发明名称 Networked access control system
摘要 Methods and systems for controlling a network access control system that includes a server encrypting a first identifier that can be related to a registered user and communicating the encrypted first identifier to the mobile device. The lock device receives, from the mobile device, a first data set that includes at least the encrypted first identifier. The lock device may encrypt the first data set to generate a second data set and communicates the encrypted second data set to the mobile device. The server receives a third data set that includes at least the encrypted second data set and a second identifier that can also be related to the registered user. The server extracts from the communicated third data set the first and second identifiers, and the extracted first and second identifiers are compared to verify that the second identifier is indeed related to the first identifier.
申请公布号 US9531721(B2) 申请公布日期 2016.12.27
申请号 US201514796501 申请日期 2015.07.10
申请人 Schlage Lock Company LLC 发明人 Neafsey Jeffrey Scott;Baumgarte Joseph Wayne;Dexter Matthew;Harrold Ed
分类号 H04L29/06;G07C9/00 主分类号 H04L29/06
代理机构 Taft Stettinius & Hollister LLP 代理人 Taft Stettinius & Hollister LLP
主权项 1. A method for controlling a network access control system having a server, a mobile device, and a lock device, the method comprising: encrypting, by the server, a first identifier related to a registered user of the mobile device; communicating the encrypted first identifier to the mobile device; receiving, by the lock device from the mobile device, a first data set, the first data set including at least the encrypted first identifier; encrypting, by the lock device, at least the received first data set to generate a second data set; communicating the encrypted second data set from the lock device to the mobile device; receiving, by the server from the mobile device, a third data set, the third data set including at least the encrypted second data set and a second identifier, the second identifier being related to a registered user of the mobile device; extracting, by the server, from the communicated third data set the first and second identifiers by decrypting, using an encryption key, at least a portion of the second data set included in the received third data set to extract the first data set; andcomparing the extracted first and second identifiers to verify that the second identifier is related to the first identifier.
地址 Indianapolis IN US