WO2018199771A3 - System for identification - Google Patents

System for identification Download PDF

Info

Publication number
WO2018199771A3
WO2018199771A3 PCT/NO2018/050112 NO2018050112W WO2018199771A3 WO 2018199771 A3 WO2018199771 A3 WO 2018199771A3 NO 2018050112 W NO2018050112 W NO 2018050112W WO 2018199771 A3 WO2018199771 A3 WO 2018199771A3
Authority
WO
WIPO (PCT)
Prior art keywords
unit
mobile phone
internal unit
central internal
communicating
Prior art date
Application number
PCT/NO2018/050112
Other languages
French (fr)
Other versions
WO2018199771A2 (en
Inventor
Jørn JENSEN
Thomas JENSEN GANSMOE
Vegard JENSEN GANSMOE
Original Assignee
Jensen Joern
Jensen Gansmoe Thomas
Jensen Gansmoe Vegard
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jensen Joern, Jensen Gansmoe Thomas, Jensen Gansmoe Vegard filed Critical Jensen Joern
Publication of WO2018199771A2 publication Critical patent/WO2018199771A2/en
Publication of WO2018199771A3 publication Critical patent/WO2018199771A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B3/00Audible signalling systems; Audible personal calling systems
    • G08B3/10Audible signalling systems; Audible personal calling systems using electric transmission; using electromagnetic transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • H04M11/02Telephonic communication systems specially adapted for combination with other electrical systems with bell or annunciator systems
    • H04M11/025Door telephones
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Abstract

System for identifying a person comprising an action initiating unit, a mobile phone, a central internal unit and a peripheral internal unit all communicating with each other over a short range network and alternatively an optional external unit 5 communicating with at least one of said mobile phone or the central internal unit over a long range network characterized in that said mobile phone communicates a first set of information and a private code entered by a user to at least one of the central internal unit or the external unit.
PCT/NO2018/050112 2017-04-26 2018-04-26 System for identification WO2018199771A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NO20170699 2017-04-26
NO20170699A NO343179B1 (en) 2017-04-26 2017-04-26 System for identification

Publications (2)

Publication Number Publication Date
WO2018199771A2 WO2018199771A2 (en) 2018-11-01
WO2018199771A3 true WO2018199771A3 (en) 2019-01-03

Family

ID=63794581

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/NO2018/050112 WO2018199771A2 (en) 2017-04-26 2018-04-26 System for identification

Country Status (2)

Country Link
NO (1) NO343179B1 (en)
WO (1) WO2018199771A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230047608A1 (en) * 2019-12-20 2023-02-16 Inventio Ag Method for conveying personalised information to a user of a building
GB202003345D0 (en) * 2020-03-06 2020-04-22 Eccobell Ltd A smart doorbell

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016027178A1 (en) * 2014-08-21 2016-02-25 Cordiner Peter Alexander An electronic locking system
US20160196706A1 (en) * 2014-02-12 2016-07-07 Viking Access Systems, Llc Movable barrier operator configured for remote actuation
WO2016172119A1 (en) * 2015-04-20 2016-10-27 Gate Labs Inc. Access management system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2013302374B2 (en) * 2012-08-16 2017-01-05 Schlage Lock Company Llc Wireless reader system
US9058738B1 (en) * 2013-07-26 2015-06-16 SkyBell Technologies, Inc. Doorbell communication systems and methods
KR101742204B1 (en) * 2015-10-08 2017-05-31 (주)아이준 Security system and security settings cancel method using the reader box

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160196706A1 (en) * 2014-02-12 2016-07-07 Viking Access Systems, Llc Movable barrier operator configured for remote actuation
WO2016027178A1 (en) * 2014-08-21 2016-02-25 Cordiner Peter Alexander An electronic locking system
WO2016172119A1 (en) * 2015-04-20 2016-10-27 Gate Labs Inc. Access management system

Also Published As

Publication number Publication date
WO2018199771A2 (en) 2018-11-01
NO343179B1 (en) 2018-11-26
NO20170699A1 (en) 2018-10-29

Similar Documents

Publication Publication Date Title
WO2015070824A3 (en) Phone number marking method and system
WO2014169223A3 (en) Provisioning a plurality of computing devices
WO2012106345A3 (en) Caller identification using social network information
WO2016064250A3 (en) Device and method for adaptively changing task-performing subjects
WO2014144563A3 (en) Wireless networking-enabled personal identification system
WO2016168463A8 (en) Methods of exoskeleton communication and control
EP3130281A3 (en) Biomedical devices for biometric based information communication
WO2015158779A8 (en) Additional information on a caller
WO2014110472A3 (en) Location determination for emergency services in wireless networks
WO2016001165A3 (en) Communication system for providing remote care
WO2015050597A3 (en) Utilizing voice biometrics
EP2981113A3 (en) Mobile communication service between mobile devices sharing same phone number
CA2896969A1 (en) Distance-dependent or user-dependent data exchange between wireless communication devices
EP2963905A3 (en) Communication apparatus, terminal apparatus, control methods thereof, and program
WO2018093526A3 (en) Radio spectrum sharing
GB2512408A8 (en) Security system
EP3032883A3 (en) Geographical detection of mobile terminals
WO2018199771A3 (en) System for identification
WO2016128992A3 (en) Mobile app connecting employee and employer through gps
WO2015184894A3 (en) Method and device for implementing multi-user login mode
WO2015008144A3 (en) Interactive or code management system
WO2018122614A3 (en) Techniques for l3 pairing
WO2018057997A3 (en) Secure element having multiple users
WO2015077488A3 (en) Performing marketplace actions based on social networking tags
WO2016188469A3 (en) System for obtaining dish selection information

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18783148

Country of ref document: EP

Kind code of ref document: A2