会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明申请
    • WIRELESS CREDENTIAL PROXIMITY CONTROL
    • 无线验证接近控制
    • WO2017181175A1
    • 2017-10-19
    • PCT/US2017/027911
    • 2017-04-17
    • SCHLAGE LOCK COMPANY LLC
    • EARLES, JeremyBAUMGARTE, Joseph, W.EBERWINE, ToddSHERMAN, BrianKINCAID, Ryan, C.NEAFSEY, Jeffrey, S.HOGAN, Michael, P.COMERFORD, Timothy, N.
    • G07C9/00G06F21/35G06F21/44G06F21/62H04L9/32
    • Embodiments of the present application generally relate to controlling ingress/egress through entryway devices. More particularly, but not exclusively, embodiments of the present invention relate to attaining confirmation of intent relating to access to a controlled opening. According to certain embodiments, the credential device and/or the user of the credential device is prompted to provide a response, or otherwise is to perform certain actions, that can demonstrate a confirmation of intent to gain access to the controlled opening. Such responses and/or actions can be evaluated to determine authority to gain access to the controlled opening. Further, such intent confirmation events may, depending on the embodiment, be performed before or after credential information is communicated from the credential device and/or before or after pairing of the access control device and the credential device. According to other embodiments, intent may be confirmed, at least in part, based on changes in the characteristics of signals communicated from the credential device.
    • 本申请的实施例一般涉及通过入口通道设备控制入口/出口。 更具体地但非排他性地,本发明的实施例涉及获得与访问受控开口相关的意图的确认。 根据某些实施例,提示凭证设备和/或凭证设备的用户提供响应,或者以其他方式执行某些动作,该动作可以证明获得对受控开放的访问的意图的确认。 可以评估这样的响应和/或动作以确定获得进入受控开放的权限。 此外,取决于实施例,这样的意图确认事件可以在从凭证设备传送凭证信息之前或之后和/或在配对访问控制设备和凭证设备之前或之后执行。 根据其他实施例,意图可以至少部分地基于从证件设备传送的信号的特性的变化来确认。
    • 54. 发明申请
    • PRIVACY LOCK MECHANISM
    • 隐私锁定机制
    • WO2017165642A1
    • 2017-09-28
    • PCT/US2017/023805
    • 2017-03-23
    • SCHLAGE LOCK COMPANY LLC
    • MURPHY, Nathanael, S.MALENKOVIC, Peter
    • E05B1/00E05B1/02E05B1/04E05B1/06E05B3/00E05B9/04
    • A lock device that prevents operation of at least one chassis spindle from retracting a latch bolt, and which may provide auto-unlock features. Locking of the lock device can effectuate linear displacement of a slider body from an unlocked position to a locked position. Linear displacement of the slider body is translated into rotational displacement of a cam body that includes, or is coupled to, a locking shaft having a cam protrusion, thereby rotating the cam protrusion. As the cam protrusion rotates, the cam protrusion lifts a locking lug to a locked position wherein the locking lug prevents rotational displacement of a first chassis spindle. When in the locked position, a slider arm of the slider body can be positioned in a retention slot. Subsequent rotable displacement of a second chassis spindle can effectuate displacement of the slider arm from the retention slot and facilitate unlocking of the lock device.
    • 锁定装置,用于防止至少一个底盘主轴的操作收回闩锁螺栓,并且可以提供自动解锁功能。 锁定装置的锁定可实现滑块体从解锁位置到锁定位置的线性位移。 滑块体的线性位移转化为凸轮体的旋转位移,该凸轮体包括或连接到具有凸轮突起的锁定轴,由此旋转凸轮突起。 当凸轮突起旋转时,凸轮突起将锁定凸起提升到锁定位置,其中锁定凸耳防止第一底架主轴的旋转位移。 当处于锁定位置时,滑块体的滑块臂可以定位在保持槽中。 随后的第二底盘主轴的可旋转位移可实现滑块臂从保持槽移位并便于锁定装置的解锁。

    • 55. 发明申请
    • LOW POWER CREDENTIAL DETECTION DEVICE FOR ACCESS CONTROL SYSTEM
    • 用于访问控制系统的低功耗全凭检测装置
    • WO2017112879A1
    • 2017-06-29
    • PCT/US2016/068360
    • 2016-12-22
    • SCHLAGE LOCK COMPANY LLC
    • NEWBY, David, I.NARDELLI, Frank, A.AINLEY, William, B.REUTER, MichaelSMITH, DavidKUNNOTH, Jineesh
    • H04W12/08G06K19/067G01S13/04
    • G07C9/00111G06K7/00G06K19/0723G07C9/00309
    • An access control device including a credential reader circuit configured to enter a standby mode, awaken from a standby mode, and receive data from a nearby credential. The access control device further includes a credential detection circuit having a memory configured to store program instructions, an antenna, and a processor electrically coupled to the antenna and to the credential reader circuit, wherein the processor is configured to execute the stored program instructions to: transmit an interrogation signal, receive a reflected interrogation signal with the antenna, transmit an activation signal to the credential reader circuit in response to the received reflected interrogation signal wherein the reflected interrogation signal includes I and Q values, receive a false detection signal from the credential reader circuit, and adjust at least one of the I and Q threshold values of the reflected interrogation signal.
    • 包括配置成进入待机模式,从待机模式唤醒并接收来自附近证书的数据的证件读取器电路的访问控制设备。 所述访问控制装置进一步包括证书检测电路,所述证书检测电路具有被配置为存储程序指令的存储器,天线以及电耦合到所述天线和所述证书读取器电路的处理器,其中所述处理器被配置为执行所存储的程序指令以: 发射询问信号,利用天线接收反射询问信号,响应于接收到的反射询问信号将激活信号发送到证书读取器电路,其中反射询问信号包括I和Q值,从证书接收错误检测信号 读取器电路,并且调整反射询问信号的I和Q阈值中的至少一个。
    • 59. 发明申请
    • LOCK DEVICE HAVING POSITION SENSOR
    • 具有位置传感器的锁定装置
    • WO2015175697A1
    • 2015-11-19
    • PCT/US2015/030625
    • 2015-05-13
    • SCHLAGE LOCK COMPANY LLC
    • KINCAID, Ryan, C.FOCKE, Gabriel, D.TELLJOHANN, Brian, A.RETTIG, Raymond, F.DEXTER, MatthewRAYBURN, Ryne
    • G01B7/24G08B13/08H01L43/08
    • E06B7/28G01B7/14G08B13/08G08B29/181
    • A position sensing system and method for detecting the displacement of a door from a reference position, such as, for example, from a closed position. The system includes a magnetometer that may be operably connected to the door, and which measures positional location relative to a reference magnetic field, such as, for example, a magnetic field provided by a magnet of a lock device. The system may also include an accelerometer that detects acceleration of the door, and thereby provides an indication of when location is to be measured by the magnetometer. Measurement information from the magnetometer is used to derive a position indicator that is compared to a reference indicator, the reference indicator being associated with the reference position. Differences between the position and reference indicators may provide an indication that the door has been moved from the reference position.
    • 一种用于检测门从参考位置(例如从关闭位置)的位移的位置检测系统和方法。 该系统包括可以可操作地连接到门并且测量相对于参考磁场(例如由锁定装置的磁体提供的磁场)的位置的磁力计。 该系统还可以包括加速度计,其检测门的加速度,从而提供何时由磁力计测量位置的指示。 使用来自磁力计的测量信息来导出与参考指示器进行比较的位置指示器,该参考指示器与参考位置相关联。 位置和参考指示器之间的差异可以提供门已经从参考位置移动的指示。