414 (e.g., a mouse), a disk drive unit 3416 , a signal generation device 3418 (e.g., a speaker) and a network interface device 3420 .
  • an alphanumeric input device 3412 e.g., a keyboard
  • UI user interface
  • cursor control device 3414 e.g., a mouse
  • disk drive unit 3416 e.g., a disk drive unit 3416
  • signal generation device 3418 e.g., a speaker
  • the disk drive unit 3416 includes a machine-readable medium 3422 on which is stored one or more sets of data structures and instructions 3424 (e.g., software) embodying or utilized by any one or more of the methodologies or functions described herein.
  • the instructions 3424 may also reside, completely or at least partially, within the main memory 3404 and/or within the processor 3402 during execution thereof by the computer system 500 , with the main memory 3404 and the processor 3402 also constituting machine-readable media.
  • machine-readable medium 3422 is shown in an example embodiment to be a single medium, the term “machine-readable medium” may include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more data structures or instructions 3424 .
  • the term “machine-readable medium” shall also be taken to include any tangible medium that is capable of storing, encoding, or carrying instructions for execution by the machine and that cause the machine to perform any one or more of the methodologies of the embodiments of the present invention, or that is capable of storing, encoding or carrying data structures utilized by or associated with such instructions.
  • the term “machine-readable medium” shall accordingly be taken to include, but not be limited to, solid-state memories and optical and magnetic media.
  • machine-readable media include non-volatile memory, including by way of example semiconductor memory devices (e.g., Erasable Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), and flash memory devices); magnetic disks such as internal hard disks and removable disks; magneto-optical disks; and CD-ROM and DVD-ROM disks.
  • semiconductor memory devices e.g., Erasable Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), and flash memory devices
  • EPROM Erasable Programmable Read-Only Memory
  • EEPROM Electrically Erasable Programmable Read-Only Memory
  • flash memory devices e.g., electrically Erasable Programmable Read-Only Memory (EEPROM), and flash memory devices
  • magnetic disks such as internal hard disks and removable disks
  • magneto-optical disks magneto-optical disks
  • CD-ROM and DVD-ROM disks CD-ROM and
  • the instructions 3424 may further be transmitted or received over a communications network 3426 using a transmission medium.
  • the instructions 3424 may be transmitted using the network interface device 3420 and any one of a number of well-known transfer protocols (e.g., HTTP). Examples of communication networks include a LAN, a WAN, the Internet, mobile telephone networks, Plain Old Telephone (POTS) networks, and wireless data networks (e.g., Wi-FiTM and WiMaxTM networks).
  • POTS Plain Old Telephone
  • the term “transmission medium” shall be taken to include any intangible medium that is capable of storing, encoding or carrying instructions for execution by the machine, and includes digital or analog communications signals or other intangible media to facilitate communication of such software.
  • the terms “a” or “an” are used, as is common in patent documents, to include one or more than one, independent of any other instances or usages of “at least one” or “one or more.”
  • the term “or” is used to refer to a nonexclusive or, such that “A or B” includes “A but not B,” “B but not A,” and “A and B,” unless otherwise indicated.
  • Method examples described herein can be machine or computer-implemented at least in part. Some examples can include a computer-readable medium or machine-readable medium encoded with instructions operable to configure an electronic device to perform methods as described in the above examples.
  • An implementation of such methods can include code, such as microcode, assembly language code, a higher-level language code, or the like. Such code can include computer readable instructions for performing various methods. The code may form portions of computer program products. Further, in an example, the code can be tangibly stored on one or more volatile, non-transitory, or non-volatile tangible computer-readable media, such as during execution or at other times.
  • Examples of these tangible computer-readable media can include, but are not limited to, hard disks, removable magnetic disks, removable optical disks (e.g., compact disks and digital video disks), magnetic cassettes, memory cards or sticks, random access memories (RAMs), read only memories (ROMs), and the like.

Abstract

Systems and methods are provided for operating a remotely operable lock. In an example embodiment, a method comprises authenticating, at a web service, credentials received from a portable electronic device, detecting the proximity of the portable electronic device to the lock, and issuing a command for receipt by the lock from the web service or portable electronic device.

Description

    RELATED APPLICATIONS
  • This application claims the benefit under 35 U.S.C. 119(e) to U.S. Provisional Patent Application Ser. No. 61/481,518, inventors Gerhardt et al, entitled “System and Methods for Controlling a Locking Mechanism using a Portable Electronic Device” filed May 2, 2011, which is incorporated herein by reference in its entirety and made a part hereof.
  • BACKGROUND
  • 1. Technical Field
  • The present disclosure relates to access control for security purposes, and more specifically to electronic access control mechanisms which can be locked or unlocked remotely using commands issued from a website, portable electronic device, or other computer devices through means of software, Short Message Service (SMS), Remote Frequency Identification (RFID), Near Field Communications (NFC), or other means of radio communication. Non-limiting examples of a computer device may include but are not limited to a laptop Personal Computer (PC), a desktop PC, a tablet PC, a smart phone, a mobile phone, or Personal Digital Assistant.
  • 2. Description of Related Art
  • There are a number of electronic locks which can be activated using cut keys, scanning a passive Radio Frequency Identification (RFID) tag with a hardwired reader, or pressing a button on an electronic key fob which transmits an encrypted radio signal to an access control mechanism.
  • These devices generally rely on hardware components unique to each user, and which if lost or compromised require system reprogramming and material replacement.
  • SUMMARY
  • The present disclosure relates to a network (e.g., Internet) accessible system and web service to communicate with remotely operable locks, for example radio frequency controlled deadbolt locks, doorknob locks, or electrical strikes which can be actuated remotely by communicating with a nearby server through encrypted Internet communication protocols. The service can be accessed from portable electronic devices with Internet connections or that are equipped with Short Message Service (SMS) functionality as well as non-portable devices such as Desktop Personal Computers with network connections. An individual signs up for an account on the website associated with the service. The website acts as a gateway service to access, administer, and configure the remotely accessible electronic lock system. If a user or administrator is the owner of the lock server unit, they may grant other people virtual keys to access the associated lock. The keys may be temporary or permanent. The keys may be valid during certain hours or days or valid at any time. The keys may grant a guest the ability to invite others or not. Their function may be suspended or reinstated by the owner, user or an administrator at any time. In an example embodiment, the virtual keys may be sent to a phone number or email address.
  • A user may use the web service by executing a software application on their portable electronic device, which can lock and unlock the door, invite guests, view access history; the user may also visit a website which offers the same functionality. The user can also lock and unlock the door sending a text message with a corresponding pin code to a purpose specific telephone number. Text messages are validated with a pin code as well as verifying that the source telephone number is associated with the lock. The user may grant others access or change their pin code through text message as well.
  • The system abstracts access control from physical identifiers such as material keys or unique key-cards to virtual keys, which may be accessed from physical electronic devices. As the keys are stored in an electronic format in a secure web server, a loss of an electronic device; which is used to access the key, does not represent a lost key. In addition virtual access can be revoked remotely, or the password used to access the key can be changed at any time. A lost physical key on the other hand might require that the owners rekey their locks to maintain a secure environment.
  • In an example embodiment, a web service is a method of communication between two electronic devices over the web (internet).
  • The W3C defines a “Web service” as “a software system designed to support interoperable machine-to-machine interaction over a network”. It has an interface described in a machine-processable format (specifically Web Services Description Language, known by the acronym WSDL). Other systems interact with the Web service in a manner prescribed by its description using SOAP (Simple Object Access Protocol) messages, typically conveyed using HTTP (Hypertext Transfer Protocol) with an XML (Extensible Markup Language) serialization in conjunction with other Web-related standards.
  • In this specification, a “user” is anyone interacting with the locking system or web service, including a person operating a portable electronic device as described herein. The words “user” and “device” (or “portable electronic device”) are in some cases used interchangeably, since the device is carried and operated by the user.
  • A “locking system” or “lock system” includes a “lock”, and the terms are sometimes used interchangeably. Configuration, description, use or claims to a “locking system” or “lock system” includes configuration, description, use or claims to a “lock” accordingly.
  • In an example embodiment, a system for operating a remotely operable lock comprises: a web service for receiving credentials from a portable electronic device; authenticating the received credentials; and issuing a command for receipt by the lock upon successful authentication of the credentials. The system may further comprise a tag located on or adjacent the lock and associated with the lock, the tag allowing the portable electronic device to identify or receive credentials from the tag. In an example embodiment, receiving credentials from a portable electronic device includes receiving a command input by a user on the portable electronic device. The web service may further issue a software application for installation on the portable electronic device, the application allowing communication of credentials or commands from the portable electronic device to the web service. The web service may further to update the application software periodically.
  • In another example embodiment, a system for operating a remotely operable lock comprises: a web service for detecting the proximity of a portable electronic device to the lock; receiving credentials from the portable electronic device; and issuing a command for receipt by the lock. The web service may further authenticate the credentials received at the web service, and based on a successful authentication, issue the command for receipt by the lock.
  • The system may further comprise a tag located on or adjacent the lock and associated with the lock, the tag allowing the portable electronic device to identify or receive credentials from the tag. Receiving credentials from a portable electronic device may include receiving a command input by a user on the portable electronic device.
  • The web service may further communicate with a software application installed on the portable electronic device, the application allowing communication of credentials or commands from the portable electronic device to the web service. The system may detect the proximity of the portable electronic device to the lock and automatically launch the software application.
  • In another example embodiment, a system for operating a remotely operable lock comprises: a first web service for receiving credentials or a command from a portable electronic device having a software application installed thereon, and for issuing a command for receipt by the lock from the web service; the first web service having an application programming interface (API) for integrating a second web service or the software application with the first web service to allow the portable electronic device to communicate with the lock or web service.
  • DESCRIPTION OF THE DRAWINGS
  • The example embodiments may be better understood, and its numerous features and advantages made apparent to those skilled in the art by referencing the accompanying drawings and descriptions provided in the Detailed Description. For ease of understanding and simplicity, common numbering of elements within the illustrations is employed where an element is the same in different drawings. In the drawings, which are not necessarily drawn to scale, like numerals may describe similar components in different views. In some instances, different numerals may describe similar components in different views. Like numerals having different letter suffixes may represent different instances of similar components. The drawings illustrate generally, by way of example, but not by way of limitation, various embodiments discussed in the present document.
  • FIG. 1 demonstrates an NFC enabled portable electronic device reading an f tag. The act of reading the tag will trigger an application to launch and actuate a door lock.
  • FIG. 2 demonstrates a camera enabled portable electronic device reading a Quick Response (QR) code. The act of reading the code will trigger an application to launch and actuate a door lock.
  • FIG. 3 depicts one type of door lock in unlocked and locked positions.
  • FIG. 4 demonstrates how the user's lock server unit connects to the cloud based service by tunneling through the user's firewall. The server is also responsible for transmitting “lock” and “unlock” codes to the lock.
  • FIG. 5 presents an alternate configuration of FIG. 4 where the server controls a relay box to actuate an electric strike.
  • FIG. 6 demonstrates the Portable Electronic Device communicating through the Internet to the local server
  • FIG. 7 is a flow chart depicting the steps of using Near Field Communication to lock or unlock a door
  • FIG. 8 demonstrates the advantages of system by enabling extensive multi-factor authorization through means of Global Positioning System (GPS) coordinates, Wi-Fi™ network connectivity, Near Field Communication verification, pin code entry, QR code recognition, and timed entry.
  • FIG. 9 depicts a second portable electronic device attempting to unlock a door for which it does not have access. In this case, the owner's device is notified with relevant information pertinent to the requestor and presented with an option to unlock the door for the requestor.
  • FIG. 10 demonstrates how the system can be used through the Simple Message Service (SMS).
  • FIGS. 11-30 are schematic views of locking systems, web services with associated components and features in accordance with various example embodiments.
  • FIGS. 31-31G are charts showing methods according to example method embodiments.
  • FIGS. 32-32G are charts showing methods according to example method embodiments.
  • FIGS. 33-33C are charts showing methods according to example method embodiments.
  • FIG. 34 is a block diagram of a machine in the example form of a computer system within which a set of instructions may be executed for causing the machine to perform any one or more of the methodologies herein discussed
  • DETAILED DESCRIPTION
  • The following is a detailed description of illustrative embodiments of the present invention. As these embodiments of the present invention are described with reference to the aforementioned drawings, various modifications or adaptations of the methods and or specific structures described may become apparent to those skilled in the art. All such modifications, adaptations, or variations that rely upon the teachings of the present inventions, and through which these teachings have advanced the art, are considered to be within the spirit and scope of the present invention. For example, the devices set forth herein have been characterized herein as executing remote instructions on physical machines described as locks by means of controlling electrical relays or communicating over serial, USB, or wireless channels, but it is apparent that other professional or home automation devices may be accessed through these means as well. Hence, these descriptions and drawings are not to be considered in a limiting sense, as it is understood that the present invention is in no way limited to the embodiments illustrated.
  • The present disclosure relates to a system and service for activating electric devices including operable locks remotely from a portable electronic device. The system is constructed in a very modular way in order to provide configurable degrees of authentication balanced with efficient and appropriate mechanisms for accessibility. Other systems are not as configurable, not as secure, or not as accessible.
  • FIG. 1 demonstrates an NFC enabled portable electronic device (100) reading a passive NFC tag (101). The NFC tag may be encoded in a variety of standards, including but not limited to ISO/IEC 14443 (both Type A and Type B), various MIFARE implementations, and FeliCa. The electronic device provides inductive power (103) to the NFC tag. The NFC tag responds with a static Universal Resource Indicator (URI) (104) which is encoded in such a way as to launch a special purpose application on the electronic device. The URI also contains an identifier string unique to each tag. The same URI can be encoded in the form of a Quick Response (QR) code onto the surface of the tag. The act of reading the tag will trigger the device to launch the application, passing the unique string as a parameter. The application then passes the user id, password hash, and unique identifier string to a cloud service. The cloud service validates the information, and performs an action associated with the unique tag identifier, or based on a command issued by a user as input on the portable electronic device. The action or command is performed on a lock or lock server associated with the tag identifier to actuate the door lock in 102. The server sends a confirmation of the action performed to the electronic device.
  • FIG. 2 demonstrates an alternate embodiment of the process represented in FIG. 1 with camera enabled portable electronic device reading a Quick Response (QR) code instead of reading the URI through NFC. In this case the URI mentioned in 104 would be encoded in QR format instead of an NFC data type. The user launches a QR code reader application, scans the QR code, the application parses the code as a URI and the application acts accordingly to actuate the lock using a unique identifier embedded in the QR code.
  • FIG. 3 depicts one type of door lock 102 in unlocked 302 and locked (304) positions. The thumbturn (300) is rotated clockwise or counterclockwise to drive a spindle which will insert or retract the bolt (301) from the door frame. The thumbturn can be actuated remotely using encrypted radio transmissions, which are deciphered by a special purpose onboard circuit. If the code has been deciphered successfully the circuit will enable a motor which will drive a gearing system which rotates the spindle. This type of door lock is commercially available and represented here for the purpose of illumination and to provide context to those skilled in the art.
  • FIG. 4 demonstrates how the user's lock server (403) connects to the web service (400) by tunneling through the user's firewall (401). The server is also responsible for transmitting lock and unlock commands (also termed “requests” in this disclosure) or codes to the lock.
  • The web service (400) securely controls all signals routed to the end lock. As such, it will accept commands from authenticated browsers and web services and relay them to the desired lock assuming all authentication requirements have been met.
  • In order to properly relay commands through various Network Address Translation (NAT) and firewall mechanisms with minimal initial configuration on the part of the user, the web service and lock server (403) engage in Secure Shell (SSH) reverse tunneling. When the lock server is first connected to an Internet connection it will attempt to initiate one or multiple Secure Socket Layer connections with the web service using the SSH implementation. If the lock server can successfully connect to the web service, the web service will initiate a reverse tunnel, whereby a forwarding port on the web service is bound to a second port on the lock server. In this manner requests received by the web server will be forwarded to the lock server without having to actively negotiate in Network Address Translation (NAT). Requests may be further restricted using firewall rules. The communication protocols between the two servers are well known to those skilled in the art. By having the lock server initiate the tunnel to the web service, the web service can access the lock server at any time without first having to negotiate NAT, thus enabling a more consistently reachable service.
  • The lock server (403) can either be connected directly to a user's Internet service or more likely through a router or switch that employs NAT and firewall technologies (402). Regardless of whether or not this component is present in the system, the reverse tunneling (401) will allow for bidirectional communications between the lock server and the web service.
  • The lock server (403) maintains a reverse tunnel (401) with the web service and receives and executes commands to modify the state of the lock. It is connected to the router or Internet service, a wired or wireless Internet connection. Plugged into the lock server is a remote control unit that communicates wirelessly with the lock.
  • The remote unit (404) is either built directly into the lock server or plugged into the lock server through a connector such as, but not limited to, USB. Depending on the type of wireless lock, the remote unit will take a signal and convert it into the appropriate format for the wireless lock. The signal will then be relayed over radio frequency to the lock and be executed.
  • In the case of bidirectional radio frequency communications between the remote unit and the lock, it is possible for the lock to confirm reception of the signal by sending a signal back to the remote. It is also possible that the lock may signal other information back to the remote including current battery status as well as any malfunction that occurs on the lock. Along with this, a lock with an associated key pad can relay the key pad command signals to the remote which are in turn passed through the lock server to web service to authenticate a user without a personal electronic device.
  • FIG. 5 presents an alternate embodiment of the components presented in FIG. 4. Here the lock server is instead connected to a relay control circuit (501) through a connector such as USB (500). Commands can be sent through the connector to direct the opening and closing of an individual or multiple relays. The relay control circuit can then be connected to a buildings electrical strike infrastructure in such a manner that the relay can trigger the release of an electric strike type lock (3402) remotely for a brief, specified period. The release of the electronic strike on the jamb allows for a door to be opened and any necessary alarm or security systems to be temporarily disabled.
  • The relay control circuit can control multiple relays, addressable individually, so that the lock server can address multiple electric strikes, or alternatively address other devices, which can be controlled with an electrical relay in conjunction or isolation such as an alarm system, security system, or other electrical appliance.
  • FIG. 6 demonstrates an electronic device communicating through the Internet to the web service, which passes requests to the local lock server. The device may communicate to the Internet web service through any data connection (600) which would provide connectivity, including but not limited to Wi-Fi™, 3G, EDGE, SMS and Ethernet.
  • FIG. 7 is a flow chart depicting the steps of using Near Field Communication to lock or unlock a door.
  • In 700, the user reads a Near Field Communication tag with their portable electronic device. The NFC tag is encoded with an application URI and unique code. Generally a system level interface will automatically read any sufficiently near tags with system level protocols. In some instances the device may first have to be put into a special purpose mode before being able to read an NFC tag, in such a case the electronic device would first be placed in a suitable mode to enable the NFC read functionality.
  • In 701 the electronic device recognizes the URI file type descriptor and launches the appropriate application bound to that type of descriptor. In this case the system launches a special purpose lock application and passes the application the unique id associated with the NFC tag just read.
  • In 702 the application will notify a web service that it has read a tag and pass along the associated unique id of that NFC tag. The web service will authenticate the application in 703 to verify that the read request came from a valid, signed in account. If the request is deemed to be invalid, the application will be notified in 709. If however the request is valid, the web server will pass a request corresponding to the NFC tag id to a lock server that corresponds to the NFC tag id in 704. The request could be a lock request, a timed unlock request, or a toggle request (issue the opposite request as previously sent.) The lock server could correspond to one door lock or many.
  • In 705 the lock server will receive the request issued in 704 and will initiate the request. If lock server is unreachable (if for instance, the server does not have a power connection) the web server will notify the application that the request could not be performed in 709. If the lock server is reachable, it will parse the request. If the request was for instance to lock a certain door, the lock server will issue a command to the hardware device associated with that door (404) to initiate a lock or unlock request 706 with the 102 lock. In 707 the 102 lock would actuate. If the lock actuated successfully, the lock server would notify the web server which would notify the lock application in 708.
  • FIG. 8 demonstrates the advantages of system by enabling extensive multi-factor authorization through means of Global Positioning System (GPS) coordinates, Wi-Fi™ network connectivity, Near Field Communication verification, pin code entry, QR code recognition, and timed entry.
  • A user with a smart phone or portable electronic device (100) can authenticate through a combination of individual authentication methods.
  • A user must be authenticated on a web service (800) in order to manipulate the lock, as reflected by a cookie that is stored on the user's browser. The web service in turn can request the state of the user's session from the cookie and look up associated information with that user. This session state can then be relayed to the user, indicating whether or not they need to present appropriate credentials through the browser in order to manipulate the lock.
  • If requested by a lock owner or administrator, an additional form of authentication would be a pin code (801) that would be entered on the phone before every action to manipulate the lock. If the pin code matches a pin code pre-designated by the user, then the user would be authenticated either for a single action or for a set period of time (i.e. five minutes during which any action against the lock may be executed).
  • Any actions by an authenticated user will be relayed to a local lock web server (802) near the door (on the secured side) that will in turn trigger either a remote control that wirelessly transmits commands to the door lock or an electrical relay that is directly wired into the door lock or strike of the door.
  • A passive NFC or RFID (Radio-frequency identification) tag (808) can be affixed next to the door as a method to request access to the door. Such a passive tag would still require the user's NFC or RFID capable electronic device to be authenticated to the web service. Alternatively, the NFC or RFID unit noted (808) can in fact be an active reader or writer module that is wired into a server behind the secure perimeter of the door. In this case, the electronic device would transmit an encrypted key via NFC or RFID which would in turn be relayed to the server and compared against other noted forms of authentication such as an authenticated session on the user's electronic device to permit access to the door.
  • An additional form of authentication is through geo-positioning (804) on the electronic device as established by GPS or similar satellite triangulation (809) on the electronic device. Latitude and longitude data would be relayed to the web service which in turn would compare the data against pre-designated latitude and longitude points that are assigned to the lock. If these points match within a pre-designated error (i.e. 50 feet within pre-established coordinates), then the user is assumed to be authenticated to the lock, assuming other prerequisite forms of authentication are confirmed as well.
  • If the user's electronic device is connected to or detects the SSID (Service Set Identifier) of a wireless (“Wi-Fi™”) network (805) in the vicinity of the lock, this can act as an additional form of authentication by establishing that the user is within a given distance from the lock. Moreover, the user's electronic device may connect directly to the server (802), bypassing any web services in cases where they are unavailable, thus allowing for authentication in “offline” situations.
  • An additional form of authentication would be to request the user to photograph (806) either a static or dynamic QR code (808) next to the door through their electronic device. Such a QR code could be printed on top of a passive or active NFC or RFID tag or reader, or it could be shown on a display. In the case of a static QR code, the door lock would be identified and a command would be carried against the lock assuming that the user is also authenticated by another method such as a session with the web service. In the case of a dynamic QR code, the code could rotate to a unique code at a pre-designated interval, thus confirming the time at which the user took the photo as well as their presence by the specific QR code display and as such acting as a form of authentication.
  • Depending on the combination of authentication methods required by a lock administrator, the door (807) would enable the end user to carry out manipulations depending on the success of those authentication attempts. A non-limiting example of this would be the requirement that the user confirms their location through geo-location (804), is authenticated by a cookie through a web service accessed by their phone (800) and successfully enters a pin code that they have pre-designated (801).
  • FIG. 9 demonstrates a scenario where someone who is not authorized as a user on a lock requests access. The unauthorized account on the electronic device (900) attempts to read the NFC/QR code (101) using the methods described previously (103 & 104). The device will attempt to authenticate with the web service, however as the device is not authorized the web service will not unlock the door. The application on the device (901) receives a response from the web service indicating the user does not have access to that lock instance and will prompt the unauthorized user if he or she wishes to request access from the lock's administrator. If the user of 900 selects “YES”, then the lock's administrator will receive an access request on their electronic device (100). The administrator may be prompted with the requesting user's profile information optionally including but not limited to name, photo, email address, or agency of employment. The administrator may unlock the door remotely and optionally add the requester as an authorized user or deny the requestor access.
  • FIG. 9 additionally depicts how the service may be used analogously to a doorbell. Upon a guest scanning a tag (101) the owner is notified (902) that said guest is requesting access. This is similar how a guest would normally request entrance to a property by ringing a doorbell, which would notify the owner that the guest is at the door. With this service however, the owner could be notified from anywhere where they have a data connection to their electronic device. An added benefit is the owner can unlock the door remotely and log the time which the guest requested access through the service.
  • FIG. 10 demonstrates how the system can be used through the Simple Message Service (SMS) or text message service.
  • An invited user sends a text message with a pin code (1001) that they have either pre-selected or that has been pre-assigned to them to a pre-designated phone number. Along with this pin code, the user sends a command to the web service to change the state of the lock, such as the command to unlock.
  • The cell phone provider receives the text message (1000) and relays its contents to the web service along with the phone number of the user's phone (100). The web service verifies the users phone number along with the given pin code to authenticate the user for the single action that they wish to carry out against the lock.
  • If the web service successfully authenticated the user and interprets their command, then it relays the signal to the electronic door lock (102), which carries out the appropriate command such as locking or unlocking.
  • FIG. 11 depicts a wireless key device or fob (1102) containing a unique, identifying, digital signature that may come in the form of cryptographic public/private key pair, private/private key pair, unique serial number, unique Media Access Control (MAC) address or equivalent permutation. A web service (1100) stores one or more elements of this unique signature (public key, one half of a private/private key pair, serial number) along with data indicating which signatures have access to which locking systems (1101). The web service (1100) relays authenticated signatures to the appropriate locking system (1101) either directly or through indirect means such as a mobile phone, electronic base station, or other communication methods between web service and locking system described elsewhere in the patent body.
  • When a wireless key device (1102) issues a command to the locking system (1101), the locking system first checks to see if the wireless key device's signature is authorized to issue the corresponding command by looking up the unique signature associated with the device (1102) in a local memory store, or by attempting to communicate with the web service before processing the request. Commands may be restricted to finer levels of granularity such as date, time, schedule, proximity, wireless signal strength, or other attributes that are communicated between key device, locking system and/or web service (1100). All commands issued by the wireless key device (1102) may be logged and stored on the locking system and/or relayed to the web service. Commands and devices which have not been authorized to use the lock system will not be executed but the issuance of these commands may be relayed to other authorized electronic devices through the web service so lock system administrators are aware a wireless key device which has not been authorized to use the lock system is attempting to use the lock system. Administrators may respond by granting authorization to the wireless key device (1102) dynamically.
  • In addition to communicating directly with the locking system, wireless key devices may communicate with intermediary devices which may communicate directly with the locking system (1101), web service (1100), or each other to provide equivalent functionality, to boost range, provide enhanced proximity detection, provide alternative command issuance, or relay additional information concerning the locking system state, device presence, or ambient data.
  • FIG. 12 depicts a mobile device (1200) device containing both low and high powered radios that communicate through cellular, wired, or wireless internet protocols to securely relay data between a web service (1201) and a locking system (1202).
  • In an example embodiment, the web service (1201) establishes an encrypted communications system using codes, encryptions or secrets known only to the web service and locking system (1202) and chooses to route these communications through a mobile device (1200). The messages may contain unencrypted routing information, encrypted routing information which only the mobile device may decrypt and encrypted data which only the locking system may decrypt. The mobile device (1200) may not be able to inspect the data transmitted to the locking system from the web service (1201) due to its encryption but may still pass along the data to the appropriate locking system (1202) using additional routing information transmitted to the mobile device. The encrypted data transmitted to the locking system (1202) may contain commands to lock, unlock or otherwise activate the locking system, read the locking systems status including battery life, authenticate the mobile device onto the lock, authenticating other devices onto the locking system, update the locking system firmware, or read access log data. The data transmitted to the mobile device (1200) may contain routing information, including but not limited to unique signature data associated with the locking system (1202) and web service (1201).
  • In an example embodiment, the mobile device (1200) uses its wired or high-powered radios to communicate to the web service (1201) while using its low powered radios to communicate with the locking system (1202). Both high powered and low powered communication channels may have additional encryption decipherable by a combination of the initiating, intermediary, and/or terminal devices.
  • In the example embodiment depicted in FIG. 13, when a user approaches the lock system (1300), they trigger an infrared, sound, radio or vibration sensor. The sensor consumes significantly less power that the radio transmission device required to communicate with a web service (1301) over protocols that may include but are not limited to TCP (Transmission Control Protocol)/IP (Internet Protocol)/UDP (User Datagram Protocol), HTTP (Hypertext Transfer Protocol), HTTPS (Hypertext Transfer Protocol Secure) and SSH (Secure Shell). This in turn will nearly instantly wake up the higher power consuming components of the system (1300) not already in use by the sensor.
  • Once the locking system (1300) is awake and in a state where it may receive commands, it may either request status change commands from the web service (1301) or process queued commands from the web service directed at itself, such as Short Message Service commands sent to the web service to be relayed to the locking system.
  • Higher powered radio devices in a portable electronic device (1302) requesting status information from the web service (1301) will receive updated locking system status at this point. Alternatively, the high powered radio device may search for other compatible radio devices within range.
  • The proximate user may send a lock, unlock or status request command either directly to the now radio-enabled lock system (1300) directly, or route requests through the web service (1301) which in turn relays commands to the lock system. This significantly extends the battery life of the locking system (1300) as well as preserves bandwidth.
  • In FIG. 14 a mobile device (1400) may include a number of radios, notably those related for long distance communications such as cellular or satellite. It may send commands to or request the status of a locking system (1401) remotely through its cellular or satellite connection to a web service that in turn relays the commands or requests through another cellular or satellite connection (1402) to the locking system.
  • The locking system (1401) runs a high-powered radio connection intermittently so as to extend the life of any electricity storage devices, potentially several orders of magnitude depending on energy saving techniques used. The high-powered radio connection may include but is not limited to cellular or satellite communications. The method by which the locking system (1401) activates the high-powered radio connection to send status and request commands may include detection of proximity of another powered radio such as those contained in mobile devices.
  • In an example embodiment depicted in FIG. 15, the locking system (1500) may register a knocking or door closing event through the addition of a vibration sensor. This data may be used to “wake” the lock from a low power state to a higher powered state whereby it would communicate with a web service (1501) or mobile device (13402) directly in order to indicate the knock or vibration. The sensor may be tuned so as to distinguish between the types of repetitive motion that would indicate a knock as opposed to the door closing or opening.
  • The web service (1501) may relay the data through any range of data interfaces to mobile devices to indicate the presence of someone at the door, a lock operation or a door close or open event. The web service may also use the opportunity of a higher-powered state device to relay information back to the device such as previous lock or unlock commands issued locally as well as receive lock status information from the lock system (1500).
  • A mobile device (13402) or web service (1501) may receive data about the knock sequence, lock operation or door close or door open event notifying the user. If the person knocking on the door is known, the notification might also contain data about who is knocking on the door such as unique signature data like MAC addresses associated with mobile devices attached to persons knocking at the door or a unique knock sequence.
  • This disclosure includes various ways to detect whether or not a user is proximate to a locking system. In various example embodiments, this may include detection of a locking or unlocking operation, an alarm, or the presence of an internet-connected device, and may further include granting appropriate access to a user for that locking system. The broad objectives of the proximity-based features of the locking system include detecting a person and/or granting them access to control some resource, whether an electronic lock, internet connected tea kettle, for example, or some other device, or taking control of a device, or identifying the user of a device. Reference to “locking system” is intended to include such devices.
  • FIG. 16 depicts a (locking system) (1601) which detects the presence of a user through a number of methods. A user may be granted the ability to issue a range of commands on the locking system (1601) using a web service issuing remote commands to the locking system, or for example an internal data store on the locking system which notes whether or not the user is appropriately authenticated.
  • The authenticated user's commands that they may send while present may be constrained, including the specific commands that may be sent, the data that may be requested from the system as well potential constraints based on time and schedule. The locking system (1601) may detect the presence of a user or person which relays the fact of this presence either directly or indirectly through a locking system web service (1602) to an authenticated user with appropriate access via a portable electronic device (1603) on the locking system, such as an administrator.
  • Detection of the user may be made through specific radio technology on a mobile device or electronic credential (1600) that may communicate directly with the locking system (1601) or may be detected passively by the locking system (1601) on the user's approach. Depending on whether or not the user is approaching the locking system or moving away from it, the system may send differing notifications to the locking system web service (1602) and, in an example embodiment, directly or indirectly to interested authenticated users. The locking system (1601) may also automatically trigger different commands depending on whether or not the user is detected to be approaching or moving away from the locking system such as unlocking or disarming on approach or locking and arming on moving away. Similarly the concept of granting access to the user based on their electronic credential or mobile device (1600) may be extended to any appropriately enabled device such as but not limited to appliances, vehicles, electronics, industrial systems, security systems, access control systems, computers and other devices.
  • The approaching user device or credential (1600) may be notified of any commands for which they have access to on the device if they are so authenticated. The presence of a person may also be detected through the use of technology including but not limited to passive or active infrared sensors, radio signature detection, motion on cameras, specific sounds on microphones, light sensors, accelerometers as well as any appropriate form of motion detection. Depending on the sophistication of any of these sensors as well as the presence of an electronic credential, authenticated users may be alerted of a specific person's presence similar to the fashion described above.
  • A mobile device (1600) that enters the proximity of the presence-detecting locking system (1601) may receive a notification as to the ability to request access to the system from that that device so as to send and receive commands to and from the device. If the user is granted access to the device via the locking system web service (1602), then they may immediately send and receive commands to and from the device.
  • Depending on the radio communication protocol used to detect presence by the locking system (1601) of the mobile device (1600), a “pairing” process may be required to ensure secure, encrypted communication. While the chosen radio standard may offer a variety of closed pairing methods, open pairing methods may still securely be used to pair mobile devices with the locking system despite the absence of physical contact between the mobile device and the locking system. An open pairing system may allow for all mobile devices approaching the system with the appropriate mobile applications and radios to pair with the system, however, preclude the ability to send and receive any commands to the system beyond the initial pairing dependent on a pre-shared signature with the locking system and the mobile device. A web service (1602) to which the locking system connects may revoke or issue these keys.
  • Alternatively, a knock or series of knocks on a closed pairing system may trigger a secure pairing between a present device (1600) and the locking system (1601) despite the fact that the device may be held by a user outside a secured perimeter and even if the locking system is engaged. If available on the locking system, a key pad and pin entry may also be used to complete pairing between the mobile device (1600) and the locking system (1601).
  • FIG. 17 depicts a motion detection system or radio detection locking system detecting a person (1701) through their mobile device (1703), electronic credential or infrared signature (1702) detecting body heat.
  • The detector (1702) in turn relays information of the detection event, including if available information about the person as garnered from their mobile device or electronic credential, to the web service (1704). This information may be used by the web service for a number of purposes including but not limited to triggering a locking system, arming or disarming an alarm system for appropriate users or notifying a third-party application or service so that it may carry out an action.
  • If the detector (1702) picks up the radio signal of an authenticated electronic credential or mobile device (1703), it may send a different signal than the signal sent from the detection of person through their infrared signature. This may allow for seamlessly disabling alarm systems for authenticated users while triggering them for unknown infrared signatures.
  • Restrictions on authenticated users as well as the authentication of new users may be dictated by the web service (1704) that is in communication over the internet with the detector. Specific motions interpreted by sophisticated detectors such as passive infrared sensors or cameras may also serve to authenticate users.
  • FIG. 18 depicts the presence of a mobile device (1800) to a locking system (1802) as detected through global positioning satellites (1801) or other similar technologies that rely on triangulating a mobile device through the use of other known radio signals.
  • In turn the mobile device (1800) may automatically select the closest locking system (1802) available so that the user may instantly send commands to that locking system upon activating the mobile device and, potentially, an application dedicated to controlling the locking system (1802) on the mobile device (1800).
  • The mobile device (1800) may store information as to how it selects the locking system (1802) based on a variety of methods. The mobile device may receive the coordinates of the locking system upon enrollment of the mobile device or the authentication of an authenticated user of the mobile device. The coordinates may be determined by the locking device itself through a number of means, including but not limited to GPS, Wi-Fi™, cellular signals or IP address lookup. Alternatively, the associated locking system (1802) on the mobile device (1800) may request the user to manually input a trigger location for the application. This trigger may occur the first time that a command is sent to the locking system such as during its initial registration or after a certain number of commands have been detected to have been sent from a specific location. Location trigger coordinates may be stored locally on the mobile device as well as additionally sent to an associated locking system web service that in turn relays the data to other authenticated clients so they may avoid any initial set up.
  • The authenticated user may be limited in their ability to send commands to the locking system based on their detected location for security purposes. Administrators of the locking system may wish to limit commands to the locking system to a certain proximity at which a user is determined to be present to the locking system, incorporating some or no margins of error depending on the ability to pin-point the mobile device coordinates and the confidence in those coordinates. Multiple location factors may be used to achieve more accurate location information.
  • Depending on the preferences of locking system administrators, some locking systems may be public to all users executing the appropriate mobile application within a certain proximity range of the locking system. This allows users to request access through the locking system web service to send or receive commands from the locking system.
  • The locking system may use the ability to establish bidirectional communications between itself and a mobile device as another proxy for the presence of a user. A locking system may have the constraints set dynamically on certain users that their authenticated mobile device must be connected to a specific Wi-Fi™ network so as to execute locking commands. The connection through a technology such as Wi-Fi™ may be direct to the locking system, through a shared internal network or through a different network that has been pre-established on the locking system.
  • FIG. 19 depicts a locking system (1901) that is triggered by a mobile device (1900) which has entered the proximity of the locking system. Proximity to the locking system of the mobile device may be determined by a number of methods as described above.
  • On a mobile device (1900) having the ability to execute applications without the user's explicit intervention, it may be possible to send notifications from the lower level operating system to the attention of the user on the approach of a pre-defined “geo-fence”. In an example embodiment, a geo-fence is a virtual perimeter for a real-world geographic area. A geo-fence could be dynamically generated, as in a radius around a store or point location. Or a geo-fence can be a predefined set of boundaries, like access-restricted zones or property boundaries. User-defined geo-fences may also be in use. When the location-aware device of a location-based service (LBS) user enters or exits a geo-fence, the device may receive a generated notification which may be used to launch a special purpose application to operate the lock system or otherwise generate an event. The lower level operating system may designate the geo-fence or it may relay the necessary data of the geo-fence to a specified locking system mobile application. Depending on the lower level operating system, the locking system mobile application may or may not have the ability to automatically send a radio request directly to the locking system or to a web service associated with the locking system to trigger a command.
  • In the case where the lower level operating system hinders or precludes the ability of the mobile application to send a radio command, a notification of proximity to the locking system may be relayed to the user. In turn, acknowledgement of this notification through a pre-designated action by the system such as a swipe may be used to launch the locking system mobile application and trigger a specific command. Depending on the lower level operating system and user preferences, a pin code or other authentication action may need to be taken to carry out the command after a gesture or command is made on the mobile device.
  • If the user is appropriately authenticated and has appropriate access to carry out commands on the lock, then their command may be immediately carried out upon launch of the mobile application from a notification-triggered action due to the fact that the lower level operating system allows access to send radio commands either directly or indirectly to the locking system.
  • The same premise may be used to arm or disarm alarm systems. Triggers for different commands such as lock or unlock or arm or disarm may be sent to the locking system depending on whether or not the user is detected to be moving towards or away from the locking system. The information as to whether or not the mobile device leaves or enters the geo-fence may be handled by the lower level operating system. The message relayed to the user of the mobile device in the form of a notification may be dynamic depending on direction of the user towards or away from the locking system as well as the user's last known authentication and access states.
  • The locking system mobile application may immediately carry out a command upon being loaded by the user from the notification. The user may be directed to a dashboard where they may send or receive other commands to or from the system.
  • Proximity to the locking system by appropriately enabled third-party devices or electronic credentials may also be registered in the same fashion as described above. These third-party devices may include but are not limited to radio-enabled phones, computers, watches, tablets, personal digital assistants and other electronic credentials. They would convey the presence of known or unknown users proximate to the locking system and would potentially be authenticated in the same way as a mobile device to send commands to the locking system. Authentication of a third-party device may originate from the locking system web service.
  • Although the primary operation of the locking system may be in relation to an internet connection so that it may interact with a web service that authenticates and revokes access to appropriate users, it may also function in an offline function whereby it communicates directly with an electronic credential or mobile device.
  • In the case of offline operation, a proximate mobile device or electronic credential would be authenticated directly on logic directly within the locking system, not merely on an associated web service. If disconnected from the web service the locking system would still be able to authenticate and accept commands from authenticated users (their mobile devices and electronic credentials). Schedules, time limits and other restrictions not reliant on a live connection to the web service would also still be adhered to by the locking system.
  • The present disclosure includes systems and methods for allowing third party systems to access a locking system, send and receive commands. The third-party system will typically need to be authenticated by a user with sufficient powers (i.e. administrator, owner) to authenticate the third party system. That authentication may be revoked or restricted at any time. Additionally, access may be granted directly to third-party devices which may connect directly to the locking system to control it. This facility extends to security/alarm systems as well.
  • FIG. 20 discloses a third party service which has triggered a request to access the resources available on the locking (or security/detection) system (2004). The request from the third party (or requesting) system (2000) may be sent from third party software, originating either directly or indirectly from the third party web service. The request will typically contain information about the locking system (2004) or an associated user granted access on that system sufficient to directly or indirectly instruct the granting web service (2001) of the access the third party requires. An indirect request from the requesting web service may originate from web or mobile application (2003) that is hosted by the third party service, or another application which in turn has been granted authentication to make such requests.
  • In an example embodiment, the request from a third party system to access the resources and in turn control the locking system (2004) requires approval from an authenticated user (2002) who has been granted appropriate permissions on the locking system. The locking system web service (2001) may enumerate available commands dependent on the authentication of the requesting user. If appropriate authentication is met in order to grant the third party system access to the system then this access may be constrained or unlimited in scope, not limited to but including constraints such as time of request, quantity of requests, frequency of requests, format of request and commands available to be requested.
  • Once authentication is established for the third party system, a user of the third party system who in turn has sufficient authentication may seamlessly send and receive data from the locking system such as lock or unlock commands and locking system requests.
  • The locking system web service may interact through a standardized set of commands with the third party system to additionally notify it, and in turn, the user's third-party clients, with information about the status of the locking system not limited to but including such information as revocations in access, offline alerts, door status and battery levels.
  • Previously authenticated third-party services may have their access revoked on a number of factors, namely those relating to cancellation of their access by an authenticated user or abuse of the system such as sending an excessive number of commands or attempting to falsify commands. Third party services may be identified by a number of factors including but not limited to application keys, IP addresses, MAC addresses and user agent strings.
  • FIG. 21 demonstrates an alternate example embodiment whereby an electronic credential or wireless remote (2102) is pre-authenticated to send and receive commands from a locking system (2104). The locking system web service and third party web service (shown together at 2101) communicate with the client third-party applications (2103) receiving and sending commands to pre-authenticate the electronic credential. “Pre-authenticate” is the process of instructing the locking system to execute commands sent from an offline electronic credential based on a unique identifier or rolling token that is specific to that offline electronic credential.
  • The third-party client application may automatically request access on behalf of the electronic credential based on the trigger of an outside event such as booking a room for use at a certain time (see screen in 2103). The electronic credential may be entirely disconnected and offline from the locking and third-party web services, however, it would still be able to issue authenticated commands to the locking system (2104) if the system has been informed of the electronic credential's unique identifier. The electronic identifier may trigger an action with the locking system either through direct input by the user or through indirect input such as coming into proximity with the system, where proximity is the greatest range at which the electronic credential may communicate successfully with the locking system.
  • An electronic credential may include but is not limited to a simple key fob style remote control or a mobile phone that carries on it the same unique radio signature. The same features such as detection at proximity to carry out commands or direct commands from the user would apply. In addition, an internet connected device emulating a simple offline electronic credential may also relay additional data to or from the locking system.
  • FIG. 22 discloses another example embodiment whereby a newly authenticated user (2201) receives a message confirming their registration via a communication such as but not limited to a text message, an email, a push notification or a third-party application notification informing the user of a pin code that allows the user access to a locking system (2204). If entered properly on a keypad (not shown) on the locking system, the pin code may grant access to a number of functions, including but not limited to locking or unlocking the locking system (2204). In the case where a third party application (2202) has already been authorized to send communications to the locking system (2204), clients to the third-party system may handle all communication to end users in order to convey information about the lock system as well as the ability to send commands through to it. A push notification may be context dependent, but in an example embodiment the web service sends a push notification to the portable electronic device informing the device that the status of the locking system has changed. It is also conceivable that the locking system sends a push notification when the status of the locking system has changed (for instance someone manually unlocked the door with a key). In an example embodiment, the portable electronic device sends the web service a push notification when a user is added as an authorized user to a lock.
  • Depending on the authentication conveyed to the third party service, the pin code may be relayed from the locking system service to the third-party service so that it may be conveyed to the end user. The pin code may be configured in a number fashions. The user may be required to enter a user specific pin code along with by a lock system specific pin code. Alternatively, the user may be granted a unique pin code for each lock system, where uniqueness is determined by requirements of the length of the pin code in terms of the total key space of pin codes.
  • Each time a granted user (2201) enters the pin code into a locking system where they have been granted access (2204), the entry of the pin code and any commands sent may be relayed by web service (2202) to the locking system (2204). If the issuing user (2203) directly or indirectly removes the granted user (2201) from the locking system or carries out an action that would remove the granted user from the locking system through the third-party service, the granted user's pin will be invalidated. An example of this includes the cancellation of a granted user's booking of a space for a specified time.
  • FIG. 23 depicts a dashboard component that may be shown by a third-party booking service which is authenticated to act on behalf of a sufficiently authenticated user on the locking system. In this scenario, a potential guest (2300) requests to book a space from the host booking out the space (2301). The third-party system may allow for internal messaging (2302) between potential guests and hosts. Upon the agreement of a booking time, the third-party system may automatically request access from the locking system for the guest, issuing the guest access to control the locking system for the time specified by the booking.
  • The third-party system may automatically message the guest the information required to access the locking system. Depending on the locking system, this may include a pin code (as shown in 2301) or a link that allows for setting up the locking system on a mobile application. Alternatively, the third-party system may request the locking system to authenticate an electronic credential to access the system similar to the process described above.
  • The third-party system may incorporate locking system controls directly into its dashboard component (2303) which allows the guest to modify their unique pin code (if granted) or to send locking system commands during the period of time and on the schedule which they have permitted.
  • Third party devices may interact directly with the locking system if they have been granted an appropriate unique identifier. The third-party device communicates directly with the locking system to send the command. The third-party device will typically first be pre-authenticated to send commands to the locking system in the same fashion as described above. This may mean that a unique identifier in the locking system or locking system web service is used to enable access to the for the third party device.
  • When the unique identifier is either relayed to the locking system, a derived rolling token is relayed or the device detected via an encrypted proximity signal from the third-party device, the locking system is triggered. The ability for the third-party device to send commands to the locking system may be constrained or limited by various schedule and timing constraints. The third-party device's authentication to use the locking system may be revoked or re-enabled at any time dependent on commands send to the locking system from the locking system web service or a third-party web service.
  • In using any third-party service or device to communicate with the locking system and locking system web service (if so configured), security is of the utmost consideration. The communication channels between the locking system web service and third-party web service may be required to be in an encrypted form, including but not limited to standards such as SSL, SSH, AES or other public or proprietary encryptions schemes.
  • Similarly, direct communications between the locking system and electronic credentials or third-party devices may be encrypted through various standards such as those incorporated by technologies including Bluetooth™ Bluetooth™ Low Energy, Near Field Communications, MiFare™, Felica™ (Felicity Card), Wi-Fi™, WEP (Wired Equivalent Privacy), WPA (Wi-Fi™ Protected Access), WPA PSK (Pre-shared key), and others. MiFare is the NXP Semiconductors-owned trademark of a series of chips widely used in contactless smart cards and proximity cards. Custom encryption standards may optionally be used in place of other encryption technologies or may be layered upon those technologies for additional security.
  • FIG. 24 depicts a web service dashboard (2400) which conveys the ability for administrative users to send and receive commands from a locking system, as well as invite other users to the system (2403), view any cached or live data about the locking system or its state and identify current users on the system (2402) as well as their activities on the locking system. This dashboard may be available in a variety of formats scaled for different applications including but not limited to a traditional desktop browser interface, a mobile phone interface, tablet phone interface or third-party interface. Depending on the privileges granted to the user viewing the dashboard, different information may be conveyed to the user. For instance, certain users may have variations on the ability to create, modify, manage and revoke access for other users as well as the ability to view logging information.
  • The web service dashboard (2400) may allow for the entry of additional identifying information for the user that may be used as an authentication token either in the form of a pin code that is entered directly in the door, a pin code that is used for text messaging a pre-designated phone number to send commands to the door, a pin code that is used for either purpose or any other serial number or secret token information that relates to an offline electronic credential such as a key card or key fob.
  • Information about other users (where user is a proxy for person on the system) (2402) may include identifiers such as but not limited to photos of the person, the person's names, aliases, email addresses, phone numbers, status on the web service, status on the locking system, associated privileges. The ability to issue, modify or revoke a virtual credential to other users may also be shown and managed through this system.
  • New virtual credentials may be issued (2403) by a variety of communication protocols including but not limited to email, phone call, text messaging, application interfaces or third party messaging. These credentials may be granted for various scopes of time and location, not limited to but including time schedules, start and expiration times, specific locations as determined by geo-data, specific locations as determined by proximity through powered or unpowered radio, single or multiple usages and may require multiple types of authentication to be used by the person to whom they are granted. The field in which the virtual credential is entered may automatically populate with identifiers such as but not limited to names, emails, photos, aliases and or phone numbers of users already registered to the system or associated from another third party system as the inviting user types in the field and letters are matched with the identifier dynamically. The field may optionally be extended to enter multiple identifiers for various people so as to invite multiple users at the same time with the same type of credential or optionally varying types of credential depending on a requested algorithm, i.e. incrementing or decrementing.
  • FIG. 25 discloses a logging panel as viewed by an authenticated user through a web, mobile, tablet or other browser interface. The web service associated with the locking system may record a range of information including that relating to information sent and received to and from the locking system as well as physical changes to the locking system, non-authenticated users attempting to access the locking system, events specific to the web service itself or third-party web services relating to or authenticated on the web service or locking system.
  • Actions carried out by users may be conveyed along with information (2500) such as but not limited to names, aliases, date and time of access, whether or not the virtual key was valid at the time the attempt to access the locking system was made, the desired action, proximity to the location, network location and type, geo location information, outcome and the method used whether the virtual key is from a mobile device, radio token, key pad, web interface, application interface or 3rd party application.
  • Any data relating to the locking system that is recorded by the locking system or associated web service or both may be conveyed on a map (2501) which may note the position of the locking system or the position of any data transmission sent or received from the locking system or web service. This may indicate whether or not a user was proximate to a locking system at the time they sent a command to the locking system. If the authenticated user has appropriate access to multiple locking systems, their coordinates may all be indicated on a single map.
  • The web service may convey graphs (23402) that indicate the frequency of locking events over time on a specific locking system. The user may have the ability to filter these events including but not limited to individual user actions over time, specific types of actions over time (i.e. number of unlock events on May 1, 2011), comparing to types of log entries over time (i.e. number of lock events from a mobile device vs. number of lock events from the locking system key pad from Apr. 1, 2011 12:00 pm to May 1st 1:00 pm).
  • The recorded events may include geo-location coordinate information about the origin of the command at the time the command was sent by a user. This information may be inferred either directly from geo-location coordinate information (2503) encoded directly in the request or indirectly by IP address lookup techniques. Mobile clients, web clients, third-party clients, fixed key pads and readers may be required to send geo-location information to the web service in order to successfully execute commands.
  • FIG. 26 discloses an example embodiment allowing the initial set up of a locking system to be simplified so that a new user may quickly connect the locking system to a corresponding web service or pair the locking system with their compatible electronic device (such as a mobile device, tablet device, laptop computer, desktop computer, personal digital assistant or third-party device) directly.
  • An application corresponding to the locking system is used on the mobile device (2600) which communicates with both the associated web service (2602) as well as the locking system (2601) so that it may confer the initial pairing between the new user and the locking system. This initial pairing may request certain identifying information from the new user in order to authenticate them on the locking system such as but not limited to their names, aliases, email addresses, phone numbers and photo. Other identifying information that automatically be sent to the web service during the initial registration may include but is not limited to geo-location information, IP address information, cellular network information if available and information about the mobile device upon which the application is running.
  • The locking system may be connected directly through a wired connection (2601) to the mobile device (2600) through a common interface such as an audio or serial bus connection. The locking system will receive programming commands from the mobile device, including but not limited to instructions on how to connect to a web service, as well as any necessary authentication keys to connect to local or wide array networks or to create a pairing with the mobile device itself.
  • The completion of the pairing process may preclude other mobile devices from carry out the same pairing process, as either dictated by logic directly on the locking system or on the associated web service. The initial user may allow requests by other mobile devices to pair with the locking system and these requests may be logged or facilitated by the web service. Physical interfaces on the locking system such as key pads, buttons and other sensors may be used to reset the locking system so that it may be associated freely with mobile devices. These interfaces may require the entry of a specific code or pattern of binary inputs in order to reset the device to a new pairing mode. Information about any reset event may be conveyed to the associated web service first and may trigger notifications or other events on the web service.
  • FIG. 27 discloses in an example embodiment a direct connection between a mobile device (2701) and locking system (2702) which may include both send and receive capabilities so that applications running on both devices may convey a range of programming, status and command information. This connection may be manifested as an audio, sound or microphone jack of varying dimensions such as those common on mobile devices. The connection may be used for the purpose of the initial set up and pairing of the locking system with available mobile devices and networks, programming the locking system, resetting the locking system, sending commands to the locking system as well as receiving status from the locking system. These may include instructions for an initial secured connection to wireless network, whether WAN (Wide Area Network), LAN (Local Area Network) or ad-hoc. The data may be transmitted in an encrypted or unencrypted fashion.
  • After the initial connection or programming event with the locking system it may bind itself to the mobile device via unique identifiers so that no other device may access the same programming functionality unless permission is first explicitly granted by an application either on the original programming mobile device or web service.
  • FIG. 28 discloses a locking system which is limited either by the amount of current it can draw at any single point in time or its ability to draw current continuously over time. This may be due to the fact that the locking system draws energy from batteries and with the intent of being usable over a long period of time or because it is partially powered by an energy harvesting or trickle charge system.
  • The energy for the locking system may be stored by any type of energy storage technology (2800) which meets the physical constraints of the locking system including but not limited to capacitive devices, various batteries of varying chemistries or mechanical energy storage. Appropriate circuitry associated with the energy storage technology would ensure that potentially damaging erratic currents and voltages would be brought to safe levels before being stored or utilized in the rest of the locking system.
  • Power for the locking system may be generated and captured from the rotation of a thumb-turn (2801) on the interior of the locking system or a similar locking system leverage point that rotates around a fixed spindle that may turn through a magnetic field to generate current (2804). Any number of mechanical interactions with the locking system may be used to capture energy which in turn would be used in the locking system or stored in the energy storage technology (2800). These also include harvesting energy from vibrations (2802) to the locking system that may result from shutting or opening a component related to the locking system. Power for the locking system may also be generated and captured from a photovoltaic or other light capture energy conversion device placed either on the interior or exterior of the device (2803).
  • FIG. 29 discloses in an example embodiment a number of methods by which a locking system (2902) may lower its power consumption so as to extend battery or energy storage lifetime. These methods include logic inherent to the locking system (2900) which would activate the most power consuming aspects of the locking system only at those points in time during the day when the locking system is likely to be used.
  • Such logic may be considered as an algorithm that considers the most frequent times of day that a locking system (2902) is used or has been used in the past (2900). When it is calculated that there is a negligible or nil chance of an event being sent to the locking system the logic would disable the most power intensive components such as radios, microcontrollers, power regulators and other components. The algorithm may shift the schedule as the locking system logs access data from usage and passes this as a parameter into the algorithm. When the system periodically wakes up as determined by the algorithm it may check for lock, unlock or status commands send from the web service, and, potentially, from a mobile device proximate to the door or not, another third-party web service, an application interface, web interface or text message interface.
  • A mobile device (2901) may generate certain radio signatures which are detectable by specialized low-power consumption circuitry on the locking system (2902). Examples of this include distinguishable signatures from GSM™ (Global System for Mobile Communications), CDMA (Code-Division Multiple Access), Wi-Fi™, Bluetooth™ or other radio technologies which are commonly available on mobile devices. The low-power consumption circuitry would not be intended to communicate directly with the radios on the mobile device, but instead would merely detect their existence so as to power up additional components such as microcontrollers, radios and power regulators that would consume far more current when powered on. The user would then be able to successfully send or receive data to or from the locking system, either directly or indirectly through a web service, while the locking system would only need to consume significant amounts of power when a mobile device has been detected to be proximate to the locking system.
  • Other very low power consumption components in the locking system (2902) may be used to alert the system of the presence of a user so that other high power consumption components may be activated at the proper time. Very low power components may include vibration sensors, passive infrared sensors, microphones or sensors external to the locking system which communicate with the locking system over a very low power radio component while high power radio components remain in a deep sleep or powered down mode.
  • FIG. 30 discloses a locking system which has been modified to accommodate the use of mobile devices and control through web services while still maintaining the original structure of access control. The locking system relies on commonly known and understood access control technologies that consist of a computer controller (3003) which regulates whether or not passive radio credentials (3000) may lock, unlock, arm or disarm the locking or alarm system (3002) when scanned at a connected electronic credential reader (3001).
  • A traditional access control system may be modified so as to replace or augment the existing electronic credential reader with a microcomputer which may communicate directly with a mobile device or with a web service. The augmenting or replacement reading device (3001) may detect or read from a data connection the information from the passive electronic credential. This data signature may be sent in an encrypted or unencrypted fashion as in the case with standards such as the commonly used Wiegand technology. If encrypted, the device may use commonly exposed or known private keys to decrypt the associated data. The device may act to replay the data so as to emulate the passive radio credential. The emulation of the credential would be seamless to the rest of the locking system and notably the original computer controller (3003).
  • In conjunction with the mobile device (3005) and associated web service (3004), users who already possess radio tokens for the original service may present their token at the newly augmented or replacement reader device (3001) so as to pair their credential with their user account. Once paired, the user from a mobile device may send a command such as lock or unlock through an application on the mobile device which in turn is relayed directly to the augmented reading device or indirectly through an associated web service. The augmenting reading device would replay the associated radio token data to the original locking system controller, emulating the user holding the original radio token next to the reader.
  • Once paired, the user may send commands through the mobile interface, web interface, text-message interface or authenticated third-party applications. All of these commands would be ultimately executed according to the original access control computer system (3003), allowing the computer controller to maintain the exactly same programming, logging and other capabilities present with the usage of radio tokens. If the computer controller were to reject the emulated token, this fact could be relayed to the web service or mobile user through a variety of methods.
  • By preserving the existing infrastructure, the new web service and mobile enabled infrastructure may easily and quickly installed while maintaining all programming related to the original computer controller. The web service (3004) may additionally communicate directly with the computer controller (3003) in order to bypass the need for augmenting the reader component (3001). The augmented reader component may feature any range of proximity detection technology including those radios which communicate directly with common mobile device radios like Bluetooth™, Wi-Fi™™ or Near Field Communication.
  • Method Embodiments
  • Some embodiments of the present inventive subject matter include methods of operating a remotely operable lock.
  • One such embodiment is illustrated in FIGS. 31-31G. In the example embodiment shown in FIG. 31, a method of operating a remotely operable lock comprises: at 3100, receiving credentials at a web service from a portable electronic device; at 3102, authenticating the credentials; and at 3104 based on a successful authentication, issuing a command for receipt by the lock from the web service.
  • In FIG. 31, the method may at 3122 further comprise notifying a user of the closest geographically nearby operable lock to the device based on receipt and authentication of the credentials, the geographically nearby operable lock being located within a determinable distance of the device. The method may further comprise at 3124 detecting proximity of the device to the lock.
  • In FIG. 31, the method of operating a remotely operable lock may further comprise, at 3152, controlling the lock in response to a command issued by the web service or portable electronic device using a lock server in communication with the web service or portable electronic device. In FIG. 31, the method may further comprise at 3166 using a remotely operable lock and notifying the user of successful actuation of the lock in response to the command.
  • In FIG. 31, the method may further comprise at 3190 providing a camera associated with the lock for taking a picture of a person seeking to operate the lock. At 3192, the method may further comprise providing a vibration sensor for detecting vibration of the lock or a door associated with the lock, and receiving a signal at least initiated by the vibration sensor.
  • In FIG. 31, the method may further comprise at 3102A providing an online account at the web service for a user. In FIG. 31G, the method may further comprise at 3104A providing a portal on the web service for entry by a user of credentials or a command for receipt by the lock.
  • In FIG. 31A, the receiving of the credentials at a web service from the portable electronic device 3100 may include at 3106 receiving device credentials relating to the portable electronic device. The device credentials may include at 3108 at least one device credential element selected from a group comprising: GPS coordinates of the device location; a Wi-Fi™ ID; a Bluetooth™ ID; a telephone number; SMS address; and pin code. The device credentials may at 3110 be cached in the device. The receiving of the credentials at a web service from the portable electronic device may include at 3112 receiving lock credentials relating to the lock. At 3114, the lock credentials may include at least one lock credential element selected from a group comprising: GPS coordinates of the lock or an identification tag associated with the lock; Wi-Fi™ ID; Bluetooth™ ID; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and a timed lock operation. At 3116, at least some of the lock credentials may be cached in the portable electronic device. The cached lock credentials may at 3118 allow at least partial authorization of the credentials by the device. In FIG. 31B, authenticating the credentials 3102 may include at 3120 at least some authentication of the credentials being performed by the web service.
  • In FIG. 31A, the method may further comprise at 3198 receiving the credentials from the portable electronic device as a text (SMS) message. In FIG. 31C, the method may further comprise at 3100A receiving a command as a text (SMS) message from a user's portable electronic device and basing the command for receipt by the lock on the texted command.
  • In FIG. 31A, the method may further comprise at 3106A allowing the web service to communicate with the portable electronic device using one or more of the connectivity elements in a group comprising: Wi-Fi™; 3G/4G; EDGE (Enhanced Data rates for GSM Evolution), SMS (Short Message Service); and Ethernet. In FIG. 1, the method may further comprise at 3108A notifying a user of an attempt or request to operate the lock. In FIG. 31B, the method may further comprise at 3110A authenticating credentials received from the user in response to the notification, and receiving a command from the user to actuate the lock.
  • In FIG. 31B, the credentials may include at 3176 a unique code associated with a user of the portable electronic device. At 3178, a further unique code may be associated with another user of the lock. At 3180, authenticating the credentials may include use of one or more of the following elements in a group comprising: GPS coordinates; detection of a Wi-Fi™ network; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and a timed entry.
  • In FIG. 31C, the command issued by the web service for receipt by the lock 3104 may be based at 3168 on an input received at the portable electronic device from a user. At 3170, the command issued by the web service for receipt by the lock may be based on input provided by the user using a software application installed on the portable electronic device. At 3172, the command is one of the commands selected from a group of commands comprising: lock; unlock; timed lock request; timed unlock request; and toggle lock/unlock request. At 3174, the command may be associated with a customized lock operation scenario.
  • In FIG. 31C, the method may further comprise at 3182 providing a Wi-Fi™ chip in the remotely operable lock for connectivity with a Wi-Fi™ network, and issuing the command for receipt by the lock at least via the Wi-Fi™ network. At 3184, Bluetooth™ connectivity may be provided for the remotely operable lock, and the command for receipt by the lock is issued at least via a Bluetooth™ connection. At 3186, the method may further allow pairing of the lock with a web-enabled portable electronic device, and issuing the command for receipt by the lock at least via an internet connection established by the web-enabled portable electronic device. At 3188, the method may further comprise receiving the credentials or a user command from the portable electronic device at least via the internet connection.
  • In FIG. 31D, detecting the proximity of the device to the lock 3124 may include at 3126 use of one or more of the following elements in a group comprising: reading a tag located proximately to and associated with the lock; GPS coordinates of the lock; GPS coordinates of the device; detection of a Wi-Fi™ or Bluetooth™ network; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and, a timed lock operation. At 3128, detecting of the proximity of the device to the lock may include comparing at least one credential element cached in the device to a respective credential identified or received by the device. At 3130, detecting of the proximity of the device to the lock launches a software application on the device. At 3132, the method further comprises providing a lock software application, associated with the web service, for installation on the portable electronic device. At 3134, the software application is to launch automatically in response to detecting proximity of the device to the lock. At 3136, the software application is further to notify the web service of the proximity of the device to the lock and the credentials upon launch.
  • In FIG. 31D, detecting the proximity of the device to the lock 3124 may include at 3138 providing a tag located proximately to and associated with the lock. At 3140, the method may further comprise receiving a signal that the tag has been read by the portable electronic device. At 3142, the tag may be a Near Field Communication (NFC) tag. At 3144, the tag may be encoded with a software application Universal Resource Indicator (URI). At 3146, the automatic launch of the software application includes recognition by the portable electronic device of the Universal Resource Indicator (URI) encoded in the tag. At 3148, the tag may be encoded with a unique code, the unique code forming at least part of the credentials. At 3150, the credentials may be authenticated by the web service using at least the unique code.
  • In FIG. 31E, placing the lock server in communication with the web service may, at 3154, allow bidirectional communication between the lock server and web service. At 3156, the method may further comprise sending the command to the lock using a wireless remote unit in communication with the lock server. At 3158, the method may further comprise sending the command to the lock using a relay control circuit in communication with the lock server. At 3160, the method may further comprise placing the door lock server or lock in communication with the web service using a user's internet service. At 3162, the method may further comprise notifying a user that the lock server is not in communication with the web service. At 3164, notifying of the user that the lock server is not in communication with the web service may occur in response to a failed receipt by the lock of the command.
  • In FIG. 31F, the method may further comprise at 3194 notifying the user of the received signal initiated by the vibration sensor detecting vibration of the door or lock. Detecting vibration may at 3196 include detecting a user's special knock on the lock or door associated with the lock, the special knock forming part of the credentials.
  • Another example method embodiment is illustrated in FIGS. 32-32G.
  • In the example embodiment shown in FIG. 32, a method of operating a remotely operable lock comprises: at 3200, authenticating, at a web service, credentials received from a portable electronic device; at 3202, detecting the proximity of the portable electronic device to the lock; and at 3204, issuing a command for receipt by the lock from the web service or portable electronic device.
  • In FIG. 32, the method may further comprise at 3232 notifying a user of a lock to select for operation, or the nearest operable lock, based on the user's geo-location. The method may further comprise at 3238 providing an application programming interface (API) for integrating third party software with the web service to allow an associated portable electronic device to operate the lock or communicate with the web service.
  • In FIG. 32, the method may further comprise at 3262, allowing the remotely operable lock to connect to a Wi-Fi™ network, RF or radio network, or Bluetooth™ device, and issuing a command for receipt by the lock at least via the Wi-Fi™, RF or radio network, or Bluetooth™ device. At 3264, the method may further comprise allowing pairing of the lock with a web-enabled portable electronic device, and issuing the command for receipt by the lock at least via an internet connection established by the web-enabled portable electronic device.
  • In FIG. 32, the method may further comprise at 3268 providing an accessory component in association with the lock, the component to integrate or communicate with the lock, the web service or a user to at least assist in operating the lock. In FIG. 32, the method may further comprise at 3280 using a remotely operable lock and notifying a user of successful actuation of the lock in response to the command. The method may further comprise at 3290 notifying a first user of an attempt or request to operate the lock by a second user. At 3292, the method may further comprise providing an online account at the web service for a user.
  • In FIG. 32A (i) the authenticating of the received credentials 3200 may include at 3206 an initial authentication of the portable electronic device which allows the portable electronic device to communicate directly with the lock and issue a direct command for receipt by the lock. At 3208, at least some credentials may be cached in the portable electronic device. At 3210, the cached credentials may allow at least partial authorization of the credentials by the device. At 3212, a remaining authentication of the credentials may be performed by the web service. At 3214, the credentials may include at least one of the following elements in a group comprising: GPS coordinates; detection of a Wi-Fi™ network; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and a timed entry. At 3216, the received credentials may include device credentials relating to the portable electronic device. At 3218, the received device credentials may include at least one device credential element selected from a group comprising: GPS coordinates of the device location; a Wi-Fi™ ID; a Bluetooth™ ID; a telephone number; SMS address; and pin code. At 3220, the received credentials may include lock credentials relating to the lock. At 3222, the lock credentials may include at least one lock credential element selected from a group comprising: GPS coordinates of the lock or an identification tag associated with the lock; Wi-Fi™ ID; Bluetooth™ ID; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and a timed lock operation.
  • In FIG. 32A (ii), the credentials may include at 3284 a unique code associated with a user of the portable electronic device. At 3286, the method may further comprise issuing a further unique code associated with another user of the lock. At 3288, the method may further comprise receiving the credentials from the portable electronic device as a text (SMS) message.
  • In FIG. 32B (i), detecting the proximity of the device to the lock 3202 may include at 3224 use of one or more of the following elements in a group comprising: reading a tag located proximately to and associated with the lock; GPS coordinates of the lock or device; detection of a Wi-Fi™ or Bluetooth™ network; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and, a timed lock operation. At 3226, detecting the proximity of the device to the lock includes comparing at least one credential element cached in the device to at least one respective credential identified by or received by the device. At 3228, detecting the proximity of the device to the lock further includes notifying a user of the identity of the lock. At 3230, notifying the user of the identity of the lock is based on receipt and authentication of the received credentials.
  • In FIG. 32B (ii), detecting the proximity of the device to the lock 3202 automatically launches at 3234 a software application installed on the device. At 3236, the software application may be a third party application. At 3240, the command issued by the web service for receipt by the lock may be based on an input received at the portable electronic device from a user using the software application installed on the device. At 3242, the issued command may be one of the commands selected from a group of commands comprising: lock; unlock; timed lock request; timed unlock request; and toggle lock/unlock request. At 3244, the software application may be a lock software application, associated with the web service, for installation on the portable electronic device. At 3246, the software application may be further to notify the web service of the credentials upon launch.
  • In FIG. 32B (iii), detecting the proximity of the device to the lock 3202 may include at 3248 providing a tag located proximately to and associated with the lock, the tag to be read by the portable electronic device to launch the application. At 3250, the method may further comprise receiving a signal that the tag has been read by the portable electronic device. At 3252, the tag may be a Near Field Communication (NFC) tag. At 3254, the tag may be encoded with a software application Universal Resource Indicator (URI). At 3256, the launch of the software application includes recognition by the portable electronic device of the Universal Resource Indicator (URI) encoded in the tag. At 3258, the tag may be encoded with a unique code, the unique code forming at least part of the credentials. At 3260, the credentials may be authenticated by the web service using at least the unique code.
  • In FIG. 32C, issuing a command 3204 may at 3282 include a command associated with a customized lock operation. The method may further comprise at 3296 receiving a command as a text (SMS) message from a user's portable electronic device and basing the command for receipt by the lock on the texted command.
  • In FIG. 32D, allowing pairing 3264, further comprises at 3266 receiving or sending the credentials or a user command from the portable electronic device at least via the internet connection.
  • In FIG. 32E, the accessory component may be at 3270 a component selected from the group comprising: lock power component; lock operation component; lock server; connectivity component; pin or command entry keypad; presence detector; vibration sensor; doormat; doorbell; and video or still camera. At 3272, the connectivity component may be a component selected from the group of components comprising: Bluetooth™; Radio Frequency (RF); Wi-Fi™; internet; infrared; and piezo-electric. At 3274, the accessory component may have a passive and an active state, and wherein detecting the proximity of the portable electronic device to the lock triggers the accessory component into its active state, or causes the component to perform an operation. At 3276, detecting the proximity of the portable electronic device to the lock may include notifying a user that the accessory component is not in integration or communication with the lock or the web service. At 3278, notifying the user that the component is not in integration or communication with the lock or web service occurs in response to a failed receipt by the lock of the command.
  • In FIG. 32F, the method may further comprise at 3294 authenticating credentials received from the first user in response to the notification, and receiving a command from the first user to actuate the lock.
  • In FIG. 32G, the method may further comprise at 3298 providing a portal on the web service for entry by a user of credentials or a command for receipt by the lock.
  • Another example method embodiment is illustrated in FIGS. 33-33C.
  • In the example embodiment shown in FIG. 33, a method of operating a remotely operable lock comprises: at 3300, providing a first web service for receiving credentials or a command from a portable electronic device having a software application installed thereon; at 3302, issuing a command for receipt by the lock from the web service; and at 3204, providing an application programming interface (API) at the first web service for integrating a second web service or the software application with the first web service to allow the portable electronic device to communicate with the lock or web service.
  • In FIG. 33A, the received credentials relating to a third party user or second web service may at 3322 be authenticated by an authenticated user of the lock. At 3324, the third party or second web service may seamlessly issue a command to or receive data from the lock.
  • In FIG. 33A, the method may further comprise at 3310 authenticating the credentials received at the web service, and based on a successful authentication, issuing the command for receipt by the lock. At 3312, the received credentials may relate to the lock. At 3314, the received credentials may relate to the portable electronic device. At 3316, the received credentials may relate to a third party user or second web service requesting access to the first web service or the lock.
  • In FIG. 33B, the command for receipt by the lock may at be received at 3330 by the lock via the second web service.
  • In FIG. 33C, the software application may be at 3306 a third party software application. At 3308, the integration is performed in response to a request for access to the first web service or lock from a user.
  • In FIG. 33C, the command for receipt by the lock may be received at 3318 by the lock via the second web service. At 3320, the integration is performed in response to a request for access to the first web service or lock from an unauthenticated user.
  • In FIG. 33C, the third party application at 3326 automatically requests access to the lock on behalf of a user based on the occurrence of an outside event. At 3328, the outside event may be an event selected from the group comprising: booking a room for use at a certain time; requesting access to secure premises; delivery of a parcel; inspection of premises; entry into a motor vehicle; and use of a bicycle.
  • These method embodiments are also referred to herein as “examples.” Such examples can include method elements in addition to those shown or described. However, the present inventors also contemplate examples in which only those method elements shown or described are provided. Moreover, the present inventors also contemplate examples using any combination or permutation of those method elements shown or described above (or one or more aspects thereof), either with respect to a particular example (or one or more aspects thereof), or with respect to other examples (or one or more aspects thereof) shown or described herein.
  • Processor Implementation
  • The various operations of example methods described herein may be performed, at least partially, by one or more processors that are temporarily configured (e.g., by software) or permanently configured to perform the relevant operations. Whether temporarily or permanently configured, such processors may constitute processor-implemented modules that operate to perform one or more operations or functions. The modules referred to herein may, in some example embodiments, comprise processor-implemented modules.
  • Similarly, the methods described herein may be at least partially processor-implemented. For example, at least some of the operations of a method may be performed by one or more processors or processor-implemented modules. The performance of certain of the operations may be distributed among the one or more processors, not only residing within a single machine, but deployed across a number of machines. In some example embodiments, the processor or processors may be located in a single location (e.g., within a home environment, an office environment, or as a server farm), while in other embodiments the processors may be distributed across a number of locations.
  • The one or more processors may also operate to support performance of the relevant operations in a “cloud computing” environment or as a “software as a service” (SaaS). For example, at least some of the operations may be performed by a group of computers (as examples of machines including processors), with these operations being accessible via a network (e.g., the Internet) and via one or more appropriate interfaces (e.g., APIs).
  • Electronic Apparatus and System
  • Example embodiments may be implemented in digital electronic circuitry, or in computer hardware, firmware, or software, or in combinations of them. Example embodiments may be implemented using a computer program product, e.g., a computer program tangibly embodied in an information carrier, e.g., in a machine-readable medium for execution by, or to control the operation of, data processing apparatus, e.g., a programmable processor, a computer, or multiple computers.
  • A computer program can be written in any form of programming language, including compiled or interpreted languages, and it can be deployed in any form, including as a stand-alone program or as a module, subroutine, or other unit suitable for use in a computing environment. A computer program can be deployed to be executed on one computer or on multiple computers at one site or distributed across multiple sites and interconnected by a communication network.
  • In example embodiments, operations may be performed by one or more programmable processors executing a computer program to perform functions by operating on input data and generating output. Method operations can also be performed by, and apparatus of example embodiments may be implemented as, special purpose logic circuitry (e.g., a FPGA or an ASIC).
  • The computing system can include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. In embodiments deploying a programmable computing system, it will be appreciated that both hardware and software architectures usually require consideration. Specifically, it will be appreciated that the choice of whether to implement certain functionality in permanently configured hardware (e.g., an ASIC), in temporarily configured hardware (e.g., a combination of software and a programmable processor), or a combination of permanently and temporarily configured hardware may be a design choice. Below are set out hardware (e.g., machine) and software architectures that may be deployed, in various example embodiments.
  • Example Machine Architecture and Machine-Readable Medium
  • FIG. 34 is a block diagram of machine in the example form of a computer system 3400 within which instructions for causing the machine to perform any one or more of the methodologies discussed herein may be executed. In alternative embodiments, the machine operates as a standalone device or may be connected (e.g., networked) to other machines. In a networked deployment, the machine may operate in the capacity of a server or a client machine in server-client network environment, or as a peer machine in a peer-to-peer (or distributed) network environment. The machine may be a personal computer (PC), a tablet PC, a set-top box (STB), a PDA, a cellular telephone, a web appliance, a network router, switch or bridge, or any machine capable of executing instructions (sequential or otherwise) that specify actions to be taken by that machine. Further, while only a single machine is illustrated, the term “machine” shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.
  • The example computer system 3400 includes a processor 3402 (e.g., a central processing unit (CPU), a graphics processing unit (GPU) or both), a main memory 3404 and a static memory 3406, which communicate with each other via a bus 3408. The computer system 500 may further include a video display unit 3410 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)). The computer system 500 also includes an alphanumeric input device 3412 (e.g., a keyboard), a user interface (UI) navigation or cursor control device 3414 (e.g., a mouse), a disk drive unit 3416, a signal generation device 3418 (e.g., a speaker) and a network interface device 3420.
  • Machine-Readable Medium
  • The disk drive unit 3416 includes a machine-readable medium 3422 on which is stored one or more sets of data structures and instructions 3424 (e.g., software) embodying or utilized by any one or more of the methodologies or functions described herein. The instructions 3424 may also reside, completely or at least partially, within the main memory 3404 and/or within the processor 3402 during execution thereof by the computer system 500, with the main memory 3404 and the processor 3402 also constituting machine-readable media.
  • While the machine-readable medium 3422 is shown in an example embodiment to be a single medium, the term “machine-readable medium” may include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more data structures or instructions 3424. The term “machine-readable medium” shall also be taken to include any tangible medium that is capable of storing, encoding, or carrying instructions for execution by the machine and that cause the machine to perform any one or more of the methodologies of the embodiments of the present invention, or that is capable of storing, encoding or carrying data structures utilized by or associated with such instructions. The term “machine-readable medium” shall accordingly be taken to include, but not be limited to, solid-state memories and optical and magnetic media. Specific examples of machine-readable media include non-volatile memory, including by way of example semiconductor memory devices (e.g., Erasable Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), and flash memory devices); magnetic disks such as internal hard disks and removable disks; magneto-optical disks; and CD-ROM and DVD-ROM disks.
  • Transmission Medium
  • The instructions 3424 may further be transmitted or received over a communications network 3426 using a transmission medium. The instructions 3424 may be transmitted using the network interface device 3420 and any one of a number of well-known transfer protocols (e.g., HTTP). Examples of communication networks include a LAN, a WAN, the Internet, mobile telephone networks, Plain Old Telephone (POTS) networks, and wireless data networks (e.g., Wi-Fi™ and WiMax™ networks). The term “transmission medium” shall be taken to include any intangible medium that is capable of storing, encoding or carrying instructions for execution by the machine, and includes digital or analog communications signals or other intangible media to facilitate communication of such software.
  • Non-Limiting Embodiments
  • While the invention has been described with reference to specific embodiments, it will be understood by those skilled in the art that various changes may be made and equivalents may be substituted for the elements thereof without departing from the true spirit and scope of the invention. In addition, modifications may be made without departing from the essential teachings of the invention. Moreover, each of the non-limiting examples described herein can stand on its own, or can be combined in various permutations or combinations with one or more of the other examples.
  • The above detailed description includes references to the accompanying drawings, which form a part of the detailed description. The drawings show, by way of illustration, specific embodiments in which the invention can be practiced. These embodiments are also referred to herein as “examples.” Such examples can include elements in addition to those shown or described. However, the present inventors also contemplate examples in which only those elements shown or described are provided. Moreover, the present inventors also contemplate examples using any combination or permutation of those elements shown or described (or one or more aspects thereof), either with respect to a particular example (or one or more aspects thereof), or with respect to other examples (or one or more aspects thereof) shown or described herein.
  • In the event of inconsistent usages between this document and any documents so incorporated by reference, the usage in this document controls.
  • In this document, the terms “a” or “an” are used, as is common in patent documents, to include one or more than one, independent of any other instances or usages of “at least one” or “one or more.” In this document, the term “or” is used to refer to a nonexclusive or, such that “A or B” includes “A but not B,” “B but not A,” and “A and B,” unless otherwise indicated. In this document, the terms “including” and “in which” are used as the plain-English equivalents of the respective terms “comprising” and “wherein.” Also, in the following claims, the terms “including” and “comprising” are open-ended, that is, a system, device, article, composition, formulation, or process that includes elements in addition to those listed after such a term in a claim are still deemed to fall within the scope of that claim. Moreover, in the following claims, the terms “first,” “second,” and “third,” etc. are used merely as labels, and are not intended to impose numerical requirements on their objects.
  • Method examples described herein can be machine or computer-implemented at least in part. Some examples can include a computer-readable medium or machine-readable medium encoded with instructions operable to configure an electronic device to perform methods as described in the above examples. An implementation of such methods can include code, such as microcode, assembly language code, a higher-level language code, or the like. Such code can include computer readable instructions for performing various methods. The code may form portions of computer program products. Further, in an example, the code can be tangibly stored on one or more volatile, non-transitory, or non-volatile tangible computer-readable media, such as during execution or at other times. Examples of these tangible computer-readable media can include, but are not limited to, hard disks, removable magnetic disks, removable optical disks (e.g., compact disks and digital video disks), magnetic cassettes, memory cards or sticks, random access memories (RAMs), read only memories (ROMs), and the like.
  • The above description is intended to be illustrative, and not restrictive. For example, the above-described examples (or one or more aspects thereof) may be used in combination with each other. Other embodiments can be used, such as by one of ordinary skill in the art upon reviewing the above description. The Abstract is provided to comply with 37 C.F.R. §1.72(b), to allow the reader to quickly ascertain the nature of the technical disclosure. It is submitted with the understanding that it will not be used to interpret or limit the scope or meaning of the claims. Also, in the above Detailed Description, various features may be grouped together to streamline the disclosure. This should not be interpreted as intending that an unclaimed disclosed feature is essential to any claim. Rather, inventive subject matter may lie in less than all features of a particular disclosed embodiment. Thus, the following claims are hereby incorporated into the Detailed Description as examples or embodiments, with each claim standing on its own as a separate embodiment, and it is contemplated that such embodiments can be combined with each other in various combinations or permutations. The scope of the invention should be determined with reference to the appended claims, along with the full scope of equivalents to which such claims are entitled.

Claims (37)

1. A method of operating a remotely operable lock, the method comprising:
authenticating, at a web service, credentials received from a portable electronic device;
detecting the proximity of the portable electronic device to the lock; and
issuing a command for receipt by the lock from the web service or portable electronic device.
2. The method of claim 1, wherein the authenticating of the received credentials includes an initial authentication of the portable electronic device to allow the portable electronic device to communicate directly with the lock and issue a command for receipt by the lock.
3. The method of claim 2, wherein at least some credentials are cached in the portable electronic device to allow at least partial authorization of credentials by the device.
4. The method of claim 1, wherein the credentials include at least one of the following elements in a group comprising: GPS coordinates; detection of a network; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and a timed entry.
5. The method of claim 1, wherein the received credentials include device credentials relating to the portable electronic device, the received device credentials including at least one device credential element selected from a group comprising: GPS coordinates of the device location; a WiFi ID; a Bluetooth ID; a telephone number; SMS address; and pin code.
6. The method of claim 1, wherein the received credentials include lock credentials relating to the lock, the lock credentials including at least one lock credential element selected from a group comprising: GPS coordinates of the lock or an identification tag associated with the lock; WiFi ID; Bluetooth ID; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and a timed lock operation.
7. The method of claim 1, wherein detecting the proximity of the device to the lock includes use of one or more of the following elements in a group comprising: reading a tag located proximately to and associated with the lock; GPS coordinates of the lock; GPS coordinates of the device; detection of a network; Near Field Communication verification; pin code entry; Quick Response (QR) code recognition; and, a timed lock operation.
8. The method of claim 1, further comprising notifying a user of the identity of the lock based on authentication of the received credentials.
9. The method of claim 1, further comprising notifying a user of a lock to select for operation, or the nearest operable lock, based on the user's geo-location.
10. The method of claim 1, wherein detecting the proximity of the device to the lock automatically launches a software application installed on the device.
11. The method of claim 10, wherein the software application is a third party application.
12. The method of claim 1, further comprising providing an application programming interface (API) for integrating third party software with the web service to allow an associated portable electronic device to operate the lock or communicate with the web service.
13. The method of claim 10, wherein the command issued by the web service for receipt by the lock is based on an input received at the portable electronic device from a user using the software application installed on the device.
14. The method of claim 13, wherein the issued command is one of the commands selected from a group of commands comprising: lock; unlock; timed lock request; timed unlock request; and toggle lock/unlock request.
15. The method of claim 10, wherein the software application is a lock software application, associated with the web service, for installation on the portable electronic device.
16. The method of claim 10, wherein detecting the proximity of the device to the lock includes providing a tag located proximately to and associated with the lock, the tag to be read by the portable electronic device to launch the software application.
17. The method of claim 16, further comprising receiving a signal that the tag has been read by the portable electronic device.
18. The method of claim 16, wherein the tag is a Near Field Communication (NFC) tag, or is encoded with a software application Universal Resource Indicator (URI).
19. The method of claim 16, wherein the tag is encoded with a unique code, the unique code forming at least part of the credentials.
20. The method of claim 1, further comprising allowing the remotely operable lock to connect to a network, and issuing the command for receipt by the lock at least via the network.
21. The method of claim 1, further comprising allowing pairing of the lock with a web-enabled portable electronic device, and issuing the command for receipt by the lock at least via an internet connection established by the web-enabled portable electronic device.
22. The method of claim 1, further comprising providing an accessory component in association with the lock, the component to integrate or communicate with the lock, the web service or a user to at least assist in operating the lock.
23. The method of claim 22, wherein the accessory component is a component selected from the group comprising: lock power component; lock operation component; lock server; connectivity component; pin or command entry keypad; presence detector; vibration sensor; doormat; doorbell; and video or still camera.
24. The method of claim 23, wherein the connectivity component is a component selected from the group of components comprising: Bluetooth™; Radio Frequency (RF); WiFi; internet; infrared; and piezo-electric.
25. The method of claim 22, wherein the accessory component has a passive and an active state, and wherein detecting the proximity of the portable electronic device to the lock triggers the accessory component into its active state, or causes the component to perform an operation.
26. The method of claim 22, wherein detecting the proximity of the portable electronic device to the lock includes notifying a user that the accessory component is not in integration or communication with the lock or the web service in response to a failed receipt by the lock of the command.
27. The method of claim 1, further comprising using a remotely operable lock and notifying a user of successful actuation of the lock in response to the command.
28. The method of claim 1, wherein the command is associated with a customized lock operation.
29. The method of claim 1, further comprising notifying a first user of an attempt or request to operate the lock by a second user.
30. The method of claim 29, further comprising authenticating credentials received from the first user in response to the notification, and receiving a command from the first user to actuate the lock.
31. The method of claim 1, further comprising receiving the credentials from the portable electronic device as a text (SMS) message.
32. The method of claim 1, further comprising receiving a command as a text (SMS) message from a user's portable electronic device and basing the command for receipt by the lock on the texted command.
33. The method of claim 1, further comprising providing an online account at the web service for a user.
34. A system for operating a remotely operable lock, the system comprising:
a web service to:
detect the proximity of a portable electronic device to the lock;
authenticate credentials received from the portable electronic device; and
issue a command for receipt by the lock based on a successful authentication.
35. The system of claim 34, further comprising a tag located on or adjacent the lock and associated with the lock, the tag to allow the portable electronic device to identify or receive credentials from the tag.
36. The system of claim 34, wherein the web service is further to communicate with a software application installed on the portable electronic device, the application to allow communication of credentials or commands from the portable electronic device to the web service.
37. The system of claim 36, wherein detecting the proximity of the portable electronic device to the lock automatically launches the software application.
US13/462,714 2011-05-02 2012-05-02 Systems and methods for controlling a locking mechanism using a portable electronic device Abandoned US20120280790A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/462,714 US20120280790A1 (en) 2011-05-02 2012-05-02 Systems and methods for controlling a locking mechanism using a portable electronic device
US14/508,501 US20150102906A1 (en) 2011-05-02 2014-10-07 Systems and methods for controlling a locking mechanism using a portable electronic device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201161481518P 2011-05-02 2011-05-02
US13/462,714 US20120280790A1 (en) 2011-05-02 2012-05-02 Systems and methods for controlling a locking mechanism using a portable electronic device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/508,501 Continuation US20150102906A1 (en) 2011-05-02 2014-10-07 Systems and methods for controlling a locking mechanism using a portable electronic device

Publications (1)

Publication Number Publication Date
US20120280790A1 true US20120280790A1 (en) 2012-11-08

Family

ID=46052923

Family Applications (9)

Application Number Title Priority Date Filing Date
US13/462,669 Abandoned US20120280789A1 (en) 2011-05-02 2012-05-02 Systems and methods for controlling a locking mechanism using a portable electronic device
US13/462,714 Abandoned US20120280790A1 (en) 2011-05-02 2012-05-02 Systems and methods for controlling a locking mechanism using a portable electronic device
US13/462,765 Abandoned US20120280783A1 (en) 2011-05-02 2012-05-02 Systems and methods for controlling a locking mechanism using a portable electronic device
US14/468,114 Abandoned US20140365773A1 (en) 2011-05-02 2014-08-25 Systems and methods for controlling a locking mechanism using a portable electronic device
US14/508,501 Abandoned US20150102906A1 (en) 2011-05-02 2014-10-07 Systems and methods for controlling a locking mechanism using a portable electronic device
US14/638,828 Abandoned US20150181014A1 (en) 2011-05-02 2015-03-04 Systems and methods for controlling a locking mechanism using a portable electronic device
US15/686,385 Active US10382608B2 (en) 2011-05-02 2017-08-25 Systems and methods for controlling a locking mechanism using a portable electronic device
US16/511,772 Active US10708410B2 (en) 2011-05-02 2019-07-15 Systems and methods for controlling a locking mechanism using a portable electronic device
US16/911,941 Pending US20200329136A1 (en) 2011-05-02 2020-06-25 Systems and Methods for Controlling a Locking Mechanism Using a Portable Electronic Device

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/462,669 Abandoned US20120280789A1 (en) 2011-05-02 2012-05-02 Systems and methods for controlling a locking mechanism using a portable electronic device

Family Applications After (7)

Application Number Title Priority Date Filing Date
US13/462,765 Abandoned US20120280783A1 (en) 2011-05-02 2012-05-02 Systems and methods for controlling a locking mechanism using a portable electronic device
US14/468,114 Abandoned US20140365773A1 (en) 2011-05-02 2014-08-25 Systems and methods for controlling a locking mechanism using a portable electronic device
US14/508,501 Abandoned US20150102906A1 (en) 2011-05-02 2014-10-07 Systems and methods for controlling a locking mechanism using a portable electronic device
US14/638,828 Abandoned US20150181014A1 (en) 2011-05-02 2015-03-04 Systems and methods for controlling a locking mechanism using a portable electronic device
US15/686,385 Active US10382608B2 (en) 2011-05-02 2017-08-25 Systems and methods for controlling a locking mechanism using a portable electronic device
US16/511,772 Active US10708410B2 (en) 2011-05-02 2019-07-15 Systems and methods for controlling a locking mechanism using a portable electronic device
US16/911,941 Pending US20200329136A1 (en) 2011-05-02 2020-06-25 Systems and Methods for Controlling a Locking Mechanism Using a Portable Electronic Device

Country Status (5)

Country Link
US (9) US20120280789A1 (en)
EP (1) EP2710562A1 (en)
CN (1) CN103635940A (en)
CA (1) CA2834964A1 (en)
WO (1) WO2012151290A1 (en)

Cited By (267)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080061926A1 (en) * 2006-07-31 2008-03-13 The Chamberlain Group, Inc. Method and apparatus for utilizing a transmitter having a range limitation to control a movable barrier operator
US20110225697A1 (en) * 2002-06-21 2011-09-22 John Griffits Lingerie with electronic closures undone by cellular phone or an electronic game
US20130095802A1 (en) * 2011-10-14 2013-04-18 Hon Hai Precision Industry Co., Ltd. Host mobile terminal, locking device and method for unlocking locking mechanism
US20130257589A1 (en) * 2012-03-29 2013-10-03 Mohammad MOHIUDDIN Access control using an electronic lock employing short range communication with mobile device
US20130305353A1 (en) * 2012-05-10 2013-11-14 Rutherford Controls International Corp. Low Power Driver System and Method for Controlling The Same
US20130316644A1 (en) * 2012-05-23 2013-11-28 Hitachi Consumer Electronics Co., Ltd. Mobile terminal and control method thereof
US20130342314A1 (en) * 2012-06-22 2013-12-26 Gun Chen Smart lock structure and operating method thereof
US20140032705A1 (en) * 2012-07-30 2014-01-30 Telect, Inc. Portable sign-in service
US20140049368A1 (en) * 2012-08-16 2014-02-20 Schlage Lock Company Llc Remote notification of phone for home security
US20140049363A1 (en) * 2012-08-16 2014-02-20 Schlage Lock Company Llc Electronic lock system
US20140049364A1 (en) * 2012-08-16 2014-02-20 Schlage Lock Company Llc Operation communication system
US20140049369A1 (en) * 2012-08-16 2014-02-20 Schlage Lock Company Llc Usage of gps on door security
US8780201B1 (en) 2013-07-26 2014-07-15 SkyBell Technologies, Inc. Doorbell communication systems and methods
US20140229385A1 (en) * 2013-02-08 2014-08-14 Schlage Lock Company Llc Control system and method
US20140224867A1 (en) * 2013-02-12 2014-08-14 Adidas Ag Method of providing digital content for users of physical items
US20140282048A1 (en) * 2013-03-15 2014-09-18 Adt Us Holdings, Inc. Security system access profiles
US20140266719A1 (en) * 2013-03-15 2014-09-18 Vivint, Inc. Methods for prompting a user to use enhanced automation system features, and systems and devices related thereto
US8844811B1 (en) * 2013-06-04 2014-09-30 April Elizabeth Rogers System and method for controlling locks
US8872915B1 (en) 2013-07-26 2014-10-28 SkyBell Technologies, Inc. Doorbell communication systems and methods
US8937659B1 (en) 2013-07-26 2015-01-20 SkyBell Technologies, Inc. Doorbell communication and electrical methods
US8941736B1 (en) 2013-07-26 2015-01-27 SkyBell Technologies, Inc. Doorbell communication systems and methods
US8947530B1 (en) 2013-07-26 2015-02-03 Joseph Frank Scalisi Smart lock systems and methods
US8953040B1 (en) 2013-07-26 2015-02-10 SkyBell Technologies, Inc. Doorbell communication and electrical systems
US20150048926A1 (en) * 2013-08-19 2015-02-19 Arm Tdo Limited Interacting with embedded devices within a user's environment
US20150070132A1 (en) * 2013-09-11 2015-03-12 Sony Corporation Secure remote control for operating closures such as garage doors
US20150084736A1 (en) * 2013-09-20 2015-03-26 At&T Intellectual Property I, L.P. Secondary Short-Range Wireless Assist for Wireless-Based Access Control
US9013575B2 (en) 2013-07-26 2015-04-21 SkyBell Technologies, Inc. Doorbell communication systems and methods
US20150121540A1 (en) * 2013-10-28 2015-04-30 Linear Llc Software and Inventory Licensing System and Method
US20150119019A1 (en) * 2012-06-05 2015-04-30 Tapkey Gmbh Method and Device for Control of a Lock Mechanism Using a Mobile Terminal
US9049352B2 (en) 2013-07-26 2015-06-02 SkyBell Technologies, Inc. Pool monitor systems and methods
US9053622B2 (en) 2013-07-26 2015-06-09 Joseph Frank Scalisi Light socket cameras
US9060104B2 (en) 2013-07-26 2015-06-16 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9058738B1 (en) 2013-07-26 2015-06-16 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9060103B2 (en) 2013-07-26 2015-06-16 SkyBell Technologies, Inc. Doorbell security and safety
US9065987B2 (en) 2013-07-26 2015-06-23 SkyBell Technologies, Inc. Doorbell communication systems and methods
US20150199919A1 (en) * 2014-01-13 2015-07-16 Barbara Ander Alarm Monitoring System
US20150207861A1 (en) * 2012-07-31 2015-07-23 Felica Networks, Inc. Information processing device, server device, and information processing system
US9094584B2 (en) 2013-07-26 2015-07-28 SkyBell Technologies, Inc. Doorbell communication systems and methods
US20150221152A1 (en) * 2012-08-21 2015-08-06 Bekey A/S Controlling Access To A Location
US9113051B1 (en) 2013-07-26 2015-08-18 SkyBell Technologies, Inc. Power outlet cameras
US9113052B1 (en) 2013-07-26 2015-08-18 SkyBell Technologies, Inc. Doorbell communication systems and methods
US20150235493A1 (en) * 2014-02-18 2015-08-20 David R. Hall System and Method for Communicating and Authenticating an Access Code
US9118819B1 (en) 2013-07-26 2015-08-25 SkyBell Technologies, Inc. Doorbell communication systems and methods
USD737283S1 (en) * 2013-08-30 2015-08-25 SkyBell Technologies, Inc. Display screen or portion thereof with a graphical user interface
US9142214B2 (en) 2013-07-26 2015-09-22 SkyBell Technologies, Inc. Light socket cameras
US9160987B1 (en) 2013-07-26 2015-10-13 SkyBell Technologies, Inc. Doorbell chime systems and methods
WO2015154179A1 (en) * 2014-04-07 2015-10-15 Kaba Ilco Inc. Temporarily pairing a mobile device with a peripheral device
US9165444B2 (en) 2013-07-26 2015-10-20 SkyBell Technologies, Inc. Light socket cameras
US9172921B1 (en) 2013-12-06 2015-10-27 SkyBell Technologies, Inc. Doorbell antenna
US9172920B1 (en) 2014-09-01 2015-10-27 SkyBell Technologies, Inc. Doorbell diagnostics
US9172922B1 (en) 2013-12-06 2015-10-27 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9179107B1 (en) 2013-07-26 2015-11-03 SkyBell Technologies, Inc. Doorbell chime systems and methods
US9179108B1 (en) 2013-07-26 2015-11-03 SkyBell Technologies, Inc. Doorbell chime systems and methods
US9179109B1 (en) 2013-12-06 2015-11-03 SkyBell Technologies, Inc. Doorbell communication systems and methods
US20150324567A1 (en) * 2014-05-06 2015-11-12 Pegatron Corporation Remote control method with identity verification mechanism and wearable device for performing the method
US9197867B1 (en) 2013-12-06 2015-11-24 SkyBell Technologies, Inc. Identity verification using a social network
US9196133B2 (en) 2013-07-26 2015-11-24 SkyBell Technologies, Inc. Doorbell communication systems and methods
WO2015179590A1 (en) * 2014-05-21 2015-11-26 Bluetech Automation, LLC Automatic wireless door opening system and method of using the same
US9230424B1 (en) 2013-12-06 2016-01-05 SkyBell Technologies, Inc. Doorbell communities
US9235943B2 (en) 2013-07-26 2016-01-12 Joseph Frank Scalisi Remote identity verification of lodging guests
US9237318B2 (en) 2013-07-26 2016-01-12 SkyBell Technologies, Inc. Doorbell communication systems and methods
WO2016007732A1 (en) * 2014-07-09 2016-01-14 Deja View Concepts, Inc. Bluetooth low energy for access control
USD747732S1 (en) 2013-08-30 2016-01-19 SkyBell Technologies, Inc. Display screen or portion thereof with a graphical user interface
USD747733S1 (en) 2013-08-30 2016-01-19 SkyBell Technologies, Inc. Display screen or portion thereof with a graphical user interface
US9247219B2 (en) 2013-07-26 2016-01-26 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9253455B1 (en) 2014-06-25 2016-02-02 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9307403B2 (en) 2013-02-07 2016-04-05 Schlage Lock Company Llc System and method for NFC peer-to-peer authentication and secure data transfer
US9312926B2 (en) 2013-02-07 2016-04-12 Schlage Lock Company Llc System and method for NFC peer-to-peer authentication and secure data transfer
US9322194B2 (en) 2013-03-15 2016-04-26 August Home, Inc. Intelligent door lock system
US9342936B2 (en) 2013-07-26 2016-05-17 SkyBell Technologies, Inc. Smart lock systems and methods
US9367978B2 (en) 2013-03-15 2016-06-14 The Chamberlain Group, Inc. Control device access method and apparatus
USD759702S1 (en) 2015-01-15 2016-06-21 SkyBell Technologies, Inc. Display screen or a portion thereof with a graphical user interface
US9376851B2 (en) 2012-11-08 2016-06-28 The Chamberlain Group, Inc. Barrier operator feature enhancement
USD760738S1 (en) 2015-01-15 2016-07-05 SkyBell Technologies, Inc. Display screen or a portion thereof with a graphical user interface
US9382739B1 (en) 2013-03-15 2016-07-05 August Home, Inc. Determining right or left hand side door installation
US9396598B2 (en) 2014-10-28 2016-07-19 The Chamberlain Group, Inc. Remote guest access to a secured premises
USD762688S1 (en) 2014-05-16 2016-08-02 SkyBell Technologies, Inc. Display screen or a portion thereof with a graphical user interface
US9437062B2 (en) 2012-08-16 2016-09-06 Schlage Lock Company Llc Electronic lock authentication method and system
WO2016139528A1 (en) * 2015-03-03 2016-09-09 Acsys Ip Holding Inc. Systems and methods for redundant access control systems based on mobile devices
US9443365B2 (en) 2012-08-16 2016-09-13 Schlage Lock Company Llc Wireless reader system
US9447609B2 (en) 2013-03-15 2016-09-20 August Home, Inc. Mobile device that detects tappings/vibrations which are used to lock or unlock a door
US9455839B2 (en) 2014-07-30 2016-09-27 Master Lock Company Llc Wireless key management for authentication
US9495815B2 (en) 2005-01-27 2016-11-15 The Chamberlain Group, Inc. System interaction with a movable barrier operator method and apparatus
US9508239B1 (en) 2013-12-06 2016-11-29 SkyBell Technologies, Inc. Doorbell package detection systems and methods
US9524601B1 (en) 2015-12-28 2016-12-20 Unikey Technologies Inc. Wireless access control system including door position based lock switching and related methods
US9530295B2 (en) 2014-08-13 2016-12-27 August Home, Inc. Wireless access control system and methods for intelligent door lock system
US9542785B2 (en) 2014-05-19 2017-01-10 Acsys Ip Holding, Inc. Mobile key devices systems and methods for programming and communicating with an electronic programmable key
USD776689S1 (en) * 2014-06-20 2017-01-17 Google Inc. Display screen with graphical user interface
US20170016249A1 (en) * 2013-03-15 2017-01-19 August Home Inc. Intelligent door lock system with manual operation and push notification
US20170032303A1 (en) * 2015-07-30 2017-02-02 Espresa, Inc. Platform for boarding a vendor at a workplace
US9574372B2 (en) 2013-03-15 2017-02-21 August Home, Inc. Intelligent door lock system that minimizes inertia applied to components
US20170061717A1 (en) * 2014-01-10 2017-03-02 Honeywell International Inc. Mobile access control system and method
US9600949B2 (en) * 2014-07-30 2017-03-21 Master Lock Company Llc Wireless key management for authentication
US9609022B2 (en) 2014-12-10 2017-03-28 Sybase, Inc. Context based dynamically switching device configuration
US9613478B2 (en) 2015-05-18 2017-04-04 Unikey Technologies Inc. Wireless access control system for a door including door position based authentication and related methods
US9672674B2 (en) 2015-07-06 2017-06-06 Acsys Ip Holding, Inc. Systems and methods for secure lock systems with redundant access control
US9698997B2 (en) 2011-12-13 2017-07-04 The Chamberlain Group, Inc. Apparatus and method pertaining to the communication of information regarding appliances that utilize differing communications protocol
US9697658B1 (en) 2015-12-28 2017-07-04 Unikey Technologies Inc. Wireless access control system including closed door position and interior area remote access wireless communications device based lock switching and related methods
US9697661B1 (en) 2015-12-28 2017-07-04 Unikey Technologies Inc. Wireless access control system including closed door position and exterior area remote access wireless communications device based lock switching and related methods
US9721413B2 (en) 2015-10-13 2017-08-01 Unikey Technologies Inc. Wireless access control system operating in automatic calibration mode and including door position based lock switching and related methods
US20170228603A1 (en) * 2013-03-15 2017-08-10 August Home, Inc. Door lock system with wide view camera
US9736284B2 (en) 2013-07-26 2017-08-15 SkyBell Technologies, Inc. Doorbell communication and electrical systems
US9743049B2 (en) 2013-12-06 2017-08-22 SkyBell Technologies, Inc. Doorbell communication systems and methods
US20170243455A1 (en) * 2013-03-15 2017-08-24 August Home, Inc. Door lock system with one or more virtual fences
US9769435B2 (en) 2014-08-11 2017-09-19 SkyBell Technologies, Inc. Monitoring systems and methods
US9773363B2 (en) 2015-08-11 2017-09-26 Schweitzer Engineering Laboratories, Inc. Transient asset management systems and methods
US9779566B2 (en) 2015-08-11 2017-10-03 Schweitzer Engineering Laboratories, Inc. Resource management based on physical authentication and authorization
US9786133B2 (en) 2013-12-06 2017-10-10 SkyBell Technologies, Inc. Doorbell chime systems and methods
US9807202B2 (en) 2015-03-10 2017-10-31 Schlage Lock Company Llc Communication protocols for electronic locks
US9818247B2 (en) 2015-06-05 2017-11-14 August Home, Inc. Intelligent door lock system with keypad
US20170337758A1 (en) * 2012-08-16 2017-11-23 Schlage Lock Company Llc Automatic unlock device and method
US9852562B2 (en) 2015-07-06 2017-12-26 Acsys Ip Holding, Inc. Systems and methods for redundant access control systems based on mobile devices and removable wireless buttons
US9852561B2 (en) 2015-05-18 2017-12-26 Unikey Technologies Inc. Wireless access control system for a door including proximity based lock disabling and related methods
US9870057B1 (en) 2012-02-02 2018-01-16 Google Llc Gesture detection using an array of short-range communication devices
US9888216B2 (en) 2015-09-22 2018-02-06 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9894066B2 (en) 2014-07-30 2018-02-13 Master Lock Company Llc Wireless firmware updates
US9916746B2 (en) 2013-03-15 2018-03-13 August Home, Inc. Security system coupled to a door lock system
US20180073274A1 (en) * 2013-03-15 2018-03-15 August Home, Inc. Video recording triggered by a smart lock device
US9922476B2 (en) 2015-08-11 2018-03-20 Schweitzer Engineering Laboratories, Inc. Local access control system management using domain information updates
US9922481B2 (en) 2014-03-12 2018-03-20 August Home, Inc. Intelligent door lock system with third party secured access to a dwelling
US9942840B2 (en) 2013-03-15 2018-04-10 Master Lock Company Llc Networked security system
US9961059B2 (en) * 2014-07-10 2018-05-01 Red Hat Israel, Ltd. Authenticator plugin interface
US20180135336A1 (en) * 2013-03-15 2018-05-17 August Home, Inc. Mesh of cameras communicating with each other to follow a delivery agent within a dwelling
US20180135337A1 (en) * 2013-03-15 2018-05-17 August Home, Inc. Smart lock device with near field communication
US9997036B2 (en) 2015-02-17 2018-06-12 SkyBell Technologies, Inc. Power outlet cameras
US9996999B2 (en) 2014-07-30 2018-06-12 Master Lock Company Llc Location tracking for locking device
US20180179786A1 (en) * 2013-03-15 2018-06-28 August Home, Inc. Door lock system coupled to an image capture device
US20180191720A1 (en) * 2007-06-12 2018-07-05 Icontrol Networks, Inc. Communication protocols in integrated systems
US10043332B2 (en) 2016-05-27 2018-08-07 SkyBell Technologies, Inc. Doorbell package detection systems and methods
US10044519B2 (en) 2015-01-05 2018-08-07 SkyBell Technologies, Inc. Doorbell communication systems and methods
US10057070B2 (en) * 2015-11-19 2018-08-21 Robert Bosch Tool Corporation Secure access control to an embedded device through a networked computer
US10094885B2 (en) 2014-10-27 2018-10-09 Master Lock Company Llc Predictive battery warnings for an electronic locking device
US10114938B2 (en) 2013-03-22 2018-10-30 Utc Fire And Security Americas Corporation, Inc. Secure electronic lock
US10140828B2 (en) 2015-06-04 2018-11-27 August Home, Inc. Intelligent door lock system with camera and motion detector
US20180340350A1 (en) * 2013-03-15 2018-11-29 August Home, Inc. Intelligent door lock system with manual operation and push notification
US10204467B2 (en) 2013-07-26 2019-02-12 SkyBell Technologies, Inc. Smart lock systems and methods
US20190065728A1 (en) * 2014-06-25 2019-02-28 Chian Chiu Li Systems and Methods for Accessing Contents
US10229548B2 (en) 2013-03-15 2019-03-12 The Chamberlain Group, Inc. Remote guest access to a secured premises
US10274908B2 (en) 2014-01-13 2019-04-30 Barbara Ander System and method for alerting a user
US10347059B2 (en) 2014-12-09 2019-07-09 Sony Corporation Information processing apparatus, information processing method, program, and information processing system
US20190228616A1 (en) * 2013-07-17 2019-07-25 Amazon Technologies, Inc. Wireless Communication USB Dongle
US10382608B2 (en) 2011-05-02 2019-08-13 The Chamberlain Group, Inc. Systems and methods for controlling a locking mechanism using a portable electronic device
US10388094B2 (en) 2013-03-15 2019-08-20 August Home Inc. Intelligent door lock system with notification to user regarding battery status
US10404714B1 (en) 2015-08-11 2019-09-03 Schweitzer Engineering Laboratories, Inc. Policy-managed physical access authentication
US10440165B2 (en) 2013-07-26 2019-10-08 SkyBell Technologies, Inc. Doorbell communication and electrical systems
US10445956B2 (en) 2017-09-05 2019-10-15 OpenPath Security Inc. Access control reader for secure handsfree access with mobile devices
US10528228B2 (en) * 2017-06-21 2020-01-07 Microsoft Technology Licensing, Llc Interaction with notifications across devices with a digital assistant
US10599826B2 (en) 2017-09-05 2020-03-24 OpenPath Security Inc. Decoupled authorization for restricted resource access
US10600291B2 (en) 2014-01-13 2020-03-24 Alexis Ander Kashar System and method for alerting a user
US10672254B2 (en) 2007-04-23 2020-06-02 Icontrol Networks, Inc. Method and system for providing alternate network access
US10672238B2 (en) 2015-06-23 2020-06-02 SkyBell Technologies, Inc. Doorbell communities
US10687029B2 (en) 2015-09-22 2020-06-16 SkyBell Technologies, Inc. Doorbell communication systems and methods
US20200193745A1 (en) * 2018-12-15 2020-06-18 Richard Joseph Morris Wireless control of linear electromagnetic actuator child proof system
US10691295B2 (en) 2004-03-16 2020-06-23 Icontrol Networks, Inc. User interface in a premises network
US20200211337A1 (en) * 2018-12-27 2020-07-02 Immersion Corporation Haptic signal conversion system
US10706702B2 (en) 2015-07-30 2020-07-07 Skybell Technologies Ip, Llc Doorbell package detection systems and methods
US10713869B2 (en) 2017-08-01 2020-07-14 The Chamberlain Group, Inc. System for facilitating access to a secured area
US10721087B2 (en) 2005-03-16 2020-07-21 Icontrol Networks, Inc. Method for networked touchscreen with integrated interfaces
US10733823B2 (en) 2013-07-26 2020-08-04 Skybell Technologies Ip, Llc Garage door communication systems and methods
US10741057B2 (en) 2010-12-17 2020-08-11 Icontrol Networks, Inc. Method and system for processing security event data
US10742938B2 (en) 2015-03-07 2020-08-11 Skybell Technologies Ip, Llc Garage door communication systems and methods
US10747216B2 (en) 2007-02-28 2020-08-18 Icontrol Networks, Inc. Method and system for communicating with and controlling an alarm system from a remote server
US10754304B2 (en) 2004-03-16 2020-08-25 Icontrol Networks, Inc. Automation system with mobile interface
US10755500B2 (en) * 2017-11-06 2020-08-25 Moca System Inc. Access control system and access control method using the same
US10769877B2 (en) 2017-03-02 2020-09-08 OpenPath Security Inc. Secure handsfree proximity-based access control
US10785319B2 (en) 2006-06-12 2020-09-22 Icontrol Networks, Inc. IP device discovery systems and methods
US10791106B2 (en) * 2013-03-15 2020-09-29 Assa Abloy Ab Digital credential with embedded authentication instructions
US10789800B1 (en) 2019-05-24 2020-09-29 Ademco Inc. Systems and methods for authorizing transmission of commands and signals to an access control device or a control panel device
US10796557B2 (en) 2004-03-16 2020-10-06 Icontrol Networks, Inc. Automation system user interface with three-dimensional display
US10813034B2 (en) 2009-04-30 2020-10-20 Icontrol Networks, Inc. Method, system and apparatus for management of applications for an SMA controller
US10832509B1 (en) 2019-05-24 2020-11-10 Ademco Inc. Systems and methods of a doorbell device initiating a state change of an access control device and/or a control panel responsive to two-factor authentication
US10841381B2 (en) 2005-03-16 2020-11-17 Icontrol Networks, Inc. Security system with networked touchscreen
US10846957B2 (en) 2013-03-15 2020-11-24 August Home, Inc. Wireless access control system and methods for intelligent door lock system
US10909825B2 (en) 2017-09-18 2021-02-02 Skybell Technologies Ip, Llc Outdoor security systems and methods
CN112368726A (en) * 2018-04-24 2021-02-12 艾尔斯泰兹有限公司 Method and system for reserving resources and managing access to reserved resources
US10930136B2 (en) 2005-03-16 2021-02-23 Icontrol Networks, Inc. Premise management systems and methods
US10979389B2 (en) 2004-03-16 2021-04-13 Icontrol Networks, Inc. Premises management configuration and control
US10992784B2 (en) 2004-03-16 2021-04-27 Control Networks, Inc. Communication protocols over internet protocol (IP) networks
US10999254B2 (en) 2005-03-16 2021-05-04 Icontrol Networks, Inc. System for data routing in networks
US11004312B2 (en) 2015-06-23 2021-05-11 Skybell Technologies Ip, Llc Doorbell communities
US11037433B2 (en) 2004-03-16 2021-06-15 Icontrol Networks, Inc. Management of a security system at a premises
US11043055B2 (en) 2013-03-15 2021-06-22 August Home, Inc. Door lock system with contact sensor
US11043112B2 (en) 2004-03-16 2021-06-22 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US11043054B2 (en) 2016-04-11 2021-06-22 Carrier Corporation Capturing user intent when interacting with multiple access controls
US11055942B2 (en) 2017-08-01 2021-07-06 The Chamberlain Group, Inc. System and method for facilitating access to a secured area
US11069164B2 (en) * 2018-03-20 2021-07-20 VIZpin, Inc. System for managing mobile devices
US11074790B2 (en) 2019-08-24 2021-07-27 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US11089122B2 (en) 2007-06-12 2021-08-10 Icontrol Networks, Inc. Controlling data routing among networks
US11102027B2 (en) 2013-07-26 2021-08-24 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US11113950B2 (en) 2005-03-16 2021-09-07 Icontrol Networks, Inc. Gateway integrated with premises security system
US11140253B2 (en) 2013-07-26 2021-10-05 Skybell Technologies Ip, Llc Doorbell communication and electrical systems
US11146637B2 (en) 2014-03-03 2021-10-12 Icontrol Networks, Inc. Media content management
US11153266B2 (en) 2004-03-16 2021-10-19 Icontrol Networks, Inc. Gateway registry methods and systems
US11164408B2 (en) * 2017-10-31 2021-11-02 Sargent Manufacturing Company Lock systems and methods
US11164411B2 (en) * 2016-04-11 2021-11-02 Carrier Corporation Capturing personal user intent when interacting with multiple access controls
US11184322B2 (en) 2004-03-16 2021-11-23 Icontrol Networks, Inc. Communication protocols in integrated systems
US11182060B2 (en) 2004-03-16 2021-11-23 Icontrol Networks, Inc. Networked touchscreen with integrated interfaces
US11184589B2 (en) 2014-06-23 2021-11-23 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US11190578B2 (en) 2008-08-11 2021-11-30 Icontrol Networks, Inc. Integrated cloud system with lightweight gateway for premises automation
US11201755B2 (en) 2004-03-16 2021-12-14 Icontrol Networks, Inc. Premises system management using status signal
US20210396046A1 (en) * 2013-03-15 2021-12-23 August Home, Inc. Video recording triggered by a smart lock device
US11210353B2 (en) * 2017-06-26 2021-12-28 Nasdaq, Inc. Systems and methods for enterprise web application dashboard management
US11212192B2 (en) 2007-06-12 2021-12-28 Icontrol Networks, Inc. Communication protocols in integrated systems
US11212326B2 (en) 2016-10-31 2021-12-28 Microsoft Technology Licensing, Llc Enhanced techniques for joining communication sessions
US11218878B2 (en) 2007-06-12 2022-01-04 Icontrol Networks, Inc. Communication protocols in integrated systems
US11240059B2 (en) 2010-12-20 2022-02-01 Icontrol Networks, Inc. Defining and implementing sensor triggered response rules
US11237714B2 (en) 2007-06-12 2022-02-01 Control Networks, Inc. Control system user interface
US11244545B2 (en) 2004-03-16 2022-02-08 Icontrol Networks, Inc. Cross-client sensor user interface in an integrated security network
US11256392B2 (en) 2019-11-01 2022-02-22 Microsoft Technology Licensing, Llc Unified interfaces for paired user computing devices
US11258625B2 (en) 2008-08-11 2022-02-22 Icontrol Networks, Inc. Mobile premises automation platform
US11277465B2 (en) 2004-03-16 2022-03-15 Icontrol Networks, Inc. Generating risk profile using data of home monitoring and security system
US11288907B1 (en) * 2021-04-01 2022-03-29 Yais Co., Ltd. Smart electronic lock and the method for using same
US11296950B2 (en) 2013-06-27 2022-04-05 Icontrol Networks, Inc. Control system user interface
US11295563B2 (en) * 2016-04-11 2022-04-05 Carrier Corporation Capturing communication user intent when interacting with multiple access controls
US11304246B2 (en) 2019-11-01 2022-04-12 Microsoft Technology Licensing, Llc Proximity-based pairing and operation of user-specific companion devices
US11310199B2 (en) 2004-03-16 2022-04-19 Icontrol Networks, Inc. Premises management configuration and control
US11316753B2 (en) 2007-06-12 2022-04-26 Icontrol Networks, Inc. Communication protocols in integrated systems
US11316958B2 (en) 2008-08-11 2022-04-26 Icontrol Networks, Inc. Virtual device systems and methods
US11341795B2 (en) 2016-04-11 2022-05-24 Carrier Corporation Capturing behavioral user intent when interacting with multiple access controls
US11343380B2 (en) 2004-03-16 2022-05-24 Icontrol Networks, Inc. Premises system automation
US11343473B2 (en) 2014-06-23 2022-05-24 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US20220165108A1 (en) * 2019-03-22 2022-05-26 Eingot Llc Virtual intercom system
US11368327B2 (en) 2008-08-11 2022-06-21 Icontrol Networks, Inc. Integrated cloud system for premises automation
US11381686B2 (en) 2015-04-13 2022-07-05 Skybell Technologies Ip, Llc Power outlet cameras
US11386730B2 (en) 2013-07-26 2022-07-12 Skybell Technologies Ip, Llc Smart lock systems and methods
US11398147B2 (en) 2010-09-28 2022-07-26 Icontrol Networks, Inc. Method, system and apparatus for automated reporting of account and sensor zone information to a central station
US11405463B2 (en) 2014-03-03 2022-08-02 Icontrol Networks, Inc. Media content management
US11412027B2 (en) 2007-01-24 2022-08-09 Icontrol Networks, Inc. Methods and systems for data communication
US11418518B2 (en) 2006-06-12 2022-08-16 Icontrol Networks, Inc. Activation of gateway device
US11423718B2 (en) * 2018-02-14 2022-08-23 Samsung Electronics Co., Ltd. Electronic device and method for providing key
US11424980B2 (en) 2005-03-16 2022-08-23 Icontrol Networks, Inc. Forming a security network including integrated security system components
US11451409B2 (en) 2005-03-16 2022-09-20 Icontrol Networks, Inc. Security network integrating security system and network devices
US11468439B2 (en) * 2017-01-12 2022-10-11 American Express Travel Related Services Company, Inc. Systems and methods for blockchain based proof of payment
US11475752B2 (en) * 2019-12-06 2022-10-18 Hyundai Motor Company Network system, vehicle and control method thereof
US11489812B2 (en) 2004-03-16 2022-11-01 Icontrol Networks, Inc. Forming a security network including integrated security system components and network devices
US11496568B2 (en) 2005-03-16 2022-11-08 Icontrol Networks, Inc. Security system with networked touchscreen
US11507711B2 (en) 2018-05-18 2022-11-22 Dollypup Productions, Llc. Customizable virtual 3-dimensional kitchen components
US11527121B2 (en) 2013-03-15 2022-12-13 August Home, Inc. Door lock system with contact sensor
US11539520B2 (en) * 2017-10-04 2022-12-27 Delphian Systems, LLC Emergency lockdown in a local network of interconnected devices
US11546391B2 (en) 2019-11-01 2023-01-03 Microsoft Technology Licensing, Llc Teleconferencing interfaces and controls for paired user computing devices
US11575537B2 (en) 2015-03-27 2023-02-07 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US11582065B2 (en) 2007-06-12 2023-02-14 Icontrol Networks, Inc. Systems and methods for device communication
US20230062621A1 (en) * 2021-08-24 2023-03-02 Wai Kin CHEUNG Cloud door lock control system with identification of time varied 2d codes
US11601810B2 (en) 2007-06-12 2023-03-07 Icontrol Networks, Inc. Communication protocols in integrated systems
US11611568B2 (en) 2007-06-12 2023-03-21 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US11615697B2 (en) 2005-03-16 2023-03-28 Icontrol Networks, Inc. Premise management systems and methods
US11639617B1 (en) 2019-04-03 2023-05-02 The Chamberlain Group Llc Access control system and method
US11646907B2 (en) 2007-06-12 2023-05-09 Icontrol Networks, Inc. Communication protocols in integrated systems
US11651668B2 (en) 2017-10-20 2023-05-16 Skybell Technologies Ip, Llc Doorbell communities
US11651665B2 (en) 2013-07-26 2023-05-16 Skybell Technologies Ip, Llc Doorbell communities
US11677577B2 (en) 2004-03-16 2023-06-13 Icontrol Networks, Inc. Premises system management using status signal
US11700142B2 (en) 2005-03-16 2023-07-11 Icontrol Networks, Inc. Security network integrating security system and network devices
US11706045B2 (en) 2005-03-16 2023-07-18 Icontrol Networks, Inc. Modular electronic display platform
US11706279B2 (en) 2007-01-24 2023-07-18 Icontrol Networks, Inc. Methods and systems for data communication
US11729255B2 (en) 2008-08-11 2023-08-15 Icontrol Networks, Inc. Integrated cloud system with lightweight gateway for premises automation
US20230260346A1 (en) * 2022-02-14 2023-08-17 Wai Kin CHEUNG Cloud door lock control system with identification of time varied 2d codes and images
US11750414B2 (en) 2010-12-16 2023-09-05 Icontrol Networks, Inc. Bidirectional security sensor communication for a premises security system
US11758026B2 (en) 2008-08-11 2023-09-12 Icontrol Networks, Inc. Virtual device systems and methods
US11792036B2 (en) 2008-08-11 2023-10-17 Icontrol Networks, Inc. Mobile premises automation platform
US11792330B2 (en) 2005-03-16 2023-10-17 Icontrol Networks, Inc. Communication and automation in a premises management system
US11811845B2 (en) 2004-03-16 2023-11-07 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US11816323B2 (en) 2008-06-25 2023-11-14 Icontrol Networks, Inc. Automation system user interface
US11831462B2 (en) 2007-08-24 2023-11-28 Icontrol Networks, Inc. Controlling data routing in premises management systems
US11889009B2 (en) 2013-07-26 2024-01-30 Skybell Technologies Ip, Llc Doorbell communication and electrical systems
US11916928B2 (en) 2008-01-24 2024-02-27 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US11916870B2 (en) 2004-03-16 2024-02-27 Icontrol Networks, Inc. Gateway registry methods and systems
US11924633B2 (en) 2012-05-23 2024-03-05 Maxell, Ltd. Mobile terminal and control method thereof

Families Citing this family (331)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10140781B2 (en) * 2009-04-15 2018-11-27 Ford Global Technologies, Llc Vehicle wireless information system
WO2012077993A2 (en) * 2010-12-09 2012-06-14 (주)지트론 Door lock system
US9336637B2 (en) 2011-03-17 2016-05-10 Unikey Technologies Inc. Wireless access control system and related methods
US20140077929A1 (en) * 2012-03-08 2014-03-20 Unikey Technologies, Inc. Wireless access control system and related methods
US9196104B2 (en) 2011-03-17 2015-11-24 Unikey Technologies Inc. Wireless access control system and related methods
US9057210B2 (en) * 2011-03-17 2015-06-16 Unikey Technologies, Inc. Wireless access control system and related methods
US9501880B2 (en) 2011-03-17 2016-11-22 Unikey Technologies Inc. Wireless access control system including remote access wireless device generated magnetic field based unlocking and related methods
US9501883B2 (en) 2011-03-17 2016-11-22 Unikey Technologies Inc. Wireless access control system including lock assembly generated magnetic field based unlocking and related methods
US10505751B2 (en) * 2011-08-25 2019-12-10 Siemens Industry, Inc. Synergistic interface system for a building network
WO2013063507A1 (en) 2011-10-26 2013-05-02 Milwaukee Electric Tool Corporation Wireless tracking of power tools and related devices
US9734359B2 (en) 2011-12-22 2017-08-15 Intel Corporation Always-available embedded theft reaction subsystem
US9619671B2 (en) * 2011-12-22 2017-04-11 Intel Corporation Always-available embedded theft reaction subsystem
US10930103B2 (en) * 2011-12-30 2021-02-23 Consumer 2.0, Inc. Automated entry
US11055940B2 (en) * 2011-12-30 2021-07-06 Consumer 2.0, Inc. Automated entry
CN104412536B (en) * 2012-02-13 2017-11-21 爱克西德Id公司 Credential management method
DE102012008395A1 (en) * 2012-04-27 2013-10-31 Lock Your World Gmbh & Co. Kg Method and system for secure key handover
US9092299B2 (en) 2012-05-08 2015-07-28 Schlage Lock Company Llc Remote management of electronic products
US20150170448A1 (en) * 2012-07-06 2015-06-18 Fingi Inc. Entry lock control and operation system
US9330514B2 (en) * 2012-07-25 2016-05-03 Utc Fire & Security Corporation Systems and methods for locking device management
MX366158B (en) 2012-08-16 2019-06-14 Schlage Lock Co Llc Cloud-based wireless communication system and method.
MX361609B (en) 2012-08-16 2018-10-31 Schlage Lock Co Llc Cloud and smartphone communication system and method.
US8943187B1 (en) 2012-08-30 2015-01-27 Microstrategy Incorporated Managing electronic keys
US9306743B2 (en) * 2012-08-30 2016-04-05 Texas Instruments Incorporated One-way key fob and vehicle pairing verification, retention, and revocation
GB201216284D0 (en) * 2012-09-12 2012-10-24 Illinois Tool Works A secure door entry system and method
KR20140051012A (en) * 2012-10-22 2014-04-30 삼성전자주식회사 Electronic key and memethods for electronic for transmitting the electronic key and thereof
GB2507549A (en) * 2012-11-02 2014-05-07 Sony Corp Controlling electrical devices associated with a property based on mobile device location
US9363010B2 (en) * 2012-12-03 2016-06-07 Samsung Electronics Co., Ltd. Mobile terminal and method of controlling function of the mobile terminal
US20140152421A1 (en) * 2012-12-04 2014-06-05 Cellco Partnership D/B/A Verizon Wireless Near field communication based key control service
US10240365B2 (en) 2012-12-12 2019-03-26 Spectrum Brands, Inc. Electronic lock system having proximity mobile device
EP3010003B1 (en) * 2012-12-13 2021-03-24 Samsung Electronics Co., Ltd. Method and apparatus for controlling devices in home network system
ITTO20121070A1 (en) * 2012-12-13 2014-06-14 Istituto Superiore Mario Boella Sul Le Tecnologie WIRELESS COMMUNICATION SYSTEM WITH SHORT RADIUS INCLUDING A SHORT-COMMUNICATION SENSOR AND A MOBILE TERMINAL WITH IMPROVED FUNCTIONALITY AND RELATIVE METHOD
US9471697B2 (en) * 2012-12-27 2016-10-18 Intel Corporation URI-Based host to mobile device setup and pairing
WO2014107196A1 (en) * 2013-01-04 2014-07-10 Unikey Technologies, Inc. Wireless access control system and related methods
WO2014114930A1 (en) * 2013-01-22 2014-07-31 Mimio Llc Two-dimensional code-driven method and system for synchronizing wireless devices with a computing device
WO2014120029A1 (en) 2013-01-29 2014-08-07 Dco4Sp. Zo.O. Authentication method in a payment system with portable equipment
US8919024B2 (en) * 2013-02-06 2014-12-30 Karl F. Milde, Jr. Secure smartphone-operated gun trigger lock
WO2014125028A1 (en) 2013-02-15 2014-08-21 Bernhard Mehl Arrangement for the authorised access of at least one structural element located in a building
EP2974125B1 (en) * 2013-03-14 2019-04-24 Intel Corporation Systems, methods, and computer program products for providing a universal persistence cloud service
EP2971416A2 (en) 2013-03-15 2016-01-20 Spectrum Brands, Inc. Wireless lockset with integrated antenna, touch activation, and light communication method
CN105308556B (en) * 2013-03-15 2018-12-28 萨金特制造公司 The electronic circuit of lock controller pulse can be captured
WO2014146186A1 (en) * 2013-03-22 2014-09-25 Keyfree Technologies Inc. Managing access to a restricted area
EP2981933A4 (en) 2013-03-28 2016-09-14 Fabtale Productions Pty Ltd Methods and systems for connecting physical objects to digital communications
US9571164B1 (en) * 2013-06-21 2017-02-14 EMC IP Holding Company LLC Remote authentication using near field communication tag
WO2015006628A1 (en) 2013-07-10 2015-01-15 Ramin Rostami Monitoring system, apparatus and method
GB2516686B (en) 2013-07-30 2018-02-07 Paxton Access Ltd Communication method and system
US9544763B2 (en) * 2013-08-15 2017-01-10 Telefonaktiebolaget L M Ericsson (Publ) Disclosing and controlling collection of information from electronic devices
WO2015023737A1 (en) * 2013-08-15 2015-02-19 Unikey Technologies, Inc. Wireless access control system and related methods
WO2015033333A1 (en) * 2013-09-09 2015-03-12 N-Sip Ltd Communication channel between plugin application and browser script
US8922333B1 (en) 2013-09-10 2014-12-30 Gregory Paul Kirkjan Contactless electronic access control system
US9704316B2 (en) 2013-09-10 2017-07-11 Gregory Paul Kirkjan Contactless electronic access control system
US20150077232A1 (en) * 2013-09-17 2015-03-19 Invue Security Products Inc. Near field communication devices for merchandise security
US9646434B2 (en) * 2013-10-10 2017-05-09 Google Technology Holdings LLC Method and system for controlling access to a restricted location
US9113329B2 (en) * 2013-11-18 2015-08-18 Tyfone, Inc. Mobile device learning mode for secure identification
DE102014105247B4 (en) * 2013-12-05 2023-11-02 Deutsche Post Ag Selection of access control devices on an access authorization device based on information about a shipment
EP3085060B1 (en) * 2013-12-17 2023-01-25 Belimo Holding AG Method for managing operation of a plurality of actuators
TWI532017B (en) 2013-12-25 2016-05-01 正文科技股份有限公司 Wireless control method, wireless host and switch control device
US9608970B1 (en) 2014-01-16 2017-03-28 Microstrategy Incorporated Sharing keys
US10192377B2 (en) * 2014-02-12 2019-01-29 Elika Access Systems, Llc Movable barrier operator configured for remote actuation
US20150228135A1 (en) * 2014-02-12 2015-08-13 Viking Access Systems, Llc Movable barrier operator configured for remote actuation
EP3108460A1 (en) 2014-02-18 2016-12-28 Bekey A/S Controlling access to a location
US9721411B2 (en) * 2014-03-18 2017-08-01 Google Inc. Proximity-initiated physical mobile device gestures
US20150269799A1 (en) * 2014-03-19 2015-09-24 Meghan Martinez Wireless door locking system
US9353551B2 (en) 2014-03-19 2016-05-31 Meghan Martinez Wireless door locking system
US9577823B2 (en) 2014-03-21 2017-02-21 Venafi, Inc. Rule-based validity of cryptographic key material
US9531533B2 (en) 2014-03-21 2016-12-27 Venafi, Inc. Rule-based validity of cryptographic key material
US9654922B2 (en) * 2014-03-21 2017-05-16 Venafi, Inc. Geo-fencing cryptographic key material
US9680827B2 (en) * 2014-03-21 2017-06-13 Venafi, Inc. Geo-fencing cryptographic key material
US9647998B2 (en) 2014-03-21 2017-05-09 Venafi, Inc. Geo-fencing cryptographic key material
US9686244B2 (en) 2014-03-21 2017-06-20 Venafi, Inc. Rule-based validity of cryptographic key material
DE102014104051A1 (en) * 2014-03-24 2015-09-24 Martin Lehmann Gmbh & Co. Kg Radio-controlled electromechanical locking system and method for operating a radio-controlled electromechanical locking system
TWI610273B (en) * 2014-03-28 2018-01-01 中興保全股份有限公司 Automatic visitor system and host thereof
US10026245B2 (en) * 2014-03-31 2018-07-17 Vivint, Inc. Mobile device based authentication
US10115256B2 (en) * 2014-04-07 2018-10-30 Videx, Inc. Remote administration of an electronic key to facilitate use by authorized persons
US9841743B2 (en) * 2014-04-07 2017-12-12 Videx, Inc. Apparatus and method for remote administration and recurrent updating of credentials in an access control system
EP2930698B1 (en) * 2014-04-11 2020-09-23 9Solutions Oy Wireless locking system
CN105025048B (en) * 2014-04-22 2018-12-18 东莞安尔发智能科技股份有限公司 Realize the method and system of smart lock permission control
US10274909B2 (en) 2014-04-25 2019-04-30 Vivint, Inc. Managing barrier and occupancy based home automation system
US10657749B2 (en) 2014-04-25 2020-05-19 Vivint, Inc. Automatic system access using facial recognition
US10127754B2 (en) 2014-04-25 2018-11-13 Vivint, Inc. Identification-based barrier techniques
US10235822B2 (en) 2014-04-25 2019-03-19 Vivint, Inc. Automatic system access using facial recognition
WO2015191190A1 (en) * 2014-06-11 2015-12-17 Carrier Corporation Hospitality systems
CH709804B1 (en) * 2014-06-23 2018-12-28 Legic Identsystems Ag Electronic access control device and access control method.
WO2015199558A1 (en) 2014-06-24 2015-12-30 Getyid Software & Service Sp. Z O.O. The authorize payment method in mobile devices
EP3164675B2 (en) 2014-07-04 2023-10-18 KONE Corporation Allocation of facilities on a route
EP2977964B1 (en) * 2014-07-25 2018-09-19 Skidata Ag Method for controlling a device via a mobile terminal requiring user rights
US9824193B2 (en) * 2014-07-29 2017-11-21 Aruba Networks, Inc. Method for using mobile devices with validated user network identity as physical identity proof
US9823725B2 (en) * 2014-08-11 2017-11-21 Google Technology Holdings LLC Method and apparatus for adjusting a sleep mode display mechanism of an electronic device
WO2016023558A1 (en) * 2014-08-14 2016-02-18 Poly-Care Aps Method for operating a door lock by encrypted wireless signals
US9747739B2 (en) 2014-08-18 2017-08-29 Noke, Inc. Wireless locking device
US9697656B2 (en) * 2014-08-19 2017-07-04 Sensormatic Electronics, LLC Method and system for access control proximity location
US10235854B2 (en) 2014-08-19 2019-03-19 Sensormatic Electronics, LLC Tailgating detection in frictionless access control system
US10158550B2 (en) 2014-08-19 2018-12-18 Sensormatic Electronics, LLC Access control system with omni and directional antennas
US9865144B2 (en) 2014-08-19 2018-01-09 Sensormatic Electronics, LLC Video recognition in frictionless access control system
US9576412B2 (en) * 2014-08-20 2017-02-21 Verizon Patent And Licensing Inc. Network-assisted remote access portal
WO2016027178A1 (en) * 2014-08-21 2016-02-25 Cordiner Peter Alexander An electronic locking system
US10930101B2 (en) * 2014-08-27 2021-02-23 Ncr Corporation Self-service terminal (SST) safe and methods of operating a lock for the SST safe
US20160066254A1 (en) * 2014-09-02 2016-03-03 Intel Corporation Method and system for smart door directionality detection
US20160065676A1 (en) * 2014-09-02 2016-03-03 Raytheon BBN Technologies, Corp. Control Of Network Connected Systems
WO2016036661A1 (en) * 2014-09-05 2016-03-10 Utc Fire & Security Corporation System and method for access authentication
US9721077B1 (en) * 2014-10-03 2017-08-01 Isaac S. Daniel Secure electronic charger case for mobile communication devices
US11055682B2 (en) * 2014-10-13 2021-07-06 NCR Corportation Authenticated self-service terminal (SST) access
KR20170085047A (en) * 2014-10-19 2017-07-21 아크타르 칼릴 Auto Security and Auto Safety System
CN105698844A (en) * 2014-11-24 2016-06-22 江苏省精创电气股份有限公司 Temperature and humidity recorder safety control method
FR3029378B1 (en) * 2014-11-27 2017-12-15 T@Gproduct Dev METHOD AND SYSTEM FOR COMMUNICATING BETWEEN REMOTE TERMINALS
ES2925470T3 (en) * 2014-12-02 2022-10-18 Carrier Corp User intent capture when interacting with multiple access controls
WO2016089832A1 (en) * 2014-12-02 2016-06-09 Carrier Corporation Access control system with virtual card data
CA2968550A1 (en) 2014-12-02 2016-06-09 Carrier Corporation Remote programming for access control system with virtual card data
MX364136B (en) * 2014-12-02 2019-04-12 Carrier Corp Access control system with automatic mobile credentialing service hand-off.
US9754433B2 (en) * 2014-12-03 2017-09-05 Southern Folger Detention Equipment Company, Llc Remote lock system
BE1022614B1 (en) * 2014-12-10 2016-06-16 Viadact Nv Key management system
US9530264B2 (en) * 2014-12-15 2016-12-27 Assa Abloy Inc. Using low power radio to control a higher power communication interface
US20160179069A1 (en) * 2014-12-18 2016-06-23 Honeywell International Inc. Controlling a building management system
EP3035299B1 (en) * 2014-12-18 2019-03-27 Assa Abloy Ab Authentication of a user for access to a physical space
JP6596091B2 (en) * 2014-12-18 2019-10-23 アフェロ インコーポレイテッド Internet platform, apparatus and method
US9626814B2 (en) * 2014-12-23 2017-04-18 Vivint, Inc. Smart door lock
US20160187995A1 (en) * 2014-12-30 2016-06-30 Tyco Fire & Security Gmbh Contextual Based Gesture Recognition And Control
CN104639536A (en) * 2015-01-05 2015-05-20 浪潮(北京)电子信息产业有限公司 Method and system for preventing network attack
US9369287B1 (en) 2015-01-27 2016-06-14 Seyed Amin Ghorashi Sarvestani System and method for applying a digital signature and authenticating physical documents
US9728022B2 (en) 2015-01-28 2017-08-08 Noke, Inc. Electronic padlocks and related methods
US9680646B2 (en) 2015-02-05 2017-06-13 Apple Inc. Relay service for communication between controllers and accessories
WO2017135963A1 (en) * 2015-02-05 2017-08-10 Project Cloudkey, Inc. Systems and methods for entry control
US10521988B1 (en) * 2015-02-05 2019-12-31 Intelity, Inc. Guest management system
CN104794780B (en) * 2015-02-10 2017-09-12 深圳市尼得科技有限公司 A kind of intelligent door, intelligent accelerator control system and control method
EP3062294B1 (en) * 2015-02-27 2021-04-14 Qibixx AG Method and devices for upgrading an existing access control system
US20160257198A1 (en) 2015-03-02 2016-09-08 Ford Global Technologies, Inc. In-vehicle component user interface
US9747740B2 (en) 2015-03-02 2017-08-29 Ford Global Technologies, Llc Simultaneous button press secure keypad code entry
WO2016145168A1 (en) * 2015-03-10 2016-09-15 Abb Technology Ag System and method for administering physical security access to components of a process control system
CN105799542A (en) * 2015-03-11 2016-07-27 孙欣 Electric vehicle control system and method
US9972144B2 (en) 2015-03-24 2018-05-15 At&T Intellectual Property I, L.P. Automatic physical access
US10296851B2 (en) 2015-04-11 2019-05-21 At&T Intellectual Property I, L.P. Automatic allocation of physical facilities for maximum collaboration
US9824515B2 (en) 2015-03-24 2017-11-21 At&T Intellectual Property I, L.P. Automatic calendric physical access
US9582841B2 (en) 2015-03-24 2017-02-28 At&T Intellectual Property I, L.P. Location based emergency management plans
US10157350B2 (en) * 2015-03-26 2018-12-18 Tata Consultancy Services Limited Context based conversation system
US10254749B2 (en) 2015-03-27 2019-04-09 Rockwell Automation Technologies, Inc. Systems and methods for virtually tagging and securing industrial equipment
US9971344B2 (en) * 2015-03-27 2018-05-15 Rockwell Automation Technologies, Inc. Systems and methods for assessing a quality of an industrial enterprise
TW201636489A (en) * 2015-04-07 2016-10-16 速碼波科技股份有限公司 Electronic lock and unlocking verification mothod of the electronic lock
US9875647B1 (en) * 2015-04-27 2018-01-23 Google Inc. Systems and methods for presenting security questions via connected security system
US9691205B2 (en) * 2015-05-08 2017-06-27 Shane Wesley Robinson Cloud controlled common access entry point locking system and method
WO2016187573A1 (en) 2015-05-20 2016-11-24 Sensormatic Electronics, LLC Frictionless access system for public access point
WO2016191768A1 (en) * 2015-05-28 2016-12-01 Friday Labs Limited Apparatus and system for an electronic lock, and methods of use and manufacture thereof
US9396599B1 (en) 2015-05-29 2016-07-19 Google Inc. Systems and methods for anticipatory locking and unlocking of a smart-sensor door lock
DE102015210025A1 (en) * 2015-06-01 2016-12-15 Locumi Labs Gmbh Method, system and kit for automatic access authorization of an entrance door
US9947158B2 (en) 2015-06-01 2018-04-17 Schlage Lock Company Llc Access control device commissioning
US9652913B2 (en) * 2015-06-05 2017-05-16 Brivo Systems, Llc Geo-location estimate (GLE) sensitive physical access control apparatus, system, and method of operation
US9602279B1 (en) * 2015-06-09 2017-03-21 Amazon Technologies, Inc. Configuring devices for use on a network using a fast packet exchange with authentication
KR102451537B1 (en) 2015-06-10 2022-10-05 인벤티오 아게 Lift system with predictive call production
KR101834337B1 (en) * 2015-06-15 2018-03-05 김범수 Electronic key and electronic locking apparatus of dual-authentication
US9792747B2 (en) * 2015-06-22 2017-10-17 Allegion, Inc. Multifunctional access control device
CN105006046A (en) * 2015-07-06 2015-10-28 河南科技大学 Cell phone NFC short-message warning and video monitoring entrance guard system and control method thereof
CN105118116A (en) * 2015-07-28 2015-12-02 努比亚技术有限公司 Security protection terminal, device and method
CN105100480A (en) * 2015-07-29 2015-11-25 北京天宇朗通通信设备股份有限公司 Unlocking method of terminal, and terminal
CN105069952A (en) * 2015-07-31 2015-11-18 合肥智凯电子科技有限公司 Household intelligent anti-theft system
IN2015CH04016A (en) * 2015-08-03 2015-08-14 Varadharajan Marur Srikrishna
CN106447838B (en) * 2015-08-12 2019-04-16 优仕达资讯股份有限公司 Password amending method and system, lockset matching method and system
US9942734B1 (en) * 2015-08-19 2018-04-10 West Corporation SMS check in and check out
CN106485812A (en) * 2015-08-25 2017-03-08 韩华综合化学株式会社 The control system and method for locking device
US9914418B2 (en) 2015-09-01 2018-03-13 Ford Global Technologies, Llc In-vehicle control location
US9622159B2 (en) 2015-09-01 2017-04-11 Ford Global Technologies, Llc Plug-and-play interactive vehicle interior component architecture
US9967717B2 (en) 2015-09-01 2018-05-08 Ford Global Technologies, Llc Efficient tracking of personal device locations
EP3308363A1 (en) * 2015-09-07 2018-04-18 Kone Corporation Method and system for controlling access in an environment
US9860710B2 (en) 2015-09-08 2018-01-02 Ford Global Technologies, Llc Symmetrical reference personal device location tracking
US9744852B2 (en) 2015-09-10 2017-08-29 Ford Global Technologies, Llc Integration of add-on interior modules into driver user interface
US9888346B2 (en) * 2015-09-18 2018-02-06 Hyatt Corporation Power management system for access control devices
US10294699B2 (en) * 2015-09-29 2019-05-21 Faraday&Future Inc. Electric door release system
CN105608765B (en) * 2015-09-30 2018-04-10 宇龙计算机通信科技(深圳)有限公司 Gate inhibition's authentication control method and device
US9847020B2 (en) 2015-10-10 2017-12-19 Videx, Inc. Visible light communication of an access credential in an access control system
AU2016342501B2 (en) 2015-10-21 2021-08-19 Rmd Innovations Pty. Ltd. Method and system for facilitating use of an electronically controlled lock
US10412088B2 (en) 2015-11-09 2019-09-10 Silvercar, Inc. Vehicle access systems and methods
CN105261104B (en) * 2015-11-24 2017-10-10 重庆理工大学 Bluetooth door lock system and its control method based on intelligent terminal
US9965911B2 (en) 2015-12-07 2018-05-08 Capital One Services, Llc Electronic access control system
US10046637B2 (en) 2015-12-11 2018-08-14 Ford Global Technologies, Llc In-vehicle component control user interface
US11495073B2 (en) 2016-02-02 2022-11-08 Live Nation Entertainment, Inc. Decentralized virtual trustless database for access control
WO2017136579A1 (en) * 2016-02-02 2017-08-10 Live Nation Entertainment, Inc. Decentralized virtual trustless ledger for ticketing control
US11257315B2 (en) 2016-02-04 2022-02-22 Carrier Corporation Encoder multiplexer for digital key integration
TWI570315B (en) * 2016-02-16 2017-02-11 立創智能股份有限公司 An electronic door locking system
CN107093228B (en) * 2016-02-17 2020-09-01 腾讯科技(深圳)有限公司 Authorization method, device and system applied to electronic lock
CN107169398A (en) * 2016-03-07 2017-09-15 阿里巴巴集团控股有限公司 Signal processing method and device
US10082877B2 (en) 2016-03-15 2018-09-25 Ford Global Technologies, Llc Orientation-independent air gesture detection service for in-vehicle environments
CA3017635A1 (en) 2016-03-22 2017-09-28 Spectrum Brands, Inc. Garage door opener with touch sensor authentication
US10298577B1 (en) * 2016-03-31 2019-05-21 Amazon Technologies, Inc. Credential vending to processes
US11617053B2 (en) 2016-04-06 2023-03-28 Otis Elevator Company Mobile visitor management
CA3021205C (en) 2016-04-15 2022-11-22 Schlage Lock Company Llc Wireless credential proximity control
US9914415B2 (en) 2016-04-25 2018-03-13 Ford Global Technologies, Llc Connectionless communication with interior vehicle components
WO2017186287A1 (en) * 2016-04-27 2017-11-02 Kone Corporation Elevator and access system
DE102016108013B3 (en) 2016-04-29 2017-06-14 Fujitsu Technology Solutions Intellectual Property Gmbh Method for a system for safely opening a door and system for safely opening a door
US20170339343A1 (en) * 2016-05-17 2017-11-23 Tijee Corporation Multi-functional camera
US10134210B1 (en) * 2016-05-17 2018-11-20 Amtech Systems, LLC Vehicle tracking system using smart-phone as active transponder
WO2017203339A1 (en) * 2016-05-27 2017-11-30 ISN-Partners Ltd. Computer implemented method for assistance
US20180005467A1 (en) * 2016-06-29 2018-01-04 International Business Machines Corporation Multi-user hotel tracking and check-in
TWI737755B (en) * 2016-06-29 2021-09-01 美商品譜公司 Passive rfid door lock, electronic door lock system and operation method thereof
US10248898B2 (en) * 2016-06-29 2019-04-02 Spectrum Brands, Inc. Passive RFID door lock
US11145016B1 (en) 2016-06-30 2021-10-12 Alarm.Com Incorporated Unattended smart property showing
US10977583B2 (en) 2016-06-30 2021-04-13 Alarm.Com Incorporated Scheduled temporary rental property access
US10380429B2 (en) 2016-07-11 2019-08-13 Google Llc Methods and systems for person detection in a video feed
CN106162530B (en) * 2016-07-18 2019-04-16 北京千丁互联科技有限公司 A kind of access control management method, system and background server
DE102016009189B4 (en) * 2016-07-25 2022-10-06 Heiko Kersten Automatic release scenario for house entrance doors, especially for postal delivery company staff
US10647294B2 (en) * 2016-08-31 2020-05-12 Faraday & Future Inc. Remotely granting vehicle permissions
CN106355714B (en) * 2016-08-31 2019-08-13 郑成富 A kind of fingerprint lock management system and method
US9741186B1 (en) 2016-09-01 2017-08-22 International Business Machines Corporation Providing wireless access to a secure lock based on various security data
DE102016117214A1 (en) * 2016-09-13 2018-03-15 Huf Hülsbeck & Fürst Gmbh & Co. Kg Method for opening and closing a device
US10277283B2 (en) * 2016-09-14 2019-04-30 Sony Corporation NFC device, reader/writer device and methods for authorizing and performing an update
US10004028B2 (en) 2016-09-22 2018-06-19 International Business Machines Corporation Paired smart device theft deterrent
CN109831925A (en) * 2016-09-29 2019-05-31 加利福尼亚大学董事会 Visible light communication system on chip
CA3039536A1 (en) 2016-10-14 2018-04-19 ASSA ABLOY Residential Group, Inc. Access control system and method
US20180130159A1 (en) * 2016-11-10 2018-05-10 Wal-Mart Stores, Inc. Systems and methods for delivering products via autonomous ground vehicles to restricted areas designated by customers
US10360744B1 (en) 2016-11-17 2019-07-23 Alarm.Com Incorporated Verified access to a monitored property
WO2018097813A1 (en) * 2016-11-22 2018-05-31 Ford Motor Company Remote autonomous vehicle ride share supervision
AU2017363273A1 (en) 2016-11-23 2019-06-06 Alarm.Com Incorporated Detection of authorized user presence and handling of unauthenticated monitoring system commands
EP3327686B1 (en) * 2016-11-23 2022-11-02 Insys Microelectronics GmbH Method for managing an opening state of a value container and system therefor
US11111698B2 (en) 2016-12-05 2021-09-07 Endura Products, Llc Multipoint lock
EP3552187B1 (en) * 2016-12-06 2021-01-20 Assa Abloy AB Providing access to a lock for a service provider
WO2018104384A1 (en) * 2016-12-06 2018-06-14 Assa Abloy Ab Providing access to a lock by service consumer device
US10909791B2 (en) * 2016-12-16 2021-02-02 Assa Abloy Ab Methods and devices for physical access control systems
US11043051B2 (en) * 2016-12-22 2021-06-22 Automatic Technology (Australia) Pty Ltd Method, system and software product for providing temporary access to an area controlled by network-connected endpoint devices
US10360746B1 (en) * 2016-12-30 2019-07-23 Alarm.Com Incorporated Controlled indoor access using smart indoor door knobs
CA3049637A1 (en) * 2017-01-09 2018-07-12 Carrier Corporation Access control system with messaging
US11238681B2 (en) 2017-01-09 2022-02-01 Carrier Corporation Access control system with local mobile key distribution
EP3349187B1 (en) * 2017-01-12 2022-09-21 dormakaba Deutschland GmbH Method for providing at least one drive parameter of at least one door system
US10876324B2 (en) 2017-01-19 2020-12-29 Endura Products, Llc Multipoint lock
CN110178160B (en) * 2017-01-23 2023-01-24 开利公司 Access control system with trusted third party
US10810999B2 (en) 2017-01-26 2020-10-20 Hall Labs Llc Voice-controlled secure remote actuation system
KR20180090111A (en) * 2017-02-02 2018-08-10 삼성전자주식회사 Method and apparatus for providing network information repository service
US10347063B1 (en) 2017-03-01 2019-07-09 Alarm.Com Incorporated Authorized smart access to a monitored property
JP7122586B2 (en) * 2017-03-23 2022-08-22 パナソニックIpマネジメント株式会社 Door phone system and its communication method
GB201704629D0 (en) * 2017-03-23 2017-05-10 Glue Ab Automated delivery security system
US20180283051A1 (en) * 2017-04-03 2018-10-04 U-Tec Group Inc Wireless controlled fingerprint smart lock
US20180295513A1 (en) * 2017-04-06 2018-10-11 Walmart Apollo, Llc Authentication system using nfc tags
US10986812B2 (en) * 2017-04-21 2021-04-27 Lois Melinda Nowling Pad-n-paw
CN110800027B (en) 2017-05-02 2023-06-23 开利公司 Zone lock status control system with personnel locator capability
US10148513B1 (en) * 2017-05-10 2018-12-04 International Business Machines Corporation Mobile device bandwidth consumption
US10081334B1 (en) * 2017-05-17 2018-09-25 Alpine Electronics, Inc. Method and system for unlocking vehicle with use of morse code
US11783010B2 (en) 2017-05-30 2023-10-10 Google Llc Systems and methods of person recognition in video streams
US10217304B2 (en) * 2017-06-12 2019-02-26 Ivtes Ltd. Intelligent vehicular electronic key system
US10621839B2 (en) * 2017-07-31 2020-04-14 Comcast Cable Communications, Llc Next generation monitoring system
US11285915B2 (en) * 2017-08-09 2022-03-29 M2MD Technologies, Inc. Method and system for using a wireless mobile device as a smart key
MY194318A (en) * 2017-08-28 2022-11-28 Timetec Holding Sdn Bhd Mobile-based access control system
EP3450265B1 (en) * 2017-09-04 2019-12-18 Polestar Performance AB Method and system for passive start of a vehicle
US10332325B2 (en) * 2017-09-05 2019-06-25 Suprema Inc. Access control system and access control method using the same
ES2927419T3 (en) 2017-09-08 2022-11-07 Dormakaba Usa Inc Electromechanical lock cylinder
FI20175797A1 (en) * 2017-09-08 2019-03-09 Ovaa Oy Electronic locking device and apparatus for providing an authorization to unlock a door lock
US10664688B2 (en) 2017-09-20 2020-05-26 Google Llc Systems and methods of detecting and responding to a visitor to a smart home environment
US10679446B2 (en) * 2017-09-20 2020-06-09 Carrier Corporation Extended instant guest access using near field communication tags
US11134227B2 (en) 2017-09-20 2021-09-28 Google Llc Systems and methods of presenting appropriate actions for responding to a visitor to a smart home environment
CN107749097A (en) * 2017-09-28 2018-03-02 上海若禅信息科技有限公司 A kind of blue-tooth intelligence door lock awakening method and method for unlocking
US11823273B2 (en) * 2017-10-06 2023-11-21 BlueOwl, LLC System and method for preventing fraud in the capture of trip telemetry data
US20190111890A1 (en) * 2017-10-12 2019-04-18 Hitachi, Ltd. Terminal-vehicle linking method, terminal-vehicle linking apparatus, and terminal-vehicle linking program
NL2019806B1 (en) * 2017-10-26 2019-05-06 4Suites B V Device for controlling a door lock actuator, and system comprising such device
WO2019115739A1 (en) * 2017-12-15 2019-06-20 Assa Abloy Ab Providing credential set when network connection is unavailable
US11450158B2 (en) 2018-01-05 2022-09-20 Spectrum Brands, Inc. Touch isolated electronic lock
US10574890B2 (en) 2018-01-12 2020-02-25 Movidius Ltd. Methods and apparatus to operate a mobile camera for low-power usage
FR3078093B1 (en) * 2018-02-22 2022-04-29 Psa Automobiles Sa EMERGENCY OPENING OF ELECTRIC LOCKS OF DAMAGED MOTOR VEHICLES
KR102540090B1 (en) * 2018-03-06 2023-06-05 삼성전자주식회사 Electronic device and method for managing electronic key thereof
US11100146B1 (en) * 2018-03-23 2021-08-24 Amazon Technologies, Inc. System management using natural language statements
EP3776325A1 (en) * 2018-04-11 2021-02-17 Assa Abloy AB Managing administration privileges of an electronic lock
EP3553775B1 (en) * 2018-04-12 2020-11-25 Spotify AB Voice-based authentication
US11339589B2 (en) 2018-04-13 2022-05-24 Dormakaba Usa Inc. Electro-mechanical lock core
US11466473B2 (en) 2018-04-13 2022-10-11 Dormakaba Usa Inc Electro-mechanical lock core
MX2020010495A (en) * 2018-04-24 2020-10-28 Spectrum Brands Inc Certificate provisioning for electronic lock authentication to a server.
CN110415392B (en) 2018-04-27 2023-12-12 开利公司 Entry control system based on early posture
US10783731B2 (en) * 2018-04-27 2020-09-22 Spectrum Brands, Inc. Wireless tag-based lock actuation systems and methods
US10521987B1 (en) * 2018-06-11 2019-12-31 Ford Global Technologies, Llc Enhanced electrified vehicle charger security
CN108964762B (en) * 2018-07-23 2020-05-29 京东方科技集团股份有限公司 Visible light communication device, driving method thereof, door lock and visible light communication method
US11032705B2 (en) * 2018-07-24 2021-06-08 Carrier Corporation System and method for authenticating user based on path location
US11521445B2 (en) 2018-08-03 2022-12-06 Therma-Tru Corporation Integrated electronic entry door systems
RU2703659C1 (en) * 2018-08-20 2019-10-21 Ивтес Лтд. Vehicle intelligent electronic key system
US20220051498A1 (en) * 2018-09-14 2022-02-17 Spectrum Brands, Inc. Authentication of internet of things devices, including electronic locks
US10915995B2 (en) * 2018-09-24 2021-02-09 Movidius Ltd. Methods and apparatus to generate masked images based on selective privacy and/or location tracking
AU2018101489A4 (en) * 2018-10-05 2018-11-15 Ammendolia, Domenic MR sMART lock
US11521450B2 (en) * 2018-10-09 2022-12-06 Assa Abloy Ab Physical access control system and method
US10959092B2 (en) 2018-10-16 2021-03-23 Aeris Communications, Inc. Method and system for pairing wireless mobile device with IoT device
JP7238346B2 (en) * 2018-11-02 2023-03-14 日本電気株式会社 Information processing device, control program for information processing device, and communication terminal
US10951616B2 (en) 2018-11-02 2021-03-16 Spruce Labs, Inc. Proximity-based device authentication
WO2020097022A1 (en) 2018-11-06 2020-05-14 Carrier Corporation Access control system with sensor
US10964141B2 (en) * 2018-12-18 2021-03-30 Ncr Corporation Internet-of-things (IoT) enabled lock with management platform processing
US11140175B2 (en) 2018-12-19 2021-10-05 T-Mobile Usa, Inc. Multi-factor authentication with geolocation and short-range communication
US10769872B2 (en) * 2018-12-19 2020-09-08 T-Mobile Usa, Inc. Multi-factor authentication with geolocation and short-range communication with indoor-outdoor detection
US11201873B2 (en) 2018-12-19 2021-12-14 T-Mobile Usa, Inc. Multi-factor authentication with geolocation and voice command
US11352817B2 (en) 2019-01-25 2022-06-07 Noke, Inc. Electronic lock and interchangeable shackles
US10614646B1 (en) * 2019-01-30 2020-04-07 Eaton Intelligent Power Limited Lockout/tagout system and method including multi-user lockout device with electronic locking and wireless control interface
US11189117B2 (en) * 2019-01-30 2021-11-30 Zhuhai Unitech Power Technology Co., Ltd. Method and system for controlling a smart lock
RU2699438C1 (en) * 2019-02-04 2019-09-05 Общество с ограниченной ответственностью "БОРДЕР" Door electromechanical latch for locking device
US10796512B2 (en) 2019-02-05 2020-10-06 Dish Network L.L.C. Automated physical package delivery with end-to-end package security
US20200284066A1 (en) * 2019-03-07 2020-09-10 Logistics and Supply Chain MultiTech R&D Centre Centre Limited Locking device for use in logistic management, a control system for the locking device and a method for controlling the locking device
US11257247B2 (en) * 2019-03-28 2022-02-22 Schlage Lock Company Llc Camera-based door position system
US11746565B2 (en) 2019-05-01 2023-09-05 Endura Products, Llc Multipoint lock assembly for a swinging door panel
USD912492S1 (en) 2019-05-20 2021-03-09 Altro Smart Inc. Lock set
CN110145187A (en) * 2019-06-18 2019-08-20 前海随身宝(深圳)科技有限公司 Control method for electronic lock, device, intelligent luggage and readable storage medium storing program for executing
RU194556U1 (en) * 2019-06-25 2019-12-16 Акционерное общество "Уфанет" Remote control device for intercom via global Internet
US11140165B2 (en) * 2019-07-22 2021-10-05 Bank Of America Corporation System for selective mapping of distributed resources across network edge framework for authorized user access
US11704950B2 (en) 2019-08-08 2023-07-18 Skeleton Key Systems, LLC Retail security system
US11902778B2 (en) * 2019-08-13 2024-02-13 Milwaukee Electric Tool Corporation Credentialed wireless fob to control power tool devices
US10970950B2 (en) * 2019-08-30 2021-04-06 Ademco Inc. Systems and methods for activating a security action responsive to proximal detection and identification of a wireless device
US11010995B2 (en) 2019-09-06 2021-05-18 Videx, Inc. Access control system with dynamic access permission processing
SE1951047A1 (en) * 2019-09-16 2021-03-17 Assa Abloy Ab Evaluating access to a physical space
SE1951100A1 (en) * 2019-09-30 2021-03-31 Assa Abloy Ab Enabling remote unlock of a lock
US10952077B1 (en) 2019-09-30 2021-03-16 Schlage Lock Company Llc Technologies for access control communications
US11069169B2 (en) * 2019-10-16 2021-07-20 Alex Jen Huang System and method for remotely controlling locks on depositories
EP3819876B1 (en) * 2019-11-06 2023-11-22 Industrilås I Nässjö AB Handle arrangement with user authentication
NL2024201B1 (en) * 2019-11-08 2021-07-20 Kibba Ip B V Space access control module and remote key provisioning system
EP3828860A1 (en) * 2019-11-28 2021-06-02 dormakaba Schweiz AG Method for outputting a message of a sensor system
EP3832613A1 (en) * 2019-11-28 2021-06-09 dormakaba Schweiz AG Sensor system for a closing element, in particular a door or window
GB2590357B (en) * 2019-11-28 2022-12-21 Paxton Access Ltd Access control system and method
EP3828857A1 (en) * 2019-11-28 2021-06-02 dormakaba Schweiz AG Sensor system
US11893795B2 (en) 2019-12-09 2024-02-06 Google Llc Interacting with visitors of a connected home environment
US10757574B1 (en) * 2019-12-26 2020-08-25 Capital One Services, Llc Multi-factor authentication providing a credential via a contactless card for secure messaging
US11676432B2 (en) 2020-03-17 2023-06-13 Sony Group Corporation Electronic device, an access control device, and related methods
US11356432B2 (en) * 2020-03-27 2022-06-07 Securkart Llc Mobile secure network system and device
US11736836B2 (en) * 2020-03-27 2023-08-22 Deng Ip Holder, Llc Mobile secure network system and device
US11574513B2 (en) 2020-03-31 2023-02-07 Lockfob, Llc Electronic access control
EP3905208A1 (en) * 2020-04-30 2021-11-03 R+V Allgemeine Versicherung AG System for retrofitting an electromechanical door
CN111726247A (en) * 2020-05-29 2020-09-29 惠州拓邦电气技术有限公司 Electronic lock firmware updating method and device, electronic lock and storage medium
AT523889A1 (en) * 2020-06-05 2021-12-15 Blum Gmbh Julius Wireless receiving and sending
JP2021197030A (en) * 2020-06-17 2021-12-27 株式会社リコー Mediation server, remote control system, mediation method, and program
KR20220015845A (en) 2020-07-31 2022-02-08 주식회사 모카시스템 Reader and control method thereof
USD1002217S1 (en) 2020-09-14 2023-10-24 Innovative Vending Solutions Llc Massage chairs with a display device and a partition
USD979270S1 (en) 2020-09-14 2023-02-28 Innovative Vending Solutions Llc Massage chair with kiosk display and partition
EP3975496A1 (en) * 2020-09-29 2022-03-30 Hewlett-Packard Development Company, L.P. Inductive electric unlock
AU2021372307A1 (en) * 2020-10-30 2023-06-01 Healthsafe Nz Limited Access control systems, methods and devices
IT202100006761A1 (en) * 2021-03-22 2022-09-22 Iopen Srl ACCESS GATE CONTROL AND MANAGEMENT SYSTEM
GB2605452A (en) * 2021-04-01 2022-10-05 Era Home Security Ltd Improved Door Lock
WO2022214184A1 (en) * 2021-04-08 2022-10-13 Assa Abloy Ab Pacs modification to incorporate lacs authentication
US11373470B1 (en) * 2021-04-12 2022-06-28 Toyota Motor Engineering & Manufacturing North America, Inc. Systems and methods for unlocking a digital lock
FR3122017A1 (en) * 2021-04-15 2022-10-21 Vauban Systems ACCESS CONTROL SYSTEM
US20220392285A1 (en) * 2021-06-08 2022-12-08 Carrier Corporation Monitoring items in an area accessible through an electronic locking device
TW202337170A (en) * 2021-06-16 2023-09-16 美商品譜公司 Multifamily electronic lock credential management
WO2023031909A1 (en) * 2021-09-03 2023-03-09 Interqr Ltd Entry authorization system and method therefor
USD993000S1 (en) 2021-12-20 2023-07-25 ASSA ABLOY Residential Group, Inc. Lock
USD992999S1 (en) 2021-12-20 2023-07-25 ASSA ABLOY Residential Group, Inc. Lock
WO2023161188A1 (en) * 2022-02-22 2023-08-31 Assa Abloy Ab Communicating a media stream between a guest device and an approval device for evaluating whether to unlock an electronic lock
WO2023227222A1 (en) * 2022-05-26 2023-11-30 Glue Ab Smart lock and method of transmitting a status of a smart lock
EP4303839A1 (en) * 2022-07-05 2024-01-10 dormakaba Schweiz AG Electronic locking state monitoring of a utility closing system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100283580A1 (en) * 2008-01-24 2010-11-11 Shanghai Invent Logistic And Technology Co., Ltd. Device and method for detecting the opening of a vessel

Family Cites Families (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AT8482B (en) 1899-06-09 1902-07-25 Julius Schwarz Grinding machine for facets of unequal length on glass vessels.
AT8481B (en) 1900-07-13 1902-07-25 Boehmer & Co G M B H Locking device for folding feet on tables and benches.
US6236365B1 (en) 1996-09-09 2001-05-22 Tracbeam, Llc Location of a mobile station using a plurality of commercial wireless infrastructures
US6134593A (en) 1997-09-30 2000-10-17 Cccomplete, Inc. Automated method for electronic software distribution
US6204763B1 (en) 1999-03-22 2001-03-20 Jujitsu Limited Household consumable item automatic replenishment system including intelligent refrigerator
US7062532B1 (en) 1999-03-25 2006-06-13 Autodesk, Inc. Method and apparatus for drawing collaboration on a network
US6529949B1 (en) 2000-02-07 2003-03-04 Interactual Technologies, Inc. System, method and article of manufacture for remote unlocking of local content located on a client device
US7350139B1 (en) * 2000-06-16 2008-03-25 American Express Travel Related Services Company, Inc. System and method for utilizing a drag and drop technique to complete electronic forms
US6933832B1 (en) 1999-11-09 2005-08-23 Noel Simms Automated receiving and delivery system and method
JP2003515688A (en) * 1999-11-30 2003-05-07 ボーディング データ エーエス Electronic key device, system, and method for managing electronic key information
US7035916B1 (en) 2000-02-16 2006-04-25 Microsoft Corporation Coupling a filter graph space to a network driver space
AU2001251762A1 (en) 2000-03-24 2001-10-03 Azoteq (Pty) Ltd. Lock
US20010040422A1 (en) 2000-04-06 2001-11-15 Gramlich Jeffrey D. Method and system for providing and using a parcel keeper
IT1315488B1 (en) 2000-08-01 2003-02-18 Stefano Franchin WAREHOUSE FOR THE STORAGE OF OBJECTS PROVIDED WITH A TRANSPONDER
US7120697B2 (en) 2001-05-22 2006-10-10 International Business Machines Corporation Methods, systems and computer program products for port assignments of multiple application instances using the same source IP address
US6574455B2 (en) 2000-08-30 2003-06-03 Lucent Technologies Inc. Method and apparatus for ensuring security of users of bluetooth TM-enabled devices
AU2001286951A1 (en) * 2000-09-01 2002-03-13 Braun Corporation Electronic controller for vehicular wheelchair access
JP4074518B2 (en) 2000-10-20 2008-04-09 プロメガ・コーポレーション Method for managing multiple products in a cabinet with doors
CA2324679A1 (en) 2000-10-26 2002-04-26 Lochisle Inc. Method and system for physical access control using wireless connection to a network
EP1397765A2 (en) 2000-11-03 2004-03-17 Vistant Corporation Method and apparatus for associating the movement of goods with the identity of an entity moving these goods
US6853853B1 (en) 2000-11-15 2005-02-08 Ford Motor Company Remote control system for operating selected functions of a vehicle
JP2002229955A (en) * 2001-02-02 2002-08-16 Matsushita Electric Ind Co Ltd Information terminal device and authentication system
US20020147919A1 (en) 2001-02-03 2002-10-10 Gentry Daniel W. Secured delivery system for unattended receiving and shipping of parcels and letters
US7237013B2 (en) 2001-04-16 2007-06-26 National Instruments Corporation Network system including data socket components for accessing internet semaphores
US7194010B2 (en) 2001-05-02 2007-03-20 Strix Systems, Inc. Wireless base station to base station synchronization in a communication system, such as a system employing a short range frequency hopping or time division duplex scheme
FI114183B (en) * 2001-06-07 2004-08-31 Elisa Oyj Method and system for controlling a remote device by means of a terminal under the control of a central unit
US7260835B2 (en) 2001-06-19 2007-08-21 Intel Corporation Bluetooth™ based security system
US6950725B2 (en) 2001-12-07 2005-09-27 General Electric Company Home latch-key web based automation system
US6967562B2 (en) 2002-02-22 2005-11-22 Royal Thoughts, Llc Electronic lock control and sensor module for a wireless system
US6965294B1 (en) 2002-02-28 2005-11-15 Kimball International, Inc. Workspace security system
US7847675B1 (en) 2002-02-28 2010-12-07 Kimball International, Inc. Security system
US7100049B2 (en) * 2002-05-10 2006-08-29 Rsa Security Inc. Method and apparatus for authentication of users and web sites
AU2003248640A1 (en) 2002-06-05 2003-12-22 Navitag Technologies, Inc. Reusable self contained electronic device providing in-transit cargo visibility
US7600301B2 (en) 2002-06-19 2009-10-13 Telezygology, Inc. Fixing and release systems and fastener networks
TW577032B (en) 2002-06-28 2004-02-21 Hoa Telecom Network Co Ltd Intercom system
CN1682005A (en) 2002-07-13 2005-10-12 罗格·烘伯 Autorisations, regulation, characterisation, localisation, locking and theft security system (here also referred to as lock-loop DSS)
KR20040035952A (en) * 2002-10-12 2004-04-30 서창준 Coming and going management system using mobile phone.
US7193644B2 (en) 2002-10-15 2007-03-20 Revolutionary Concepts, Inc. Automated audio video messaging and answering system
DE10317499A1 (en) 2003-04-16 2004-11-04 Atmel Germany Gmbh Device for data exchange between devices in a motor vehicle and an input / output terminal
US20050060063A1 (en) 2003-09-11 2005-03-17 Genesearch Pty Ltd. Automated item dispensing systems
US20050080898A1 (en) 2003-10-08 2005-04-14 Block Jerald J. System and method for managing computer usage
US6987452B2 (en) 2003-11-13 2006-01-17 Sunney Yang iBOX with home delivery auto-receipt system
WO2005090721A1 (en) * 2004-03-12 2005-09-29 Master Lock Company Electronically and mechanically operated locking mechanism
US7205908B2 (en) 2004-03-18 2007-04-17 Gallen Ka Leung Tsui Systems and methods for proximity control of a barrier
US20050204787A1 (en) 2004-03-19 2005-09-22 Nick Ernst Hotel in-room safe automated control and communication system
US7379805B2 (en) 2004-07-14 2008-05-27 United Parcel Service Of America, Inc. Wirelessly enabled trailer locking/unlocking
US7786891B2 (en) 2004-08-27 2010-08-31 Embarq Holdings Company, Llc System and method for an interactive security system for a home
US7450934B2 (en) 2004-09-14 2008-11-11 Siemens Communications, Inc. Apparatus and method for IM to PTT correlation of mobile phones as associated devices
AT501039A1 (en) 2004-11-04 2006-05-15 Sorex Wireless Solutions Gmbh SYSTEM FOR OPERATING A TERMINAL
US20060170533A1 (en) * 2005-02-03 2006-08-03 France Telecom Method and system for controlling networked wireless locks
US7339349B2 (en) 2005-02-09 2008-03-04 Dallab Inc Sdn Bhd Battery replacement mechanism for mobile device
US20060190419A1 (en) 2005-02-22 2006-08-24 Bunn Frank E Video surveillance data analysis algorithms, with local and network-shared communications for facial, physical condition, and intoxication recognition, fuzzy logic intelligent camera system
FI20055344A0 (en) * 2005-06-23 2005-06-23 Jouni Koljonen Data transfer system for passage control
EP2498210A1 (en) 2005-07-22 2012-09-12 Kangaroo Media, Inc. System and methods for enhancing the experience of spectators attending a live sporting event
US7553173B2 (en) 2005-12-30 2009-06-30 Click, Inc. Vehicle connector lockout apparatus and method of using same
US8636172B2 (en) 2006-01-05 2014-01-28 Lawrence A. Dunn Devices, systems and methods for point-of-use medication control
ATE510396T1 (en) 2006-02-01 2011-06-15 Research In Motion Ltd SYSTEM AND METHOD FOR VALIDATION OF A USER ACCOUNT USING A WIRELESS DEVICE
WO2007098217A2 (en) 2006-02-21 2007-08-30 Adt Security Services, Inc. System and method for remotely attended delivery
EP2008257A2 (en) 2006-03-30 2008-12-31 Asher S. Saban Protecting children and passengers with respect to a vehicle
JP4857992B2 (en) 2006-07-31 2012-01-18 富士ゼロックス株式会社 Electronic file conversion program, electronic file conversion device, and electronic file conversion system.
US7746223B2 (en) 2006-12-01 2010-06-29 Embarq Holdings Company, Llc System and method for receiving security content from wireless cameras
US8195944B2 (en) * 2007-01-04 2012-06-05 Motorola Solutions, Inc. Automated method for securely establishing simple network management protocol version 3 (SNMPv3) authentication and privacy keys
US7734181B2 (en) 2007-04-09 2010-06-08 Ajang Bahar Devices, systems and methods for ad hoc wireless communication
US20080298230A1 (en) 2007-05-30 2008-12-04 Luft Siegfried J Scheduling of workloads in a distributed compute environment
US20090037217A1 (en) 2007-07-19 2009-02-05 Bilcare Limited Multi-functional package system
DE102007036964A1 (en) 2007-08-04 2009-02-05 Hans Turck Gmbh & Co. Kg Transformers for intrinsically safe devices of data transmission technology
CN101329779A (en) * 2008-05-20 2008-12-24 深圳市中兴集成电路设计有限责任公司 Method and system for publishing information using gate inhibition/work attendance system
AT506344B1 (en) * 2008-01-30 2015-06-15 Evva Sicherheitstechnologie METHOD AND DEVICE FOR CONTROLLING THE ACCESS CONTROL
US20090231121A1 (en) 2008-03-17 2009-09-17 The Chamberlain Group Inc. Method and Apparatus to Facilitate Receiving and Processing Status Information As Pertains to a Self-Storage Facility
US9024890B2 (en) 2008-05-17 2015-05-05 David H. Chin Comparison of an applied gesture on a touch screen of a mobile device with a remotely stored security gesture
NZ590317A (en) 2008-06-27 2014-02-28 Schlage Lock Co Electronic door lock with modular components
US8224313B2 (en) 2008-09-24 2012-07-17 Centurylink Intellectual Property Llc System and method for controlling vehicle systems from a cell phone
US8018329B2 (en) 2008-12-12 2011-09-13 Gordon * Howard Associates, Inc. Automated geo-fence boundary configuration and activation
US8797138B2 (en) * 2009-01-13 2014-08-05 Utc Fire & Security Americas Corporation, Inc. One-time access for electronic locking devices
US8093986B2 (en) 2009-01-20 2012-01-10 Lock II, L.L.C. Self-powered electronic lock
US20100201536A1 (en) * 2009-02-10 2010-08-12 William Benjamin Robertson System and method for accessing a structure using a mobile device
US8255983B2 (en) * 2009-03-31 2012-08-28 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for email communication
KR102094130B1 (en) * 2009-06-08 2020-03-30 집카, 인크 Mobile device application for communicating with vehicles
US8045961B2 (en) 2009-06-22 2011-10-25 Mourad Ben Ayed Systems for wireless authentication based on bluetooth proximity
US20110106329A1 (en) 2009-11-03 2011-05-05 GRIDbot, LLC Methods and apparatus for charging station with sms user interface
US8666437B2 (en) 2010-01-05 2014-03-04 Iota, Inc. Mobile communications resource management system
US20110227712A1 (en) 2010-03-18 2011-09-22 Atteck Marvin R Computerized multiple technology based vehicle alarm system and method
CN103026682A (en) * 2010-06-16 2013-04-03 德尔斐系统有限公司 Wireless device enabled locking system
US20120007735A1 (en) 2010-07-07 2012-01-12 Paragon Gps, Inc. Wearable Device and System for Tracking a Person's Location
US20120280789A1 (en) 2011-05-02 2012-11-08 Apigy Inc. Systems and methods for controlling a locking mechanism using a portable electronic device
US20140309886A1 (en) 2013-04-15 2014-10-16 Flextronics Ap, Llc Splitting mission critical systems and infotainment between operating systems
US9727328B2 (en) 2013-03-15 2017-08-08 August Home Inc. Intelligent door lock system with firmware updates
US9916746B2 (en) 2013-03-15 2018-03-13 August Home, Inc. Security system coupled to a door lock system
US9326094B2 (en) 2013-03-15 2016-04-26 August Home, Inc. BLE/WiFi bridge with audio sensor
US9704314B2 (en) 2014-08-13 2017-07-11 August Home, Inc. BLE/WiFi bridge that detects signal strength of Bluetooth LE devices at an exterior of a dwelling
US9704320B2 (en) 2013-03-15 2017-07-11 August Home, Inc. Intelligent door lock system with encryption
US9647996B2 (en) 2013-03-15 2017-05-09 August Home, Inc. Low power device with encryption
US9382739B1 (en) 2013-03-15 2016-07-05 August Home, Inc. Determining right or left hand side door installation
US9624695B1 (en) 2013-03-15 2017-04-18 August Home, Inc. Intelligent door lock system with WiFi bridge
US9447609B2 (en) 2013-03-15 2016-09-20 August Home, Inc. Mobile device that detects tappings/vibrations which are used to lock or unlock a door
US9359794B2 (en) 2014-03-12 2016-06-07 August Home, Inc. Method for operating an intelligent door knob
US9779571B2 (en) 2015-05-02 2017-10-03 Kyu Han Chong Method, system, and computer-readable medium relating to internet of things-enabled remote controls

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100283580A1 (en) * 2008-01-24 2010-11-11 Shanghai Invent Logistic And Technology Co., Ltd. Device and method for detecting the opening of a vessel

Cited By (446)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110225697A1 (en) * 2002-06-21 2011-09-22 John Griffits Lingerie with electronic closures undone by cellular phone or an electronic game
US11244545B2 (en) 2004-03-16 2022-02-08 Icontrol Networks, Inc. Cross-client sensor user interface in an integrated security network
US11625008B2 (en) 2004-03-16 2023-04-11 Icontrol Networks, Inc. Premises management networking
US11656667B2 (en) 2004-03-16 2023-05-23 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US10754304B2 (en) 2004-03-16 2020-08-25 Icontrol Networks, Inc. Automation system with mobile interface
US10796557B2 (en) 2004-03-16 2020-10-06 Icontrol Networks, Inc. Automation system user interface with three-dimensional display
US10890881B2 (en) 2004-03-16 2021-01-12 Icontrol Networks, Inc. Premises management networking
US10979389B2 (en) 2004-03-16 2021-04-13 Icontrol Networks, Inc. Premises management configuration and control
US10992784B2 (en) 2004-03-16 2021-04-27 Control Networks, Inc. Communication protocols over internet protocol (IP) networks
US11893874B2 (en) 2004-03-16 2024-02-06 Icontrol Networks, Inc. Networked touchscreen with integrated interfaces
US11043112B2 (en) 2004-03-16 2021-06-22 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US11082395B2 (en) 2004-03-16 2021-08-03 Icontrol Networks, Inc. Premises management configuration and control
US11153266B2 (en) 2004-03-16 2021-10-19 Icontrol Networks, Inc. Gateway registry methods and systems
US11175793B2 (en) 2004-03-16 2021-11-16 Icontrol Networks, Inc. User interface in a premises network
US11916870B2 (en) 2004-03-16 2024-02-27 Icontrol Networks, Inc. Gateway registry methods and systems
US11184322B2 (en) 2004-03-16 2021-11-23 Icontrol Networks, Inc. Communication protocols in integrated systems
US11182060B2 (en) 2004-03-16 2021-11-23 Icontrol Networks, Inc. Networked touchscreen with integrated interfaces
US11201755B2 (en) 2004-03-16 2021-12-14 Icontrol Networks, Inc. Premises system management using status signal
US11677577B2 (en) 2004-03-16 2023-06-13 Icontrol Networks, Inc. Premises system management using status signal
US11037433B2 (en) 2004-03-16 2021-06-15 Icontrol Networks, Inc. Management of a security system at a premises
US10691295B2 (en) 2004-03-16 2020-06-23 Icontrol Networks, Inc. User interface in a premises network
US11378922B2 (en) 2004-03-16 2022-07-05 Icontrol Networks, Inc. Automation system with mobile interface
US11277465B2 (en) 2004-03-16 2022-03-15 Icontrol Networks, Inc. Generating risk profile using data of home monitoring and security system
US11343380B2 (en) 2004-03-16 2022-05-24 Icontrol Networks, Inc. Premises system automation
US11368429B2 (en) 2004-03-16 2022-06-21 Icontrol Networks, Inc. Premises management configuration and control
US11810445B2 (en) 2004-03-16 2023-11-07 Icontrol Networks, Inc. Cross-client sensor user interface in an integrated security network
US11310199B2 (en) 2004-03-16 2022-04-19 Icontrol Networks, Inc. Premises management configuration and control
US11811845B2 (en) 2004-03-16 2023-11-07 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US11410531B2 (en) 2004-03-16 2022-08-09 Icontrol Networks, Inc. Automation system user interface with three-dimensional display
US11449012B2 (en) 2004-03-16 2022-09-20 Icontrol Networks, Inc. Premises management networking
US11782394B2 (en) 2004-03-16 2023-10-10 Icontrol Networks, Inc. Automation system with mobile interface
US11489812B2 (en) 2004-03-16 2022-11-01 Icontrol Networks, Inc. Forming a security network including integrated security system components and network devices
US11537186B2 (en) 2004-03-16 2022-12-27 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US11757834B2 (en) 2004-03-16 2023-09-12 Icontrol Networks, Inc. Communication protocols in integrated systems
US11588787B2 (en) 2004-03-16 2023-02-21 Icontrol Networks, Inc. Premises management configuration and control
US11601397B2 (en) 2004-03-16 2023-03-07 Icontrol Networks, Inc. Premises management configuration and control
US11626006B2 (en) 2004-03-16 2023-04-11 Icontrol Networks, Inc. Management of a security system at a premises
US9495815B2 (en) 2005-01-27 2016-11-15 The Chamberlain Group, Inc. System interaction with a movable barrier operator method and apparatus
US9818243B2 (en) 2005-01-27 2017-11-14 The Chamberlain Group, Inc. System interaction with a movable barrier operator method and apparatus
US11367340B2 (en) 2005-03-16 2022-06-21 Icontrol Networks, Inc. Premise management systems and methods
US11424980B2 (en) 2005-03-16 2022-08-23 Icontrol Networks, Inc. Forming a security network including integrated security system components
US10999254B2 (en) 2005-03-16 2021-05-04 Icontrol Networks, Inc. System for data routing in networks
US11700142B2 (en) 2005-03-16 2023-07-11 Icontrol Networks, Inc. Security network integrating security system and network devices
US10721087B2 (en) 2005-03-16 2020-07-21 Icontrol Networks, Inc. Method for networked touchscreen with integrated interfaces
US11792330B2 (en) 2005-03-16 2023-10-17 Icontrol Networks, Inc. Communication and automation in a premises management system
US11824675B2 (en) 2005-03-16 2023-11-21 Icontrol Networks, Inc. Networked touchscreen with integrated interfaces
US11113950B2 (en) 2005-03-16 2021-09-07 Icontrol Networks, Inc. Gateway integrated with premises security system
US10930136B2 (en) 2005-03-16 2021-02-23 Icontrol Networks, Inc. Premise management systems and methods
US11451409B2 (en) 2005-03-16 2022-09-20 Icontrol Networks, Inc. Security network integrating security system and network devices
US11496568B2 (en) 2005-03-16 2022-11-08 Icontrol Networks, Inc. Security system with networked touchscreen
US11595364B2 (en) 2005-03-16 2023-02-28 Icontrol Networks, Inc. System for data routing in networks
US10841381B2 (en) 2005-03-16 2020-11-17 Icontrol Networks, Inc. Security system with networked touchscreen
US11615697B2 (en) 2005-03-16 2023-03-28 Icontrol Networks, Inc. Premise management systems and methods
US11706045B2 (en) 2005-03-16 2023-07-18 Icontrol Networks, Inc. Modular electronic display platform
US10785319B2 (en) 2006-06-12 2020-09-22 Icontrol Networks, Inc. IP device discovery systems and methods
US11418518B2 (en) 2006-06-12 2022-08-16 Icontrol Networks, Inc. Activation of gateway device
US20080061926A1 (en) * 2006-07-31 2008-03-13 The Chamberlain Group, Inc. Method and apparatus for utilizing a transmitter having a range limitation to control a movable barrier operator
US11412027B2 (en) 2007-01-24 2022-08-09 Icontrol Networks, Inc. Methods and systems for data communication
US11706279B2 (en) 2007-01-24 2023-07-18 Icontrol Networks, Inc. Methods and systems for data communication
US11418572B2 (en) 2007-01-24 2022-08-16 Icontrol Networks, Inc. Methods and systems for improved system performance
US11194320B2 (en) 2007-02-28 2021-12-07 Icontrol Networks, Inc. Method and system for managing communication connectivity
US10747216B2 (en) 2007-02-28 2020-08-18 Icontrol Networks, Inc. Method and system for communicating with and controlling an alarm system from a remote server
US11809174B2 (en) 2007-02-28 2023-11-07 Icontrol Networks, Inc. Method and system for managing communication connectivity
US10672254B2 (en) 2007-04-23 2020-06-02 Icontrol Networks, Inc. Method and system for providing alternate network access
US11663902B2 (en) 2007-04-23 2023-05-30 Icontrol Networks, Inc. Method and system for providing alternate network access
US11132888B2 (en) 2007-04-23 2021-09-28 Icontrol Networks, Inc. Method and system for providing alternate network access
US11632308B2 (en) 2007-06-12 2023-04-18 Icontrol Networks, Inc. Communication protocols in integrated systems
US11316753B2 (en) 2007-06-12 2022-04-26 Icontrol Networks, Inc. Communication protocols in integrated systems
US11894986B2 (en) 2007-06-12 2024-02-06 Icontrol Networks, Inc. Communication protocols in integrated systems
US11423756B2 (en) * 2007-06-12 2022-08-23 Icontrol Networks, Inc. Communication protocols in integrated systems
US11237714B2 (en) 2007-06-12 2022-02-01 Control Networks, Inc. Control system user interface
US11218878B2 (en) 2007-06-12 2022-01-04 Icontrol Networks, Inc. Communication protocols in integrated systems
US11582065B2 (en) 2007-06-12 2023-02-14 Icontrol Networks, Inc. Systems and methods for device communication
US11646907B2 (en) 2007-06-12 2023-05-09 Icontrol Networks, Inc. Communication protocols in integrated systems
US11212192B2 (en) 2007-06-12 2021-12-28 Icontrol Networks, Inc. Communication protocols in integrated systems
US11722896B2 (en) 2007-06-12 2023-08-08 Icontrol Networks, Inc. Communication protocols in integrated systems
US11601810B2 (en) 2007-06-12 2023-03-07 Icontrol Networks, Inc. Communication protocols in integrated systems
US11611568B2 (en) 2007-06-12 2023-03-21 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US11625161B2 (en) 2007-06-12 2023-04-11 Icontrol Networks, Inc. Control system user interface
US11089122B2 (en) 2007-06-12 2021-08-10 Icontrol Networks, Inc. Controlling data routing among networks
US20180191720A1 (en) * 2007-06-12 2018-07-05 Icontrol Networks, Inc. Communication protocols in integrated systems
US11815969B2 (en) 2007-08-10 2023-11-14 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US11831462B2 (en) 2007-08-24 2023-11-28 Icontrol Networks, Inc. Controlling data routing in premises management systems
US11916928B2 (en) 2008-01-24 2024-02-27 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US11816323B2 (en) 2008-06-25 2023-11-14 Icontrol Networks, Inc. Automation system user interface
US11190578B2 (en) 2008-08-11 2021-11-30 Icontrol Networks, Inc. Integrated cloud system with lightweight gateway for premises automation
US11368327B2 (en) 2008-08-11 2022-06-21 Icontrol Networks, Inc. Integrated cloud system for premises automation
US11616659B2 (en) 2008-08-11 2023-03-28 Icontrol Networks, Inc. Integrated cloud system for premises automation
US11758026B2 (en) 2008-08-11 2023-09-12 Icontrol Networks, Inc. Virtual device systems and methods
US11258625B2 (en) 2008-08-11 2022-02-22 Icontrol Networks, Inc. Mobile premises automation platform
US11792036B2 (en) 2008-08-11 2023-10-17 Icontrol Networks, Inc. Mobile premises automation platform
US11729255B2 (en) 2008-08-11 2023-08-15 Icontrol Networks, Inc. Integrated cloud system with lightweight gateway for premises automation
US11641391B2 (en) 2008-08-11 2023-05-02 Icontrol Networks Inc. Integrated cloud system with lightweight gateway for premises automation
US11316958B2 (en) 2008-08-11 2022-04-26 Icontrol Networks, Inc. Virtual device systems and methods
US11711234B2 (en) 2008-08-11 2023-07-25 Icontrol Networks, Inc. Integrated cloud system for premises automation
US10813034B2 (en) 2009-04-30 2020-10-20 Icontrol Networks, Inc. Method, system and apparatus for management of applications for an SMA controller
US11223998B2 (en) 2009-04-30 2022-01-11 Icontrol Networks, Inc. Security, monitoring and automation controller access and use of legacy security control panel information
US11778534B2 (en) 2009-04-30 2023-10-03 Icontrol Networks, Inc. Hardware configurable security, monitoring and automation controller having modular communication protocol interfaces
US11665617B2 (en) 2009-04-30 2023-05-30 Icontrol Networks, Inc. Server-based notification of alarm event subsequent to communication failure with armed security system
US11601865B2 (en) 2009-04-30 2023-03-07 Icontrol Networks, Inc. Server-based notification of alarm event subsequent to communication failure with armed security system
US11284331B2 (en) 2009-04-30 2022-03-22 Icontrol Networks, Inc. Server-based notification of alarm event subsequent to communication failure with armed security system
US11356926B2 (en) 2009-04-30 2022-06-07 Icontrol Networks, Inc. Hardware configurable security, monitoring and automation controller having modular communication protocol interfaces
US11129084B2 (en) 2009-04-30 2021-09-21 Icontrol Networks, Inc. Notification of event subsequent to communication failure with security system
US11856502B2 (en) 2009-04-30 2023-12-26 Icontrol Networks, Inc. Method, system and apparatus for automated inventory reporting of security, monitoring and automation hardware and software at customer premises
US11553399B2 (en) 2009-04-30 2023-01-10 Icontrol Networks, Inc. Custom content for premises management
US11900790B2 (en) 2010-09-28 2024-02-13 Icontrol Networks, Inc. Method, system and apparatus for automated reporting of account and sensor zone information to a central station
US11398147B2 (en) 2010-09-28 2022-07-26 Icontrol Networks, Inc. Method, system and apparatus for automated reporting of account and sensor zone information to a central station
US11750414B2 (en) 2010-12-16 2023-09-05 Icontrol Networks, Inc. Bidirectional security sensor communication for a premises security system
US11341840B2 (en) 2010-12-17 2022-05-24 Icontrol Networks, Inc. Method and system for processing security event data
US10741057B2 (en) 2010-12-17 2020-08-11 Icontrol Networks, Inc. Method and system for processing security event data
US11240059B2 (en) 2010-12-20 2022-02-01 Icontrol Networks, Inc. Defining and implementing sensor triggered response rules
US10382608B2 (en) 2011-05-02 2019-08-13 The Chamberlain Group, Inc. Systems and methods for controlling a locking mechanism using a portable electronic device
US10708410B2 (en) 2011-05-02 2020-07-07 The Chamberlain Group, Inc. Systems and methods for controlling a locking mechanism using a portable electronic device
US20130095802A1 (en) * 2011-10-14 2013-04-18 Hon Hai Precision Industry Co., Ltd. Host mobile terminal, locking device and method for unlocking locking mechanism
US8825021B2 (en) * 2011-10-14 2014-09-02 Fu Tai Hua Industry (Shenzhen) Co., Ltd. Host mobile terminal, locking device and method for unlocking locking mechanism
US9698997B2 (en) 2011-12-13 2017-07-04 The Chamberlain Group, Inc. Apparatus and method pertaining to the communication of information regarding appliances that utilize differing communications protocol
US9870057B1 (en) 2012-02-02 2018-01-16 Google Llc Gesture detection using an array of short-range communication devices
US20130257589A1 (en) * 2012-03-29 2013-10-03 Mohammad MOHIUDDIN Access control using an electronic lock employing short range communication with mobile device
US20130305353A1 (en) * 2012-05-10 2013-11-14 Rutherford Controls International Corp. Low Power Driver System and Method for Controlling The Same
US20130316644A1 (en) * 2012-05-23 2013-11-28 Hitachi Consumer Electronics Co., Ltd. Mobile terminal and control method thereof
US11388593B2 (en) 2012-05-23 2022-07-12 Maxell, Ltd. Mobile terminal and control method thereof
US11924633B2 (en) 2012-05-23 2024-03-05 Maxell, Ltd. Mobile terminal and control method thereof
US10264456B2 (en) * 2012-05-23 2019-04-16 Maxell, Ltd. Mobile terminal and control method thereof
US10212586B2 (en) * 2012-05-23 2019-02-19 Maxell, Ltd. Mobile terminal and control method thereof
US20150119019A1 (en) * 2012-06-05 2015-04-30 Tapkey Gmbh Method and Device for Control of a Lock Mechanism Using a Mobile Terminal
US10136313B2 (en) * 2012-06-05 2018-11-20 Tapkey Gmbh Method and device for control of a lock mechanism using a mobile terminal
US20130342314A1 (en) * 2012-06-22 2013-12-26 Gun Chen Smart lock structure and operating method thereof
US9985942B2 (en) * 2012-07-30 2018-05-29 Weckey Portable sign-in service
US20140032705A1 (en) * 2012-07-30 2014-01-30 Telect, Inc. Portable sign-in service
US11356847B2 (en) 2012-07-31 2022-06-07 Felica Networks, Inc. Information processing device, server device, and information processing system for activation of an application
US20150207861A1 (en) * 2012-07-31 2015-07-23 Felica Networks, Inc. Information processing device, server device, and information processing system
US10225324B2 (en) * 2012-07-31 2019-03-05 Felica Networks, Inc. System and method for activation of application on a device using near field communication
US10630764B2 (en) 2012-07-31 2020-04-21 Felica Networks, Inc. Information processing device, server device, and information processing system for execution of application based on near field communication
US20170243421A1 (en) * 2012-08-16 2017-08-24 Schlage Lock Company Llc Operation communication system
US10249120B2 (en) * 2012-08-16 2019-04-02 Schlage Lock Company Llc Operation communication system
US20140049363A1 (en) * 2012-08-16 2014-02-20 Schlage Lock Company Llc Electronic lock system
US10867459B2 (en) 2012-08-16 2020-12-15 Schlage Lock Company Llc Wireless reader system
US10062230B2 (en) 2012-08-16 2018-08-28 Schlage Lock Company Llc Electronic lock system
US20140049364A1 (en) * 2012-08-16 2014-02-20 Schlage Lock Company Llc Operation communication system
US9536363B2 (en) * 2012-08-16 2017-01-03 Schlage Lock Company, Llc Operation communication system
US10102699B2 (en) 2012-08-16 2018-10-16 Schlage Lock Company Llc Electronic lock authentication method and system
US20140049369A1 (en) * 2012-08-16 2014-02-20 Schlage Lock Company Llc Usage of gps on door security
US9514585B2 (en) 2012-08-16 2016-12-06 Schlage Lock Company Llc Wireless electronic lock system and method
US9508206B2 (en) * 2012-08-16 2016-11-29 Schlage Lock Company Llc Usage of GPS on door security
US9472034B2 (en) * 2012-08-16 2016-10-18 Schlage Lock Company Llc Electronic lock system
US20140049368A1 (en) * 2012-08-16 2014-02-20 Schlage Lock Company Llc Remote notification of phone for home security
US9443365B2 (en) 2012-08-16 2016-09-13 Schlage Lock Company Llc Wireless reader system
US9437062B2 (en) 2012-08-16 2016-09-06 Schlage Lock Company Llc Electronic lock authentication method and system
US20170337758A1 (en) * 2012-08-16 2017-11-23 Schlage Lock Company Llc Automatic unlock device and method
US10896560B2 (en) * 2012-08-16 2021-01-19 Schlage Lock Company Llc Operation communication system
US9262879B2 (en) * 2012-08-16 2016-02-16 Schlage Lock Company Llc Remote notification of phone for home security
US10360743B2 (en) 2012-08-16 2019-07-23 Schlage Lock Company Llc Wireless reader system
US9292985B2 (en) 2012-08-16 2016-03-22 Schlage Lock Company Llc Operation communication system
US20190325678A1 (en) * 2012-08-16 2019-10-24 Schlage Lock Company Llc Operation communication system
US10619380B2 (en) 2012-08-16 2020-04-14 Schlage Lock Company Llc Wireless electronic lock system and method
US9449448B2 (en) * 2012-08-21 2016-09-20 Bekey A/S Controlling access to a location
US20150221152A1 (en) * 2012-08-21 2015-08-06 Bekey A/S Controlling Access To A Location
US10801247B2 (en) 2012-11-08 2020-10-13 The Chamberlain Group, Inc. Barrier operator feature enhancement
US10597928B2 (en) 2012-11-08 2020-03-24 The Chamberlain Group, Inc. Barrier operator feature enhancement
US11187026B2 (en) 2012-11-08 2021-11-30 The Chamberlain Group Llc Barrier operator feature enhancement
US9376851B2 (en) 2012-11-08 2016-06-28 The Chamberlain Group, Inc. Barrier operator feature enhancement
US10138671B2 (en) 2012-11-08 2018-11-27 The Chamberlain Group, Inc. Barrier operator feature enhancement
US9644416B2 (en) 2012-11-08 2017-05-09 The Chamberlain Group, Inc. Barrier operator feature enhancement
US9896877B2 (en) 2012-11-08 2018-02-20 The Chamberlain Group, Inc. Barrier operator feature enhancement
US10925102B2 (en) 2013-02-07 2021-02-16 Schlage Lock Company Llc System and method for NFC peer-to-peer authentication and secure data transfer
US10111268B2 (en) 2013-02-07 2018-10-23 Schlage Lock Company Llc System and method for NFC peer-to-peer authentication and secure data transfer
US9307403B2 (en) 2013-02-07 2016-04-05 Schlage Lock Company Llc System and method for NFC peer-to-peer authentication and secure data transfer
US9312926B2 (en) 2013-02-07 2016-04-12 Schlage Lock Company Llc System and method for NFC peer-to-peer authentication and secure data transfer
US11295298B2 (en) * 2013-02-08 2022-04-05 Schlage Lock Company Llc Control system and method
US10037525B2 (en) * 2013-02-08 2018-07-31 Schlage Lock Company Llc Control system and method
US20140229385A1 (en) * 2013-02-08 2014-08-14 Schlage Lock Company Llc Control system and method
US9584610B2 (en) 2013-02-12 2017-02-28 Adidas Ag Method of providing digital content for users of physical items
US9923983B2 (en) 2013-02-12 2018-03-20 Adidas Ag Method of providing digital content for users of physical items
US10924569B2 (en) 2013-02-12 2021-02-16 adidas, AG Method of providing digital content for users of physical items
US11546441B2 (en) 2013-02-12 2023-01-03 Adidas Ag Method of providing digital content for users of physical items
US20140224867A1 (en) * 2013-02-12 2014-08-14 Adidas Ag Method of providing digital content for users of physical items
US9069770B2 (en) * 2013-02-12 2015-06-30 Adidas Ag Method of providing digital content for users of physical items
US10523773B2 (en) * 2013-02-12 2019-12-31 Adidas Ag Method of providing digital content for users of physical items
US9584609B2 (en) 2013-02-12 2017-02-28 Adidas Ag Method of providing digital content for users of physical items
US10432739B2 (en) 2013-02-12 2019-10-01 Adidas Ag Method of providing digital content for users of physical items
US10389829B2 (en) 2013-02-12 2019-08-20 Adidas Ag Method of providing digital content for users of physical items
US10244064B2 (en) 2013-02-12 2019-03-26 Adidas Ag Method of providing digital content for users of physical items
US10504042B2 (en) 2013-03-15 2019-12-10 Vivint, Inc. Methods for prompting a user to use enhanced automation system features, and systems and devices related thereto
US20180073274A1 (en) * 2013-03-15 2018-03-15 August Home, Inc. Video recording triggered by a smart lock device
US9470017B1 (en) 2013-03-15 2016-10-18 August Home, Inc. Intelligent door lock system with faceplate and/or ring electrically isolated from circuit
US10115063B2 (en) 2013-03-15 2018-10-30 Vivint, Inc. Methods for prompting a user to use enhanced automation system features, and systems and devices related thereto
US9624695B1 (en) 2013-03-15 2017-04-18 August Home, Inc. Intelligent door lock system with WiFi bridge
US9528296B1 (en) 2013-03-15 2016-12-27 August Home, Inc. Off center drive mechanism for thumb turning lock system for intelligent door system
US9727831B2 (en) * 2013-03-15 2017-08-08 Vivint, Inc. Methods for prompting a user to use enhanced automation system features, and systems and devices related thereto
US10691953B2 (en) * 2013-03-15 2020-06-23 August Home, Inc. Door lock system with one or more virtual fences
US9898168B2 (en) * 2013-03-15 2018-02-20 Adt Us Holdings, Inc. Security system access profiles
US20180340350A1 (en) * 2013-03-15 2018-11-29 August Home, Inc. Intelligent door lock system with manual operation and push notification
US10977919B2 (en) 2013-03-15 2021-04-13 August Home, Inc. Security system coupled to a door lock system
US9367978B2 (en) 2013-03-15 2016-06-14 The Chamberlain Group, Inc. Control device access method and apparatus
US9470018B1 (en) 2013-03-15 2016-10-18 August Home, Inc. Intelligent door lock system with friction detection and deformed door mode operation
US20170228603A1 (en) * 2013-03-15 2017-08-10 August Home, Inc. Door lock system with wide view camera
US9447609B2 (en) 2013-03-15 2016-09-20 August Home, Inc. Mobile device that detects tappings/vibrations which are used to lock or unlock a door
US20180179786A1 (en) * 2013-03-15 2018-06-28 August Home, Inc. Door lock system coupled to an image capture device
US10229548B2 (en) 2013-03-15 2019-03-12 The Chamberlain Group, Inc. Remote guest access to a secured premises
US20180135336A1 (en) * 2013-03-15 2018-05-17 August Home, Inc. Mesh of cameras communicating with each other to follow a delivery agent within a dwelling
US20170016249A1 (en) * 2013-03-15 2017-01-19 August Home Inc. Intelligent door lock system with manual operation and push notification
US11352812B2 (en) * 2013-03-15 2022-06-07 August Home, Inc. Door lock system coupled to an image capture device
US11527121B2 (en) 2013-03-15 2022-12-13 August Home, Inc. Door lock system with contact sensor
US11043055B2 (en) 2013-03-15 2021-06-22 August Home, Inc. Door lock system with contact sensor
US9574372B2 (en) 2013-03-15 2017-02-21 August Home, Inc. Intelligent door lock system that minimizes inertia applied to components
US10304273B2 (en) 2013-03-15 2019-05-28 August Home, Inc. Intelligent door lock system with third party secured access to a dwelling
US11436879B2 (en) 2013-03-15 2022-09-06 August Home, Inc. Wireless access control system and methods for intelligent door lock system
US9644400B1 (en) 2013-03-15 2017-05-09 August Home, Inc. Methods using intelligent door lock system
US10846957B2 (en) 2013-03-15 2020-11-24 August Home, Inc. Wireless access control system and methods for intelligent door lock system
US10017963B2 (en) * 2013-03-15 2018-07-10 August Home, Inc. Intelligent door lock system with manual operation and push notification
US9644398B1 (en) 2013-03-15 2017-05-09 August Home, Inc. Intelligent door lock system with a haptic device
US9322201B1 (en) 2013-03-15 2016-04-26 August Home, Inc. Intelligent door lock system with wing latches
US20210396046A1 (en) * 2013-03-15 2021-12-23 August Home, Inc. Video recording triggered by a smart lock device
US9916746B2 (en) 2013-03-15 2018-03-13 August Home, Inc. Security system coupled to a door lock system
US20140266719A1 (en) * 2013-03-15 2014-09-18 Vivint, Inc. Methods for prompting a user to use enhanced automation system features, and systems and devices related thereto
US10388094B2 (en) 2013-03-15 2019-08-20 August Home Inc. Intelligent door lock system with notification to user regarding battery status
US11802422B2 (en) * 2013-03-15 2023-10-31 August Home, Inc. Video recording triggered by a smart lock device
US20140282048A1 (en) * 2013-03-15 2014-09-18 Adt Us Holdings, Inc. Security system access profiles
US20170243455A1 (en) * 2013-03-15 2017-08-24 August Home, Inc. Door lock system with one or more virtual fences
US11421445B2 (en) * 2013-03-15 2022-08-23 August Home, Inc. Smart lock device with near field communication
US10443266B2 (en) * 2013-03-15 2019-10-15 August Home, Inc. Intelligent door lock system with manual operation and push notification
US11072945B2 (en) * 2013-03-15 2021-07-27 August Home, Inc. Video recording triggered by a smart lock device
US10445999B2 (en) 2013-03-15 2019-10-15 August Home, Inc. Security system coupled to a door lock system
US9382739B1 (en) 2013-03-15 2016-07-05 August Home, Inc. Determining right or left hand side door installation
US9683392B1 (en) 2013-03-15 2017-06-20 August Home, Inc. Intelligent door lock system with audio and RF Communication
US9322194B2 (en) 2013-03-15 2016-04-26 August Home, Inc. Intelligent door lock system
US11441332B2 (en) * 2013-03-15 2022-09-13 August Home, Inc. Mesh of cameras communicating with each other to follow a delivery agent within a dwelling
US20180135337A1 (en) * 2013-03-15 2018-05-17 August Home, Inc. Smart lock device with near field communication
US10791106B2 (en) * 2013-03-15 2020-09-29 Assa Abloy Ab Digital credential with embedded authentication instructions
US9942840B2 (en) 2013-03-15 2018-04-10 Master Lock Company Llc Networked security system
US10114938B2 (en) 2013-03-22 2018-10-30 Utc Fire And Security Americas Corporation, Inc. Secure electronic lock
US9514586B2 (en) 2013-06-04 2016-12-06 Google Inc. System and method for controlling locks
US8844811B1 (en) * 2013-06-04 2014-09-30 April Elizabeth Rogers System and method for controlling locks
US11296950B2 (en) 2013-06-27 2022-04-05 Icontrol Networks, Inc. Control system user interface
US10783757B2 (en) * 2013-07-17 2020-09-22 Amazon Technologies, Inc. Wireless communication USB dongle
US20190228616A1 (en) * 2013-07-17 2019-07-25 Amazon Technologies, Inc. Wireless Communication USB Dongle
US11362853B2 (en) 2013-07-26 2022-06-14 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US9065987B2 (en) 2013-07-26 2015-06-23 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9060103B2 (en) 2013-07-26 2015-06-16 SkyBell Technologies, Inc. Doorbell security and safety
US9058738B1 (en) 2013-07-26 2015-06-16 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9342936B2 (en) 2013-07-26 2016-05-17 SkyBell Technologies, Inc. Smart lock systems and methods
US9094584B2 (en) 2013-07-26 2015-07-28 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9109378B2 (en) 2013-07-26 2015-08-18 SkyBell Technologies, Inc. Smart lock systems and methods
US9113051B1 (en) 2013-07-26 2015-08-18 SkyBell Technologies, Inc. Power outlet cameras
US9113052B1 (en) 2013-07-26 2015-08-18 SkyBell Technologies, Inc. Doorbell communication systems and methods
US11140253B2 (en) 2013-07-26 2021-10-05 Skybell Technologies Ip, Llc Doorbell communication and electrical systems
US11651665B2 (en) 2013-07-26 2023-05-16 Skybell Technologies Ip, Llc Doorbell communities
US10733823B2 (en) 2013-07-26 2020-08-04 Skybell Technologies Ip, Llc Garage door communication systems and methods
US9118819B1 (en) 2013-07-26 2015-08-25 SkyBell Technologies, Inc. Doorbell communication systems and methods
US11132877B2 (en) 2013-07-26 2021-09-28 Skybell Technologies Ip, Llc Doorbell communities
US9060104B2 (en) 2013-07-26 2015-06-16 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9142214B2 (en) 2013-07-26 2015-09-22 SkyBell Technologies, Inc. Light socket cameras
US9055202B1 (en) 2013-07-26 2015-06-09 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9160987B1 (en) 2013-07-26 2015-10-13 SkyBell Technologies, Inc. Doorbell chime systems and methods
US10204467B2 (en) 2013-07-26 2019-02-12 SkyBell Technologies, Inc. Smart lock systems and methods
US9165444B2 (en) 2013-07-26 2015-10-20 SkyBell Technologies, Inc. Light socket cameras
US9053622B2 (en) 2013-07-26 2015-06-09 Joseph Frank Scalisi Light socket cameras
US11102027B2 (en) 2013-07-26 2021-08-24 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US9049352B2 (en) 2013-07-26 2015-06-02 SkyBell Technologies, Inc. Pool monitor systems and methods
US11386730B2 (en) 2013-07-26 2022-07-12 Skybell Technologies Ip, Llc Smart lock systems and methods
US9179107B1 (en) 2013-07-26 2015-11-03 SkyBell Technologies, Inc. Doorbell chime systems and methods
US9179108B1 (en) 2013-07-26 2015-11-03 SkyBell Technologies, Inc. Doorbell chime systems and methods
US9013575B2 (en) 2013-07-26 2015-04-21 SkyBell Technologies, Inc. Doorbell communication systems and methods
US8823795B1 (en) 2013-07-26 2014-09-02 SkyBell Technologies, Inc. Doorbell communication systems and methods
US10440166B2 (en) 2013-07-26 2019-10-08 SkyBell Technologies, Inc. Doorbell communication and electrical systems
US10440165B2 (en) 2013-07-26 2019-10-08 SkyBell Technologies, Inc. Doorbell communication and electrical systems
US8953040B1 (en) 2013-07-26 2015-02-10 SkyBell Technologies, Inc. Doorbell communication and electrical systems
US9196133B2 (en) 2013-07-26 2015-11-24 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9247219B2 (en) 2013-07-26 2016-01-26 SkyBell Technologies, Inc. Doorbell communication systems and methods
US8780201B1 (en) 2013-07-26 2014-07-15 SkyBell Technologies, Inc. Doorbell communication systems and methods
US8947530B1 (en) 2013-07-26 2015-02-03 Joseph Frank Scalisi Smart lock systems and methods
US9736284B2 (en) 2013-07-26 2017-08-15 SkyBell Technologies, Inc. Doorbell communication and electrical systems
US8941736B1 (en) 2013-07-26 2015-01-27 SkyBell Technologies, Inc. Doorbell communication systems and methods
US8937659B1 (en) 2013-07-26 2015-01-20 SkyBell Technologies, Inc. Doorbell communication and electrical methods
US8842180B1 (en) 2013-07-26 2014-09-23 SkyBell Technologies, Inc. Doorbell communication systems and methods
US10218932B2 (en) 2013-07-26 2019-02-26 SkyBell Technologies, Inc. Light socket cameras
US9235943B2 (en) 2013-07-26 2016-01-12 Joseph Frank Scalisi Remote identity verification of lodging guests
US9237318B2 (en) 2013-07-26 2016-01-12 SkyBell Technologies, Inc. Doorbell communication systems and methods
US8872915B1 (en) 2013-07-26 2014-10-28 SkyBell Technologies, Inc. Doorbell communication systems and methods
US11889009B2 (en) 2013-07-26 2024-01-30 Skybell Technologies Ip, Llc Doorbell communication and electrical systems
US20150048926A1 (en) * 2013-08-19 2015-02-19 Arm Tdo Limited Interacting with embedded devices within a user's environment
US10249115B2 (en) 2013-08-19 2019-04-02 Arm Ip Limited Interacting with embedded devices within a user's environment
US9916707B2 (en) * 2013-08-19 2018-03-13 Arm Ip Limited Interacting with embedded devices within a user's environment
USD737283S1 (en) * 2013-08-30 2015-08-25 SkyBell Technologies, Inc. Display screen or portion thereof with a graphical user interface
USD747732S1 (en) 2013-08-30 2016-01-19 SkyBell Technologies, Inc. Display screen or portion thereof with a graphical user interface
USD747733S1 (en) 2013-08-30 2016-01-19 SkyBell Technologies, Inc. Display screen or portion thereof with a graphical user interface
US20150070132A1 (en) * 2013-09-11 2015-03-12 Sony Corporation Secure remote control for operating closures such as garage doors
US9373208B2 (en) * 2013-09-11 2016-06-21 Sony Corporation Secure remote control for operating closures such as garage doors
US9948359B2 (en) * 2013-09-20 2018-04-17 At&T Intellectual Property I, L.P. Secondary short-range wireless assist for wireless-based access control
US10320447B2 (en) 2013-09-20 2019-06-11 At&T Intellectual Property I, L.P. Secondary short-range wireless assist for wireless-based access control
US20150084736A1 (en) * 2013-09-20 2015-03-26 At&T Intellectual Property I, L.P. Secondary Short-Range Wireless Assist for Wireless-Based Access Control
US20150121540A1 (en) * 2013-10-28 2015-04-30 Linear Llc Software and Inventory Licensing System and Method
US9179109B1 (en) 2013-12-06 2015-11-03 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9230424B1 (en) 2013-12-06 2016-01-05 SkyBell Technologies, Inc. Doorbell communities
US9172921B1 (en) 2013-12-06 2015-10-27 SkyBell Technologies, Inc. Doorbell antenna
US9786133B2 (en) 2013-12-06 2017-10-10 SkyBell Technologies, Inc. Doorbell chime systems and methods
US9799183B2 (en) 2013-12-06 2017-10-24 SkyBell Technologies, Inc. Doorbell package detection systems and methods
US9508239B1 (en) 2013-12-06 2016-11-29 SkyBell Technologies, Inc. Doorbell package detection systems and methods
US9197867B1 (en) 2013-12-06 2015-11-24 SkyBell Technologies, Inc. Identity verification using a social network
US9172922B1 (en) 2013-12-06 2015-10-27 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9743049B2 (en) 2013-12-06 2017-08-22 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9965908B2 (en) * 2014-01-10 2018-05-08 Honeywell International Inc. Mobile access control system and method
US20170061717A1 (en) * 2014-01-10 2017-03-02 Honeywell International Inc. Mobile access control system and method
US10274908B2 (en) 2014-01-13 2019-04-30 Barbara Ander System and method for alerting a user
US9852656B2 (en) * 2014-01-13 2017-12-26 Barbara Ander Alarm monitoring system
US10600291B2 (en) 2014-01-13 2020-03-24 Alexis Ander Kashar System and method for alerting a user
US20150199919A1 (en) * 2014-01-13 2015-07-16 Barbara Ander Alarm Monitoring System
US20150235493A1 (en) * 2014-02-18 2015-08-20 David R. Hall System and Method for Communicating and Authenticating an Access Code
US11146637B2 (en) 2014-03-03 2021-10-12 Icontrol Networks, Inc. Media content management
US11405463B2 (en) 2014-03-03 2022-08-02 Icontrol Networks, Inc. Media content management
US9922481B2 (en) 2014-03-12 2018-03-20 August Home, Inc. Intelligent door lock system with third party secured access to a dwelling
US10993111B2 (en) 2014-03-12 2021-04-27 August Home Inc. Intelligent door lock system in communication with mobile device that stores associated user data
WO2015154179A1 (en) * 2014-04-07 2015-10-15 Kaba Ilco Inc. Temporarily pairing a mobile device with a peripheral device
US9922480B2 (en) 2014-04-07 2018-03-20 Kaba Ilco Inc. Method, system, and computer program product for establishing a temporary remote control association between a mobile device and a peripheral device
US20150324567A1 (en) * 2014-05-06 2015-11-12 Pegatron Corporation Remote control method with identity verification mechanism and wearable device for performing the method
US9639684B2 (en) * 2014-05-06 2017-05-02 Pegatron Corporation Remote control method with identity verification mechanism and wearable device for performing the method
USD762688S1 (en) 2014-05-16 2016-08-02 SkyBell Technologies, Inc. Display screen or a portion thereof with a graphical user interface
US9542785B2 (en) 2014-05-19 2017-01-10 Acsys Ip Holding, Inc. Mobile key devices systems and methods for programming and communicating with an electronic programmable key
WO2015179590A1 (en) * 2014-05-21 2015-11-26 Bluetech Automation, LLC Automatic wireless door opening system and method of using the same
GB2541838A (en) * 2014-05-21 2017-03-01 Bluetech Automation Llc Automatic wireless door opening system and method of using the same
USD776689S1 (en) * 2014-06-20 2017-01-17 Google Inc. Display screen with graphical user interface
US11343473B2 (en) 2014-06-23 2022-05-24 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US11184589B2 (en) 2014-06-23 2021-11-23 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US20190065728A1 (en) * 2014-06-25 2019-02-28 Chian Chiu Li Systems and Methods for Accessing Contents
US9253455B1 (en) 2014-06-25 2016-02-02 SkyBell Technologies, Inc. Doorbell communication systems and methods
WO2016007732A1 (en) * 2014-07-09 2016-01-14 Deja View Concepts, Inc. Bluetooth low energy for access control
US20170206722A1 (en) * 2014-07-09 2017-07-20 Deja View Concepts, Inc. Bluetooth Low Energy for Access Control
US9961059B2 (en) * 2014-07-10 2018-05-01 Red Hat Israel, Ltd. Authenticator plugin interface
US9600949B2 (en) * 2014-07-30 2017-03-21 Master Lock Company Llc Wireless key management for authentication
US10771975B2 (en) 2014-07-30 2020-09-08 Master Lock Company Llc Revocation of access credentials for a disconnected locking device
US11468721B2 (en) 2014-07-30 2022-10-11 Master Lock Company Llc Guest access for locking device
US9894066B2 (en) 2014-07-30 2018-02-13 Master Lock Company Llc Wireless firmware updates
US10262484B2 (en) 2014-07-30 2019-04-16 Master Lock Company Llc Location tracking for locking device
US10142843B2 (en) 2014-07-30 2018-11-27 Master Lock Company Llc Wireless key management for authentication
JP2017524301A (en) * 2014-07-30 2017-08-24 マスター ロック カンパニー エルエルシー Wireless key management for authentication
US9996999B2 (en) 2014-07-30 2018-06-12 Master Lock Company Llc Location tracking for locking device
US9455839B2 (en) 2014-07-30 2016-09-27 Master Lock Company Llc Wireless key management for authentication
AU2015296491B2 (en) * 2014-07-30 2019-08-01 Master Lock Company Llc Wireless key management for authentication
CN107209983A (en) * 2014-07-30 2017-09-26 总锁有限责任公司 Wireless key for certification is managed
US9769435B2 (en) 2014-08-11 2017-09-19 SkyBell Technologies, Inc. Monitoring systems and methods
US9530262B2 (en) 2014-08-13 2016-12-27 August Home, Inc. Intelligent door lock system with wireless access control system
US9728023B2 (en) 2014-08-13 2017-08-08 August Home, Inc. On-demand wireless camera coupled to one or more BL/WiFi bridges
US9613476B2 (en) 2014-08-13 2017-04-04 August Home, Inc. Identifying management system using a BLE WiFi bridge
US9530295B2 (en) 2014-08-13 2016-12-27 August Home, Inc. Wireless access control system and methods for intelligent door lock system
US10198884B2 (en) 2014-08-13 2019-02-05 August Home, Inc. Intelligent door lock system with accelerometer
US9172920B1 (en) 2014-09-01 2015-10-27 SkyBell Technologies, Inc. Doorbell diagnostics
US10094885B2 (en) 2014-10-27 2018-10-09 Master Lock Company Llc Predictive battery warnings for an electronic locking device
US10810817B2 (en) 2014-10-28 2020-10-20 The Chamberlain Group, Inc. Remote guest access to a secured premises
US9396598B2 (en) 2014-10-28 2016-07-19 The Chamberlain Group, Inc. Remote guest access to a secured premises
US10347059B2 (en) 2014-12-09 2019-07-09 Sony Corporation Information processing apparatus, information processing method, program, and information processing system
US9609022B2 (en) 2014-12-10 2017-03-28 Sybase, Inc. Context based dynamically switching device configuration
US10044519B2 (en) 2015-01-05 2018-08-07 SkyBell Technologies, Inc. Doorbell communication systems and methods
USD759702S1 (en) 2015-01-15 2016-06-21 SkyBell Technologies, Inc. Display screen or a portion thereof with a graphical user interface
USD760738S1 (en) 2015-01-15 2016-07-05 SkyBell Technologies, Inc. Display screen or a portion thereof with a graphical user interface
US9997036B2 (en) 2015-02-17 2018-06-12 SkyBell Technologies, Inc. Power outlet cameras
US10726653B2 (en) 2015-03-03 2020-07-28 Acsys Holdings Limited Systems and methods for redundant access control systems based on mobile devices
US10013825B2 (en) 2015-03-03 2018-07-03 Acsys Ip Holding, Inc. Systems and methods for redundant access control systems based on mobile devices
WO2016139528A1 (en) * 2015-03-03 2016-09-09 Acsys Ip Holding Inc. Systems and methods for redundant access control systems based on mobile devices
US10742938B2 (en) 2015-03-07 2020-08-11 Skybell Technologies Ip, Llc Garage door communication systems and methods
US11388373B2 (en) 2015-03-07 2022-07-12 Skybell Technologies Ip, Llc Garage door communication systems and methods
US11228739B2 (en) 2015-03-07 2022-01-18 Skybell Technologies Ip, Llc Garage door communication systems and methods
US10313491B2 (en) 2015-03-10 2019-06-04 Schlage Lock Company Llc Communication protocols for electronic locks
US9807202B2 (en) 2015-03-10 2017-10-31 Schlage Lock Company Llc Communication protocols for electronic locks
US11575537B2 (en) 2015-03-27 2023-02-07 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US11381686B2 (en) 2015-04-13 2022-07-05 Skybell Technologies Ip, Llc Power outlet cameras
US9613478B2 (en) 2015-05-18 2017-04-04 Unikey Technologies Inc. Wireless access control system for a door including door position based authentication and related methods
US9852561B2 (en) 2015-05-18 2017-12-26 Unikey Technologies Inc. Wireless access control system for a door including proximity based lock disabling and related methods
US10970983B2 (en) 2015-06-04 2021-04-06 August Home, Inc. Intelligent door lock system with camera and motion detector
US10140828B2 (en) 2015-06-04 2018-11-27 August Home, Inc. Intelligent door lock system with camera and motion detector
US9818247B2 (en) 2015-06-05 2017-11-14 August Home, Inc. Intelligent door lock system with keypad
US11004312B2 (en) 2015-06-23 2021-05-11 Skybell Technologies Ip, Llc Doorbell communities
US10672238B2 (en) 2015-06-23 2020-06-02 SkyBell Technologies, Inc. Doorbell communities
US9672674B2 (en) 2015-07-06 2017-06-06 Acsys Ip Holding, Inc. Systems and methods for secure lock systems with redundant access control
US9852562B2 (en) 2015-07-06 2017-12-26 Acsys Ip Holding, Inc. Systems and methods for redundant access control systems based on mobile devices and removable wireless buttons
US10706702B2 (en) 2015-07-30 2020-07-07 Skybell Technologies Ip, Llc Doorbell package detection systems and methods
US10489746B2 (en) 2015-07-30 2019-11-26 Espresa, Inc. Cloud based platform for vehicle related services
US20170032303A1 (en) * 2015-07-30 2017-02-02 Espresa, Inc. Platform for boarding a vendor at a workplace
US10860983B2 (en) 2015-07-30 2020-12-08 Espresa, Inc. Cloud based platform for workplace services management
US10380815B2 (en) 2015-08-11 2019-08-13 Schweitzer Engineering Laboratories, Inc. Transient asset management systems and methods
US9922476B2 (en) 2015-08-11 2018-03-20 Schweitzer Engineering Laboratories, Inc. Local access control system management using domain information updates
US10489997B2 (en) 2015-08-11 2019-11-26 Schweitzer Engineering Laboratories, Inc. Local access control system management using domain information updates
US10404714B1 (en) 2015-08-11 2019-09-03 Schweitzer Engineering Laboratories, Inc. Policy-managed physical access authentication
US9779566B2 (en) 2015-08-11 2017-10-03 Schweitzer Engineering Laboratories, Inc. Resource management based on physical authentication and authorization
US9773363B2 (en) 2015-08-11 2017-09-26 Schweitzer Engineering Laboratories, Inc. Transient asset management systems and methods
US9888216B2 (en) 2015-09-22 2018-02-06 SkyBell Technologies, Inc. Doorbell communication systems and methods
US10674119B2 (en) 2015-09-22 2020-06-02 SkyBell Technologies, Inc. Doorbell communication systems and methods
US10687029B2 (en) 2015-09-22 2020-06-16 SkyBell Technologies, Inc. Doorbell communication systems and methods
US9721413B2 (en) 2015-10-13 2017-08-01 Unikey Technologies Inc. Wireless access control system operating in automatic calibration mode and including door position based lock switching and related methods
US10057070B2 (en) * 2015-11-19 2018-08-21 Robert Bosch Tool Corporation Secure access control to an embedded device through a networked computer
TWI714669B (en) * 2015-11-19 2021-01-01 美商羅伯特博斯奇工具公司 Secure access control to an embedded device through a networked computer
US9697661B1 (en) 2015-12-28 2017-07-04 Unikey Technologies Inc. Wireless access control system including closed door position and exterior area remote access wireless communications device based lock switching and related methods
US9697658B1 (en) 2015-12-28 2017-07-04 Unikey Technologies Inc. Wireless access control system including closed door position and interior area remote access wireless communications device based lock switching and related methods
US9524601B1 (en) 2015-12-28 2016-12-20 Unikey Technologies Inc. Wireless access control system including door position based lock switching and related methods
US11361641B2 (en) 2016-01-27 2022-06-14 Skybell Technologies Ip, Llc Doorbell package detection systems and methods
US11043054B2 (en) 2016-04-11 2021-06-22 Carrier Corporation Capturing user intent when interacting with multiple access controls
US11341795B2 (en) 2016-04-11 2022-05-24 Carrier Corporation Capturing behavioral user intent when interacting with multiple access controls
US11295563B2 (en) * 2016-04-11 2022-04-05 Carrier Corporation Capturing communication user intent when interacting with multiple access controls
US11164411B2 (en) * 2016-04-11 2021-11-02 Carrier Corporation Capturing personal user intent when interacting with multiple access controls
US10043332B2 (en) 2016-05-27 2018-08-07 SkyBell Technologies, Inc. Doorbell package detection systems and methods
US11310294B2 (en) 2016-10-31 2022-04-19 Microsoft Technology Licensing, Llc Companion devices for real-time collaboration in communication sessions
US11212326B2 (en) 2016-10-31 2021-12-28 Microsoft Technology Licensing, Llc Enhanced techniques for joining communication sessions
US11468439B2 (en) * 2017-01-12 2022-10-11 American Express Travel Related Services Company, Inc. Systems and methods for blockchain based proof of payment
US11386735B2 (en) 2017-03-02 2022-07-12 OpenPath Security Inc. Secure handsfree proximity-based access control
US10769877B2 (en) 2017-03-02 2020-09-08 OpenPath Security Inc. Secure handsfree proximity-based access control
US10528228B2 (en) * 2017-06-21 2020-01-07 Microsoft Technology Licensing, Llc Interaction with notifications across devices with a digital assistant
US11669578B2 (en) 2017-06-26 2023-06-06 Nasdaq, Inc. Systems and methods for enterprise web application dashboard management
US11210353B2 (en) * 2017-06-26 2021-12-28 Nasdaq, Inc. Systems and methods for enterprise web application dashboard management
US11574512B2 (en) 2017-08-01 2023-02-07 The Chamberlain Group Llc System for facilitating access to a secured area
US10713869B2 (en) 2017-08-01 2020-07-14 The Chamberlain Group, Inc. System for facilitating access to a secured area
US11055942B2 (en) 2017-08-01 2021-07-06 The Chamberlain Group, Inc. System and method for facilitating access to a secured area
US11562610B2 (en) 2017-08-01 2023-01-24 The Chamberlain Group Llc System and method for facilitating access to a secured area
US10445956B2 (en) 2017-09-05 2019-10-15 OpenPath Security Inc. Access control reader for secure handsfree access with mobile devices
US10599826B2 (en) 2017-09-05 2020-03-24 OpenPath Security Inc. Decoupled authorization for restricted resource access
US11810436B2 (en) 2017-09-18 2023-11-07 Skybell Technologies Ip, Llc Outdoor security systems and methods
US10909825B2 (en) 2017-09-18 2021-02-02 Skybell Technologies Ip, Llc Outdoor security systems and methods
US11539520B2 (en) * 2017-10-04 2022-12-27 Delphian Systems, LLC Emergency lockdown in a local network of interconnected devices
US11651668B2 (en) 2017-10-20 2023-05-16 Skybell Technologies Ip, Llc Doorbell communities
US11164408B2 (en) * 2017-10-31 2021-11-02 Sargent Manufacturing Company Lock systems and methods
US11887417B2 (en) 2017-11-06 2024-01-30 Moca System Inc. Access control system and access control method using the same
US10755500B2 (en) * 2017-11-06 2020-08-25 Moca System Inc. Access control system and access control method using the same
US11462063B2 (en) 2017-11-06 2022-10-04 Moca System Inc. Access control system and access control method using the same
US11423718B2 (en) * 2018-02-14 2022-08-23 Samsung Electronics Co., Ltd. Electronic device and method for providing key
US11069164B2 (en) * 2018-03-20 2021-07-20 VIZpin, Inc. System for managing mobile devices
CN112368726A (en) * 2018-04-24 2021-02-12 艾尔斯泰兹有限公司 Method and system for reserving resources and managing access to reserved resources
JP2021522596A (en) * 2018-04-24 2021-08-30 エアー ステイズ ピーティーワイ リミテッド Methods and systems for reserving resources and managing access to reserved resources
US11507711B2 (en) 2018-05-18 2022-11-22 Dollypup Productions, Llc. Customizable virtual 3-dimensional kitchen components
US20200193745A1 (en) * 2018-12-15 2020-06-18 Richard Joseph Morris Wireless control of linear electromagnetic actuator child proof system
US10748391B2 (en) * 2018-12-27 2020-08-18 Immersion Corporation Haptic signal conversion system
US20200211337A1 (en) * 2018-12-27 2020-07-02 Immersion Corporation Haptic signal conversion system
US20220165108A1 (en) * 2019-03-22 2022-05-26 Eingot Llc Virtual intercom system
US11900744B2 (en) * 2019-03-22 2024-02-13 Eingot Llc Virtual intercom system
US11639617B1 (en) 2019-04-03 2023-05-02 The Chamberlain Group Llc Access control system and method
US10832509B1 (en) 2019-05-24 2020-11-10 Ademco Inc. Systems and methods of a doorbell device initiating a state change of an access control device and/or a control panel responsive to two-factor authentication
US10789800B1 (en) 2019-05-24 2020-09-29 Ademco Inc. Systems and methods for authorizing transmission of commands and signals to an access control device or a control panel device
US11854329B2 (en) 2019-05-24 2023-12-26 Ademco Inc. Systems and methods for authorizing transmission of commands and signals to an access control device or a control panel device
US11854376B2 (en) 2019-08-24 2023-12-26 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US11074790B2 (en) 2019-08-24 2021-07-27 Skybell Technologies Ip, Llc Doorbell communication systems and methods
US11546391B2 (en) 2019-11-01 2023-01-03 Microsoft Technology Licensing, Llc Teleconferencing interfaces and controls for paired user computing devices
US11256392B2 (en) 2019-11-01 2022-02-22 Microsoft Technology Licensing, Llc Unified interfaces for paired user computing devices
US11304246B2 (en) 2019-11-01 2022-04-12 Microsoft Technology Licensing, Llc Proximity-based pairing and operation of user-specific companion devices
US11475752B2 (en) * 2019-12-06 2022-10-18 Hyundai Motor Company Network system, vehicle and control method thereof
US11288907B1 (en) * 2021-04-01 2022-03-29 Yais Co., Ltd. Smart electronic lock and the method for using same
US20230062621A1 (en) * 2021-08-24 2023-03-02 Wai Kin CHEUNG Cloud door lock control system with identification of time varied 2d codes
US11783649B2 (en) * 2021-08-24 2023-10-10 Wai Kin CHEUNG Cloud door lock control system with identification of time varied 2D codes
US20230260346A1 (en) * 2022-02-14 2023-08-17 Wai Kin CHEUNG Cloud door lock control system with identification of time varied 2d codes and images
US11804091B2 (en) * 2022-02-14 2023-10-31 Wai Kin CHEUNG Cloud door lock control system with identification of time varied 2D codes and images

Also Published As

Publication number Publication date
US20120280783A1 (en) 2012-11-08
US20190342443A1 (en) 2019-11-07
EP2710562A1 (en) 2014-03-26
US20200329136A1 (en) 2020-10-15
US20140365773A1 (en) 2014-12-11
CN103635940A (en) 2014-03-12
US10382608B2 (en) 2019-08-13
US20150181014A1 (en) 2015-06-25
US20120280789A1 (en) 2012-11-08
WO2012151290A1 (en) 2012-11-08
US10708410B2 (en) 2020-07-07
US20180191889A1 (en) 2018-07-05
US20150102906A1 (en) 2015-04-16
CA2834964A1 (en) 2012-11-08

Similar Documents

Publication Publication Date Title
US10708410B2 (en) Systems and methods for controlling a locking mechanism using a portable electronic device
EP2888855B1 (en) Systems and methods for lock access management using wireless signals
US9378598B2 (en) Wireless access control system and related methods
CN110636496B (en) Method, device and computer readable medium for privacy enhancement of wireless devices
US9336637B2 (en) Wireless access control system and related methods
TWI658717B (en) Access control method, access control system and computer-readable storage medium
JP2011511350A (en) Access control management method and apparatus
WO2014107196A1 (en) Wireless access control system and related methods
US11477181B2 (en) Network enabled control of security devices
US20240062602A1 (en) Techniques for authenticating building/room access terminals
US20150319180A1 (en) Method, device and system for accessing a server
US20240054836A1 (en) Physical access control system with secure relay
US20240056306A1 (en) Intelligent arrangement of unlock notifications
Abdulkareem et al. Secure IoT Entrance Using Mobile Application

Legal Events

Date Code Title Description
AS Assignment

Owner name: APIGY INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:GERHARDT, PAUL MICHAEL;ROBERTSON, CHARLES CAMERON;REEL/FRAME:028145/0817

Effective date: 20120502

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION