US 11,373,474 C1 (12,600th)
Access control system and method for use by an access device
Chris Outwater, Carpinteria, CA (US); and William Gibbens Redmann, Glendale, CA (US)
Filed by Urban Intel, Inc., Seattle, WA (US)
Assigned to URBAN INTEL, INC., Seattle, WA (US)
Reexamination Request No. 90/015,231, May 11, 2023.
Reexamination Certificate for Patent 11,373,474, issued Jun. 28, 2022, Appl. No. 17/646,837, Jan. 3, 2022.
Application 90/015,231 is a continuation of application No. 16/847,719, filed on Apr. 14, 2020, granted, now 11,217,053.
Application 16/847,719 is a continuation of application No. 16/034,278, filed on Jul. 12, 2018, granted, now 10,657,747.
Application 16/034,278 is a continuation of application No. 15/609,055, filed on May 31, 2017, granted, now 10,049,514.
Application 15/609,055 is a continuation of application No. 15/178,849, filed on Jun. 10, 2016, granted, now 9,911,258.
Application 15/178,849 is a continuation of application No. 14/603,434, filed on Jan. 23, 2015, granted, now 9,373,205.
Application 14/603,434 is a continuation of application No. 13/582,467, granted, now 8,996,876, previously published as PCT/US2011/026781, filed on Mar. 2, 2011.
Claims priority of provisional application 61/309,813, filed on Mar. 2, 2010.
This patent is subject to a terminal disclaimer.
Ex Parte Reexamination Certificate issued on May 13, 2024.
Int. Cl. G07C 9/27 (2020.01); B60L 53/14 (2019.01); B60L 53/16 (2019.01); B60L 53/18 (2019.01); B60L 53/30 (2019.01); B60L 53/31 (2019.01); B60L 53/57 (2019.01); B60L 53/65 (2019.01); B60L 53/66 (2019.01); B60L 53/68 (2019.01); G06Q 10/02 (2012.01); G06Q 20/04 (2012.01); G06Q 20/30 (2012.01); G06Q 20/32 (2012.01); G06Q 20/38 (2012.01); G06Q 30/06 (2023.01); G06Q 50/06 (2024.01); G07C 9/20 (2020.01); G07C 9/22 (2020.01); G07C 9/29 (2020.01); G07F 5/26 (2006.01); G07F 15/00 (2006.01); H04L 9/32 (2006.01); H04L 9/40 (2022.01); H04M 1/72412 (2021.01); H04W 4/02 (2018.01); H04W 4/021 (2018.01); H04W 4/40 (2018.01); H04W 12/069 (2021.01); H04W 12/08 (2021.01)
CPC B60L 53/18 (2019.02) [B60L 53/14 (2019.02); B60L 53/16 (2019.02); B60L 53/30 (2019.02); B60L 53/31 (2019.02); B60L 53/57 (2019.02); B60L 53/65 (2019.02); B60L 53/665 (2019.02); B60L 53/68 (2019.02); G06Q 10/02 (2013.01); G06Q 20/045 (2013.01); G06Q 20/308 (2020.05); G06Q 20/32 (2013.01); G06Q 20/322 (2013.01); G06Q 20/3223 (2013.01); G06Q 20/326 (2020.05); G06Q 20/3278 (2013.01); G06Q 20/38215 (2013.01); G06Q 20/3829 (2013.01); G06Q 30/06 (2013.01); G06Q 50/06 (2013.01); G07C 9/20 (2020.01); G07C 9/215 (2020.01); G07C 9/22 (2020.01); G07C 9/27 (2020.01); G07C 9/29 (2020.01); G07F 5/26 (2013.01); G07F 15/005 (2013.01); H04L 9/3247 (2013.01); H04L 9/3263 (2013.01); H04L 9/3268 (2013.01); H04L 63/0428 (2013.01); H04L 63/0823 (2013.01); H04L 63/102 (2013.01); H04M 1/72412 (2021.01); H04W 4/021 (2013.01); H04W 4/023 (2013.01); H04W 4/40 (2018.02); H04W 12/069 (2021.01); H04W 12/08 (2013.01); B60L 2240/622 (2013.01); B60L 2240/72 (2013.01); B60L 2240/80 (2013.01); B60L 2250/10 (2013.01); G06Q 2240/00 (2013.01); G07C 2209/08 (2013.01); H04L 63/0442 (2013.01); H04L 2209/56 (2013.01); H04L 2209/80 (2013.01); H04L 2209/84 (2013.01); Y02T 10/70 (2013.01); Y02T 10/7072 (2013.01); Y02T 10/72 (2013.01); Y02T 90/12 (2013.01); Y02T 90/14 (2013.01); Y02T 90/16 (2013.01); Y02T 90/167 (2013.01); Y04S 30/14 (2013.01)]
OG exemplary drawing
AS A RESULT OF REEXAMINATION, IT HAS BEEN DETERMINED THAT:
Claims 1, 8, 15 and 26 are determined to be patentable as amended.
Claims 2, 5-7, 9, 14, 16, 19-20, 24, 27, 30 and 35, dependent on an amended claim, are determined to be patentable.
New claims 37-62 are added and determined to be patentable.
Claims 3-4, 10-13, 17-18, 21-23, 25, 28-29, 31-34 and 36 were not reexamined.
1. An access control system comprising:
an access device comprising a [ unique Bluetooth ID and a ] communication module connected to a processor having control of a door lock;
an application on a portable terminal; and
a server to provide a communication setting to the application, the communication setting corresponding to the access device, and to further provide a reservation certificate to the application, the reservation certificate comprising an interval of a reservation [ , wherein the reservation certificate provided to the application includes the unique Bluetooth ID of the access device, and wherein the application uses the unique Bluetooth ID of the access device to identify when the access device is in proximity to the portable terminal and to communicate with the access device when it is identified as in proximity to the application] ,
wherein the application compares the interval of the reservation to a current time accessible to the application to determine if the reservation certificate is current and wherein, the application [ provides the reservation certificate to the access device and ] activates the door lock by communicating with the access device via the communication setting when the application determines that the reservation certificate is current [ ;
and wherein the reservation certificate is provided to the access device solely by the application.]
8. An access control system comprising:
an access device comprising a communication module connected to a processor having control of a door lock;
an application on a portable terminal; and
a server to provide a communication setting and a reservation certificate to the application, the communication setting corresponding to the access device, and the reservation certificate comprising an interval of a reservation,
wherein the processor receives the reservation certificate [ solely ] from the application based on use by the application of the communications setting, and wherein the processor compares the interval of the reservation to a current time accessible to the processor to determine if the reservation certificate is current and wherein the processor activates the door lock when the processor determines that the reservation certificate is current.
15. An access control system comprising:
an access device comprising [ a unique Bluetooth ID and ] a communication module connected to a processor having control of a door lock;
an application on a portable terminal; and
a server to provide a communication setting to the application, the communication setting corresponding to the access device, and to further provide, via a first communication protocol, a reservation certificate to the application, the reservation certificate comprising an interval of a reservation,
wherein the application compares the interval of the reservation to a current time accessible to the application to determine if the reservation certificate is current and wherein the application [ provides the reservation certificate to the access device and ] activates the door lock by communicating with the access device via a second communication protocol that is different from the first communication protocol, based on use by the application of the communication setting, when the application determines that the reservation certificate is current [ ,
and wherein the reservation certificate provided to the application includes the unique Bluetooth ID of the access device, and wherein the application uses the unique Bluetooth ID of the access device to identify when the access device is in proximity to the portable terminal and to communicate with the access device when it is identified as in proximity to the application;
and wherein the reservation certificate is provided to the access device solely by the application.]
26. An access control system comprising:
an access device comprising a communication module connected to a processor having control of a door lock;
an application on a portable terminal; and
a server to provide a communication setting to the application, the communication setting corresponding to the access device, and further to provide, via a first communication protocol, a reservation certificate to the application, the reservation certificate comprising an interval of a reservation,
wherein the processor receives the reservation certificate [ solely ] from the application via a second communication protocol that is different from the first communication protocol, based on use by the application of the communication setting, wherein the processor compares the interval of the reservation to a current time accessible to the processor to determine if the reservation certificate is current; and wherein the processor activates the door lock when the processor determines that the reservation certificate is current.
[ 37. The access control system of claim 1, wherein the processor compares the interval of the reservation to a current time accessible to the processor to determine if the reservation certificate is current and wherein the processor activates the door lock when the processor determines that the reservation certificate is current.]
[ 38. The access control system of claim 1, wherein the reservation certificate comprises a reservation certificate ID that is unique to the reservation certificate.]
[ 39. The access control system of claim 8, wherein the access device comprises a unique Bluetooth ID, and wherein the reservation certificate provided to the application includes the unique Bluetooth ID of the access device.]
[ 40. The access control system of claim 39, wherein the application uses the unique Bluetooth ID of the access device to identify when the access device is in proximity to the portable terminal and to communicate with the access device when it is identified as in proximity to the application.]
[ 41. The access control system of claim 8, wherein the reservation certificate contains a reservation certificate ID that is unique to the reservation certificate.]
[ 42. The access control system of claim 15, wherein the processor compares the interval of the reservation to a current time accessible to the processor to determine if the reservation certificate is current and wherein the processor activates the door lock when the processor determines that the reservation certificate is current.]
[ 43. The access control system of claim 15, wherein the reservation certificate comprises a reservation certificate ID that is unique to the reservation certificate.]
[ 44. The access control system of claim 26, wherein the access device has a unique Bluetooth ID, and wherein the reservation certificate provided to the application includes the unique Bluetooth ID of the access device.]
[ 45. The access control system of claim 44, wherein the application uses the unique Bluetooth ID of the access device to identify when the access device is in proximity to the portable terminal and to communicate with the access device when it is identified as in proximity to the application.]
[ 46. The access control system of claim 26, wherein the reservation certificate comprises a reservation certificate ID that is unique to the reservation certificate.]
[ 47. The access control system of claim 1, wherein the application comprises an interface, and wherein the interface comprises a status of the door lock.]
[ 48. The access control system of claim 1, wherein the interval of a reservation corresponds to a reservation at a given destination and wherein the application displays an interface comprising one or more available amenities associated with the destination.]
[ 49. The access control system of claim 48, wherein the application receives an indication of a selection of the one or more available amenities displayed on the interface.]
[ 50. The access control system of claim 48, wherein the one or more available amenities comprises an EV charging system.]
[ 51. The access control system of claim 8, wherein the application comprises an interface, and wherein the interface comprises a status of the door lock.]
[ 52. The access control system of claim 8, wherein the interval of a reservation corresponds to a reservation at a given destination and wherein the application displays an interface comprising one or more available amenities associated with the destination.]
[ 53. The access control system of claim 52, wherein the application receives an indication of a selection of the one or more available amenities displayed on the interface.]
[ 54. The access control system of claim 52, wherein the one or more available amenities comprises an EV charging system.]
[ 55. The access control system of claim 15, wherein the application comprises an interface, and wherein the interface comprises a status of the door lock.]
[ 56. The access control system of claim 15, wherein the interval of a reservation corresponds to a reservation at a given destination and wherein the application displays an interface comprising one or more available amenities associated with the destination.]
[ 57. The access control system of claim 56, wherein the application receives an indication of a selection of the one or more available amenities displayed on the interface.]
[ 58. The access control system of claim 56, wherein the one or more available amenities comprises an EV charging system.]
[ 59. The access control system of claim 26, wherein the application comprises an interface, and wherein the interface comprises a status of the door lock.]
[ 60. The access control system of claim 26, wherein the interval of a reservation corresponds to a reservation at a given destination and wherein the application displays an interface comprising one or more available amenities associated with the destination.]
[ 61. The access control system of claim 60, wherein the application receives an indication of a selection of the one or more available amenities displayed on the interface.]
[ 62. The access control system of claim 60, wherein the one or more available amenities comprises an EV charging system.]