WO2022082268A1 - A locking system - Google Patents

A locking system Download PDF

Info

Publication number
WO2022082268A1
WO2022082268A1 PCT/AU2021/051227 AU2021051227W WO2022082268A1 WO 2022082268 A1 WO2022082268 A1 WO 2022082268A1 AU 2021051227 W AU2021051227 W AU 2021051227W WO 2022082268 A1 WO2022082268 A1 WO 2022082268A1
Authority
WO
WIPO (PCT)
Prior art keywords
lock module
digital device
container
person
locking system
Prior art date
Application number
PCT/AU2021/051227
Other languages
French (fr)
Inventor
Jonathan Kempe
Original Assignee
Verifai Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2020903835A external-priority patent/AU2020903835A0/en
Application filed by Verifai Pty Ltd filed Critical Verifai Pty Ltd
Publication of WO2022082268A1 publication Critical patent/WO2022082268A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B47/00Operating or controlling locks or other fastening devices by electric or magnetic means
    • E05B2047/0048Circuits, feeding, monitoring
    • E05B2047/005Opening, closing of the circuit
    • E05B2047/0054Opening, closing of the circuit using microprocessor, printed circuits, or the like
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B47/00Operating or controlling locks or other fastening devices by electric or magnetic means
    • E05B2047/0094Mechanical aspects of remotely controlled locks
    • E05B2047/0095Mechanical aspects of locks controlled by telephone signals, e.g. by mobile phones
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B47/00Operating or controlling locks or other fastening devices by electric or magnetic means
    • E05B47/02Movement of the bolt by electromagnetic means; Adaptation of locks, latches, or parts thereof, for movement of the bolt by electromagnetic means
    • E05B47/026Movement of the bolt by electromagnetic means; Adaptation of locks, latches, or parts thereof, for movement of the bolt by electromagnetic means the bolt moving rectilinearly
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B67/00Padlocks; Details thereof
    • E05B67/06Shackles; Arrangement of the shackle
    • E05B67/22Padlocks with sliding shackles, with or without rotary or pivotal movement
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/0042Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C2009/0092Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for cargo, freight or shipping containers and applications therefore in general

Definitions

  • the present invention relates to the shipping industry and, more particularly to a lock system for shipping containers which is capable of positively identifying the person interacting with the lock.
  • It includes inserting, into a seal device at a container, an electronic bolt; reading, by the seal device, a serial number stored in the electronic bolt; communicating, from the seal device, to a user application, insertion of the bolt; scanning, by the user via a handheld device, a barcode on the seal device representative of an identification of the seal device; communicating, from the handheld device to the user application, the identification of the seal device; inputting, by a user at the container via the handheld device, information associated with the container; communicating, from the handheld device to the user application, the information associated with the container; associating, in a database by the user application, the information associated with the container with the bolt serial number and the identification of the seal device; communicating, by the user application, a confirmation to the seal device.
  • a problem with the system disclosed in US patent publication number 2016/0300183 Al is that a corrupt worker could disclose their Transportation Worker Identification Credential (TWIC) to another unauthorised person, who could use it to tamper with a shipping container.
  • TWIC Transportation Worker Identification Credential
  • the person who locks or unlocks the shipping container may not be the person identified with a TWIC number in the third-party database of the prior art system.
  • the prior art system does not uniquely identify the person who locked or unlocked the shipping container at the exact moment that the shipping container is locked or unlocked. For example, a person designated with the job of locking the container could delegate the job to a third party who uses the person’s TWIC number when locking or unlocking the container.
  • the prior art system of US patent publication number 2016/0300183 Al also relies on a single use shipping seal in order to complete the chain of custody.
  • the shipping seal is a bolt which is pushed into the lock and snaps into place.
  • the shipping seal has a barcode on it which is read by the prior art device.
  • the problem with the prior art system is that barcodes can be copied.
  • the chips inside the electronic bolt can also be copied. This means that the chip inside the electronic bolt might be an invalid or copied chip.
  • the prior art system is not truly capable of identifying the person at the exact moment that the container is locked or unlocked.
  • the object of the present invention is to provide a locking system adapted to electronically and definitively identify the individuals who interact with the cargo.
  • a locking system comprising:
  • a software application on the digital device that is programmed to: i. identify the person interacting with the lock module via biometric sensors available on the digital device; and ii. record the digital identity of the person on the remote server.
  • the digital device may be a cell phone.
  • the biometric sensor on the digital device is preferably a camera with software adapted for facial recognition. Additional biometric sensors on the digital device may include a fingerprint reader, an iris scanner, a microphone, a DNA sensor, a vein reader, or other hardware connected to the digital device.
  • the lock module preferably includes an electronic unique identifier code within the device.
  • the electronic unique identifier code may change randomly each time the lock module is electronically interrogated.
  • the unique identifier may be generated by a quantum secure device, other hardware security device or a combination of devices.
  • the processor may have a database in which it stores information about lock status and may also record and store when and where the lock was used. Further, the processor may periodically communicate information to the digital device and the remote server.
  • the system may include sensing devices placed within the cargo container to detect tampering and monitor ambient conditions.
  • the locking system may include:
  • a remote light (luminosity) sensor to ascertain if the container was opened or exposed to light
  • an accelerometer device to measure shock, vibration and to track the patterns of movement of the container
  • thermometer to measure temperature
  • Figure 1 is an overview illustration of the locking system according to an embodiment of the present invention.
  • Figure 2 is a front wire frame view of a lock module according to an embodiment of the present invention.
  • Figure 3 is an isometric wire frame view of the lock module of figure 2.
  • Figure 4 is a side wire frame view of the lock module of figure 2.
  • Figure 1 shows an overall view of the locking system 10 for a cargo container 12.
  • the locking system 10 has a lock module 14.
  • the lock module 14 has an internal processor 16 (see figure 2).
  • the lock module 14 includes an antenna 18 which enables the lock module 14 to communicate with a cell phone 20.
  • the processor 16 on the lock module 14 runs a software application which is programmed to communicate its status to a remote server 22 via the communications module 24 (see figure 2) and the antenna 18.
  • a person 26 uses the cell phone 20 running the software application to communicate with the remote server 22.
  • the person 26 pre-registers their biometric identification data and personal data on the remote server 22 in a digital profile via the software application.
  • the software application checks the data to ensure that the person is authorised.
  • the cell phone 20 has a camera with facial recognition technology to create the digital profile, as shown in figure 1. This is the preferred means of biometrically detecting the identity of the person 26.
  • the lock module 14 has an internal, electronically generated unique identifier code.
  • the code is generated by the processor 16 and may also include a code generated by a quantum secure device or other hardware security device or combination of devices.
  • the identifier code ensures device uniqueness as well as cryptographically securing radio frequency communications with the server 22.
  • the person 26 logs on to their cell phone 20 using biometric facial recognition. This establishes that the person 26 is the correct person assigned to the cell phone 20 and can be matched to the profile on the server 22.
  • the cell phone 20 then interrogates the lock module 14 using secured BluetoothTM Low Energy BLE communications.
  • the lock module 14 may also use Near Field Communications or other suitable Radio Frequency transmission means.
  • the cell phone 20 analyses the identifier code and the status of the lock module 14 and combines it with the data from the cell phone 20, of the person 26 and sends it to the server 22.
  • the server 22 logs the person who interacted with lock module 14 and where they interacted with the lock module 14. This log may include the GPS coordinates and/or other triangulated radio frequency coordinates.
  • the locking system 10 may include sensor devices 28 located within the container 12 which monitor parameters such as temperature, gasses, humidity, sound, light, movement, barometric pressure, or radiation.
  • the devices operate using radio frequency transmissions, BluetoothTM Low Energy, Wi-FiTM, Sub-Ghz Mesh technology or a combination of those communication means.
  • the lock module 14 scans these devices 28 at a pre-determined frequency and stores its data in secure storage for transmission to the server 22.
  • the sensor devices 28 can be used to monitor and report on the condition of the cargo, and to assist in identifying whether the cargo has been tampered with in transit.
  • the locking system 10 of the present invention can definitively identify the individuals who lock and unlock the containers, as well as when and where the containers were opened or closed. Combining this critical information with the data acquired by the devices 28 increases the security, visibility, and transparency of the entire supply chain, and reduces the likelihood of a significant number of supply-chain failures.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The present invention is a locking system which is particularly well suited for shipping containers. The system has a lock module with a processor and antenna, a digital device such as a cell phone, adapted to communicate with the lock module, a remote server adapted to communicate with the lock module and the digital device. The invention is characterized in that it includes a software application on the digital device that is programmed to identify the person interacting with the lock module via biometric sensors, namely facial recognition, available on the digital device and record the digital identity of the person on the remote server.

Description

A LOCKING SYSTEM
TECHNICAL FIELD
[0001] The present invention relates to the shipping industry and, more particularly to a lock system for shipping containers which is capable of positively identifying the person interacting with the lock.
BACKGROUND
[0002] There are a number of failures that plague supply chains in the logistics industry. A significant amount of food and pharmaceutical wastage occurs because perishable items are poorly secured, processed inefficiently and not monitored accurately whilst in transit. Cargo can be stolen whilst in transit, or when it is at rest. People can make false insurance claims for stock that is allegedly stolen, damaged or lost in transit. Shipping containers are also used to traffic drugs, weapons, people or counterfeit goods across borders. On some occasions, people steal excess space in shipping containers and use it smuggle contraband.
[0003] All of these problems affect economic growth, negatively impact business and ultimately disrupt the livelihoods of people. These problems also create challenges for the government agencies that enforce law and order. Crime syndicates exploit these inefficiencies. Due to limitations in current procedures, it is hard to identify who is involved, as there are limited options for recording which people interact with cargo whilst it is being transported.
[0004] A prior US patent publication number 2016/0300183 Al owned by Google Inc and published on 13 October 2016 (which is a continuation in part from US provisional application No. 61/155,887, filed on Feb. 26, 2009) discloses a method of securing a container. It includes inserting, into a seal device at a container, an electronic bolt; reading, by the seal device, a serial number stored in the electronic bolt; communicating, from the seal device, to a user application, insertion of the bolt; scanning, by the user via a handheld device, a barcode on the seal device representative of an identification of the seal device; communicating, from the handheld device to the user application, the identification of the seal device; inputting, by a user at the container via the handheld device, information associated with the container; communicating, from the handheld device to the user application, the information associated with the container; associating, in a database by the user application, the information associated with the container with the bolt serial number and the identification of the seal device; communicating, by the user application, a confirmation to the seal device.
[0005] The prior art US patent publication number 2016/0300183 Al publication states: “In addition, the PDA D30 could be integrated with the Transportation Worker Identification Credential (TWIC) governmental program — which is a biometric credential that ensures only vetted workers are eligible to enter a secure area of a Maritime Transportation Security Act- regulated port or vessel unescorted — to speed up the authentication of users and associate the arming and disarming of the CSD to a specific individual.”
[0006] A problem with the system disclosed in US patent publication number 2016/0300183 Al is that a corrupt worker could disclose their Transportation Worker Identification Credential (TWIC) to another unauthorised person, who could use it to tamper with a shipping container. The person who locks or unlocks the shipping container may not be the person identified with a TWIC number in the third-party database of the prior art system. The prior art system does not uniquely identify the person who locked or unlocked the shipping container at the exact moment that the shipping container is locked or unlocked. For example, a person designated with the job of locking the container could delegate the job to a third party who uses the person’s TWIC number when locking or unlocking the container.
[0007] The prior art system of US patent publication number 2016/0300183 Al also relies on a single use shipping seal in order to complete the chain of custody. The shipping seal is a bolt which is pushed into the lock and snaps into place. The shipping seal has a barcode on it which is read by the prior art device. The problem with the prior art system is that barcodes can be copied. The chips inside the electronic bolt can also be copied. This means that the chip inside the electronic bolt might be an invalid or copied chip. In this prior art system, there is no direct relationship between the action of locking the container and the shipping seal of the container. The prior art system is not truly capable of identifying the person at the exact moment that the container is locked or unlocked.
[0008] The object of the present invention is to provide a locking system adapted to electronically and definitively identify the individuals who interact with the cargo. SUMMARY OF THE INVENTION
[0009] According to the present invention, there is a locking system comprising:
(a) a lock module with a processor and antenna;
(b) a digital device adapted to communicate with the lock module; and
(c) a remote server adapted to communicate with the lock module and the digital device; and
(d) a software application on the digital device that is programmed to: i. identify the person interacting with the lock module via biometric sensors available on the digital device; and ii. record the digital identity of the person on the remote server.
[0010] The digital device may be a cell phone. The biometric sensor on the digital device is preferably a camera with software adapted for facial recognition. Additional biometric sensors on the digital device may include a fingerprint reader, an iris scanner, a microphone, a DNA sensor, a vein reader, or other hardware connected to the digital device.
[0011] The lock module preferably includes an electronic unique identifier code within the device. The electronic unique identifier code may change randomly each time the lock module is electronically interrogated. The unique identifier may be generated by a quantum secure device, other hardware security device or a combination of devices.
[0012] The processor may have a database in which it stores information about lock status and may also record and store when and where the lock was used. Further, the processor may periodically communicate information to the digital device and the remote server.
[0013] The system may include sensing devices placed within the cargo container to detect tampering and monitor ambient conditions. For example, the locking system may include:
(a) a remote light (luminosity) sensor to ascertain if the container was opened or exposed to light, (b) an accelerometer device to measure shock, vibration and to track the patterns of movement of the container,
(c) a thermometer to measure temperature,
(d) a gas sensor to detect the presence of certain gasses,
(e) a humidity sensor,
(f) a pressure sensor, or
(g) a radiation level sensor.
[0014] Any of the features described herein can be combined in any combination with any one or more of the other features described herein within the scope of the invention.
BRIEF DESCRIPTION OF DRAWINGS
[0015] Various embodiments of the invention will be described with reference to the following drawings, in which:
[0016] Figure 1 is an overview illustration of the locking system according to an embodiment of the present invention.
[0017] Figure 2 is a front wire frame view of a lock module according to an embodiment of the present invention.
[0018] Figure 3 is an isometric wire frame view of the lock module of figure 2.
[0019] Figure 4 is a side wire frame view of the lock module of figure 2.
DETAILED DESCRIPTION
[0020] Figure 1 shows an overall view of the locking system 10 for a cargo container 12. The locking system 10 has a lock module 14. The lock module 14 has an internal processor 16 (see figure 2). The lock module 14 includes an antenna 18 which enables the lock module 14 to communicate with a cell phone 20. The processor 16 on the lock module 14 runs a software application which is programmed to communicate its status to a remote server 22 via the communications module 24 (see figure 2) and the antenna 18.
[0021] A person 26 uses the cell phone 20 running the software application to communicate with the remote server 22. The person 26 pre-registers their biometric identification data and personal data on the remote server 22 in a digital profile via the software application. The software application checks the data to ensure that the person is authorised. The cell phone 20 has a camera with facial recognition technology to create the digital profile, as shown in figure 1. This is the preferred means of biometrically detecting the identity of the person 26.
[0022] The lock module 14 has an internal, electronically generated unique identifier code. The code is generated by the processor 16 and may also include a code generated by a quantum secure device or other hardware security device or combination of devices. The identifier code ensures device uniqueness as well as cryptographically securing radio frequency communications with the server 22.
[0023] The person 26 logs on to their cell phone 20 using biometric facial recognition. This establishes that the person 26 is the correct person assigned to the cell phone 20 and can be matched to the profile on the server 22. The cell phone 20 then interrogates the lock module 14 using secured Bluetooth™ Low Energy BLE communications. The lock module 14 may also use Near Field Communications or other suitable Radio Frequency transmission means. The cell phone 20 analyses the identifier code and the status of the lock module 14 and combines it with the data from the cell phone 20, of the person 26 and sends it to the server 22.
[0024] The server 22 logs the person who interacted with lock module 14 and where they interacted with the lock module 14. This log may include the GPS coordinates and/or other triangulated radio frequency coordinates.
[0025] The locking system 10 may include sensor devices 28 located within the container 12 which monitor parameters such as temperature, gasses, humidity, sound, light, movement, barometric pressure, or radiation. The devices operate using radio frequency transmissions, Bluetooth™ Low Energy, Wi-Fi™, Sub-Ghz Mesh technology or a combination of those communication means. The lock module 14 scans these devices 28 at a pre-determined frequency and stores its data in secure storage for transmission to the server 22. The sensor devices 28 can be used to monitor and report on the condition of the cargo, and to assist in identifying whether the cargo has been tampered with in transit.
[0026] In this way, the locking system 10 of the present invention can definitively identify the individuals who lock and unlock the containers, as well as when and where the containers were opened or closed. Combining this critical information with the data acquired by the devices 28 increases the security, visibility, and transparency of the entire supply chain, and reduces the likelihood of a significant number of supply-chain failures.
[0027] In the present specification and claims (if any), the word ‘comprising’ and its derivatives including ‘comprises’ and ‘comprise’ include each of the stated integers but does not exclude the inclusion of one or more further integers.
[0028] Reference throughout this specification to ‘one embodiment’ or ‘an embodiment’ means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment of the present invention. Thus, the appearance of the phrases ‘in one embodiment’ or ‘in an embodiment’ in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more combinations.
[0029] In compliance with the statute, the invention has been described in language more or less specific to structural or methodical features. It is to be understood that the invention is not limited to specific features shown or described since the means herein described comprises preferred forms of putting the invention into effect. The invention is, therefore, claimed in any of its forms or modifications within the proper scope of the appended claims (if any) appropriately interpreted by those skilled in the art.

Claims

7 CLAIMS
1. A locking system comprising:
(a) a lock module with a processor and antenna;
(b) a digital device adapted to communicate with the lock module;
(c) a remote server adapted to communicate with the lock module and the digital device; and
(d) a software application on the digital device that is programmed to: i. identify the person interacting with the lock module via biometric sensors available on the digital device; and ii. record the digital identity of the person on the remote server.
2. The locking system of claim 1, wherein the biometric sensors employ facial recognition.
3. The locking system of claim 1, wherein the lock module has a unique electronic identifier code which is generated each time that the lock module is electronically interrogated.
4. The locking system of claim 1, wherein the system includes a light sensor placed within the container and adapted to communicate with the processor in order to record the luminosity within the container and thereby ascertain when the container was opened and exposed to light.
PCT/AU2021/051227 2020-10-22 2021-10-21 A locking system WO2022082268A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
AU2020903835A AU2020903835A0 (en) 2020-10-22 A Locking System
AU2020903835 2020-10-22
AU2021107268A AU2021107268A4 (en) 2020-10-22 2021-08-25 A locking system
AU2021107268 2021-08-25

Publications (1)

Publication Number Publication Date
WO2022082268A1 true WO2022082268A1 (en) 2022-04-28

Family

ID=78819180

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2021/051227 WO2022082268A1 (en) 2020-10-22 2021-10-21 A locking system

Country Status (2)

Country Link
AU (1) AU2021107268A4 (en)
WO (1) WO2022082268A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7455225B1 (en) * 2005-02-22 2008-11-25 Sabioso, Inc. Method and system for monitoring and controlling goods while in transit
US8154397B2 (en) * 2005-05-04 2012-04-10 Astrin Arthur W Locking mechanism, systems and methods for cargo container transport security
US8392296B2 (en) * 2009-06-26 2013-03-05 Cubic Corporation Active container management system
US20160300183A1 (en) * 2008-05-16 2016-10-13 Google Inc. Securing, monitoring and tracking shipping containers
US9685012B2 (en) * 2014-08-20 2017-06-20 Gate Labs Inc. Access management and resource sharing platform based on biometric identity
WO2019094993A1 (en) * 2017-11-13 2019-05-16 Ford Randell James A system for identifying persons of interest

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7455225B1 (en) * 2005-02-22 2008-11-25 Sabioso, Inc. Method and system for monitoring and controlling goods while in transit
US8154397B2 (en) * 2005-05-04 2012-04-10 Astrin Arthur W Locking mechanism, systems and methods for cargo container transport security
US20160300183A1 (en) * 2008-05-16 2016-10-13 Google Inc. Securing, monitoring and tracking shipping containers
US8392296B2 (en) * 2009-06-26 2013-03-05 Cubic Corporation Active container management system
US9685012B2 (en) * 2014-08-20 2017-06-20 Gate Labs Inc. Access management and resource sharing platform based on biometric identity
WO2019094993A1 (en) * 2017-11-13 2019-05-16 Ford Randell James A system for identifying persons of interest

Also Published As

Publication number Publication date
AU2021107268A4 (en) 2021-12-09

Similar Documents

Publication Publication Date Title
US11149471B2 (en) Padlock
US10193695B1 (en) Methods and systems for automatic object recognition and authentication
US7777627B2 (en) Item-level access tracking using tag writing events
US8875996B2 (en) Biometrically activated radio frequency identification tag
US7015811B2 (en) Object management
EP1016947A2 (en) Portable electronic equipment key
JP5064663B2 (en) Document management system
US20080172733A1 (en) Identification and verification method and system for use in a secure workstation
WO2003058548A1 (en) System and method of reading a security clearance card
US20120081227A1 (en) Method and apparatus for asset management in an open environment
JP2007501981A (en) Remote entry system
US20100264728A1 (en) System and method for creating and verifying a composite onboard identity (cobi) for a mobile entity
US20090027207A1 (en) Method and system for securing movement of an object
US20160110530A1 (en) Method and a system for authenticating a user in terms of a cloud based access control system
AU2021107268A4 (en) A locking system
Motwani et al. Multifactor door locking systems: A review
US20180302225A1 (en) Access manager
EP0982688A1 (en) Method for preventing or detecting fraud in an identification system
US11277740B1 (en) Location based two-factor authentication delivery token
WO2020100014A1 (en) A system for a portable electronic locking device and method thereof
JP2023170784A (en) Article management device, article management system, article management method, and program
Gurrala et al. Thumbprint-Based Financial Locker Framework using IOT
Rakshith et al. Bank Locker System using Finger Print Security
JP2007004708A (en) Database automatic access and collation result acquiring system by identification code
TH50026A (en) Methods and systems for unlocking the door compartment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21881381

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 11.08.2023)

122 Ep: pct application non-entry in european phase

Ref document number: 21881381

Country of ref document: EP

Kind code of ref document: A1