Patents by Inventor Adam Kuenzi

Adam Kuenzi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210256785
    Abstract: A method of changing a rate of advertising for at least one of a multiple of access controls, including transmitting advertisements from an access control at a nominal rate and changing the nominal rate in response to detection by a sensor.
    Type: Application
    Filed: November 5, 2019
    Publication date: August 19, 2021
    Applicant: Carrier Corporation
    Inventors: Neeraja Kanteti, Adam Kuenzi
  • Publication number: 20210258088
    Abstract: A method of locating a key includes sending a notification to a plurality of mobile devices, the notification configured to initiate, at the mobile devices, a scanning operation for the key; receiving reply messages from the mobile devices, at least one reply message including a key identifier, a signal strength and a location of the mobile device; and determining, from the reply messages, a location of the key.
    Type: Application
    Filed: October 4, 2019
    Publication date: August 19, 2021
    Inventors: Neeraja Kanteti, Adam Kuenzi
  • Publication number: 20210256786
    Abstract: Aspects of the invention are directed towards a system and a method for activating a privacy status of a lock. One or more embodiments of the invention describe the method comprising steps of capturing activity information of a user by a user device. The method also describes steps of analyzing the captured activity information and determining a busy status of the user based on the analysis. The method further describes steps of transmitting the busy status of the user to a lock for activating a privacy status of the lock.
    Type: Application
    Filed: December 9, 2020
    Publication date: August 19, 2021
    Inventors: HarishBabu Manam, Ramesh Lingala, Srinivas Korrawat, Adam Kuenzi
  • Publication number: 20210250730
    Abstract: A method of conserving energy while seeking to wirelessly actuate an access control using a mobile device is provided. The method including: projecting a first wireless signal at a first rate; detecting the first wireless signal indicating that a mobile device is located at a first distance away from a first access control; obtaining a credential from the mobile device; transmitting the credential to a group of access controls; and projecting a second wireless signal at a second rate for a selected time period.
    Type: Application
    Filed: April 22, 2019
    Publication date: August 12, 2021
    Inventors: Pedro Fernandez-Orellana, Ankit Tiwari, Kunal Srivastava, Adam Kuenzi
  • Publication number: 20210241562
    Abstract: A method of detecting passage by an individual carrying a mobile device past an impediment operably connected to an access control is provided. The method including: detecting positional data of a mobile device; transmitting an access request from the mobile device to an access control operably connected to an impediment; detecting at least one of a sound from the impediment and a motion of the impediment; and determining that an individual carrying the mobile device has moved past the impediment in response to at least one of the sound from the impediment, the motion of the impediment, and the positional data of the mobile device.
    Type: Application
    Filed: April 23, 2019
    Publication date: August 5, 2021
    Inventors: Ankit Tiwari, Yuri Novozhenets, Pedro Fernandez-Orellana, Kunal Srivastava, Adam Kuenzi
  • Publication number: 20210243553
    Abstract: According to one embodiment, a method of recommending workstations is provided. The method comprising: determining a location of a mobile device; determining a zone of interest for the mobile device in response to the location; determining a list of available workstations within the zone of interest; and displaying the list of available workstations within the zone of interests on the mobile device.
    Type: Application
    Filed: September 26, 2019
    Publication date: August 5, 2021
    Inventors: Kameswari ELINDRA, Bhabani Sankar NANDA, Nagavendra CHAPPA, Adam KUENZI
  • Patent number: 11074771
    Abstract: A method of dynamically changing a mode of advertising for at least one of a multiple of access controls, including transmitting advertisements from an access control at a nominal mode; and changing the nominal mode in response to a pre-set schedule.
    Type: Grant
    Filed: February 19, 2018
    Date of Patent: July 27, 2021
    Assignee: Carrier Corporation
    Inventors: Adam Kuenzi, Michael Lang, Adam Purdue
  • Publication number: 20210209882
    Abstract: A method of advertisement filtering including receiving advertisements from a multiple of access controls; filtering the received advertisements based on a credential on the mobile device; comparing the filtered received advertisements and determining a user intent to access a particular access control in response to the comparing and to a destination intent.
    Type: Application
    Filed: April 5, 2017
    Publication date: July 8, 2021
    Applicant: Carrier Corporation
    Inventors: Adam Kuenzi, Jonah J. Harkema, Steve Switzer
  • Publication number: 20210209875
    Abstract: A method of advertisement filtering including receiving advertisements from a multiple of access controls; filtering the received advertisements based on a credential on the mobile device; comparing the filtered received advertisements and determining a user intent to access a particular access control in response to the comparing and to a destination intent.
    Type: Application
    Filed: April 7, 2017
    Publication date: July 8, 2021
    Applicant: Carrier Corporation
    Inventors: Adam Kuenzi, Jonah J. Harkema, Steve Switzer
  • Publication number: 20210209518
    Abstract: Methods and systems for access control are provided. Aspects include storing, in a server, a distributed database that includes a plurality of data records, wherein the plurality of data records comprise rental data associated with rental items. An access request is received for access to the rental data, wherein the rental data includes a price minimum and an availability for each of a plurality of rental locations. An identity of the requestor is authenticated. A transaction record is generated including the identity of the requestor. Access is provided to the rental data. Bid data is received for a first rental location from the plurality of rental locations, wherein the bid data includes an ask price for the first rental location. And the ask price is compared to the price minimum associated with the first rental location to determine an action for the first rental location.
    Type: Application
    Filed: April 18, 2019
    Publication date: July 8, 2021
    Inventors: Steve Switzer, Adam Kuenzi
  • Publication number: 20210201611
    Abstract: A system and a method for providing security to premises. A method includes receiving first access information from an accessing unit associated with a premises on accessing the premises by a first user and second access information from a sensing unit associated with the premises on sensing access of the premises by a second user. The method further includes determining correlation between the first access information and the second access information and transmitting a message based on the correlation.
    Type: Application
    Filed: December 23, 2020
    Publication date: July 1, 2021
    Inventors: Ramesh Lingala, Adam Kuenzi
  • Publication number: 20210201609
    Abstract: A method of using image analytics and machine learning in a lock system includes receiving data describing access actions that are performed at an access control device based at least in part on a credential. The data includes, for each access action, a description of the access action, a timestamp, and an image of a person presenting the credential. The data is analysed to identify patterns of access. Facial characteristics of the person presenting the credential are identified. The credential is associated with the facial characteristics. It is detected, based at least in part on facial recognition and the facial characteristics, that the person is proximate to the access control device. An access action is performed at the access control device based on the detecting and the patterns of access, where the facial recognition is used in place of the credential to provide authorization to perform the access action.
    Type: Application
    Filed: July 10, 2019
    Publication date: July 1, 2021
    Inventors: Santhosh Amuduri, Ramesh Lingala, Adam Kuenzi
  • Publication number: 20210201637
    Abstract: A method, system, and devices for providing enhanced security to access control systems. The system includes a user device, a first device and a second device. The user device sends a command to the first device. The command is further authorized to enable a communication between the first device and the second device. In an event of any security breach on the second device, the second device may generate an alert and transmit the same to the first device. In response to the alert, the first device may sound an alarm or siren for the concerned user.
    Type: Application
    Filed: December 24, 2020
    Publication date: July 1, 2021
    Inventors: Ramesh Lingala, Srinivas Korrawat, HarishBabu Manam, Adam Kuenzi
  • Patent number: 11043054
    Abstract: A method of advertisement filtering including receiving advertisements from a multiple of access controls; filtering the received advertisements based on a credential on the mobile device; comparing the filtered received advertisements and determining a user intent to access a particular access control in response to the comparing and to a destination intent.
    Type: Grant
    Filed: April 11, 2017
    Date of Patent: June 22, 2021
    Assignee: Carrier Corporation
    Inventors: Adam Kuenzi, Jonah J. Harkema, Steve Switzer, David Michael Brown, Kim Vertner
  • Publication number: 20210168106
    Abstract: A method and system for communicating with wireless messaging enabled door locks. The method includes advertising availability of the door lock via wireless messaging for a first period of time; triggering a message send event; determining a destination node; connecting to the destination node; sending the message to the destination node; and entering a low power state for a second period of time, wherein the second period of time is longer than the first period of time; wherein the destination node is chosen from a second door lock or a computing system.
    Type: Application
    Filed: February 10, 2021
    Publication date: June 3, 2021
    Inventors: Adam Kuenzi, Michael Lang, Steve Switzer
  • Publication number: 20210168903
    Abstract: A method for operating a wireless network including a plurality of nodes, the method including: each node generating a set of paths to a head node; initiating an adaptive failure recovery method in the event of a source node sending a message data packet upstream and a discovery node encountering a failed node, wherein the discovery node is a node on a path taken by the message data packet from the source node to a destination node, the adaptive recovery failure method including: collecting, at the discovery node, relevant data, the relevant data comprising: a hop-distance between the failed node and the source node; a count of estimated extra hops required to deliver the data packet using a hop-distance recovery method; a count of estimated extra hops required to deliver the data packet using a multipath recovery method; and a latency time for the hop-distance recovery method.
    Type: Application
    Filed: November 30, 2020
    Publication date: June 3, 2021
    Inventors: Chih-Kuang Lin, Davide Villa, Adam Kuenzi, Michael Lang
  • Patent number: 11017623
    Abstract: An access control system includes a mobile library on a mobile device operable to communicate with the credential service, the mobile library operable to receive the credential from the credential service and a credential module for an access control, the credential module operable to receive virtual card data from the credential, the virtual card data usable to operate the access control.
    Type: Grant
    Filed: January 15, 2020
    Date of Patent: May 25, 2021
    Assignee: Carrier Corporation
    Inventors: Adam Kuenzi, Jonah Harkema
  • Publication number: 20210147176
    Abstract: Disclosed is a method for connecting a first device that is configured for moving to a non-moving network, having: transmitting data over a wired data line from the first device to a second device, wherein the second device is stationary; transmitting the data from the second device over a wireless network; receiving further data by the second device from the wireless network; and transmitting the further data from the second device to the first device.
    Type: Application
    Filed: November 17, 2020
    Publication date: May 20, 2021
    Inventors: Adam Kuenzi, Troy Klopfenstein
  • Publication number: 20210153098
    Abstract: A method of routing communication between nodes of a mesh network is provided. The method includes each node of the mesh network advertising a hop distance relative to a head of the mesh network, the hop distance being a measure of how many hops a node of the mesh network is from a head node of the mesh network, the head node being a node of the mesh network that controls all the other nodes of the mesh network.
    Type: Application
    Filed: April 23, 2019
    Publication date: May 20, 2021
    Applicant: Carrier Corporation
    Inventor: Adam Kuenzi
  • Publication number: 20210153269
    Abstract: A method for data transfer includes establishing a first wireless connection between a transceiver and a handheld device, the transceiver initially operating in an peripheral role and the handheld device operating in a central role; switching a role of both the transceiver and the handheld device in response to establishing the first wireless connection, the transceiver module switching from the peripheral role to the central role, and the handheld device from the central role to the peripheral role; and establishing a second wireless connection between the transceiver and the handheld device subsequent to the switching.
    Type: Application
    Filed: April 20, 2018
    Publication date: May 20, 2021
    Applicant: CARRIER CORPORATION
    Inventors: Adam Kuenzi, Michael Lang