WO2015036645A1 - Managing operations of a hotel user - Google Patents

Managing operations of a hotel user Download PDF

Info

Publication number
WO2015036645A1
WO2015036645A1 PCT/ES2014/070703 ES2014070703W WO2015036645A1 WO 2015036645 A1 WO2015036645 A1 WO 2015036645A1 ES 2014070703 W ES2014070703 W ES 2014070703W WO 2015036645 A1 WO2015036645 A1 WO 2015036645A1
Authority
WO
WIPO (PCT)
Prior art keywords
hotel
user
check
stay
database
Prior art date
Application number
PCT/ES2014/070703
Other languages
Spanish (es)
French (fr)
Inventor
Felipe Vazquez
Adrián FENOLLAR
Original Assignee
Grincloud S.L.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Grincloud S.L. filed Critical Grincloud S.L.
Publication of WO2015036645A1 publication Critical patent/WO2015036645A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management

Definitions

  • the present invention is applicable to guests / hotels and users / websites online.
  • An online method is described that speeds up both the check-in and check-out processes in the hotels, as well as allowing the guest to track their consumption during their stay at the hotel by accessing your account from any connected device, and store and have available a history of accounts paid at hotels.
  • the guest's account is updated daily in real time in the hotel management systems with the daily consumption made by the client (drinks from the minibar, phone calls, internet connection, restaurant, etc).
  • the guest comes to the reception and requests the check-out indicating the room number.
  • the final account updated with the last consumptions made for the guest to review and accept the consumptions presented.
  • the reception charges against the blockage made on the guest's credit card during check-in and closes the account in the hotel management systems.
  • a first application of the invention is an Express check-out service for the hospitality sector that allows registered users:
  • the present invention centralizes all this information in a single database accessible by any user interested in knowing their consumption in different hotels. In order to have access to it, the user must first fill out a form on the online platform, where he enters his national identity document and passport, among other personal data.
  • the software development extracts the detail of consumption of guests stored in different hotel management systems.
  • the information extracted is stored, processed and structured to allow a user registered on the online platform to visualize at any time the detailed information of their consumption in the hotel from any device connected to the Internet using an identifier linked to their national identity document and passport.
  • the registered user must validate at the reception of an affiliated hotel their national identity document and passport to be able to view the information of their consumption and check-out. This process is carried out to ensure that the information is shown to the registered user who requests it and avoid personality impersonations. In this way, your personal data such as name, surname, address, numbering and expiration of documents, have been verified in person at the reception of a hotel.
  • This system allows to save resources to the hotels since no extra staff is necessary at peak time or periods of high activity, while for the user it also means saving resources, time, since you can check out at any time and place within the established time parameters.
  • the check-out can be done in a comfortable and simple way (2 clicks) at any time and from any place (one click to access the account and another to request the check-out), unlike the chain solutions hotels where it is necessary to enter different details of the stay (hotel, day of entry, day of departure, reservation code, room number, etc).
  • the platform provides a safe and unique access to make entrances and exits in hotels without even having to go through reception, on the way to the hotel for example, which is especially advantageous in facilities of difficult access or buildings that lack facilities for people with disabilities In this sense, the method written here allows people with handicaps or decreases in their physical abilities to be able to make entry and exit in hotels without having to reach the hotel reception.
  • the registered user has the possibility of requesting to the online platform the transfer of his personal information validated in person to the next hotel where he is going to stay. Upon arrival at the new hotel, the registered user must not provide their personal data and the hotel must neither take them nor verify them, since previously another affiliated hotel validated them.
  • the registered user At the time of arrival at the hotel, the registered user is with their validated data. For the affiliated hotel that validated the data the first time, these are as important as for the hotel where the new accommodation occurs (each night these data are data sent telematically to the police).
  • the proposed online platform has a personal database that includes this data that is validated in person by an interested third party.
  • the registered user has the possibility of requesting the online platform to transfer their validated personal information to a website that requires such information. In this way, the registered user must not fill in their personal data on the website that requires them.
  • the website receives real and validated data.
  • This system allows an improvement of the check-out and check-in processes, as well as improves the memory that the guest takes from the hotel at check-out and the efficiency of hotel resources for check-in.
  • the service is accessible from any device with an Internet connection. It is not necessary to install any hardware device where, for example, enter a reservation number to identify the account opened at the hotel, or be physically inside the hotel.
  • the software development of the invention verifies if the user has open accounts in any of the hotels affiliated with the service to display and store it in the account history. This check-out system allows to eliminate barriers to universalize (available in any hotel), standardize (always in the same way) and facilitate the maximum check-out process (intuitive and simple service) in hotels.
  • the transactional relationship between registered users and companies affiliated to the online platform is improved, allowing the consensual transfer of validated personal data of registered users.
  • Figure 1. Shows a block diagram of the process of registering and creating a new user on the website.
  • Figure 2. Represents a block diagram in which the user validation process is shown.
  • Figure 3. Shows a block diagram with the process of identification of the registered customer.
  • Figure 4.- Shows a block diagram with the process of displaying the registered account.
  • Figure 5. Shows a block diagram in which the batch update process is represented.
  • Figure 6. It shows a block diagram in which the hotel departure request procedure has been represented.
  • Figure 7 Shows a block diagram in which the procedure for requesting entry to the hotel has been represented.
  • the operation management method is applicable to hotels that are permanently linked and connected to a central server of a platform, in which the server in turn comprises a database.
  • the method comprises the following stages:
  • stage of assigning a unique identifier it is carried out by at least one of the following processes:
  • the method incorporates a step of validating the identification number with legal value by verifying the identity of the bearer of the identification document.
  • This validation can be carried out by means of a biometric identification system, and the biometric identification system may comprise artificial vision means intended to make a data collection of the identification document of at least one of: signature, photo and document number and / or image of the user's face for identity verification.
  • the method also includes the step of reviewing the transaction history to verify whether the validation has been performed. In the event that it is detected that this validation has not been performed then the user is requested to perform said validation.
  • the method incorporates the operation of setting an alarm when the hotel departure message is generated at a time and / or day other than a time and day of departure previously established.
  • the system allows to identify the entry or exit of the user's hotel and in the event that the geographical location of the hotel and the geographical location of the user are different, then these locations are determined by geolocation of the electronic device with access to communication networks of the user.
  • the method further comprises the step of sending the user data present in the database to a destination hotel selected by the user.
  • the method also incorporates the stage of review by the user of the assigned transactions, a review that is carried out by means of access from the electronic device with access to communication networks communicating with the central server. In this way the method allows the guest to track their consumption during their stay at the hotel, accessing their account from any connected device as well. how to store and have available a history of accounts paid in hotels.

Abstract

The invention relates to an on-line method that speeds up and facilitates both the check-in and the check-out processes in hotels, and permits the guest to monitor their purchases throughout their stay in the hotel by accessing their account from any connected device, and to store and have access to a log of bills paid in hotels. The method involves, inter alia: registering the user; the user generating a check-in or check-out message stating a length of stay or a check-out date, via an electronic device with the capacity to access communication networks; and a central server or the hotel generating commands relating to the closure of the stay and check-out from the hotel/opening of the stay and check-in to hotel.

Description

MÉTODO DE GESTIÓN DE OPERACIONES DE HOSPEDAJE DE UN  METHOD OF MANAGEMENT OF LODGING OPERATIONS OF A
USUARIO EN UN HOTEL  USER IN A HOTEL
D E S C R I P C I O N D E S C R I P C I O N
OBJETO DE LA INVENCIÓN OBJECT OF THE INVENTION
La presente invención es de aplicación para huéspedes/hoteles y usuarios/sitio webs en línea. The present invention is applicable to guests / hotels and users / websites online.
Se describe un método en línea que agiliza tanto el proceso de entrada (check- in) como el de salida (check-out) en los hoteles, así como permite al huésped hacer un seguimiento de su consumo durante su estancia en el hotel accediendo a su cuenta desde cualquier dispositivo conectado, y almacenar y tener a disposición un histórico de cuentas pagadas en hoteles. An online method is described that speeds up both the check-in and check-out processes in the hotels, as well as allowing the guest to track their consumption during their stay at the hotel by accessing your account from any connected device, and store and have available a history of accounts paid at hotels.
ANTECEDENTES DE LA INVENCIÓN Hoy en día, los procesos de negocio en los hoteles para la entrega de acceso en la llegada (check-in) y salida de una habitación con su correspondiente pago (check-out) están muy estandarizados, especialmente en grandes cadenas hoteleras con presencia internacional. En cuanto al check-in, un huésped que dispone de una reserva en un hotel se presenta en la recepción entregando un código de reserva o su documento nacional de identidad y/o pasaporte, lo que permite a la recepción del hotel identificar su reserva en los sistemas de gestión. Una vez identificada, la recepción actualiza la reserva con los datos personales del huésped, le asigna un número de cuarto y realiza un bloqueo en su tarjeta de crédito por una cantidad supenor al total de la estancia. Este bloqueo se realiza principalmente para garantizar el pago de la estancia y de los consumos realizados, ya que de esta manera el hotel se evita un impago. En caso que el huésped abandone la habitación del hotel sin avisar, este cargará automáticamente el total de la cuenta contra este bloqueo realizado en la tarjeta. Igualmente, por motivos de segundad es obligatorio que los hoteles tengan un registro de sus huéspedes, introduciendo en sus sistemas de gestión los datos relativos a la documentación de identidad del mismo, además del nombre y apellidos y otros datos personales. BACKGROUND OF THE INVENTION Today, business processes in hotels for the delivery of access at the arrival (check-in) and departure of a room with its corresponding payment (check-out) are very standardized, especially in large chains Hotels with international presence. As for the check-in, a guest who has a reservation at a hotel is presented at the reception giving a reservation code or their national identity document and / or passport, which allows the hotel reception to identify your reservation at Management systems Once identified, the reception updates the reservation with the personal data of the guest, assigns a room number and makes a lock on your credit card for an amount greater than the total stay. This blocking is mainly done to guarantee the payment of the stay and of the consumptions made, since This way the hotel avoids a default. In case the guest leaves the hotel room without warning, he will automatically charge the total of the account against this lock made on the card. Likewise, for reasons of security it is mandatory that hotels have a record of their guests, entering in their management systems the data related to their identity documentation, in addition to the name and surname and other personal data.
Entre el día de entrada (check-in) y el día de salida (check-out) la cuenta del huésped es actualizada diariamente en tiempo real en los sistemas de gestión del hotel con los consumos diarios realizados por el cliente (bebidas del minibar, llamadas telefónicas, conexión a internet, restaurante, etc). Between the day of entry (check-in) and the day of departure (check-out) the guest's account is updated daily in real time in the hotel management systems with the daily consumption made by the client (drinks from the minibar, phone calls, internet connection, restaurant, etc).
En relación con el check-out, el día de salida, el huésped acude a la recepción y solicita el check-out indicando el número de la habitación. En recepción imprimen en un folio la cuenta final actualizada con los últimos consumos realizados para que el huésped revise y acepte los consumos presentados. Al aceptar la cuenta, la recepción realiza el cobro contra el bloqueo realizado en la tarjeta de crédito del huésped durante el check-in y se cierra la cuenta en los sistemas de gestión del hotel. Regarding the check-out, on the day of departure, the guest comes to the reception and requests the check-out indicating the room number. At the reception they print on a folio the final account updated with the last consumptions made for the guest to review and accept the consumptions presented. Upon accepting the account, the reception charges against the blockage made on the guest's credit card during check-in and closes the account in the hotel management systems.
En el mundo de la hostelería, uno de los principales problemas a los que se enfrentan todos los responsables de recepción y directores de hotel es la fila de clientes que se forma en la recepción antes del mediodía para solicitar el check-out de habitaciones. Si el tiempo de espera se alarga (cosa que suele ser habitual en hoteles con mas de 100 unidades de alojamiento) esta espera puede hacer cambiar la opinión positiva acerca del hotel de gran cantidad de huéspedes, justo en el último momento de su estancia. El check-out es uno de los aspectos que más influirá en la repetición de un hotel por parte del huésped. Desde el punto de vista de gestión hotelera, el tiempo empleado en el check- out dura una media de 5 minutos. Mucho más intensivo en recursos del hotel es el tiempo empleado en el check -in, que dura una media de 10 minutos. En el mercado, existen servicios de check -in y check -out hotelero: In the world of hospitality, one of the main problems faced by all those responsible for reception and hotel managers is the line of customers that is formed at the reception before noon to request room check-out. If the waiting time is extended (which is usually usual in hotels with more than 100 accommodation units) this wait can change the positive opinion about the hotel of large number of guests, just at the last moment of your stay. Check-out is one of the aspects that will most influence the repetition of a hotel by the guest. From the point of view of hotel management, the time spent checking out lasts an average of 5 minutes. Much more intensive in hotel resources is the time spent at check-in, which lasts an average of 10 minutes. In the market, there are hotel check-in and check-out services:
- Dependen de un hardware, como puede ser una torre de check -in/ check -out.  - They depend on hardware, such as a check-in / check-out tower.
- Son específicos para cada cadena hotelera.  - They are specific to each hotel chain.
- Están vinculados a un número de reserva, cuya memorización complica el uso, frente a login y contraseña vinculado a datos personales.  - They are linked to a reservation number, whose memorization complicates the use, compared to login and password linked to personal data.
Estos tres puntos complican y reducen el uso de estos servicios: inversión en hardware, obsolescencia, sistemas distintos para cada cadena. Distintas cadenas internacionales de hoteles han desarrollado servicios de check-out complejos poco orientados al huésped y que solo pueden ser utilizados en los hoteles de la cadena y por clientes que normalmente deben estar adhendos al programa de fidelización de la misma. Todo esto hace que prácticamente no sean usados, tengan un coste elevado por el uso intensivo de equipamiento hardware (torres de check-in/check-out por ejemplo) y por lo tanto, el retorno de la inversión sea prácticamente nulo. These three points complicate and reduce the use of these services: investment in hardware, obsolescence, different systems for each chain. Different international hotel chains have developed complex check-out services that are not very customer-oriented and can only be used at hotels in the chain and by clients that normally must be adhering to the company's loyalty program. All this means that they are practically not used, have a high cost for the intensive use of hardware equipment (check-in / check-out towers for example) and therefore, the return on investment is practically zero.
Por otro lado en el mercado existen servicios de check-in en sitio webs donde la seguridad para los receptores y usuarios depende de la veracidad de los datos personales. Actualmente un usuario puede transferir a terceros sus datos personales almacenados en distintos perfiles, por ejemplo es posible loguearse en una web de reservas hoteleras mediante un usuario de Facebook. On the other hand in the market there are check-in services on websites where the security for recipients and users depends on the veracity of personal data. Currently a user can transfer their personal data stored in different profiles to third parties, for example it is possible to log in to a hotel reservation website through a Facebook user.
Sin embargo cada vez que se hace uso de estos servicios se deben cumplimentar los datos personales, como por ejemplo cada vez que se solicita un webcheck-in en un vuelo, se deben de cumplimentar los datos personales en el sitio web de la aerolínea. Por otro lado es de destacar en el contexto hotelero que los datos de documento nacional de identidad y pasaporte son importantes, y normalmente estos datos son enviados a la policía según la legislación vigente en la mayoría de países. However, every time that these services are used, personal data must be filled in, such as every time a webcheck-in is requested on a flight, the personal data must be filled in on the airline's website. On the other hand it is noteworthy in the hotel context that the national identity document and passport data are important, and normally these data are sent to the police according to the legislation in force in most countries.
DESCRIPCIÓN DE LA INVENCIÓN DESCRIPTION OF THE INVENTION
Las principales características técnicas de la invención son: The main technical characteristics of the invention are:
- Integración de distintos sistemas de gestión hotelera existentes en el mercado para mostrar de manera online y en tiempo real, los detalles de una cuenta abierta. - Sistema centralizado que permite detectar cuando un usuario registrado tiene una cuenta abierta en los sistemas de gestión de los hoteles. Una vez identificada una cuenta abierta, el software desarrollado la actualiza con los últimos consumos y almacena la cuenta final una vez cerrada en el sistema de gestión hotelera. - Integration of different hotel management systems existing in the market to show online and in real time, the details of an open account. - Centralized system that allows to detect when a registered user has an open account in the hotel management systems. Once an open account is identified, the software developed updates it with the latest consumption and stores the final account once it is closed in the hotel management system.
- Proceso de validación presencial de documentos nacionales de identidad y pasaportes para garantizar que se muestra la cuenta al usuario registrado que la solicita, dando lugar una base de datos personales validada. - Process of face-to-face validation of national identity documents and passports to ensure that the account is shown to the registered user requesting it, giving rise to a validated personal database.
Una primera aplicación de la invención es un servicio de Express check-out para el sector de la hostelería que permite a usuarios registrados: A first application of the invention is an Express check-out service for the hospitality sector that allows registered users:
- visualizar su cuenta abierta cualquier día de estancia en un hotel afiliado al servicio, - solicitar el check-out de su habitación desde cualquier lugar sin necesidad de tener que pasar por la recepción del hotel donde está hospedado, y - view your account open any day of stay in a hotel affiliated with the service, - request check-out of your room from anywhere without having to go through the reception of the hotel where you are staying, and
- almacenar/recuperar antiguas cuentas cerradas.  - store / retrieve old closed accounts.
Todas estas funcionalidades están disponibles en un espacio personalizado de la plataforma en línea a la que el usuario tiene acceso simplemente introduciendo su login y contraseña que registró previamente en un formulario de alta disponible en la misma. All these functionalities are available in a personalized space of the online platform to which the user has access simply by entering his login and password that he previously registered in a registration form available on it.
La presente invención centraliza toda esta información en una única base de datos accesible por cualquier usuario interesado en conocer sus consumos en distintos hoteles. Para poder tener acceso a ella, previamente el usuario debe rellenar un formulario en la plataforma en línea, donde introduce su documento nacional de identidad y pasaporte, entre otros datos personales. The present invention centralizes all this information in a single database accessible by any user interested in knowing their consumption in different hotels. In order to have access to it, the user must first fill out a form on the online platform, where he enters his national identity document and passport, among other personal data.
Mediante esta aplicación es posible acceder al detalle actualizado de los consumos de una cuenta abierta (estancia no finalizada) en un hotel en cualquier momento y lugar, desde un dispositivo cualquiera conectado a Internet. El usuario puede visualizar desde cualquier dispositivo conectado a Internet la cuenta de una estancia en curso en el hotel, con consumos actualizados de internet, teléfono, minibar y otros servicios. Through this application it is possible to access the updated detail of the consumption of an open account (stay not completed) in a hotel at any time and place, from any device connected to the Internet. The user can view from any device connected to the Internet the account of an ongoing stay at the hotel, with updated internet consumption, telephone, minibar and other services.
El desarrollo software extrae el detalle de consumos de huéspedes almacenados en distintos sistemas de gestión de hoteles. The software development extracts the detail of consumption of guests stored in different hotel management systems.
La información extraída es almacenada, procesada y estructurada para permitir a un usuario registrado en la plataforma en línea visualizar en cualquier momento la información detallada de sus consumos en el hotel desde cualquier dispositivo conectado a Internet usando un identificador vinculado a su documento nacional de identidad y pasaporte. Por motivos de seguridad y privacidad, el usuario registrado debe validar en la recepción de un hotel afiliado su documento nacional de identidad y pasaporte para poder visualizar la información de sus consumos y efectuar el check-out. Este proceso se realiza para garantizar que se muestra la información al usuario registrado que la solicita y evitar suplantaciones de personalidad. De esta manera, sus datos personales como nombre, apellidos, domicilio, numeración y caducidad de los documentos, han quedado verificados de forma presencial en la recepción de un hotel. Es un caso particular de la aplicación anterior, se pone a disposición a los sistemas de gestión de los hoteles de los datos personales almacenados y validados de un usuario registrado en la plataforma en línea, lo que supone un intercambio de información durante los procesos de check-in y check-out entre usuarios registrados y hoteles afiliados a la plataforma en línea. The information extracted is stored, processed and structured to allow a user registered on the online platform to visualize at any time the detailed information of their consumption in the hotel from any device connected to the Internet using an identifier linked to their national identity document and passport. For security and privacy reasons, the registered user must validate at the reception of an affiliated hotel their national identity document and passport to be able to view the information of their consumption and check-out. This process is carried out to ensure that the information is shown to the registered user who requests it and avoid personality impersonations. In this way, your personal data such as name, surname, address, numbering and expiration of documents, have been verified in person at the reception of a hotel. It is a particular case of the previous application, it makes available to the hotel management systems of the personal data stored and validated of a user registered on the online platform, which implies an exchange of information during the check processes -in and check-out between registered users and hotels affiliated with the online platform.
El empleo de este sistema permite ahorrar recursos a los hoteles dado que no se hace necesario personal extra en momento de hora punta o periodos de alta actividad, mientras que para el usuario también supone un ahorro de recursos, tiempo, ya que puede hacer el check out en cualquier momento y lugar dentro de los parámetros temporales establecidos. El check-out se puede realizar de manera cómoda y sencilla (2 clicks) en cualquier momento y desde cualquier lugar, (un click para acceder a la cuenta y otro para solicitar el check-out), a diferencia de las soluciones de las cadenas hoteleras donde es necesario introducir diferentes datos de la estancia (hotel, día de entrada, día de salida, código de reserva, número de habitación, etc). The use of this system allows to save resources to the hotels since no extra staff is necessary at peak time or periods of high activity, while for the user it also means saving resources, time, since you can check out at any time and place within the established time parameters. The check-out can be done in a comfortable and simple way (2 clicks) at any time and from any place (one click to access the account and another to request the check-out), unlike the chain solutions hotels where it is necessary to enter different details of the stay (hotel, day of entry, day of departure, reservation code, room number, etc).
La plataforma aporta un acceso seguro y único para poder realizar entradas y salidas en hoteles sin tan siquiera tener que pasar por recepción, de camino al hotel por ejemplo, lo cual resulta especialmente ventajoso en instalaciones de difícil acceso o edificios que carecen de facilidades para personas con discapacidad. En este sentido el método aquí escrito permite a personas con minusvalías o de disminuciones de sus capacidades físicas el poder realizar entrada y salida en hoteles sin tener que llegar hasta la recepción del hotel. The platform provides a safe and unique access to make entrances and exits in hotels without even having to go through reception, on the way to the hotel for example, which is especially advantageous in facilities of difficult access or buildings that lack facilities for people with disabilities In this sense, the method written here allows people with handicaps or decreases in their physical abilities to be able to make entry and exit in hotels without having to reach the hotel reception.
Por otro lado el usuario registrado tiene la posibilidad de solicitar a la plataforma en línea la transferencia de su información personal validada presencialmente al siguiente hotel en el que va se va a alojar. A su llegada al nuevo hotel, el usuario registrado no debe proveer de sus datos personales y el hotel no debe ni tomarlos ni verificarlos, ya que anteriormente otro hotel afiliado los validó. On the other hand, the registered user has the possibility of requesting to the online platform the transfer of his personal information validated in person to the next hotel where he is going to stay. Upon arrival at the new hotel, the registered user must not provide their personal data and the hotel must neither take them nor verify them, since previously another affiliated hotel validated them.
En el momento de la llegada al hotel, el usuario registrado se encuentra con sus datos validados. Para el hotel afiliado que validó los datos la primera vez, éstos son tan importantes como para el hotel en el que ocurre el nuevo alojamiento (cada noche estos datos son datos enviados telemáticamente a la Policía). At the time of arrival at the hotel, the registered user is with their validated data. For the affiliated hotel that validated the data the first time, these are as important as for the hotel where the new accommodation occurs (each night these data are data sent telematically to the Police).
Los datos de documento nacional de identidad y pasaporte son enviados a la Policía normalmente de acuerdo con la legislación vigente en la mayoría de países. La plataforma en línea que se propone dispone de una base de datos personales que incluyen estos datos que son validados de forma presencial por un tercero interesado. National identity document and passport data are normally sent to the Police in accordance with the legislation in force in most countries. The proposed online platform has a personal database that includes this data that is validated in person by an interested third party.
Por otra parte el usuario registrado tiene la posibilidad de solicitar a la plataforma en línea la transferencia de su información personal validada a un sitio web que le requiere dicha información. De este modo, el usuario registrado no debe cumplimentar sus datos personales en el sitio web que los requiere. El sitio web recibe datos reales y validados. On the other hand, the registered user has the possibility of requesting the online platform to transfer their validated personal information to a website that requires such information. In this way, the registered user must not fill in their personal data on the website that requires them. The website receives real and validated data.
También se puede solicitar la transferencia de información con los datos almacenados en la plataforma en línea. La diferencia es sustancial, ya que todos estos datos almacenados en la plataforma en línea han sido validados presencialmente en una recepción de hotel. Si por ejemplo un usuario registrado en la plataforma en línea y cuyos datos personales, incluyendo documento nacional de identidad y pasaporte, han sido validados, quiere comprar un billete de avión en un sitio web de una aerolínea, en lugar de dar uno a uno sus datos personales, se identifica mediante el login y contraseña de la plataforma oniine. De este modo, sus datos personales validados presencialmente se transfieren desde la base de datos a la de la aerolínea, con consentimiento del usuario registrado. You can also request the transfer of information with the data stored on the online platform. The difference is substantial, since all these data stored on the online platform have been validated in person at a hotel reception. If, for example, a user registered on the online platform and whose personal data, including national identity document and passport, have been validated, he wants to buy a plane ticket on an airline website, instead of giving his personal data, is identified by the login and password of the oniine platform. In this way, your personal data validated in person is transferred from the database to that of the airline, with the consent of the registered user.
Este sistema permite una mejora de los procesos de check-out y check-in, así como mejora el recuerdo que el huésped se lleva del hotel en el check-out y de la eficiencia de los recursos hoteleros destinados al check-in. This system allows an improvement of the check-out and check-in processes, as well as improves the memory that the guest takes from the hotel at check-out and the efficiency of hotel resources for check-in.
A diferencia con otras soluciones permite un acceso oniine al detalle actualizado de la cuenta abierta en el hotel durante cualquier día de la estancia en el hotel desde cualquier lugar, facilita un acceso inmediato a las antiguas cuentas pagadas, ya que el servicio permite almacenar el histórico de cuentas de manera que el usuario tiene un acceso inmediato a sus antiguas cuentas sin necesidad de tener que introducir datos extra, reduciendo considerablemente el número de interacciones (llamadas o emails) con el hotel solicitando el detalle de antiguas cuentas cerradas. Unlike with other solutions, it allows on-line access to the updated detail of the account opened in the hotel during any day of the stay at the hotel from anywhere, it facilitates immediate access to the old paid accounts, since the service allows to store the historical of accounts so that the user has immediate access to their old accounts without having to enter extra data, considerably reducing the number of interactions (calls or emails) with the hotel requesting the detail of old accounts closed.
Por otra parte el servicio es accesible desde cualquier dispositivo con conexión a Internet. No se precisa la instalación de ningún dispositivo hardware donde por ejemplo, introducir un número de reserva para identificar la cuenta abierta en el hotel, ni estar físicamente dentro del hotel. Una vez registrado el usuario, el desarrollo software de la invención verifica si el usuario tiene cuentas abiertas en alguno de los hoteles afiliados al servicio para mostrarla y almacenarla en el histórico de cuentas. Este sistema de check-out permite eliminar barreras para unlversalizar (disponible en cualquier hotel), estandarizar (siempre de la misma manera) y facilitar al máximo el proceso de check-out (servicio intuitivo y sencillo) en los hoteles. On the other hand, the service is accessible from any device with an Internet connection. It is not necessary to install any hardware device where, for example, enter a reservation number to identify the account opened at the hotel, or be physically inside the hotel. Once the user is registered, the software development of the invention verifies if the user has open accounts in any of the hotels affiliated with the service to display and store it in the account history. This check-out system allows to eliminate barriers to universalize (available in any hotel), standardize (always in the same way) and facilitate the maximum check-out process (intuitive and simple service) in hotels.
Por otra parte de acuerdo con el procedimiento de la presente invención se mejora la relación transaccional entre usuarios registrados y empresas afiliadas a la plataforma en línea, permitiendo la transferencia consentida de datos personales validados de los usuarios registrados. On the other hand, in accordance with the procedure of the present invention, the transactional relationship between registered users and companies affiliated to the online platform is improved, allowing the consensual transfer of validated personal data of registered users.
DESCRIPCIÓN DE LOS DIBUJOS DESCRIPTION OF THE DRAWINGS
Para complementar la descripción que se está realizando y con objeto de ayudar a una mejor comprensión de las características de la invención, de acuerdo con un ejemplo preferente de realización práctica de la misma, se acompaña como parte integrante de dicha descripción, un juego de dibujos en donde con carácter ilustrativo y no limitativo, se ha representado lo siguiente: To complement the description that is being made and in order to help a better understanding of the characteristics of the invention, according to a preferred example of practical implementation thereof, a set of drawings is attached as an integral part of said description. where, for illustrative and non-limiting purposes, the following has been represented:
Figura 1.- Muestra un diagrama de bloques del proceso de registro y creación de nuevo usuario en el sitio web. Figura 2.- Representa un diagrama de bloques en el que se muestra el proceso de validación del usuario. Figure 1.- Shows a block diagram of the process of registering and creating a new user on the website. Figure 2.- Represents a block diagram in which the user validation process is shown.
Figura 3.- Muestra un diagrama de bloques con el proceso de identificación del cliente registrado. Figure 3.- Shows a block diagram with the process of identification of the registered customer.
Figura 4.- Muestra un diagrama de bloques con el proceso de visualización de la cuenta registrada. Figure 4.- Shows a block diagram with the process of displaying the registered account.
Figura 5.- Muestra un diagrama de bloques en el que se representa el proceso de actualización de lote (batch). Figure 5.- Shows a block diagram in which the batch update process is represented.
Figura 6.- Muestra un diagrama de bloques en el que se ha representado el procedimiento de solicitud de salida del hotel. Figura 7 - Muestra un diagrama de bloques en el que se ha representado el procedimiento de solicitud de entrada al hotel. Figure 6.- It shows a block diagram in which the hotel departure request procedure has been represented. Figure 7 - Shows a block diagram in which the procedure for requesting entry to the hotel has been represented.
REALIZACIÓN PREFERENTE DE LA INVENCIÓN PREFERRED EMBODIMENT OF THE INVENTION
Se describe a continuación un modo de realización del método de gestión de operaciones de hospedaje de un usuario en un hotel que constituye el objeto de la presente invención. El método de gestión de operaciones es de aplicación para hoteles que están vinculados y conectados permanentemente a un servidor central de una plataforma, en el que el servidor a su vez comprende una base de datos. An embodiment of the management method of hosting operations of a user in a hotel that is the object of the present invention is described below. The operation management method is applicable to hotels that are permanently linked and connected to a central server of a platform, in which the server in turn comprises a database.
El método comprende las siguientes etapas: The method comprises the following stages:
-registro del usuario en la base de datos, donde el registro comprende proporcionar al menos un número de documento identificativo con valor legal, -registration of the user in the database, where the registration includes providing at least one identification number with legal value,
- asignación mediante el servidor central al usuario de al menos un identificador único vinculado al número de documento identificativo con valor legal, - assignment by the central server to the user of at least one unique identifier linked to the identification number with legal value,
-almacenamiento en la base de datos de dicho identificador único de usuario, - storage in the database of said unique user identifier,
- generación de un histórico de transacciones realizadas por el usuario mediante identificación del identificador único, - generation of a history of transactions made by the user by identifying the unique identifier,
- envío desde el servidor central al menos un primer mensaje a un dispositivo electrónico con capacidad de acceso a redes de comunicación del usuario, donde dicho mensaje comprende los datos almacenados en la base de datos cuando se ha generado al menos el identificador único, - generación por parte del usuario, mediante el dispositivo electrónico con capacidad de acceso a redes de comunicación, de un mensaje de llegada o salida del hotel determinando una estancia o una salida del hotel, en el que dichos mensajes pueden estar cifrados, así como se pueden almacenar en la base de datos junto con respectivos sellos de tiempo, - sending from the central server at least a first message to an electronic device capable of accessing the user's communication networks, where said message comprises the data stored in the database when at least the unique identifier has been generated, - generation by the user, through the electronic device with access to communication networks, a message of arrival or departure from the hotel determining a stay or departure from the hotel, in which said messages can be encrypted, as well as they can store in the database together with respective time stamps,
-envío de dicho mensaje a al menos uno de: servidor central y hotel, -Sending this message to at least one of: central server and hotel,
- generación por parte del servidor central u hotel, en función del resultado del paso anterior, de comandos de: cierre de estancia y salida del hotel/inicio estancia y llegada al hotel, - generation by the central server or hotel, depending on the result of the previous step, of commands: closing of stay and departure from the hotel / start stay and arrival at the hotel,
-asignación a dicho usuario mediante el identificador único de una llegada al hotel cuando se determina que el usuario ha llegado al hotel, y -assignment to said user by the unique identifier of an arrival at the hotel when it is determined that the user has arrived at the hotel, and
- asignación a dicho usuario mediante el identificador único de una salida del hotel cuando se determina que el usuario ha salido del hotel. - assignment to said user by means of the unique identifier of a hotel exit when it is determined that the user has left the hotel.
En lo que se refiere a la etapa de asignación de un identificador único, ésta se lleva a cabo mediante al menos de uno de los siguientes procesos: As regards the stage of assigning a unique identifier, it is carried out by at least one of the following processes:
-generación de números aleatorios a partir del número de documento identificativo y porque comprende desestimar identificadores ya generados anteriormente, y -generation of random numbers from the identification document number and because it includes dismissing previously generated identifiers, and
-vinculación del documento identificativo con al menos una dirección de correo electrónico del usuario. -Linking the identification document with at least one user's email address.
Por otro lado se contempla adicionalmente que el método incorpore una etapa de validación del número de documento identificativo con valor legal mediante verificación de la identidad del portador del documento identificativo. Esta validación se puede realizar mediante un sistema de identificación biométrica, y el sistema de identificación biométrica puede comprender medios de visión artificial destinados a realizar una toma de datos del documento de identificación de al menos uno de: firma, foto y número de documento y/o imagen del rostro del usuario para verificación de identidad. On the other hand, it is further contemplated that the method incorporates a step of validating the identification number with legal value by verifying the identity of the bearer of the identification document. This validation can be carried out by means of a biometric identification system, and the biometric identification system may comprise artificial vision means intended to make a data collection of the identification document of at least one of: signature, photo and document number and / or image of the user's face for identity verification.
El método comprende asimismo el paso de revisión del histórico de transacciones para verificar si se ha realizado la validación. En el caso de que se detecte que no se ha realizado esa validación entonces se solicita al usuario realizar dicha validación. The method also includes the step of reviewing the transaction history to verify whether the validation has been performed. In the event that it is detected that this validation has not been performed then the user is requested to perform said validation.
Por otra parte a efectos de seguridad y para detectar posibles impagos tras la salida del hotel, se ha previsto que el método incorpore la operación de establecer una alarma cuando el mensaje de salida de hotel se genera a una hora y/o día distinto de una hora y día de salida establecidos previamente. On the other hand for security purposes and to detect possible defaults after leaving the hotel, it is envisaged that the method incorporates the operation of setting an alarm when the hotel departure message is generated at a time and / or day other than a time and day of departure previously established.
El sistema permite identificar la entrada o salida del hotel del usuario y en el caso de que la ubicación geográfica del hotel y la ubicación geográfica del usuario sean distintas, entonces dichas ubicaciones son determinadas mediante geolocalización del dispositivo electrónico con capacidad de acceso a redes de comunicación del usuario. The system allows to identify the entry or exit of the user's hotel and in the event that the geographical location of the hotel and the geographical location of the user are different, then these locations are determined by geolocation of the electronic device with access to communication networks of the user.
El método comprende adicionalmente la etapa de envío de los datos de usuario presentes en la base de datos a un hotel de destino seleccionado por el usuario. The method further comprises the step of sending the user data present in the database to a destination hotel selected by the user.
Asimismo el método incorpora adicionalmente la etapa de revisión por parte del usuario de las transacciones asignadas, revisión que se realiza mediante acceso desde el dispositivo electrónico con capacidad de acceso a redes de comunicación comunicando con el servidor central. De este modo el método permite al huésped hacer un seguimiento de su consumo durante su estancia en el hotel, accediendo a su cuenta desde cualquier dispositivo conectado así como almacenar y tener a disposición un histórico de cuentas pagadas en hoteles. The method also incorporates the stage of review by the user of the assigned transactions, a review that is carried out by means of access from the electronic device with access to communication networks communicating with the central server. In this way the method allows the guest to track their consumption during their stay at the hotel, accessing their account from any connected device as well. how to store and have available a history of accounts paid in hotels.

Claims

R E I V I N D I C A C I O N E S
1 . Método de gestión de operaciones de hospedaje de un usuario en un hotel vinculado y conectado permanentemente a un servidor central de una plataforma, servidor que a su vez comprende una base de datos, en el que el método está caracterizado porque comprende: one . Management method of hosting operations of a user in a hotel linked and permanently connected to a central server of a platform, a server that in turn comprises a database, in which the method is characterized in that it comprises:
-registro del usuario en la base de datos, donde el registro comprende proporcionar al menos un número de documento identificativo con valor legal, -registration of the user in the database, where the registration includes providing at least one identification number with legal value,
- asignación mediante el servidor central al usuario de al menos un identificador único vinculado al número de documento identificativo con valor legal, - assignment by the central server to the user of at least one unique identifier linked to the identification number with legal value,
-almacenamiento en la base de datos de dicho identificador único de usuario, - storage in the database of said unique user identifier,
- generación de un histórico de transacciones realizadas por el usuario mediante identificación del identificador único, - generation of a history of transactions made by the user by identifying the unique identifier,
- envío desde el servidor central al menos un primer mensaje a un dispositivo electrónico con capacidad de acceso a redes de comunicación del usuario, donde dicho mensaje comprende los datos almacenados en la base de datos cuando se ha generado al menos el identificador único,  - sending from the central server at least a first message to an electronic device capable of accessing the user's communication networks, where said message comprises the data stored in the database when at least the unique identifier has been generated,
- generación por parte del usuario, mediante el dispositivo electrónico con capacidad de acceso a redes de comunicación, de un mensaje de llegada o salida del hotel determinando una estancia o una salida del hotel,  - generation by the user, by means of the electronic device with access to communication networks, of a message of arrival or departure from the hotel determining a stay or departure from the hotel,
-envío de dicho mensaje a al menos uno de: servidor central y hotel, -Sending this message to at least one of: central server and hotel,
- generación por parte del servidor central u hotel, en función del resultado del paso anterior, de comandos de: cierre de estancia y salida del hotel/inicio estancia y llegada al hotel,  - generation by the central server or hotel, depending on the result of the previous step, of commands: closing of stay and departure from the hotel / start stay and arrival at the hotel,
-asignación a dicho usuario mediante el identificador único de una llegada al hotel cuando se determina que el usuario ha llegado al hotel, y -assignment to said user by the unique identifier of an arrival at the hotel when it is determined that the user has arrived at the hotel, and
- asignación a dicho usuario mediante el identificador único de una salida del hotel cuando se determina que el usuario ha salido del hotel.  - assignment to said user by means of the unique identifier of a hotel exit when it is determined that the user has left the hotel.
2.- Método según reivindicación 1 caracterizado porque la asignación de identificador único se lleva a cabo mediante al menos de uno de los siguientes procesos: -generación de números aleatorios a partir del número de documento identificativo y porque comprende desestimar identificadores ya generados anteriormente, y 2. Method according to claim 1 characterized in that the unique identifier assignment is carried out by at least one of the following processes: -generation of random numbers from the identification document number and because it includes dismissing previously generated identifiers, and
-vinculación del documento identificativo con al menos una dirección de correo electrónico del usuario.  -Linking the identification document with at least one user's email address.
3. - Método según reivindicación 1 caracterizado porque comprende una validación del número de documento identificativo con valor legal mediante verificación de la identidad del portador del documento identificativo. 3. - Method according to claim 1 characterized in that it comprises a validation of the identification document number with legal value by verification of the identity of the bearer of the identification document.
4. - Método según reivindicación 1 caracterizado porque los mensajes se encuentran cifrados. 4. - Method according to claim 1 characterized in that the messages are encrypted.
5. - Método según reivindicación 1 caracterizado porque la determinación de la llegada/salida al hotel se realiza conjuntamente con la identificación de la posición geográfica del usuario determinada a partir del dispositivo electrónico con capacidad de acceso a redes de comunicación y con la comparación de dicha posición con posiciones geográficas de hoteles. 5. - Method according to claim 1 characterized in that the determination of arrival / departure to the hotel is carried out in conjunction with the identification of the geographical position of the user determined from the electronic device with access to communication networks and with the comparison of said position with geographical positions of hotels.
6.- Método según reivindicación 1 caracterizado porque comprende establecer una alarma cuando el mensaje de salida de hotel se genera a una hora y/o día distinto de una hora y día de salida establecidos previamente. 6. Method according to claim 1 characterized in that it comprises setting an alarm when the hotel leaving message is generated at a time and / or day other than a previously established time and day of departure.
7.- Método según una cualquiera de las reivindicaciones anteriores caracterizado porque al producirse la salida/entrada, si la ubicación geográfica del hotel y la ubicación geográfica del usuario son distintas, entonces dichas ubicaciones son determinadas mediante geolocalización del dispositivo electrónico con capacidad de acceso a redes de comunicación del usuario. 7. Method according to any one of the preceding claims characterized in that when the exit / entry occurs, if the geographical location of the hotel and the geographical location of the user are different, then said locations are determined by geolocation of the electronic device with access capability to user communication networks.
8.- Método según reivindicación 1 caracterizado porque los mensajes se almacenan en la base de datos junto con respectivos sellos de tiempo. 8. Method according to claim 1 characterized in that the messages are stored in the database together with respective time stamps.
9. - Método según reivindicación 3 caracterizado porque comprende una revisión del histórico de transacciones para verificar si se ha realizado la validación, y en el caso de que se detecte que no se ha realizado esa validación entonces se solicita al usuario realizar dicha validación. 9. - Method according to claim 3 characterized in that it comprises a review of the transaction history to verify if the validation has been performed, and in the case that it is detected that such validation has not been performed then the user is requested to perform said validation.
10. - Método según una cualquiera de las reivindicaciones anteriores, caracterizado porque adicionalmente comprende el envío de los datos de usuario presentes en la base de datos a un hotel de destino seleccionado por el usuario. 10. - Method according to any one of the preceding claims, characterized in that it additionally comprises sending the user data present in the database to a destination hotel selected by the user.
1 1 . - Método según una cualquiera de las reivindicaciones anteriores, caracterizado porque la validación se realiza mediante un sistema de identificación biométrica. eleven . - Method according to any one of the preceding claims, characterized in that the validation is carried out by means of a biometric identification system.
12.- Método según reivindicación 1 1 caracterizado porque el sistema de identificación biométrica comprende medios de visión artificial destinados a realizar una toma de datos del documento de identificación de al menos uno de: firma, foto y número de documento y/o imagen del rostro del usuario para verificación de identidad. 12. Method according to claim 1, characterized in that the biometric identification system comprises artificial vision means intended to make a data collection of the identification document of at least one of: signature, photo and document number and / or face image of the user for identity verification.
13.- Método según reivindicación 1 caracterizado porque comprende adicionalmente una revisión por parte del usuario de las transacciones asignadas, revisión que se realiza mediante acceso desde el dispositivo electrónico con capacidad de acceso a redes de comunicación comunicando con el servidor central. 13. Method according to claim 1 characterized in that it further comprises a review by the user of the assigned transactions, a review that is carried out by means of access from the electronic device with access to communication networks communicating with the central server.
PCT/ES2014/070703 2013-09-13 2014-09-15 Managing operations of a hotel user WO2015036645A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201361877327P 2013-09-13 2013-09-13
US61/877,327 2013-09-13

Publications (1)

Publication Number Publication Date
WO2015036645A1 true WO2015036645A1 (en) 2015-03-19

Family

ID=51842550

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/ES2014/070703 WO2015036645A1 (en) 2013-09-13 2014-09-15 Managing operations of a hotel user

Country Status (1)

Country Link
WO (1) WO2015036645A1 (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001063425A1 (en) * 2000-02-25 2001-08-30 Telefonaktiebolaget Lm Ericsson (Publ) Wireless reservation, check-in, access control, check-out and payment
KR20040033988A (en) * 2002-10-16 2004-04-28 이명재 Reservation / management system using the wire or wireless network and that control method therof
JP2005025393A (en) * 2003-06-30 2005-01-27 Nec Engineering Ltd Guest room management system
KR100753746B1 (en) * 2005-11-30 2007-08-31 강성욱 Hotel reservation and settlement method by using biometrics
US20100191551A1 (en) * 2009-01-26 2010-07-29 Apple Inc. Systems and methods for accessing hotel services using a portable electronic device
BG1591U1 (en) * 2011-07-20 2012-08-31 "Ммт.Бг" Оод System for collaborative building of electronic services and real time events
CN102760247A (en) * 2011-04-24 2012-10-31 龙明付 Networking management hotel software for PC (personal computer) internet and 3G/4G (third generation telecommunication/fourth generation telecommunication) mobile network
CN102831485A (en) * 2012-08-17 2012-12-19 南京物联传感技术有限公司 Self-service hotel reservation system and operating method thereof
CN102938110A (en) * 2012-11-22 2013-02-20 张劲松 Intelligent hotel workflow management system, process management method and check-in registering method
EP2568421A1 (en) * 2011-09-07 2013-03-13 Amadeus Method and system for accessing places
WO2013049730A1 (en) * 2011-09-29 2013-04-04 Fingi Inc. Systems, methods and devices that allow hotel guests to interface with a hotel via an integrated network system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001063425A1 (en) * 2000-02-25 2001-08-30 Telefonaktiebolaget Lm Ericsson (Publ) Wireless reservation, check-in, access control, check-out and payment
KR20040033988A (en) * 2002-10-16 2004-04-28 이명재 Reservation / management system using the wire or wireless network and that control method therof
JP2005025393A (en) * 2003-06-30 2005-01-27 Nec Engineering Ltd Guest room management system
KR100753746B1 (en) * 2005-11-30 2007-08-31 강성욱 Hotel reservation and settlement method by using biometrics
US20100191551A1 (en) * 2009-01-26 2010-07-29 Apple Inc. Systems and methods for accessing hotel services using a portable electronic device
CN102760247A (en) * 2011-04-24 2012-10-31 龙明付 Networking management hotel software for PC (personal computer) internet and 3G/4G (third generation telecommunication/fourth generation telecommunication) mobile network
BG1591U1 (en) * 2011-07-20 2012-08-31 "Ммт.Бг" Оод System for collaborative building of electronic services and real time events
EP2568421A1 (en) * 2011-09-07 2013-03-13 Amadeus Method and system for accessing places
WO2013049730A1 (en) * 2011-09-29 2013-04-04 Fingi Inc. Systems, methods and devices that allow hotel guests to interface with a hotel via an integrated network system
CN102831485A (en) * 2012-08-17 2012-12-19 南京物联传感技术有限公司 Self-service hotel reservation system and operating method thereof
CN102938110A (en) * 2012-11-22 2013-02-20 张劲松 Intelligent hotel workflow management system, process management method and check-in registering method

Similar Documents

Publication Publication Date Title
US11138591B2 (en) Systems and methods for generating and administering mobile applications using pre-loaded tokens
US10262481B2 (en) System and method to streamline identity verification at airports and beyond
US10510072B2 (en) Systems and methods for administering mobile applications using pre-loaded tokens
ES2326894T3 (en) PROCEDURE AND SYSTEM TO OBTAIN ACCESS TO AN OBJECT OR TO A SERVICE.
WO2015042426A1 (en) Transaction authentication
US20210398122A1 (en) Methods and systems for a virtual assistant
US11049202B2 (en) Emergency services/virtual travel wallet
CA2896525A1 (en) Systems and methods for authenticating users of network computer systems based on non-credentialed information
TWI596556B (en) A method and system for authenticating a user with service providers using a universal one time password
US20200090170A1 (en) Improved Methods and Systems for Creating and Controlling Use of Transaction Keys
US20170048250A1 (en) Service to provide notification of mailing address changes
US20150134524A1 (en) Real-Time External Financial Account Verification
WO2015036645A1 (en) Managing operations of a hotel user
KR20210091983A (en) System and method for providing integration service of smart ticket
WO2016080958A1 (en) Member management, attendance verification and fraud prevention systems and methods
US11416919B2 (en) System and method for retrieving an unlock code via electronic messaging
US11538098B2 (en) System and method for randomly generating and associating unlock codes and lock identifiers
US11676080B1 (en) Systems and methods for digital check in at a store location
US20230289870A1 (en) System and method for transmitting unlock codes based on event triggers
JP2005332222A (en) Benefit offer system, benefit offer method, and program
CN109754294A (en) A kind of public hotel leasing system
BR102014027124A2 (en) method, user device, and system for submitting financial movement information
Rafail Public order management systems
BR102020010521A2 (en) METHODS AND SYSTEMS FOR IMPROVING VISITORS ACCESS MANAGEMENT AND CONTROL USING FACIAL BIOMETRY RECOGNITION TECHNOLOGY AS A MEANS OF RELEASE
KR20200031284A (en) Issuing system of door-lock key and issuing method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14790652

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 03.08.2016)

122 Ep: pct application non-entry in european phase

Ref document number: 14790652

Country of ref document: EP

Kind code of ref document: A1