WO2016030857A1 - System for accessing a secure delivery - Google Patents

System for accessing a secure delivery Download PDF

Info

Publication number
WO2016030857A1
WO2016030857A1 PCT/IB2015/056527 IB2015056527W WO2016030857A1 WO 2016030857 A1 WO2016030857 A1 WO 2016030857A1 IB 2015056527 W IB2015056527 W IB 2015056527W WO 2016030857 A1 WO2016030857 A1 WO 2016030857A1
Authority
WO
WIPO (PCT)
Prior art keywords
controller
mobile device
locker
storage system
server
Prior art date
Application number
PCT/IB2015/056527
Other languages
French (fr)
Inventor
Ben Ford
Paul MOURZOURIS
Original Assignee
Telezygology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2014903415A external-priority patent/AU2014903415A0/en
Application filed by Telezygology Inc filed Critical Telezygology Inc
Publication of WO2016030857A1 publication Critical patent/WO2016030857A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00912Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for safes, strong-rooms, vaults or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle

Definitions

  • the present invention relates to secure storage areas, and in particular, a method for accessing the secured storage area.
  • Packages are commonly delivered to recipients at various locations.
  • secure storage locker banks have been installed as stand-alone structures or in areas such as apartment buildings, corporate buildings, petrol or gas stations, post offices and the like.
  • the locker banks are accessible 24 hours a day, allowing secure access to delivered packages without the requirement of a dedicated human attendant to take receipt of the package.
  • Each locker bank will typically include a control panel which is used to unlock each locker. A user simply inputs a personal identification number (PIN) or other code into the control pad and the corresponding locker opens.
  • PIN personal identification number
  • the object of the present invention is to overcome or ameliorate one or more of the disadvantages of the prior art, or to at least provide a useful alternative.
  • the present invention provides a secure storage system.
  • the secure storage system includes one or more lockers, and each locker includes a respective locking arrangement.
  • the secure storage system includes a controller having a ranging module configured to transmit a signal encoding an ID for the secure storage system.
  • the controller is communicatively coupled to each of the locking arrangements and configured to selectively actuate each of the locking arrangements.
  • a server is communicatively coupled to the controller and configured to store a user's credentials.
  • the server is configured to receive notification if the ranging module is within a predetermined range of a mobile device. When the mobile device is within range of the ranging module the server establishes a secure connection between the mobile device and the controller.
  • the server is configured to authenticate the user's credentials via the mobile device and signal the controller to activate the respective locking
  • the ranging module emits the signal which is received by the mobile device. In another embodiment the mobile device emits the signal that is received by the ranging module.
  • the secure storage system further includes means to enable a remote unlocking function on the mobile app after the app determines the mobile device is within the prescribed range.
  • the secure storage system further includes means to verify that the locking arrangement is to be unlocked before unlocking the locking arrangement.
  • the secure storage system further includes means to notify the server that the locking arrangement has been unlocked after unlocking the locking arrangement.
  • the server is configured to store shipping history and delivery details associated with a delivery.
  • Another aspect of the present invention provides a mobile application installed on a mobile device and configured to access a secure storage system described above.
  • Figure 1 shows a block diagram of a method of and system for accessing a package in a secure storage area in accordance with the present invention
  • Figure 2 shows an exploded view of a ranging module used in the embodiment of Figure 1.
  • the present invention provides a method of and a system for accessing a package in a secure storage area such as a locker.
  • the present invention also provides a mobile app for unlocking a secure storage system.
  • the secure storage system 10 includes a locker bank 14. It will be appreciated that the secure storage system 10 may be a single locker or a plurality of lockers forming a locker bank 14 as shown in Figure 1.
  • the locker bank 14 may be any type of storage arrangement where one or more storage spaces are secured, each space being secured by one or more locking arrangements (not shown).
  • a server 18 is communicatively coupled between the locker bank 14 and a mobile device 12 via the Internet or an intranet 20 such as Wifi, 3G GPRS or other suitable connection.
  • the server 18 may be cloud based.
  • the server 18 authenticates and routes transactions between the mobile device 12 and the locker bank 14.
  • Each locker bank 14 includes a controller 16 having a ranging module which is placed on or in the vicinity of the locker bank 14.
  • the ranging module emits a radio frequency (RF) signal, typically Bluetooth Low Energy (BLE) or wireless local area network (WiFi), which can be received by the mobile device 12.
  • the signal also carries with it a coded ID which uniquely identifies the ranging module 16 and associated locker bank 14.
  • the controller 16 includes a top enclosure 22 and a bottom enclosure 24 housing a main printed circuit board (PCB) 26.
  • the top and bottom enclosures 22, 24 are secured together using fasteners 28.
  • Each of the lockers in the locker bank 14 has a locking arrangement (not shown) that is communicatively coupled to a controller (not shown) within the locker bank 14.
  • the controller is communicatively coupled between each locking arrangement and the server 18.
  • the controller 16 is coupled to the server 18 using a network connection such as 3G or local area network (LAN).
  • LAN local area network
  • Each locking arrangement may be coupled to the controller 16 by any type of connection such as a wired connection, wireless connection, or optical connection, or other suitable connection.
  • Each locker may also include a visual indicator to signal the locker is open.
  • the mobile device 12, such as a smart phone or enabled tablet, is configured to run a mobile app which can be used to interact with the locker bank 14 and the server 18.
  • the mobile device 12 communicates with the server 18 via a wireless connect such as 3G, GPRS, WiFi or other suitable conduit.
  • the mobile device 12 may be configured to receive a signal from the ranging module 16 and use the strength of the signal to determine the range of the mobile device 12 from the locker bank 14. As the mobile device 12 approaches the locker bank 14, the mobile device 12 receives the signal emitted by the ranging module 16 and measures the strength of the signal to determine the range of the mobile device 12 from the locker bank 14.
  • the mobile device 12 also receives and decodes the unique ID of the controller 16 and transmits this to the server 18 for authentication.
  • the server 18 receives the ID and verifies that the ID matches the known ID of the locker bank 14 which the recipient is authorised to access. The results of the match are sent back to the mobile app.
  • the unlock function is enabled. If the mobile device 12 is outside the prescribed range the unlock function is inhibited.
  • the prescribed range may be set by the mobile app, the server 18 or the controller 16. This is to protect the recipient from unauthorised access to the locker bank 14 and also from inadvertently unlocking the locker when the recipient is too distant to remove the package.
  • the mobile device 12 emits the signal which is received by the ranging modulel6 and used to determine the range of the recipient from the locker bank 14.
  • the controller 16 receives the ID from the mobile device 12 which it then sends to the server 18 for authentication.
  • the server 18 authenticates the recipient and if within the prescribed range enables the unlock function on the mobile app. It may also be possible to combine aspects of this embodiment with the preferred embodiment to determine range and enable the unlock function.
  • the mobile app is a computer program which is downloadable to the mobile device 12.
  • the mobile app acts as an interface between the recipient and the secure storage system and provides shipping history as well as information on current package deliveries. For example, the recipient may use the mobile app to check whether any packages have been delivered, find out the location of the deliveries, as well as remotely open the locker to access the package.
  • the mobile app includes means to effect remote unlocking of the locking means associated with the designated locker.
  • the remote unlocking function is enabled only when the mobile phone 12 is within a prescribed range of the locker bank 14.
  • the range is a radius of about 4 metres around the locker bank 14. This ensures the user is
  • the mobile app includes means to verify that the recipient wants to unlock the locker once the recipient has activated the remote unlocking function. For example, the mobile app randomly generates a squiggly line which is shown on the screen. To verify, or confirm, that the recipient wants to unlock the locker the recipient must trace the squiggly line with his/her finger.
  • the recipient To use the secure locker system 10, in the preferred embodiment, the recipient must first register with the server 18 and set up an account.
  • the account will include a login and password.
  • the recipient provides a phone number and/or an email address which will be used to communicate to the recipient that a package has been delivered.
  • the recipient must also download the mobile app to his/her mobile device 12.
  • the recipient may use the same account (login and password) as set up with the server 18. Once the mobile app has been downloaded and an account set up, the recipient may
  • the controller 16 When a package has been delivered to the locker bank 14 the controller 16 notifies the server 18 that the package is available for pick up by the recipient.
  • Notification may be via email, short message service (SMS), social network post, login to a webpage, or message within an app running on his/her mobile device 12.
  • SMS short message service
  • the notification may include a personal identification number (PIN), the location of the locker, the locker number and a quick response code (QR code).
  • the recipient was able to unlock the designated locker by a range of methods including, but not limited to, physically entering the PIN or password, or scanning the QR code at the locker.
  • the recipient may remotely unlock the locker to access the package using the mobile app on his/her mobile device 12. Once the mobile device 12 is within the prescribed range of the locker bank 14, the remote unlocking function will be enabled, and the recipient may choose to unlock the designated locker using the mobile app.
  • the server 18 is notified to open the designated locker, and the server 18 randomly generates the verification sequence, such as the squiggly line.
  • the server 18 sends a signal to the controller to unlock the locking arrangement of the designated locker.
  • the locking arrangement will unlock and the door will open.
  • a visual indicator indicating that the locker is unlocked will illuminate, and the mobile app will show a message indicating that the locker is unlocked.
  • the controller sends a signal to the server 18 that the package has been collected.
  • the server 18 updates the transactional information, and synchronizes the information with the mobile app.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

A secure storage system including one or more lockers, each locker having a respective locking arrangement; a controller having a ranging module configured to transmit a signal encoding an ID for the secure storage system, the controller communicatively coupled to each of the locking arrangements and configured to selectively actuate each of the locking arrangements; and a server communicatively coupled to the controller and configured to store a user's credentials, wherein the server is configured to receive notification if the ranging module is within a predetermined range of a mobile device; establishing a secure connection between the mobile device and the controller when the mobile device is within a prescribed range of the controller; authenticating the user's credentials via the mobile device; and signalling the controller to activate the respective locking arrangement to unlock the locker.

Description

SYSTEM FOR ACCESSING A SECURE DELIVERY
Field of Invention The present invention relates to secure storage areas, and in particular, a method for accessing the secured storage area.
Background of Invention
Packages are commonly delivered to recipients at various locations. In recent years to address the shortcomings related to failed delivery attempts due to the unavailability of the recipient, secure storage locker banks have been installed as stand-alone structures or in areas such as apartment buildings, corporate buildings, petrol or gas stations, post offices and the like. Typically the locker banks are accessible 24 hours a day, allowing secure access to delivered packages without the requirement of a dedicated human attendant to take receipt of the package. Each locker bank will typically include a control panel which is used to unlock each locker. A user simply inputs a personal identification number (PIN) or other code into the control pad and the corresponding locker opens.
Whilst the secure locker banks have provided a substantial improvement in package delivery, there is still some room for further improvement. For example, due to the popularity of the locker banks, there are times when many people are at the locker bank at the same time. A person may then have to wait to access the control panel to open his or her locker. In today's world where time is valuable, it would be desirable to provide a secure way for a recipient to open the locker and access the contents without having to queue up at the central control panel. Additionally, and particularly in areas of high population where hygiene is a priority, it would be desirable to avoid touching a control panel common to all of the lockers in the locker bank. Object of Invention
The object of the present invention is to overcome or ameliorate one or more of the disadvantages of the prior art, or to at least provide a useful alternative.
Summary of Invention In one aspect the present invention provides a secure storage system. The secure storage system includes one or more lockers, and each locker includes a respective locking arrangement. The secure storage system includes a controller having a ranging module configured to transmit a signal encoding an ID for the secure storage system. The controller is communicatively coupled to each of the locking arrangements and configured to selectively actuate each of the locking arrangements. A server is communicatively coupled to the controller and configured to store a user's credentials. The server is configured to receive notification if the ranging module is within a predetermined range of a mobile device. When the mobile device is within range of the ranging module the server establishes a secure connection between the mobile device and the controller. The server is configured to authenticate the user's credentials via the mobile device and signal the controller to activate the respective locking
arrangement to unlock the locker.
In one embodiment the ranging module emits the signal which is received by the mobile device. In another embodiment the mobile device emits the signal that is received by the ranging module.
Preferably, the secure storage system further includes means to enable a remote unlocking function on the mobile app after the app determines the mobile device is within the prescribed range. Preferably, the secure storage system further includes means to verify that the locking arrangement is to be unlocked before unlocking the locking arrangement.
Preferably, the secure storage system further includes means to notify the server that the locking arrangement has been unlocked after unlocking the locking arrangement. Preferably, the server is configured to store shipping history and delivery details associated with a delivery.
Another aspect of the present invention provides a mobile application installed on a mobile device and configured to access a secure storage system described above. Brief Description of the Drawings
Preferred embodiments of the invention will now be described, by way of example only, with reference to the accompanying drawings in which:
Figure 1 shows a block diagram of a method of and system for accessing a package in a secure storage area in accordance with the present invention; and Figure 2 shows an exploded view of a ranging module used in the embodiment of Figure 1.
Detailed Description of Preferred Embodiments
The present invention provides a method of and a system for accessing a package in a secure storage area such as a locker. The present invention also provides a mobile app for unlocking a secure storage system.
Referring to Figure 1, the secure storage system 10 includes a locker bank 14. It will be appreciated that the secure storage system 10 may be a single locker or a plurality of lockers forming a locker bank 14 as shown in Figure 1. The locker bank 14 may be any type of storage arrangement where one or more storage spaces are secured, each space being secured by one or more locking arrangements (not shown).
A server 18 is communicatively coupled between the locker bank 14 and a mobile device 12 via the Internet or an intranet 20 such as Wifi, 3G GPRS or other suitable connection. The server 18 may be cloud based. The server 18 authenticates and routes transactions between the mobile device 12 and the locker bank 14. Each locker bank 14 includes a controller 16 having a ranging module which is placed on or in the vicinity of the locker bank 14. The ranging module emits a radio frequency (RF) signal, typically Bluetooth Low Energy (BLE) or wireless local area network (WiFi), which can be received by the mobile device 12. The signal also carries with it a coded ID which uniquely identifies the ranging module 16 and associated locker bank 14. Referring to Figure 2, the controller 16 includes a top enclosure 22 and a bottom enclosure 24 housing a main printed circuit board (PCB) 26. The top and bottom enclosures 22, 24 are secured together using fasteners 28.
Each of the lockers in the locker bank 14 has a locking arrangement (not shown) that is communicatively coupled to a controller (not shown) within the locker bank 14. The controller is communicatively coupled between each locking arrangement and the server 18. Preferably, the controller 16 is coupled to the server 18 using a network connection such as 3G or local area network (LAN). However, other connections may also be suitable. Each locking arrangement may be coupled to the controller 16 by any type of connection such as a wired connection, wireless connection, or optical connection, or other suitable connection. Each locker may also include a visual indicator to signal the locker is open. The mobile device 12, such as a smart phone or enabled tablet, is configured to run a mobile app which can be used to interact with the locker bank 14 and the server 18. The mobile device 12 communicates with the server 18 via a wireless connect such as 3G, GPRS, WiFi or other suitable conduit. The mobile device 12 may be configured to receive a signal from the ranging module 16 and use the strength of the signal to determine the range of the mobile device 12 from the locker bank 14. As the mobile device 12 approaches the locker bank 14, the mobile device 12 receives the signal emitted by the ranging module 16 and measures the strength of the signal to determine the range of the mobile device 12 from the locker bank 14. The mobile device 12 also receives and decodes the unique ID of the controller 16 and transmits this to the server 18 for authentication. The server 18 receives the ID and verifies that the ID matches the known ID of the locker bank 14 which the recipient is authorised to access. The results of the match are sent back to the mobile app. If the ID of the locker bank 14 is matched and it is determined that the mobile device 12 is within a prescribed range of the locker bank 14 the unlock function is enabled. If the mobile device 12 is outside the prescribed range the unlock function is inhibited. The prescribed range may be set by the mobile app, the server 18 or the controller 16. This is to protect the recipient from unauthorised access to the locker bank 14 and also from inadvertently unlocking the locker when the recipient is too distant to remove the package. In an alternative embodiment, the mobile device 12 emits the signal which is received by the ranging modulel6 and used to determine the range of the recipient from the locker bank 14. The controller 16 receives the ID from the mobile device 12 which it then sends to the server 18 for authentication. The server 18 authenticates the recipient and if within the prescribed range enables the unlock function on the mobile app. It may also be possible to combine aspects of this embodiment with the preferred embodiment to determine range and enable the unlock function.
There is no direct connection between the mobile device 12 and the locking
arrangement. This increases security because there is a single point of access, thus hackers cannot go to individual lockers and attempt to open them without
authorisation.
In the preferred embodiment, the mobile app is a computer program which is downloadable to the mobile device 12. The mobile app acts as an interface between the recipient and the secure storage system and provides shipping history as well as information on current package deliveries. For example, the recipient may use the mobile app to check whether any packages have been delivered, find out the location of the deliveries, as well as remotely open the locker to access the package. The mobile app includes means to effect remote unlocking of the locking means associated with the designated locker. The remote unlocking function is enabled only when the mobile phone 12 is within a prescribed range of the locker bank 14. Preferably, the range is a radius of about 4 metres around the locker bank 14. This ensures the user is
intentionally attempting to access the designated locker. Once the mobile device 12 is within the prescribed range of the locker bank 14 the remote unlocking function is enabled. In the preferred embodiment, the mobile app includes means to verify that the recipient wants to unlock the locker once the recipient has activated the remote unlocking function. For example, the mobile app randomly generates a squiggly line which is shown on the screen. To verify, or confirm, that the recipient wants to unlock the locker the recipient must trace the squiggly line with his/her finger.
To use the secure locker system 10, in the preferred embodiment, the recipient must first register with the server 18 and set up an account. The account will include a login and password. The recipient provides a phone number and/or an email address which will be used to communicate to the recipient that a package has been delivered. The recipient must also download the mobile app to his/her mobile device 12. The recipient may use the same account (login and password) as set up with the server 18. Once the mobile app has been downloaded and an account set up, the recipient may
communicate with the server using the mobile app.
When a package has been delivered to the locker bank 14 the controller 16 notifies the server 18 that the package is available for pick up by the recipient. The server 18, in turn, notifies the recipient that the package is available for pick up. Notification may be via email, short message service (SMS), social network post, login to a webpage, or message within an app running on his/her mobile device 12. The notification may include a personal identification number (PIN), the location of the locker, the locker number and a quick response code (QR code).
Previous to the invention the recipient was able to unlock the designated locker by a range of methods including, but not limited to, physically entering the PIN or password, or scanning the QR code at the locker. Alternatively, in accordance with the present invention, the recipient may remotely unlock the locker to access the package using the mobile app on his/her mobile device 12. Once the mobile device 12 is within the prescribed range of the locker bank 14, the remote unlocking function will be enabled, and the recipient may choose to unlock the designated locker using the mobile app. The server 18 is notified to open the designated locker, and the server 18 randomly generates the verification sequence, such as the squiggly line. Once the recipient confirms the request to unlock the locker by tracing the squiggly line, the server 18 sends a signal to the controller to unlock the locking arrangement of the designated locker. The locking arrangement will unlock and the door will open. In the preferred embodiment, a visual indicator indicating that the locker is unlocked will illuminate, and the mobile app will show a message indicating that the locker is unlocked. Once the door is opened, the controller sends a signal to the server 18 that the package has been collected. The server 18 updates the transactional information, and synchronizes the information with the mobile app.
Although the invention has been described with reference to a specific example, it will be appreciated by those skilled in the art that the invention may be embodied in many other forms.

Claims

Claims
1. A secure storage system including: one or more lockers, each locker having a respective locking arrangement; a controller having a ranging module configured to transmit a signal encoding an ID for the secure storage system, the controller communicatively coupled to each of the locking arrangements and configured to selectively actuate each of the locking arrangements; and a server communicatively coupled to the controller and configured to store a user's credentials; wherein the server is configured to receive notification if the ranging module is within a predetermined range of a mobile device; establishing a secure connection between the mobile device and the controller when the mobile device is within a prescribed range of the controller; authenticating the user's credentials via the mobile device; and signalling the controller to activate the respective locking arrangement to unlock the locker.
2. The secure storage system of claim 1, wherein the secure connection between the mobile device and the controller is a Bluetooth connection.
3. The secure storage system of claim 1, wherein a mobile application detects the mobile device is within the prescribed range of the controller.
4. The method of claim 1, further including the step of verifying that the locking arrangement is to be unlocked before unlocking the locking arrangement.
5. The secure storage system of claim 1, wherein the server is configured to store shipping history and delivery details associated with a current delivery.
6. A mobile application installed on a mobile device and configured to access a secure storage system according to any one of claims 1 to 5.
PCT/IB2015/056527 2014-08-28 2015-08-28 System for accessing a secure delivery WO2016030857A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2014903415A AU2014903415A0 (en) 2014-08-28 Method of Accessing a Secure Delivery
AU2014903415 2014-08-28

Publications (1)

Publication Number Publication Date
WO2016030857A1 true WO2016030857A1 (en) 2016-03-03

Family

ID=55398834

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2015/056527 WO2016030857A1 (en) 2014-08-28 2015-08-28 System for accessing a secure delivery

Country Status (1)

Country Link
WO (1) WO2016030857A1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106447855A (en) * 2016-09-19 2017-02-22 深圳博科智能科技有限公司 Shake-based unlocking method and terminal equipment
CN107393200A (en) * 2017-07-20 2017-11-24 深圳市高德威技术有限公司 The method that package delivering and pickup are realized under without network coverage environment
WO2018026652A1 (en) * 2016-08-05 2018-02-08 Wal-Mart Stores, Inc. Authenticating mobile lockers
WO2018058796A1 (en) * 2016-09-28 2018-04-05 南京物联传感技术有限公司 Intelligent hardware apparatus-based security system employing proximity recognition matching
JP2018057866A (en) * 2016-10-07 2018-04-12 ネオポスト・テクノロジーズ Secured electronic locker system
CN109071154A (en) * 2016-04-27 2018-12-21 通力股份公司 elevator and access system
CN110580754A (en) * 2018-06-11 2019-12-17 杭州海康威视系统技术有限公司 Face authentication method, device and system
US11715339B1 (en) 2018-09-13 2023-08-01 Armadillo Systems, Llc Electronic lockbox with key retainer subassembly

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100201482A1 (en) * 2009-02-10 2010-08-12 William Benjamin Robertson System and method for accessing a structure using a mobile device
US20110313922A1 (en) * 2009-06-22 2011-12-22 Mourad Ben Ayed System For NFC Authentication Based on BLUETOOTH Proximity
WO2012087248A1 (en) * 2010-12-23 2012-06-28 Kmetko Milos Automated self-storage system
US20120232692A1 (en) * 2011-03-11 2012-09-13 Jane Win-Shih Liu Local access delivery control system
US20130095802A1 (en) * 2011-10-14 2013-04-18 Hon Hai Precision Industry Co., Ltd. Host mobile terminal, locking device and method for unlocking locking mechanism
US20130176107A1 (en) * 2011-03-17 2013-07-11 Unikey Technologies, Inc Wireless access control system and related methods
US20130244615A1 (en) * 2012-02-10 2013-09-19 Dedo Interactive, Inc. Mobile device authentication

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100201482A1 (en) * 2009-02-10 2010-08-12 William Benjamin Robertson System and method for accessing a structure using a mobile device
US20110313922A1 (en) * 2009-06-22 2011-12-22 Mourad Ben Ayed System For NFC Authentication Based on BLUETOOTH Proximity
WO2012087248A1 (en) * 2010-12-23 2012-06-28 Kmetko Milos Automated self-storage system
US20120232692A1 (en) * 2011-03-11 2012-09-13 Jane Win-Shih Liu Local access delivery control system
US20130176107A1 (en) * 2011-03-17 2013-07-11 Unikey Technologies, Inc Wireless access control system and related methods
US20130095802A1 (en) * 2011-10-14 2013-04-18 Hon Hai Precision Industry Co., Ltd. Host mobile terminal, locking device and method for unlocking locking mechanism
US20130244615A1 (en) * 2012-02-10 2013-09-19 Dedo Interactive, Inc. Mobile device authentication

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109071154B (en) * 2016-04-27 2021-10-22 通力股份公司 Elevator and access system
CN109071154A (en) * 2016-04-27 2018-12-21 通力股份公司 elevator and access system
GB2567364B (en) * 2016-08-05 2022-04-06 Walmart Apollo Llc Authenticating mobile lockers
WO2018026652A1 (en) * 2016-08-05 2018-02-08 Wal-Mart Stores, Inc. Authenticating mobile lockers
GB2567364A (en) * 2016-08-05 2019-04-10 Walmart Apollo Llc Authenticating mobile lockers
CN106447855A (en) * 2016-09-19 2017-02-22 深圳博科智能科技有限公司 Shake-based unlocking method and terminal equipment
WO2018058796A1 (en) * 2016-09-28 2018-04-05 南京物联传感技术有限公司 Intelligent hardware apparatus-based security system employing proximity recognition matching
JP2018057866A (en) * 2016-10-07 2018-04-12 ネオポスト・テクノロジーズ Secured electronic locker system
US11386389B2 (en) 2016-10-07 2022-07-12 Quadient Technologies France Secured electronic locker system
EP4191547A1 (en) * 2016-10-07 2023-06-07 Quadient Technologies France Secured electronic locker system
AU2017239571B2 (en) * 2016-10-07 2023-08-03 Quadient Technologies France Secured electronic locker system
EP3306577B1 (en) * 2016-10-07 2023-09-20 Quadient Technologies France Secured electronic locker system
JP7464350B2 (en) 2016-10-07 2024-04-09 クアディエント・テクノロジー・フランス Secure Electronic Locker System
CN107393200A (en) * 2017-07-20 2017-11-24 深圳市高德威技术有限公司 The method that package delivering and pickup are realized under without network coverage environment
CN110580754A (en) * 2018-06-11 2019-12-17 杭州海康威视系统技术有限公司 Face authentication method, device and system
US11715339B1 (en) 2018-09-13 2023-08-01 Armadillo Systems, Llc Electronic lockbox with key retainer subassembly

Similar Documents

Publication Publication Date Title
WO2016030857A1 (en) System for accessing a secure delivery
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US10085135B2 (en) Radio frequency patch antenna and system for permitting secure access to a restricted area
US9367975B2 (en) System for permitting secure access to a restricted area
US9336635B2 (en) System and method for permitting secure access to a structure
US9558604B2 (en) System for permitting secure access to a restricted area
US9990787B2 (en) Secure door entry system and method
ES2898365T3 (en) A system and method for accessing a structure using a mobile device
US10839628B2 (en) Virtual panel access control system
US7496948B1 (en) Method for controlling access to a target application
JP5127429B2 (en) Admission restriction system and relay device
CN109074692A (en) When interacting with multiple access control apparatus, capturing behavior user is intended to
US10373413B2 (en) Wearable security apparatus
US11631079B2 (en) Settlement system, user terminal and method executed therein, settlement device and method executed therein, and program
CA3046356A1 (en) System and method for delivering packages to customers
KR101907923B1 (en) Locking system with enhanced smart phone security function and Method thereof, The recording medium
CN107231404B (en) Data interaction method and system
US20120043139A1 (en) Key Authorization System
KR101996890B1 (en) Control system and method for locking device
CN110599656A (en) Intelligent coded lock, use method and article storage method
WO2018095184A1 (en) Data interaction method and system
US20210358247A1 (en) Access control system with wireless communication
US11778473B2 (en) Mobile identification using thin client devices
US10645070B2 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US20090275413A1 (en) Mobile gaming system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15836626

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15836626

Country of ref document: EP

Kind code of ref document: A1