WO2000038119A1 - Procede et dispositif pour l'identification locale d'une personne - Google Patents

Procede et dispositif pour l'identification locale d'une personne Download PDF

Info

Publication number
WO2000038119A1
WO2000038119A1 PCT/DE1999/002291 DE9902291W WO0038119A1 WO 2000038119 A1 WO2000038119 A1 WO 2000038119A1 DE 9902291 W DE9902291 W DE 9902291W WO 0038119 A1 WO0038119 A1 WO 0038119A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile phone
identification
local
interface
identification information
Prior art date
Application number
PCT/DE1999/002291
Other languages
German (de)
English (en)
Inventor
Peter Güntzer
Original Assignee
Siemens Aktiengesellschaft
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Aktiengesellschaft filed Critical Siemens Aktiengesellschaft
Publication of WO2000038119A1 publication Critical patent/WO2000038119A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00785Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by light
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00793Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the invention relates to a method and a device for local person identification, i.e. a method with which people can identify and authenticate themselves in a local identification system, for example in order to obtain access authorization to a building or security-relevant sections of a building, to carry out identification against devices such as computers etc. or to defuse the theft protection of a motor vehicle.
  • an Israeli security company has developed a security product that automatically logs computer users in and out of a computer when they approach or move away from the computer.
  • the system uses a so-called smart card, which is equipped with an infrared transmitter, so that the user can be identified by means of an infrared receiver attached to the terminal via a data exchange via the infrared interface.
  • identification can be carried out over a distance of several meters.
  • an identification device from Dallas Semiconductors is known, in which a processor with a ROM and a 1024-bit public key cryptography system is accommodated in a ring, similar to a signet ring. Communication with the devices to which the ring bearer has to identify is via a receptor.
  • a disadvantage of the various known identification methods is that either the identification is carried out manually, for example using a secret number etc., or that an additional piece of hardware has to be carried along for identification, which causes additional costs.
  • the invention is therefore based on the object of providing a method and a device for identifying people in a local security system which can be used simply and universally.
  • SIM Subscriber Identity Module
  • the method according to the invention is not limited to GSM radio networks; in principle, the considerations can be transferred to other mobile radio / data / communication networks, such as wireless LAN, two-way pagers and third-generation mobile radio systems, as long as the networks do not or Allow only very difficult to falsify identification of the end device, which can almost always be assumed due to the necessity for switching calls and recording charges.
  • mobile radio / data / communication networks such as wireless LAN, two-way pagers and third-generation mobile radio systems
  • the present invention relates to a method for local person identification using a mobile phone in a local security system, wherein an interface of the mobile phone is used for contactless identification information to the local security system.
  • the identification code of the mobile telephone is preferably used to identify the user in relation to the local security system, however, identification data which deviate from or can be used can also be used.
  • the radio interface and / or the infrared interface for contactless transmission can be used to transmit the identification data.
  • the mobile phone can automatically exchange the identification information when approaching a corresponding receiving terminal. It is also possible for the local security system to have a dialog with the user via the mobile phone, it being possible to use the mobile phone as a terminal.
  • the pin number of the mobile phone can be used as an additional security mechanism.
  • the security system preferably builds a pico cell into which the mobile phone dials in while exchanging the identification data.
  • the method according to the invention can be used, for example, in a company / building communication network, the security system operating as a picocell.
  • the invention further relates to a mobile phone in which the above functions are implemented. Preferred embodiments of the invention are described below using examples.
  • the basic idea of the invention is to be seen in the fact that the mobile telephone already has the basic functions of identification, so that these basic functions can be used for identification with a local security system, for example an electric door opener, without contact and automatically.
  • a local security system for example an electric door opener
  • the existing radio interface of a mobile phone can be used to transmit the identification data. This can be done similarly to the call data, as long as it is transmitted in digital form. Since the identification information is already on the SIM card, only its transmission needs to be stimulated. In the simplest case, this can be done at the push of a button on the mobile phone.
  • the mobile phone then sends out a radio signal that contains the identification data. This is received and checked by the receiver of the local system; if necessary, access authorization to the local security system is permitted, for example by opening the door. Since the transmission can take place due to the short distance with very low transmission power and possibly on a different frequency, the GSM telephone operation in the area is not disturbed.
  • a complete fictitious call can be set up between the local system and the mobile phone at the push of a button, from which the identification data is taken and which is then dismantled again.
  • the identification process can be carried out without pressing a button, ie manual fully automatic.
  • the "base station”, ie the local system must send out a permanent signal which is recognized and answered by the mobile phone.
  • a so-called Pico radio network cell is thus set up in the immediate vicinity of the local system, for example the door to be opened.
  • the process then resembles the identification part when the mobile phone registers with a base station of the GSM radio network.
  • the identification function can be integrated into it.
  • the locations of the building to be secured for example the doors, have a DECT base station for normal call handling. If this base station receives a strong signal, which is synonymous with a nearby signal, for example to set up a fictitious call on a specific phone number, the base station opens the next door and at the same time ends the call with the mobile phone. The user does not need to do anything more than dial this number, for example with a station key, when approaching the door. An extension on the handset is not necessary.
  • the interface has two major differences compared to the radio interface, on the one hand it is easier to use, absolutely local and does not interfere with existing radio networks, on the other hand it cannot penetrate clothing or bags. Therefore, when using the infrared interface for local person identification, the mobile phone must be held with its interface in the direction of the local system. It is therefore difficult to implement a fully automatic variant without user action when using the infrared interface, but the infrared interface has the advantage that interference with the telephone system is excluded.
  • the mobile phone Since the mobile phone has a keyboard, a display and a bidirectional interface anyway, these can be used for further functions.
  • a dialog with the access system to increase security is possible here, such as an additional password entry, configuration setting or the transmission of short messages. aim in both directions.
  • Such non-mobile phone applications on mobile phones are possible with the aid of the SIM application toolkit.
  • the method according to the invention described here can be extended to any cellular communication network, based on the radio interface, as long as the terminals (telephones, pagers etc.) are handy and the radio cells can be made small enough. It is thus possible to implement the central locking and immobilizer of a motor vehicle using a cell phone.
  • the car that builds a pico cell can only be opened and started if the owner's cell phone is in the immediate vicinity or in the vehicle, provided the user has the cell phone as a one-off for the car / pico cell "Legally" entered or synchronized so that the phone is known.
  • the pico cell could then switch off so that the cell phone can be used for normal GSM communication.
  • the function can also be carried out via the infrared interface of the mobile telephone, so that the use in terms of central locking and immobilizer would be similar to the remote controls which are customary in higher classes today.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention concerne un procédé pour l'identification locale d'une personne à l'aide d'un téléphone mobile, selon lequel une interface du téléphone mobile transmet sans contact une information d'identification à un système de sécurité local. En outre, selon le procédé présenté, le code d'identification du téléphone mobile est utilisé pour l'identification de l'utilisateur. Une autre information d'identification ou information complémentaire peut être utilisée. A cet effet, l'interface radio et/ou l'interface infrarouge du téléphone mobile sont utilisées pour la transmission sans contact de l'information d'identification.
PCT/DE1999/002291 1998-12-21 1999-07-26 Procede et dispositif pour l'identification locale d'une personne WO2000038119A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19859146.2 1998-12-21
DE19859146 1998-12-21

Publications (1)

Publication Number Publication Date
WO2000038119A1 true WO2000038119A1 (fr) 2000-06-29

Family

ID=7892043

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/DE1999/002291 WO2000038119A1 (fr) 1998-12-21 1999-07-26 Procede et dispositif pour l'identification locale d'une personne

Country Status (1)

Country Link
WO (1) WO2000038119A1 (fr)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10026429A1 (de) * 2000-05-29 2001-12-13 Dorma Gmbh & Co Kg Zutrittskontrollsystem und Verfahren zum Betrieb eines solchen Zutrittskontrollsystemes
EP1191486A1 (fr) 2000-09-21 2002-03-27 Robert Bosch Gmbh Support d'informations
DE10062671A1 (de) * 2000-12-15 2002-06-20 Bsh Bosch Siemens Hausgeraete Vorrichtung und Verfahren zur Eingabe von Informationen in eine Steuereinheit
WO2002101608A2 (fr) * 2001-06-13 2002-12-19 Kraemer Stefan J M Procede et dispositif de reception de donnees
WO2003015313A1 (fr) 2001-08-07 2003-02-20 Omron Corporation Telephone cellulaire, systeme de commande destine a verifier un dispositif monte sur un vehicule, procede de commande de telephone cellulaire, procede de commande destine a verifier un dispositif monte sur un vehicule, programme de commande de telephone cellulaire, programme de commande destine a verifier un dispositif mont
EP1424861A1 (fr) * 2002-11-26 2004-06-02 Siemens Aktiengesellschaft Procédé et dispositif pour l'identification d'un utilisateur via un dispositif mobile
WO2005017840A1 (fr) * 2003-08-08 2005-02-24 Giesecke & Devrient Gmbh Procede et dispositif de commande sans contact de l'etat de fermeture d'une serrure electronique
WO2005114594A1 (fr) * 2004-05-13 2005-12-01 Honeywell International Inc. Systeme telephonique sans fil d'authentification
WO2006020880A1 (fr) * 2004-08-13 2006-02-23 Honeywell International Inc. Systeme de telephone sans fil d'authentification
US7136632B1 (en) 1999-09-17 2006-11-14 Nokia Corporation Control system comprising means for setting up a short distance second data transmission connection to a wireless communication device in order to send an identification message
EP1998292A3 (fr) * 2007-06-01 2009-07-29 Honeywell International Inc. Identification de type mobile pour systèmes de sécurité et de gestion des actifs
EP2337311A1 (fr) * 2009-12-21 2011-06-22 Deutsche Telekom AG Procédé et dispositif d'intégration de technologies de radio mobile dans une clé et objets ressemblant à une clé
DE10157405B4 (de) * 2001-05-21 2014-02-20 Mitsubishi Denki K.K. Individuelles adaptives System und Informationsverteilungseinrichtung
US9367976B2 (en) 2014-08-29 2016-06-14 Twin Harbor Labs, LLC Methods, software, and systems for providing policy-based access
US9847007B2 (en) 2014-08-29 2017-12-19 Twin Harbor Labs Llc Method and apparatus for providing policy-based access using an accelerometer

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1993014571A1 (fr) * 1992-01-09 1993-07-22 Supra Products, Inc. Systeme d'entree de securite a communication radio
WO1994001963A1 (fr) * 1992-07-08 1994-01-20 Joseph Rozgonyi Systeme de commande d'access a un telephone cellulaire et d'identification
DE19618535A1 (de) * 1996-05-08 1997-07-24 Siemens Ag Fahrerinformationssystem
CA2195487A1 (fr) * 1996-02-20 1997-08-21 Michael Buhrmann Profil d'un service cellulaire en fonction du lieu
WO1998006210A1 (fr) * 1996-07-31 1998-02-12 Amadeus Lopatta Telephone mobile avec fonctions supplementaires
WO1998033343A1 (fr) * 1997-01-27 1998-07-30 Telecom Finland Oy Station mobile avec module d'identification d'abonne et procede pour realiser une fonction de carte a puce

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1993014571A1 (fr) * 1992-01-09 1993-07-22 Supra Products, Inc. Systeme d'entree de securite a communication radio
WO1994001963A1 (fr) * 1992-07-08 1994-01-20 Joseph Rozgonyi Systeme de commande d'access a un telephone cellulaire et d'identification
CA2195487A1 (fr) * 1996-02-20 1997-08-21 Michael Buhrmann Profil d'un service cellulaire en fonction du lieu
DE19618535A1 (de) * 1996-05-08 1997-07-24 Siemens Ag Fahrerinformationssystem
WO1998006210A1 (fr) * 1996-07-31 1998-02-12 Amadeus Lopatta Telephone mobile avec fonctions supplementaires
WO1998033343A1 (fr) * 1997-01-27 1998-07-30 Telecom Finland Oy Station mobile avec module d'identification d'abonne et procede pour realiser une fonction de carte a puce

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7136632B1 (en) 1999-09-17 2006-11-14 Nokia Corporation Control system comprising means for setting up a short distance second data transmission connection to a wireless communication device in order to send an identification message
US7283812B2 (en) 1999-09-17 2007-10-16 Nokia Corporation Control system for setting up a short distance second data transmitting connection to a wireless communication device in order to send an identification message
DE10026429A1 (de) * 2000-05-29 2001-12-13 Dorma Gmbh & Co Kg Zutrittskontrollsystem und Verfahren zum Betrieb eines solchen Zutrittskontrollsystemes
EP1191486A1 (fr) 2000-09-21 2002-03-27 Robert Bosch Gmbh Support d'informations
DE10062671A1 (de) * 2000-12-15 2002-06-20 Bsh Bosch Siemens Hausgeraete Vorrichtung und Verfahren zur Eingabe von Informationen in eine Steuereinheit
DE10157405B4 (de) * 2001-05-21 2014-02-20 Mitsubishi Denki K.K. Individuelles adaptives System und Informationsverteilungseinrichtung
WO2002101608A3 (fr) * 2001-06-13 2003-03-20 Stefan J M Kraemer Procede et dispositif de reception de donnees
WO2002101608A2 (fr) * 2001-06-13 2002-12-19 Kraemer Stefan J M Procede et dispositif de reception de donnees
EP1420525A1 (fr) * 2001-08-07 2004-05-19 Omron Corporation Telephone cellulaire, systeme de commande destine a verifier un dispositif monte sur un vehicule, procede de commande de telephone cellulaire, procede de commande destine a verifier un dispositif monte sur un vehicule, programme de commande de telephone cellulaire, programme de commande destine a ve
EP1420525A4 (fr) * 2001-08-07 2004-10-20 Omron Tateisi Electronics Co Telephone cellulaire, systeme de commande destine a verifier un dispositif monte sur un vehicule, procede de commande de telephone cellulaire, procede de commande destine a verifier un dispositif monte sur un vehicule, programme de commande de telephone cellulaire, programme de commande destine a ve
WO2003015313A1 (fr) 2001-08-07 2003-02-20 Omron Corporation Telephone cellulaire, systeme de commande destine a verifier un dispositif monte sur un vehicule, procede de commande de telephone cellulaire, procede de commande destine a verifier un dispositif monte sur un vehicule, programme de commande de telephone cellulaire, programme de commande destine a verifier un dispositif mont
US7228122B2 (en) 2001-08-07 2007-06-05 Omron Corporation Cellular phone unit, control system of vehicle-mounted device, control method of cellular phone unit, control method of vehicle-mounted device, control program of cellular phone unit, control prgram of vehicle-mounted device, and recording medium recording the program
EP1424861A1 (fr) * 2002-11-26 2004-06-02 Siemens Aktiengesellschaft Procédé et dispositif pour l'identification d'un utilisateur via un dispositif mobile
DE10336567A1 (de) * 2003-08-08 2005-03-10 Giesecke & Devrient Gmbh Verfahren und Vorrichtung zur kontaktlosen Steuerung des Schließzustands eines elektronischen Schlosses
WO2005017840A1 (fr) * 2003-08-08 2005-02-24 Giesecke & Devrient Gmbh Procede et dispositif de commande sans contact de l'etat de fermeture d'une serrure electronique
WO2005114594A1 (fr) * 2004-05-13 2005-12-01 Honeywell International Inc. Systeme telephonique sans fil d'authentification
WO2006020880A1 (fr) * 2004-08-13 2006-02-23 Honeywell International Inc. Systeme de telephone sans fil d'authentification
EP1998292A3 (fr) * 2007-06-01 2009-07-29 Honeywell International Inc. Identification de type mobile pour systèmes de sécurité et de gestion des actifs
US8078146B2 (en) 2007-06-01 2011-12-13 Honeywell International Inc. Systems and methods for security and asset management
EP2337311A1 (fr) * 2009-12-21 2011-06-22 Deutsche Telekom AG Procédé et dispositif d'intégration de technologies de radio mobile dans une clé et objets ressemblant à une clé
US9367976B2 (en) 2014-08-29 2016-06-14 Twin Harbor Labs, LLC Methods, software, and systems for providing policy-based access
US9847007B2 (en) 2014-08-29 2017-12-19 Twin Harbor Labs Llc Method and apparatus for providing policy-based access using an accelerometer

Similar Documents

Publication Publication Date Title
DE19748054A1 (de) Verfahren zum Betrieb eines Mobiltelefons und Mobiltelefon
WO2000038119A1 (fr) Procede et dispositif pour l'identification locale d'une personne
DE4301039C2 (de) Elektronisches System zur Verwaltung gemeinschaftlich genutzter Kraftfahrzeuge
US7283812B2 (en) Control system for setting up a short distance second data transmitting connection to a wireless communication device in order to send an identification message
DE102009040477A1 (de) Authentifizierung im Mobilfunknetz durch Authentifizierungszelle
CN101719291A (zh) 一种使用家庭信息终端设备实现门控的方法及系统
US7031665B1 (en) Method and device for utilization of mobile radio telephones for surveillance and/or control purposes
CN202916892U (zh) 智能锁系统
CN110232754A (zh) 一种蓝牙智能开锁系统及方法
WO2004110087A2 (fr) Systeme de radiotelephonie mobile pour vehicules a moteur
EP1565801B1 (fr) Procede d'authentification et de taxation d'un abonne de reseau de radiotelephonie
EP1587293B1 (fr) Portier électronique sans fil
DE112005001435T5 (de) Für einen Benutzer durchsichtiger Registrierungsprozess für eine sichere Kommu ikation P
AT504633B1 (de) Verfahren zur authentifizierung eines mobilfunkendgerätes
DE10238699A1 (de) Mobiltelefon mit Fernblockade
DE19838129C2 (de) Elektronisches Schließsystem
CN204719834U (zh) 一种智能门禁系统
EP1169843B1 (fr) Procede et dispositif d'utilisation de radiotelephones mobiles a des fins de surveillance et/ou de controle
CN111038444B (zh) 一种peps系统的通讯方法
EP1137240A2 (fr) Radiotéléphone
DE19613519A1 (de) Telefonanlage für schnurlose Telefone
CN106204833A (zh) 一种基于无线传输网络的智能电磁锁装置
EP1351536B1 (fr) Méthode et système de registration dans un réseau local sans fil
JP2005210422A (ja) 自動制御機能を備える無線通信システムと基地局装置
EP1856932B1 (fr) Dispositif comportant deux unites emettrices / receptrices pour l'echange d'informations entre un terminal mobile et un reseau de telephonie mobile

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): CN US

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase