WO2021089907A1 - Mobile digital locking technology - Google Patents

Mobile digital locking technology Download PDF

Info

Publication number
WO2021089907A1
WO2021089907A1 PCT/FI2020/050617 FI2020050617W WO2021089907A1 WO 2021089907 A1 WO2021089907 A1 WO 2021089907A1 FI 2020050617 W FI2020050617 W FI 2020050617W WO 2021089907 A1 WO2021089907 A1 WO 2021089907A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile station
lock
app
user
screen
Prior art date
Application number
PCT/FI2020/050617
Other languages
French (fr)
Inventor
Mika Pukari
Original Assignee
Axtuator OY
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Axtuator OY filed Critical Axtuator OY
Priority to CA3151713A priority Critical patent/CA3151713A1/en
Priority to AU2020380530A priority patent/AU2020380530A1/en
Priority to EP20885489.3A priority patent/EP4055569A4/en
Priority to CN202080066732.4A priority patent/CN114430846A/en
Priority to KR1020227007993A priority patent/KR20220103090A/en
Priority to JP2022515667A priority patent/JP7555400B2/en
Priority to US17/640,734 priority patent/US20220327877A1/en
Priority to EP20203170.4A priority patent/EP3819878B1/en
Priority to US17/076,747 priority patent/US11017621B1/en
Priority to ES20203170T priority patent/ES2906607T3/en
Priority to ES21197269T priority patent/ES2925990T3/en
Priority to EP21197269.0A priority patent/EP3951727B1/en
Priority to DK20203170.4T priority patent/DK3819878T3/en
Publication of WO2021089907A1 publication Critical patent/WO2021089907A1/en
Priority to IL291171A priority patent/IL291171A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/70Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
    • H04B5/79Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for data transfer in combination with power transfer
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/40Near-field transmission systems, e.g. inductive or capacitive transmission systems characterised by components specially adapted for near-field transmission
    • H04B5/48Transceivers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/70Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
    • H04B5/77Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for interrogation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00634Power supply for the lock
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/62Comprising means for indicating the status of the lock
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Definitions

  • the presently disclosed embodiments are generally related to digital locking technologies used in controlling the access of people into buildings and vehicles. More particularly the invention relates to methods and systems where a mobile phone is used to open doors of buildings and vehicles instead of a dedicated physical key.
  • US 2019/0066415 A1 provides a method for opening a lock with the biometric authentication used in the mobile phone, and then using Bluetooth to open the lock based upon the biometric authentication. This has the disadvantage that multiple approvals are required from the user, the lock will consume a lot of power, and the Bluetooth signal can be eavesdropped.
  • US 10,237,259 B2 provides systems and methods for distributed identity verification in a decentralized and asynchronous fashion. It is applicable to a networked environment such as the Internet.
  • US 9,894,471 B1 provides wireless coded communication (WCC) devices with power harvesting power sources for processing biometric identified functions. It is applicable for example to Internet of Things (IoT).
  • WCC wireless coded communication
  • WO 2019/069129 A1 provides methods and devices for managing access to a vehicle. This technology allows multiple people to own and operate a single vehicle, while some embodiments of this technology function without cellular network access.
  • US 2019/0159026 A1 provides hybrid authentication of vehicle devices and/or mobile user devices. This is useful for the interplay of the mobile phone and the connected car.
  • US 2019/0130686 A1 provides a Wireless access control system and methods for intelligent door lock system. As intelligence is grown at the lock, this requires larger memory, power and bandwidth footprints. This all increases the maintenance cost, power consumption, and procurement cost of the lock.
  • US 10,304,273 B2 provides an intelligent door lock system with third party secured access to a dwelling. This is useful when the dwelling is listed for example on Airbnb, or the like accommodation sharing service. However, the lock consumes a lot of power.
  • the object of the invention is to provide an electronic software-based key and lock system that is cheaper and easier to use than the physical key.
  • the central philosophy of the invention is to replace the physical key with a digital key while reducing the administrative burden both for the consumers in opening and closing the locks and for the property owners in maintaining the locks of the doors.
  • a Digital Locking system in accordance with the invention comprises a mobile station, a mobile station app, a cloud server, and a self-powered lock configured to open and lock a door and/or a padlock, and is characterized in that,
  • the mobile station app is installed in the mobile station and is configured to be updated and maintained by software updates from the cloud server,
  • the mobile station is configured to provide the operating power to the lock without a power chord
  • the mobile station app is configured to communicate with the lock via a short-range wireless communication connection
  • the mobile station app is configured authenticate the user of the mobile station when the screen lock is unlocked and to remember the authentication of the user to the mobile station for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate,
  • the mobile station app is configured to submit a digital key of the user via the short-range wireless communication connection to the lock, thereby opening the lock.
  • a mobile app installed in the mobile station that stores the digital keys of the user, and these digital keys can be used for a period of time after the mobile station screen is locked.
  • the mobile station will send an NFC signal containing the digital key to the lock, and the mobile station sends a power pulse to the lock.
  • the lock uses the power pulse energy to open the lock if the digital key is a correct one configured to open the lock.
  • the lock and/or the mobile station may request the user to approve the opening of the lock.
  • the mobile app preferably answers these approvals with a “Yes” on behalf of the consumer. This allows the user to open doors so that the screen lock is only opened once, and the lock is only tapped or brought into proximity of the mobile station once. This way the user will spend less time opening the lock than with a traditional key. He simply pulls the smartphone from his pocket and taps the lock once to open it. The time spent in turning the key is removed. The cost and hassle of carrying a physical key is removed. The mobile station app will not open any doors which the user has not physically tapped with his phone or brought into direct proximity of his phone, so accidental door openings are almost completely eliminated.
  • the power pulse is 2x times the energy the door needs to open or close, assuming these energies are the same.
  • the lock can lock itself with the excess energy received from the power pulse automatically, if the user for example enters and then exits the door that the lock is supposed to control access to.
  • a Digital Docking software program product stored in a non-transient memory medium is in accordance with the invention and configured to operate in system comprising a mobile station, a mobile station app, a cloud server, and a self-powered lock configured to open and lock a door and is characterized in that,
  • the mobile station app is installed in the mobile station and is configured to be updated and maintained by software updates from the cloud server,
  • the mobile station is configured to provide the operating power to the lock without a power cord
  • the mobile station app is configured to communicate with the lock via a short-range wireless communication connection
  • the mobile station app is configured authenticate the user of the mobile station when the screen lock is unlocked and to remember the authentication of the user to the mobile station for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate,
  • a Digital Locking method in accordance with the invention is executed in a system, comprising a mobile station, a mobile station app, a cloud server, and a self-powered lock configured to open and lock a door, and the inventive method is characterized by the following steps:
  • the mobile station provides the operating power to the lock without a power cord
  • the mobile station app communicates with the lock via a short-range wireless communication connection
  • the mobile station app authenticates the user of the mobile station when the screen lock is unlocked and to remembers the authentication of the user to the mobile station for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate,
  • the mobile station app submits a digital key of the user via the short-range wireless communication connection to the lock, thereby opening the lock.
  • the advantages of the invention are numerous.
  • the lock is cheaper and more convenient for the consumers as the cost and hassle associated with physical keys is removed. There is no need to pay locksmiths to make physical keys and no need to carry a large number of keys in a keyring, which can be inconvenient especially if the user needs to carry a lot of keys or wears clothes with small pockets, e.g. a swimsuit.
  • the best mode of the invention is considered to be an Android or an iPhone App that the user can use to host all of his digital keys.
  • This app is maintained from the cloud network, for example by keeping the App Google Play or App Store compliant.
  • the digital keys are hosted on a cloud account that the user and the property owner or operator might share or both have access to.
  • the App When the user taps a lock that is energized by the mobile phone that taps it, the App will provide a digital key configured to open the lock.
  • the App may send other signals such as approvals that the lock software may require the user to provide on behalf of the user.
  • the best mode can be applied to a number of uses where a dedicated physical key is designed to open a lock, which is keeping a door locked. These uses include for example residential and/or business property door locks, vehicle door locks and the like.
  • FIG. 1 illustrates an embodiment 10 of a flow chart showing a method of implementation of the inventive digital locking technology.
  • FIG. 2 illustrates an embodiment 20 of a block diagram of a digital locking system 200.
  • FIG. 3 illustrates an embodiment 30 of a user interface showing a mobile digital locking application operating a lock in accordance with the invention.
  • FIG. 4 illustrates an embodiment 40 of a flow chart showing a method of operation of the inventive digital locking technology when the user and the lock are in proximity of one another.
  • FIG. 5 illustrates an embodiment 50 of a block diagram of a digital locking system 500 as a close-up figure.
  • FIG. 6 illustrates an embodiment 60 of a user interface showing a mobile digital locking application operating a lock when the user opening or closing the lock in accordance with the invention.
  • FIG. 7 illustrates an embodiment 70 of a flow chart showing a method of operation of the inventive digital locking technology when the user moves about.
  • FIG. 8 illustrates an embodiment 80 of a block diagram of a digital locking system 800 on a large-scale network diagram.
  • FIG. 9 illustrates an embodiment 90 of a user interface showing a mobile digital locking application when the user is further away from the lock in accordance with the invention.
  • FIG. 1 illustrates an embodiment 10 of a flow chart showing a method of implementation of the inventive digital locking technology.
  • the method could be implemented in a system identical or similar to embodiment 20, 50 and 80 in Figures 2, 5, and 8 respectively.
  • the end-user of the method could use a user interface identical or similar to that disclosed with embodiment 30, 60, 90 shown in Figures 3, Figure 6 and Figure 9, respectively.
  • the digital locking method operates in a system comprising a mobile station, a mobile station app, a cloud server, and a self-powered lock configured to open and lock a door.
  • a self- powered lock we mean a lock that does not require a power chord or a battery. Instead a self- powered lock typically derives its energy from a photovoltaic cell, the key, mechanical motion of the user, and the like sources of energy.
  • the classical example of a self-powered lock is the classical “old-school” mechanical lock and key, where the physical structure of the key is encoded and engraved so that it uniquely turns the lock to open it, and the operation power is derived from the wrist of the user as it turns the key.
  • the self-powered lock may be an electromagnetic lock.
  • a low power lock suitable to be implemented as the self- powered lock structure is that of the inventor published in US 10253528 which is incorporated by reference.
  • the mobile station app installed in the mobile station updates from the cloud server.
  • the mobile secretary cloud application may be available over Google PlayTM store for downloading over to Android smartphones and over App StoreTM for downloading to iOSTM smartphones, or from Microsoft for example as Windows 10X available on the Surface Neo tablet or the like.
  • the mobile secretary cloud application may either be available for free, or as a paid application.
  • the mobile station When the user is nearby the self-powered lock, with an updated mobile phone and the mobile app with a digital key to open the lock, he may embark on using his key to open the lock.
  • the mobile station In phase 104 the mobile station typically provides the operating power to the lock without a power chord. This is typically achieved via NFC, or wireless charging. Examples of wireless charging include inductive charging technologies, such as Qi from the Wireless Power Consortium. Of course, there could also be a photovoltaic cell attached to the lock to self-power it in some embodiments.
  • the mobile station app holds the digital key capable of opening the powered lock. After the lock has been sufficiently powered to lock and/or unlock itself, the mobile station app communicates with the lock via a short-range wireless communication connection in phase 106 to submit the key and open the lock.
  • the short-range wireless communication connection is an NFC connection.
  • the user will take the mobile station out of his pocket, and tap the lock, or bring the mobile station within NFC range.
  • directional laser or infrared communication found in remote controls could be used. Bluetooth, Wi-Fi or cellular data could also be used to communicate with the lock, but this has the disadvantage that the signal could be eavesdropped.
  • the mobile station app authenticates the user of the mobile station when the screen lock is unlocked. Authentication can take place by requesting a password or a PIN-code, or with biometric identification, such as a fingerprint or Face ID, i.e. a Face Scan of the user.
  • the mobile station app remembers the authentication of the user to the mobile station for a predefined time period. This period is longer than the time it takes for the mobile station screen lock to activate. This has the significant advantage that the user can open locks and walk through doors by using the mobile phone as the physical key, without having to unlock the screen lock or the re- authenticate himself every time. This is a significant advantage, as it makes the app-based digital key finally more convenient than the classical physical key.
  • the mobile station app submits a digital key of the user via the short-range wireless communication connection to the lock, thereby opening the lock in phase 110.
  • the mobile station app typically auto-generates answers to questions/approvals that might be required by the lock or mobile station software, resulting in a seamless opening of the lock, with just one tap or user gesture.
  • phase 102, 104, 106, 108 and 110 may be permuted in accordance with the invention. Any features of embodiment 10 may be readily combined or permuted with any of the other embodiments 20, 30, 40, 50, 60, 70, 80 and/or 90 in accordance with the invention.
  • FIG. 2 illustrates an embodiment 20 of a block diagram of a digital locking system.
  • the digital locking system comprises a mobile station 200, a mobile station app stored in the data storage and/or memory 209 of the mobile station 200 and running with the processor 204 of the mobile station 200.
  • the system also comprises a cloud server 216, and a self-powered lock 224 configured to open and lock a door.
  • the mobile station 200 comprises interface(s) 202, processor 204, a power transmitter 206, a display 208 and memory 209.
  • Interface(s) 202 are used to interact with or program the mobile station 200.
  • the interface(s) 202 may either be a Command Line Interface (CLI) or a Graphical User Interface (GUI).
  • CLI Command Line Interface
  • GUI Graphical User Interface
  • the processor 204 may refer to any one or more microprocessors, finite state machines, computers, microcontrollers, digital signal processors, logic, a logic device, an electronic circuit, an application specific integrated circuit (ASIC), a field-programmable gate array (FPGA), a chip, etc., or any combination thereof, capable of executing computer programs or a series of commands, instructions, or state transitions.
  • the processor 204 may also be implemented as a processor set comprising, for example, a general-purpose microprocessor and a math or graphics co-processor.
  • the processor 204 may be selected, for example, from the Intel® processors such as the Itanium® microprocessor or the Pentium® processors, Advanced Micro Devices (AMD®) processors such as the Athlon® processor, UltraSPARC® processors, microSPARCTM processors, HP® processors, International Business Machines (IBM®) processors such as the PowerPC® microprocessor, the MIPS® reduced instruction set computer (RISC) processor of MIPS Technologies, Inc., RISC based computer processors of ARM Holdings, Motorola® processors, etc.
  • the control unit disclosed herein is not limited to employing the processor 204.
  • the control unit may also employ a controller or a microcontroller and other electronics components.
  • the memory 209 includes a computer readable medium.
  • a computer readable medium may include volatile and/or non-volatile storage components, such as optical, magnetic, organic or other memory or disc storage, which may be integrated in whole or in part with a processor, such as processor 204. Alternatively, all or part of the entire computer readable medium may be remote from processor 204 and coupled to processor 204 by connection mechanism and/or network cable. In addition to memory 208, there may be additional memories that may be coupled with the processor 204 or a GPU (Graphics Processing Unit).
  • the system 200 is integrated with a cloud server 216, via a communication network 220.
  • the cloud server may comprise a CPU or a GPU 218.
  • the communication network 220 used for the communication in the invention is the wireless or wireline Internet or the telephony network, which is typically a cellular network such as UMTS- (Universal Mobile Telecommunication System), GSM- (Global System for Mobile Telecommunications), GPRS- (General Packet Radio Service), CDMA- (Code Division Multiple Access), 3G-, 4G-, 5G- Wi-Fi and/or WCDMA (Wideband Code Division Multiple Access) -network.
  • UMTS- Universal Mobile Telecommunication System
  • GSM- Global System for Mobile Telecommunications
  • GPRS- General Packet Radio Service
  • CDMA- Code Division Multiple Access
  • 3G-, 4G-, 5G- Wi-Fi and/or WCDMA Wideband Code Division Multiple Access
  • the cloud server 216 may comprise a plurality of servers (not shown).
  • the cloud server 216 may be any type of a database server, a file server, a web server, an application server, etc., configured to store data related to the mobile station locking application and/or other applications.
  • the cloud server 216 may comprise a plurality of databases for storing the data files.
  • the databases may be, for example, a structured query language (SQL) database, a NoSQL database such as the Microsoft® SQL Server, the Oracle® servers, the MySQL® database, etc.
  • the cloud server 216 may be deployed in a cloud environment managed by a cloud storage service provider, and the databases may be configured as cloud-based databases implemented in the cloud environment.
  • the cloud server 216 which may include an input-output device usually comprises a monitor (display), a keyboard, a mouse and/or touch screen. However, typically there is more than one computer server in use at one time, so some computers may only incorporate the computer itself, and no screen and no keyboard. These types of computers are typically stored in server farms, which are used to realize the cloud network used by the cloud server 216 of the invention.
  • the cloud server 216 can be purchased as a separate solution from known vendors such as Microsoft and Amazon and HP (Hewlett-Packard).
  • the cloud server 216 typically runs Unix, Microsoft, iOS, Linux or any other known operating system, and comprises typically a microprocessor, memory, and data storage means, such as SSD flash or Hard drives.
  • Flash storage To improve the responsiveness of the cloud architecture, the data is preferentially stored, either wholly or partly, on SSD i.e. Flash storage.
  • This component is either selected/configured from an existing cloud provider such as Microsoft or Amazon, or the existing cloud network operator such as Microsoft or Amazon is configured to store all data to a Flash based cloud storage operator, such as Pure Storage, EMC, Nimble storage or the like.
  • Flash as the backbone storage for the cloud server 216 is preferred despite its high cost due to the reduced latency that is required and/or preferred for retrieving user data, user preferences, and data related to mobile/ software applications etc. Flash over 5G is especially preferred for this invention, as users of the locking application do not want to wait for long behind the door.
  • the mobile station 200 may be configured as a mobile terminal computer, typically a smartphone and/or a tablet that is used to manage the digital keys of the user by operating software applications installed on the smartphone, etc.
  • the system 200 is typically a mobile smartphone, such as iOS, Android or a Windows Phone smartphone.
  • the system 200 is a mobile station, mobile phone or a computer, such as a PC-computer, Apple Macintosh -computer, PDA-device (Personal Digital Assistant).
  • the system 200 could further be a device having an operating system such as any of the following: Microsoft Windows, Windows NT, Windows CE, Windows Pocket PC, Windows Mobile, GEOS, Palm OS, Meego, Mac OS, iOS, Tinux, BlackBerry OS, Google Android and/or Symbian or any other computer or smart phone operating system.
  • the mobile station app is installed in the mobile station and is configured to be updated and maintained by software updates from the cloud server 216.
  • the cloud server 216 may also provide the software updates via Google Play, App Store or any other app distribution mechanism that is preferable.
  • the lock 224 is typically self-powered, deriving its power from NFC (Near Field Communication) 222 or wireless charging with the power receiver 207. This type of lock is small, durable, reliable and cheap to install and maintain.
  • the mobile station 200 is configured to provide the operating power to the lock via NFC or via wireless charging, for example via Qi.
  • the mobile station app is configured authenticate the user of the mobile station 200 when the screen lock is unlocked and to remember the authentication of the user to the mobile station for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate. So, if the mobile station is for example iPhone X, the user will be authenticated by a 6- number passcode, or a facial 3D scan. The mobile station app will capture and read a successful authentication and activate a digital key(s) belonging to the user. These digital keys will be held active for the longer period, so that the mobile station app can be used to open locks even after the screen gets locked, without a need for the user to re-authenticate.
  • the mobile station app submits a digital key of the user via the short-range wireless communication connection to the lock 224, thereby opening the lock 224.
  • the mobile station app is configured to communicate with the lock 224 via a short- range wireless communication connection, which is preferably NFC.
  • NFC has the advantage that the user needs to bring the mobile station 200 to within a few centimeters from the lock. This close proximity makes it very difficult to eavesdrop on the signal and capture the digital keys for illegal uses.
  • Various technological standards and the operating system of the mobile station 200 may generate approval questions to the user, requesting the user to approve the opening of the lock 224.
  • the mobile station app auto-answers these prompts in order to unlock the door with just a one-time NFC interaction between the mobile station 200 and the lock 224. This results in a seamless lock opening experience that is more convenient than the traditional mechanical key.
  • FIG. 3 illustrates an embodiment 30 of a user interface showing a mobile digital locking application, i.e. an app, in accordance with the invention.
  • the mobile station app is installed in the mobile station and is configured to be updated and maintained by software updates from the cloud server.
  • the updates may be facilitated by App stores associated with the operating system, which include the Apple App Store for iOS and Google Play for Android.
  • the user is configuring the mobile station app 300 into use.
  • screenshot 310 the user is choosing which digital keys to authenticate. Many people use more than one keys, for example one key for work, and one for home. If both keys are digital, the user can take both keys into use within the mobile station app 300. The user ticks the boxes 304 and 305 to authenticate both Work and Home keys, and presses Submit at the bottom of the screen.
  • the mobile station app 300 is configured authenticate the user of the mobile station 200 when the screen lock is unlocked and to remember the authentication of the user to the mobile station 200 for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate.
  • the user may for example enter a private 4-digit PIN code into fields 314.
  • the user may also perform a 3D scan of his face 312, or provide a fingerprint if the mobile station is capable of biometrically authenticating him.
  • the mobile station app is configured to select a communication channel for communicating with the lock.
  • a short-range wireless communication connection such as the NFC 324 for security reasons.
  • the user may want to open the lock from far away, and is willing to ignore the risk of eavesdropping.
  • one communication channel will not work, and a second communication channel needs to be opened for communication.
  • the NFC receiver of the lock might be broken sometimes.
  • the user to configure the communication channels 324, 326, 328 into an order of priority and designate fallback options in the order of priority. For example, NFC 324 is tried as the first option, but if that does not work, then communication is retried via Bluetooth, but if even that does not work, the mobile station app uses WTAN/cellular data as the last resort to try and communicate with the lock.
  • the lock powering options are configured.
  • a typical mobile phone is NFC compliant, but may also have some wireless charging capability, such as Qi compliant wireless charging capability. Therefore, the user may select either wireless charging by ticking the box 332, or NFC by ticking the box 334.
  • the mobile station is then configured to provide the operating power to the lock without the lock needing its own power source.
  • multiple choices with the lock powering can also be selected. For example, in some embodiments NFC charging 334 may be selected as the first choice, and lock powering is attempted via NFC charging first 334.
  • Wireless charging 332, such as Qi, which does not include fast and secure communication may be selected as the second choice for powering, which is automatically used or attempted to be used if NFC powering fails.
  • the mobile station app is configured to submit a digital key of the user via the short-range wireless communication connection to the lock using the communication channels and lock powering options as specified in screen shots 330 and 340, thereby opening the lock.
  • invention 30 Any features of embodiment 30 may be readily combined or permuted with any of the other embodiments 10, 30, 40, 50, 60, 70, 80 and/or 90 in accordance with the invention.
  • FIG. 4 illustrates an embodiment 40 of a flow chart showing a method of implementation of the inventive digital locking technology.
  • the method could be implemented in a system identical or similar to embodiment 20, 50 and 80 in Figures 2, 5, and 8 respectively.
  • the end-user of the method could use a user interface identical or similar to that disclosed with embodiment 30, 60, 90 shown in Figures 3, Figure 6 and Figure 9, respectively.
  • FIG 4. illustrates an embodiment 40 of a flow chart showing a method of operation of the inventive digital locking technology when the user and the lock are in immediate proximity of one another, i.e. the user is in front of the locked door trying to open the lock with his mobile phone.
  • the pre-defined time period extends to the time after the mobile station screen becomes locked, and the mobile station app communicate the digital key to the lock without the user having to unlock the mobile station screen by reauthentication. So, the user is standing in front of the locked door, the mobile station screen is locked. However, the mobile station locking app is still active and the digital key is in the mobile station memory 209, ready to be submitted to the lock.
  • the mobile station app may for example be configured to activate the power transmission device to scan for nearby locks during said predefined period. This may happen for example when the motion of the mobile station is determined to stop based upon the gyroscope or accelerometer readings of the mobile station, which is indicative of the user having lifted the mobile station 200 from his pocket. Similarly the gyroscope readings or accelerometer readings may be configured to detect when the user touches the lock with his mobile phone, for example with a little tap.
  • the mobile station app 300 may be configured to periodically activate the power transmission device, or any communication channel 324, 326, 328 to scan for nearby locks during said predefined period.
  • the operating power of the lock is transmitted to the lock by the mobile station’s wireless power transmission device that may include any of NFC or Qi, and the lock is powered without any need for its own power source.
  • a short-range wireless communication is established between the lock and the mobile station.
  • the lock is touched with the mobile station or the mobile station is brought within the operating range of NFC, which is below 5 centimeters, of the lock in order to open or close the lock.
  • the short-range wireless communication connection can be a Bluetooth, Wi-Fi, infrared, microwave and/or laser connection.
  • the mobile station app uses the NFC power transmission device and communication connection to open the lock without a need for the user to retouch or provide a further approval for opening the lock.
  • the lock or the operating system of the mobile station 200 may require further approvals from the user.
  • the mobile station app 300 is preferably configured to automatically generate the responses to those approval requests. This will generate a seamless digital lock opening experience where one touch or close encounter with the mobile station 200 will open the lock via NFC.
  • phase 410 the digital key of the user is submitted to the lock via the short-range communication connection, thereby opening the lock.
  • the lock is automatically locked using the electric power received from the mobile station during the opening procedure and/or touch in phase 404. This would mean that the energy transmitted in phase 404 would need to add up to the total of both the opening and the closure energy required for the lock.
  • invention 40 Any features of embodiment 40 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 50, 60, 70, 80 and/or 90 in accordance with the invention.
  • FIG. 5 illustrates an embodiment 50 of a block diagram of a digital locking system 500 as a close-up figure.
  • the lock and the mobile station of the user are less than 4 centimeters away. This distance is sufficient for NFC to operate. Wireless inductive charging may require touch, or a distance similar to 4 cm.
  • the operating power of the lock 524 is transmitted to the lock by the mobile station’s wireless power transmission device 506 that may include any of NFC or Qi. When the lock is powered, the short-range wireless communication is established between the lock 524 and the mobile station 500.
  • the short-range wireless communication connection 510 may be a Bluetooth, Wi-Fi, infrared, microwave and/or laser connection, but preferably is an NFC as shown.
  • the pre-defined time period is configured to extend to the time after the mobile station screen 508 becomes locked.
  • the screen becoming locked we mean that the keyboard within the touch screen is disabled until user authentication, as is the case in e.g. iPhone today.
  • the mobile station app is configured to communicate the digital key to the lock 524 without the user having to unlock the mobile station screen 508 and reauthenticate. This makes it possible to use the mobile station 500 securely as a key multiple time without having to enter passcodes, fingerprints and/or FacelDs for authentication.
  • the lock 524 is touched with the mobile station 500 or the mobile station 500 is brought within the operating range of NFC, which is below 5 centimeters, of the lock 524 in order to open or close the lock.
  • the mobile station app 300 uses the NFC power transmission device and communication connection to open the lock without a need for the user to retouch or provide a further approval for opening the lock.
  • the mobile station app 300 is configured to activate power transmission device 506 to scan for nearby locks 524 during said predefined period when the motion of the mobile station 500 is determined to stop based upon the gyroscope readings of the mobile station. This usually signals that the user has lifted the mobile station out of his pocket, and placed it in proximity of the lock 524.
  • the mobile station app 300 is configured to periodically activate the power transmission device 506 to scan for nearby locks 524 during said predefined period. After a pre defined time, the lock 524 is automatically locked, using the electric power received from the mobile station 500 during the opening procedure and/or touch. Assuming the locking and unlocking to have the same energy consumption X Joules, the said power pulse from the power transmission device would preferably be a bit more than 2X Joules, thus sufficient to open and close the lock. [0083] Any features of embodiment 50 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 40, 60, 70, 80 and/or 90 in accordance with the invention.
  • FIG. 6 illustrates an embodiment 60 of a user interface showing a mobile digital locking application 600 operating a lock 524 when the user opening or closing the lock is in direct proximity of the lock, in accordance with the invention.
  • the mobile station app 600 is configured to periodically activate the power transmission device 506 to scan for nearby locks, as shown in screenshot 610.
  • the user is at work, and the mobile station app 600 is scanning for locks, preferably within the time period of the mobile station app 600 remembering the authentication.
  • the mobile station app 600 may also be configured to activate the power transmission device 506 to scan for nearby locks 524 during said predefined period, when the motion of the mobile station 500 is determined to stop based upon the gyroscope readings of the mobile station 500.
  • an accelerometer using for example piezoelectric measurement, could be used to detect the stopping of the motion of the mobile station 500.
  • screenshot 620 the operating power of the lock is transmitted to the lock by the mobile station’s wireless power transmission device 506 that may include any of NFC or Qi, and when the lock is powered, the short-range wireless communication is established between the lock and the mobile station 500.
  • the short-range wireless communication connection may be any of the following: Bluetooth, NFC, Wi-Fi, infrared, microwave and/or laser connection.
  • the communication channel 624, 626, 628 via which the user wishes to send the Digital key is ticked in screenshot 630.
  • this communication channel is NFC 624, because a longer-range communication channel may result in accidental openings of locks distant from the user.
  • the lock is touched with the mobile station 500 or the mobile station 500 is brought within the operating range of NFC, which is below 5 centimeters, the user’s digital key is submitted to the lock 524 in order to open the lock as shown in screenshot 640.
  • the mobile station app 600 uses e.g. an NFC power transmission device or wireless charging that can be inductive, and the communication connection selected in screenshot 630 to open the lock without a need for the user to retouch or provide a further approval for opening the lock 632.
  • the lock is automatically locked using the electric power received from the mobile station during the opening procedure and/or touch. In this event the screen 632 would read:” Lock is closing.”, in contrast to the present text of: “Lock is opening...”.
  • invention 60 Any features of embodiment 60 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 40, 50, 70, 80 and/or 90 in accordance with the invention.
  • FIG. 7 illustrates an embodiment 70 of a flow chart showing a method of implementation of the inventive digital locking technology on a macro scale.
  • the method could be implemented in a system identical or similar to embodiment 20, 50 and 80 in Figures 2, 5, and 8 respectively.
  • the end-user of the method could use a user interface identical or similar to that disclosed with embodiment 30, 60, 90 shown in Figures 3, Figure 6 and Figure 9, respectively.
  • FIG 7. illustrates an embodiment 70 of a flow chart showing a method of operation of the inventive digital locking technology when the user moves about.
  • the user may send the digital key or a copy of the digital key to another person via electronic messaging, thereby authorizing the opening of the lock to this person.
  • the electronic message is sent via the cellular communication network or via a short-range wireless communication connection in phase 702.
  • the mobile station app is configured to store multiple keys and keep security copies of the keys on the cloud account of the user, or on at least one cloud server, or generate new keys.
  • the digital keys may be held for example on the iCloud account of the user, if the user is using an iPhone, or in the Google cloud, if the user is using an Android mobile station.
  • the keys may be held in a dedicated cloud account associated with the mobile station app 600 in accordance with the invention.
  • the mobile station app 900 is configured to determine the location of the mobile station, and store the screen lock authentication at the stored location, and inside a pre defined distance of the stored location. Location is typically determined using GPS (Global Positioning System, Galilei, cellular base station tri-angulation methods, and/or base station identities, such as Wi-Fi or iBeacon base station ID’s.
  • GPS Global Positioning System
  • Galilei Galilei
  • cellular base station tri-angulation methods such as Wi-Fi or iBeacon base station ID’s.
  • base station identities such as Wi-Fi or iBeacon base station ID’s.
  • the location determination is used to permit multiple lock openings and closures from the same or multiple different locks without requesting the screen lock authentication at that location. This is useful in situations where the user is at home, or at his work office, where he can use his digital key ubiquitously without re-authenticating himself to the mobile station every time he needs to open a door.
  • the mobile station app is configured to activate power transmission device to scan for nearby locks during said predefined period when the motion of the mobile station is determined to stop based upon the gyroscope readings of the mobile station.
  • the gyroscope readings typically indicate that the user is trying to touch a lock with his mobile phone and gain entry by unlocking that lock. As the user pulls the mobile station from his pocket and taps the lock with this mobile phone, these types of gyroscope readings are produced.
  • the mobile station app is configured to periodically activate the power transmission device to scan for nearby locks during said predefined period. If the user is using a longer-range communication channel, such as Bluetooth, this could be programmed so that the lock would open when the user comes within the lock’s range, e.g. 2-3 meters. This would indeed allow ubiquitous movement through locked doors openable by the digital keys. However, the risk of an unintended opening of a lock grows with range.
  • a longer-range communication channel such as Bluetooth
  • phase 710 after a pre-defined time from the opening, the lock is automatically locked using the electric power received from the mobile station 800 during the opening procedure and/or touch. If this period is set short, e.g. 2-4 seconds, it may be possible that the doors would be opened via Bluetooth 2-3 meters before the user is at the handle of the door. This way the lock would close immediately after the user has entered, or if there is an unintended opening of a lock, any possible intruder will have a very short time to gain entry via the accidentally opened lock.
  • this period is set short, e.g. 2-4 seconds, it may be possible that the doors would be opened via Bluetooth 2-3 meters before the user is at the handle of the door. This way the lock would close immediately after the user has entered, or if there is an unintended opening of a lock, any possible intruder will have a very short time to gain entry via the accidentally opened lock.
  • invention 70 Any features of embodiment 70 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 40, 50, 60, 80 and/or 90 in accordance with the invention.
  • FIG. 8 illustrates an embodiment 80 of a block diagram of a digital locking system 800 as a network topology diagram.
  • the mobile station app 900 is typically configured to store multiple keys and keep security copies of the keys on the cloud account of the user on at least one cloud server 810, and/or generate new keys.
  • the user may send the digital key or a copy of the digital key to another person via electronic messaging from his mobile station 800, thereby authorizing the opening of a particular lock he has access to, to this person.
  • this person is a friend or a relative, such as mother 802, son 804 or daughter 806.
  • the electronic message containing the digital key is typically sent via the cellular communication network 820 and/or via a short-range wireless communication connection 820.
  • the mobile station app 900 is configured to determine the location of the mobile station, and store the screen lock authentication at the stored location. Preferably inside a pre defined distance of the stored location, multiple lock openings and closures from the same or multiple different locks are permitted without requesting the screen lock authentication.
  • a digital key for a home sent to the mobile station of the son 804 may in some embodiments activate the mobile locking application installed in the mobile station 804, so that the digital key is used ubiquitously by the son, and many doors are opened multiple times, without the son having to authenticate to mobile station 804 every time he opens a door.
  • the mobile station app installed in any of the mobile stations 800 802, 804, 806 is configured to activate a power transmission device to scan for nearby locks. This may preferably happen during said predefined period, for example when the motion of the mobile station 800 802, 804, 806 is determined to stop based upon the gyroscope readings of that mobile station 800802, 804, 806, indicating that the mobile station has been pulled from the pocket, and is being used as a key to open a lock.
  • the mobile station app 900 may be configured to periodically activate the power transmission device to scan for nearby locks during said predefined period of remembering user authentication.
  • the lock is automatically locked using the electric power received from the mobile station 800, 802, 804, 806 during the opening procedure and/or opening touch.
  • the historical openings and closures of the locks are recorded either on the mobile stations 800, 802, 804, 806, on the cloud server 810, or both.
  • the digital locking application 900 could double as a work time monitor, recording for example the hours spent by an employee at his work. Or the recorded and logged time could be used as basis for hotel or lease or short term stay, such as Airbnb, billing, if the time spent in a room is used as a basis for billing the digital key holder.
  • invention 80 Any features of embodiment 80 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 40, 50, 60, 70 and/or 90 in accordance with the invention.
  • FIG. 9 illustrates an embodiment 90 of a user interface showing a mobile digital locking application 900 when the user is slightly further away from the lock, in accordance with the invention.
  • the mobile digital locking application 900 typically uses a short-range wireless communication connection that may be any of the following: Bluetooth, NFC, Wi-Fi, infrared, microwave and/or laser connection. In some embodiments the mobile digital locking application may also communicate via cellular data, such as 4G/5G with the lock and/or the cloud server.
  • a short-range wireless communication connection may be any of the following: Bluetooth, NFC, Wi-Fi, infrared, microwave and/or laser connection.
  • the mobile digital locking application may also communicate via cellular data, such as 4G/5G with the lock and/or the cloud server.
  • the mobile station app 900 stores multiple keys and keeps security copies of the keys on the cloud account of the user on at least one cloud server.
  • the user may have digital keys that are used at Home 905 or at Work 904 stored in the system.
  • the user may send the digital key 904, 905 or a copy of the digital key to another person 802, 804, 806 via electronic messaging 921, thereby authorizing the opening of the lock 500 to this person.
  • the electronic message is sent via the cellular communication network or via a short-range wireless communication connection.
  • the mobile station app 900 is configured to determine the location 932 of the mobile station 800, 802, 804, 806 and store the screen lock authentication at the stored location, and inside a pre-defined distance of the stored location permit multiple lock openings and closures from the same or multiple different locks without requesting the screen lock authentication.
  • the digital keys typically have validity periods which may be configured from the mobile station application 934.
  • screenshot 940 after a pre-defined time the lock is automatically locked, preferably by using the electric power received from the mobile station during the opening procedure and/or touch.
  • the closed and opened locks, their locations and times when the locks were closed or opened may be stored into an electronic log, which may be stored on the mobile station 800, 802, 804, 806 and/or on the cloud server 810.
  • invention 90 Any features of embodiment 90 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 40, 50, 60, 70 and/or 80 in accordance with the invention.
  • the mobile cloud app may contain a feature with which the user can erase access related or enabling data, in the event that the user is the victim of theft or extortion or any other unauthorized or illegal pursuit to obtain access to rooms, venues or assets the user has access to. For example, if the phone is dropped, the mobile cloud app may activate the erasing of access related or enabling data. Similarly if the gyroscope or accelerometer readings of the mobile station indicate violence, e.g. the user being overpowered by a robber, mugger, or other aggressive third party, the mobile cloud app may erase all access related data pertaining to locks the user has entry.
  • Access related data such as digital keys related to the locks the user has access to
  • the mobile cloud app monitors NFC communication using a magnetometer, and its signal, in the mobile station.
  • NFC communication is initiated, when the mobile station observes the presence of a NFC antenna or a lock, for example based on X, Y, Z vector data.
  • This feature works especially well with NFC antennas and/or locks that have a permanent magnet within them, for example at their core. The permanent magnet typically gives rise to an easily observable magnetic field.
  • Different NFC locks, NFC keys, and NFC antennas as well as permanent magnets are described in EP3217365 of the inventor, which is incorporated as a reference to this application.
  • the invention has been explained in the aforementioned and sizeable advantages of the invention have been demonstrated.
  • the invention allows the mobile user to stop using physical keys, and instead use his mobile phone with digital keys stored within a cloud app.
  • Using the inventive mobile cloud app is even more convenient than physical brass or steel keys, because there is no need to insert, turn or wiggle the key.
  • Merely opening the latch is sufficient to open the lock and the door.
  • the app can submit the digital key automatically by answering any queries or prompts and by automatically submitting the keys to open the lock.
  • the app can also release a power pulse from the mobile station to the lock to power the lock, which tremendously lowers the complexity and cost of the engineering required to install and maintain the locks in buildings or vehicles.
  • EP3217365 Near Field Communication Tag, Vaino Tikkanen, Janne Heusala, Mika Pukari, published on 13 th September 2017.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Lock And Its Accessories (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention relates to methods and systems where a mobile phone (200, 500, 800) is used to open doors of buildings and vehicles instead of a dedicated physical key. In the invention, the mobile station (200, 500, 800) is configured to provide the operating power to the lock (224, 524) without a power chord. A mobile station app (300, 600, 900) is then configured to communicate with the lock (224, 524) via a short-range wireless communication connection, and open and close the lock (224, 524). The object of the invention is to provide an electronic software-based key and lock system that is cheaper and easier to use than the physical key.

Description

MOBILE DIGITAL LOCKING TECHNOLOGY
FIELD OF THE DISCLOSURE
[0001] The presently disclosed embodiments are generally related to digital locking technologies used in controlling the access of people into buildings and vehicles. More particularly the invention relates to methods and systems where a mobile phone is used to open doors of buildings and vehicles instead of a dedicated physical key.
BACKGROUND
[0002] Modern smartphones carry numerous software applications for performing different specialized tasks. It is known in the art that the lock of a door can be opened by using a smartphone as the key.
[0003] US 2019/0066415 A1 provides a method for opening a lock with the biometric authentication used in the mobile phone, and then using Bluetooth to open the lock based upon the biometric authentication. This has the disadvantage that multiple approvals are required from the user, the lock will consume a lot of power, and the Bluetooth signal can be eavesdropped.
[0004] US 10,237,259 B2 provides systems and methods for distributed identity verification in a decentralized and asynchronous fashion. It is applicable to a networked environment such as the Internet.
[0005] US 9,894,471 B1 provides wireless coded communication (WCC) devices with power harvesting power sources for processing biometric identified functions. It is applicable for example to Internet of Things (IoT).
[0006] WO 2019/069129 A1 provides methods and devices for managing access to a vehicle. This technology allows multiple people to own and operate a single vehicle, while some embodiments of this technology function without cellular network access. [0007] US 2019/0159026 A1 provides hybrid authentication of vehicle devices and/or mobile user devices. This is useful for the interplay of the mobile phone and the connected car.
[0008] US 2019/0130686 A1 provides a Wireless access control system and methods for intelligent door lock system. As intelligence is grown at the lock, this requires larger memory, power and bandwidth footprints. This all increases the maintenance cost, power consumption, and procurement cost of the lock.
[0009] US 10,304,273 B2 provides an intelligent door lock system with third party secured access to a dwelling. This is useful when the dwelling is listed for example on Airbnb, or the like accommodation sharing service. However, the lock consumes a lot of power.
[0010] Thus, the prior art features a number of simplistic digital substitution attempts for the physical key for a physical lock. These substitution attempts are difficult for the consumer to use, lead to unauthorized and accidental door openings and/or require too much hardware at the lock making the lock power hungry and prohibitively expensive to install, maintain and update.
SUMMARY
[0011] It is an object of the invention to address and improve aforementioned deficiencies in above discussed prior art(s). The object of the invention is to provide an electronic software-based key and lock system that is cheaper and easier to use than the physical key.
[0012] The central philosophy of the invention is to replace the physical key with a digital key while reducing the administrative burden both for the consumers in opening and closing the locks and for the property owners in maintaining the locks of the doors.
[0013] It is an object of the invention to allow the user to open a lock by simply opening the screen lock of his smartphone, and thus authenticating himself to the smartphone. It is an object of the invention to have self-powered locks that can be opened and powered with said smartphone, which locks are easy to install and maintain as they do not require a power chord or a battery. [0014] A Digital Locking system in accordance with the invention comprises a mobile station, a mobile station app, a cloud server, and a self-powered lock configured to open and lock a door and/or a padlock, and is characterized in that,
-the mobile station app is installed in the mobile station and is configured to be updated and maintained by software updates from the cloud server,
- the mobile station is configured to provide the operating power to the lock without a power chord,
-the mobile station app is configured to communicate with the lock via a short-range wireless communication connection, and
-the mobile station app is configured authenticate the user of the mobile station when the screen lock is unlocked and to remember the authentication of the user to the mobile station for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate,
-during the pre-defined time period the mobile station app is configured to submit a digital key of the user via the short-range wireless communication connection to the lock, thereby opening the lock.
[0015] While the invention is described here for opening and/or closing locked doors, the invention is equally applicable to locking and opening padlocks, bicycle locks, and other mechanic or electromagnetic -locks that control human entry and access.
[0016] In one embodiment, there is a mobile app installed in the mobile station that stores the digital keys of the user, and these digital keys can be used for a period of time after the mobile station screen is locked. When the user touches the lock with the mobile station, the mobile station will send an NFC signal containing the digital key to the lock, and the mobile station sends a power pulse to the lock. The lock uses the power pulse energy to open the lock if the digital key is a correct one configured to open the lock.
[0017] In another embodiment, the lock and/or the mobile station may request the user to approve the opening of the lock. The mobile app preferably answers these approvals with a “Yes” on behalf of the consumer. This allows the user to open doors so that the screen lock is only opened once, and the lock is only tapped or brought into proximity of the mobile station once. This way the user will spend less time opening the lock than with a traditional key. He simply pulls the smartphone from his pocket and taps the lock once to open it. The time spent in turning the key is removed. The cost and hassle of carrying a physical key is removed. The mobile station app will not open any doors which the user has not physically tapped with his phone or brought into direct proximity of his phone, so accidental door openings are almost completely eliminated.
[0018] In yet another embodiment, the power pulse is 2x times the energy the door needs to open or close, assuming these energies are the same. The lock can lock itself with the excess energy received from the power pulse automatically, if the user for example enters and then exits the door that the lock is supposed to control access to.
[0019] A Digital Docking software program product stored in a non-transient memory medium is in accordance with the invention and configured to operate in system comprising a mobile station, a mobile station app, a cloud server, and a self-powered lock configured to open and lock a door and is characterized in that,
-the mobile station app is installed in the mobile station and is configured to be updated and maintained by software updates from the cloud server,
- the mobile station is configured to provide the operating power to the lock without a power cord,
-the mobile station app is configured to communicate with the lock via a short-range wireless communication connection, and
-the mobile station app is configured authenticate the user of the mobile station when the screen lock is unlocked and to remember the authentication of the user to the mobile station for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate,
-during the pre-defined time period the mobile station app is configured to submit a digital key of the user via the short-range wireless communication connection to the lock, thereby opening the lock. [0020] A Digital Locking method in accordance with the invention is executed in a system, comprising a mobile station, a mobile station app, a cloud server, and a self-powered lock configured to open and lock a door, and the inventive method is characterized by the following steps:
-the mobile station app installed in the mobile station updates from the cloud server,
- the mobile station provides the operating power to the lock without a power cord,
-the mobile station app communicates with the lock via a short-range wireless communication connection, and
-the mobile station app authenticates the user of the mobile station when the screen lock is unlocked and to remembers the authentication of the user to the mobile station for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate,
-during the pre-defined time period the mobile station app submits a digital key of the user via the short-range wireless communication connection to the lock, thereby opening the lock.
[0021] The advantages of the invention are numerous. The lock is cheaper and more convenient for the consumers as the cost and hassle associated with physical keys is removed. There is no need to pay locksmiths to make physical keys and no need to carry a large number of keys in a keyring, which can be inconvenient especially if the user needs to carry a lot of keys or wears clothes with small pockets, e.g. a swimsuit.
[0022] The best mode of the invention is considered to be an Android or an iPhone App that the user can use to host all of his digital keys. This app is maintained from the cloud network, for example by keeping the App Google Play or App Store compliant. The digital keys are hosted on a cloud account that the user and the property owner or operator might share or both have access to. When the user taps a lock that is energized by the mobile phone that taps it, the App will provide a digital key configured to open the lock. The App may send other signals such as approvals that the lock software may require the user to provide on behalf of the user. [0023] The best mode can be applied to a number of uses where a dedicated physical key is designed to open a lock, which is keeping a door locked. These uses include for example residential and/or business property door locks, vehicle door locks and the like.
BRIEF DESCRIPTION OF THE DRAWINGS
[0024] FIG. 1 illustrates an embodiment 10 of a flow chart showing a method of implementation of the inventive digital locking technology.
[0025] FIG. 2 illustrates an embodiment 20 of a block diagram of a digital locking system 200.
[0026] FIG. 3 illustrates an embodiment 30 of a user interface showing a mobile digital locking application operating a lock in accordance with the invention.
[0027] FIG. 4 illustrates an embodiment 40 of a flow chart showing a method of operation of the inventive digital locking technology when the user and the lock are in proximity of one another.
[0028] FIG. 5 illustrates an embodiment 50 of a block diagram of a digital locking system 500 as a close-up figure.
[0029] FIG. 6 illustrates an embodiment 60 of a user interface showing a mobile digital locking application operating a lock when the user opening or closing the lock in accordance with the invention.
[0030] FIG. 7 illustrates an embodiment 70 of a flow chart showing a method of operation of the inventive digital locking technology when the user moves about.
[0031] FIG. 8 illustrates an embodiment 80 of a block diagram of a digital locking system 800 on a large-scale network diagram.
[0032] FIG. 9 illustrates an embodiment 90 of a user interface showing a mobile digital locking application when the user is further away from the lock in accordance with the invention.
[0033] Some embodiments of the invention are described in the dependent claims. DETAILED DESCRIPTION
[0034] FIG. 1 illustrates an embodiment 10 of a flow chart showing a method of implementation of the inventive digital locking technology. The method could be implemented in a system identical or similar to embodiment 20, 50 and 80 in Figures 2, 5, and 8 respectively. The end-user of the method could use a user interface identical or similar to that disclosed with embodiment 30, 60, 90 shown in Figures 3, Figure 6 and Figure 9, respectively.
[0035] The digital locking method operates in a system comprising a mobile station, a mobile station app, a cloud server, and a self-powered lock configured to open and lock a door. By a self- powered lock, we mean a lock that does not require a power chord or a battery. Instead a self- powered lock typically derives its energy from a photovoltaic cell, the key, mechanical motion of the user, and the like sources of energy. The classical example of a self-powered lock is the classical “old-school” mechanical lock and key, where the physical structure of the key is encoded and engraved so that it uniquely turns the lock to open it, and the operation power is derived from the wrist of the user as it turns the key.
[0036] However, it is in accordance with the invention that the self-powered lock may be an electromagnetic lock. One example of a low power lock suitable to be implemented as the self- powered lock structure is that of the inventor published in US 10253528 which is incorporated by reference.
[0037] In phase 102 the mobile station app installed in the mobile station updates from the cloud server. The mobile secretary cloud application may be available over Google Play™ store for downloading over to Android smartphones and over App Store™ for downloading to iOS™ smartphones, or from Microsoft for example as Windows 10X available on the Surface Neo tablet or the like. The mobile secretary cloud application may either be available for free, or as a paid application.
[0038] When the user is nearby the self-powered lock, with an updated mobile phone and the mobile app with a digital key to open the lock, he may embark on using his key to open the lock. In phase 104 the mobile station typically provides the operating power to the lock without a power chord. This is typically achieved via NFC, or wireless charging. Examples of wireless charging include inductive charging technologies, such as Qi from the Wireless Power Consortium. Of course, there could also be a photovoltaic cell attached to the lock to self-power it in some embodiments.
[0039] Typically, the mobile station app holds the digital key capable of opening the powered lock. After the lock has been sufficiently powered to lock and/or unlock itself, the mobile station app communicates with the lock via a short-range wireless communication connection in phase 106 to submit the key and open the lock. Preferably, the short-range wireless communication connection is an NFC connection. The user will take the mobile station out of his pocket, and tap the lock, or bring the mobile station within NFC range. Similarly, directional laser or infrared communication, found in remote controls could be used. Bluetooth, Wi-Fi or cellular data could also be used to communicate with the lock, but this has the disadvantage that the signal could be eavesdropped.
[0040] In phase 108 the mobile station app authenticates the user of the mobile station when the screen lock is unlocked. Authentication can take place by requesting a password or a PIN-code, or with biometric identification, such as a fingerprint or Face ID, i.e. a Face Scan of the user. The mobile station app remembers the authentication of the user to the mobile station for a predefined time period. This period is longer than the time it takes for the mobile station screen lock to activate. This has the significant advantage that the user can open locks and walk through doors by using the mobile phone as the physical key, without having to unlock the screen lock or the re- authenticate himself every time. This is a significant advantage, as it makes the app-based digital key finally more convenient than the classical physical key.
[0041] During the pre-defined time period the mobile station app submits a digital key of the user via the short-range wireless communication connection to the lock, thereby opening the lock in phase 110. The mobile station app typically auto-generates answers to questions/approvals that might be required by the lock or mobile station software, resulting in a seamless opening of the lock, with just one tap or user gesture.
[0042] The order of the phases 102, 104, 106, 108 and 110 may be permuted in accordance with the invention. Any features of embodiment 10 may be readily combined or permuted with any of the other embodiments 20, 30, 40, 50, 60, 70, 80 and/or 90 in accordance with the invention.
[0043] FIG. 2 illustrates an embodiment 20 of a block diagram of a digital locking system. The digital locking system comprises a mobile station 200, a mobile station app stored in the data storage and/or memory 209 of the mobile station 200 and running with the processor 204 of the mobile station 200. The system also comprises a cloud server 216, and a self-powered lock 224 configured to open and lock a door.
[0044] The mobile station 200 comprises interface(s) 202, processor 204, a power transmitter 206, a display 208 and memory 209.
[0045] Interface(s) 202 are used to interact with or program the mobile station 200. The interface(s) 202 may either be a Command Line Interface (CLI) or a Graphical User Interface (GUI).
[0046] The processor 204 may refer to any one or more microprocessors, finite state machines, computers, microcontrollers, digital signal processors, logic, a logic device, an electronic circuit, an application specific integrated circuit (ASIC), a field-programmable gate array (FPGA), a chip, etc., or any combination thereof, capable of executing computer programs or a series of commands, instructions, or state transitions. The processor 204 may also be implemented as a processor set comprising, for example, a general-purpose microprocessor and a math or graphics co-processor. The processor 204 may be selected, for example, from the Intel® processors such as the Itanium® microprocessor or the Pentium® processors, Advanced Micro Devices (AMD®) processors such as the Athlon® processor, UltraSPARC® processors, microSPARC™ processors, HP® processors, International Business Machines (IBM®) processors such as the PowerPC® microprocessor, the MIPS® reduced instruction set computer (RISC) processor of MIPS Technologies, Inc., RISC based computer processors of ARM Holdings, Motorola® processors, etc. The control unit disclosed herein is not limited to employing the processor 204. The control unit may also employ a controller or a microcontroller and other electronics components.
[0047] The memory 209 includes a computer readable medium. A computer readable medium may include volatile and/or non-volatile storage components, such as optical, magnetic, organic or other memory or disc storage, which may be integrated in whole or in part with a processor, such as processor 204. Alternatively, all or part of the entire computer readable medium may be remote from processor 204 and coupled to processor 204 by connection mechanism and/or network cable. In addition to memory 208, there may be additional memories that may be coupled with the processor 204 or a GPU (Graphics Processing Unit). [0048] In an embodiment, the system 200 is integrated with a cloud server 216, via a communication network 220. The cloud server may comprise a CPU or a GPU 218. The communication network 220 used for the communication in the invention is the wireless or wireline Internet or the telephony network, which is typically a cellular network such as UMTS- (Universal Mobile Telecommunication System), GSM- (Global System for Mobile Telecommunications), GPRS- (General Packet Radio Service), CDMA- (Code Division Multiple Access), 3G-, 4G-, 5G- Wi-Fi and/or WCDMA (Wideband Code Division Multiple Access) -network.
[0049] In an example, the cloud server 216 may comprise a plurality of servers (not shown). In an example implementation, the cloud server 216 may be any type of a database server, a file server, a web server, an application server, etc., configured to store data related to the mobile station locking application and/or other applications. In another example implementation, the cloud server 216 may comprise a plurality of databases for storing the data files. The databases may be, for example, a structured query language (SQL) database, a NoSQL database such as the Microsoft® SQL Server, the Oracle® servers, the MySQL® database, etc. The cloud server 216 may be deployed in a cloud environment managed by a cloud storage service provider, and the databases may be configured as cloud-based databases implemented in the cloud environment.
[0050] The cloud server 216 which may include an input-output device usually comprises a monitor (display), a keyboard, a mouse and/or touch screen. However, typically there is more than one computer server in use at one time, so some computers may only incorporate the computer itself, and no screen and no keyboard. These types of computers are typically stored in server farms, which are used to realize the cloud network used by the cloud server 216 of the invention. The cloud server 216 can be purchased as a separate solution from known vendors such as Microsoft and Amazon and HP (Hewlett-Packard). The cloud server 216 typically runs Unix, Microsoft, iOS, Linux or any other known operating system, and comprises typically a microprocessor, memory, and data storage means, such as SSD flash or Hard drives. To improve the responsiveness of the cloud architecture, the data is preferentially stored, either wholly or partly, on SSD i.e. Flash storage. This component is either selected/configured from an existing cloud provider such as Microsoft or Amazon, or the existing cloud network operator such as Microsoft or Amazon is configured to store all data to a Flash based cloud storage operator, such as Pure Storage, EMC, Nimble storage or the like. Using Flash as the backbone storage for the cloud server 216 is preferred despite its high cost due to the reduced latency that is required and/or preferred for retrieving user data, user preferences, and data related to mobile/ software applications etc. Flash over 5G is especially preferred for this invention, as users of the locking application do not want to wait for long behind the door.
[0051] The mobile station 200 may be configured as a mobile terminal computer, typically a smartphone and/or a tablet that is used to manage the digital keys of the user by operating software applications installed on the smartphone, etc. The system 200 is typically a mobile smartphone, such as iOS, Android or a Windows Phone smartphone.
[0052] Flowever, it is also possible that the system 200 is a mobile station, mobile phone or a computer, such as a PC-computer, Apple Macintosh -computer, PDA-device (Personal Digital Assistant). The system 200 could further be a device having an operating system such as any of the following: Microsoft Windows, Windows NT, Windows CE, Windows Pocket PC, Windows Mobile, GEOS, Palm OS, Meego, Mac OS, iOS, Tinux, BlackBerry OS, Google Android and/or Symbian or any other computer or smart phone operating system.
[0053] The mobile station app is installed in the mobile station and is configured to be updated and maintained by software updates from the cloud server 216. The cloud server 216 may also provide the software updates via Google Play, App Store or any other app distribution mechanism that is preferable.
[0054] The lock 224 is typically self-powered, deriving its power from NFC (Near Field Communication) 222 or wireless charging with the power receiver 207. This type of lock is small, durable, reliable and cheap to install and maintain. The mobile station 200 is configured to provide the operating power to the lock via NFC or via wireless charging, for example via Qi.
[0055] The mobile station app is configured authenticate the user of the mobile station 200 when the screen lock is unlocked and to remember the authentication of the user to the mobile station for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate. So, if the mobile station is for example iPhone X, the user will be authenticated by a 6- number passcode, or a facial 3D scan. The mobile station app will capture and read a successful authentication and activate a digital key(s) belonging to the user. These digital keys will be held active for the longer period, so that the mobile station app can be used to open locks even after the screen gets locked, without a need for the user to re-authenticate.
[0056] During the pre-defined longer time period the mobile station app submits a digital key of the user via the short-range wireless communication connection to the lock 224, thereby opening the lock 224. The mobile station app is configured to communicate with the lock 224 via a short- range wireless communication connection, which is preferably NFC. NFC has the advantage that the user needs to bring the mobile station 200 to within a few centimeters from the lock. This close proximity makes it very difficult to eavesdrop on the signal and capture the digital keys for illegal uses.
[0057] Various technological standards and the operating system of the mobile station 200 may generate approval questions to the user, requesting the user to approve the opening of the lock 224. Preferably the mobile station app auto-answers these prompts in order to unlock the door with just a one-time NFC interaction between the mobile station 200 and the lock 224. This results in a seamless lock opening experience that is more convenient than the traditional mechanical key.
[0058] Any features of embodiment 20 may be readily combined or permuted with any of the other embodiments 10, 30, 40, 50, 60, 70, 80 and/or 90 in accordance with the invention.
[0059] FIG. 3 illustrates an embodiment 30 of a user interface showing a mobile digital locking application, i.e. an app, in accordance with the invention. The mobile station app is installed in the mobile station and is configured to be updated and maintained by software updates from the cloud server. The updates may be facilitated by App stores associated with the operating system, which include the Apple App Store for iOS and Google Play for Android. In embodiment 30 the user is configuring the mobile station app 300 into use.
[0060] In screenshot 310 the user is choosing which digital keys to authenticate. Many people use more than one keys, for example one key for work, and one for home. If both keys are digital, the user can take both keys into use within the mobile station app 300. The user ticks the boxes 304 and 305 to authenticate both Work and Home keys, and presses Submit at the bottom of the screen.
[0061] In Screenshot 320 the mobile station app 300 is configured authenticate the user of the mobile station 200 when the screen lock is unlocked and to remember the authentication of the user to the mobile station 200 for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate. The user may for example enter a private 4-digit PIN code into fields 314. The user may also perform a 3D scan of his face 312, or provide a fingerprint if the mobile station is capable of biometrically authenticating him.
[0062] In screenshot 330 the mobile station app is configured to select a communication channel for communicating with the lock. Preferably many users choose to communicate with the lock via a short-range wireless communication connection such as the NFC 324 for security reasons. However, it may also be possible to activate different communication channels, such as Bluetooth 326 and WTAN/cellular data 328. Sometimes the user may want to open the lock from far away, and is willing to ignore the risk of eavesdropping. Sometimes one communication channel will not work, and a second communication channel needs to be opened for communication. For example, the NFC receiver of the lock might be broken sometimes. It is also in accordance with the invention for the user to configure the communication channels 324, 326, 328 into an order of priority and designate fallback options in the order of priority. For example, NFC 324 is tried as the first option, but if that does not work, then communication is retried via Bluetooth, but if even that does not work, the mobile station app uses WTAN/cellular data as the last resort to try and communicate with the lock.
[0063] In screenshot 340 the lock powering options are configured. A typical mobile phone is NFC compliant, but may also have some wireless charging capability, such as Qi compliant wireless charging capability. Therefore, the user may select either wireless charging by ticking the box 332, or NFC by ticking the box 334. The mobile station is then configured to provide the operating power to the lock without the lock needing its own power source. Similarly, to the communication channel discussed with screen shot 330, multiple choices with the lock powering can also be selected. For example, in some embodiments NFC charging 334 may be selected as the first choice, and lock powering is attempted via NFC charging first 334. Wireless charging 332, such as Qi, which does not include fast and secure communication, may be selected as the second choice for powering, which is automatically used or attempted to be used if NFC powering fails.
[0064] During the pre-defined time period the mobile station app is configured to submit a digital key of the user via the short-range wireless communication connection to the lock using the communication channels and lock powering options as specified in screen shots 330 and 340, thereby opening the lock.
[0065] Any features of embodiment 30 may be readily combined or permuted with any of the other embodiments 10, 30, 40, 50, 60, 70, 80 and/or 90 in accordance with the invention.
[0066] FIG. 4 illustrates an embodiment 40 of a flow chart showing a method of implementation of the inventive digital locking technology. The method could be implemented in a system identical or similar to embodiment 20, 50 and 80 in Figures 2, 5, and 8 respectively. The end-user of the method could use a user interface identical or similar to that disclosed with embodiment 30, 60, 90 shown in Figures 3, Figure 6 and Figure 9, respectively.
[0067] FIG 4. illustrates an embodiment 40 of a flow chart showing a method of operation of the inventive digital locking technology when the user and the lock are in immediate proximity of one another, i.e. the user is in front of the locked door trying to open the lock with his mobile phone.
[0068] In phase 402 the pre-defined time period extends to the time after the mobile station screen becomes locked, and the mobile station app communicate the digital key to the lock without the user having to unlock the mobile station screen by reauthentication. So, the user is standing in front of the locked door, the mobile station screen is locked. However, the mobile station locking app is still active and the digital key is in the mobile station memory 209, ready to be submitted to the lock. The mobile station app may for example be configured to activate the power transmission device to scan for nearby locks during said predefined period. This may happen for example when the motion of the mobile station is determined to stop based upon the gyroscope or accelerometer readings of the mobile station, which is indicative of the user having lifted the mobile station 200 from his pocket. Similarly the gyroscope readings or accelerometer readings may be configured to detect when the user touches the lock with his mobile phone, for example with a little tap.
[0069] Also, as an alternative the mobile station app 300 may be configured to periodically activate the power transmission device, or any communication channel 324, 326, 328 to scan for nearby locks during said predefined period. [0070] In phase 404 the operating power of the lock is transmitted to the lock by the mobile station’s wireless power transmission device that may include any of NFC or Qi, and the lock is powered without any need for its own power source.
[0071] In phase 406, a short-range wireless communication is established between the lock and the mobile station. The lock is touched with the mobile station or the mobile station is brought within the operating range of NFC, which is below 5 centimeters, of the lock in order to open or close the lock. In alternative embodiments, the short-range wireless communication connection can be a Bluetooth, Wi-Fi, infrared, microwave and/or laser connection.
[0072] In phase 408, during the said single touch or close encounter with the lock the mobile station app uses the NFC power transmission device and communication connection to open the lock without a need for the user to retouch or provide a further approval for opening the lock. Sometimes the lock or the operating system of the mobile station 200 may require further approvals from the user. However, the mobile station app 300 is preferably configured to automatically generate the responses to those approval requests. This will generate a seamless digital lock opening experience where one touch or close encounter with the mobile station 200 will open the lock via NFC.
[0073] So, in phase 410 the digital key of the user is submitted to the lock via the short-range communication connection, thereby opening the lock.
[0074] In one optional but preferable implementation, after a pre-defined time the lock is automatically locked using the electric power received from the mobile station during the opening procedure and/or touch in phase 404. This would mean that the energy transmitted in phase 404 would need to add up to the total of both the opening and the closure energy required for the lock.
[0075] Any features of embodiment 40 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 50, 60, 70, 80 and/or 90 in accordance with the invention.
[0076] FIG. 5 illustrates an embodiment 50 of a block diagram of a digital locking system 500 as a close-up figure. The lock and the mobile station of the user are less than 4 centimeters away. This distance is sufficient for NFC to operate. Wireless inductive charging may require touch, or a distance similar to 4 cm. [0077] The operating power of the lock 524 is transmitted to the lock by the mobile station’s wireless power transmission device 506 that may include any of NFC or Qi. When the lock is powered, the short-range wireless communication is established between the lock 524 and the mobile station 500.
[0078] The short-range wireless communication connection 510 may be a Bluetooth, Wi-Fi, infrared, microwave and/or laser connection, but preferably is an NFC as shown.
[0079] The pre-defined time period is configured to extend to the time after the mobile station screen 508 becomes locked. By the screen becoming locked, we mean that the keyboard within the touch screen is disabled until user authentication, as is the case in e.g. iPhone today. The mobile station app is configured to communicate the digital key to the lock 524 without the user having to unlock the mobile station screen 508 and reauthenticate. This makes it possible to use the mobile station 500 securely as a key multiple time without having to enter passcodes, fingerprints and/or FacelDs for authentication.
[0080] The lock 524 is touched with the mobile station 500 or the mobile station 500 is brought within the operating range of NFC, which is below 5 centimeters, of the lock 524 in order to open or close the lock. During the said single touch or close encounter, the mobile station app 300 uses the NFC power transmission device and communication connection to open the lock without a need for the user to retouch or provide a further approval for opening the lock.
[0081] Preferably, the mobile station app 300 is configured to activate power transmission device 506 to scan for nearby locks 524 during said predefined period when the motion of the mobile station 500 is determined to stop based upon the gyroscope readings of the mobile station. This usually signals that the user has lifted the mobile station out of his pocket, and placed it in proximity of the lock 524.
[0082] Also, preferably, the mobile station app 300 is configured to periodically activate the power transmission device 506 to scan for nearby locks 524 during said predefined period. After a pre defined time, the lock 524 is automatically locked, using the electric power received from the mobile station 500 during the opening procedure and/or touch. Assuming the locking and unlocking to have the same energy consumption X Joules, the said power pulse from the power transmission device would preferably be a bit more than 2X Joules, thus sufficient to open and close the lock. [0083] Any features of embodiment 50 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 40, 60, 70, 80 and/or 90 in accordance with the invention.
[0084] FIG. 6 illustrates an embodiment 60 of a user interface showing a mobile digital locking application 600 operating a lock 524 when the user opening or closing the lock is in direct proximity of the lock, in accordance with the invention.
[0085] The mobile station app 600 is configured to periodically activate the power transmission device 506 to scan for nearby locks, as shown in screenshot 610. The user is at work, and the mobile station app 600 is scanning for locks, preferably within the time period of the mobile station app 600 remembering the authentication. The mobile station app 600 may also be configured to activate the power transmission device 506 to scan for nearby locks 524 during said predefined period, when the motion of the mobile station 500 is determined to stop based upon the gyroscope readings of the mobile station 500. Alternatively an accelerometer, using for example piezoelectric measurement, could be used to detect the stopping of the motion of the mobile station 500.
[0086] In screenshot 620 the operating power of the lock is transmitted to the lock by the mobile station’s wireless power transmission device 506 that may include any of NFC or Qi, and when the lock is powered, the short-range wireless communication is established between the lock and the mobile station 500.
[0087] The short-range wireless communication connection may be any of the following: Bluetooth, NFC, Wi-Fi, infrared, microwave and/or laser connection. The communication channel 624, 626, 628 via which the user wishes to send the Digital key is ticked in screenshot 630. Preferably this communication channel is NFC 624, because a longer-range communication channel may result in accidental openings of locks distant from the user.
[0088] If the lock is touched with the mobile station 500 or the mobile station 500 is brought within the operating range of NFC, which is below 5 centimeters, the user’s digital key is submitted to the lock 524 in order to open the lock as shown in screenshot 640. During the said single touch the mobile station app 600 uses e.g. an NFC power transmission device or wireless charging that can be inductive, and the communication connection selected in screenshot 630 to open the lock without a need for the user to retouch or provide a further approval for opening the lock 632. After a pre-defined time, the lock is automatically locked using the electric power received from the mobile station during the opening procedure and/or touch. In this event the screen 632 would read:” Lock is closing.”, in contrast to the present text of: “Lock is opening...”.
[0089] Any features of embodiment 60 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 40, 50, 70, 80 and/or 90 in accordance with the invention.
[0090] FIG. 7 illustrates an embodiment 70 of a flow chart showing a method of implementation of the inventive digital locking technology on a macro scale. The method could be implemented in a system identical or similar to embodiment 20, 50 and 80 in Figures 2, 5, and 8 respectively. The end-user of the method could use a user interface identical or similar to that disclosed with embodiment 30, 60, 90 shown in Figures 3, Figure 6 and Figure 9, respectively.
[0091] FIG 7. illustrates an embodiment 70 of a flow chart showing a method of operation of the inventive digital locking technology when the user moves about. In phase 702 the user may send the digital key or a copy of the digital key to another person via electronic messaging, thereby authorizing the opening of the lock to this person. This is useful for example in situations when the user is far from his home, and he wants to let a relative or a friend into the home. Preferably the electronic message is sent via the cellular communication network or via a short-range wireless communication connection in phase 702.
[0092] In phase 704 the mobile station app is configured to store multiple keys and keep security copies of the keys on the cloud account of the user, or on at least one cloud server, or generate new keys. The digital keys may be held for example on the iCloud account of the user, if the user is using an iPhone, or in the Google cloud, if the user is using an Android mobile station. Alternatively, the keys may be held in a dedicated cloud account associated with the mobile station app 600 in accordance with the invention.
[0093] In phase 706 the mobile station app 900 is configured to determine the location of the mobile station, and store the screen lock authentication at the stored location, and inside a pre defined distance of the stored location. Location is typically determined using GPS (Global Positioning System, Galilei, cellular base station tri-angulation methods, and/or base station identities, such as Wi-Fi or iBeacon base station ID’s. [0094] In phase 708 the location determination is used to permit multiple lock openings and closures from the same or multiple different locks without requesting the screen lock authentication at that location. This is useful in situations where the user is at home, or at his work office, where he can use his digital key ubiquitously without re-authenticating himself to the mobile station every time he needs to open a door.
[0095] the mobile station app is configured to activate power transmission device to scan for nearby locks during said predefined period when the motion of the mobile station is determined to stop based upon the gyroscope readings of the mobile station. The gyroscope readings typically indicate that the user is trying to touch a lock with his mobile phone and gain entry by unlocking that lock. As the user pulls the mobile station from his pocket and taps the lock with this mobile phone, these types of gyroscope readings are produced.
[0096] The mobile station app is configured to periodically activate the power transmission device to scan for nearby locks during said predefined period. If the user is using a longer-range communication channel, such as Bluetooth, this could be programmed so that the lock would open when the user comes within the lock’s range, e.g. 2-3 meters. This would indeed allow ubiquitous movement through locked doors openable by the digital keys. However, the risk of an unintended opening of a lock grows with range.
[0097] In phase 710, after a pre-defined time from the opening, the lock is automatically locked using the electric power received from the mobile station 800 during the opening procedure and/or touch. If this period is set short, e.g. 2-4 seconds, it may be possible that the doors would be opened via Bluetooth 2-3 meters before the user is at the handle of the door. This way the lock would close immediately after the user has entered, or if there is an unintended opening of a lock, any possible intruder will have a very short time to gain entry via the accidentally opened lock.
[0098] Any features of embodiment 70 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 40, 50, 60, 80 and/or 90 in accordance with the invention.
[0099] FIG. 8 illustrates an embodiment 80 of a block diagram of a digital locking system 800 as a network topology diagram. [00100] The mobile station app 900 is typically configured to store multiple keys and keep security copies of the keys on the cloud account of the user on at least one cloud server 810, and/or generate new keys.
[00101] The user may send the digital key or a copy of the digital key to another person via electronic messaging from his mobile station 800, thereby authorizing the opening of a particular lock he has access to, to this person. Typically, this person is a friend or a relative, such as mother 802, son 804 or daughter 806. The electronic message containing the digital key is typically sent via the cellular communication network 820 and/or via a short-range wireless communication connection 820.
[00102] The mobile station app 900 is configured to determine the location of the mobile station, and store the screen lock authentication at the stored location. Preferably inside a pre defined distance of the stored location, multiple lock openings and closures from the same or multiple different locks are permitted without requesting the screen lock authentication. A digital key for a home sent to the mobile station of the son 804, may in some embodiments activate the mobile locking application installed in the mobile station 804, so that the digital key is used ubiquitously by the son, and many doors are opened multiple times, without the son having to authenticate to mobile station 804 every time he opens a door.
[00103] In some embodiments the mobile station app installed in any of the mobile stations 800 802, 804, 806 is configured to activate a power transmission device to scan for nearby locks. This may preferably happen during said predefined period, for example when the motion of the mobile station 800 802, 804, 806 is determined to stop based upon the gyroscope readings of that mobile station 800802, 804, 806, indicating that the mobile station has been pulled from the pocket, and is being used as a key to open a lock. Alternatively, the mobile station app 900 may be configured to periodically activate the power transmission device to scan for nearby locks during said predefined period of remembering user authentication.
[00104] In some embodiments, after a pre-defined time, the lock is automatically locked using the electric power received from the mobile station 800, 802, 804, 806 during the opening procedure and/or opening touch. In some embodiments the historical openings and closures of the locks are recorded either on the mobile stations 800, 802, 804, 806, on the cloud server 810, or both. This way, the digital locking application 900 could double as a work time monitor, recording for example the hours spent by an employee at his work. Or the recorded and logged time could be used as basis for hotel or lease or short term stay, such as Airbnb, billing, if the time spent in a room is used as a basis for billing the digital key holder.
[00105] Any features of embodiment 80 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 40, 50, 60, 70 and/or 90 in accordance with the invention.
[00106] FIG. 9 illustrates an embodiment 90 of a user interface showing a mobile digital locking application 900 when the user is slightly further away from the lock, in accordance with the invention.
[00107] The mobile digital locking application 900 typically uses a short-range wireless communication connection that may be any of the following: Bluetooth, NFC, Wi-Fi, infrared, microwave and/or laser connection. In some embodiments the mobile digital locking application may also communicate via cellular data, such as 4G/5G with the lock and/or the cloud server.
[00108] In screenshot 910 the mobile station app 900 stores multiple keys and keeps security copies of the keys on the cloud account of the user on at least one cloud server. For example, the user may have digital keys that are used at Home 905 or at Work 904 stored in the system.
[00109] In Screenshot 920 the user may send the digital key 904, 905 or a copy of the digital key to another person 802, 804, 806 via electronic messaging 921, thereby authorizing the opening of the lock 500 to this person. Typically, the electronic message is sent via the cellular communication network or via a short-range wireless communication connection.
[00110] In screenshot 930 the mobile station app 900 is configured to determine the location 932 of the mobile station 800, 802, 804, 806 and store the screen lock authentication at the stored location, and inside a pre-defined distance of the stored location permit multiple lock openings and closures from the same or multiple different locks without requesting the screen lock authentication. The digital keys typically have validity periods which may be configured from the mobile station application 934.
[00111] In screenshot 940 after a pre-defined time the lock is automatically locked, preferably by using the electric power received from the mobile station during the opening procedure and/or touch. The closed and opened locks, their locations and times when the locks were closed or opened may be stored into an electronic log, which may be stored on the mobile station 800, 802, 804, 806 and/or on the cloud server 810.
[00112] Any features of embodiment 90 may be readily combined or permuted with any of the other embodiments 10, 20, 30, 40, 50, 60, 70 and/or 80 in accordance with the invention.
[00113] In some embodiments the mobile cloud app may contain a feature with which the user can erase access related or enabling data, in the event that the user is the victim of theft or extortion or any other unauthorized or illegal pursuit to obtain access to rooms, venues or assets the user has access to. For example, if the phone is dropped, the mobile cloud app may activate the erasing of access related or enabling data. Similarly if the gyroscope or accelerometer readings of the mobile station indicate violence, e.g. the user being overpowered by a robber, mugger, or other aggressive third party, the mobile cloud app may erase all access related data pertaining to locks the user has entry. Access related data, such as digital keys related to the locks the user has access to, can in some embodiments be restored from the cloud after the erasing, for example with a special procedure where the real user is identified to be no longer a victim of a crime by a law enforcement official, notary or the like.
[00114] In some embodiments the mobile cloud app monitors NFC communication using a magnetometer, and its signal, in the mobile station. NFC communication is initiated, when the mobile station observes the presence of a NFC antenna or a lock, for example based on X, Y, Z vector data. This feature works especially well with NFC antennas and/or locks that have a permanent magnet within them, for example at their core. The permanent magnet typically gives rise to an easily observable magnetic field. Different NFC locks, NFC keys, and NFC antennas as well as permanent magnets are described in EP3217365 of the inventor, which is incorporated as a reference to this application.
[00115] The invention has been explained in the aforementioned and sizeable advantages of the invention have been demonstrated. The invention allows the mobile user to stop using physical keys, and instead use his mobile phone with digital keys stored within a cloud app. Using the inventive mobile cloud app is even more convenient than physical brass or steel keys, because there is no need to insert, turn or wiggle the key. Merely opening the latch is sufficient to open the lock and the door. When the mobile locking cloud application is within communication range of the self-powered lock, the app can submit the digital key automatically by answering any queries or prompts and by automatically submitting the keys to open the lock. The app can also release a power pulse from the mobile station to the lock to power the lock, which tremendously lowers the complexity and cost of the engineering required to install and maintain the locks in buildings or vehicles.
[00116] The invention has been explained above with reference to the aforementioned embodiments. However, it is clear that the invention is not only restricted to these embodiments, but comprises all possible embodiments within the spirit and scope of the inventive thought and the following patent claims.
REFERENCES
US 2019/0066415 Al, MOBILE-BASED ACCESS CONTROL SYSTEM, PANG et al., published on February 28, 2019.
US9894471B1, Wireless coded communication (WCC) devices with power harvesting power sources for processing biometric identified functions, Zalewski et al., granted on February 13, 2018.
US10237259B2, Systems and Methods for Distributed Identity Verification, Ronda et al., granted on March 19, 2019.
US20190159026A1, Hybrid Authentication of Vehicle Devices And/or Mobile User Devices, Rezaei, published on May 23, 2019.
WO2019/069129A1, Methods and Devices for Managing Access to A Vehicle, Keyfree Technologies Inc., Wright et al., published on April 11, 2019.
US10304273B2, Intelligent Door Lock System with Third Party Secured Access to A Dwelling, Johnson et al., granted on May 28, 2019.
US10253528, Digital Lock, Mika Pukari, granted on 9th April, 2019.
EP3217365, Near Field Communication Tag, Vaino Tikkanen, Janne Heusala, Mika Pukari, published on 13th September 2017.

Claims

Claims
1. A Digital Locking system, comprising a mobile station (200, 500, 800), a mobile station app (300, 600, 900), a cloud server (216, 816), and a self-powered lock (224, 524) configured to open and lock a door, characterized in that,
-the mobile station app (300, 600, 900) is installed in the mobile station (200, 500, 800) and is configured to be updated and maintained by software updates from the cloud server (216, 810),
- the mobile station (200, 500, 800) is configured to provide the operating power to the lock (224, 524) without a power cord,
-the mobile station app (300, 600, 900) is configured to communicate with the lock (224, 524) via a short-range wireless communication connection, and
-the mobile station app (300, 600, 900) is configured authenticate the user of the mobile station (200, 500, 800) when the screen lock is unlocked and to remember the authentication of the user to the mobile station (200, 500, 800) for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate,
-during the pre-defined time period the mobile station app (300, 600, 900) is configured to submit a digital key of the user via the short-range wireless communication connection to the lock, thereby opening the lock.
2. A system as claimed in claim 1 , characterized in that, the door and its lock is replaced by a padlock or a bicycle lock.
3. A system as claimed in claim 1, characterized in that, the operating power of the lock (224, 524) is transmitted to the lock (224, 524) by the mobile station’s wireless power transmission device (206, 506) that may include any of NFC or Qi, and when the lock (224, 524) is powered, the short range wireless communication is established between the lock (224, 524) and the mobile station (200, 500, 800).
4. A system as claimed in claim 1 , characterized in that, the short-range wireless communication connection is a Bluetooth, NFC, Wi-Fi, infrared, microwave and/or laser connection.
5. A system as claimed in claim 1, characterized in that, the user may send the digital key or a copy of the digital key to another person via electronic messaging, thereby authorizing the opening of the lock (224, 524) to this person.
6. A system as claimed in claim 3, characterized in that, the electronic message is sent via the cellular communication network or via a short-range wireless communication connection.
7. A system as claimed in claim 1, characterized in that, the pre-defined time period is configured to extend to the time after the mobile station screen becomes locked, and the mobile station app (300, 600, 900) is configured to communicate the digital key to the lock (224, 524) without the user having to unlock the mobile station screen by reauthentication.
8. A system as claimed in claim 1, characterized in that, the mobile station app (300, 600, 900) is configured to store multiple keys and keep security copies of the keys on the cloud account of the user on at least one cloud server (216, 810) or generate new keys.
9. A system as claimed in claim 1, characterized in that, the mobile station app (300, 600, 900) is configured to determine the location of the mobile station (200, 500, 800), and store the screen lock authentication at the stored location, and inside a pre-defined distance of the stored location permit multiple lock (224, 524) openings and closures from the same or multiple different locks without requesting the screen lock authentication.
10. A system as claimed in claim 1, characterized in that, the lock (224, 524) is touched with the mobile station (200, 500, 800) or the mobile station is brought within the operating range of NFC, which is below 5 centimeters, of the lock (224, 524) in order to open or close the lock.
11. A system as claimed in claim 10, characterized in that, during the said single touch the mobile station app (300, 600, 900) uses the NFC power transmission device (206, 506) and communication connection to open the lock (224, 524) without a need for the user to retouch or provide a further approval for opening the lock, beyond the turning of the handle or the knob to open the latch in order to open the door.
12. A system as claimed in claim 1, characterized in that, the mobile station app (300, 600,
900) is configured to activate power transmission device (206, 506) to scan for nearby locks during said predefined period when the motion of the mobile station (200, 500, 800) is determined to stop based upon the gyroscope- or accelerometer readings of the mobile station.
13. A system as claimed in claim 1, characterized in that, the mobile station app (300, 600,
900) is configured to periodically activate the power transmission device (206, 506) to scan for nearby locks during said predefined period.
14. A system as claimed in claim 1, characterized in that, after a pre-defined time the lock (224, 524) is automatically locked using the electric power received from the mobile station (200, 500, 800) during the opening procedure and/or touch.
15. A Digital Locking software program product stored in a non-transient memory medium, configured to operate in system comprising a mobile station (200, 500, 800), a mobile station app (300, 600, 900), a cloud server (216, 810), and a self-powered lock (224, 524) configured to open and lock a door, characterized in that,
-the mobile station app (300, 600, 900) is installed in the mobile station (200, 500, 800) and is configured to be updated and maintained by software updates from the cloud server (216, 810),
- the mobile station (200, 500, 800) is configured to provide the operating power to the lock (224, 524) without a power cord,
-the mobile station app (300, 600, 900) is configured to communicate with the lock (224, 524) via a short-range wireless communication connection, and
-the mobile station app (300, 600, 900) is configured authenticate the user of the mobile station (200, 500, 800) when the screen lock is unlocked and to remember the authentication of the user to the mobile station for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate,
-during the pre-defined time period the mobile station app (300, 600, 900) is configured to submit a digital key of the user via the short-range wireless communication connection to the lock, thereby opening the lock.
16. A software as claimed in claim 1, characterized in that, the door and its lock is replaced by a padlock or a bicycle lock.
17. A software program product as claimed in claim 15, characterized in that, the operating power of the lock (224, 524) is transmitted to the lock (224, 524) by the mobile station’s wireless power transmission device (206, 506) that may include any of NFC or Qi, and when the lock (224, 524) is powered, the short range wireless communication is established between the lock (224, 524) and the mobile station (200, 500, 800).
18. A software program product as claimed in claim 15, characterized in that, the short-range wireless communication connection is a Bluetooth, NFC, Wi-Fi, infrared, microwave and/or laser connection.
19. A software program product as claimed in claim 15, characterized in that, the user may send the digital key or a copy of the digital key to another person via electronic messaging, thereby authorizing the opening of the lock (224, 524) to this person.
20. A software program product as claimed in claim 15, characterized in that, the electronic message is sent via the cellular communication network or via a short-range wireless communication connection.
21. A software program product as claimed in claim 15, characterized in that, the pre-defined time period is configured to extend to the time after the mobile station screen becomes locked, and the mobile station app (300, 600, 900) is configured to communicate the digital key to the lock (224, 524) without the user having to unlock the mobile station screen by reauthentication.
22. A software program product as claimed in claim 15, characterized in that, the mobile station app (300, 600, 900) is configured to store multiple keys and keep security copies of the keys on the cloud account of the user on at least one cloud server (216, 810) or generate new keys.
23. A software program product as claimed in claim 15, characterized in that, the mobile station app (300, 600, 900) is configured to determine the location of the mobile station (200, 500, 800), and store the screen lock authentication at the stored location, and inside a pre-defined distance of the stored location permit multiple lock openings and closures from the same or multiple different locks without requesting the screen lock authentication.
24. A software program product as claimed in claim 15, characterized in that, the lock (224, 524) is touched with the mobile station (200, 500, 800) or the mobile station is brought within the operating range of NFC, which is below 5 centimeters, of the lock (224, 524) in order to open or close the lock.
25. A software program product as claimed in claim 24, characterized in that, during the said single touch the mobile station app (300, 600, 900) uses the NFC power transmission device (206, 506) and communication connection to open the lock (224, 524) without a need for the user to retouch or provide a further approval for opening the lock, beyond the turning of the handle or the knob to open the latch in order to open the door.
26. A software program product as claimed in claim 15, characterized in that, the mobile station app (300, 600, 900) is configured to activate power transmission device (206, 506) to scan for nearby locks during said predefined period when the motion of the mobile station (200, 500, 800) is determined to stop based upon the gyroscope or accelerometer readings of the mobile station.
27. A software program product as claimed in claim 15, characterized in that, the mobile station app (300, 600, 900) is configured to periodically activate the power transmission device (206, 506) to scan for nearby locks during said predefined period.
28. A software program product as claimed in claim 15, characterized in that, after a pre defined time the lock (224, 524) is automatically locked using the electric power received from the mobile station (200, 500, 800) during the opening procedure and/or touch.
29. A Digital Locking method, comprising a mobile station (200, 500, 800), a mobile station app (300, 600, 900), a cloud server (216, 810), and a self-powered lock (224, 524) configured to open and lock a door, characterized by the following steps,
-the mobile station app (300, 600, 900) installed in the mobile station (200, 500, 800) updates from the cloud server (216, 810), (102) -the mobile station (200, 500, 800) provides the operating power to the lock (224, 524) without a power cord (104),
-the mobile station app (300, 600, 900) communicates with the lock (224, 524) via a short-range wireless communication connection (106), and
-the mobile station app (300, 600, 900) authenticates the user of the mobile station (200, 500, 800) when the screen lock is unlocked and to remembers the authentication of the user to the mobile station (200, 500, 800) for a predefined time period that is longer than the time it takes for the mobile station screen lock to activate (108),
-during the pre-defined time period the mobile station app (300, 600, 900) submits a digital key of the user via the short-range wireless communication connection to the lock, thereby opening the lock (110).
30. A method as claimed in claim 29, characterized in that, the door and its lock is replaced by a padlock or a bicycle lock.
31. A method as claimed in claim 29, characterized in that, the operating power of the lock (224, 524) is transmitted to the lock (224, 524) by the mobile station’s wireless power transmission device (206, 506)) that may include any of NFC or Qi, and when the lock (224,
524) is powered, the short range wireless communication is established between the lock (224, 524) and the mobile station (200, 500, 800).
32. A method as claimed in claim 29, characterized in that, the short-range wireless communication connection is a Bluetooth, NFC, Wi-Fi, infrared, microwave and/or laser connection.
33. A method as claimed in claim 29, characterized in that, the user sends the digital key or a copy of the digital key to another person via electronic messaging, thereby authorizing the opening of the lock (224, 524) to this person.
34. A method as claimed in claim 29, characterized in that, the electronic message is sent via the cellular communication network or via a short-range wireless communication connection.
35. A method as claimed in claim 29, characterized in that, the pre-defined time period extends to the time after the mobile station (200, 500, 800) screen becomes locked, and the mobile station (200, 500, 800) app (300, 600, 900) communicate the digital key to the lock (224, 524) without the user having to unlock the mobile station (200, 500, 800) screen by reauthentication.
36. A method as claimed in claim 29, characterized in that, the mobile station (200, 500, 800) app (300, 600, 900) stores multiple keys and keeps security copies of the keys on the cloud account of the user on at least one cloud server (216, 810) or generates new keys.
37. A method as claimed in claim 29, characterized in that, the mobile station (200, 500, 800) app (300, 600, 900) determines the location of the mobile station (200, 500, 800), and stores the screen lock authentication at the stored location, and inside a pre-defined distance of the stored location permits multiple lock (224, 524) openings and closures from the same or multiple different locks without requesting the screen lock authentication.
38. A method as claimed in claim 29, characterized in that, the lock (224, 524) is touched with the mobile station (200, 500, 800) or the mobile station is brought within the operating range of NFC, which is below 5 centimeters, of the lock (224, 524) in order to open or close the lock.
39. A method as claimed in claim 38, characterized in that, during the said single touch the mobile station app (300, 600, 900) uses the NFC power transmission device (206, 506)) and communication connection to open the lock (224, 524) without a need for the user to retouch or provide a further approval for opening the lock.
40. A method as claimed in claim 29, characterized in that, the mobile station app (300, 600, 900) activates a power transmission device (206, 506) to scan for nearby locks during said predefined period when the motion of the mobile station (200, 500, 800) is determined to stop based upon the gyroscope readings of the mobile station.
41. A method as claimed in claim 29, characterized in that, the mobile station app (300, 600, 900) periodically activates the power transmission device (206, 506) to scan for nearby locks during said predefined period.
42. A method as claimed in claim 29, characterized in that, after a pre-defined time the lock (224, 524) is automatically locked using the electric power received from the mobile station (200, 500, 800) during the opening procedure and/or touch.
43. A digital locking system, comprising: a mobile station; a mobile station app; and a self-powered lock configured to lock a door, wherein the mobile station is configured to provide operating power to the lock, the mobile station app is configured to communicate with the lock via a Near Field Communication (NFC) connection, and the mobile station app is configured to: authenticate a user of the mobile station when the screen lock for the mobile station is unlocked, and remember the authentication of the user for the mobile station for a pre-defined time period that is longer than a time it takes for the screen lock to activate, wherein during the pre-defined time period the mobile station app is configured to submit a digital key relating to the user via the NFC connection to the lock, thereby opening the lock.
44. The system of claim 1 , wherein the user is authenticated with the screen lock authentication mechanism which may optionally use biometric identification.
45. The mobile station app of claim 15, wherein the user is authenticated with the screen lock authentication mechanism which may optionally use biometric identification.
PCT/FI2020/050617 2019-11-06 2020-09-23 Mobile digital locking technology WO2021089907A1 (en)

Priority Applications (14)

Application Number Priority Date Filing Date Title
CA3151713A CA3151713A1 (en) 2019-11-06 2020-09-23 Mobile digital locking technology
AU2020380530A AU2020380530A1 (en) 2019-11-06 2020-09-23 Mobile digital locking technology
EP20885489.3A EP4055569A4 (en) 2019-11-06 2020-09-23 Mobile digital locking technology
CN202080066732.4A CN114430846A (en) 2019-11-06 2020-09-23 Mobile digital locking technique
KR1020227007993A KR20220103090A (en) 2019-11-06 2020-09-23 Mobile digital lock technology
JP2022515667A JP7555400B2 (en) 2019-11-06 2020-09-23 Mobile Digital Lock Technology
US17/640,734 US20220327877A1 (en) 2019-11-06 2020-09-23 Mobile digital locking technology
EP20203170.4A EP3819878B1 (en) 2019-11-06 2020-10-21 Mobile digital locking technology
US17/076,747 US11017621B1 (en) 2019-11-06 2020-10-21 Mobile digital locking technology
ES20203170T ES2906607T3 (en) 2019-11-06 2020-10-21 Mobile digital closing technology
ES21197269T ES2925990T3 (en) 2019-11-06 2020-10-21 Mobile digital closing technology
EP21197269.0A EP3951727B1 (en) 2019-11-06 2020-10-21 Mobile digital locking technology
DK20203170.4T DK3819878T3 (en) 2019-11-06 2020-10-21 Mobile digital locking technology
IL291171A IL291171A (en) 2019-11-06 2022-03-07 Mobile digital locking technology

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201962931580P 2019-11-06 2019-11-06
US62/931,580 2019-11-06
US16/821,880 US10872484B1 (en) 2019-11-06 2020-03-17 Mobile digital locking technology
US16/821,880 2020-03-17

Publications (1)

Publication Number Publication Date
WO2021089907A1 true WO2021089907A1 (en) 2021-05-14

Family

ID=73823524

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FI2020/050617 WO2021089907A1 (en) 2019-11-06 2020-09-23 Mobile digital locking technology

Country Status (2)

Country Link
US (1) US10872484B1 (en)
WO (1) WO2021089907A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113898254A (en) * 2021-10-11 2022-01-07 石家庄华泰电力工具有限公司 Remote control method and management system suitable for intelligent safety management cabinet
US11804084B2 (en) 2013-09-10 2023-10-31 Lockfob, Llc Contactless electronic access control system
US12027001B2 (en) 2020-03-31 2024-07-02 Lockfob, Llc Electronic access control

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102508799B1 (en) * 2016-07-05 2023-03-13 삼성전자주식회사 Electronic apparatus and method for unlocking locking device
US11017621B1 (en) * 2019-11-06 2021-05-25 Axtuator OY Mobile digital locking technology

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2592601A1 (en) * 2011-11-11 2013-05-15 iLOQ Oy Electromechanical lock
FI20175472A1 (en) * 2017-05-24 2018-11-25 Rejlers Finland Oy Method and arrangement for opening and closing a lock and use of the said method and arrangement
US20190169874A1 (en) * 2017-12-05 2019-06-06 Noke, Inc. Wireless-enabled interchangeable locking core

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101642725B1 (en) * 2010-04-14 2016-08-11 삼성전자 주식회사 Method and apparatus for managing lock function in mobile terminal
US20140292481A1 (en) * 2011-03-17 2014-10-02 Unikey Technologies, Inc. Wireless access control system and related methods
EP2888855B1 (en) * 2012-08-21 2018-12-19 Onity Inc. Systems and methods for lock access management using wireless signals
US9704316B2 (en) * 2013-09-10 2017-07-11 Gregory Paul Kirkjan Contactless electronic access control system
US9460577B2 (en) * 2014-07-17 2016-10-04 Hyundai Motor Company Sharing a key for a vehicle
US20170098335A1 (en) * 2015-10-02 2017-04-06 Stanley Security Solutions, Inc. Cardless access control with electronic locks using smartphones

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2592601A1 (en) * 2011-11-11 2013-05-15 iLOQ Oy Electromechanical lock
FI20175472A1 (en) * 2017-05-24 2018-11-25 Rejlers Finland Oy Method and arrangement for opening and closing a lock and use of the said method and arrangement
US20190169874A1 (en) * 2017-12-05 2019-06-06 Noke, Inc. Wireless-enabled interchangeable locking core

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4055569A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11804084B2 (en) 2013-09-10 2023-10-31 Lockfob, Llc Contactless electronic access control system
US12027001B2 (en) 2020-03-31 2024-07-02 Lockfob, Llc Electronic access control
CN113898254A (en) * 2021-10-11 2022-01-07 石家庄华泰电力工具有限公司 Remote control method and management system suitable for intelligent safety management cabinet

Also Published As

Publication number Publication date
US10872484B1 (en) 2020-12-22

Similar Documents

Publication Publication Date Title
US11017621B1 (en) Mobile digital locking technology
US10872484B1 (en) Mobile digital locking technology
EP3819878B1 (en) Mobile digital locking technology
US10868815B2 (en) Leveraging flexible distributed tokens in an access control system
US10783731B2 (en) Wireless tag-based lock actuation systems and methods
US20180152444A1 (en) Method and apparatus for making a decision on a card
KR101829018B1 (en) Digital doorlock system
US20130335193A1 (en) Electronic wireless lock
KR101963437B1 (en) System and method for doorlock
WO2018231703A1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US9621702B2 (en) Control system cooperating with a mobile device
CN109035499A (en) A kind of electronic password lock authentication method based on dynamic password
KR20160006559A (en) Entrance Control System and Method Thereof Using Near Field Communication Doorlock
TW202337170A (en) Multifamily electronic lock credential management
US20230075252A1 (en) Methods, systems, apparatus, and devices for controlling access to access control locations
KR20180014893A (en) Entrance Control System and Method Thereof Using Near Field Communication
KR20200052434A (en) Security system and method for IoT equipment
Yashwant et al. iLock: State-of-the-art sophisticated door lock for wireless devices
CN109493493B (en) NFC-based safe intelligent hotel access control system and method
TW201800652A (en) Door access control system with automatic unlocking function and unlocking method thereof that comprises a door lock controller and an electronic device carried by a user such that when the electronic device is approaching the door lock controller, the door lock controller, upon identifying the user, automatically unlock the door lock
CN110675538A (en) Intelligent door lock system
KR20150142914A (en) System and method for access certification using near field communication
JP5548559B2 (en) Authentication method using information recording medium
JP6934441B2 (en) Management server, authentication method, computer program and service cooperation system
WO2024043835A1 (en) A system and method for sharing access to an electronic lock

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20885489

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 3151713

Country of ref document: CA

ENP Entry into the national phase

Ref document number: 2022515667

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2020380530

Country of ref document: AU

Date of ref document: 20200923

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2020885489

Country of ref document: EP

Effective date: 20220607