发明名称 Apparatus and method for access control
摘要 A method and apparatus for controlling access from a first area to a second area includes receiving an identity signal from an identifier input device, and checking for stored data indicating that the identity represented by the identity signal is registered as present in the first area. If a predetermined access requirement is fulfilled, then a pass signal at the first access controller is generated. To control access from the second area to a third area, an enter message is sent to a second controller with at least the identity and data indicating that the identity is present in an access area of the second controller. An exit message is sent to a third controller controlling access to the first area, including at least the identity and data indicating that the identity is not present in an access area of the third controller.
申请公布号 US9286741(B2) 申请公布日期 2016.03.15
申请号 US201213609993 申请日期 2012.09.11
申请人 AXIS AB 发明人 Adolfsson Johan;Sagefalk Willy
分类号 B60R25/00;G05B19/00;H04Q9/00;H04Q1/00;G05B23/00;G06F7/00;G06F7/04;G06F17/30;G06F15/16;H04M1/66;H04M1/68;H04M3/16;G07C9/00;H04W12/06;H04W12/08;H04L29/06;G06F21/35 主分类号 B60R25/00
代理机构 Volpe and Koenig, P.C. 代理人 Volpe and Koenig, P.C.
主权项 1. A method for controlling access from a first area to a second area, the method comprising: receiving, at a first access controller controlling access from the first area to the second area, an identity signal from an identifier input device; checking, in a memory of the first access controller, for data indicating that an identity represented by the identity signal is registered as present in the first area; if the identity is registered as present in the first area, then determining that one access criterion is fulfilled; determining a predetermined access requirement is fulfilled, responsive to at least fulfilment of said one access criterion, to then perform the following acts: generating a pass signal at the first access controller granting passage from the first area to the second area; sending an enter message from the first access controller to a second access controller controlling access from the second area, the enter message including at least the identity and data indicating that an entity associated with the identity is present in the second area, wherein the enter message identifies an access area into which the entity associated with the identity is about to enter; and sending an exit message from the first access controller to a third access controller controlling access to the first area, the exit message including at least the identity and data indicating that the entity associated with the identity is not present in the first area, wherein the enter message and the exit message are separate messages; and wherein the first access controller, the second access controller and the third access controller are connected in a distributed, non-centralized network.
地址 Lund SE