WO2007080508A3 - An electronic access control system - Google Patents

An electronic access control system Download PDF

Info

Publication number
WO2007080508A3
WO2007080508A3 PCT/IB2007/000086 IB2007000086W WO2007080508A3 WO 2007080508 A3 WO2007080508 A3 WO 2007080508A3 IB 2007000086 W IB2007000086 W IB 2007000086W WO 2007080508 A3 WO2007080508 A3 WO 2007080508A3
Authority
WO
WIPO (PCT)
Prior art keywords
lock
key
authorization codes
access control
control system
Prior art date
Application number
PCT/IB2007/000086
Other languages
French (fr)
Other versions
WO2007080508A2 (en
Inventor
David Harley
Original Assignee
Yebo Tech Proprietary Ltd
David Harley
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yebo Tech Proprietary Ltd, David Harley filed Critical Yebo Tech Proprietary Ltd
Publication of WO2007080508A2 publication Critical patent/WO2007080508A2/en
Publication of WO2007080508A3 publication Critical patent/WO2007080508A3/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00579Power supply for the keyless data carrier
    • G07C2009/00603Power supply for the keyless data carrier by power transmission from lock
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00761Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by connected means, e.g. mechanical contacts, plugs, connectors

Abstract

An electronic access control system in the form of an electromechanical locking system (8) comprises a lock (12) and a portable electronic key (14). The key interfaces with the lock to allow the transmission of data between them. The key includes a SIM card in which a number of unique key authorization codes and a unique authentication code chosen by a user, can be stored. The lock has a memory in which a number of lock authorization codes corresponding to operations to be performed by the lock, are stored. Prior to commencing an operation on the lock, a user is required to enter an authentication PIN. If the PIN matches the authentication code, a control signal is generated permitting the authorization codes to be transmitted to the lock. The key and lock authorization codes are compared and only if there is a match, will corresponding lock operations be permitted.
PCT/IB2007/000086 2006-01-13 2007-01-12 An electronic access control system WO2007080508A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ZA200600381 2006-01-13
ZA2006/00381 2006-01-13

Publications (2)

Publication Number Publication Date
WO2007080508A2 WO2007080508A2 (en) 2007-07-19
WO2007080508A3 true WO2007080508A3 (en) 2007-10-18

Family

ID=38152121

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2007/000086 WO2007080508A2 (en) 2006-01-13 2007-01-12 An electronic access control system

Country Status (1)

Country Link
WO (1) WO2007080508A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012516958A (en) * 2009-02-06 2012-07-26 ▲じゃい▼ 曉明 Intelligent rotating cylinder, matching lock and key that automatically recovers and power is supplied from the key
US8902040B2 (en) 2011-08-18 2014-12-02 Greisen Enterprises Llc Electronic lock and method
CN104574598B (en) * 2014-12-29 2018-02-09 托斯卡尼(上海)酒店管理有限公司 A kind of centralized Control method and system of intelligent door lock

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5140317A (en) * 1990-05-11 1992-08-18 Medeco Security Locks, Inc. Electronic security system
EP0924657A2 (en) * 1997-12-22 1999-06-23 TRW Inc. Remote idendity verification technique using a personal identification device
DE19821203C1 (en) * 1998-05-12 1999-10-28 Keso Gmbh Salzburg Electronic key-operated door lock for preventing unauthorized access
US6078265A (en) * 1998-02-11 2000-06-20 Nettel Technologies, Inc. Fingerprint identification security system
US6624739B1 (en) * 1998-09-28 2003-09-23 Anatoli Stobbe Access control system
US20040179718A1 (en) * 2003-03-14 2004-09-16 Chou Bruce C.S. Card-type biometric identification device and method therefor
WO2005027055A1 (en) * 2003-09-08 2005-03-24 Simonsvoss Technologies Ag Identification system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5140317A (en) * 1990-05-11 1992-08-18 Medeco Security Locks, Inc. Electronic security system
EP0924657A2 (en) * 1997-12-22 1999-06-23 TRW Inc. Remote idendity verification technique using a personal identification device
US6078265A (en) * 1998-02-11 2000-06-20 Nettel Technologies, Inc. Fingerprint identification security system
DE19821203C1 (en) * 1998-05-12 1999-10-28 Keso Gmbh Salzburg Electronic key-operated door lock for preventing unauthorized access
US6624739B1 (en) * 1998-09-28 2003-09-23 Anatoli Stobbe Access control system
US20040179718A1 (en) * 2003-03-14 2004-09-16 Chou Bruce C.S. Card-type biometric identification device and method therefor
WO2005027055A1 (en) * 2003-09-08 2005-03-24 Simonsvoss Technologies Ag Identification system

Also Published As

Publication number Publication date
WO2007080508A2 (en) 2007-07-19

Similar Documents

Publication Publication Date Title
EP2157552B1 (en) Electromechanical lock
WO2008060725A3 (en) Secure universal transaction system
EP1450312A3 (en) Electronic access control system
TW200511097A (en) Security device, data processing terminal, integrated circuit, terminal application program generation device and application program authentication method
IL161943A0 (en) Portable device and method for accessing data key actuated devices
WO2006092383A3 (en) Secure cell phone for atm transactions
WO2009034696A1 (en) Terminal device authentication method, terminal device, and program
TW200712986A (en) Secure portable memory mouse device
WO2005045550A3 (en) Password recovery system and method
WO2008060922A3 (en) Biometrics-secured transaction card
AU2003213634A1 (en) Identification card manufacturing security
EP1901238A3 (en) Authentication and access control device
NZ521012A (en) Authenticating process of encryption keys for an electromechanical key and lock device
WO2005049158A3 (en) Stored value lottery card and methods
CN100460623C (en) Method for opening electronic coded lock and electronic coded lock device
CN101270620A (en) Remote control device and method adopting true random sequence as unlocking cipher of remote control lock
CN103226856B (en) Multi-identification based security system
WO2003093613A3 (en) Security system
WO2007080508A3 (en) An electronic access control system
CN105128818A (en) Multistage-identity-authentication car remote controlled key and work method thereof
WO2002021433A3 (en) Method and device for providing secure use of an electronic authorization/credit card
Murthy et al. Development of gsm based advanced alert home locker safety security system using arduino uno
CN100447662C (en) Projection display device and method for improving security of projection display device
US20100238061A1 (en) Remote Control Method and Related Apparatus for a Computer System
US20050283633A1 (en) Method and system for securing a device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07713013

Country of ref document: EP

Kind code of ref document: A2