Patents by Inventor Mark Robinton

Mark Robinton has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11252569
    Abstract: A smart tag and methods of interacting with and authenticating interactions with the same are provided. The smart tag is enabled to generate a Tag Authentication Cryptogram (TAC) and include the TAC in response to a read request. Accordingly, each response generated by the smart tag will include a different TAC. It follows that interactions between the smart tag and a reading device can be authenticated as unique interactions if the TAC is validated as a unique and correct TAC.
    Type: Grant
    Filed: July 26, 2019
    Date of Patent: February 15, 2022
    Assignee: ASSA ABLOY AB
    Inventors: Philip Hoyer, Julian Eric Lovelock, Mark Robinton
  • Patent number: 11172365
    Abstract: A smart tag and methods of interacting with and authenticating interactions with the same are provided. The smart tag is enabled to generate a Tag Authentication Cryptogram (TAC) and include the TAC in response to a read request. Accordingly, each response generated by the smart tag will include a different TAC. It follows that interactions between the smart tag and a reading device can be authenticated as unique interactions if the TAC is validated as a unique and correct TAC.
    Type: Grant
    Filed: July 26, 2019
    Date of Patent: November 9, 2021
    Assignee: ASSA ABLOY AB
    Inventors: Philip Hoyer, Julian Eric Lovelock, Mark Robinton
  • Patent number: 11089012
    Abstract: A reader configured to perform dual-factor authentication is provided. The reader is configured to analyze credential data as well as event-based user inputs. The event-based user inputs are received in response to the reader presenting one or more events to a user and monitoring the user's reaction thereto. Utilization of an event-based user input enables the reader to perform dual-factor authentication without necessarily being provided with a keyboard or other advanced user input device.
    Type: Grant
    Filed: September 18, 2017
    Date of Patent: August 10, 2021
    Assignee: ASSA ABLOY AB
    Inventors: Masha Leah Davis, Mark Robinton, Peter F. Klammer
  • Patent number: 11030453
    Abstract: Systems and methods are described for using optical techniques to authenticate a pre-characterized object according to its latent structural characteristics. For example, an image stack can be generated by aligning enrollment images acquired from an enrollment object according to different optical geometries. Enrollment basis functions can be computed from the stack that describe latent structural characteristics of the enrollment object, and enrollment magnitudes can be extracted from those basis functions. Subsequently, another image stack can be generated by aligning authentication images acquired from an authentication object according to different optical geometries. Authentication basis functions can be computed from the stack to describe latent structural characteristics of the authentication object, and authentication magnitudes can be extracted from those basis functions.
    Type: Grant
    Filed: December 16, 2015
    Date of Patent: June 8, 2021
    Assignee: ASSA ABLOY AB
    Inventors: Robert K. Rowe, Mark Robinton, Ting Sun
  • Patent number: 11026092
    Abstract: A system and method for determining presence information for mobile devices are disclosed. Specifically, the presence information for a mobile device can be determined based on whether or not the mobile device is having a unique interaction with a smart tag. If a unique interaction is detected, then the mobile device can be said to be within the presence of the smart tag and the location or presence information for the mobile device can be correlated to location information known for the smart tag.
    Type: Grant
    Filed: August 1, 2019
    Date of Patent: June 1, 2021
    Assignee: ASSA ABLOY AB
    Inventors: Philip Hoyer, Mark Robinton
  • Patent number: 10826707
    Abstract: A privacy preserving tag and methods for reading the same are disclosed. An authentication and tracking method and system for the privacy preserving tag is also disclosed. The method includes storing information in memory of a tag, receiving a read response at the tag from a reading device, and responding to the read request by generating a response at the tag that includes a combination of a base resource identifier as well as a privacy identifier. The privacy identifier is provided to support privacy characteristics of the tag while enabling establishment of a personalized portal at a remote system.
    Type: Grant
    Filed: October 16, 2017
    Date of Patent: November 3, 2020
    Assignee: ASSA ABLOY AB
    Inventors: Philip Hoyer, Mark Robinton
  • Patent number: 10820203
    Abstract: A mobile provisioning system, method, and apparatus are provided. The mobile provisioning method is disclosed to enable a first mobile device to provision or write one or more guest identification objects to a second mobile device. The guest identification objects may be written only if the first mobile device has the appropriate permissions and may further be limited in their use as compared to non-guest identification objects.
    Type: Grant
    Filed: April 18, 2014
    Date of Patent: October 27, 2020
    Assignee: ASSA ABLOY AB
    Inventor: Mark Robinton
  • Patent number: 10726160
    Abstract: Mechanisms are provided to manage personal identification numbers and data objects residing in a communication system. In particular, solutions are described which allow a PIN associated with a data object to be stored with the data object for later authentication and verification purposes without disclosing the pin. In at least one embodiment, an operation is performed wherein a signature or digest of a data object is altered utilizing a user's entered pin. The altered signature is then stored. Upon verification and authentication, an operation is performed on the stored altered signature and the result is compared to a signature of the data object. If both signatures match, then the PIN can be used to authenticate and verify the data object.
    Type: Grant
    Filed: February 25, 2014
    Date of Patent: July 28, 2020
    Assignee: ASSA ABLOY AB
    Inventor: Mark Robinton
  • Patent number: 10659917
    Abstract: A tracking system is disclosed that enables the tracking of a beacon device and a credential device being held by the beacon device. The beacon device may communicate with readers of an access control system using a first communication protocol whereas the credential device being held by the beacon device may communicate with readers of the access control system using a second communication protocol. As the beacon device and the credential device being held by the beacon device may also communicate with readers at different times, a beacon device may be associated with a credential device being held thereby such that tracking of one device enables inferred tracking of the other device.
    Type: Grant
    Filed: January 22, 2018
    Date of Patent: May 19, 2020
    Assignee: ASSA ABLOY AB
    Inventors: Philip Hoyer, Julian Eric Lovelock, Mark Robinton
  • Patent number: 10652233
    Abstract: A smart tag and methods of interacting with and authenticating interactions with the same are provided. The smart tag is enabled to generate a Tag Authentication Cryptogram (TAC) and include the TAC in response to a read request. Accordingly, each response generated by the smart tag will include a different TAC. It follows that interactions between the smart tag and a reading device can be authenticated as unique interactions if the TAC is validated as a unique and correct TAC.
    Type: Grant
    Filed: November 21, 2017
    Date of Patent: May 12, 2020
    Assignee: ASSA ABLOY AB
    Inventors: Philip Hoyer, Julian Eric Lovelock, Mark Robinton
  • Patent number: 10606290
    Abstract: Methods, systems, and devices for managing energy consumption in multi-room facilities are provided. In particular, intelligent mechanisms for determining a location of a mobile device associated with a room and then for managing energy settings, especially setback controls, of that room are provided. Some logic for implementing these mechanisms may be provided in a mobile device and in-room device, such as a motion detector, thermostat, HVAC controller, door, lock, television, set top box, etc.
    Type: Grant
    Filed: May 8, 2018
    Date of Patent: March 31, 2020
    Assignee: ASSA ABLOY AB
    Inventors: Stig Lagerstedt, Daniel Berg, Daniel Bailin, Mark Robinton, Masha Leah Davis
  • Patent number: 10560436
    Abstract: A pseudonymous proximity location device and methods of operating and/or interacting with the same are provided. The pseudonymous proximity location device is configured to provide meaningful information to authorized reading devices but useless information to non-authorized reading devices, thereby prohibiting the use of the pseudonymous proximity location device by unauthorized reading devices.
    Type: Grant
    Filed: November 2, 2015
    Date of Patent: February 11, 2020
    Assignee: ASSA ABLOY, AB
    Inventors: Philip Hoyer, Mark Robinton
  • Publication number: 20190379652
    Abstract: A system and method for determining presence information for mobile devices are disclosed. Specifically, the presence information for a mobile device can be determined based on whether or not the mobile device is having a unique interaction with a smart tag. If a unique interaction is detected, then the mobile device can be said to be within the presence of the smart tag and the location or presence information for the mobile device can be correlated to location information known for the smart tag.
    Type: Application
    Filed: August 1, 2019
    Publication date: December 12, 2019
    Inventors: Philip Hoyer, Mark Robinton
  • Publication number: 20190349353
    Abstract: A smart tag and methods of interacting with and authenticating interactions with the same are provided. The smart tag is enabled to generate a Tag Authentication Cryptogram (TAC) and include the TAC in response to a read request. Accordingly, each response generated by the smart tag will include a different TAC. It follows that interactions between the smart tag and a reading device can be authenticated as unique interactions if the TAC is validated as a unique and correct TAC.
    Type: Application
    Filed: July 26, 2019
    Publication date: November 14, 2019
    Inventors: Philip Hoyer, Julian Eric Lovelock, Mark Robinton
  • Publication number: 20190349352
    Abstract: A smart tag and methods of interacting with and authenticating interactions with the same are provided. The smart tag is enabled to generate a Tag Authentication Cryptogram (TAC) and include the TAC in response to a read request. Accordingly, each response generated by the smart tag will include a different TAC. It follows that interactions between the smart tag and a reading device can be authenticated as unique interactions if the TAC is validated as a unique and correct TAC.
    Type: Application
    Filed: July 26, 2019
    Publication date: November 14, 2019
    Inventors: Philip Hoyer, Julian Eric Lovelock, Mark Robinton
  • Patent number: 10440012
    Abstract: A cloud card application platform is provided. The cloud card application platform enables one or more card applications to be virtualized on at least one server that is available to mobile devices via a communication network, such as the Internet. The one or more card applications virtualized on the cloud card application platform are capable of being managed remotely by service providers that have deployed and developed the one or more applications.
    Type: Grant
    Filed: November 3, 2014
    Date of Patent: October 8, 2019
    Assignee: ASSA ABLOY AB
    Inventors: Philip Hoyer, Mark Robinton, Julian Eric Lovelock
  • Patent number: 10404682
    Abstract: A system and method for determining presence information for mobile devices (104) are disclosed. Specifically, the presence information for a mobile device (104) can be determined based on whether or not the mobile device (104) is having a unique interaction with a smart tag (108). If a unique interaction is detected, then the mobile device (104) can be said to be within the presence of the smart tag (108) and the location or presence information for the mobile device (104) can be correlated to location information known for the smart tag (108).
    Type: Grant
    Filed: March 6, 2014
    Date of Patent: September 3, 2019
    Assignee: ASSA ABLOY AB
    Inventors: Philip Hoyer, Mark Robinton
  • Publication number: 20190165947
    Abstract: A data-carrying device and methods of authenticating the same are disclosed. The data-carrying device is described as being capable of communicating via the Near Field Communications (NFC) protocol and may have one or more NFC Data Exchange Format (NDEF) records stored in its memory. The data-carrying device also comprises or has the ability to generate a signature that proves the data-carrying device is the authorized device for storing the one or more NDEF records. A data-carrying device that attempts to transmit an NDEF record without a valid signature may be identified as an unauthorized data-carrying device.
    Type: Application
    Filed: February 1, 2019
    Publication date: May 30, 2019
    Inventors: Phillip Hoyer, Mark Robinton
  • Publication number: 20190116046
    Abstract: A privacy preserving tag and methods for reading the same are disclosed. An authentication and tracking method and system for the privacy preserving tag is also disclosed. The method includes storing information in memory of a tag, receiving a read response at the tag from a reading device, and responding to the read request by generating a response at the tag that includes a combination of a base resource identifier as well as a privacy identifier. The privacy identifier is provided to support privacy characteristics of the tag while enabling establishment of a personalized portal at a remote system.
    Type: Application
    Filed: October 16, 2017
    Publication date: April 18, 2019
    Inventors: Philip Hoyer, Mark Robinton
  • Patent number: 10237072
    Abstract: A data-carrying device and methods of authenticating the same are disclosed. The data-carrying device is described as being capable of communicating via the Near Field Communications (NFC) protocol and may have one or more NFC Data Exchange Format (NDEF) records stored in its memory. The data-carrying device also comprises or has the ability to generate a signature that proves the data-carrying device is the authorized device for storing the one or more NDEF records. A data-carrying device that attempts to transmit an NDEF record without a valid signature may be identified as an unauthorized data-carrying device.
    Type: Grant
    Filed: July 1, 2013
    Date of Patent: March 19, 2019
    Assignee: ASSA ABLOY AB
    Inventors: Philip Hoyer, Mark Robinton