WO2021044070A1 - System and method for controlling access to an area - Google Patents

System and method for controlling access to an area Download PDF

Info

Publication number
WO2021044070A1
WO2021044070A1 PCT/ES2020/070527 ES2020070527W WO2021044070A1 WO 2021044070 A1 WO2021044070 A1 WO 2021044070A1 ES 2020070527 W ES2020070527 W ES 2020070527W WO 2021044070 A1 WO2021044070 A1 WO 2021044070A1
Authority
WO
WIPO (PCT)
Prior art keywords
access
enclosure
mobile device
graphic
control system
Prior art date
Application number
PCT/ES2020/070527
Other languages
Spanish (es)
French (fr)
Inventor
Francisco GUZMÁN NAVARRO
Victoriano GIRALT GARCÍA
Salvador MERINO CÓRDOBA
Javier MARTÍNEZ DEL CASTILLO
Rafael GUZMÁN SEPÚLVEDA
Manuel BALERIOLA MOGUER
Original Assignee
Universidad De Málaga
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Universidad De Málaga filed Critical Universidad De Málaga
Priority to ES202290014A priority Critical patent/ES2916948R2/en
Publication of WO2021044070A1 publication Critical patent/WO2021044070A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals

Definitions

  • the present invention refers to an access control system to a venue through the use of wireless and / or mobile communication networks.
  • the invention also relates to a control procedure associated with said system, both incorporating notable innovations and advantages with respect to the solutions of the state of the art.
  • Known access control systems are generally based on making different encrypted media available to users, in which a secret access or identification code or key is stored.
  • the coded media transmit the access code memorized in them, or the identification code, through an interface, contact or not, to an access control device through which it must be passed (for example, in a door ).
  • the received code is verified for the authorization of entry.
  • These control devices are usually connected to a central in charge of their management, through fixed wired connections.
  • a drawback of these known systems is that, in them, a personal encrypted medium must be delivered and assigned to the user, which implies a security risk in case of loss or theft.
  • the administration of user access rights and / or the assignment of the code are always linked to a central control. Therefore, in these systems, it is not possible to administer the user's access rights at certain points of passage, managing them from several independent control centers.
  • the mobile terminal comprises a mobile phone and a processing unit, operating with wireless applications, for wireless communication with a hotel search and reservation server.
  • a hotel room key device is transferred from the reservation system to the wireless device in the mobile terminal, and to the wireless door lock. When the terminal and the wireless door lock are within range, the door is unlocked.
  • the access control device is networked with the central, which implies significant costs in wiring, which increases the time and costs of installing the access control system.
  • a corresponding communication module is required in each access control device, further increasing the costs of the system.
  • the method comprises the steps of storing a first access code in the lock control unit, being indicative of a predetermined access right to the location, storing a second access code in a second storage medium, using a key device electronic to request access to the location, comparing the second transmitted access code with the first access code, and activating the locking mechanism if necessary.
  • the access control devices for data communication must be brought from the control center, which raises the costs of the system.
  • the user who has several access codes memorized in his key device must select the one corresponding to the specific point through which he wishes to enter, which entails an expense of time, and may be considered as cumbersome by the user.
  • a first object of the present invention refers to a system, and an associated procedure, for controlling access to a room, which is put into operation when a user wants to access a space.
  • the user receives on his mobile device a signal, or graphic symbol, preferably a QR code, which identifies him as a user authorized to access a space at a specific date and time.
  • a QR code which identifies him as a user authorized to access a space at a specific date and time.
  • the user is not identified by a QR code expressly generated to grant him access to a space, at a date and time, but is identified by a series of associated unique credentials.
  • the QR code identifies the access point of a specific space, and not, as in the state of the art, the user who wants to access this space.
  • it is the user who, with his mobile device, scans the signal, or graphic symbol, preferably a QR code, linked to the space to be accessed, and it is not, as in the state of the art, the user who it shows said QR code to be scanned by a reader linked to the access point.
  • one aspect of the present invention refers to an access control system to an enclosure, comprising: i) at least one access identification device located in the vicinity of an access to said enclosure, said access being located in the range of at least one wireless communication network linked to the venue, where the access comprises remote opening means in connection with control means of the venue, and where the access identification device comprises at least one means graphic signage; Y ii) at least one mobile device comprising means for capturing one or more signals generated by the graphic signaling means, and means for connecting to said wireless communication network of the venue.
  • the enclosure control means are configured by means of one or more software and hardware applications to activate the remote access opening means, wherein said control means are in connection with a first verification module configured to determine that the mobile device is connected to the wireless communication network linked to the venue. Likewise, said control means are in connection with a second verification module, configured to determine that some means for capturing one or more signals generated by the means of graphic signaling of the mobile device (the means for capturing the mobile device and the graphic signaling means to the identification device), have captured at least one graphic symbol of the graphic signaling means of the access identification device.
  • control means are centralized in a single location in the enclosure, performing the function of controlling the different identification devices of each of the entrances. Said variant represents a simplification of the integral elements of the system, and therefore a saving in terms of installation and maintenance efficiency.
  • control means are integrated in one or more of the different identification devices of each of the accesses.
  • control means located in one of the identification devices can either only control the said identification device in which they are integrated, or control several of the identification devices, some of them. which would not have to include its own means of control.
  • This alternative variant offers greater possibilities for system designs, and greater integration of the various elements that make up the access control system to an enclosure.
  • said first and second verification modules are functional entities, and may be integrated into a single physical verification module, and may or may not be part of the control means themselves.
  • wireless communication it is understood a transmission of information at a distance and without the need for cables, said transmission of information being able to be, in a non-limiting way, by means of a Wi-Fi network or, alternatively, by means of mobile data.
  • the wireless communication network linked to the venue can be based both on a Wi-Fi network and on the transmission of information by means of mobile data.
  • the mobile device can transmit the information to the control means wirelessly, in a non-limiting manner, both through a wireless communication network Wi-Fi, and through wireless communication via mobile data.
  • the access control system of the present invention offers the advantage of being automated, preferably using, as a communication tool, the user's mobile phone and the enclosure's wireless communication network as a means of transmission. It is not necessary to store information for the process on the user's device and it can be changed in real time.
  • control means an application is running permanently in which the personnel in charge have entered who can access each of the dependencies, and dates and times can be specified. .
  • the mobile device sends a first information related to said graphic symbol to the control means of the venue, either through the means of connection to said wireless communication network of the venue or, alternatively, through mobile data .
  • the graphic signage means can simply be a plaque on the wall with a sign, or graphic symbol, being the same permanently for said access.
  • the information associated with them can be dynamic, in the sense that the control means can assign them, depending on the circumstances, some data or others, which, for example , whether or not they allow access to certain users on specific dates and times.
  • the system comprises a subsystem or module of authorization credentials, by means of which it is checked whether the user of the mobile device is authorized to clear said access.
  • the graphic signaling means is an electronic device for graphic representation, so that there is the possibility of varying the sign, or graphic symbol represented, and even, to offer various information to the user in his attempt to access the premises through said access, such as showing identification of who occupies the premises of said access, or what activity is taking place, in that moment, inside.
  • This option makes this system optimal for controlling access to classrooms, meeting rooms, multipurpose rooms, etc., in which the dedication to which they are destined varies.
  • the system allows to record who has carried out an activity and the time it was carried out.
  • the electronic graphic display device is a screen.
  • the access identification device has display elements that allow specific information to be displayed, used both to identify the access point and to provide information to the user who tries to enter. Said information may alternatively be intended to be read with a mobile device, preferably a mobile telephone in which the user has previously identified himself. Said identification step can be carried out, in a non-limiting manner, biometrically or by means of a personal password.
  • the identification device is preferably located outside the access door to the corresponding unit, being connected to the means of access control to it, being able to use the wireless communication network of the premises in order to collect the information to be displayed on the electronic graphing device.
  • the means for capturing one or more signals generated by the graphic signaling means comprise a camera, a device generalized in current mobile devices, such as mobile phones, or tablets, benefiting from the resolution of image and ease of use of these devices.
  • the mobile device is configured to process the information of the graphic symbol and send it to the control means, so that it can send both the graphic symbol itself and information or data assigned or linked to said graphic symbol.
  • the mobile device comprises means of biometric identification, such as, in a non-limiting way, the fingerprint, or facial features, in order to better identify the user of said mobile device, avoiding the occurrence of spoofing situations.
  • biometric identification such as, in a non-limiting way, the fingerprint, or facial features
  • the graphic symbol that identifies the access is a QR code, benefiting from its features of housing a substantial amount of information.
  • the QR code can be static, that is, with fixed content, or dynamic, that is, it can be modified in its content, altering the information associated with it according to new needs.
  • the QR code can be composed in an encrypted and individualized way for each facility or venue, facilitating automatic routing to a page, resident on the server computer, or generically, on the control means. Using preferably the combination of user and access, as well as the date and time, it is possible to check whether or not the user is authorized to pass it.
  • the graphic symbol can be a barcode, also presenting good information storage performance.
  • the enclosure's wireless communication network is a Wi-Fi network, so that it is possible to establish reliable communication between devices without having to lay any cables between them. It is also possible to connect to said wireless communication network anywhere, as long as there is adequate coverage of it. In the case of being outside the coverage range, or directly, in the case of the cut-off of the enclosure's Wi-Fi network, security codes that allow access can be established in anticipation.
  • the enclosure control means are located in the access identification device, so that there is a greater physical integration of all the elements that make up the access control system.
  • the enclosure control means are configured to activate the remote access opening means by controlling its electrical power supply, depending on whether it is normally open or normally closed systems.
  • the opening system is simple and robust, taking advantage of the proper installation of the door opening mechanism or corresponding access.
  • the remote activation of the access opening means will involve stopping the electrical power supply to the opening means, these going naturally to its position that allows the access to be opened.
  • the remote activation of the access opening means will imply powering the opening means electrically, thus moving these to its position that allows the access to be opened.
  • Any of those on the market can be used as a locking system for access: door release systems, electric locks, electromagnetic suction cups, etc. since the action of the means of opening the access will consist of controlling the supply of the same according to whether, as mentioned, normally open or normally closed systems.
  • the control means will return an opening order to the unit, specifically the mobile device, which issued it, proceeding to deactivate the access blocking system.
  • the result of the request will issue a spoken notification on the user's mobile device, for people with visual disabilities, and / or it will be displayed on the mobile device screen, for people with hearing impairments. . If it is negative, it will also be notified in a spoken manner on the user's mobile device, and the denial of the request will be displayed on the screen.
  • the enclosure control means are configured to activate the access opening means for a limited time, which will be previously configured in the control means.
  • the opening is made exclusively to the user who has made the request, minimizing the risk that other unauthorized persons enter the premises through said access.
  • the access identification device comprises a power supply battery, so that it can function even in the event of a power outage, which offers increased security, allowing the accesses to continue operating even in such a situation. blackout.
  • Another object of the present invention is a procedure for controlling access to a venue, which comprises the steps of: i) connecting a mobile device to a wireless communication network linked to the venue; ii) identification of the user of the mobile device; iii) reading by the mobile device of a graphic symbol located on an access identification device located in the vicinity of at least one access to said enclosure; iv) sending a first information related to said graphic symbol to control means of the enclosure; v) verification by the control means of the enclosure whether the user of the mobile device is authorized to cross said access to the enclosure; vi) activation of the means of opening access to the venue.
  • it is not necessary to generate graphic symbols for each of the attempts to enter the venue through each of the entrances which implies greater efficiency and cost savings in infrastructure, as no means of capturing signals is required. in each of the entrances to the enclosure.
  • step v) of checking whether the user of the mobile device is authorized to clear said access is carried out by the control means of the venue, specifically by an authorization credential module.
  • step vi) for activating the means for opening access to the room is carried out by the means for controlling the room.
  • the graphic symbol can be, in a particular embodiment, an access identification code, or security code, with which access can eventually be allowed in the event of a break in the wireless communication network of the venue.
  • the process of establishing access control to a venue begins with the configuration and parameterization of the identification devices, so that they are associated with a specific access.
  • the control means in charge of access management send the information that must appear on their display devices or graphic signaling means.
  • the control means can send different orders to each of the identification devices based on their occupancy table over time.
  • the access control procedure offers an optimization of the management of access to multiple dependencies or enclosures by different users, without limit of the same, without the use of any type of self-identifying device that makes it possible. Nor does it require distributed controllers to manage accesses or specific cabling to enable it.
  • the access control procedure comprises a step of registering an attempt to access the venue, so that the date and time, and the result of the access request, can be later known and reviewed.
  • the identification of the user of the mobile device is through their fingerprint and / or facial recognition and / or the validation of a username and password and / or the combination of IMEI and telephone number. and / or the combination of user and phone number.
  • Figure 1 Perspective view of an enclosure where the access control system is applied, according to the present invention.
  • Figure 2. View of a user requesting access to a room where the access control system is applied, through his mobile device, according to the present invention.
  • Figure 3 View of a user taking a photograph of a signal or graphic symbol through the capture means of his mobile device, according to the present invention.
  • FIG. 4 Representative block diagram of the most relevant elements of the access control system to an enclosure, according to the present invention.
  • FIG 1 it can be seen, by way of illustration, an access control system (2) implemented in an enclosure (1) that has at least one wireless communication network (4), and control means (5) , said means being able to use a computer server, for example housed in one of the buildings of the enclosure (1).
  • the control means (5) comprise, in its preferred embodiment, a first verification module (51), a second verification module (52), and an authorization credential module (53).
  • FIG 2 it can be seen, by way of illustration, a situation in which a user (7) tries to cross an access (2), for which he has to approach the identification device (3) located in said access (2) , and in particular to a graphic signaling means (31) where there is a signal (32) or, more specifically, a graphic symbol (32a).
  • the user (7) uses his mobile device (6), in particular the capture means (61), usually a camera, to receive the signal (32), that is, to photograph the graphic symbol (32a).
  • the mobile device (6) can also preferably have connection means (62) and biometric identification means (63).
  • the mobile device (6) thus establishes a connection with the wireless communication network (4) through the connection means (62), which is detected by the control means (5), which, after the appropriate checks, issue an order to the identification device (3) to allow or not to clear the access (2) by actuating or not the remote opening means (33), respectively, which can operate with electrical power (34) and, specifically , include a battery (35).
  • figure 3 it can be seen, by way of illustration, a user (7) who is capturing the signal (32) or graphic symbol (32a) with his mobile device (6), in particular with his capture means ( 61). Subsequently, and through its connection means (62), it emits said information to be collected by the control means (5). Additionally, it can issue additional user information (7) collected through the biometric identification means (63).
  • the identification device (3) comprises a graphic signaling means (31), also called a representation and display device (T1), and a microprocessor (T2), forming the core of said identification device (3).
  • the microprocessor (T2) issues commands to the graphic signaling means (31) on the signal (32) or graphic symbol (32a) to be represented.
  • the identification device (3) comprises remote opening means (33), which, as well as the representation and display device (T1) and the microprocessor (T2), They can work by means of an electrical power supply (34), which can be delivered through a power transformer and a connection plug to the electrical network (T6), optionally comprising a battery (35), being for example connected by means of a USB cable (T7).
  • an electrical power supply 34
  • T6 electrical network
  • T7 USB cable
  • the microprocessor (T2) that orders the opening of the remote opening means (33), also called the access opening system (T5).
  • the wireless communication network (4), or network connection (T3), and the control means (5), or computer / is responsible for the management of accesses (T4) are in permanent interaction during the operation of the system.
  • the control means (5) send information towards the identification device (3), preferably towards the microprocessor (T2), through the wireless communication network (4), and conversely, the identification device (3 ), preferably from the representation and display device (T1), they send information to the control means (5) through the wireless communication network (4), optionally being bidirectional communication.
  • the control means (5) comprise, in a preferred embodiment, a first verification module (51), a second verification module (52) and an authorization credential module (53).
  • the access control system (2) to enclosures (1) consists of a wireless system with centralized control and a screen, located on the outside of the access (1), where
  • the identification code of the same can be displayed, in the form of a graphic symbol (32a), preferably being a QR code, as well as the information data deemed appropriate to be known by the user (7) who is trying to access.
  • Said user (7) must read, by running an application that has on his mobile device (6), the QR code that is displayed on the screen or means of graphic signage (31).
  • Said mobile device (6) for security reasons, and preferably, must be linked to the wireless communication network (4) of the enclosure (1).
  • your request is sent to the access control means (5) (2).
  • This message is composed by user identification (7) plus the information contained in the QR code.
  • the system of the present invention can be used to control access to enclosures (1) such as garages, placing it in the barriers that allow access to it, having associated the vehicle trying to access, in particular by recognizing its registration, with the owner of the vehicle, or user (7), who makes the request.
  • enclosures (1) such as garages
  • the access control system to an enclosure (1) comprises: i) at least one access identification device (3) located in the vicinity of an access (2) to said enclosure (1), said access (2) being located in the range of at least one wireless communication network (4) linked to the enclosure (1), wherein the access (2) comprises remote opening means (33) in connection with control means (5) of the enclosure (1), and wherein the access identification device (3) (2) comprises at least one graphic signaling means (31); ii) at least one mobile device (6) comprising capture means (61) of one or more signals (32) generated by the graphic signaling means (31), and connection means (62) to said wireless communication network (4) of the enclosure (1); where the control means (5) of the enclosure (1) are configured by means of one or more software and hardware applications to activate the remote opening means (33) of the access (2), where said control means (5) are in connection with a first verification module (51) configured to determine that the mobile device (6) is connected to the wireless communication network (4) linked to the enclosure (1), and where said control means (5) are in connection with a second verification module
  • control means (5) comprise the first verification module (51) and / or the second verification module (52), and / or the authorization credential module (53) .
  • the mobile device (6) carried by the user (7) it can be a smart mobile phone, a tablet, a smart watch, or any other equivalent electronic device.
  • the identification device (3) incorporates, among others, a microcontroller and a screen or graphic signaling means (31) that allows the communication, in real time, between each of the accesses (2) and the server or control means (5) in charge of centralizing the management of access permits to the premises of the enclosure (1).
  • a microcontroller and a screen or graphic signaling means (31) that allows the communication, in real time, between each of the accesses (2) and the server or control means (5) in charge of centralizing the management of access permits to the premises of the enclosure (1).
  • This procedure allows the mobile device (6) of the user (7) to be a mere communication device, so any other type of wireless device could be used, connectable via Wi-Fi network, Bluetooth, or radio frequency, in order to establish a communication with the system.
  • Said devices capable of wireless communication can be, without limitation, a tablet, a smart watch, and even, for example, a key ring or command that could send a code via Bluetooth to the control means (5).
  • the management of the permissions granted to each user (7) relating to each of the controlled accesses (2) can optionally be modified, in real time, by the personnel in charge of such function, and no type of update should be carried out on the different accesses (two).
  • the information to be displayed on a specific display device or identification device (3) and its means of graphic signaling can be varied, in real time, either immediately or pre-programmed, using an application designed for this purpose. (31), or even in several of them, or as a whole, in the case of alarms or general messages to show all accesses (2) to the venue (1).
  • the graphic signaling means (31) is an electronic device for graphic representation.
  • the capture means (61) of one or more signals (32) generated by the graphic signaling means (31) are a camera.
  • the mobile device (6) is configured to process the information of the graphic symbol (32a) and send it to the control means (5).
  • the mobile device (6) comprises means of biometric identification (63), such as the registration of the fingerprint, or of the facial features.
  • the graphic symbol (32a) is a QR code.
  • the graphic symbol (32a) can also be a barcode.
  • the wireless communication network (4) of the enclosure (1) is a Wi-Fi network.
  • control means (5) of the enclosure (1) are located in the access identification device (3) (2).
  • control means (5) of the enclosure (1) are configured to activate the means for opening the remote access (2) by controlling its electrical supply ( 34), depending on whether they are normally open or normally closed systems.
  • the control means (5) will send the opening authorization, in the case of an affirmative answer, to the identification device (3) located in the access (2) in question, which will proceed to unblock the element used to lock the door of said access (2).
  • a conventional lock for example a cylinder, can optionally be fitted to the door leaf. access door (2) to be able to use the corresponding key to access the unit or enclosure (1).
  • control means (5) of the enclosure (1) can be configured to activate the access opening means (2) for a limited time.
  • the access identification device (3) comprises a power battery (35).
  • the present invention also comprises, according to a second aspect, the associated procedure for controlling access to an enclosure, as can be derived from Figures 2 and 3.
  • Said access control procedure comprises the steps of i) connection of a mobile device (6) to a wireless communication network (4) linked to the enclosure (1); ii) identification of the user (7) of the mobile device (6); iii) reading by the mobile device (6) of a graphic symbol (32a) located in an identification device (3) of access (2) located in the proximity of at least one access (2) to said enclosure (1) ; iv) sending a first information relative to said graphic symbol (32a) to control means (5) of the enclosure (1); v) verification by the control means (5) of the enclosure
  • the access control procedure comprises a step of registering an attempted access (2) to the venue (1), which may be the date and time, and the result of the request.
  • the identification of the user (7) of the mobile device (6) is through their fingerprint and / or facial recognition and / or the validation of a user (7) and password and / or the combination of IMEI and telephone number and / or the combination of user (7) and telephone number.
  • T4 Computer is responsible for access management

Abstract

The invention relates to a system for controlling access to an area (1), together with the associated method, with: an identification device (3) for identifying access (2) in the coverage area of a wireless communication network (4); remote opening means (33) connected to control means (5) for controlling the area (1); graphic signalling means (31); and a mobile device (6) with capturing means (61) for capturing signals (32), wherein the control means (5) for controlling the area (1) are configured to activate the remote opening means (33) if the mobile device (6) is connected to the wireless communication network (4), and to determine whether the capturing means (61) have captured at least one graphic symbol (32a) from the identification device (3), thereby obtaining a simplified, automatic area access system with lower implementation costs, without anyone needing to intervene in the operation thereof.

Description

DESCRIPCIÓN DESCRIPTION
SISTEMA Y PROCEDIMIENTO DE CONTROL DE ACCESOS A UN RECINTO SYSTEM AND PROCEDURE FOR CONTROLLING ACCESS TO A PREMISES
CAMPO DE LA INVENCIÓN FIELD OF THE INVENTION
La presente invención se refiere a un sistema de control de accesos a un recinto mediante el uso de redes de comunicación inalámbrica y/o móvil. La invención ser refiere, asimismo, a un procedimiento de control asociado dicho sistema, incorporando ambos notables innovaciones y ventajas respecto a las soluciones del estado de la técnica. The present invention refers to an access control system to a venue through the use of wireless and / or mobile communication networks. The invention also relates to a control procedure associated with said system, both incorporating notable innovations and advantages with respect to the solutions of the state of the art.
ANTECEDENTES DE LA INVENCIÓN BACKGROUND OF THE INVENTION
En la actualidad está cada vez más extendido el uso de sistemas de control de acceso mediante dispositivos de tipo electrónico, con el objeto de gestionar la entrada a recintos. Estos pueden ser zonas de acceso controlado, tales como edificios, espacios o terrenos, empleándose también, por ejemplo, en hoteles, empresas y edificios públicos u oficiales. At present, the use of access control systems through electronic devices is increasingly widespread, in order to manage the entrance to venues. These can be areas of controlled access, such as buildings, spaces or land, also being used, for example, in hotels, companies and public or official buildings.
Los sistemas de control de acceso conocidos se basan, generalmente, en poner a disposición de los usuarios diferentes soportes codificados, en los que está memorizado un código o clave secreta de acceso o de identificación. Los soportes codificados transmiten el código de acceso memorizado en ellas, o bien el código de identificación, a través de una interfaz, de contacto o no, hasta un dispositivo de control de acceso a través del cual debe pasarse (por ejemplo, en una puerta). En el dispositivo de control de acceso se verifica el código recibido de cara a la autorización de entrada. Dichos dispositivos de control suelen estar conectados con una central encargada de su gestión, a través de conexiones cableadas fijas. Un inconveniente de estos sistemas conocidos consiste en que, en ellos, debe entregarse y asignarse al usuario un soporte codificado personal, lo que implica un riesgo para la seguridad en caso de pérdida o robo. También existe el inconveniente de que la administración de los derechos de acceso de los usuarios y/o la asignación del código están vinculadas siempre a una central de control. Por lo tanto, en estos sistemas, no es posible realizar la administración de los derechos de acceso del usuario en determinados puntos de paso, gestionándolos desde varios centros de control independientes entre sí. Known access control systems are generally based on making different encrypted media available to users, in which a secret access or identification code or key is stored. The coded media transmit the access code memorized in them, or the identification code, through an interface, contact or not, to an access control device through which it must be passed (for example, in a door ). In the access control device, the received code is verified for the authorization of entry. These control devices are usually connected to a central in charge of their management, through fixed wired connections. A drawback of these known systems is that, in them, a personal encrypted medium must be delivered and assigned to the user, which implies a security risk in case of loss or theft. There is also the drawback that the administration of user access rights and / or the assignment of the code are always linked to a central control. Therefore, in these systems, it is not possible to administer the user's access rights at certain points of passage, managing them from several independent control centers.
A este respecto, es conocido en el estado de la técnica, según se describe en el documento WO 01/63425 A1 , un sistema y un método para, mediante un terminal móvil, realizar búsquedas y selección inalámbrica de hoteles, que permite la reserva, control de acceso y salida de la habitación, así como los servicios de pago para los clientes de un hotel. El terminal móvil comprende un teléfono móvil y una unidad de procesamiento, que operan con aplicaciones inalámbricas, para la comunicación inalámbrica con un servidor de búsqueda y reserva de hoteles. Un dispositivo de llave de la habitación del hotel se transfiere desde el sistema de reserva al dispositivo inalámbrico del terminal móvil, y a la cerradura de la puerta inalámbrica. Cuando el terminal y la cerradura inalámbrica de la puerta están dentro del alcance, la puerta queda desbloqueada. In this regard, it is known in the state of the art, as described in document WO 01/63425 A1, a system and a method for, by means of a mobile terminal, performing searches and wireless selection of hotels, which allows the reservation, control of access and exit of the room, as well as payment services for hotel customers. The mobile terminal comprises a mobile phone and a processing unit, operating with wireless applications, for wireless communication with a hotel search and reservation server. A hotel room key device is transferred from the reservation system to the wireless device in the mobile terminal, and to the wireless door lock. When the terminal and the wireless door lock are within range, the door is unlocked.
En dicho sistema de control de acceso, el dispositivo de control de acceso está conectado en red con la central, lo que implica importantes gastos en cableado, que eleva el tiempo y los costes de instalación del sistema de control de acceso. Por otro lado, se requiere en cada dispositivo de control de acceso un módulo de comunicación correspondiente elevando adicionalmente los costes del sistema. In such an access control system, the access control device is networked with the central, which implies significant costs in wiring, which increases the time and costs of installing the access control system. On the other hand, a corresponding communication module is required in each access control device, further increasing the costs of the system.
Es también conocido en el estado de la técnica, según se describe en el documento WO 01/40605 A1 , un método y un sistema para controlar el acceso a una ubicación asegurada por un mecanismo de bloqueo controlado por una unidad de control de bloqueo, que puede proporcionar un alto grado de flexibilidad y de seguridad. El método comprende las etapas de almacenar un primer código de acceso en la unidad de control de bloqueo, siendo indicativo de un derecho de acceso predeterminado a la ubicación, almacenar un segundo código de acceso en un segundo medio de almacenamiento, utilizar un dispositivo de llave electrónica para solicitar acceso a la ubicación, comparando el segundo código de acceso transmitido con el primer código de acceso, y activado en su caso el mecanismo de bloqueo. It is also known in the state of the art, as described in document WO 01/40605 A1, a method and a system for controlling access to a location secured by a locking mechanism controlled by a locking control unit, which it can provide a high degree of flexibility and security. The method comprises the steps of storing a first access code in the lock control unit, being indicative of a predetermined access right to the location, storing a second access code in a second storage medium, using a key device electronic to request access to the location, comparing the second transmitted access code with the first access code, and activating the locking mechanism if necessary.
Según dicho documento, los dispositivos de control de acceso para la comunicación de datos deben llevarse desde la central de control, lo que eleva los costes del sistema. Además, el usuario que disponga de varios códigos de acceso memorizados en su dispositivo llave debe seleccionar el correspondiente al punto específico por el que desee entrar, lo que conlleva un gasto de tiempo, pudiendo ser considerado como algo engorroso por el usuario. According to said document, the access control devices for data communication must be brought from the control center, which raises the costs of the system. In addition, the user who has several access codes memorized in his key device must select the one corresponding to the specific point through which he wishes to enter, which entails an expense of time, and may be considered as cumbersome by the user.
Así pues, y a la vista de lo anterior, se plantea, en el presente campo técnico, la necesidad de desarrollar un sistema automático de acceso a recintos o dependencias, más simplificado y con menores costes de implementación, sin la necesidad de que intervenga ninguna persona en el funcionamiento normal del proceso. Adicionalmente, y a la luz del elevado número de accesos que hay en determinadas instalaciones y recintos, se observa la conveniencia de controlar quiénes pueden franquearlas, así como el registrar quiénes lo han hecho o han intentado hacerlo y en qué momento. Ello hace necesario el desarrollo de un sistema que permita, sin tener que emplear llaves, tarjetas de radiofrecuencia ni instalaciones complejas, poder gestionar su uso de la manera más económica y simple posible. Dicho sistema permitiría, además, superar la problemática que se ocasiona cuando se pierde una llave o un dispositivo de identificación de usuario, y la necesidad que ello conlleva de cambiar bombines de cerraduras o reprogramar cerraduras electrónicas de manera urgente. Thus, and in view of the above, the need arises, in the present technical field, of developing an automatic system for access to rooms or premises, more simplified and with lower implementation costs, without the need for any person to intervene. in the normal operation of the process. Additionally, and in light of the high number of accesses that exist in certain facilities and enclosures, the convenience of controlling who can cross them is observed, as well as registering who has done it or tried to do it and at what time. This makes it necessary to develop a system that allows, without having to use keys, radio frequency cards or complex installations, to manage their use in the most economical and simple way possible. Said system would also make it possible to overcome the problems caused when a key or a user identification device is lost, and the necessity that this entails to change lock cylinders or to reprogram electronic locks urgently.
DESCRIPCIÓN BREVE DE LA INVENCIÓN BRIEF DESCRIPTION OF THE INVENTION
Un primer objeto de la presente invención se refiere a un sistema, y a un procedimiento asociado, para el control de accesos a un recinto, que se pone en funcionamiento cuando un usuario quiere acceder a un espacio. Así, mientras que en soluciones ya conocidas en el estado de la técnica el usuario recibe en su dispositivo móvil una señal, o símbolo gráfico, preferentemente un código QR, que le identifica como usuario autorizado para acceder a un espacio en una fecha y hora determinados, debiendo presentar dicho código a un lector vinculado al acceso del espacio en cuestión, en la presente invención el usuario no es identificado mediante un código QR generado expresamente para concederle acceso a un espacio, en una fecha y hora, sino que se identifica por una serie de credenciales unívocas asociadas. Así, en la presente invención, el código QR identifica el punto de acceso de un espacio concreto, y no, como en el estado de la técnica, al usuario que quiere acceder a este espacio. De modo preferido, es el usuario el que, con su dispositivo móvil, escanea la señal, o símbolo gráfico, preferentemente un código QR, vinculado al espacio a acceder, y no es, como en el estado de la técnica, el usuario el que muestra dicho código QR a escanear por un lector vinculado al punto de acceso. A first object of the present invention refers to a system, and an associated procedure, for controlling access to a room, which is put into operation when a user wants to access a space. Thus, while in solutions already known in the state of the art, the user receives on his mobile device a signal, or graphic symbol, preferably a QR code, which identifies him as a user authorized to access a space at a specific date and time. , having to present said code to a reader linked to the access of the space in question, in the present invention the user is not identified by a QR code expressly generated to grant him access to a space, at a date and time, but is identified by a series of associated unique credentials. Thus, in the present invention, the QR code identifies the access point of a specific space, and not, as in the state of the art, the user who wants to access this space. Preferably, it is the user who, with his mobile device, scans the signal, or graphic symbol, preferably a QR code, linked to the space to be accessed, and it is not, as in the state of the art, the user who it shows said QR code to be scanned by a reader linked to the access point.
Más concretamente, un aspecto de la presente invención se refiere a un sistema de control de accesos a un recinto, que comprende: i) al menos un dispositivo de identificación de acceso situado en la proximidad de un acceso a dicho recinto, estando dicho acceso situado en el área de alcance de al menos una red de comunicación inalámbrica vinculada al recinto, en donde el acceso comprende medios de apertura remota en conexión con unos medios de control del recinto, y en donde el dispositivo de identificación de acceso comprende al menos un medio de señalización gráfica; y ii) al menos un dispositivo móvil que comprende medios de captación de una o más señales generadas por el medio de señalización gráfica, y medios de conexión a dicha red de comunicación inalámbrica del recinto. More specifically, one aspect of the present invention refers to an access control system to an enclosure, comprising: i) at least one access identification device located in the vicinity of an access to said enclosure, said access being located in the range of at least one wireless communication network linked to the venue, where the access comprises remote opening means in connection with control means of the venue, and where the access identification device comprises at least one means graphic signage; Y ii) at least one mobile device comprising means for capturing one or more signals generated by the graphic signaling means, and means for connecting to said wireless communication network of the venue.
Ventajosamente en la invención, los medios de control del recinto están configurados mediante una o más aplicaciones software y hardware para activar los medios de apertura remota del acceso, en donde dichos medios de control están en conexión con un primer módulo de verificación configurado para determinar que el dispositivo móvil está conectado a la red de comunicación inalámbrica vinculada al recinto. Asimismo, dichos medios de control están en conexión con un segundo módulo de verificación, configurado para determinar que unos medios de captación de una o más señales generadas por el medio de señalización gráfica del dispositivo móvil (correspondiendo los medios de captación al dispositivo móvil y el medio de señalización gráfica al dispositivo de identificación), han captado al menos un símbolo gráfico del medio de señalización gráfica del dispositivo de identificación de acceso. De este modo, no es necesario generar señales y, más concretamente, un símbolo gráfico para cada uno de los intentos de entrada al recinto por cada uno de los accesos, lo cual implica una mayor eficiencia, y un ahorro de costes en infraestructura, al no precisarse de medios de captación de señales en cada uno de los accesos al recinto. Advantageously in the invention, the enclosure control means are configured by means of one or more software and hardware applications to activate the remote access opening means, wherein said control means are in connection with a first verification module configured to determine that the mobile device is connected to the wireless communication network linked to the venue. Likewise, said control means are in connection with a second verification module, configured to determine that some means for capturing one or more signals generated by the means of graphic signaling of the mobile device (the means for capturing the mobile device and the graphic signaling means to the identification device), have captured at least one graphic symbol of the graphic signaling means of the access identification device. In this way, it is not necessary to generate signals and, more specifically, a graphic symbol for each of the attempts to enter the venue for each of the entrances, which implies greater efficiency, and cost savings in infrastructure, by not requiring means of capturing signals at each of the entrances to the venue.
En una variante particular de la invención, los medios de control están centralizados en una única localización del recinto, efectuando la función de control de los distintos dispositivos de identificación de cada uno de los accesos. Dicha variante representa una simplificación de los elementos integrantes del sistema, y por tanto un ahorro en términos de eficiencia de instalación y mantenimiento. En una variante alternativa de la invención, los medios de control están integrados en uno o varios de los distintos dispositivos de identificación de cada uno de los accesos. En dicha variante alternativa, los medios de control localizados en uno de los dispositivos de identificación pueden, bien efectuar únicamente el control de dicho dispositivo de identificación en el que se integran, o bien efectuar el control de varios de los dispositivos de identificación, algunos de los cuales no tendría que incluir sus propios medios de control. Esta variante alternativa ofrece mayores posibilidades de diseños del sistema, y una mayor integración de los diversos elementos que componen el sistema de control de accesos a un recinto. In a particular variant of the invention, the control means are centralized in a single location in the enclosure, performing the function of controlling the different identification devices of each of the entrances. Said variant represents a simplification of the integral elements of the system, and therefore a saving in terms of installation and maintenance efficiency. In an alternative variant of the invention, the control means are integrated in one or more of the different identification devices of each of the accesses. In said alternative variant, the control means located in one of the identification devices can either only control the said identification device in which they are integrated, or control several of the identification devices, some of them. which would not have to include its own means of control. This alternative variant offers greater possibilities for system designs, and greater integration of the various elements that make up the access control system to an enclosure.
Hay que precisar, por otra parte, que dichos primer y segundo módulos de verificación son entidades funcionales, pudiendo estar integrados en un único módulo físico de verificación, y pudiendo formar parte o no de los propios medios de control. Hay que mencionar también que por comunicación inalámbrica se entiende una transmisión de información a distancia y sin necesidad de cables, pudiendo ser dicha transmisión de información, de modo no limitativo, por medio de una red wifi o, alternativamente, por medio de datos móviles. Así, la red de comunicación inalámbrica vinculada al recinto puede estar basada tanto en una red wifi, como en la transmisión de información por medio de datos móviles. De ello se deriva que el dispositivo móvil puede transmitir la información hacia los medios de control de modo inalámbrico, de modo no limitativo, tanto a través de una red de comunicación inalámbrica wifi, como a través de comunicación inalámbrica vía datos móviles. It should be specified, on the other hand, that said first and second verification modules are functional entities, and may be integrated into a single physical verification module, and may or may not be part of the control means themselves. It should also be mentioned that by wireless communication it is understood a transmission of information at a distance and without the need for cables, said transmission of information being able to be, in a non-limiting way, by means of a Wi-Fi network or, alternatively, by means of mobile data. Thus, the wireless communication network linked to the venue can be based both on a Wi-Fi network and on the transmission of information by means of mobile data. It follows that the mobile device can transmit the information to the control means wirelessly, in a non-limiting manner, both through a wireless communication network Wi-Fi, and through wireless communication via mobile data.
Hay que añadir que el sistema de control de accesos de la presente invención ofrece la ventaja de estar automatizado utilizando preferentemente, como herramienta de comunicación, el teléfono móvil del usuario y la red de comunicación inalámbrica del recinto como vía para la transmisión. No resulta necesario el almacenar información para el proceso en el dispositivo del usuario pudiendo ser cambiada en tiempo real. Indicar que, en el ordenador o servidor responsable de la gestión de accesos, denominado genéricamente como medios de control, se ejecuta permanentemente una aplicación en la que el personal encargado ha introducido quiénes pueden acceder a cada una de las dependencias, pudiendo especificarse fechas y horas. It should be added that the access control system of the present invention offers the advantage of being automated, preferably using, as a communication tool, the user's mobile phone and the enclosure's wireless communication network as a means of transmission. It is not necessary to store information for the process on the user's device and it can be changed in real time. Indicate that, on the computer or server responsible for access management, generically referred to as control means, an application is running permanently in which the personnel in charge have entered who can access each of the dependencies, and dates and times can be specified. .
Hay que señalar también que el dispositivo móvil envía una primera información relativa a dicho símbolo gráfico a los medios de control del recinto, bien a través de los medios de conexión a dicha red de comunicación inalámbrica del recinto o, alternativamente, a través de datos móviles. Por otro lado, el medio de señalización gráfica puede ser simplemente una placa en la pared con una señal, o símbolo gráfico, siendo el mismo de modo permanente para dicho acceso. Aun en caso de contar con una señal o símbolo gráfico permanentes, la información asociada a los mismos puede ser dinámica, en el sentido de que los medios de control puedan asignarles, en función de las circunstancias, unos datos u otros, que, por ejemplo, permitan o no el acceso a determinados usuarios en fechas y horas específicas. It should also be noted that the mobile device sends a first information related to said graphic symbol to the control means of the venue, either through the means of connection to said wireless communication network of the venue or, alternatively, through mobile data . On the other hand, the graphic signage means can simply be a plaque on the wall with a sign, or graphic symbol, being the same permanently for said access. Even in the case of having a permanent signal or graphic symbol, the information associated with them can be dynamic, in the sense that the control means can assign them, depending on the circumstances, some data or others, which, for example , whether or not they allow access to certain users on specific dates and times.
En osta realización de la invención, el sistema comprende un subsistema o módulo de credenciales de autorización, por medio del cual se comprueba si el usuario del dispositivo móvil está autorizado para franquear dicho acceso. In this embodiment of the invention, the system comprises a subsystem or module of authorization credentials, by means of which it is checked whether the user of the mobile device is authorized to clear said access.
Según otra realización de la invención, el medio de señalización gráfica es un dispositivo electrónico de representación gráfica, de manera que existe la posibilidad de variarse la señal, o símbolo gráfico representado, e incluso, de ofrecer informaciones varias al usuario en su intento de acceder al recinto por dicho acceso, tales como mostrar la identificación sobre quién ocupa el recinto de dicho acceso, o qué actividad se está desarrollando, en ese momento, en su interior. Esta opción hace que este sistema sea óptimo cara a controlar el acceso a aulas, salas de reuniones, salas de usos múltiples, etc., en las que varíe la dedicación a la que están destinadas. Asimismo, el sistema permite registrar quiénes han desarrollado una actividad y la hora a la que se llevó a cabo. Hay que añadir que, preferentemente, el dispositivo electrónico de representación gráfica es una pantalla. According to another embodiment of the invention, the graphic signaling means is an electronic device for graphic representation, so that there is the possibility of varying the sign, or graphic symbol represented, and even, to offer various information to the user in his attempt to access the premises through said access, such as showing identification of who occupies the premises of said access, or what activity is taking place, in that moment, inside. This option makes this system optimal for controlling access to classrooms, meeting rooms, multipurpose rooms, etc., in which the dedication to which they are destined varies. Likewise, the system allows to record who has carried out an activity and the time it was carried out. It should be added that, preferably, the electronic graphic display device is a screen.
Así, y según una realización particular, el dispositivo de identificación de accesos dispone de elementos de visualización que permiten mostrar una información específica, utilizada tanto para identificar el punto de acceso como para facilitar información al usuario que intenta entrar. Dicha información puede estar destinada alternativamente a ser leída con un dispositivo móvil, preferiblemente un teléfono móvil en el que, previamente, se ha identificado el usuario. Dicho paso de identificación puede realizarse, de manera no limitativa, biométricamente o mediante contraseña personal. Thus, and according to a particular embodiment, the access identification device has display elements that allow specific information to be displayed, used both to identify the access point and to provide information to the user who tries to enter. Said information may alternatively be intended to be read with a mobile device, preferably a mobile telephone in which the user has previously identified himself. Said identification step can be carried out, in a non-limiting manner, biometrically or by means of a personal password.
Cabe precisar que el dispositivo de identificación está preferentemente situado en el exterior de la puerta de acceso a la correspondiente dependencia, estando conectado con los medios del control de accesos a la misma pudiendo emplear la red de comunicación inalámbrica del recinto al objeto de recabar la información que debe mostrar en el dispositivo electrónico de representación gráfica. It should be noted that the identification device is preferably located outside the access door to the corresponding unit, being connected to the means of access control to it, being able to use the wireless communication network of the premises in order to collect the information to be displayed on the electronic graphing device.
En una realización preferida de la invención, los medios de captación de una o más señales generadas por el medio de señalización gráfica comprenden una cámara, un dispositivo generalizado en los dispositivos móviles actuales, tales como teléfonos móviles, o tabletas, beneficiándose de la resolución de imagen y de la facilidad de uso de dichos dispositivos. In a preferred embodiment of the invention, the means for capturing one or more signals generated by the graphic signaling means comprise a camera, a device generalized in current mobile devices, such as mobile phones, or tablets, benefiting from the resolution of image and ease of use of these devices.
Según otro aspecto de la invención, el dispositivo móvil está configurado para procesar la información del símbolo gráfico y enviarla a los medios de control, de manera que puede remitir tanto el propio símbolo gráfico como una información o datos asignados o vinculados a dicho símbolo gráfico. According to another aspect of the invention, the mobile device is configured to process the information of the graphic symbol and send it to the control means, so that it can send both the graphic symbol itself and information or data assigned or linked to said graphic symbol.
Ventajosamente, el dispositivo móvil comprende medios de identificación biométrica, como pueden ser, de modo no limitativo, la huella dactilar, o los rasgos faciales, al objeto de una mejor identificación del usuario de dicho dispositivo móvil, evitando que se den situación de suplantación. Así, con la identificación biométrica del usuario que la ejecuta, se asegura la corrección de dicha identificación, pudiendo activarse subsiguientemente la secuencia de lectura del identificador del acceso que desea franquear. Advantageously, the mobile device comprises means of biometric identification, such as, in a non-limiting way, the fingerprint, or facial features, in order to better identify the user of said mobile device, avoiding the occurrence of spoofing situations. Thus, with the biometric identification of the user who executes it, it is ensured the correction of said identification, being able subsequently to activate the reading sequence of the identifier of the access that it wishes to cross.
Más específicamente, el símbolo gráfico que identifica el acceso es un código QR, beneficiándose de sus prestaciones de albergar una cantidad sustancial de información. Hay que precisar que el código QR puede ser estático, es decir de contenido fijo, o dinámico, es decir, susceptible de ser modificado en su contenido, alterando la información asociada a este de acuerdo con nuevas necesidades. More specifically, the graphic symbol that identifies the access is a QR code, benefiting from its features of housing a substantial amount of information. It should be noted that the QR code can be static, that is, with fixed content, or dynamic, that is, it can be modified in its content, altering the information associated with it according to new needs.
Asimismo, el código QR puede componerse de manera encriptada y particularizada para cada instalación o recinto, facilitando el enrutamiento automático a una página, residente en el ordenador servidor, o genéricamente, en los medios de control. Utilizando preferentemente la combinación de usuario y acceso, así como la de fecha y hora, se puede realizar la comprobación de si el usuario está autorizado o no para franquearlo. Likewise, the QR code can be composed in an encrypted and individualized way for each facility or venue, facilitating automatic routing to a page, resident on the server computer, or generically, on the control means. Using preferably the combination of user and access, as well as the date and time, it is possible to check whether or not the user is authorized to pass it.
Alternativamente al código QR, el símbolo gráfico puede ser un código de barras, presentando también buenas prestaciones de almacenamiento de información. As an alternative to the QR code, the graphic symbol can be a barcode, also presenting good information storage performance.
Según otro aspecto de la invención, la red de comunicación inalámbrica del recinto es una red wifi, de manera que es posible establecer una comunicación fiable entre dispositivos sin tener que tender ningún cable entre los mismos. También es posible conectarse a dicha red de comunicación inalámbrica en cualquier lugar, siempre y cuando haya una adecuada cobertura de la misma. Para el caso de estar fuera del rango de cobertura, o directamente, para el caso del corte de la red wifi del recinto, pueden establecerse en previsión unos códigos de seguridad que permitan el acceso. According to another aspect of the invention, the enclosure's wireless communication network is a Wi-Fi network, so that it is possible to establish reliable communication between devices without having to lay any cables between them. It is also possible to connect to said wireless communication network anywhere, as long as there is adequate coverage of it. In the case of being outside the coverage range, or directly, in the case of the cut-off of the enclosure's Wi-Fi network, security codes that allow access can be established in anticipation.
Según una realización preferida de la invención, los medios de control del recinto están situados en el dispositivo de identificación de acceso, de modo que hay una mayor integración física de todos los elementos que componen el sistema de control de accesos. According to a preferred embodiment of the invention, the enclosure control means are located in the access identification device, so that there is a greater physical integration of all the elements that make up the access control system.
Según otro aspecto de la invención, los medios de control del recinto están configurados para activar los medios de apertura del acceso remota controlando su alimentación eléctrica, según se trate de sistemas normalmente abiertos o normalmente cerrados. De este modo el sistema de apertura en sencillo y robusto, aprovechando la propia instalación del mecanismo de apertura de la puerta o acceso correspondiente. Así, para sistemas normalmente abiertos, la activación remota de los medios de apertura del acceso implicará el dejar de alimentar eléctricamente a los medios de apertura, yendo estos de modo natural a su posición que permita la apertura del acceso. Por el contrario, para sistemas normalmente cerrados, la activación remota de los medios de apertura del acceso implicará el alimentar eléctricamente a los medios de apertura, yendo estos en consecuencia a su posición que permita la apertura del acceso. According to another aspect of the invention, the enclosure control means are configured to activate the remote access opening means by controlling its electrical power supply, depending on whether it is normally open or normally closed systems. In this way, the opening system is simple and robust, taking advantage of the proper installation of the door opening mechanism or corresponding access. Thus, for normally open systems, the remote activation of the access opening means will involve stopping the electrical power supply to the opening means, these going naturally to its position that allows the access to be opened. On the contrary, for normally closed systems, the remote activation of the access opening means will imply powering the opening means electrically, thus moving these to its position that allows the access to be opened.
Como sistema de bloqueo para el acceso puede utilizarse cualquiera de los existentes en el mercado: sistemas abrepuertas, cerraduras eléctricas, ventosas electromagnéticas, etc. ya que la acción de los medios de apertura del acceso consistirá en controlar la alimentación del mismo según se trate, como se ha mencionado, de sistemas normalmente abiertos o normalmente cerrados. Any of those on the market can be used as a locking system for access: door release systems, electric locks, electromagnetic suction cups, etc. since the action of the means of opening the access will consist of controlling the supply of the same according to whether, as mentioned, normally open or normally closed systems.
Así, y en caso de resultar positiva la solicitud de apertura del acceso, los medios de control devolverán una orden de apertura a la unidad, en concreto el dispositivo móvil, que la emitió, procediendo a desactivar el sistema de bloqueo del acceso. Además, y preferentemente, el resultado de la petición emitirá una notificación hablada en el dispositivo móvil del usuario, de cara a las personas con discapacidad visual, y/o se mostrará en la pantalla del dispositivo móvil, de cara a las personas con deficiencia auditiva. En caso de resultar negativa, igualmente, se notificará de manera hablada en el dispositivo móvil del usuario, y se mostrará en pantalla la denegación de la solicitud. Thus, and if the access opening request is positive, the control means will return an opening order to the unit, specifically the mobile device, which issued it, proceeding to deactivate the access blocking system. In addition, and preferably, the result of the request will issue a spoken notification on the user's mobile device, for people with visual disabilities, and / or it will be displayed on the mobile device screen, for people with hearing impairments. . If it is negative, it will also be notified in a spoken manner on the user's mobile device, and the denial of the request will be displayed on the screen.
Ventajosamente, los medios de control del recinto están configurados para activar los medios de apertura del acceso durante un tiempo limitado, el cual estará configurado previamente en los medios de control. De este modo, la apertura se realiza exclusivamente a al usuario que ha efectuado la petición, minimizando el riesgo que otras personas no autorizadas entren al recinto a través de dicho acceso. Advantageously, the enclosure control means are configured to activate the access opening means for a limited time, which will be previously configured in the control means. In this way, the opening is made exclusively to the user who has made the request, minimizing the risk that other unauthorized persons enter the premises through said access.
Adicionalmente, el dispositivo de identificación de acceso comprende una batería de alimentación, de manera que puede funcionar incluso en el caso de que se produzca un corte de suministro eléctrico, lo cual ofrece una seguridad incrementada, permitiendo que los accesos sigan funcionando aun en dicha situación de apagón. Additionally, the access identification device comprises a power supply battery, so that it can function even in the event of a power outage, which offers increased security, allowing the accesses to continue operating even in such a situation. blackout.
Es también objeto de la presente invención un procedimiento de control de accesos a un recinto, que comprende los pasos de: i) conexión de un dispositivo móvil a una red de comunicación inalámbrica vinculada al recinto; ii) identificación del usuario del dispositivo móvil; iii) lectura por parte del dispositivo móvil de un símbolo gráfico situado en un dispositivo de identificación de acceso localizado en la proximidad de al menos un acceso a dicho recinto; iv) envío de una primera información relativa a dicho símbolo gráfico a unos medios de control del recinto; v) comprobación por parte de los medios de control del recinto de si el usuario del dispositivo móvil está autorizado para franquear dicho acceso del recinto; vi) activación de los medios de apertura del acceso al recinto. De esta manera no es necesario generar símbolos gráficos para cada uno de los intentos de entrada al recinto por cada uno de los accesos, lo cual implica una mayor eficiencia, y un ahorro de costes en infraestructura, al no precisarse de medios de captación de señales en cada uno de los accesos al recinto. Another object of the present invention is a procedure for controlling access to a venue, which comprises the steps of: i) connecting a mobile device to a wireless communication network linked to the venue; ii) identification of the user of the mobile device; iii) reading by the mobile device of a graphic symbol located on an access identification device located in the vicinity of at least one access to said enclosure; iv) sending a first information related to said graphic symbol to control means of the enclosure; v) verification by the control means of the enclosure whether the user of the mobile device is authorized to cross said access to the enclosure; vi) activation of the means of opening access to the venue. In this way, it is not necessary to generate graphic symbols for each of the attempts to enter the venue through each of the entrances, which implies greater efficiency and cost savings in infrastructure, as no means of capturing signals is required. in each of the entrances to the enclosure.
Hay que precisar que, de modo preferente, el paso v) de comprobación si el usuario del dispositivo móvil está autorizado para franquear dicho acceso se realiza por parte de los medios de control del recinto, en concreto por un módulo de credenciales de autorización. Y también de modo preferente, el paso vi) de activación de los medios de apertura del acceso al recinto se realiza por parte de los medios de control del recinto. Hay que mencionar que el símbolo gráfico puede ser, en una realización particular, un código de identificación del acceso, o código de seguridad, con el cual se puede permitir eventualmente el acceso en caso de corte de la red de comunicación inalámbrica del recinto. It should be specified that, preferably, step v) of checking whether the user of the mobile device is authorized to clear said access is carried out by the control means of the venue, specifically by an authorization credential module. And also preferably, step vi) for activating the means for opening access to the room is carried out by the means for controlling the room. It should be mentioned that the graphic symbol can be, in a particular embodiment, an access identification code, or security code, with which access can eventually be allowed in the event of a break in the wireless communication network of the venue.
Hay que añadir que el proceso del establecimiento de un control de accesos a un recinto comienza con la configuración y parametrización de los dispositivos de identificación, de manera que se asocien a un acceso determinado. Los medios de control encargados de la gestión de accesos remiten la información que debe figurar en sus dispositivos de visualización o medios de señalización gráfica. Los medios de control pueden ir remitiendo diferentes órdenes a cada uno de los dispositivos de identificación en función de su tabla de ocupación a lo largo del tiempo. It should be added that the process of establishing access control to a venue begins with the configuration and parameterization of the identification devices, so that they are associated with a specific access. The control means in charge of access management send the information that must appear on their display devices or graphic signaling means. The control means can send different orders to each of the identification devices based on their occupancy table over time.
En consecuencia, dicho procedimiento de control de accesos ofrece una optimización de gestión de accesos a múltiples dependencias o recintos por diferentes usuarios, sin límite de los mismos, sin la utilización de ningún tipo de dispositivo autoidentificable que lo posibilite. Tampoco precisa de controladores distribuidos para gestionar los accesos ni de cableado específico para posibilitar el mismo. Ventajosamente, el procedimiento de control de accesos comprende un paso de registrar un intento de acceso al recinto, de manera que se puede conocer y revisar posteriormente la fecha y la hora, y el resultado de la solicitud de acceso. Consequently, said access control procedure offers an optimization of the management of access to multiple dependencies or enclosures by different users, without limit of the same, without the use of any type of self-identifying device that makes it possible. Nor does it require distributed controllers to manage accesses or specific cabling to enable it. Advantageously, the access control procedure comprises a step of registering an attempt to access the venue, so that the date and time, and the result of the access request, can be later known and reviewed.
Según otra realización de la invención, la identificación del usuario del dispositivo móvil es a través de su huella digital y/o de un reconocimiento facial y/o de la validación de un usuario y contraseña y/o de la combinación IMEI y número de teléfono y/o de la combinación de usuario y número de teléfono. According to another embodiment of the invention, the identification of the user of the mobile device is through their fingerprint and / or facial recognition and / or the validation of a username and password and / or the combination of IMEI and telephone number. and / or the combination of user and phone number.
De este modo se posibilita modos alternativos de identificación del usuario del dispositivo móvil, de manera fiable y unívoca. In this way, alternative ways of identifying the user of the mobile device are made possible, in a reliable and unambiguous manner.
Otras características y ventajas de dicho sistema, y procedimiento asociado, de control de accesos a un recinto, objeto de la presente invención, se explicarán en la descripción detallada de la misma a continuación, ilustrándose a modo de ejemplo no limitativo en los dibujos que la acompañan. Other characteristics and advantages of said system, and associated procedure, for controlling access to an enclosure, object of the present invention, will be explained in the detailed description of the same below, illustrating by way of non-limiting example in the drawings that the accompany.
BREVE DESCRIPCIÓN DE LOS DIBUJOS BRIEF DESCRIPTION OF THE DRAWINGS
Figura 1.- Vista en perspectiva de un recinto en donde se aplica el sistema de control de accesos, de acuerdo con la presente invención. Figure 1.- Perspective view of an enclosure where the access control system is applied, according to the present invention.
Figura 2.- Vista de un usuario solicitando el acceso un recinto en donde se aplica el sistema de control de accesos, a través de su dispositivo móvil, de acuerdo con la presente invención. Figure 2.- View of a user requesting access to a room where the access control system is applied, through his mobile device, according to the present invention.
Figura 3.- Vista de un usuario realizando una fotografía de una señal o símbolo gráfico a través de los medios de captación de su dispositivo móvil, de acuerdo con la presente invención. Figure 3.- View of a user taking a photograph of a signal or graphic symbol through the capture means of his mobile device, according to the present invention.
Figura 4 Diagrama de bloques representativo de los elementos más relevantes del sistema de control de accesos a un recinto, de acuerdo con la presente invención. Figure 4 Representative block diagram of the most relevant elements of the access control system to an enclosure, according to the present invention.
DESCRIPCIÓN DETALLADA DE LA INVENCIÓN DETAILED DESCRIPTION OF THE INVENTION
A la vista de las mencionadas figuras y, de acuerdo con la numeración adoptada, se puede observar en ellas un ejemplo de realización preferente de la invención, comprendiendo las partes y elementos que se indican y describen en detalle a continuación. In view of the aforementioned figures and, in accordance with the numbering adopted, an example of a preferred embodiment of the invention can be seen in them, including the following: parts and items listed and described in detail below.
En la figura 1 se puede observar, a modo ilustrativo, un sistema de control de accesos (2) implementado en un recinto (1) que cuenta con al menos una red de comunicación inalámbrica (4), y unos medios de control (5), pudiendo dichos medios un servidor informático, por ejemplo albergados en uno de los edificios del recinto (1). Los medios de control (5) comprenden, en su realización preferente, un primer módulo de verificación (51), un segundo módulo de verificación (52), y un módulo de credenciales de autorización (53). In figure 1 it can be seen, by way of illustration, an access control system (2) implemented in an enclosure (1) that has at least one wireless communication network (4), and control means (5) , said means being able to use a computer server, for example housed in one of the buildings of the enclosure (1). The control means (5) comprise, in its preferred embodiment, a first verification module (51), a second verification module (52), and an authorization credential module (53).
En la figura 2 se puede observar, a modo ilustrativo, una situación en la que un usuario (7) intenta franquear un acceso (2), para lo cual ha de aproximarse al dispositivo de identificación (3) situado en dicho acceso (2), y en particular a un medio de señalización gráfica (31) en donde hay una señal (32) o, más concretamente, un símbolo gráfico (32a). El usuario (7) utiliza su dispositivo móvil (6), en particular los medios de captación (61), habitualmente una cámara, para recibir la señal (32), es decir, para fotografiar el símbolo gráfico (32a). En diferentes realizaciones el dispositivo móvil (6) puede también contar, preferentemente, con medios de conexión (62) y medios de identificación biométrica (63). El dispositivo móvil (6) establece, así, conexión con la red de comunicación inalámbrica (4) a través de los medios de conexión (62), lo cual es detectado por los medios de control (5), los cuales, tras las oportunas comprobaciones, emiten una orden al dispositivo de identificación (3) para permitir o no franquear el acceso (2) accionando o no los medios de apertura remota (33), respectivamente, los cuales pueden funcionar con alimentación eléctrica (34) y, en concreto, incluir una batería (35). In figure 2 it can be seen, by way of illustration, a situation in which a user (7) tries to cross an access (2), for which he has to approach the identification device (3) located in said access (2) , and in particular to a graphic signaling means (31) where there is a signal (32) or, more specifically, a graphic symbol (32a). The user (7) uses his mobile device (6), in particular the capture means (61), usually a camera, to receive the signal (32), that is, to photograph the graphic symbol (32a). In different embodiments, the mobile device (6) can also preferably have connection means (62) and biometric identification means (63). The mobile device (6) thus establishes a connection with the wireless communication network (4) through the connection means (62), which is detected by the control means (5), which, after the appropriate checks, issue an order to the identification device (3) to allow or not to clear the access (2) by actuating or not the remote opening means (33), respectively, which can operate with electrical power (34) and, specifically , include a battery (35).
En la figura 3 se puede observar, a modo ilustrativo, un usuario (7) que está efectuando la captación de la señal (32) o símbolo gráfico (32a) con su dispositivo móvil (6), en particular con sus medios de captación (61). Posteriormente, y a través de sus medios de conexión (62) emite dicha información para ser recogida por los medios de control (5). Adicionalmente puede emitir información adicional del usuario (7) recogida a través de los medios de identificación biométrica (63). In figure 3 it can be seen, by way of illustration, a user (7) who is capturing the signal (32) or graphic symbol (32a) with his mobile device (6), in particular with his capture means ( 61). Subsequently, and through its connection means (62), it emits said information to be collected by the control means (5). Additionally, it can issue additional user information (7) collected through the biometric identification means (63).
En la figura 4 se puede observar, a modo ilustrativo, un diagrama de bloques de los elementos más importantes del sistema de control de accesos, que son en concreto el dispositivo de identificación (3), la red de comunicación inalámbrica (4) y los medios de control (5). El dispositivo de identificación (3) comprende un medio de señalización gráfica (31), denominado también dispositivo representación y visualización (T1), y un microprocesador (T2), conformando el núcleo de dicho dispositivo de identificación (3). De modo preferente, el microprocesador (T2) emite ordenes al medio de señalización gráfica (31) sobre la señal (32) o símbolo gráfico (32a) a representar. In figure 4 you can see, by way of illustration, a block diagram of the most important elements of the access control system, which are specifically the identification device (3), the wireless communication network (4) and the control means (5). The identification device (3) comprises a graphic signaling means (31), also called a representation and display device (T1), and a microprocessor (T2), forming the core of said identification device (3). Of Preferably, the microprocessor (T2) issues commands to the graphic signaling means (31) on the signal (32) or graphic symbol (32a) to be represented.
Hay que señalar adicionalmente, según se observa en la figura 4, que el dispositivo de identificación (3) comprende medios de apertura remota (33), los cuales, como también el dispositivo representación y visualización (T1) y el microprocesador (T2), pueden funcionar por medio de alimentación eléctrica (34), la cual puede hacerse llegar a través de un transformador alimentación y un enchufe de conexión a red eléctrica (T6), pudiendo comprender opcionalmente una batería (35), estando por ejemplo conectada por medio de un cable USB (T7). Según se observa en la figura 4, es el microprocesador (T2) el que ordena la apertura de los medios de apertura remota (33), denominados también sistema apertura acceso (T5). It should also be noted, as seen in figure 4, that the identification device (3) comprises remote opening means (33), which, as well as the representation and display device (T1) and the microprocessor (T2), They can work by means of an electrical power supply (34), which can be delivered through a power transformer and a connection plug to the electrical network (T6), optionally comprising a battery (35), being for example connected by means of a USB cable (T7). As can be seen in figure 4, it is the microprocessor (T2) that orders the opening of the remote opening means (33), also called the access opening system (T5).
Hay que mencionar por otra parte, según se observa en la figura 4, que la red de comunicación inalámbrica (4), o conexión red (T3), y los medios de control (5), o ordenador/es responsable de la gestión de accesos (T4), están en permanente interacción durante el funcionamiento del sistema. Así, los medios de control (5) envían información hacia el dispositivo de identificación (3), preferentemente hacia el microprocesador (T2), a través de la red de comunicación inalámbrica (4), y a la inversa, el dispositivo de identificación (3), preferentemente desde el dispositivo representación y visualización (T1), envían información hacia los medios de control (5) a través de la red de comunicación inalámbrica (4), pudiendo ser opcionalmente una comunicación bidireccional. Hay que añadir que los medios de control (5) comprenden, en una realización preferente, un primer módulo de verificación (51), un segundo módulo de verificación (52) y un módulo de credenciales de autorización (53). It should also be mentioned, as seen in figure 4, that the wireless communication network (4), or network connection (T3), and the control means (5), or computer / is responsible for the management of accesses (T4), are in permanent interaction during the operation of the system. Thus, the control means (5) send information towards the identification device (3), preferably towards the microprocessor (T2), through the wireless communication network (4), and conversely, the identification device (3 ), preferably from the representation and display device (T1), they send information to the control means (5) through the wireless communication network (4), optionally being bidirectional communication. It should be added that the control means (5) comprise, in a preferred embodiment, a first verification module (51), a second verification module (52) and an authorization credential module (53).
Cabe mencionar que, según una realización preferente de la invención, el sistema de control de accesos (2) a recintos (1) consiste en un sistema inalámbrico con control centralizado y una pantalla, ubicada en la parte exterior del acceso (1), donde puede visualizarse el código de identificación del mismo, en forma de símbolo gráfico (32a), siendo preferentemente un código QR, así como los datos de información que se estime oportuno conozca el usuario (7) que intenta acceder. Dicho usuario (7) debe leer, ejecutando una aplicación que tiene en su dispositivo móvil (6), el código QR que se muestra en la pantalla o medio de señalización gráfica (31). Dicho dispositivo móvil (6), por motivos de seguridad, y de modo preferido, debe encontrarse enlazado con la red de comunicación inalámbrica (4) del recinto (1). En ese momento, se remite a los medios de control (5) de accesos (2) su solicitud. Dicho mensaje se compone mediante la identificación del usuario (7) más la información contenida en el código QR. Una vez verificada la autorización por los medios de control (5), se emite la orden al dispositivo de identificación (3) correspondiente para que active el abrepuertas o la electrocerradura y permita el paso. It should be mentioned that, according to a preferred embodiment of the invention, the access control system (2) to enclosures (1) consists of a wireless system with centralized control and a screen, located on the outside of the access (1), where The identification code of the same can be displayed, in the form of a graphic symbol (32a), preferably being a QR code, as well as the information data deemed appropriate to be known by the user (7) who is trying to access. Said user (7) must read, by running an application that has on his mobile device (6), the QR code that is displayed on the screen or means of graphic signage (31). Said mobile device (6), for security reasons, and preferably, must be linked to the wireless communication network (4) of the enclosure (1). At that time, your request is sent to the access control means (5) (2). This message is composed by user identification (7) plus the information contained in the QR code. Once the authorization has been verified by the control means (5), the order is issued to the corresponding identification device (3) to activate the electric lock or electric lock and allow passage.
Opcionalmente, el sistema de la presente invención puede ser utilizado para controlar el acceso a recintos (1) tales como garajes, ubicándolo en las barreras que permitan el acceso al mismo, habiendo asociado el vehículo que intenta acceder, en particular mediante el reconocimiento de su matrícula, con el propietario del vehículo, o usuario (7), que realiza la solicitud. Optionally, the system of the present invention can be used to control access to enclosures (1) such as garages, placing it in the barriers that allow access to it, having associated the vehicle trying to access, in particular by recognizing its registration, with the owner of the vehicle, or user (7), who makes the request.
Así, y tal como se puede apreciar en las figuras 1 y 2, el sistema de control de accesos a un recinto (1) comprende: i) al menos un dispositivo de identificación (3) de acceso (2) situado en la proximidad de un acceso (2) a dicho recinto (1), estando dicho acceso (2) situado en el área de alcance de al menos una red de comunicación inalámbrica (4) vinculada al recinto (1), en donde el acceso (2) comprende medios de apertura remota (33) en conexión con unos medios de control (5) del recinto (1), y en donde el dispositivo de identificación (3) de acceso (2) comprende al menos un medio de señalización gráfica (31); ii) al menos un dispositivo móvil (6) que comprende medios de captación (61) de una o más señales (32) generadas por el medio de señalización gráfica (31), y medios de conexión (62) a dicha red de comunicación inalámbrica (4) del recinto (1); en donde los medios de control (5) del recinto (1) están configurados mediante una o más aplicaciones software y hardware para activar los medios de apertura remota (33) del acceso (2), en donde dichos medios de control (5) están en conexión con un primer módulo de verificación (51) configurado para determinar que el dispositivo móvil (6) está conectado a la red de comunicación inalámbrica (4) vinculada al recinto (1), y en donde dichos medios de control (5) están en conexión con un segundo módulo de verificación (52) configurado para determinar que los medios de captación (61) de una o más señales (32) generadas por el medio de señalización gráfica (31) del dispositivo móvil (6) han captado al menos un símbolo gráfico (32a) del medio de señalización gráfica (31) del dispositivo de identificación (3) de acceso (2). Thus, and as can be seen in Figures 1 and 2, the access control system to an enclosure (1) comprises: i) at least one access identification device (3) located in the vicinity of an access (2) to said enclosure (1), said access (2) being located in the range of at least one wireless communication network (4) linked to the enclosure (1), wherein the access (2) comprises remote opening means (33) in connection with control means (5) of the enclosure (1), and wherein the access identification device (3) (2) comprises at least one graphic signaling means (31); ii) at least one mobile device (6) comprising capture means (61) of one or more signals (32) generated by the graphic signaling means (31), and connection means (62) to said wireless communication network (4) of the enclosure (1); where the control means (5) of the enclosure (1) are configured by means of one or more software and hardware applications to activate the remote opening means (33) of the access (2), where said control means (5) are in connection with a first verification module (51) configured to determine that the mobile device (6) is connected to the wireless communication network (4) linked to the enclosure (1), and where said control means (5) are in connection with a second verification module (52) configured to determine that the capture means (61) of one or more signals (32) generated by the graphic signaling means (31) of the mobile device (6) have captured at least a graphic symbol (32a) of the graphic signaling means (31) of the identification device (3) of access (2).
Hay que señalar que, en una realización preferida, los medios de control (5) comprenden el primer módulo de verificación (51) y/o el segundo módulo de verificación (52), y/o el módulo de credenciales de autorización (53). Por otro lado, hay que mencionar que el dispositivo móvil (6) portado por el usuario (7), puede ser un teléfono móvil inteligente, una tableta, un reloj inteligente, o cualquier otro dispositivo electrónico equivalente. It should be noted that, in a preferred embodiment, the control means (5) comprise the first verification module (51) and / or the second verification module (52), and / or the authorization credential module (53) . On the other hand, it should be mentioned that the mobile device (6) carried by the user (7), it can be a smart mobile phone, a tablet, a smart watch, or any other equivalent electronic device.
Hay que añadir que, de modo opcional, y de cara a simplificar y abaratar el coste de la instalación, el dispositivo de identificación (3) incorpora, entre otros, un microcontrolador y una pantalla o medio de señalización gráfica (31) que permite la comunicación, en tiempo real, entre cada uno de los accesos (2) y servidor o medios de control (5) encargado de centralizar la gestión de los permisos de acceso a las dependencias del recinto (1). Con esta opción queda abierta la posibilidad de que la persona responsable de autorizar un acceso pueda gestionar la solicitud de apertura del mismo desde su propio ordenador o dispositivo móvil (6). It should be added that, as an option, and in order to simplify and lower the cost of the installation, the identification device (3) incorporates, among others, a microcontroller and a screen or graphic signaling means (31) that allows the communication, in real time, between each of the accesses (2) and the server or control means (5) in charge of centralizing the management of access permits to the premises of the enclosure (1). With this option, the possibility remains open for the person responsible for authorizing an access to manage the request to open it from their own computer or mobile device (6).
Resulta relevante incidir en que el usuario (7) que intenta acceder a una dependencia o acceso (2) debe cumplir al menos dos requisitos, de forma preferente: primero, tener su dispositivo móvil (6) conectado a la red de comunicación inalámbrica (4) del recinto (1), y segundo, ejecutar la aplicación correspondiente, en la cual debe identificarse, bien biométricamente bien mediante su clave personal al solicitar el acceso. Se procede a leer el código QR que se muestra en el medio de señalización gráfica (31) y, de esta manera, comunicará al sistema su intención de acceder a la dependencia en cuestión. It is relevant to emphasize that the user (7) who tries to access a dependency or access (2) must meet at least two requirements, preferably: first, have their mobile device (6) connected to the wireless communication network (4 ) of the enclosure (1), and second, execute the corresponding application, in which you must identify yourself, either biometrically or by means of your personal password when requesting access. We proceed to read the QR code that is displayed on the means of graphic signage (31) and, in this way, it will communicate to the system its intention to access the dependency in question.
El presente procedimiento posibilita que el dispositivo móvil (6) del usuario (7) sea un mero dispositivo de comunicación, por lo que podría utilizarse cualquier otro tipo de dispositivo inalámbrico, conectable mediante red wifi, Bluetooth, o radio frecuencia, al objeto de establecer una comunicación con el sistema. Dichos dispositivos susceptibles de comunicación inalámbrica pueden ser, de modo no limitativo, una tableta, un reloj inteligente, e incluso, por ejemplo, un llavero o mando que pudiese mandar un código vía Bluetooth a los medios de control (5). This procedure allows the mobile device (6) of the user (7) to be a mere communication device, so any other type of wireless device could be used, connectable via Wi-Fi network, Bluetooth, or radio frequency, in order to establish a communication with the system. Said devices capable of wireless communication can be, without limitation, a tablet, a smart watch, and even, for example, a key ring or command that could send a code via Bluetooth to the control means (5).
La gestión de los permisos concedidos a cada usuario (7) referente a cada uno de los accesos (2) controlados puede opcionalmente modificarse, en tiempo real, por el personal encargado de tal función, no debiendo realizarse ningún tipo de actualización en los diferentes accesos (2). Igualmente, puede variarse, en tiempo real, bien de manera inmediata o bien preprogramada, utilizando una aplicación diseñada a tal efecto, la información que se desee mostrar en un determinado dispositivo de visualización o dispositivo de identificación (3) y su medio de señalización gráfica (31), o incluso en varios de ellos, o en su conjunto, en el caso de alarmas o mensajes generales a mostrar todos los accesos (2) al recinto (1). Más específicamente, y tal y como se puede apreciar en la figura 2, el medio de señalización gráfica (31) es un dispositivo electrónico de representación gráfica. The management of the permissions granted to each user (7) relating to each of the controlled accesses (2) can optionally be modified, in real time, by the personnel in charge of such function, and no type of update should be carried out on the different accesses (two). Likewise, the information to be displayed on a specific display device or identification device (3) and its means of graphic signaling can be varied, in real time, either immediately or pre-programmed, using an application designed for this purpose. (31), or even in several of them, or as a whole, in the case of alarms or general messages to show all accesses (2) to the venue (1). More specifically, and as can be seen in figure 2, the graphic signaling means (31) is an electronic device for graphic representation.
Según una realización preferente de la invención, y tal y como se puede apreciar en la figura 3, los medios de captación (61) de una o más señales (32) generadas por el medio de señalización gráfica (31) son una cámara. According to a preferred embodiment of the invention, and as can be seen in figure 3, the capture means (61) of one or more signals (32) generated by the graphic signaling means (31) are a camera.
Cabe mencionar que, tal y como se puede derivar de la figura 3, el dispositivo móvil (6) está configurado para procesar la información del símbolo gráfico (32a) y enviarla a los medios de control (5). It should be mentioned that, as can be derived from figure 3, the mobile device (6) is configured to process the information of the graphic symbol (32a) and send it to the control means (5).
Según otro aspecto de la invención, y tal y como se puede derivar de la figura 2, el dispositivo móvil (6) comprende medios de identificación biométrica (63), como pueden ser el registro de la huella dactilar, o de los rasgos faciales. According to another aspect of the invention, and as can be derived from figure 2, the mobile device (6) comprises means of biometric identification (63), such as the registration of the fingerprint, or of the facial features.
Según una realización preferente de la invención, y tal y como se puede apreciar en la figura 3, el símbolo gráfico (32a) es un código QR. Por otro lado, el símbolo gráfico (32a) puede ser también un código de barras. According to a preferred embodiment of the invention, and as can be seen in Figure 3, the graphic symbol (32a) is a QR code. On the other hand, the graphic symbol (32a) can also be a barcode.
Más concretamente, y tal y como se puede derivar de la figura 1 , la red de comunicación inalámbrica (4) del recinto (1) es una red wifi. More specifically, and as can be derived from figure 1, the wireless communication network (4) of the enclosure (1) is a Wi-Fi network.
En una realización particular de la invención, los medios de control (5) del recinto (1) están situados en el dispositivo de identificación (3) de acceso (2). In a particular embodiment of the invention, the control means (5) of the enclosure (1) are located in the access identification device (3) (2).
Según otro aspecto de la invención, y tal y como se puede derivar de la figura 2, los medios de control (5) del recinto (1) están configurados para activar los medios de apertura del acceso (2) remota controlando su alimentación eléctrica (34), según se trate de sistemas normalmente abiertos o normalmente cerrados. According to another aspect of the invention, and as can be derived from figure 2, the control means (5) of the enclosure (1) are configured to activate the means for opening the remote access (2) by controlling its electrical supply ( 34), depending on whether they are normally open or normally closed systems.
Hay que precisar que, una vez gestionada la solicitud de acceso por los medios de control (5), estos remitirán la autorización de apertura, en el caso de una respuesta afirmativa, al dispositivo de identificación (3) ubicado en el acceso (2) en cuestión, el cual procederá al desbloqueo del elemento utilizado para trabar la puerta de dicho acceso (2). Para casos de emergencia o de corte prolongado del suministro eléctrico, se puede disponer opcionalmente de una cerradura convencional, por ejemplo, de bombín, en la hoja de la puerta del acceso (2) para poder utilizarse la llave correspondiente para acceder a la dependencia o recinto (1). It should be specified that, once the access request has been managed by the control means (5), they will send the opening authorization, in the case of an affirmative answer, to the identification device (3) located in the access (2) in question, which will proceed to unblock the element used to lock the door of said access (2). In cases of emergency or prolonged power outage, a conventional lock, for example a cylinder, can optionally be fitted to the door leaf. access door (2) to be able to use the corresponding key to access the unit or enclosure (1).
Cabe mencionar que los medios de control (5) del recinto (1) pueden estar configurados para activar los medios de apertura del acceso (2) durante un tiempo limitado. It should be mentioned that the control means (5) of the enclosure (1) can be configured to activate the access opening means (2) for a limited time.
Más específicamente, y tal y como se puede derivar de la figura 2, el dispositivo de identificación (3) de acceso (2) comprende una batería (35) de alimentación. More specifically, and as can be derived from figure 2, the access identification device (3) comprises a power battery (35).
La presente invención también comprende, según un segundo aspecto, el procedimiento asociado de control de accesos a un recinto, tal y como se puede derivar de las figuras 2 y 3. Dicho procedimiento de control de accesos comprende los pasos de i) conexión de un dispositivo móvil (6) a una red de comunicación inalámbrica (4) vinculada al recinto (1); ii) identificación del usuario (7) del dispositivo móvil (6); iii) lectura por parte del dispositivo móvil (6) de un símbolo gráfico (32a) situado en un dispositivo de identificación (3) de acceso (2) localizado en la proximidad de al menos un acceso (2) a dicho recinto (1); iv) envío de una primera información relativa a dicho símbolo gráfico (32a) a unos medios de control (5) del recinto (1); v) comprobación por parte de los medios de control (5) del recintoThe present invention also comprises, according to a second aspect, the associated procedure for controlling access to an enclosure, as can be derived from Figures 2 and 3. Said access control procedure comprises the steps of i) connection of a mobile device (6) to a wireless communication network (4) linked to the enclosure (1); ii) identification of the user (7) of the mobile device (6); iii) reading by the mobile device (6) of a graphic symbol (32a) located in an identification device (3) of access (2) located in the proximity of at least one access (2) to said enclosure (1) ; iv) sending a first information relative to said graphic symbol (32a) to control means (5) of the enclosure (1); v) verification by the control means (5) of the enclosure
(1) de si el usuario (7) del dispositivo móvil (6) está autorizado para franquear dicho acceso(1) whether the user (7) of the mobile device (6) is authorized to grant said access
(2) (por parte de los medios de control (5) del recinto (1)); vi) activación de los medios de apertura del acceso (2) al recinto (1). (2) (by the control means (5) of the enclosure (1)); vi) activation of the means of opening the access (2) to the enclosure (1).
Adicionalmente, y tal y como se puede derivar de las figuras 2 y 3, el procedimiento de control de accesos comprende un paso de registrar un intento de acceso (2) al recinto (1), pudiendo ser en concreto fecha y la hora, y el resultado de la solicitud. Additionally, and as can be derived from Figures 2 and 3, the access control procedure comprises a step of registering an attempted access (2) to the venue (1), which may be the date and time, and the result of the request.
Por otro lado, y tal y como se puede derivar de las figuras 2 y 3, la identificación del usuario (7) del dispositivo móvil (6) es a través de su huella digital y/o de un reconocimiento facial y/o de la validación de un usuario (7) y contraseña y/o de la combinación IMEI y número de teléfono y/o de la combinación de usuario (7) y número de teléfono. On the other hand, and as can be derived from Figures 2 and 3, the identification of the user (7) of the mobile device (6) is through their fingerprint and / or facial recognition and / or the validation of a user (7) and password and / or the combination of IMEI and telephone number and / or the combination of user (7) and telephone number.
Los detalles, las formas, las dimensiones y demás elementos accesorios, así como los componentes empleados en la implementación del sistema, y procedimiento asociado, de control de accesos a un recinto, podrán ser convenientemente sustituidos por otros que sean técnicamente equivalentes, y no se aparten de la esencialidad de la invención ni del ámbito definido por las reivindicaciones que se incluyen a continuación de la siguiente lista. Listado de referencias numéricas de los dibujos: The details, shapes, dimensions and other accessory elements, as well as the components used in the implementation of the system, and associated procedure, for controlling access to an enclosure, may be conveniently replaced by others that are technically equivalent, and may not be They depart from the essentiality of the invention or from the scope defined by the claims that follow the following list. List of numerical references of the drawings:
1 recinto 1 enclosure
2 acceso 2 access
3 dispositivo de identificación 3 identification device
31 medio de señalización gráfica 31 means of graphic signage
32 señal 32 signal
32a símbolo gráfico 32nd graphic symbol
33 medios de apertura remota 33 remote opening means
34 alimentación eléctrica 34 power supply
35 batería 35 battery
4 red de comunicación inalámbrica 4 wireless communication network
5 medios de control 5 means of control
51 primer módulo de verificación 51 first verification module
52 segundo módulo de verificación 52 second verification module
53 módulo de credenciales de autorización 53 authorization credentials module
6 dispositivo móvil 6 mobile device
61 medios de captación 61 recruitment media
62 medios de conexión 62 connection means
63 medios de identificación biométrica 63 means of biometric identification
7 usuario 7 user
Otras referencias en los dibujos: Other references in the drawings:
T 1 Dispositivo representación y visualización T2 Microprocesador T 1 Representation and display device T2 Microprocessor
T3 Conexión red T3 Network connection
T4 Ordenador/es responsable gestión accesos T4 Computer / is responsible for access management
T5 Sistema apertura acceso T5 Access opening system
T6 Transformador alimentación y enchufe de conexión a red eléctrica T7 Alimentaciones USB / batería T6 Power transformer and plug for connection to the electrical network T7 USB / battery power supplies

Claims

REIVINDICACIONES
1.- Sistema de control de accesos a un recinto (1) que comprende: i) al menos un dispositivo de identificación (3) de acceso (2) situado en la proximidad de un acceso (2) a dicho recinto (1), estando dicho acceso (2) situado en el área de alcance de al menos una red de comunicación inalámbrica (4) vinculada al recinto (1), en donde el acceso (2) comprende medios de apertura remota (33) en conexión con unos medios de control (5) del recinto (1), y en donde el dispositivo de identificación (3) de acceso (2) comprende al menos un medio de señalización gráfica (31); y ii) al menos un dispositivo móvil (6) que comprende medios de captación (61) de una o más señales (32) generadas por el medio de señalización gráfica (31), y medios de conexión (62) a dicha red de comunicación inalámbrica (4) del recinto (1); caracterizado por que los medios de control (5) del recinto (1) están configurados mediante una o más aplicaciones software y hardware para activar los medios de apertura remota (33) del acceso (2), en donde dichos medios de control (5) están en conexión con un primer módulo de verificación (51) configurado para determinar que el dispositivo móvil (6) está conectado a la red de comunicación inalámbrica (4) vinculada al recinto (1), y en donde dichos medios de control (5) están en conexión con un segundo módulo de verificación (52) configurado para determinar que los medios de captación (61) de una o más señales (32) generadas por el medio de señalización gráfica (31) del dispositivo móvil (6) han captado al menos un símbolo gráfico (32a) del medio de señalización gráfica (31) del dispositivo de identificación (3) de acceso (2). 1.- Access control system to an enclosure (1) comprising: i) at least one identification device (3) for access (2) located in the vicinity of an access (2) to said enclosure (1), said access (2) being located in the range of at least one wireless communication network (4) linked to the enclosure (1), wherein the access (2) comprises remote opening means (33) in connection with some means control (5) of the enclosure (1), and wherein the access identification device (3) (2) comprises at least one graphic signaling means (31); and ii) at least one mobile device (6) comprising capture means (61) of one or more signals (32) generated by the graphic signaling means (31), and connection means (62) to said communication network wireless (4) of the enclosure (1); characterized in that the control means (5) of the enclosure (1) are configured by means of one or more software and hardware applications to activate the remote opening means (33) of the access (2), wherein said control means (5) are in connection with a first verification module (51) configured to determine that the mobile device (6) is connected to the wireless communication network (4) linked to the enclosure (1), and wherein said control means (5) are in connection with a second verification module (52) configured to determine that the detection means (61) of one or more signals (32) generated by the graphic signaling means (31) of the mobile device (6) have captured the minus one graphic symbol (32a) of the graphic signaling means (31) of the identification device (3) of access (2).
2.- Sistema de control de accesos a un recinto (1) según la reivindicación 1 caracterizado por que el medio de señalización gráfica (31) es un dispositivo electrónico de representación gráfica. 2. Access control system to an enclosure (1) according to claim 1 characterized in that the graphic signaling means (31) is an electronic device for graphic representation.
3.- Sistema de control de accesos a un recinto (1) según cualquiera de las reivindicaciones anteriores caracterizado por que los medios de captación (61) de una o más señales (32) generadas por el medio de señalización gráfica (31) son una cámara. 3.- Access control system to an enclosure (1) according to any of the preceding claims, characterized in that the capture means (61) of one or more signals (32) generated by the graphic signaling means (31) are a camera.
4 Sistema de control de accesos a un recinto (1) según cualquiera de las reivindicaciones anteriores caracterizado por que el dispositivo móvil (6) está configurado para procesar la información del símbolo gráfico (32a) y enviarla a los medios de control (5). 4 Access control system to an enclosure (1) according to any of the preceding claims, characterized in that the mobile device (6) is configured to process the information of the graphic symbol (32a) and send it to the control means (5).
5.- Sistema de control de accesos a un recinto (1) según cualquiera de las reivindicaciones anteriores caracterizado por que el dispositivo móvil (6) comprende medios de identificación biométrica (63). 5. Access control system to an enclosure (1) according to any of the preceding claims, characterized in that the mobile device (6) comprises biometric identification means (63).
6.- Sistema de control de accesos a un recinto (1) según cualquiera de las reivindicaciones anteriores caracterizado por que el símbolo gráfico (32a) es un código QR. 6. Access control system to an enclosure (1) according to any of the preceding claims, characterized in that the graphic symbol (32a) is a QR code.
7.- Sistema de control de accesos a un recinto (1) según cualquiera de las reivindicaciones 1 a 5 caracterizado por que el símbolo gráfico (32a) es un código de barras. 7. Access control system to an enclosure (1) according to any of claims 1 to 5, characterized in that the graphic symbol (32a) is a barcode.
8.- Sistema de control de accesos a un recinto (1) según cualquiera de las reivindicaciones anteriores caracterizado por que la red de comunicación inalámbrica (4) del recinto (1) es una red wifi. 8. Access control system to an enclosure (1) according to any of the preceding claims, characterized in that the wireless communication network (4) of the enclosure (1) is a Wi-Fi network.
9.- Sistema de control de accesos a un recinto (1) según cualquiera de las reivindicaciones anteriores caracterizado por que los medios de control (5) del recinto (1) están situados en el dispositivo de identificación (3) de acceso (2). 9.- Access control system to an enclosure (1) according to any of the preceding claims, characterized in that the control means (5) of the enclosure (1) are located in the access identification device (3) (2) .
10.- Sistema de control de accesos a un recinto (1) según cualquiera de las reivindicaciones anteriores caracterizado por que los medios de control (5) del recinto (1) están configurados para activar los medios de apertura del acceso (2) remota controlando su alimentación eléctrica (34). 10.- Access control system to an enclosure (1) according to any of the preceding claims, characterized in that the control means (5) of the enclosure (1) are configured to activate the remote access opening means (2) by controlling its electrical supply (34).
11.- Sistema de control de accesos a un recinto (1) según cualquiera de las reivindicaciones anteriores caracterizado por que los medios de control (5) del recinto (1) están configurados para activar los medios de apertura del acceso (2) durante un tiempo limitado. 11.- Access control system to an enclosure (1) according to any of the preceding claims characterized in that the control means (5) of the enclosure (1) are configured to activate the access opening means (2) during a Limited time.
12.- Sistema de control de accesos a un recinto (1) según cualquiera de las reivindicaciones anteriores caracterizado por que el dispositivo de identificación (3) de acceso (2) comprende una batería (35) de alimentación. 12. Access control system to an enclosure (1) according to any of the preceding claims, characterized in that the access identification device (3) comprises a power battery (35).
13.- Procedimiento de control de accesos a un recinto (1) caracterizado por que comprende los pasos de: i) conexión de un dispositivo móvil (6) a una red de comunicación inalámbrica (4) vinculada al recinto (1); ii) identificación del usuario (7) del dispositivo móvil (6); iii) lectura por parte del dispositivo móvil (6) de un símbolo gráfico (32a) situado en un dispositivo de identificación (3) de acceso (2) localizado en la proximidad de al menos un acceso (2) a dicho recinto (1); iv) envío de una primera información relativa a dicho símbolo gráfico (32a) a unos medios de control (5) del recinto (1); v) comprobación por parte de los medios de control (5) del recinto (1) de si el usuario (7) del dispositivo móvil (6) está autorizado para franquear dicho acceso (2); vi) activación de los medios de apertura del acceso (2) al recinto (1). 13.- Access control procedure to an enclosure (1) characterized in that it comprises the steps of: i) connecting a mobile device (6) to a wireless communication network (4) linked to the enclosure (1); ii) identification of the user (7) of the mobile device (6); iii) reading by the mobile device (6) of a graphic symbol (32a) located in an identification device (3) of access (2) located in the proximity of at least one access (2) to said enclosure (1) ; iv) sending a first information relative to said graphic symbol (32a) to control means (5) of the enclosure (1); v) checking by the control means (5) of the enclosure (1) whether the user (7) of the mobile device (6) is authorized to clear said access (2); vi) activation of the means of opening the access (2) to the enclosure (1).
14.- Procedimiento de control de accesos a un recinto (1) según la reivindicación 1 caracterizado por que comprende un paso de registrar un intento de acceso (2) al recinto (1). 14. Access control procedure to an enclosure (1) according to claim 1, characterized in that it comprises a step of registering an attempted access (2) to the enclosure (1).
15.- Procedimiento de control de accesos a un recinto (1) según la reivindicación 1 caracterizado por que la identificación del usuario (7) del dispositivo móvil (6) es a través de su huella digital y/o de un reconocimiento facial y/o de la validación de un usuario (7) y contraseña y/o de la combinación IMEI y número de teléfono y/o de la combinación de usuario (7) y número de teléfono. 15.- Access control procedure to an enclosure (1) according to claim 1, characterized in that the identification of the user (7) of the mobile device (6) is through their fingerprint and / or facial recognition and / or or the validation of a user (7) and password and / or the combination of IMEI and telephone number and / or the combination of user (7) and telephone number.
PCT/ES2020/070527 2019-09-02 2020-09-01 System and method for controlling access to an area WO2021044070A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
ES202290014A ES2916948R2 (en) 2019-09-02 2020-09-01 Access control system and procedure to a venue

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ESP201930766 2019-09-02
ES201930766A ES2809048A1 (en) 2019-09-02 2019-09-02 SYSTEM AND PROCEDURE FOR CONTROLLING ACCESS TO A PREMISES (Machine-translation by Google Translate, not legally binding)

Publications (1)

Publication Number Publication Date
WO2021044070A1 true WO2021044070A1 (en) 2021-03-11

Family

ID=74672931

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/ES2020/070527 WO2021044070A1 (en) 2019-09-02 2020-09-01 System and method for controlling access to an area

Country Status (2)

Country Link
ES (2) ES2809048A1 (en)
WO (1) WO2021044070A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100185210A1 (en) * 2004-03-25 2010-07-22 Hauser David L Method of Capturing and Macerating Particles in a Blood Vessel
KR20140030707A (en) * 2012-09-03 2014-03-12 주식회사 로텍스 Seat reservations are smart devices and operating systems using the library
WO2018198036A1 (en) * 2017-04-24 2018-11-01 Just Log Me S.R.L. Authentication system and identity management without password by single-use qr code and related method

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2341935B1 (en) * 2008-10-07 2011-05-18 Intelligent Data, S.L. INTELLIGENT BIOMETRIC SYSTEM FOR ACCESS CONTROL OF INTERNET FACILITIES.
WO2012135115A2 (en) * 2011-03-25 2012-10-04 Visa International Service Association In-person one-tap purchasing apparatuses, methods and systems
ES2687748T3 (en) * 2012-02-24 2018-10-29 Nant Holdings Ip Llc Content activation through authentication based on interactions, systems and method
DE102014107242A1 (en) * 2014-05-22 2015-11-26 Huf Hülsbeck & Fürst Gmbh & Co. Kg System and method for access control
ES2565548B1 (en) * 2014-09-03 2017-01-25 Ontech Security, Sl ELECTROSTATIC FIELD SENSOR AND SECURITY SYSTEM IN INDUSTRIAL ENVIRONMENTS
ES2686086B1 (en) * 2017-03-15 2019-09-04 Redondo Javier Melendez Autonomous private security system, capable of providing passive and active services and in the fight against gender violence.

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100185210A1 (en) * 2004-03-25 2010-07-22 Hauser David L Method of Capturing and Macerating Particles in a Blood Vessel
KR20140030707A (en) * 2012-09-03 2014-03-12 주식회사 로텍스 Seat reservations are smart devices and operating systems using the library
WO2018198036A1 (en) * 2017-04-24 2018-11-01 Just Log Me S.R.L. Authentication system and identity management without password by single-use qr code and related method

Also Published As

Publication number Publication date
ES2809048A1 (en) 2021-03-02
ES2916948R2 (en) 2023-02-08
ES2916948A8 (en) 2023-02-17
ES2916948A2 (en) 2022-07-06

Similar Documents

Publication Publication Date Title
US11830306B2 (en) Systems and methods for controlling access to physical space
ES2940450T3 (en) Method and system to allow remote registration and coordinate access control
US9672674B2 (en) Systems and methods for secure lock systems with redundant access control
ES2501516T3 (en) Distribution of access information to facilities
CA2924381C (en) Access control using portable electronic devices
US20140002236A1 (en) Door Lock, System and Method for Remotely Controlled Access
ES2874853T3 (en) Access control of an in-room safe
US20130214902A1 (en) Systems and methods for networks using token based location
US20020099945A1 (en) Door access control and key management system and the method thereof
ES2923277T3 (en) Access control system with radio authentication and password detection
WO2016025927A1 (en) Electronic access control and location tracking system
EP3923252A1 (en) Biometric enabled access control
JP6218671B2 (en) Automatic door electronic lock control system
WO2021044070A1 (en) System and method for controlling access to an area
Gindi et al. Smart Lock System Using RFID
JP4541835B2 (en) Entrance management system
CN101484654A (en) Electric door lock device
JP5520660B2 (en) Access control system
KR102659972B1 (en) Systems and methods for controlling access to physical space
JP2007316735A (en) Entry management system
ES1263664U (en) Intelligent building access system (Machine-translation by Google Translate, not legally binding)
EP4217978A1 (en) Access system with an electronical lock
WO2020243801A1 (en) Access control system
KR20180046651A (en) Control method for opening and shutting digital door lock using OTP

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20859796

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: P202290014

Country of ref document: ES

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20859796

Country of ref document: EP

Kind code of ref document: A1