Patents by Inventor Michael Lawrence Davis

Michael Lawrence Davis has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9734366
    Abstract: Readers are associated with a number of access credentials and, once authenticated by the reader, may grant the holder of the access credential access to a secured asset. Readers may become the target of attack, such as when an unauthorized party attempts to gain access to the interior of the reader or removes the reader from an installed location. Once removed the reader may be reinstalled in another location or a counterfeit reader used in its place. By providing a paired tamper credential, the reader may deny otherwise authorized access to the secured asset if the tamper credential fails to respond appropriately. The tamper credential may fail to respond due to distance, such as when the reader alone is relocated, or the tamper credential is damaged, such as during an attempt to gain access the interior of the reader and/or remove the reader from its installed location.
    Type: Grant
    Filed: March 14, 2014
    Date of Patent: August 15, 2017
    Assignee: ASSA ABLOY AB
    Inventors: Randall Dennis Bousfield, Sylvain Jacques Prevost, Michael Lawrence Davis, David Edward Andresky, Toby Mark Padilla
  • Publication number: 20170111348
    Abstract: The present invention is directed toward an RFID device that includes a motion sensing mechanism. The motion sensing mechanism is adapted to sense motion of the RFID device and then selectively allow or restrict the RFID device's ability to transmit messages, which may include sensitive data, when the RFID device is placed in an RF field. Thus, the motion sensing mechanism is utilized to control access to data on the RFID device to only instances when the holder of the RFID device moves the RFID device in a predefined sequence of motion(s).
    Type: Application
    Filed: December 15, 2016
    Publication date: April 20, 2017
    Inventor: Michael Lawrence Davis
  • Publication number: 20170061716
    Abstract: Methods, devices, and systems are provided for retrofitting an existing access control system with one or more supplemental access devices that add access control capabilities to the existing system. A supplemental access device can be configured as a retrofit keypad. The retrofit keypad adds the ability for a user to provide additional credential and/or security information to an access control system via one or more interface keys on the retrofit keypad. The retrofit keypad may be a portable device such as an RFID device, wireless communication device, near field communication (NFC) device, etc., and/or combinations thereof.
    Type: Application
    Filed: September 2, 2016
    Publication date: March 2, 2017
    Inventors: Michael Lawrence Davis, Mark Robinton
  • Patent number: 9524383
    Abstract: The present invention is directed toward an RFID device that includes a motion sensing mechanism. The motion sensing mechanism is adapted to sense motion of the RFID device and then selectively allow or restrict the RFID device's ability to transmit messages, which may include sensitive data, when the RFID device is placed in an RF field. Thus, the motion sensing mechanism is utilized to control access to data on the RFID device to only instances when the holder of the RFID device moves the RFID device in a predefined sequence of motion(s).
    Type: Grant
    Filed: January 6, 2014
    Date of Patent: December 20, 2016
    Assignee: ASSA ABLOY AB
    Inventor: Michael Lawrence Davis
  • Publication number: 20160335530
    Abstract: A method and device for protecting sensitive information stored on a mobile device capable of wireless communication is described. The protection is provided by permitting wireless transmission of the sensitive information only if data received from an optical sensor or a magnetic sensor satisfies a predetermined requirement.
    Type: Application
    Filed: May 13, 2016
    Publication date: November 17, 2016
    Inventors: Michael Lawrence Davis, Horst Arnold Mueller
  • Publication number: 20160248748
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
    Type: Application
    Filed: May 2, 2016
    Publication date: August 25, 2016
    Inventors: Mark Anthony Caterino, Fredrik Carl Stefan Einberg, Philip Hoyer, Daniel Berg, Michael Lawrence Davis, Robert Wamsley, Tam Hulusi
  • Publication number: 20160077532
    Abstract: Methods, systems, and devices for managing energy consumption in multi-room facilities are provided. In particular, intelligent mechanisms for determining a location of a mobile device (124) associated with a room (112a, 112b . . . 112n) and then for managing energy settings, especially setback controls, of that room (112a, 112b . . . 112n) are provided. Some logic for implementing these mechanisms may be provided in a mobile device (124) and in-room device, such as a motion detector, thermostat, HVAC controller, door, lock, television, set top box, etc.
    Type: Application
    Filed: July 26, 2013
    Publication date: March 17, 2016
    Inventors: Stig Lagerstedt, Daniel Berg, Daniel Bailin, Mark Robinton, Michael Lawrence Davis
  • Publication number: 20160026836
    Abstract: Readers are associated with a number of access credentials and, once authenticated by the reader, may grant the holder of the access credential access to a secured asset. Readers may become the target of attack, such as when an unauthorized party attempts to gain access to the interior of the reader or removes the reader from an installed location. Once removed the reader may be reinstalled in another location or a counterfeit reader used in its place. By providing a paired tamper credential, the reader may deny otherwise authorized access to the secured asset if the tamper credential fails to respond appropriately. The tamper credential may fail to respond due to distance, such as when the reader alone is relocated, or the tamper credential is damaged, such as during an attempt to gain access the interior of the reader and/or remove the reader from its installed location.
    Type: Application
    Filed: March 14, 2014
    Publication date: January 28, 2016
    Inventors: Randall Dennis BOUSFIELD, Sylvain PREVOST, Michael Lawrence DAVIS, David Andrew ANDRESKY, Toby Mark PADILLA
  • Patent number: 9208306
    Abstract: The present invention is directed toward an RFID device that includes a motion sensing mechanism. The motion sensing mechanism is adapted to sense motion of the RFID device and then selectively allow or restrict the RFID device's ability to transmit messages, which may include sensitive data, when the RFID device is placed in an RF field. Thus, the motion sensing mechanism is utilized to control access to data on the RFID device to only instances when the holder of the RFID device moves the RFID device in a predefined sequence of motion(s).
    Type: Grant
    Filed: April 22, 2013
    Date of Patent: December 8, 2015
    Assignee: ASSA ABLOY AB
    Inventor: Michael Lawrence Davis
  • Publication number: 20150200925
    Abstract: Methods, systems, and devices for updating access permissions of users in an access control system are described. The access permissions are capable of being updated based on rules and thresholds that include as at least one variable presence or contextual information associated with a user. The presence or contextual information associated with a user may be analyzed to trigger a credential update process for that user or other users within the access control system.
    Type: Application
    Filed: July 26, 2013
    Publication date: July 16, 2015
    Inventors: Stig Lagerstedt, Daniel Berg, Daniel Bailin, Mark Robinton, Michael Lawrence Davis
  • Publication number: 20150187153
    Abstract: The present invention is directed toward a communication device in communication with a motion sensing mechanism or other utility. The motion sensing mechanism or other utility is adapted to provide data to the communication device. The data is used to selectively allow or restrict the communication device's ability to transmit messages, which may include sensitive data, to a second electronic device. Thus, the motion sensing mechanism or other utility is utilized to limit access to data on the communication device to only instances when the utility provides the communication device with a recognized data input.
    Type: Application
    Filed: March 11, 2015
    Publication date: July 2, 2015
    Inventors: Michael Lawrence Davis, Kevin Christopher Kraus, Jason Raymond Williams, Mark Anthony Caterino
  • Publication number: 20150187151
    Abstract: Methods, systems and devices for employing the Near Field Communications (NFC) protocol are described. Specifically, a safe or similar in-room security device is configured to exchange communications with one or more NFC-enabled devices in accordance with the NFC protocol. Based on the exchange of information with the NFC-enabled devices, the safe is configured to make one or more access control decisions.
    Type: Application
    Filed: July 26, 2013
    Publication date: July 2, 2015
    Inventors: Stig Lagerstedt, Daniel Berg, Daniel Bailin, Mark Robinton, Michael Lawrence Davis
  • Patent number: 8943562
    Abstract: The present invention is directed toward secure access systems. Specifically, a method and system is provided that enhances the security of unidirectional communication protocols used in access control systems, such as the Wiegand protocol. The enhancements may include obfuscation of data, a two-way packet-mode communications, and blind synchronization of pseudo-random number generators.
    Type: Grant
    Filed: November 29, 2012
    Date of Patent: January 27, 2015
    Assignee: Assa Abloy AB
    Inventors: Scott B. Guthery, Mark Robinton, Michael Lawrence Davis, David Andresky
  • Patent number: 8923513
    Abstract: The present invention is directed toward secure access systems. Specifically, a method, system, and device are described that employ a synchronized pseudo-random number generator to secure communications between endpoints involved in a communication. If synchronization is lost between two devices, the two devices can regain synchronization by switching to use of a different pseudo-random number generator that is used for resynchronization instead of communications.
    Type: Grant
    Filed: November 29, 2012
    Date of Patent: December 30, 2014
    Assignee: Assa Abloy AB
    Inventors: Scott B. Guthery, Mark Robinton, Michael Lawrence Davis, David Andresky
  • Publication number: 20140118147
    Abstract: The present invention is directed toward an RFID device that includes a motion sensing mechanism. The motion sensing mechanism is adapted to sense motion of the RFID device and then selectively allow or restrict the RFID device's ability to transmit messages, which may include sensitive data, when the RFID device is placed in an RF field. Thus, the motion sensing mechanism is utilized to control access to data on the RFID device to only instances when the holder of the RFID device moves the RFID device in a predefined sequence of motion(s).
    Type: Application
    Filed: January 6, 2014
    Publication date: May 1, 2014
    Applicant: Assa Abloy AB
    Inventor: Michael Lawrence Davis
  • Publication number: 20130234836
    Abstract: The present invention is directed toward an RFID device that includes a motion sensing mechanism. The motion sensing mechanism is adapted to sense motion of the RFID device and then selectively allow or restrict the RFID device's ability to transmit messages, which may include sensitive data, when the RFID device is placed in an RF field. Thus, the motion sensing mechanism is utilized to control access to data on the RFID device to only instances when the holder of the RFID device moves the RFID device in a predefined sequence of motion(s).
    Type: Application
    Filed: April 22, 2013
    Publication date: September 12, 2013
    Inventor: Michael Lawrence Davis