SE9804055L - Methods and devices for access control - Google Patents

Methods and devices for access control

Info

Publication number
SE9804055L
SE9804055L SE9804055A SE9804055A SE9804055L SE 9804055 L SE9804055 L SE 9804055L SE 9804055 A SE9804055 A SE 9804055A SE 9804055 A SE9804055 A SE 9804055A SE 9804055 L SE9804055 L SE 9804055L
Authority
SE
Sweden
Prior art keywords
control unit
identification number
access control
methods
devices
Prior art date
Application number
SE9804055A
Other languages
Swedish (sv)
Other versions
SE516589C2 (en
SE9804055D0 (en
Inventor
Lars Ericsson
Martin Jervill
Per Jeppsson
Original Assignee
Controlworks Nordic Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Controlworks Nordic Ab filed Critical Controlworks Nordic Ab
Priority to SE9804055A priority Critical patent/SE516589C2/en
Publication of SE9804055D0 publication Critical patent/SE9804055D0/en
Priority to AU15942/00A priority patent/AU1594200A/en
Priority to PCT/SE1999/002202 priority patent/WO2000035178A2/en
Publication of SE9804055L publication Critical patent/SE9804055L/en
Publication of SE516589C2 publication Critical patent/SE516589C2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • H04M11/02Telephonic communication systems specially adapted for combination with other electrical systems with bell or annunciator systems
    • H04M11/025Door telephones
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/008Alarm setting and unsetting, i.e. arming or disarming of the security system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/382Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00793Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Transceivers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A method and a device for access control, whereby a control unit (13) is operatively connected with a memory (14) for storage of authorized identification numbers for current service or access in a register. The control unit (13) is operatively connected with a telephone unit (12) for reception of an identification number of a calling party by means of a telephone connection made by wireless telephony from a remote control unit (11). The control unit (13) is designed to compare the received identification number with the stored identification numbers without answering the telephone connection, and to emit a signal to accept authorization if the received identification number is in agreement with an identification number stored in the register.
SE9804055A 1998-11-26 1998-11-26 Methods and devices for access control SE516589C2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SE9804055A SE516589C2 (en) 1998-11-26 1998-11-26 Methods and devices for access control
AU15942/00A AU1594200A (en) 1998-11-26 1999-11-26 Method and device for access control by use of mobile phone
PCT/SE1999/002202 WO2000035178A2 (en) 1998-11-26 1999-11-26 Method and device for access control by use of mobile phone

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE9804055A SE516589C2 (en) 1998-11-26 1998-11-26 Methods and devices for access control

Publications (3)

Publication Number Publication Date
SE9804055D0 SE9804055D0 (en) 1998-11-26
SE9804055L true SE9804055L (en) 2000-05-27
SE516589C2 SE516589C2 (en) 2002-01-29

Family

ID=20413421

Family Applications (1)

Application Number Title Priority Date Filing Date
SE9804055A SE516589C2 (en) 1998-11-26 1998-11-26 Methods and devices for access control

Country Status (3)

Country Link
AU (1) AU1594200A (en)
SE (1) SE516589C2 (en)
WO (1) WO2000035178A2 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE518766C2 (en) * 1999-07-20 2002-11-19 Patrik Mossberg Procedure and system for identifying a legal entity
GB9922568D0 (en) * 1999-09-24 1999-11-24 Cedardell Ltd Alarm system
AU2001230472A1 (en) * 2000-02-04 2001-08-14 Robert Shechorry System and method for operation of a device using caller id function of a telephone
DE10121705B4 (en) * 2001-05-04 2005-09-22 Web.De Ag Unified messaging communication method and unified messaging communication system
DE10144936A1 (en) * 2001-09-12 2003-04-17 Giesecke & Devrient Gmbh Procedure for checking access authorization
DE10321307A1 (en) * 2003-05-08 2004-12-02 Deutsche Telekom Ag Mobile phone access control system operation procedure uses speech dialogue system and DTMF response through acoustic coupler to generate access data
FR2856865A1 (en) 2003-06-25 2004-12-31 France Telecom ASSIGNMENT OF A RESOURCE ACCESS AUTHORIZATION
SE0401035L (en) 2004-04-21 2005-10-22 Anders Trell Trust Method and device for communication / control at access
NL1029550C2 (en) * 2005-07-18 2007-01-19 Der Kinderen Beheer B V Method, system and computer program are for procurement electronically of an access product, such as an access permit, parking permit, opening of access door or similar
ATE447304T1 (en) * 2007-02-27 2009-11-15 Lucent Technologies Inc WIRELESS COMMUNICATION METHOD FOR CONTROLLING ACCESS GRANTED BY A SECURITY DEVICE
EP2282297A1 (en) * 2009-07-21 2011-02-09 Openways Sas Security system to control the opening of locking devices using encoded acoustic verifications
DE102010044414A1 (en) * 2010-09-04 2012-03-08 Deutsches Zentrum für Luft- und Raumfahrt e.V. Person authentication method for access control system for securing e.g. building against unauthorized access or use, involves deeming person to be authenticated when transmitted telephone number matches with stored telephone number
EP2500872A1 (en) * 2011-03-08 2012-09-19 Openways Sas Secured method for controlling the opening of locking devices by means of a communication object such as a mobile phone
US10305966B2 (en) 2014-05-23 2019-05-28 Anders Edvard Trell System for authorization of access
GB2540173A (en) * 2015-07-08 2017-01-11 Hugslock Systems Ltd Encrypted locks
US10354463B2 (en) 2017-03-20 2019-07-16 Ademco Inc. Systems and methods for secure authentication for access control, home control, and alarm systems

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04357747A (en) * 1991-06-04 1992-12-10 Matsushita Electric Ind Co Ltd Telephone system
JPH066428A (en) * 1992-06-18 1994-01-14 Nec Corp Telephone set with incoming call identifying function
WO1994001963A1 (en) * 1992-07-08 1994-01-20 Joseph Rozgonyi Cellular telephone access control and identification system
JPH11120398A (en) * 1997-10-21 1999-04-30 Ntt Power And Building Facilities Inc Security system and security method

Also Published As

Publication number Publication date
AU1594200A (en) 2000-06-26
WO2000035178A2 (en) 2000-06-15
SE516589C2 (en) 2002-01-29
SE9804055D0 (en) 1998-11-26
WO2000035178A3 (en) 2000-08-31

Similar Documents

Publication Publication Date Title
SE9804055D0 (en) Methods and devices for access control
CA1210879A (en) Telecommunications system
US5668955A (en) Controller for accessing services from multiple providers of services
US5170426A (en) Method and system for home incarceration
US5809125A (en) Method and apparatus for intercepting potentially fraudulent telephone calls
CA2108225C (en) Charger/detector for cordless telephones
US5475750A (en) Vandal-resistant push-button actuator
US20100015930A1 (en) Gate Intercom With A Wireless Telephony Interface
EP1143758A4 (en) Information transmission system and method
SE9802932D0 (en) Mobile telephone apparatus and method for call divert service
TW353254B (en) Method of displaying caller identification for abandoned call in key-phone system
US4604499A (en) Computer telephone access security processor
CA2068893A1 (en) Identifying telephone controller system
JPS5812467A (en) Telephone utility limiting device
US5127049A (en) Coded phone security system
KR100638492B1 (en) Control method and system for broadcasting using a telephone of detecting sending number
GB2366485A (en) Home/car security warning system via mobile phone
US20050174992A1 (en) Landline telephones converted to transmit and receive cell phones telecommunication
CA2423396A1 (en) Method and apparatus for selectively sending a false system information tone on a telephone line
CN1169642A (en) Radio call receiver
KR200254219Y1 (en) Display device for caller telephone number in telephone
KR20010048228A (en) An apparatus and method for opening the door automatically
KR20010100152A (en) Apparatus and method for outputting text messages and audio messages to remote units using caller id
ES2071062T3 (en) TELECOMMUNICATION AND MANAGEMENT TERMINAL CONNECTABLE TO THE TELEPHONE NETWORK AND AUTOMATIC CALL DEVICE FOR SUCH TERMINAL.
US20020064266A1 (en) Multi-line arrangement