CA2193846C - Rolling code security system - Google Patents

Rolling code security system Download PDF

Info

Publication number
CA2193846C
CA2193846C CA002193846A CA2193846A CA2193846C CA 2193846 C CA2193846 C CA 2193846C CA 002193846 A CA002193846 A CA 002193846A CA 2193846 A CA2193846 A CA 2193846A CA 2193846 C CA2193846 C CA 2193846C
Authority
CA
Canada
Prior art keywords
code
transmitter
trinary
codes
bit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA002193846A
Other languages
French (fr)
Other versions
CA2193846A1 (en
Inventor
Bradford L. Farris
James J. Fitzgibbon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chamberlain Group Inc
Original Assignee
Chamberlain Group Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=23774193&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2193846(C) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Chamberlain Group Inc filed Critical Chamberlain Group Inc
Priority to CA 2443452 priority Critical patent/CA2443452C/en
Publication of CA2193846A1 publication Critical patent/CA2193846A1/en
Application granted granted Critical
Publication of CA2193846C publication Critical patent/CA2193846C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/80Arrangements enabling lawful interception [LI]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • G07C2009/00206Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks the keyless data carrier being hand operated
    • G07C2009/00214Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks the keyless data carrier being hand operated by one push button
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • G07C2009/00238Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks the transmittted data signal containing a code which is changed
    • G07C2009/00253Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks the transmittted data signal containing a code which is changed dynamically, e.g. variable code - rolling code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

A rolling code transmitter is useful in a security system for providing secure encrypted RF transmission comprising an interleaved trinary bit fixed code and rolling code. A receiver (202) demodulates the encrypted RF transmission and recovers the fixed code and rolling code. Upon comparison of the fixed and rolling codes with stored codes (220) and determining that the signal has emanated from an authorized transmitter, a signal is generated to actuate an electric motor (234) to open or close a movable barrier.

Description

ROLLING CODE SECURITY SYSTEM
BACKGROUND OF THE INVENTION
The invention relates in general to security systems which allow operation upon the receipt of a proper-ly coded signal. More particularly, the invention relates to a security system or to a barrier operator system, such as a garage door operator, employing a transmitter and a receiver which communicate via code streams having at least a portion thereof which changes with multiple operation of the device.
It is well known in the art to provide garage door operators or other barrier operators which include an electric motor connectable through a transmission to a door or other movable barrier which is to be opened and closed.
Since many of these systems are associated with residences, as well as with garages, it is important that opening of the barrier be permitted only by one who is authorized to obtain entry to the area which the barrier protects. Some garage door operator systems have in the past employed mechanical lock and key arrangements associated with elec-trical switches mounted on the outside of the garage.
While these systems enjoy a relatively high level of secur-ity, they are very inconvenient to use because they necessitate the operator exiting her vehicle in order to send the command to open the garage door. This also may present some danger to people when they leave the relative security of their vehicle if someone may be waiting to do injury to them.
It is also well known to provide radio-controlled garage door operators Which include a garage door operator WO 96137063 PCT~89~87ti'~8 unit having a radio receiver and a motor connected to be driven from the radio receiver. The radio receiver is .
adapted to receive radio frequency signals or other electromagnetic signals having particular signal character-s istica which, when received, cause the door to be opened.
More recently, such transmitter and receiver systems have become relatively more sophisticated in that they use radio transmitters which employ coded transmissions of multiple or three-valued digits, also known as "trinary bits" or other serial coded transmission techniques. Among these systems are U.S. Patent No. 3,906,348 to Willmott, which employs a transmitter and receiver system wherein a plural-ity of mechanical switches may be used to set a stored authorization code.
U.S. Patent No. 4,529,98D to Liotine et al. dis-closes a transmitter and receiver combination far use in a device such as a garage door operator wherein the trans-mitter stores an authorization code which is to be trans-mitted to and received by the receiver via a radio frequency link. In order to alter or update the authori-zation code contained within the transmitter, the receiver is equipped with a programming signal transmitter or light emitting diode which can send a digitized optical signal back to the transmitter where it is stored. Other systems also employing encoded transmissions are shown in U.S.
Patents Nos. 4,037,201, 4,535,333, 4,638,433, 9:,750,118 and 4,988,992.
While each of these devices have provided good security for the user, it is apparent that persons wishing to commit property or person-related crimes have become more sophisticated as well. It is known in the security ' industry today that devices are being made available that can intercept or steal transmitted codes.
Transequatorial Technology, Inc. sells integrated circuit code hopping encoders identified as ~t:eeloq models NTQ105, NTQ115, NTQ125D and NTQ129. Some of the Keeloq WO 96137063 PCTlUS96107045 code hopping encoders generate serial codes having fixed portions, i.e., which do not change with repeated actuation of the encoding portion of the chip and rolling code por-tions which alter with each actuation of the encoding portion of the chip. In order to avoid, however, having the problem of the encoding portian of the chip having been inadvertently enabled and causing the rolling code to be altered on successive enakaling attempts thereby leading to a rolling code which is transmitted and not recognized by a receiver, the Keeloq code hopping encoders provide a forward window system, that is they are operable with systems having code receivers which recognize as a valid code not a single rolling code, but a plurality of rolling codes within a certain code window or window of values which are the values which would be generated on a rela-tively small number of switch closures as compared to the total number of rolling codes available. The problem with such a system, however, might arise if a user was away for a period of time or had inadvertently caused codes to be transmitted beyond the number of codes normally allowed within the valid forward code window. In that case, the rolling code would not be recognized by the receiver and the user could not gain entry without taking other measures to defeat the locking system or the garage door operator system which might involve the intervention of a trained engineer or technician.
Texas Instruments also has a prior system identi-fied as the Marcstar TRC1300 and TRC1315 remote control transmitter/receiver combination. The system involves the use of a rolling code encoder which increments or rolls ' potentially the entire code, that is it does not leave a fixed portion. The system also includes a forward window ing function which allows an authorized user to be able to cause the receiver to he enabled within a limited number of key pushes. Like the Keeloq system, if the forward window is exceeded, the Texas Instruments system must be placed in WO 96J37Q63 PCTIU5961071~4$
~~ ~%"jl~e~
a learn mode to cause the system to relearn the code. In order to place the system into the learn mode, the person , must obtain direct access to the receiver to cause a prc-gramming control system associated with the receiver to be , hand actuated causing the receiver to enter a learn mode.
Once the receiver has learned the new code, the receiver will then construct a new valid forward code window within.
which valid rolling codes may be received. The problem, of course, with such a system is that if, for instance in a i0 garage door operator, the only portal of entry to the garage door is through the overhead door controlled by the garage door operator, the user will not be able to obtain entry to the garage without possibly having to do some damage to the structure. This problem is sometimes referred to in the industry as a ~vaulted garage."
What is needed is an economical encoding system which provides good security by using a rolling code, but which enables a user of the system to proceed via a gradually degraded pathway in the event that the receiver detects a signal condition indicative of what might be a lack of security.
SLfiM~RY OF TE:E INVENTION
The invention relates in general to an electronic system for providing remote security for entry of actuation of a particular device. Such a system may include a trans-mitter and receiver set, far instance With a hand-held transmitter and a receiver associated with a vehicle such as an automobile or the like. The transmitter, upon signaling the receiver, causing the vehicle to start up or "
to perform other functions. The system may also be useful in a barrier operator system such as a garage door operator by allowing the garage door to be opened and closed in a relatively secure fashion while preventing persons who may be intercepting the radio frequency signals from being able W096/370fi3 ~ ~ Q ~ ~~ ~ ~ PCTlUS9G/07048 to, although unauthorized, cause the vehicle to begin running or to allow access to the garage.

The system includes a transmitter generally having means for developing a fixed code and a rolling or variable code. The rolling or variable code is changed with each actuation of the transmitter. The fixed code remains the same for each actuation of the transmitter. In the present system, the transmitter includes means for pro-ducing a 32-bit frame comprising the fixed portion of the code and a second 32-bit frame comprising the variable por-lion of the code. The 32-bit rolling code is then mirrored to provide a 32-bit mirrored rolling code. The 32-bit mirrored rolling code then has its most significant bit "deleted" by setting it to zero. The transmitter then converts the 32-bit fixed code and the mirrored variable code to a three-valued or trinary bit fixed code and a three-valued or trinary bit variable code or rolling code.

To provide further security, each of the fixed code trinary bits or digits is encrypted by adding the corresponding rolling code trinary digit to each fixed code trinary digit to produce an encrypted fixed code trinary digit. The trinary bits are further encrypted by shuffling the encrypted fixed code trinary digits and the rolling code trinary digits so that instead of a frame of encrypted fixed code digits and a second frame of rolling code trinary digits alternating sequential trinary bits in both frames are comprised of an encrypted fixed code trinary bit and a rolling code trinary bit to yield a total of 40 interleaved trinary bits. The 40 interleaved trinary bits are then packaged in a first 20-trinary bit frame and a ' second 20-trinary bit frame which have proceeding them a single synchronization and/or identification pulse indi-' eating the start of the frame and whether it is the first frame or the second frame. Immediately following each of the frames, the transmitter is placed into a quieting con-dition to maintain the average power of the transmitter WO 96/37063 PCTlUS9bl070d8 over a typical 100 millisecond interval within legal limits promulgated by the United States Federal Communications ~
Commission. The first trinary frame and the second trinary frame are used to modulate a radio frequency carrier, in this case via amplitude modulation to produce an amplitude modulated encrypted signal. The amplitude modulated signal is then launched and may be received by an AM,receiver. In the preferred embodiment, the AM receiver receives the amplitude modulated signal, demodulates it to produce a i0 pair of trinary bit encoded frames. The trinary bits in each of the frames are converted on the fly to 2-bit or half nibbles indicative of the values of the trinary bits which are ultimately used to form two i6-bit fixed code words and two 16-bit variable code words. The two 16-bit fixed code words are used as a painter to identify the location of a previously stored rolling code value within the receiver. The two 16-bit rolling code words are concatenated by taking the 16-bit word having the more significant bits, multiplying it by 31° and then adding it to the second of the words to produce a 32-bit encrypted rolling code. In order to make certain that if the trans-mitter was inadvertently actuated a number of times, the authorized user can still start his car or gain entry to his garage. The 32-bit encrypted code is then compared via a binary subtraction with the stored rolling code. If the 32-bit code is within a forward window or fixed count, in the present embodiment 17,000, i.e., 17 x 1,000 transmitter actuations, the microprocessor produces an authorization signal which is then responded to by other portions of the circuit to cause the garage door to open or close as commanded. In the event that the code is greater than the ~
stored rolling code, plus 17,000, indicative of a relatively large number of incrementations, the user is net locked out of the garage, but is allowed to provide further signals or indicia to the receiver that he is an authorized user without any significant degradation of the security.

W O 96137063 PCTlU596f07048 '~ 2~ 93~°~b This is done by the receiver entering an alternate mode requiring two or more successive valid codes to be received, rather than just one. If the two or more successive valid codes are received, the garage door will open. However, in order to prevent a person who has previously or recently recorded a recent valid code from beir_g able to obtain acoess to the garage, a trailing window, in thia case starting at a count of 5,100, i.e., 17 x 300 transmitter actuations, less than the present stored court and including all code values between the present stored count and 5,100 less is compared to the received code. If the received code is within this backward window, the response of the system simply is to take no further action, nor to provide authorization during that code cycle on the assumption that the code has been purloined.
Thus, the present system provides important advantages over the previous garage door operator systems and even previous rolling code systems. The system pro-vides a multiple segmented windowed system which provides a valid code window, a second ra_latively insecure code window in which two successive valid codes must be received and finally a window in which no valid codes are recognized due to the likelihood of the code having been stolen.
St is a principal object of the present invention to provide a security system involving a radio frequency transmitter and receiver wherein multiple security condi tions may exist requiring different levels of signal security.
It is another object of the present invention to provide a secure radio transmitter receiver system which ' may rapidly and easily decode a relatively large code com-bination.
Other advantages of the invention will become obvious to one of ordinary skill in the art upon a perusal of the following specification and claims in light of the accompanying drawings.

_g_ BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a perspective view of an apparatus for moving a barrier or garage embodying the present invention;
FIG. 2 is a block diagram of a transmitter for use with a garage door operator of FIG. 1;
FIG. 3 is a block diagram of a receiver positioned within a head unit of the garage door operator shown in FIG. 1;
FIG. 4 is a schematic diagram of the transmitter shown in FIG. 2;
FIGS. 5A and 5B together show a schematic diagram of the receiver shown in FIG. 3;
FIG. 6 is a timing diagram of signals generated by a portion of the transmitter;
FIGS . 7A, B, C, and D are flow diagrams showing the operation of the transmitter; and FIGS. 8A, B, C, D, E, F and G are flow diagrams showing the operation of the receiver.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
Referring now to the drawings and especially to FIG. 1, more specifically a movable barrier door operator or garage door operator is generally shown therein and includes a head unit 12 mounted within a garage 14. More specifically, the head unit 12 is mounted to the ceiling of the garage 14 and includes a rail 18 extending therefrom with a releasable trolley 20 attached having an arm 22 extending to a multiple paneled garage door 24 positioned for movement along a pair of door rails 26 and 28.
The system includes a hand-held transmitter unit 30 adapted to send signals to an antenna 32 positioned on the head unit 12 and coupled to a receiver as will appear hereinafter. An external control pad 34 is positioned on the outside of the garage having a plurality of buttons thereon and communicate via radio frequency transmission with the antenna 32 of the head unit 12.
An optical emitter 42 is connected via a power and signal line 44 to the head unit. An optical detector 46 is connected via a wire 48 to the head unit 12.
Referring now to FIG. 2, the transmitter 30 is shown therein in general and includes a battery 70 connected by a pushbutton switch 72 to a power supply 74 which is coupled via leads 75 and 76 to a microcontroller 78. The microcontrbller 78 is connected by a serial bus 79 to a non-volatile memory 80. An output bus 81 connects the microcontroller to a radio frequency oscillator 82. The microcontroller 78 produces coded signals when the button 72 is pushed causing the output of the RF
oscillator 82 to be amplitude modulated to supply a radio frequency signal at an antenna 83 connected thereto. More specifically, as shown in FIG. 4, details of the transmitter 30 are shown therein, including a plurality of switches 72. When switch 72 is closed, power is supplied through a diode 100 to a capacitor 102 to supply a 7.1 volt voltage at a lead 103 connected thereto. A light emitting diode 104 indicates that the transmitter button has been pushed and provides a voltage to a lead I05 connected thereto. A Zener diode 106 provides voltage regulation and the back-biased diode 107 provides over-voltage protection. The crystal 108 is energized, thereby energizing the microcontroller 78, a Zilog Z86C04 8-bit microcontroller in this embodiment. The signal is also sent via a resistor 110 through a lead 111 to a P32 pin of the microcontroller 78. Likewise, when a switch 113 is closed, current is fed through a diode 114 to the lead 103 also causing the crystal 108 to be energized, powering up the microcontroller at the same time that pin P33 of the microcontroller is pulled up. Similarly, when a switch 118 is closed, power is fed through a diode 119 to the crystal 108 as well as pull up voltage being provided through a resistor 120 to the pin P31. It should also be appreciated that pin P24 of the microcontroller is configured via a connection with the resistor 123 to be an RS232 input port 124.
The microcontroller is coupled via the serial bus 79 to a chip select port, a clock port and a DI port to which and from which serial data may be written and read and to which addresses may be applied. As will be seen hereinafter in the operation of the microcontroller, the microcontroller 78 produces output signals at the lead 81, which are supplied to a resistor 125 which is coupled to a voltage dividing resistor 126 feeding signals to the lead 127. A 30-nanohenry inductor 128 is coupled to an NPN transistor 129 at its base 130. The transistor 129 has a collector 131 and an emitter 132. The collector 131 is connected to the antenna 83 which, in this case, comprises a printed circuit board, loop antenna having an inductance of 25-nanohenries, comprising a portion of the tank circuit with a capacitor 133, a variable capacitor 134 for tuning, a capacitor 135 and a capacitor 136. A 30-nanohenry inductor 138 is coupled via a capacitor 139 to ground. The capacitor has a resistor 140 connected in parallel with it to ground. When the output from lead 81 is driven high by the microcontroller, the transistor 129 is switched on causing the tank circuit to output a signal on the antenna 83. When the transistor is switched off, the output to the drive of the tank circuit is extinguished causing the radio frequency signal at the antenna 83 also to be extinguished.
Referring now to FIG. 3, the receiver is shown therein and includes a receiver antenna 200 coupled to an amplitude modulated receiver 202 driven from a power supply 204 connectable to a source of alternating current 206. The receiver 202 provides a demodulated output via a bandpass filter 210 to an analog-to-digital converter 212 which provides input to a microcontroller 214 having an internal read-only memory 216 and an internal random-access memory 218. A serial non-volatile memory 220 is connected via a memory bus 222 to the microcontroller 214 to send and receive information thereto. The microcontroller has an output line 226 coupled to a motor controller 228 which may include a plurality of relays or other standard electro-mechanical features which feeds electrical current on lines 230 and 232 to an electric motor 234.
Referring now to FIGS. 5A and 5B the antenna 200 is coupled to a reactive divider network 250 comprised of a pair of series connected inductances 252 and 254 and capacitors 256 and 258 which supply an RF signal to a buffer amplifier having an NPN
transistor 260, at its emitter 261. The NPN transistor 260 has a pair of capacitors 262 and 264 connected to it for power supply isolation. The buffer amplifier provides a buffered radio frequency output signal on a lead 268. The buffered RF signal is fed to an input 270 which forms part of a super-regenerative receiver 272 having an output at a line 274 coupled to the bandpass filter which provides digital output to the bandpass filter 212. The bandpass filter 212 includes a first stage 276 and a second stage 278 to provide a digital level output signal at a lead 280 which is supplied via an averaging circuit 282 to an input pin P32 of the microcontroller 214.
The microcontroller 214 may have its mode of operation controlled by a programming or learning switch 300 coupled via a line 302 to the P23 pin. A command switch 304 is coupled via a jumper 306 to a line 308 and ultimately through a resistor to the input pin P22. A pin P21 sinks current through a resistor 314 connected to a light emitting diode 316, causing the diode to light to indicate that the receiver is active. The microcontroller 214 has a 4 Mhz crystal 328 connected to it to provide clock signals and includes an RS232 output port 332 that is coupled to the pin P31. A switch 340 selects whether constant pressure or monostable is to be selected as the output from output terminals P24 and P23 which are coupled to a transistor 350 which, when switched on, sinks current wo 9s~a7ass gcrrUS9sroaoas 2193~~~~

through a coil 352 of a relay 354, causing the relay to close to provide an actuating signal on a pair of leads 356 and 358 to an electric motor.
It may be appreciated that the power supply 204 may receive power from an external transformer ar other AC
source through a jack 370 which is connected to a pair of RF decoupling capacitors 372 and 374. The input signal is then set to a full-wave rectifier bridge 376 which provides an output current at a resistor 378. An 18-volt Zener 1D diode 38D is connected between ground and the resistor 378 and includes high frequency bypass capacitor 382 connected in parallel with it. An 8.2-volt Zener diode 384 is connected in back-biased configuration to the resistor 378 to receive a signal therefrom to guarantee that at leant an 8.2-volt signal is fed to a resistor 390 causing an LFD 392 to be illuminated and also causing power to be supplied to a 5-volt 78L05 voltage regulator 396. The voltage regula tor 396 supplies regulated voltage to an output line 398.
Filtering capacitors 4DOa, 40Db, 4DOc and 400d limit the fluctuations at the power supply.
Operation of the transmitter unit begins in a step 500 as shown in Fig. 7A, wherein the user actuates a transmit button in a step 500. In a step 502 the rolling code counter value is fetched from the nonvolatile memory.
In a step 504 seventeen is added to the rolling code counter value. In a step 506 the new rolling code counter value is then stored in nonvolatile memory. In a step 508 the binary representation of the rolling code counter has its bit order reversed or mirrored in order to begin encryption. In a step 51D the most significant bit of the mirrored counter value is set equal to zero.
In a step 512, as shown in Fig. 7B, the mirrored binary counter value is converted to a base 3 or trinary number as is shown in Fig. 7D and described hereafter.
FaLlowing the conversion to trinary bits or digits, in a step 514 the fixed code portion of the overall WO 96f37063 PCTfUS961070a8 ~''?3~~t~a transmitted code is fetched from nonvolatile memory and in a step 516 a bit counter representative of the ordinal numkzer of the currant trinary digit is set equal to zero.
In order to perform a coda framing operation to produce the code stream, as shown in Fig. 6, in a step 519 a one-half millisecond synchronization bit is transmitted by the transmitter and in a step 520 the bit counter is incremented. In a step 522 a test is made to determine whether the bit counter indicates the end of a second blanking time. If it does, control is transferred back to a step 516.
If it does nat, control is then transferred to a step 524 shown in Fig. 7C wherein the bit counter is tested to determine whether it is indicative of the end of the second word. If the second word has ended, a second blank period is entered for transmissian in a step 526, following which control is transferred back to step 520. If it is not a test is made in a step 528 to determine whether the bit counter indicates the end of the first blank time. If it does, a one and one-half millisecond long synchronization pulse is. transmitted in a step 530 and control is then transferred back to step 520. If the bit counter does not indicate the end of the first blank time, a test is made in a step 532 to determine whether the bit counter indicates the end of the first word. If it does a first blanking period is entered into the code in a step 534, follawing which control is then transferred back to step 520. If it does not, a test is made in a step 536 to determine whether the current trinary bit number is odd or even, representing a fixed code trinary bit or a rolling code trinary bit respectively. If it is even the next rolling code trinary bit is transmitted in a step 538. If it is not, the most recent rolling code trinary bit that was transmitted, as shown in Fig. 6, is added to the fixed code trinary bit in a step 536a, the result is then truncated to a base 3 value in a step 537 yielding an W09GI370G3 , , ,. P~T1US4GI07048 21 ~ 5~~c, 14 _ encrypted fixed code trinary bit. The encrypted fixed code trinary bit is transmitted in a step 540 thereby causing , the rolling code trinary bits and the encrypted fixed code trinary bits to be interleaved for further security. , Following either step 538 or step 40 control is transferred back to the bit counter step 520.
In order to convert the encrypted ar interlinked and mirrored binary rolling code to trinary a routine 550 is provided in which a value equal to 3" is subtracted from the interlinked and mirrored code in a step 552. A test is made to determine whether the result of the subtraction is greater than zero in a step 554. If it is control is transferred to a step 556 causing the current base three digit to be incremented following which control is transferred back to step 552. If it is not the current base three digit is stored in a step 557. In a step 558 3'9 is added back in order to make the binary number positive.
In a step 559 the result is multiplied by 3. In a step 560 a test is made to determine whether all 20 trinary bits in the current frame have been converted to binary. If they have not control is transferred to a step 561 causing pointing to the next trinary digit to be converted in the frame. If all 20 trinary digits in the current frame have been converted, trinary number is returned in a step 564 and control is transferred back to the exit point of step 51Z. The base three or trinary digits are then output by the radio transmitter as a pulse width modulated trinary code in the form shown in Fig. 6.
Referring new to Fig. 8A, a transition of the received radio frequency signal from low to high or from high to low is detected in a step 600. The microcontroller executes steps to identify the trinary bit stream from the transmitter. Following the transmission a time difference from the last transmission is determined in a step 602 and a radio inactive timer is cleared. In a step 604 a determination is made whether the time difference is for the active high time or inactive low time. If it is for the inactive low time the inactive time value is stored in step 606 and the routine is exited in a step 608. If the time difference is indicated to be active time, the active time is stored in a step 610 and a test is made to determine whether the pulse is the first pulse, in other words, the sync pulse in a step 612.
If the test in step 612 indicating that the pulse is the sync pulse is found to be true control is transferred to a step 634, shown in Fig. 8B which tests whether the inactive time is between 20 milliseconds and 55 milliseconds. If it is not, the trinary code is rejected in a step 636 and the bit counter is cleared. The routine is exited in step 638. If not, control is transferred to a step 650.
Following the bit counter being set to 1, control is transferred to a step 650 testing whether the active time is greater than 1.0 millisecond. This is done to determine whether the pulse is a sync pulse representative of the beginning of FRAME 1 or FRAME 2. If the active time exceeds 1.0 millisecond a test is made in a step 652 testing whether the active time is greater than 2.0 milliseconds. If the active time is greater than 2.0 milliseconds the received trinary code is rejected and the bit counter is cleared in a step 654. If in step 650 the active time is found not to be greater than 1 millisecond, control is transferred to a test 656 which tests whether the active time is less than 0.35 milliseconds. If it is, the code is rejected and the bit counter is cleared in step 654. If it is not the FRAME 1 flag is set in step 658 indicating that a first frame is being received. In the event that the test from step 652 indicates that the active time is not greater than 2.0 milliseconds the FRAME 2 flag is set in a step 660. Following execution of the bit counter clearing step in step 654 the interrupt is returned from step 662; likewise the interrupt is returned from step 664 following step 658 and step 660.

If it is not, the received pulse tested for in step 612 is not a sync pulse, then a test is made in a step 614 to determine whether the active time is less than 4.5 milliseconds.
In the event that the active time is found to be less than 4.5 milliseconds control is transferred to a test step 616 testing whether the inactive time is less than 4.5 milliseconds. If the active time is 4.5 milliseconds or greater control is transferred from step 614 to a step 618 causing the radio code to be rejected and all code registers related to the radio code to be cleared.
In the event that the inactive time is found to be greater than 4.5 milliseconds, control is also transferred to the step 618 causing the radio to be rejected and the radio related registers to be cleared. If the inactive time is 4.5 milliseconds or less, the bit counter is set to 1 indicating that a pulse has been received in a step 630 shown in Fig. 8C.
Referring now to Fig. 8D, the microcontroller begins to separate the interleaved trinary fixed code bits from the trinary rolling code bits. In a step 670 the bit counter or current number of bits received is increased following which the inactive time is subtracted from the active time in a step 672. A test is made in a step 674 to determine whether the result of the subtraction is less than 0.38 milliseconds; if it is the bit value is set equal to zero in a step 676; if it is not a test is made in a step 678 to determine whether the results are greater than 0.38 milliseconds. If they are the bit value is set equal to 2. If the test of step 678 indicates the results are not greater than 0.38 milliseconds the bit value is set equal to 1 in a step 682. Steps 676, 680 and 682 all transfer control to a step 684 which tests whether the bit counter holds an odd number.
If it does the fixed code registers are multiplied by three in a step 686; if it does W096l37063 ,~ ~ ~ ~+ '~ PCT/US96/07048 not, the rolling code registers are multiplied by three in a step 688.
In order to decrypt the received fixed coda trinary bit, following step 686, as shown in Fig. 8E, the last rolling code trinary bit received is subtracted from the current encrypted fixed code trinary bit in a step 687.
The value is then corrected back to a positive base 3 value in a step 689. The resulting bit value is added to the encrypted fixed code trinary bit in a step 690 to yield a decrypted fixed code trinary bit.
Following step 688 the rolling code trinary hit value is added to the rolling code in a step 692.
Following both of those steps a test is made in a step 694 to determine if the received bit number counter value is less than, greater than or equal to 21. If the received bit counter value is greater than 21 the radio code is rejected in a step 696 for having too many bits, indicating in reception, and the routine is exited. If the bit counter value is less than 21 return from interrupt is made and the next pulse edge in the radio signal is waited for in a step 698. In the event the bit counter value is equal to 21 a test is made in a step 700 for the presence of a first or second frame. If the FRAME 1 is being processed control is transferred to a step 702 causing the bit counter to be cleared and setting up for the second frame following which the interrupt is returned from. If the FRAP4E 2 is being received control is transferred to a step 704 combining the rolling code registers from the two frames into a single binary value by concatenation. In a step 706 the combined binary value is then mirrored, in other words, the least significant bit becomes the mast significanC bit. The most significant bit becomes the least significant bit, and so on.
A test is made to determine whether program made has been set in a step 708, as shown in Fig. 8F. If program mode was not set a test is made in a step 710 to wo 9smoss r~Trus~o~oas ;,, ~ ~~ -~, ~ ~.r b - 1a -determine whether the received fixed code matches a fixed code stored in nonvolatile memory. If there is no match the routine is returned from and the new radio code is waited for in a step 712.
If there is a match control is transferred to a step 7i4, shown in fig. 8G, where a test is made to determine whether the received counter value is within the forward rolling code window, 17,000 greater than the stored counter value, representative of 1,000 transmitter actuations. If it is control is transferred to a step 716 setting the flag for a command to operate the garage door.
Control is than transferred to a step 718 causing the receiver rolling code to be resynchronized by updating the rolling code counter in nonvolatile memory to match the received value of the counter and the interrupt is returned from in a step 720.
In the event the received counter value is outside the 17,000 bit forward rolling code window or limit of step 714 a test is made in a step 722 to determine whether the fixed code that was received matches the previous fixed code received, as a backup identifier of the particular transmitter. If it does a test is made in a step 724 to determine if the received rolling counter value is behind the backward rolling code window because it is less by 5100 than the rolling counter value in nonvolatile memory. If it is not control is transferred to a step 726 which tests whether the received rolling code is withir_ the resynchronization rolling code window, 18 bits greater than the previous received rolling code which is outside the forward rolling code window. The system, having detected a rolling code outside the forward window, thus tests for two receipts of the fixed code consecutively and resynchronizes the receiver by resynchronizing the stored rolling code within the receiver. Thus a synchronization window exists when either the received rolling code is within the forward rolling code or it is within the twice WO 96/37063 ~~ PCTIUS96/07048 ~~ ~~~f~~J

consecutive window tested for in step 726. The door operator flag signal is set in step 716 and the door is moved in response thereto by the motor. In step 718 the rolling code in the receiver is resynchronized. If the received rolling code as tested for in step 726 is not within 18 of the previously received rolling code step 728 is executed awaiting a new radio code.
Referring back 'to Fig. 8F, if the program mode has been set as tested for in step 708 a test is made in a step 736 to determine whether the code matches the last code received. If it does control is transferred to a step 738 testing whether the fixed portion of the code matches the fixed code already in nonvolatile memory. If it does the rolling code is replaced in the nonvolatile memory with the received rolling code in the step 740. If it does not the fixed and rolling portions of the code are stored in a new memory location in a step 742 following which in a step 744 the program indicator is switched off, the program mode is exited and the interrupt is returned from. In the event that the test in step 736 indicates that the code does not match the last code received the code is stored in a step 746 for comparison with the next received code.
While there has been illustrated and described a particular embodiment o~ the present invention, it will be appreciated that numerous changes and modifications will occur to those skilled in the art, and it is intended in the appended claims to cover all those changes and modifi-cations which fall within the true spirit and scope of the present invention.

Claims (24)

CLAIMS:
1. A transmitter comprising:
an oscillator for generating a radio frequency oscillatory signal;
a source of a sequence of binary codes, successive binary codes in the sequence being different from predetermined preceding binary codes in the sequence;
a trinary code generator for converting said sequence of binary codes to a sequence of trinary codes; and a transmitting apparatus for modulating the radio frequency oscillatory signal with the trinary codes to produce a modulated trinary coded radio frequency signal.
2. The transmitter of claim 1 wherein each binary code of the sequence comprises a first portion identifying the transmitter and a second portion, the second portion comprising binary codes different from other binary codes of the sequence.
3. The transmitter of claim 2 wherein the second portion of at least two successive binary codes of the sequence differ by a predetermined amount.
4. The transmitter of claim 3 wherein the predetermined amount is in the range of two through four.
5. The transmitter of claim 2, wherein the code portions each comprise a frame length of a predetermined number of bits.
6. The transmitter of claim 2, wherein the transmitted trinary code sequence comprises a combination of the code portions.
7. The transmitter of claim 2, wherein the trinary codes in the trinary code sequence are interleaved such that alternating trinary codes are the same for each trinary code sequence transmitted by the transmitter.
8. The transmitter of claim 7, wherein the trinary code sequence is divided into two trinary code frames, each frame comprising a predetermined number of trinary codes.
9. The transmitter of claim 8, wherein each of the trinary code frames is preceded by a frame identification signal.
10. The transmitter of claim 9, wherein the frame identification signal indicates a start of a frame and whether the frame is a first or a second of the two frames.
11. The transmitter of claim 9, wherein the frame identification signal preceding the first frame comprises a sync bit of a first predetermined duration for signaling a receiver that a first frame is to be transmitted.
12. The transmitter of claim 11, wherein the first predetermined duration is substantially equal to .5 milliseconds.
13. The transmitter of claim 9, wherein the frame identification signal preceding the second frame comprises a sync bit of a second predetermined duration for signaling a receiver that a second frame is to be transmitted.
14. The transmitter of claim 13, wherein the first predetermined duration is substantially equal to 1.5 milliseconds.
15. The transmitter of claim 8, wherein the transmitter is configured by inhibiting the operation of oscillatory signals to reduce transmission power between transmission of each frame.
16. The transmitter of claim 1, wherein at least one of the code portions is stored in a memory prior to being transmitted.
17. A transmitter for gaining access to a secure area controlled by a control actuator receiver, comprising:
an oscillator for generating a radio frequency oscillatory signal;
a binary code generator for generating a sequence of binary codes, predetermined ones of the binary codes being different from others of the binary codes of the sequence;
a trinary code generator responsive to the binary codes for generating three-valued or trinary codes; and a transmitting apparatus for modulating the radio frequency oscillatory signal with the trinary codes to transmit a modulated trinary coded radio frequency signal to the control actuator receiver.
18. The transmitter of claim 17, wherein successive codes are selected in accordance with a predefined code word format
19. The transmitter of claim 17, wherein the binary code sequence comprises a rolling code sequence.
20. The transmitter of claim 17, wherein the trinary codes comprise a plurality of trinary bits and have bit timings corresponding to the particular trinary bit being transmitted.
21. The transmitter of claim 20, wherein a trinary bit having a zero value comprises bit timing values of substantially 1.5 milliseconds down time and .5 milliseconds up time.
22. The transmitter of claim 20, wherein a trinary bit having a one value comprises bit timing values of substantially 1 millisecond down time and 1 millisecond up time.
23. The transmitter of claim 20 wherein a trinary bit having a two value comprises bit timing values of substantially .5 milliseconds down time and 1.5 milliseconds up time.
24. A method of controlling a barrier movement operator storing an expected rolling code and being capable of operation upon receipt of a predetermined sequence of transmitted codes from an rf transmitter, the method comprising:
rf transmitting a first code including a first code portion having a first numerical value at least a first predetermined amount greater than the expected rolling code; and rf transmitting a second code including a second code portion having a second numerical value which is within a second predetermined amount of the first code portion of the first code.
CA002193846A 1995-05-17 1996-05-16 Rolling code security system Expired - Lifetime CA2193846C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CA 2443452 CA2443452C (en) 1995-05-17 1996-05-16 Rolling code security system

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US44688695A 1995-05-17 1995-05-17
US446,886 1995-05-17
PCT/US1996/007048 WO1996037063A1 (en) 1995-05-17 1996-05-16 Rolling code security system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CA 2443452 Division CA2443452C (en) 1995-05-17 1996-05-16 Rolling code security system

Publications (2)

Publication Number Publication Date
CA2193846A1 CA2193846A1 (en) 1996-11-21
CA2193846C true CA2193846C (en) 2004-02-17

Family

ID=23774193

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002193846A Expired - Lifetime CA2193846C (en) 1995-05-17 1996-05-16 Rolling code security system

Country Status (7)

Country Link
US (5) US6154544A (en)
EP (1) EP0771498B1 (en)
AU (1) AU710682B2 (en)
BR (1) BR9606663A (en)
CA (1) CA2193846C (en)
DE (1) DE69637072T2 (en)
WO (1) WO1996037063A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10652743B2 (en) 2017-12-21 2020-05-12 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US10862924B2 (en) 2005-06-30 2020-12-08 The Chamberlain Group, Inc. Method and apparatus to facilitate message transmission and reception using different transmission characteristics
USRE48433E1 (en) 2005-01-27 2021-02-09 The Chamberlain Group, Inc. Method and apparatus to facilitate transmission of an encrypted rolling code
US10944559B2 (en) 2005-01-27 2021-03-09 The Chamberlain Group, Inc. Transmission of data including conversion of ternary data to binary data
US10997810B2 (en) 2019-05-16 2021-05-04 The Chamberlain Group, Inc. In-vehicle transmitter training
US11074773B1 (en) 2018-06-27 2021-07-27 The Chamberlain Group, Inc. Network-based control of movable barrier operators for autonomous vehicles
US11423717B2 (en) 2018-08-01 2022-08-23 The Chamberlain Group Llc Movable barrier operator and transmitter pairing over a network

Families Citing this family (92)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3127095B2 (en) * 1995-04-27 2001-01-22 株式会社東海理化電機製作所 Vehicle transmitting / receiving device
US7492905B2 (en) * 1995-05-17 2009-02-17 The Chamberlain Group, Inc. Rolling code security system
US6980655B2 (en) * 2000-01-21 2005-12-27 The Chamberlain Group, Inc. Rolling code security system
DE69637072T2 (en) * 1995-05-17 2008-01-10 The Chamberlain Group, Inc., Elmhurst ROLLING CODE SECURITY SYSTEM
EP1001664A1 (en) * 1998-11-13 2000-05-17 Balteau X-Ray S.A. Method for controlling a ionising radiation source and system thereof
DE19902983A1 (en) * 1998-12-21 2000-07-06 Mannesmann Vdo Ag Method and system for data transmission in a safety device of a motor vehicle
IE20000728A1 (en) * 1999-09-13 2001-04-04 Phisilog Res Ltd "A remote control transmitter"
US6661350B1 (en) * 1999-09-24 2003-12-09 Creative Commands Corporation Miniature remote control system
US7642895B2 (en) * 1999-12-20 2010-01-05 The Chamberlain Group, Inc. Garage door operator having thumbprint identification system
ES2161197B1 (en) * 2000-05-09 2002-08-01 Domotica General S L REMOTE CONTROL SYSTEM FOR MANAGEMENT AND ACCESS CONTROL.
US7679525B2 (en) * 2000-12-10 2010-03-16 Vkr Holding A/S Remote control device and method of configuration of such a remote control device
EP1354300B1 (en) * 2000-12-19 2007-08-01 Azoteq (PTY) Limited Method of and apparatus for transferring data
US20020163440A1 (en) * 2001-03-01 2002-11-07 Tsui Philip Y.W. Programmable universal transmitter
US8325008B2 (en) 2001-04-25 2012-12-04 The Chamberlain Group, Inc. Simplified method and apparatus for programming a universal transmitter
US6956495B2 (en) * 2001-05-22 2005-10-18 oneLINK System and method for remote opening of handicap access doors
FR2827694B1 (en) 2001-07-20 2004-01-23 Pierre Bonzom ELECTRONIC IDENTIFICATION DEVICE
US7571257B2 (en) * 2001-07-31 2009-08-04 Guthery Scott B Communications network with smart card
US20030031493A1 (en) * 2001-08-07 2003-02-13 Hendrik Frank Printing/image-setting system
US7057494B2 (en) * 2001-08-09 2006-06-06 Fitzgibbon James J Method and apparatus for a rolling code learning transmitter
US20030128101A1 (en) * 2001-11-02 2003-07-10 Long Michael Lee Software for a lock
US20030193448A1 (en) * 2002-01-15 2003-10-16 Tsui Philip Y.W. Transmitter for operating rolling code receivers
US6956460B2 (en) * 2002-01-15 2005-10-18 Tsui Philip Y W Transmitter for operating rolling code receivers
US6963267B2 (en) 2002-03-15 2005-11-08 Wayne-Dalton Corporation Operator for a movable barrier and method of use
US7173514B2 (en) * 2002-03-15 2007-02-06 Wayne-Dalton Corp. Operator for a movable barrier and method of use
US7254182B2 (en) * 2002-07-09 2007-08-07 Tsui Philip Y W Transmitter for operating multiple devices
US7023162B2 (en) * 2003-02-18 2006-04-04 The Chamberlain Group, Inc. Automatic gate operator
JP2004316071A (en) * 2003-04-10 2004-11-11 Denso Corp Transmitter of remote control system
US7183941B2 (en) 2003-07-30 2007-02-27 Lear Corporation Bus-based appliance remote control
US7068181B2 (en) 2003-07-30 2006-06-27 Lear Corporation Programmable appliance remote control
US7161466B2 (en) 2003-07-30 2007-01-09 Lear Corporation Remote control automatic appliance activation
US7039397B2 (en) * 2003-07-30 2006-05-02 Lear Corporation User-assisted programmable appliance control
CA2471975C (en) * 2004-03-18 2006-01-24 Gallen Ka Leung Tsui Systems and methods for proximity control of a barrier
US7205908B2 (en) * 2004-03-18 2007-04-17 Gallen Ka Leung Tsui Systems and methods for proximity control of a barrier
US7170426B2 (en) * 2004-03-18 2007-01-30 Gallen Ka Leung Tsui Systems and methods for proximity control of a barrier
US7482923B2 (en) 2005-01-27 2009-01-27 The Chamberlain Group, Inc. Alarm system interaction with a movable barrier operator method and apparatus
US7071850B1 (en) * 2005-01-27 2006-07-04 The Chamberlain Group, Inc. Method and apparatus to facilitate transmission of ternary movable barrier operator information
US8108691B2 (en) 2005-02-07 2012-01-31 Sandisk Technologies Inc. Methods used in a secure memory card with life cycle phases
US8321686B2 (en) 2005-02-07 2012-11-27 Sandisk Technologies Inc. Secure memory card with life cycle phases
US8423788B2 (en) 2005-02-07 2013-04-16 Sandisk Technologies Inc. Secure memory card with life cycle phases
US7786843B2 (en) * 2005-04-19 2010-08-31 Johnson Controls Technology Company System and method for training a trainable transmitter and a remote control system receiver
US7743409B2 (en) 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
US8183980B2 (en) 2005-08-31 2012-05-22 Assa Abloy Ab Device authentication using a unidirectional protocol
US7536540B2 (en) 2005-09-14 2009-05-19 Sandisk Corporation Method of hardware driver integrity check of memory card controller firmware
US20070061597A1 (en) 2005-09-14 2007-03-15 Micky Holtzman Secure yet flexible system architecture for secure devices with flash mass storage memory
US7884701B2 (en) * 2005-09-21 2011-02-08 Gallen Ka Leung Tsui External barrier operator device
US20070126552A1 (en) * 2005-12-06 2007-06-07 The Chamberlain Group, Inc. Secure spread spectrum-facilitated remote control signaling method and apparatus
US20080137715A1 (en) * 2005-12-06 2008-06-12 The Chamberlain Group, Inc. Secure spread spectrum-facilitated remote control signaling method and apparatus
WO2007143755A2 (en) 2006-06-09 2007-12-13 Mattel, Inc. Interactive dvd gaming systems
US20080061926A1 (en) * 2006-07-31 2008-03-13 The Chamberlain Group, Inc. Method and apparatus for utilizing a transmitter having a range limitation to control a movable barrier operator
AU2007306965A1 (en) * 2006-10-13 2008-04-17 Microlatch Pty Ltd A secure wireless remote entry system
US8643465B2 (en) * 2006-12-04 2014-02-04 The Chamberlain Group, Inc. Network ID activated transmitter
US8423794B2 (en) 2006-12-28 2013-04-16 Sandisk Technologies Inc. Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications
JP4617326B2 (en) * 2007-03-13 2011-01-26 本田技研工業株式会社 Vehicle anti-theft system
US8111133B2 (en) * 2007-03-16 2012-02-07 Homerun Holdings Corporation System for processing multiple signal frequencies and data formats for a barrier operator
US9354890B1 (en) 2007-10-23 2016-05-31 Marvell International Ltd. Call stack structure for enabling execution of code outside of a subroutine and between call stack frames
US8618907B2 (en) * 2007-10-25 2013-12-31 The Chamberlain Group, Inc. Method and apparatus for coding identification information into a security transmission and method and apparatus for automatic learning of replacement security codes
US9442758B1 (en) 2008-01-21 2016-09-13 Marvell International Ltd. Dynamic processor core switching
EP2316180A4 (en) 2008-08-11 2011-12-28 Assa Abloy Ab Secure wiegand communications
US8581695B2 (en) * 2009-05-27 2013-11-12 Grant B. Carlson Channel-switching remote controlled barrier opening system
WO2010138118A1 (en) * 2009-05-27 2010-12-02 Overhead Door Corporation Channel switching remote controlled barrier opening system
US8368509B2 (en) * 2010-02-10 2013-02-05 The Chamberlain Group, Inc. Apparatus and method for operating devices based upon vehicle detection
US9582443B1 (en) 2010-02-12 2017-02-28 Marvell International Ltd. Serial control channel processor for executing time-based instructions
US8416054B2 (en) 2010-02-25 2013-04-09 The Chamberlain Group, Inc. Method and apparatus for training a learning movable barrier operator transceiver
DE102010011022A1 (en) * 2010-03-11 2012-02-16 Siemens Aktiengesellschaft Method for secure unidirectional transmission of signals
US20110317835A1 (en) * 2010-06-24 2011-12-29 Laird Edward T Method and Apparatus to Facilitate Wireline Transmission of an Encrypted Rolling Code
DE102010032315A1 (en) * 2010-07-27 2012-02-02 Volkswagen Ag Method for encrypting information which is to be transmitted from transmitting device to receiving device, involves providing constant identification information which is constant at different encryption operations
US9164500B2 (en) * 2011-01-11 2015-10-20 Buffalo Filter Llc Method and device for remote control of an apparatus
US9098694B1 (en) * 2011-07-06 2015-08-04 Marvell International Ltd. Clone-resistant logic
US8902040B2 (en) 2011-08-18 2014-12-02 Greisen Enterprises Llc Electronic lock and method
US9698997B2 (en) 2011-12-13 2017-07-04 The Chamberlain Group, Inc. Apparatus and method pertaining to the communication of information regarding appliances that utilize differing communications protocol
US9122254B2 (en) 2012-11-08 2015-09-01 The Chamberlain Group, Inc. Barrier operator feature enhancement
US9941813B2 (en) 2013-03-14 2018-04-10 Solaredge Technologies Ltd. High frequency multi-level inverter
US9396598B2 (en) 2014-10-28 2016-07-19 The Chamberlain Group, Inc. Remote guest access to a secured premises
US10229548B2 (en) 2013-03-15 2019-03-12 The Chamberlain Group, Inc. Remote guest access to a secured premises
US9367978B2 (en) 2013-03-15 2016-06-14 The Chamberlain Group, Inc. Control device access method and apparatus
US9449449B2 (en) 2013-03-15 2016-09-20 The Chamberlain Group, Inc. Access control operator diagnostic control
GB2516837B (en) 2013-07-31 2015-12-09 Ip Access Ltd Network elements, wireless communication system and methods therefor
US9715772B2 (en) * 2013-11-15 2017-07-25 Gentex Corporation Internet-connected garage door control system
US9318974B2 (en) 2014-03-26 2016-04-19 Solaredge Technologies Ltd. Multi-level inverter with flying capacitor topology
CN109313843A (en) * 2016-06-07 2019-02-05 金泰克斯公司 For allowing the vehicle trainable transceiver of the data transmission based on cloud between vehicle
US10452877B2 (en) 2016-12-16 2019-10-22 Assa Abloy Ab Methods to combine and auto-configure wiegand and RS485
US10270493B2 (en) * 2017-07-14 2019-04-23 The Chamberlain Group, Inc. Portable rechargeable transmitter
KR101978812B1 (en) * 2017-08-09 2019-05-15 주식회사 센스톤 System, method and program for providing financial transaction by vritual card number, vritual card number generator and vritual card number verification device
US10089810B1 (en) * 2017-12-01 2018-10-02 OpenPath Security Inc. Rolling code based proximity verification for entry access
US11470063B2 (en) 2018-08-17 2022-10-11 Gentex Corporation Vehicle configurable transmitter for allowing cloud-based transfer of data between vehicles
US10643411B1 (en) 2018-10-05 2020-05-05 Gmi Holdings, Inc. Universal barrier operator transmitter
US11220856B2 (en) * 2019-04-03 2022-01-11 The Chamberlain Group Llc Movable barrier operator enhancement device and method
CN113678379B (en) 2019-04-30 2022-08-30 金泰克斯公司 Vehicle trainable transceiver with programmable oscillator
US20210225141A1 (en) * 2020-01-22 2021-07-22 SPORTS SOLUTIONS and INNOVATIONS LLC Discreet Solution to Signal Stealing and Reducing Game Duration
US11562057B2 (en) 2020-02-05 2023-01-24 Quantum Digital Solutions Corporation Ecosystem security platforms for enabling data exchange between members of a digital ecosystem using digital genomic data sets
USD963597S1 (en) 2020-10-29 2022-09-13 Gmi Holdings, Inc. Remote control for an upward acting door operator
JP2024507719A (en) 2021-02-04 2024-02-21 クアンタム デジタル ソリューションズ コーポレーション Ciphergenics-based ecosystem security platform

Family Cites Families (214)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US29525A (en) * 1860-08-07 Metallic alloy for journal bearings and boxes
US35364A (en) * 1862-05-27 Improved defensive arm or-plate
US30957A (en) * 1860-12-18 Improved steam-boiler
CH227464A (en) * 1942-01-29 1943-06-15 Patelhold Patentverwertung Method for the transmission of messages which are disguised with the aid of control signals.
US4304962A (en) * 1965-08-25 1981-12-08 Bell Telephone Laboratories, Incorporated Data scrambler
GB1156279A (en) 1967-12-20 1969-06-25 Standard Telephones Cables Ltd Data Transmission Terminal
US3716865A (en) * 1971-06-10 1973-02-13 Chamberlain Mfg Corp Radio controlled system for garage door opener
US3798360A (en) * 1971-06-30 1974-03-19 Ibm Step code ciphering system
US3798605A (en) * 1971-06-30 1974-03-19 Ibm Centralized verification system
US3798359A (en) * 1971-06-30 1974-03-19 Ibm Block cipher cryptographic system
GB1360260A (en) 1971-09-23 1974-07-17 Standard Telephones Cables Ltd Multilevel pcm system
US3735106A (en) * 1971-12-30 1973-05-22 Ibm Programmable code selection for automatic address answerback in a terminal system
US3938091A (en) * 1972-03-17 1976-02-10 Atalla Technovations Company Personal verification system
US3845277A (en) * 1972-09-01 1974-10-29 Mosler Safe Co Off-line cash dispenser and banking system
US3792446A (en) * 1972-12-04 1974-02-12 Pitney Bowes Inc Remote postage meter resetting method
US3906348A (en) 1973-08-20 1975-09-16 Chamberlain Mfg Corp Digital radio control
US4195196A (en) * 1973-10-15 1980-03-25 International Business Machines Corporation Variant key matrix cipher system
USRE30957E (en) 1973-10-15 1982-06-01 International Business Machines Corporation Variant key matrix cipher system
US3890601A (en) * 1974-03-11 1975-06-17 Philco Ford Corp Password operated system for preventing unauthorized or accidental computer memory alteration
US4037201A (en) * 1975-11-24 1977-07-19 Chamberlain Manufacturing Corporation Digital radio control
US4196310A (en) * 1976-04-09 1980-04-01 Digital Data, Inc. Secure SCA broadcasting system including subscriber actuated portable receiving terminals
US4064404A (en) * 1976-04-19 1977-12-20 Chamberlain Manufacturing Corporation Accessory for a garage door opener
US4078152A (en) * 1976-04-26 1978-03-07 International Business Machines Corporation Block-cipher cryptographic system with chaining
US4195200A (en) * 1976-06-30 1980-03-25 International Business Machines Corporation Key controlled block-cipher cryptographic system employing a multidirectional shift matrix
US4316055A (en) * 1976-12-30 1982-02-16 International Business Machines Corporation Stream/block cipher crytographic system
US4138735A (en) * 1977-01-31 1979-02-06 Pitney-Bowes, Inc. System for remotely resetting postage rate memories
US4178549A (en) * 1978-03-27 1979-12-11 National Semiconductor Corporation Recognition of a received signal as being from a particular transmitter
GB2020513B (en) 1978-05-03 1982-12-22 Atalla Technovations Method and apparatus for securing data transmissions
US4218738A (en) * 1978-05-05 1980-08-19 International Business Machines Corporation Method for authenticating the identity of a user of an information system
GB2023899B (en) 1978-06-14 1982-10-27 Hitachi Ltd Remote-controlled automatic control apparatus
GB2043958B (en) * 1979-02-23 1983-11-09 Hitachi Ltd Door operation control apparatus
US4426637A (en) * 1979-02-26 1984-01-17 Multi-Elmac Company Combination encoder-decoder integrated circuit device
US4305060A (en) * 1979-02-26 1981-12-08 Multi-Elmac Company Decoder circuitry for selectively activating loads
US4471593A (en) * 1979-03-15 1984-09-18 Douglas Ragland Fastening clip for panel
GB2051442B (en) 1979-03-30 1984-02-01 Howard J A Security system
US4327444A (en) * 1979-06-04 1982-04-27 Tmx Systems Limited Miniature transmitter and method for making same
US4328414A (en) * 1979-12-11 1982-05-04 Atalla Technovations Multilevel security apparatus and method
US4445712A (en) * 1980-01-14 1984-05-01 Id Code Industries, Inc. Identification devices and methods
US4380762A (en) * 1980-01-31 1983-04-19 Gaetano Capasso Polyfunction programmable data receiver
US4454509A (en) * 1980-02-27 1984-06-12 Regency Electronics, Inc. Apparatus for addressably controlling remote units
US4464651A (en) * 1980-04-14 1984-08-07 Stanley Vemco Home security and garage door operator system
US4385231A (en) 1980-06-27 1983-05-24 Omron Tateisi Electronics Co. Unlocking system for use with cards
US4326098A (en) * 1980-07-02 1982-04-20 International Business Machines Corporation High security system for electronic signature verification
US4447890A (en) * 1980-07-14 1984-05-08 Pitney Bowes Inc. Remote postage meter systems having variable user authorization code
US4393269A (en) * 1981-01-29 1983-07-12 International Business Machines Corporation Method and apparatus incorporating a one-way sequence for transaction and identity verification
US4418333A (en) * 1981-06-08 1983-11-29 Pittway Corporation Appliance control system
US4578530A (en) * 1981-06-26 1986-03-25 Visa U.S.A., Inc. End-to-end encryption system and method of operation
US4580111A (en) 1981-12-24 1986-04-01 Harris Corporation Amplitude modulation using digitally selected carrier amplifiers
US4602357A (en) * 1982-02-12 1986-07-22 Ensco Inc. Coded acoustic alarm transmitter/receiver system
GB2118614A (en) 1982-04-16 1983-11-02 Leonard Joseph Genest Method of code changing for electronic lock
DE3225754A1 (en) * 1982-07-09 1984-01-12 Hülsbeck & Fürst GmbH & Co KG, 5620 Velbert METHOD FOR THE LOCKING EFFECTIVE INTERACTION OF A KEY-LIKE PART WITH A LOCK-LIKE PART
US4581606A (en) * 1982-08-30 1986-04-08 Isotec Industries Limited Central monitor for home security system
DE3234539A1 (en) 1982-09-17 1984-03-22 Siemens AG, 1000 Berlin und 8000 München METHOD FOR SECURING THE CODE OF AN ELECTRONIC KEY
DE3234538A1 (en) 1982-09-17 1984-03-22 Siemens AG, 1000 Berlin und 8000 München METHOD FOR SECURING THE CODE OF AN ELECTRONIC KEY
US4535333A (en) * 1982-09-23 1985-08-13 Chamberlain Manufacturing Corporation Transmitter and receiver for controlling remote elements
US4529980A (en) * 1982-09-23 1985-07-16 Chamberlain Manufacturing Corporation Transmitter and receiver for controlling the coding in a transmitter and receiver
DE3237622A1 (en) * 1982-10-11 1984-04-12 Bayerische Motoren Werke AG, 8000 München SECURITY DEVICE
DE3244049C2 (en) 1982-11-27 1986-06-26 Kiekert GmbH & Co KG, 5628 Heiligenhaus Central locking system for a motor vehicle
US4471493A (en) 1982-12-16 1984-09-11 Gte Automatic Electric Inc. Wireless telephone extension unit with self-contained dipole antenna
DE3300732A1 (en) 1983-01-12 1984-09-20 Kiekert GmbH & Co KG, 5628 Heiligenhaus CENTRAL LOCKING SYSTEM FOR A MOTOR VEHICLE
DE3309802C2 (en) 1983-03-18 1985-07-04 Audi AG, 8070 Ingolstadt Electronic system for motor vehicles
DE3320721A1 (en) 1983-06-08 1984-12-13 Siemens AG, 1000 Berlin und 8000 München METHOD FOR SECURING THE CODE OF AN ELECTRONIC KEY
US4590470A (en) * 1983-07-11 1986-05-20 At&T Bell Laboratories User authentication system employing encryption functions
GB8320706D0 (en) 1983-08-01 1983-09-01 Waitrose Ltd Locking devices
US4628315A (en) * 1983-08-16 1986-12-09 Sparton Corporation Addressable transducer with improved address signal processing
JPS6065875A (en) * 1983-09-19 1985-04-15 日産自動車株式会社 Locking controller for vehicle
US4931789A (en) 1983-11-01 1990-06-05 Universal Photonix, Inc. Apparatus and method for a universal electronic locking system
US4593155A (en) * 1983-12-05 1986-06-03 Motorola, Inc. Portable telephone ID code transfer system
US4491774A (en) * 1983-12-30 1985-01-01 Motorola, Inc. Control system for a radio-controlled door operator
US4686529A (en) * 1984-01-06 1987-08-11 Kiekert Gmbh & Co. Kommanditgesellschaft Remote-control lock system
US4599489A (en) * 1984-02-22 1986-07-08 Gordian Systems, Inc. Solid state key for controlling access to computer software
DE3407469A1 (en) 1984-02-29 1985-09-05 Siemens AG, 1000 Berlin und 8000 München METHOD FOR SECURING THE CODE OF AN ELECTRONIC KEY
DE3407389A1 (en) * 1984-02-29 1985-08-29 Blaupunkt-Werke Gmbh, 3200 Hildesheim CONTROL DEVICE FOR RELEASING CONTROL PROCESSES
DE3407436A1 (en) 1984-02-29 1985-08-29 Siemens AG, 1000 Berlin und 8000 München METHOD FOR SECURING THE CODE OF AN ELECTRONIC KEY
US4754255A (en) * 1984-03-12 1988-06-28 Sanders Rudy T User identifying vehicle control and security device
US4596898A (en) * 1984-03-14 1986-06-24 Computer Security Systems, Inc. Method and apparatus for protecting stored and transmitted data from compromise or interception
US4653076A (en) 1984-03-23 1987-03-24 Sangamo Weston, Inc. Timing signal correction system for use in direct sequence spread signal receiver
US4928098A (en) 1984-03-30 1990-05-22 Siemens Aktiengesellschaft Method for code protection using an electronic key
US4626848A (en) * 1984-05-15 1986-12-02 General Electric Company Programmable functions for reconfigurable remote control
US4623887A (en) * 1984-05-15 1986-11-18 General Electric Company Reconfigurable remote control
US4646080A (en) * 1984-05-17 1987-02-24 Leonard J. Genest Method of code changing for electronic lock
US4574247A (en) * 1984-05-21 1986-03-04 Multi-Elmac Company FM Signal demodulator
US4638433A (en) * 1984-05-30 1987-01-20 Chamberlain Manufacturing Corporation Microprocessor controlled garage door operator
USRE35364E (en) 1985-10-29 1996-10-29 The Chamberlain Group, Inc. Coding system for multiple transmitters and a single receiver for a garage door opener
US4750118A (en) * 1985-10-29 1988-06-07 Chamberlain Manufacturing Corporation Coding system for multiple transmitters and a single receiver for a garage door opener
FR2565752B1 (en) * 1984-06-08 1986-09-05 Radiotechnique Compelec SLAVE-TYPE INTERFACE CIRCUIT OPERATING WITH A SERIAL BUS
US4998279A (en) 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US4885778A (en) 1984-11-30 1989-12-05 Weiss Kenneth P Method and apparatus for synchronizing generation of separate, free running, time dependent equipment
US4720860A (en) * 1984-11-30 1988-01-19 Security Dynamics Technologies, Inc. Method and apparatus for positively identifying an individual
US5367572A (en) 1984-11-30 1994-11-22 Weiss Kenneth P Method and apparatus for personal identification
US5168520A (en) 1984-11-30 1992-12-01 Security Dynamics Technologies, Inc. Method and apparatus for personal identification
JPS61139873A (en) * 1984-12-13 1986-06-27 Casio Comput Co Ltd Authorization system
US4630035A (en) * 1985-01-04 1986-12-16 Motorola, Inc. Alarm system having alarm transmitter indentification codes and acoustic ranging
US4800590A (en) * 1985-01-14 1989-01-24 Willis E. Higgins Computer key and computer lock system
US4703359A (en) * 1985-05-30 1987-10-27 Nap Consumer Electronics Corp. Universal remote control unit with model identification capability
US4794622A (en) * 1985-06-03 1988-12-27 Linear Corporation Low power transmitter frequency stabilization
US4755792A (en) * 1985-06-13 1988-07-05 Black & Decker Inc. Security control system
DE3529882A1 (en) * 1985-08-21 1987-02-26 Vdo Schindling SYSTEM FOR LOCKING AND / OR UNLOCKING A SECURITY DEVICE
EP0215291B1 (en) * 1985-09-10 1991-02-27 Hülsbeck & Fürst GmbH. & Co. KG Electronic locking device for motor vehicles
DE3532156A1 (en) 1985-09-10 1987-03-26 Huelsbeck & Fuerst Electronic locking device for motor vehicles
US4611198A (en) * 1985-09-19 1986-09-09 Levinson Samuel H Security and communication system
US4799061A (en) * 1985-11-18 1989-01-17 International Business Machines Corporation Secure component authentication system
GB2183971B (en) 1985-12-05 1989-10-04 Stc Plc Data transmission system
JPH0728448B2 (en) * 1986-02-07 1995-03-29 アールシーエー トムソン ライセンシング コーポレイシヨン Reconfigurable remote control transmitter
US4737770A (en) * 1986-03-10 1988-04-12 Interactive Technologies, Inc. Security system with programmable sensor and user data input transmitters
US4716301A (en) * 1986-04-08 1987-12-29 Chamberlain Manufacturing Corporation Digital light control
US4831509A (en) * 1986-04-16 1989-05-16 Byrne & Davidson Doors (N.S.W.)Pty. Limited Door operation control apparatus
FR2597538B1 (en) 1986-04-22 1995-03-31 Soum Rene SECURITY LOCK ASSEMBLY WITH REMOTE CONTROL IN WHICH THE KEY HAS ONLY A TRANSMISSION FUNCTION AND THE RECEPTION LOCK
FR2598258B1 (en) 1986-04-30 1988-10-07 Aix Les Bains Composants METHOD OF ENCAPSULATING INTEGRATED CIRCUITS.
US4808995A (en) * 1986-05-02 1989-02-28 Stanley Automatic Openers Accessory-expandable, radio-controlled, door operator with multiple security levels
FR2600189B1 (en) 1986-06-16 1991-02-01 Bull Cp8 PROCESS FOR AUTHENTICATING BY AN EXTERNAL ENVIRONMENT A PORTABLE OBJECT SUCH AS A MEMORY CARD COUPLED TO THIS ENVIRONMENT
JPH0625503B2 (en) * 1986-06-20 1994-04-06 日産自動車株式会社 Unlock control device
US4779090A (en) * 1986-08-06 1988-10-18 Micznik Isaiah B Electronic security system with two-way communication between lock and key
DE3774364D1 (en) * 1986-08-12 1991-12-12 Siemens Ag ELECTRONIC LOCKING SYSTEM WITH AT LEAST ONE LOCK, ESPECIALLY FOR MOTOR VEHICLES.
US4740792A (en) * 1986-08-27 1988-04-26 Hughes Aircraft Company Vehicle location system
US4796181A (en) * 1986-10-24 1989-01-03 Wiedemer John D Billing system for computer software
JPH0747910B2 (en) * 1986-10-24 1995-05-24 日産自動車株式会社 Remote control device
JPH0710091B2 (en) * 1986-10-24 1995-02-01 ソニー株式会社 Electronics
US4804938A (en) 1986-10-24 1989-02-14 Sangamo Weston, Inc. Distribution energy management system
DE3636822C2 (en) 1986-10-29 1993-12-23 Ruf Kg Wilhelm Electronic remote control device, in particular for central locking systems of motor vehicles
FR2606232B1 (en) 1986-10-31 1988-12-02 Neiman Sa HIGH SECURITY SCALABLE CODING METHOD AND DEVICE FOR CARRYING OUT SAID METHOD
FR2607544A1 (en) 1986-11-27 1988-06-03 Neiman Sa Electronic lock with periodic code change
US4731575A (en) * 1986-12-08 1988-03-15 Sloan Joseph W Prepayment metering system using encoded purchase cards
FR2609086B1 (en) 1986-12-31 1992-12-11 Peugeot MODIFIABLE THEFT PROTECTION CODE DEVICE FOR MOTOR VEHICLES
US4761808A (en) * 1987-03-18 1988-08-02 Sheldon Howard Time code telephone security access system
US4859990A (en) * 1987-04-15 1989-08-22 Linear Corporation Electrically programmable transceiver security system and integrated circuit
US4845491A (en) * 1987-05-15 1989-07-04 Newspager Corporation Of America Pager based information system
US4881148A (en) * 1987-05-21 1989-11-14 Wickes Manufacturing Company Remote control system for door locks
US4825200A (en) * 1987-06-25 1989-04-25 Tandy Corporation Reconfigurable remote control transmitter
JP2767816B2 (en) 1987-10-07 1998-06-18 セイコーエプソン株式会社 Remote control transmitter / receiver
US4918690A (en) 1987-11-10 1990-04-17 Echelon Systems Corp. Network and intelligent cell for providing sensing, bidirectional communications and control
US4939792A (en) 1987-11-16 1990-07-03 Motorola, Inc. Moldable/foldable radio housing
DE3741324A1 (en) * 1987-12-05 1989-06-15 Alltronik Gmbh REMOTE TRANSMITTER FOR TRANSMITTING CODED ELECTROMAGNETIC IMPULSES AND RECEIVER ADJUSTED THEREFOR
US4856081A (en) * 1987-12-09 1989-08-08 North American Philips Consumer Electronics Corp. Reconfigurable remote control apparatus and method of using the same
EP0321727B1 (en) 1987-12-17 1992-03-18 Siemens Aktiengesellschaft Method and circuit to protect eeprom memories against devaluation manipulation
US4870400A (en) * 1988-01-26 1989-09-26 Yale Security Inc. Electronic door lock key re-sequencing function
US4951029A (en) 1988-02-16 1990-08-21 Interactive Technologies, Inc. Micro-programmable security system
JPH01218296A (en) 1988-02-26 1989-08-31 Nec Home Electron Ltd Remote control receiver with study function
US5060263A (en) 1988-03-09 1991-10-22 Enigma Logic, Inc. Computer access control system and method
US4992783A (en) 1988-04-04 1991-02-12 Motorola, Inc. Method and apparatus for controlling access to a communication system
US4980913A (en) 1988-04-19 1990-12-25 Vindicator Corporation Security system network
US4942393A (en) 1988-05-27 1990-07-17 Lectron Products, Inc. Passive keyless entry system
US5412379A (en) * 1988-05-27 1995-05-02 Lectron Products, Inc. Rolling code for a keyless entry system
JP2687454B2 (en) 1988-06-28 1997-12-08 ソニー株式会社 General commander
US4912463A (en) 1988-08-09 1990-03-27 Princeton Technology Corporation Remote control apparatus
US4914696A (en) 1988-08-15 1990-04-03 Motorola, Inc. Communications system with tandem scrambling devices
JPH0732499B2 (en) 1988-08-16 1995-04-10 日産自動車株式会社 Lock and unlock control system
US4890108A (en) 1988-09-09 1989-12-26 Clifford Electronics, Inc. Multi-channel remote control transmitter
US4855713A (en) * 1988-10-07 1989-08-08 Interactive Technologies, Inc. Learn mode transmitter
US5049867A (en) 1988-11-30 1991-09-17 Code-Alarm, Inc. Vehicle security apparatus
IT1227401B (en) * 1988-12-06 1991-04-08 Delta Elettronica Spa DEVICES FOR REMOTE TRANSMISSION OF SAFE CONTROLS
DE3905651A1 (en) 1989-02-24 1990-08-30 Daimler Benz Ag METHOD FOR SECURING CODE WORDS OF A REMOTE CONTROL SYSTEM AND REMOTE CONTROL SYSTEM WITH CODE TRANSFERABLE BY CODE WORDS
US5148159A (en) 1989-04-26 1992-09-15 Stanley Electronics Remote control system with teach/learn setting of identification code
US4922168A (en) 1989-05-01 1990-05-01 Genie Manufacturing, Inc. Universal door safety system
DE59004565D1 (en) 1989-05-18 1994-03-24 Siemens Ag TRANSMITTER RECEIVER SYSTEM.
US5528621A (en) 1989-06-29 1996-06-18 Symbol Technologies, Inc. Packet data communication system
US4988992A (en) * 1989-07-27 1991-01-29 The Chamberlain Group, Inc. System for establishing a code and controlling operation of equipment
US5331325A (en) 1989-08-14 1994-07-19 Crimestopper Security Products Inc. Remote control transmitter configured as an article of utility
US4963876A (en) 1989-08-21 1990-10-16 Sanders Rudy T Thin programmable remote control transmitter
US4979832A (en) 1989-11-01 1990-12-25 Ritter Terry F Dynamic substitution combiner and extractor
US5126959A (en) 1989-11-20 1992-06-30 Clarion Co., Ltd. Code generation control device
US5146067A (en) 1990-01-12 1992-09-08 Cic Systems, Inc. Prepayment metering system using encoded purchase cards from multiple locations
DE69118748T2 (en) 1990-05-29 1996-11-28 Microchip Tech Inc Integrated circuits, in particular for use in remote control systems
US6175312B1 (en) 1990-05-29 2001-01-16 Microchip Technology Incorporated Encoder and decoder microchips and remote control devices for secure unidirectional communication
US5300922A (en) 1990-05-29 1994-04-05 Sensormatic Electronics Corporation Swept frequency electronic article surveillance system having enhanced facility for tag signal detection
US5224163A (en) 1990-09-28 1993-06-29 Digital Equipment Corporation Method for delegating authorization from one entity to another through the use of session encryption keys
US5144667A (en) 1990-12-20 1992-09-01 Delco Electronics Corporation Method of secure remote access
GB2254461B (en) 1991-02-15 1995-05-03 Alps Electric Co Ltd Identification information transmitter/receiver and system
US5686904A (en) 1991-05-29 1997-11-11 Microchip Technology Incorporated Secure self learning system
US6166650A (en) 1991-05-29 2000-12-26 Microchip Technology, Inc. Secure self learning system
US5479512A (en) 1991-06-07 1995-12-26 Security Dynamics Technologies, Inc. Method and apparatus for performing concryption
US5657388A (en) 1993-05-25 1997-08-12 Security Dynamics Technologies, Inc. Method and apparatus for utilizing a token for resource access
US5485519A (en) 1991-06-07 1996-01-16 Security Dynamics Technologies, Inc. Enhanced security for a secure token code
US5237614A (en) 1991-06-07 1993-08-17 Security Dynamics Technologies, Inc. Integrated network security system
US5193210A (en) 1991-07-29 1993-03-09 Abc Auto Alarms, Inc. Low power RF receiver
US5252960A (en) 1991-08-26 1993-10-12 Stanley Home Automation Secure keyless entry system for automatic garage door operator
FR2685520B1 (en) 1991-12-23 1998-06-12 Monetel RECHARGEABLE MEMORY CARD, SECURING METHOD AND TERMINAL OF USE.
US5778348A (en) 1991-12-24 1998-07-07 Pitney Bowes Inc. Remote activation of rating capabilities in a computerized parcel manifest system
US5473318A (en) 1992-01-10 1995-12-05 Active Control Technology Inc. Secure remote control system with receiver controlled to add and delete identity codes
GB2265482B (en) * 1992-03-28 1995-07-26 Pektron Ltd Improvements in data transmission
US5442341A (en) 1992-04-10 1995-08-15 Trw Inc. Remote control security system
US5280527A (en) 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5872519A (en) 1992-05-22 1999-02-16 Directed Electronics, Inc. Advanced embedded code hopping system
US5361062A (en) 1992-11-25 1994-11-01 Security Dynamics Technologies, Inc. Personal security system
EP0605996B1 (en) 1993-01-07 2000-01-19 Ford Motor Company Limited Remote controlled security system
WO1994018036A1 (en) * 1993-02-12 1994-08-18 Robert Bosch Gmbh Remote-controlled protection system for a motor vehicle
US5278907A (en) 1993-03-01 1994-01-11 Transcrypt International, Inc. Analog scrambling with continuous synchronization
JPH077771A (en) 1993-03-19 1995-01-10 Sony Corp Remote commander
US5414418A (en) 1993-05-03 1995-05-09 Motorola, Inc. Method and apparatus for pre-programming and subsequently designating a response characteristic of a selective call receiver
US5444737A (en) * 1993-05-05 1995-08-22 National Semiconductor Corporation Wireless data transceiver
JPH0781521A (en) 1993-06-30 1995-03-28 Alpine Electron Inc Security device
US5363448A (en) 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
US5594429A (en) * 1993-10-27 1997-01-14 Alps Electric Co., Ltd. Transmission and reception system and signal generation method for same
US5680131A (en) 1993-10-29 1997-10-21 National Semiconductor Corporation Security system having randomized synchronization code after power up
US5369706A (en) 1993-11-05 1994-11-29 United Technologies Automotive, Inc. Resynchronizing transmitters to receivers for secure vehicle entry using cryptography or rolling code
JP3354685B2 (en) * 1994-02-07 2002-12-09 富士通株式会社 Code division multiplex communication equipment
US5420925A (en) 1994-03-03 1995-05-30 Lectron Products, Inc. Rolling code encryption process for remote keyless entry system
US5471668A (en) * 1994-06-15 1995-11-28 Texas Instruments Incorporated Combined transmitter/receiver integrated circuit with learn mode
JP3319230B2 (en) 1994-08-05 2002-08-26 株式会社デンソー Remote control device
US5678213A (en) * 1994-09-30 1997-10-14 Lucent Technologies Inc. Radio receiver for processing a multi-carrier signal with a large dynamic range
FI97581C (en) 1995-02-10 1997-01-10 Nokia Telecommunications Oy Receiver and method for generating spreading codes at the receiver
US5598475A (en) 1995-03-23 1997-01-28 Texas Instruments Incorporated Rolling code identification scheme for remote control applications
US5608723A (en) * 1995-04-26 1997-03-04 Interval Research Corporation Methods and systems for secure wireless communication within a predetermined boundary
US6690796B1 (en) * 1995-05-17 2004-02-10 The Chamberlain Group, Inc. Rolling code security system
US6980655B2 (en) 2000-01-21 2005-12-27 The Chamberlain Group, Inc. Rolling code security system
US7492905B2 (en) 1995-05-17 2009-02-17 The Chamberlain Group, Inc. Rolling code security system
DE69637072T2 (en) 1995-05-17 2008-01-10 The Chamberlain Group, Inc., Elmhurst ROLLING CODE SECURITY SYSTEM
US5898397A (en) 1996-01-16 1999-04-27 Stanley Home Automation Remote control transmitter and method of operation
US6275519B1 (en) 1996-11-21 2001-08-14 Dsp Group, Inc. Frame synchronization in a digital communications system
US5923758A (en) 1997-01-30 1999-07-13 Delco Electronics Corp. Variable key press resynchronization for remote keyless entry systems
US5937065A (en) 1997-04-07 1999-08-10 Eaton Corporation Keyless motor vehicle entry and ignition system
US6463538B1 (en) 1998-12-30 2002-10-08 Rainbow Technologies, Inc. Method of software protection using a random code generator
US7332999B2 (en) 2004-04-19 2008-02-19 The Chamberlain Group, Inc. System and method for operating multiple moveable barrier operators
JP2007133527A (en) * 2005-11-09 2007-05-31 Fujifilm Corp Clock signal generation circuit, semiconductor integrated circuit, and frequency-division rate control method

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11799648B2 (en) 2005-01-27 2023-10-24 The Chamberlain Group Llc Method and apparatus to facilitate transmission of an encrypted rolling code
USRE48433E1 (en) 2005-01-27 2021-02-09 The Chamberlain Group, Inc. Method and apparatus to facilitate transmission of an encrypted rolling code
US10944559B2 (en) 2005-01-27 2021-03-09 The Chamberlain Group, Inc. Transmission of data including conversion of ternary data to binary data
US10862924B2 (en) 2005-06-30 2020-12-08 The Chamberlain Group, Inc. Method and apparatus to facilitate message transmission and reception using different transmission characteristics
US11122430B2 (en) 2017-12-21 2021-09-14 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US10652743B2 (en) 2017-12-21 2020-05-12 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US11778464B2 (en) 2017-12-21 2023-10-03 The Chamberlain Group Llc Security system for a moveable barrier operator
US11074773B1 (en) 2018-06-27 2021-07-27 The Chamberlain Group, Inc. Network-based control of movable barrier operators for autonomous vehicles
US11763616B1 (en) 2018-06-27 2023-09-19 The Chamberlain Group Llc Network-based control of movable barrier operators for autonomous vehicles
US11423717B2 (en) 2018-08-01 2022-08-23 The Chamberlain Group Llc Movable barrier operator and transmitter pairing over a network
US11869289B2 (en) 2018-08-01 2024-01-09 The Chamberlain Group Llc Movable barrier operator and transmitter pairing over a network
US11462067B2 (en) 2019-05-16 2022-10-04 The Chamberlain Group Llc In-vehicle transmitter training
US10997810B2 (en) 2019-05-16 2021-05-04 The Chamberlain Group, Inc. In-vehicle transmitter training

Also Published As

Publication number Publication date
AU5921396A (en) 1996-11-29
US8233625B2 (en) 2012-07-31
CA2193846A1 (en) 1996-11-21
AU710682B2 (en) 1999-09-30
US8284021B2 (en) 2012-10-09
BR9606663A (en) 1997-09-16
US8194856B2 (en) 2012-06-05
US20090016530A1 (en) 2009-01-15
US8633797B2 (en) 2014-01-21
DE69637072D1 (en) 2007-06-21
US20090021348A1 (en) 2009-01-22
US6154544A (en) 2000-11-28
EP0771498A4 (en) 2001-09-12
EP0771498B1 (en) 2007-05-09
EP0771498A1 (en) 1997-05-07
US20130021137A1 (en) 2013-01-24
WO1996037063A1 (en) 1996-11-21
US20080297370A1 (en) 2008-12-04
DE69637072T2 (en) 2008-01-10

Similar Documents

Publication Publication Date Title
CA2193846C (en) Rolling code security system
US6810123B2 (en) Rolling code security system
US7412056B2 (en) Rolling code security system
US7492905B2 (en) Rolling code security system
US6130622A (en) System and method for remote convenience function control having a rekey security feature
US5905445A (en) Keyless entry system with fast program mode
EP0605996B1 (en) Remote controlled security system
CN101872542B (en) Transmitter and method for transmitting an RF control signal
JP2001511090A (en) Code signal generators for anti-theft devices in vehicles, for example
CA2443452C (en) Rolling code security system
AU651651B2 (en) Remote actuating apparatus comprising keypad controlled transmitter
KR100591865B1 (en) Identification signal control device and identification signal control method
WO1998026534A1 (en) Authentication system and method for a remote keyless entry system
US20010011943A1 (en) Apparatus for activating and/or deactivating a security device
JP3414575B2 (en) Signal matching method
AU694246B2 (en) Electronic security apparatus and method
JP3281300B2 (en) Signal matching method

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20160516