throbber
Inventor:
`
`Title:
`
`BURKE Christopher John
`
`REMOTE ENTRY SYSTEM
`
`D
`[8J
`
`The specification of the above*identified patent application:
`is attached hereto
`was filed on February 13, 2006 as U.S. Application Serial No. 10/568,207.
`
`POWER OF ATTORNEY
`
`l hereby revoke all previously granted powers of attorney in the above-identified patent application and appoint the following
`attorneys to prosecute said patent application and to transact all business in the Patent and Trademark Office connected therewith:
`
`Case No. 12838/6
`
`Michael E. Milz (Reg. No. 34,880)
`Robert D. Summers. Jr. (Reg. No. 57,844)
`
`Please address all correspondence and telephone calls to Michael E. Milz in care of:
`
`Brinks Hofer Gilson & Liane
`P.O. Bo;,;. 10395
`Chicago, Illinois 60610
`(312)321-4200
`
`The undersigned hereby authorizes the U.S. attorneys named herein to accept and follow instructions from Martin Friedgut as to any
`action to be taken in the Patent and Trademark Office regarding this application without direct communication between the U.S. attorney and
`the undersigned. In the event of a change in the persons from whom instructions may be taken, the U.S. attorneys named herein will be so
`notified by the undersigned.
`
`As required by 37 CFR 3.73(b)(l) and shown below, the documentary evidence of the chain of title from the original
`owner to the assignee was, or concurrently is being, submitted for rccordation pursuant to 37 CFR 3.11.
`Securicom {NSW) Pty Ltd., an Australian company, certifies that it is the assignee of the entire right, title and interest in the patent
`application identified above by virtue of either:
`i;gJ
`
`An assignment from the inventor(s} of the patent application identified above, which is being recorded concurrently herewith
`pursuant to 37 CFR 3.11, a copy of which is attached hereto.
`OR
`
`D
`
`D
`
`An assignment from the inventor(s) of the patent application identified above. The assignment was recorded in the Patent and
`Trademark Office at Reel _ _ , frame _ _ .
`OR
`A chain of title from the inventor(s) of the patent application identified above to the current assignee as shown below:
`
`1.
`
`To:
`From
`The document was recorded in the Patent and Trademark Office at
`Reel _ _ , frame _ _ , or a copy thereof is attached.
`
`2.
`
`To:
`From
`The document was recorded in the Patent and Trademark Office at
`Reel _ , frame _ _ , or a copy thereof is attached.
`D
`The undersigned has reviewed the assignment or all the documents in the chain of title of the patent application identified above and,
`to the best of undersigned's knowledge and belief, title is in the assignee identified above.
`
`Additional documents in the chain of title are listed on a supplemental sheet.
`
`The undersigned (whose title is supplied below) is empowered to act on behalf of the assignee.
`
`I hereby declare that all statements made herein ofmy own knowledge are true, and that all statements made on information and
`belief are believed to be true; and further, that these statements are made with lhe knowledge that willful false statements, and the like so
`made, are punishable by fin or imprisonment, or both, under Section 1001, Title 18 of the United States Code, and that such willful false
`statements may jeopa
`1}
`alidity of the application or any patent issuing thereon.
`
`Signature
`
`Name:
`
`C ..I.U2.l~Pf-teit {s l.,.IZ...IC...(:.
`
`Title:
`
`1205071 (Power_of_Attorney w chain of title): smc
`
`(Day/month/year)
`\C, , 'f' ~ 20or
`
`Date:
`
`ASSA ABLOY Ex. 1012 - Page 1
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`Remote Entry System
`
`Inventors:
`
`Burke; John Christopher; (New South Wales, AU)
`
`Description
`
`CROSS-REFERENCE TO RELATED APPLICATIONS
`
`[0001] This application is a continuation patent application of U.S. Non-Provisional
`
`Application No. 10/568,207 for REMOTE ENTRY SYSTEM, filed June 04, 2008, the
`
`disclosure of which is incorporated by reference in its entirety.
`
`FIELD OF THE INVENTION
`
`[0001] The present invention relates to secure access systems and, in particular, to
`
`systems using wireless transmission of security code information.
`
`BACKGROUND
`
`[0002] FIG. 1 shows a prior art arrangement for providing secure access. A user 401
`
`makes a request, as depicted by an arrow 402, directed to a code entry module 403.
`
`The module 403 is typically mounted on the external jamb of a secure door. The request
`
`402 is typically a secure code of some type which is compatible with the code entry
`
`module 403. Thus, for example, the request 402 can be a sequence of secret numbers
`
`directed to a keypad 403. Alternately, the request 402 can be a biometric signal from
`
`the user 401 directed to a corresponding biometric sensor 403. One example of a
`
`biometric signal is a fingerprint. Other physical attributes that can be used to provide
`
`biometric signals include voice, retinal or iris pattern, face pattern, palm configuration
`
`and so on.
`
`[0003] The code entry module 403 conveys the request 402 by sending a corresponding
`
`1
`
`ASSA ABLOY Ex. 1012 - Page 2
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`signal, as depicted by an arrow 404, to a controller 405 which is typically situated in a
`
`remote or inaccessible place. The controller 405 authenticates the security information
`
`provided by the user 401 by interrogating a database 407 as depicted by an arrow 406.
`
`If the user 401 is authenticated, and has the appropriate access privileges, then the
`
`controller 405 sends an access signal, as depicted by an arrow 408, to a device 409 in
`
`order to provide the desired access. The device 409 can, for example, be the locking
`
`mechanism of a secure door, or can be an electronic lock on a personal computer (PC)
`
`which the user 401 desires to access.
`
`[0004] A proximity card can also be used to emit the request 402, in which case the
`
`code entry module 403 has appropriate functionality.
`
`[0005] Although the request 402 can be made secure, either by increasing the number
`
`of secret digits or by using a biometric system, the communication infrastructure in FIG.
`
`1 is typically less secure. The infrastructure 400 is generally hardwired, with the code
`
`entry module 403 generally being mounted on the outside jamb of a secured door. In
`
`such a situation, the signal path 404 can be over a significant distance in order to reach
`
`the controller 405. The path 404 represents one weak point in the security system 400,
`
`providing an unauthorised person with relatively easy access to the information being
`
`transmitted between the code entry module 403 and the controller 405. Such an
`
`unauthorised person can, given this physical access, decipher the communicated
`
`information between the code entry module 403 and the controller 405. This captured
`
`information can be deciphered, replayed in order to gain the access which rightfully
`
`belongs to the user 401, or to enable modification for other subversive purposes.
`
`[0006] Current systems as depicted in FIG. 1 utilise a communication protocol called
`
`"Wiegand" for communication between the code entry module 403 and the controller
`
`405. The Wiegand protocol is a simple one-way data protocol that can be modified by
`
`increasing or decreasing the bit count to ensure uniqueness of the protocol among
`
`different security companies. The Wiegand protocol does not secure the information
`
`being sent between the code entry module 403 and the controller 405.
`
`[0007] More advanced protocols such as RS 485 have been used in order to overcome
`
`the vulnerability of the Wiegand protocol over the long distance route 404. RS 485 is a
`
`duplex protocol offering encryption capabilities at both the transmitting and receiving
`
`2
`
`ASSA ABLOY Ex. 1012 - Page 3
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`ends, i.e. the code entry module 403 and the controller 405 respectively in the present
`
`case. The length of the path 404 nonetheless provides an attack point for the
`
`unauthorised person.
`
`[0008] Due to the cost and complexity of re-wiring buildings and facilities, security
`
`companies often make use of existing communication cabling when installing and/or
`
`upgraded security systems, thereby maintaining the vulnerability described above.
`
`SUMMARY
`
`[0009] It is an object of the present invention to substantially overcome, or at least
`
`ameliorate, one or more disadvantages of existing arrangements.
`
`[001 0] According to a first aspect of the present invention, there is provided a system for
`
`providing secure access to a controlled item, the system comprising:
`
`[0011] a database of biometric signatures;
`
`[0012] a transmitter subsystem comprising: [0013] a biometric sensor for receiving a
`
`biometric signal; [0014] means for matching the biometric signal against members of the
`
`database of biometric signatures to thereby output an accessibility attribute; and [0015]
`
`means for emitting a secure access signal conveying information dependent upon said
`
`accessibility attribute, wherein the secure access signal comprises one of at least a
`
`rolling code, an encrypted Bluetooth.TM. protocol, and a WiFi.TM. protocol; and
`
`[0016] a receiver sub-system comprising; [0017] means for receiving the transmitted
`
`secure access signal; and [0018] means for providing conditional access to the
`
`controlled item dependent upon said information.
`
`[0019] According to another aspect of the present invention, there is provided a
`
`transmitter sub-system for operating in a system for providing secure access to a
`
`controlled item, the system comprising a database of biometric signatures, a receiver
`
`sub-system comprising means for receiving a secure access signal transmitted by the
`
`transmitter sub-system, and means for providing conditional access to the controlled
`
`item dependent upon information conveyed in the secure access signal; wherein the
`
`transmitter subsystem comprises: [0020] a biometric sensor for receiving a biometric
`
`signal; [0021] means for matching the biometric signal against members of the
`
`database of biometric signatures to thereby output an accessibility attribute; and [0022]
`
`3
`
`ASSA ABLOY Ex. 1012 - Page 4
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`means for emitting the secure access signal conveying said information dependent
`
`upon said accessibility attribute, wherein the secure access signal comprises one of at
`
`least a rolling code, an encrypted Bluetooth.TM. protocol, and a WiFi.TM. protocol.
`
`[0023] According to another aspect of the present invention, there is provided receiver
`
`sub-system for operating in a system for providing secure access to a controlled item,
`
`the system comprising a database of biometric signatures, a transmitter subsystem
`
`comprising a biometric sensor for receiving a biometric signal, means for matching the
`
`biometric signal against members of the database of biometric signatures to thereby
`
`output an accessibility attribute, and means for emitting a secure access signal
`
`conveying information dependent upon said accessibility attribute, wherein the secure
`
`access signal comprises one of at least a rolling code, an encrypted Bluetooth.TM.
`
`protocol, and a WiFi.TM. protocol; wherein the receiver sub-system comprises; [0024]
`
`means for receiving the transmitted secure access signal; and [0025] means for
`
`providing conditional access to the controlled item dependent upon said information.
`
`[0026] According to another aspect of the present invention, there is provided a method
`
`for providing secure access to a controlled item, the method comprising the steps of:
`
`[0027] receiving a biometric signal;
`
`[0028] matching the biometric signal against members of a database of biometric
`
`signatures to thereby output an accessibility attribute;
`
`[0029] emitting a secure access signal conveying information dependent upon said
`
`accessibility attribute, wherein the secure access signal comprises one of at least a
`
`rolling code, an encrypted Bluetooth.TM. protocol, and a WiFi.TM. protocol; and
`
`[0030] providing conditional access to the controlled item dependent upon said
`
`information.
`
`[0031] According to another aspect of the present invention, there is provided a method
`
`for populating a database of biometric signatures in a system for providing secure
`
`access to a controlled item, the system comprising said database of biometric
`
`signatures, a transmitter subsystem comprising a biometric sensor for receiving a
`
`biometric signal, and means for emitting a secure access signal, and a receiver sub(cid:173)
`
`system comprising means for receiving the transmitted secure access signal, and
`
`means for providing conditional access to the controlled item dependent upon
`
`4
`
`ASSA ABLOY Ex. 1012 - Page 5
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`information in said secure access signal, said method comprising the steps of:
`
`[0032] receiving a series of entries of the biometric signal;
`
`[0033] determining at least one of the number of said entries and a duration of each
`
`said entry;
`
`[0034] mapping said series into an instruction; and
`
`[0035] populating the database according to the instruction.
`
`[0036] According to another aspect of the present invention, there is provided a method
`
`for transmitting a secure access signal in a system for providing secure access to a
`
`controlled item, the system comprising a database of biometric signatures, a receiver
`
`sub-system comprising means for receiving the secure access signal transmitted by a
`
`transmitter sub-system, and means for providing conditional access to the controlled
`
`item dependent upon information conveyed in the secure access signal, said method
`
`comprising the steps of: [0037] receiving a biometric sensor by biometric signal; [0038]
`
`matching the biometric signal against members of the database of biometric signatures
`
`to thereby output an accessibility attribute; and [0039] emitting the secure access signal
`
`conveying said information dependent upon said accessibility attribute, wherein the
`
`secure access signal comprises one of at least a rolling code, an encrypted
`
`Bluetooth.TM. protocol, and a WiFi.TM. protocol.
`
`[0040] According to another aspect of the present invention, there is provided a method
`
`for receiving a secure access signal in a system for providing secure access to a
`
`controlled item, the system comprising a database of biometric signatures, a transmitter
`
`subsystem comprising a biometric sensor for receiving a biometric signal, means for
`
`matching the biometric signal against members of the database of biometric signatures
`
`to thereby output an accessibility attribute, and means for emitting a secure access
`
`signal conveying information dependent upon said accessibility attribute, wherein the
`
`secure access signal comprises one of at least a rolling code, an encrypted
`
`Bluetooth.TM. protocol, and a WiFi.TM. protocol, said method comprising the steps of:
`
`[0041] receiving the transmitted secure access signal; and [0042] providing conditional
`
`access to the controlled item dependent upon said information.
`
`[0043] According to another aspect of the present invention, there is provided a
`
`computer program product having a computer readable medium having a computer
`
`5
`
`ASSA ABLOY Ex. 1012 - Page 6
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`program recorded therein for directing a processor to provide secure access to a
`
`controlled item, said computer program product comprising:
`
`[0044] code for receiving a biometric signal;
`
`[0045] code for matching the biometric signal against members of a database of
`
`biometric signatures to thereby output an accessibility attribute;
`
`[0046] code for emitting a secure access signal conveying information dependent upon
`
`said accessibility attribute, wherein the secure access signal comprises one of at least a
`
`rolling code, an encrypted Bluetooth.TM. protocol, and a WiFi.TM. protocol; and
`
`[0047] code for providing conditional access to the controlled item dependent upon said
`
`information.
`
`[0048] According to another aspect of the present invention, there is provided a
`
`computer program product having a computer readable medium having a computer
`
`program recorded therein for directing a processor to populate a database of biometric
`
`signatures in a system for providing secure access to a controlled item, said computer
`
`program product comprising:
`
`[0049] code for receiving a series of entries of the biometric signal;
`
`[0050] code for determining at least one of the number of said entries and a duration of
`
`each said entry;
`
`[0051] code for mapping said series into an instruction; and
`
`[0052] code for populating the database according to the instruction.
`
`[0053] According to another aspect of the present invention, there is provided a
`
`computer program product having a computer readable medium having a computer
`
`program recorded therein for directing a processor to transmit a secure access signal in
`
`a system for providing secure access to a controlled item, said computer program
`
`product comprising:
`
`[0054] code for receiving a biometric sensor by biometric signal;
`
`[0055] code for matching the biometric signal against members of the database of
`
`biometric signatures to thereby output an accessibility attribute; and
`
`[0056] code for emitting the secure access signal conveying said information dependent
`
`upon said accessibility attribute, wherein the secure access signal comprises one of at
`
`least a rolling code, an encrypted Bluetooth.TM. protocol, and a WiFi.TM. protocol.
`
`6
`
`ASSA ABLOY Ex. 1012 - Page 7
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`[0057] According to another aspect of the present invention, there is provided a
`
`computer program product having a computer readable medium having a computer
`
`program recorded therein for directing a processor to receive a secure access signal in
`
`a system for providing secure access to a controlled item, said computer program
`
`product comprising:
`
`[0058] code for receiving the transmitted secure access signal; and
`
`[0059] code for providing conditional access to the controlled item dependent upon said
`
`information.
`
`[0060] According to another aspect of the present invention, there is provided a system
`
`for providing secure access, the system comprising:
`
`[0061] a biometric sensor for authenticating the identity of a user;
`
`[0062] a transmitter for transmitting information using a secure wireless signal
`
`dependent upon a request from the user and the authentication of the user identity; and
`
`[0063] a control panel for receiving the information and for providing the secure access
`
`requested.
`
`[0064] Other aspects of the invention are also disclosed.
`
`BRIEF DESCRIPTION OF THE DRAWINGS
`
`[0065] Some aspects of the prior art and one or more embodiments of the present
`
`invention are described with reference to the drawings, in which:
`
`[0066] FIG. 1 shows a prior art arrangement for providing secure access;
`
`[0067] FIG. 2 is a functional block diagram of an arrangement for providing secure
`
`access according to the present disclosure;
`
`[0068] FIG. 3 shows an example of a method of operation of the remote control module
`
`of FIG. 2;
`
`[0069] FIG. 4 shows an example of a method of operation of the (fixed) control device of
`
`FIG. 2;
`
`[0070] FIG. 5 shows incorporation of a protocol converter into the arrangement of FIG.
`
`2; and
`
`[0071] FIG. 6 shows another example of how the remote access system operates;
`
`[0072] FIG. 7 shows an access process relating to the example of FIG. 6;
`
`7
`
`ASSA ABLOY Ex. 1012 - Page 8
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`[0073] FIG. 8 shows one enrolment process relating to the example of FIG. 6;
`
`[007 4] FIG. 9 shows another enrolment process relating to the example of FIG. 6; and
`
`[0075] FIG. 10 is a schematic block diagram of the system in FIG. 2.
`
`DETAILED DESCRIPTION INCLUDING BEST MODE
`
`[0076] It is to be noted that the discussions contained in the "Background" section
`
`relating to prior art arrangements relate to discussions of documents or devices which
`
`form public knowledge through their respective publication and/or use. Such should not
`
`be interpreted as a representation by the present inventor(s) or patent applicant that
`
`such documents or devices in any way form part of the common general knowledge in
`
`the art.
`
`[0077] Where reference is made in any one or more of the accompanying drawings to
`
`steps and/or features, which have the same reference numerals, those steps and/or
`
`features have for the purposes of this description the same function(s) or operation(s),
`
`unless the contrary intention appears.
`
`[0078] FIG. 2 is a functional block diagram of an arrangement for providing secure
`
`access according to the present disclosure. A user 101 makes a request, as depicted by
`
`an arrow 102, to a code entry module 103. The code entry module 103 includes a
`
`biometric sensor 121 and the request 102 takes a form which corresponds to the nature
`
`of the sensor 121 in the module 103. Thus, for example, if the biometric sensor 121 in
`
`the code entry module 103 is a fingerprint sensor, then the request 102 typically takes
`
`the form of a thumb press on a sensor panel (not shown) on the code entry module 103.
`
`[0079] The code entry module 103 interrogates, as depicted by an arrow 104, a user
`
`identity database 105. Thus for example if the request 102 is the thumb press on the
`
`biometric sensor panel 121 then the user database 105 contains biometric signatures
`
`for authorised users against which the request 102 can be authenticated. If the identity
`
`of the user 101 is authenticated successfully, then the code entry module 103 sends a
`
`signal 106 to a controller/transmitter 107. The controller/transmitter 107 checks, as
`
`depicted by an arrow 112, the current rolling code in a database 113. The controller 107
`
`then updates the code and sends the updated code, this being referred to as an access
`
`signal, as depicted by an arrow 108 to a controller 109. The rolling code protocol offers
`
`8
`
`ASSA ABLOY Ex. 1012 - Page 9
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`non-replay encrypted communication.
`
`[0080] The controller 109 tests the rolling code received in the access signal 108
`
`against the most recent rolling code which has been stored in a database 115, this
`
`testing being depicted by an arrow 114. If the incoming rolling code forming the access
`
`signal 108 is found to be legitimate, then the controller 109 sends a command, as
`
`depicted by an arrow 110, to a controlled item 111. The controlled item 111 can be a
`
`door locking mechanism on a secure door, or an electronic key circuit in a personal
`
`computer (PC) that is to be accessed by the user 101. It is noted that the controller 109
`
`contains a receiver 118 that receives the transmitted access signal 108 and converts it
`
`into a form that is provided, as depicted by an arrow 120, into a form that the controller
`
`109 can use.
`
`[0081] The code entry module 103 also incorporates at least one mechanism for
`
`providing feedback to the user 101. This mechanism can, for example, take the form or
`
`one or more Light Emitting Diodes (LEDs) 122 which can provide visual feedback,
`
`depicted by an arrow 123 to the user 101. Alternately or in addition the mechanism can
`
`take the form of an audio signal provided by an audio transducer 124 providing audio
`
`feedback 125.
`
`[0082] The arrangement in FIG. 2 has been described for the case in which the secure
`
`code in the access signal 108 used between the sub-systems 116 and 117 is based
`
`upon the rolling code. It is noted that this is merely one arrangement, and other secure
`
`codes can equally be used. Thus, for example, either of the Bluetooth.TM. protocol, or
`
`the Wi Fi.TM. protocols can be used.
`
`[0083] Rolling codes provide a substantially non-replayable non-repeatable and
`
`encrypted radio frequency data communications scheme for secure messaging. These
`
`codes use inherently secure protocols and serial number ciphering techniques which in
`
`the present disclosure hide the clear text values required for authentication between the
`
`key fob (transmitter) sub-system 116 and the receiver/controller 118/109.
`
`[0084] Rolling codes use a different code variant each time the transmission of the
`
`access signal 108 occurs. This is achieved by encrypting the data from the controller
`
`107 with a mathematical algorithm, and ensuring that successive transmissions of the
`
`access signal 108 are modified using a code and/or a look-up table known to both the
`
`9
`
`ASSA ABLOY Ex. 1012 - Page 10
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`transmitter sub-system 116 and the receiver sub-system 117. Using this approach
`
`successive transmissions are modified, resulting in a non-repeatable data transfer, even
`
`if the information from the controller 107 remains the same. The modification of the
`
`code in the access signal 108 for each transmission significantly reduces the likelihood
`
`that an intruder can access the information replay the information to thereby gain entry
`
`at some later time.
`
`[0085] The sub-system in FIG. 2 falling to the left hand side, as depicted by an arrow
`
`116, of a dashed line 119 can be implemented in a number of different forms. The sub(cid:173)
`
`system 116 can for example be incorporated into a remote fob (which is a small
`
`portable device carried by the user 101 ), or alternately can be mounted in a protected
`
`enclosure on the outside jamb of a secured door. The sub-system 116 communicates
`
`with the sub-system 117 on the right hand side of the dashed line 119 via the wireless
`
`communication channel used by the access signal 108. The sub-system 117 is typically
`
`located in an inaccessible area such as a hidden roof space or alternately in a suitable
`
`protected area such as an armoured cupboard. The location of the sub-system 117
`
`must of course be consistent with reliable reception of the wireless access signal 108.
`
`[0086] Although typically the communication channel uses a wireless transmission
`
`medium, there are instances where the channel used by the access signal 108 can use
`
`a wired medium. This is particularly the case when the transmitter sub-system 116 is
`
`mounted in an enclosure on the door jamb rather than in a portable key fob.
`
`[0087] The biometric signature database 105 is shown in FIG. 2 to be part of the
`
`transmitter sub-system 116. However, in an alternate arrangement, the biometric
`
`signature database 105 can be located in the receiver sub-system 117, in which case
`
`the communication 104 between the code entry module 103 and the signature database
`
`105 can also be performed over a secure wireless communication channel such as the
`
`one used by the access signal 108. In the event that the secure access system is being
`
`applied to providing secure access to a PC, then the secured PC can store the
`
`biometric signature of the authorised user in internal memory, and the PC can be
`
`integrated into the receiver sub-system 117 of FIG. 1.
`
`[0088] In the event that the sub-system 116 is implemented as a remote fob, the
`
`combination of the biometric verification and the strongly encrypted wireless
`
`10
`
`ASSA ABLOY Ex. 1012 - Page 11
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`communication provides a particularly significant advantage over current systems. The
`
`remote key fob arrangement allows easy installation, since the wired communication
`
`path 404 (see FIG. 1) is avoided. Other existing wiring elements of the present systems
`
`400 can be used where appropriate. When the sub-system 116 is implemented as a
`
`remote fob, the fob incorporates the biometric (eg fingerprint) authentication
`
`arrangement, in which case only one biometric signature is stored in the fob. This
`
`arrangement reduces the requirements on the central database 115. Once the key fob
`
`authenticates the user through biometric signature (eg fingerprint) verification, the rolling
`
`code in the access signal 108 is transmitted to the controller 109 for authorisation of the
`
`user for that location at that time.
`
`[0089] In addition to authenticating the user 101 the biometric sensor 121 in the code
`
`entry module 103 in conjunction with the controller 107 can also check other access
`
`privileges of the user 101. These access privileges can be contained in the database
`
`105 which can be located either locally in the remote key fob, or in the receiver sub(cid:173)
`
`system 117 as previously described. In one example, Tom Smith can firstly be
`
`authenticated as Tom Smith using the thumb press by Tom on the biometric sensor
`
`panel (not shown). After Tom's personal biometric identity is authenticated, the
`
`transmitter sub-system 116 can check if Tom Smith is in fact allowed to use the
`
`particular door secured by the device 111 on weekends. Thus the security screening
`
`offered by the described arrangement can range from simple authentication of the
`
`user's identity, to more comprehensive access privilege screening.
`
`[0090] The incorporation of the biometric sensor 121 into the code entry module 103 in
`
`the form of a remote key fob also means that if the user 101 loses the remote key fob,
`
`the user need not be concerned that someone else can use it. Since the finder of the
`
`lost key fob will not be able to have his or her biometric signal authenticated by the
`
`biometric sensor 121 in the code entry module 103, the lost key fob is useless to
`
`anyone apart from the rightful user 101 .
`
`[0091] The transmitter sub-system 116 is preferably fabricated in the form of a single
`
`integrated circuit (IC) to reduce the possibility of an authorised person bypassing the
`
`biometric sensor 121 in the code entry module 103 and directly forcing the controller
`
`107 to emit the rolling code access signal 108.
`
`11
`
`ASSA ABLOY Ex. 1012 - Page 12
`ASSA ABLOY AB v. CPC Patent Technologies Pty Ltd.
`IPR2022-01006 - U.S. Patent No. 9,665,705
`
`

`

`[0092] FIG. 3 shows the method of operation of the remote control module (i.e. the sub(cid:173)
`
`system 116) of FIG. 2. The method 200 commences with a testing step 201 in which the
`
`biometric sensor 121 in the code entry module 103 checks whether a biometric signal
`
`102 is being received. If this is not the case, then the method 200 is directed in
`
`accordance with an NO arrow back to the step 201 in a loop. If, on the other hand, the
`
`biometric signal 102 has been received, then the method 200 is directed in accordance
`
`with a YES arrow to a step 202. The step 202 compares the received biometric signal
`
`102 with information in the biometric signature database 105 in order to ensure that the
`
`biometric signal received 102 is that of the rightful user 101 of the sub-system 116.
`
`[0093] A subsequent testing step 203 checks whether the comparison in the step 202
`
`yields the desired authentication. If the biometric signature matching is authenticated,
`
`then the process 200 is directed in accordance with a YES arrow to a step 204. The
`
`authentication of the biometric signature matching produces an accessibility attribute for
`
`the biometric signal 102 in question. The accessibility attribute establishes whether and
`
`under which conditions access to the controlled item 111 should be granted to a user.
`
`Thus, for example, the accessibility attribute may comprise one or more of an access
`
`attribute (granting unconditional access), a duress attribute (granting access but with
`
`activation of an alert tone to advise authorities of the duress situation), an alert attribute
`
`(sounding a chime indicating that an unauthorised, but not necessarily hostile, person is
`
`seeking access, and a telemetry attribute, which represents a communication channel
`
`for communicating state information for the transmitter sub-system to the receiver sub(cid:173)
`
`system such as a "low battery" condition. The step 204 enables the user 101 to select a
`
`control option by providing one or more additional signals (not shown) to the controller
`
`107. Thus for example the control option could enable the user 101 to access one of a

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket