Patents by Inventor Frans Lundberg

Frans Lundberg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240021035
    Abstract: It is provided a method for controlling access to a physical space using a co-sign delegation. The method is performed in a lock device and comprises the steps of: receiving an access request from an electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a delegatee, the plurality of delegations collectively forming a chain of delegations; determining that a delegation is a co-sign delegation, indicating that all further delegations need to be cryptographically signed by both the delegator of the respective delegation and by an access controller; and granting access to the physical space when the chain of delegations start in an owner of the lock device and ends in the electronic key; and when all delegations in the chain of delegations after the co-sign delegation are cryptographically signed by both the delegator of the respective delegation and by the access controller.
    Type: Application
    Filed: September 28, 2023
    Publication date: January 18, 2024
    Inventor: Frans Lundberg
  • Patent number: 11870887
    Abstract: It is provided a method for managing central secret keys of a plurality of user devices associated with a single public key. The method is performed in a key manager and comprises the steps of: receiving, from a first user device, transformation data and an identifier of a second user device; obtaining a first central secret key associated with the first user device; generating a second central secret key by applying the transformation data to the first central secret key, wherein the transformation data is applied in reverse to how the same transformation data is applied by the first user device to a device secret key of the first user device; and storing the second central secret key in association with the second user device.
    Type: Grant
    Filed: June 27, 2019
    Date of Patent: January 9, 2024
    Assignee: ASSA ABLOY AB
    Inventors: Håkan Olsson, Frans Lundberg
  • Patent number: 11869292
    Abstract: It is provided a method for controlling access to a physical space using a co-sign delegation. The method is performed in a lock device and comprises the steps of: receiving an access request from an electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a delegatee, the plurality of delegations collectively forming a chain of delegations; determining that a delegation is a co-sign delegation, indicating that all further delegations need to be cryptographically signed by both the delegator of the respective delegation and by an access controller; and granting access to the physical space when the chain of delegations start in an owner of the lock device and ends in the electronic key; and when all delegations in the chain of delegations after the co-sign delegation are cryptographically signed by both the delegator of the respective delegation and by the access controller.
    Type: Grant
    Filed: January 26, 2023
    Date of Patent: January 9, 2024
    Assignee: ASSA ABLOY AB
    Inventor: Frans Lundberg
  • Patent number: 11790717
    Abstract: It is provided a method for controlling access to a physical space using an emergency delegation. The method is performed in a lock device and comprises the steps of: receiving an access request from an electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a delegatee, the plurality of delegations collectively forming a chain of delegations wherein when two delegations are chained together, the delegatee of one delegation is the delegator of the next delegation; determining that a delegation in the chain of delegations is an emergency delegation, the emergency delegation indicating that access should only be granted when an emergency situation occurs; determining when an emergency situation occurs; and granting access to the physical space when the chain of delegations starts in the lock device and ends in the electronic key; and when the emergency situation occurs.
    Type: Grant
    Filed: December 17, 2019
    Date of Patent: October 17, 2023
    Assignee: ASSA ABLOY AB
    Inventors: Tomas Jonsson, Fredrik Einberg, Sona Singh, Johan Von Matern, Frans Lundberg
  • Patent number: 11763618
    Abstract: It is presented a method for controlling access to an access object. The method is performed in an access control device and comprises the steps of: receiving a user input to reset the access control device; generating a new identifier for the access control device, and discarding any previously used identifier for the access control device; communicating with an electronic key to obtain an identity of the electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a receiver; and granting access to the access object only when the plurality of delegations comprise a sequence of delegations covering a delegation path from the access control device, identified using the new identifier, to the electronic key such that, in the sequence of delegations, the delegator of the first delegation is the access control device, and the receiver of the last delegation is the electronic key.
    Type: Grant
    Filed: April 19, 2021
    Date of Patent: September 19, 2023
    Assignee: ASSA ABLOY AB
    Inventors: Frans Lundberg, Peter Stenlund
  • Publication number: 20230169812
    Abstract: It is provided a method for controlling access to a physical space using a co-sign delegation. The method is performed in a lock device and comprises the steps of: receiving an access request from an electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a delegatee, the plurality of delegations collectively forming a chain of delegations; determining that a delegation is a co-sign delegation, indicating that all further delegations need to be cryptographically signed by both the delegator of the respective delegation and by an access controller; and granting access to the physical space when the chain of delegations start in an owner of the lock device and ends in the electronic key; and when all delegations in the chain of delegations after the co-sign delegation are cryptographically signed by both the delegator of the respective delegation and by the access controller.
    Type: Application
    Filed: January 26, 2023
    Publication date: June 1, 2023
    Inventor: Frans LUNDBERG
  • Patent number: 11580806
    Abstract: It is provided a method for controlling access to a physical space using a co-sign delegation. The method is performed in a lock device and comprises the steps of: receiving an access request from an electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a delegatee, the plurality of delegations collectively forming a chain of delegations; determining that a delegation is a co-sign delegation, indicating that all further delegations need to be cryptographically signed by both the delegator of the respective delegation and by an access controller; and granting access to the physical space when the chain of delegations start in an owner of the lock device and ends in the electronic key; and when all delegations in the chain of delegations after the co-sign delegation are cryptographically signed by both the delegator of the respective delegation and by the access controller.
    Type: Grant
    Filed: December 18, 2019
    Date of Patent: February 14, 2023
    Assignee: ASSA ABLOY AB
    Inventor: Frans Lundberg
  • Publication number: 20220311617
    Abstract: it is provided a method for performing a cryptographic signing operation of a data item. The method is performed in a server and comprises the steps of: receiving, from a smartcard reader, a request for a data item to be collectively signed, the request comprising an indication of the data item and an identifier of a smartcard, wherein the collective signing requires the use of both a smartcard secret key and a server secret key for the collective signature to be valid; establishing a secure channel with the smartcard; collaborating with the smartcard over the secure channel to provide a collective signature of the data item, wherein the server bases the signature on the data item and a server secret key, wherein the server secret key is specifically associated with the smartcard secret key, resulting in a collective signature; and sending the collective signature to the smartcard reader.
    Type: Application
    Filed: June 22, 2020
    Publication date: September 29, 2022
    Inventor: Frans LUNDBERG
  • Publication number: 20220230490
    Abstract: It is provided a method for controlling access to an access object. The method is performed in an electronic key device and comprises the steps of: communicating with an access control device to obtain an identity of the access control device; sending an access request to a server, the access request comprising an identity of the electronic key device and the identity of the access control device; receiving a response from the server, the response comprising a key delegation to the electronic key device; and sending a grant access request to the access control device, the grant access request comprising the key delegation, to allow the access control device to evaluate whether to grant access to the access object based on a plurality of delegations comprising a sequence of delegations.
    Type: Application
    Filed: April 6, 2022
    Publication date: July 21, 2022
    Inventors: Frans LUNDBERG, Peter STENLUND
  • Patent number: 11328543
    Abstract: It is provided a method for controlling access to an access object. The method is performed in an electronic key device and comprises the steps of: communicating with an access control device to obtain an identity of the access control device; sending an access request to a server, the access request comprising an identity of the electronic key device and the identity of the access control device; receiving a response from the server, the response comprising a key delegation to the electronic key device; and sending a grant access request to the access control device, the grant access request comprising the key delegation, to allow the access control device to evaluate whether to grant access to the access object based on a plurality of delegations comprising a sequence of delegations.
    Type: Grant
    Filed: August 30, 2017
    Date of Patent: May 10, 2022
    Assignee: ASSA ABLOY AB
    Inventors: Frans Lundberg, Peter Stenlund
  • Publication number: 20220122400
    Abstract: It is provided a method for controlling access to a physical space using an emergency delegation. The method is performed in a lock device and comprises the steps of: receiving an access request from an electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a delegatee, the plurality of delegations collectively forming a chain of delegations wherein when two delegations are chained together, the delegatee of one delegation is the delegator of the next delegation; determining that a delegation in the chain of delegations is an emergency delegation, the emergency delegation indicating that access should only be granted when an emergency situation occurs; determining when an emergency situation occurs; and granting access to the physical space when the chain of delegations starts in the lock device and ends in the electronic key; and when the emergency situation occurs.
    Type: Application
    Filed: December 17, 2019
    Publication date: April 21, 2022
    Inventors: Tomas JONSSON, Fredrik EINBERG, Sona SINGH, Johan VON MATERN, Frans LUNDBERG
  • Patent number: 11263840
    Abstract: It is provided a method for controlling access to a physical space. The method is performed in an access control device and comprises the steps of: communicating with an electronic key to obtain an identity of the electronic key; obtaining a plurality of delegations; determining, from one of the delegations, that there is an auxiliary condition, wherein the auxiliary condition is that access is approved for the electronic key by an auxiliary party, authenticated by a digital signature by the auxiliary party; and granting access to the physical space when the plurality of delegations comprises a sequence of delegations covering a delegation path from the access control device to the electronic key such that, in the sequence of delegations, the delegator of the first delegation is the access control device, the receiver of the last delegation is the electronic key, and the auxiliary condition is fulfilled.
    Type: Grant
    Filed: February 23, 2018
    Date of Patent: March 1, 2022
    Assignee: ASSA ABLOY AB
    Inventors: Håkan Olsson, Frans Lundberg, Kenneth Pernyer, Sona Singh, Stefan Strömberg
  • Publication number: 20220028198
    Abstract: It is provided a method for controlling access to a physical space using a co-sign delegation. The method is performed in a lock device and comprises the steps of: receiving an access request from an electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a delegatee, the plurality of delegations collectively forming a chain of delegations; determining that a delegation is a co-sign delegation, indicating that all further delegations need to be cryptographically signed by both the delegator of the respective delegation and by an access controller; and granting access to the physical space when the chain of delegations start in an owner of the lock device and ends in the S electronic key; and when all delegations in the chain of delegations after the co-sign delegation are cryptographically signed by both the delegator of the respective delegation and by the access controller.
    Type: Application
    Filed: December 18, 2019
    Publication date: January 27, 2022
    Inventor: Frans LUNDBERG
  • Publication number: 20210304540
    Abstract: It is presented a method for determining whether a user with a credential should be granted access to a physical space. The method is performed in an access control device and comprising identifying the credential presented to the access control device; obtaining a set of at least one assignment of a permission, associated with the physical space, to external organisations from a database; determining a credential organisation being associated with the credential; and granting access when, and only when, the permission is assigned to the credential organisation.
    Type: Application
    Filed: June 11, 2021
    Publication date: September 30, 2021
    Inventor: Frans LUNDBERG
  • Publication number: 20210241559
    Abstract: It is presented a method for controlling access to an access object. The method is performed in an access control device and comprises the steps of: receiving a user input to reset the access control device; generating a new identifier for the access control device, and discarding any previously used identifier for the access control device; communicating with an electronic key to obtain an identity of the electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a receiver; and granting access to the access object only when the plurality of delegations comprise a sequence of delegations covering a delegation path from the access control device, identified using the new identifier, to the electronic key such that, in the sequence of delegations, the delegator of the first delegation is the access control device, and the receiver of the last delegation is the electronic key.
    Type: Application
    Filed: April 19, 2021
    Publication date: August 5, 2021
    Inventors: Frans LUNDBERG, Peter STENLUND
  • Patent number: 11062542
    Abstract: It is presented a method for determining whether a user with a credential should be granted access to a physical space. The method is performed in an access control device and comprising the steps of: identifying the credential presented to the access control device; obtaining a set of at least one assignment of a permission, associated with the physical space, to external organisations from a database; determining a credential organisation being associated with the credential; and granting access when, and only when, the permission is assigned to the credential organisation.
    Type: Grant
    Filed: April 18, 2016
    Date of Patent: July 13, 2021
    Assignee: ASSA ABLOY AB
    Inventor: Frans Lundberg
  • Publication number: 20210203490
    Abstract: It is provided a method for managing central secret keys of a plurality of user devices associated with a single public key. The method is performed in a key manager and comprises the steps of: receiving, from a first user device, transformation data and an identifier of a second user device; obtaining a first central secret key associated with the first user device; generating a second central secret key by applying the transformation data to the first central secret key, wherein the transformation data is applied in reverse to how the same transformation data is applied by the first user device to a device secret key of the first user device; and storing the second central secret key in association with the second user device.
    Type: Application
    Filed: June 27, 2019
    Publication date: July 1, 2021
    Inventors: Håkan OLSSON, Frans LUNDBERG
  • Patent number: 11011002
    Abstract: It is presented a method for controlling access to an access object. The method is performed in an access control device and comprises the steps of: receiving a user input to reset the access control device; generating a new identifier for the access control device, and discarding any previously used identifier for the access control device; communicating with an electronic key to obtain an identity of the electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a receiver; and granting access to the access object only when the plurality of delegations comprise a sequence of delegations covering a delegation path from the access control device, identified using the new identifier, to the electronic key such that, in the sequence of delegations, the delegator of the first delegation is the access control device, and the receiver of the last delegation is the electronic key.
    Type: Grant
    Filed: August 30, 2017
    Date of Patent: May 18, 2021
    Assignee: ASSA ABLOY AB
    Inventors: Frans Lundberg, Peter Stenlund
  • Publication number: 20200058180
    Abstract: It is provided a method for controlling access to a physical space. The method is performed in an access control device and comprises the steps of: communicating with an electronic key to obtain an identity of the electronic key; obtaining a plurality of delegations; determining, from one of the delegations, that there is an auxiliary condition, wherein the auxiliary condition is that access is approved for the electronic key by an auxiliary party, authenticated by a digital signature by the auxiliary party; and granting access to the physical space when the plurality of delegations comprises a sequence of delegations covering a delegation path from the access control device to the electronic key such that, in the sequence of delegations, the delegator of the first delegation is the access control device, the receiver of the last delegation is the electronic key, and the auxiliary condition is fulfilled.
    Type: Application
    Filed: February 23, 2018
    Publication date: February 20, 2020
    Inventors: Håkan OLSSON, Frans LUNDBERG, Kenneth PERNYER, Sona SINGH, Stefan STRÖMBERG
  • Publication number: 20190213810
    Abstract: It is presented a method for controlling access to an access object. The method is performed in an access control device and comprises the steps of: receiving a user input to reset the access control device; generating a new identifier for the access control device, and discarding any previously used identifier for the access control device; communicating with an electronic key to obtain an identity of the electronic key; obtaining a plurality of delegations, wherein each delegation is a delegation from a delegator to a receiver; and granting access to the access object only when the plurality of delegations comprise a sequence of delegations covering a delegation path from the access control device, identified using the new identifier,to the electronic key such that, in the sequence of delegations, the delegator of the first delegation is the access control device, and the receiver of the last delegation is the electronic key.
    Type: Application
    Filed: August 30, 2017
    Publication date: July 11, 2019
    Inventors: Frans LUNDBERG, Peter STENLUND