WO2000045582A1 - Security system for admitting a user having a cellular phone to visit a security area - Google Patents

Security system for admitting a user having a cellular phone to visit a security area Download PDF

Info

Publication number
WO2000045582A1
WO2000045582A1 PCT/SE2000/000178 SE0000178W WO0045582A1 WO 2000045582 A1 WO2000045582 A1 WO 2000045582A1 SE 0000178 W SE0000178 W SE 0000178W WO 0045582 A1 WO0045582 A1 WO 0045582A1
Authority
WO
WIPO (PCT)
Prior art keywords
security
security system
user
identity
identity code
Prior art date
Application number
PCT/SE2000/000178
Other languages
French (fr)
Inventor
Björn DE BONNENFANT
Original Assignee
Satsafe Mls Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Satsafe Mls Ab filed Critical Satsafe Mls Ab
Priority to AU27047/00A priority Critical patent/AU2704700A/en
Publication of WO2000045582A1 publication Critical patent/WO2000045582A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • H04M11/04Telephonic communication systems specially adapted for combination with other electrical systems with alarm systems, e.g. fire, police or burglar alarm systems

Definitions

  • the present invention relates in generally to a security system for admitting a user to visit a security area, and more specifically, to a security system for admitting a user using a standard cellular phone.
  • cellular telephones are equipped with a hardware code uniquely identifying each phone to the system.
  • a code is for instance called IMEI code in the GSM system. If a owner to a cellular phone for some reason loses his phone, for instance due to theft, he may prohibit the thief or someone else from using his phone by reporting it as stolen to the telecommunication operator. Not only will his specific telephone account be closed but his specific telephone will also be useless, since the unique IMEI code is placed on a blacklist and the telephone system will refuse to connect calls using hardware which is present at the blacklist.
  • each cellular telephone has each cellular telephone a unique number which uniquely identifies the specific telephone.
  • radio keys used to open garage doors.
  • Such radio keys may comprise a identification code, which is sent when a user press a button, and which is identified by a receiver opening the garage door.
  • Such radio keys are somewhat expensive to produce and are not very flexible in their application. For instance can it be cumbersome to handle several different doors and several different users. It would therefore be beneficial if a more flexible security system could be achieved for admitting a user to a security area where several different persons have, or do not have, access to different security areas through several different locked doors.
  • the object of the present invention is thus to provide a security system for admitting a user, having a standard cellular telephone, into, or allowing a user to visit, a security area.
  • Said security system being flexible, supporting multiple users each having a unique cellular telephone and possibly multiple locks individually responsive to each cellular telephone.
  • An advantage of the present invention is that a flexible security system is achieved which uses standard cellular telephones as electronic radio keys.
  • the security system may control a door for admitting a user to enter a specific area, or may with regular intervals check if a user is present in a specific area.
  • Another advantage with the present invention is that a security system with high flexibility and good security is achieved with very low-cost means.
  • Figure 1 shows a diagrammatic view of a preferred embodiment according to the present invention
  • Figure 2 shows a schematic block diagram of a preferred embodiment according to the present invention
  • Figure 3 shows a schematic block diagram of another preferred embodiment according to the present invention.
  • a user 101 is approaching a door 102 leading to a security area.
  • security area is used, in the present text, in a very broad sense. It may thus not necessarily indicate an area with extremely high security requirements, though such areas are of course included, but may also include any area behind a locked door, such any ordinary housing.
  • Said user 101 has a standard cellular telephone 104, in this preferred embodiment a GSM telephone, though any standard cellular telephone comprising a unique hardware code may be used, which, upon request, or on a regular basis, sends a IMEI message.
  • This IMEI message is received by a security apparatus
  • the security apparatus 103 being connected to the locking function of said door 102.
  • the security apparatus 103 may be designed, or tuned, to only receive signals which are sent within a specified area from said security apparatus 103, so that distant cellular telephones, sending IMEI messages, do not affect the locking function of the door 102.
  • the function of said security apparatus 103 are more detailed in figure 2.
  • Figure 2 shows a schematic block diagram of the security apparatus shows in figure 1.
  • the broadband receiver is broadband in terms of receiving the complete GSM band. In another preferred embodiment the broadband receiver may be designed to receive a much wider band, or several separated bands, such as both the GSM and the PCN band.
  • the messages received by the broadband receiver is forwarded to a GSM message decoder 203.
  • the GSM message decoder is designed only for recognising a GSM IMEI message and may therefore be a relatively low-cost implementation.
  • an I/O ( input/output ) device 204 Connected to the GSM message decoder 203 is an I/O ( input/output ) device 204 for storing, retrieving and deleting records in a register 205 located in the GSM message decoder.
  • the I/O device 204 is used to store IMEI codes in the register 205.
  • IMEI codes When a IMEI message is received and decoded it is compared with the stored IMEI codes, and if a match occur, that is if the decoded IMEI is present in the stored set of IMEIs, the GSM decoder signals to a validating device 206 which unlocks the door 102 admitting the user 101 access to the security area behind the door 102.
  • the storing of IMEI codes may be performed through the radio interface, comprising the broadband receiver 201.
  • the GSM message decoder is also arranged to receive digits, as well as instructions for storing a sequence of digits in said register 205.
  • FIG. 3 shows another preferred embodiment according to the invention, where the security apparatus comprises a transmitting device 301 coupled to the antenna 202 and the GSM message decoder 203.
  • the security apparatus may send a message to cellular phones within reach requesting transmission of the IMEI code.
  • the security apparatus may also fetch other data from the cellular phone such as the telephone number of a telephone subscription installed in said phone, a digit sequence entered on the cellular phone by said user, or other types of information which may be combined with the IMEI for increased security.
  • the security apparatus may be mounted in a corridor or in a room for surveillance purposes. It may then transmit an alarm signal to a security service or may sound an alarm if a non-authorised person is visiting the room or corridor.

Abstract

The present invention provides a security system for admitting a user (101), having a standard cellular telephone (104), into, or allowing a user to visit, a security area. Said security system being flexible, supporting multiple users each having a unique standard cellular telephone and possibly multiple locks individually responsive to each standard cellular telephone.

Description

SECURITY SYSTEM FOR ADMITTING A USER HAVING A CELLULAR PHONE TO VISIT A SECURITY AREA
TECHNICAL FIELD OF INVENTION
The present invention relates in generally to a security system for admitting a user to visit a security area, and more specifically, to a security system for admitting a user using a standard cellular phone.
DESCRIPTION OF RELATED ART
In cellular telecommunication systems cellular telephones are equipped with a hardware code uniquely identifying each phone to the system. Such a code is for instance called IMEI code in the GSM system. If a owner to a cellular phone for some reason loses his phone, for instance due to theft, he may prohibit the thief or someone else from using his phone by reporting it as stolen to the telecommunication operator. Not only will his specific telephone account be closed but his specific telephone will also be useless, since the unique IMEI code is placed on a blacklist and the telephone system will refuse to connect calls using hardware which is present at the blacklist.
Thus, has each cellular telephone a unique number which uniquely identifies the specific telephone.
Different sorts of electronic keys are known, such as for instance radio keys used to open garage doors. Such radio keys may comprise a identification code, which is sent when a user press a button, and which is identified by a receiver opening the garage door. Such radio keys are somewhat expensive to produce and are not very flexible in their application. For instance can it be cumbersome to handle several different doors and several different users. It would therefore be beneficial if a more flexible security system could be achieved for admitting a user to a security area where several different persons have, or do not have, access to different security areas through several different locked doors.
SUMMARY OF INVENTION
The object of the present invention is thus to provide a security system for admitting a user, having a standard cellular telephone, into, or allowing a user to visit, a security area. Said security system being flexible, supporting multiple users each having a unique cellular telephone and possibly multiple locks individually responsive to each cellular telephone.
The objects of the present invention, described above, are obtained by providing a system according to claim 1.
An advantage of the present invention is that a flexible security system is achieved which uses standard cellular telephones as electronic radio keys.
Another advantage is that the security system may control a door for admitting a user to enter a specific area, or may with regular intervals check if a user is present in a specific area.
Another advantage with the present invention is that a security system with high flexibility and good security is achieved with very low-cost means.
Further scope of applicability of the present invention will become apparent from the detailed description given hereinafter. However, it should be understood that the detailed description and specific examples, while indicating preferred embodiments of the invention, are given by way of illustration only, since various changes and modifications within the scope of the invention will become apparent to those skilled in the art from this detailed description.
BRIEF DESCRIPTION OF THE DRAWINGS
The present invention will become more fully understood from the detailed description given hereinbelow and the accompanying drawings which are given by way of illustration only, and thus are not limitative of the present invention and wherein
Figure 1 shows a diagrammatic view of a preferred embodiment according to the present invention;
Figure 2 shows a schematic block diagram of a preferred embodiment according to the present invention;
Figure 3 shows a schematic block diagram of another preferred embodiment according to the present invention;
DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
In figure 1 a user 101 is approaching a door 102 leading to a security area. It shall be understood that the term security area is used, in the present text, in a very broad sense. It may thus not necessarily indicate an area with extremely high security requirements, though such areas are of course included, but may also include any area behind a locked door, such any ordinary housing.
Said user 101 has a standard cellular telephone 104, in this preferred embodiment a GSM telephone, though any standard cellular telephone comprising a unique hardware code may be used, which, upon request, or on a regular basis, sends a IMEI message. This IMEI message is received by a security apparatus
103 being connected to the locking function of said door 102. The security apparatus 103 may be designed, or tuned, to only receive signals which are sent within a specified area from said security apparatus 103, so that distant cellular telephones, sending IMEI messages, do not affect the locking function of the door 102. The function of said security apparatus 103 are more detailed in figure 2.
Figure 2 shows a schematic block diagram of the security apparatus shows in figure 1. The standard cellular telephone
104 sends a IMEI message which is received by a broadband receiver 201 comprising an antenna 202. The broadband receiver is broadband in terms of receiving the complete GSM band. In another preferred embodiment the broadband receiver may be designed to receive a much wider band, or several separated bands, such as both the GSM and the PCN band. The messages received by the broadband receiver is forwarded to a GSM message decoder 203. The GSM message decoder is designed only for recognising a GSM IMEI message and may therefore be a relatively low-cost implementation. Connected to the GSM message decoder 203 is an I/O ( input/output ) device 204 for storing, retrieving and deleting records in a register 205 located in the GSM message decoder. The I/O device 204 is used to store IMEI codes in the register 205. When a IMEI message is received and decoded it is compared with the stored IMEI codes, and if a match occur, that is if the decoded IMEI is present in the stored set of IMEIs, the GSM decoder signals to a validating device 206 which unlocks the door 102 admitting the user 101 access to the security area behind the door 102. In another preferred embodiment the storing of IMEI codes may be performed through the radio interface, comprising the broadband receiver 201. In this case the GSM message decoder is also arranged to receive digits, as well as instructions for storing a sequence of digits in said register 205.
Figure 3 shows another preferred embodiment according to the invention, where the security apparatus comprises a transmitting device 301 coupled to the antenna 202 and the GSM message decoder 203. With this arrangement the security apparatus may send a message to cellular phones within reach requesting transmission of the IMEI code.
The security apparatus may also fetch other data from the cellular phone such as the telephone number of a telephone subscription installed in said phone, a digit sequence entered on the cellular phone by said user, or other types of information which may be combined with the IMEI for increased security.
According to yet another preferred embodiment the security apparatus may be mounted in a corridor or in a room for surveillance purposes. It may then transmit an alarm signal to a security service or may sound an alarm if a non-authorised person is visiting the room or corridor.

Claims

1. Security system, comprising a security apparatus (103), for admitting a user (101), having a cellular phone (104), to visit a security area, - said phone being arranged for transmitting a first standardised identity code, unique for said particular phone, according to a first standardised cellular system specification, characterised in said security apparatus comprising, a broadband receiver arranged for receiving signals in at least said first cellular system, a cellular system signal decoder arranged for decoding said signal and storing said transmitted identity code, a register arranged for storing at least a first set of identity codes, validating means arranged for admitting said user dependent on if said decoded identity code is in said first set of identity codes.
2. Security system according to claim 1, wherein - said security apparatus further comprises a input/output means for storing identity codes in said register.
3. Security system according to claim 1 or 2, wherein said validating means issue an alarm if said decoded identity code is not in said first set of identity codes .
4. Security system according to claim 1 or 2, wherein said validating means opens a lock if said decoded identity code is in said first set of identity codes.
5. Security system according to any of claims 1-4, wherein said broadband receiver is arranged for receiving a second set of digits from said cellular phone, said register is arranged for storing each post in said first set of identity codes together with a second set of digits, said validating means is a arranged for validating said user dependent on if said decoded identity code is in said first set and if said received second set of digits corresponds to said second set of digits stored in said register together with said identity code.
6. Security system according to any of claims 1-5, wherein said security system performs said validation with regular time intervals.
7. Security system according to any of claims 1-6, wherein - said security apparatus comprises a transmitter arranged for sending a request for said identity code to said cellular phone .
8. Security system according to any of claims 1-7, wherein said identity code is an IMEI code.
9. Security system according to any of claims 1-8, wherein said standardized cellular system is selected from a group of systems including GSM, PCN, DECT, AMPS, D- AMPS.
10. Security apparatus for validating a user as specified in any of claims 1-9.
11. Use of a cellular phone for validating a user, wherein said cellular phone is used as specified in any of claims 1-9.
PCT/SE2000/000178 1999-02-01 2000-01-28 Security system for admitting a user having a cellular phone to visit a security area WO2000045582A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU27047/00A AU2704700A (en) 1999-02-01 2000-01-28 Security system for admitting a user having a cellular phone to visit a securityarea

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE9900335-2 1999-02-01
SE9900335A SE522117C2 (en) 1999-02-01 1999-02-01 Cellular phone key

Publications (1)

Publication Number Publication Date
WO2000045582A1 true WO2000045582A1 (en) 2000-08-03

Family

ID=20414323

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE2000/000178 WO2000045582A1 (en) 1999-02-01 2000-01-28 Security system for admitting a user having a cellular phone to visit a security area

Country Status (3)

Country Link
AU (1) AU2704700A (en)
SE (1) SE522117C2 (en)
WO (1) WO2000045582A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001022760A1 (en) * 1999-09-17 2001-03-29 Nokia Corporation Control system comprising means for setting up a short distance second data transmitting connection to a wireless communication device in order to send an identification message
WO2002086826A1 (en) * 2001-04-25 2002-10-31 Harexinfotech Inc. Financial information input method using symmetrical key security algorithm and commercial transaction system for mobile communications
US7624280B2 (en) 2000-10-13 2009-11-24 Nokia Corporation Wireless lock system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2230365A (en) * 1989-02-18 1990-10-17 Olivetti Research Ltd Locating and authentication system
WO1992007429A1 (en) * 1990-10-15 1992-04-30 Smith Myers Communications Limited System monitoring
WO1993014571A1 (en) * 1992-01-09 1993-07-22 Supra Products, Inc. Secure entry system with radio communication
US5541585A (en) * 1994-10-11 1996-07-30 Stanley Home Automation Security system for controlling building access
US5646605A (en) * 1994-07-05 1997-07-08 Motorola, Inc. Method and apparatus for remote control of locks
WO1998016080A2 (en) * 1996-10-09 1998-04-16 At & T Wireless Services, Inc. Secure equipment automation using a personal base station
DE29805758U1 (en) * 1998-03-30 1998-07-02 Stentofon Electronic Gmbh System for detecting mobile phones in operation in a security-endangered facility

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2230365A (en) * 1989-02-18 1990-10-17 Olivetti Research Ltd Locating and authentication system
WO1992007429A1 (en) * 1990-10-15 1992-04-30 Smith Myers Communications Limited System monitoring
WO1993014571A1 (en) * 1992-01-09 1993-07-22 Supra Products, Inc. Secure entry system with radio communication
US5646605A (en) * 1994-07-05 1997-07-08 Motorola, Inc. Method and apparatus for remote control of locks
US5541585A (en) * 1994-10-11 1996-07-30 Stanley Home Automation Security system for controlling building access
WO1998016080A2 (en) * 1996-10-09 1998-04-16 At & T Wireless Services, Inc. Secure equipment automation using a personal base station
DE29805758U1 (en) * 1998-03-30 1998-07-02 Stentofon Electronic Gmbh System for detecting mobile phones in operation in a security-endangered facility

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001022760A1 (en) * 1999-09-17 2001-03-29 Nokia Corporation Control system comprising means for setting up a short distance second data transmitting connection to a wireless communication device in order to send an identification message
US7136632B1 (en) 1999-09-17 2006-11-14 Nokia Corporation Control system comprising means for setting up a short distance second data transmission connection to a wireless communication device in order to send an identification message
US7283812B2 (en) 1999-09-17 2007-10-16 Nokia Corporation Control system for setting up a short distance second data transmitting connection to a wireless communication device in order to send an identification message
JP4778653B2 (en) * 1999-09-17 2011-09-21 ノキア コーポレイション Control system including means for establishing a short range second data transmission connection to a wireless communication device for sending an identification message
US7624280B2 (en) 2000-10-13 2009-11-24 Nokia Corporation Wireless lock system
WO2002086826A1 (en) * 2001-04-25 2002-10-31 Harexinfotech Inc. Financial information input method using symmetrical key security algorithm and commercial transaction system for mobile communications

Also Published As

Publication number Publication date
AU2704700A (en) 2000-08-18
SE9900335L (en) 2000-08-02
SE9900335D0 (en) 1999-02-01
SE522117C2 (en) 2004-01-13

Similar Documents

Publication Publication Date Title
US20040036573A1 (en) Method and apparatus for providing access to a secure region
US6873824B2 (en) Remote control system using a cellular telephone and associated methods
EP1172016B1 (en) Method of generating control signals based on location of radio terminals
US5815557A (en) Homeowner key for an electronic real estate lockbox system
US6072402A (en) Secure entry system with radio communications
WO1994001963A1 (en) Cellular telephone access control and identification system
US5077790A (en) Secure over-the-air registration of cordless telephones
FI101584B (en) Check your mobile subscriber ID
EP2048629A2 (en) Vehicle remote access and control apparatus and communications gateway
JP3729007B2 (en) Locking / unlocking control system
KR101019629B1 (en) Doorlock system and control method using mobile equipment
JP2004502061A (en) Method and apparatus for controlling a parking space shut-off device for a vehicle
US8217754B1 (en) System, method and computer program product for remotely actuating a lock via a cellular communication link
WO2000045582A1 (en) Security system for admitting a user having a cellular phone to visit a security area
EP1480856B1 (en) A method and system for identifying an unauthorized use of a telematic device
WO1992012584A1 (en) Secure over-the-air registration of cordless telephones
CN201378358Y (en) Mobile phone remote control induction lock
KR200292172Y1 (en) Digital lock for door
JP2002161656A (en) Entering/leaving managing system and method for controlling the same
RU2198801C1 (en) Vehicle antitheft system
JPS5830777B2 (en) Mobile phone
JP2003120097A (en) Vehicle theft preventive system
JPH0414578A (en) Door lock release system of car, etc.
GB2340642A (en) Security system
RU2225302C1 (en) Information-and-security complex for monitoring and protection of vehicles and immovable property objects against unauthorized use

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ CZ DE DE DK DK DM EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase