Patents by Inventor Robert Wamsley

Robert Wamsley has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10742630
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
    Type: Grant
    Filed: May 25, 2018
    Date of Patent: August 11, 2020
    Assignee: Assa Abloy AB
    Inventors: Mark Anthony Caterino, Fredrik Carl Stefan Einberg, Philip Hoyer, Daniel Berg, Masha Leah Davis, Robert Wamsley, Tam Hulusi
  • Patent number: 10437980
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Grant
    Filed: September 6, 2017
    Date of Patent: October 8, 2019
    Assignee: Assa Abloy AB
    Inventors: Masha Leah Davis, Robert Wamsley, Tam Hulusi
  • Patent number: 10403064
    Abstract: Methods, devices, and systems are provided for optimizing the dissemination of information in various types of systems such as an access control system. More specifically, there are provided herein various mechanisms to provide a modified agent path such that an agent following the modified agent path, may update at least one non-networked reader. The update of the at least one non-networked reader not occurring if the agent follows an unmodified agent path.
    Type: Grant
    Filed: January 6, 2017
    Date of Patent: September 3, 2019
    Assignee: ASSA ABLOY AB
    Inventors: Tam Hulusi, Robert Wamsley, Masha Leah Davis
  • Patent number: 10339292
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Grant
    Filed: September 3, 2013
    Date of Patent: July 2, 2019
    Assignee: Assa Abloy AB
    Inventors: Masha Leah Davis, Robert Wamsley, Tam Hulusi
  • Publication number: 20180270214
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
    Type: Application
    Filed: May 25, 2018
    Publication date: September 20, 2018
    Inventors: Mark Anthony Caterino, Fredrik Carl Stefan Einberg, Philip Hoyer, Daniel Berg, Masha Leah Davis, Robert Wamsley, Tam Hulusi
  • Patent number: 9985950
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
    Type: Grant
    Filed: May 2, 2016
    Date of Patent: May 29, 2018
    Assignee: ASSA ABLOY AB
    Inventors: Mark Anthony Caterino, Fredrik Carl Stefan Einberg, Philip Hoyer, Daniel Berg, Masha Leah Davis, Robert Wamsley, Tam Hulusi
  • Publication number: 20180101671
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Application
    Filed: September 6, 2017
    Publication date: April 12, 2018
    Inventors: Masha Leah Davis, Robert Wamsley, Tam Hulusi
  • Patent number: 9767267
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: September 19, 2017
    Assignee: Assa Abloy AB
    Inventors: Masha Leah Davis, Robert Wamsley, Tam Hulusi
  • Patent number: 9760705
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: September 12, 2017
    Assignee: Assa Abloy AB
    Inventors: Masha Leah Davis, Robert Wamsley, Tam Hulusi
  • Patent number: 9672345
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: June 6, 2017
    Inventors: Michael L. Davis, Robert Wamsley, Tam Hulusi
  • Publication number: 20170116798
    Abstract: Methods, devices, and systems are provided for optimizing the dissemination of information in various types of systems such as an access control system. More specifically, there are provided herein various mechanisms to provide a modified agent path such that an agent following the modified agent path, may update at least one non-networked reader. The update of the at least one non-networked reader not occurring if the agent follows an unmodified agent path.
    Type: Application
    Filed: January 6, 2017
    Publication date: April 27, 2017
    Inventors: Tam Hulusi, Robert Wamsley, Michael L. Davis
  • Patent number: 9548973
    Abstract: Methods, devices, and systems are provided for optimizing the dissemination of information in various types of systems such as an access control system. More specifically, there are provided herein various mechanisms to provide a modified agent path such that an agent following the modified agent path, may update at least one non-networked reader. The update of the at least one non-networked reader not occurring if the agent follows an unmodified agent path.
    Type: Grant
    Filed: September 23, 2013
    Date of Patent: January 17, 2017
    Assignee: ASSA ABLOY AB
    Inventors: Tam Hulusi, Robert Wamsley, Michael L. Davis
  • Publication number: 20160248748
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by one or more portable credentials using data and algorithms stored on or received by two or more credentials. Since access decisions are made by the portable credential or credentials, non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database, thereby reducing the cost of building and maintaining the secure access network.
    Type: Application
    Filed: May 2, 2016
    Publication date: August 25, 2016
    Inventors: Mark Anthony Caterino, Fredrik Carl Stefan Einberg, Philip Hoyer, Daniel Berg, Michael Lawrence Davis, Robert Wamsley, Tam Hulusi
  • Patent number: 9396321
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: July 19, 2016
    Assignee: Assa Abloy AB
    Inventors: Michael L. Davis, Robert Wamsley, Tam Hulusi
  • Publication number: 20150220722
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Application
    Filed: March 25, 2015
    Publication date: August 6, 2015
    Inventors: Michael L. Davis, Robert Wamsley, Tam Hulusi
  • Publication number: 20150220721
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Application
    Filed: March 25, 2015
    Publication date: August 6, 2015
    Inventors: Michael L. Davis, Robert Wamsley, Tam Hulusi
  • Publication number: 20150213247
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Application
    Filed: March 25, 2015
    Publication date: July 30, 2015
    Inventors: Michael L. Davis, Robert Wamsley, Tam Hulusi
  • Publication number: 20150215322
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Application
    Filed: March 25, 2015
    Publication date: July 30, 2015
    Inventors: Michael L. Davis, Robert Wamsley, Tam Hulusi
  • Publication number: 20150213248
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Application
    Filed: March 25, 2015
    Publication date: July 30, 2015
    Inventors: Michael L. Davis, Robert Wamsley, Tam Hulusi
  • Publication number: 20140049360
    Abstract: Methods, devices, and systems are provided for optimizing the dissemination of information in various types of systems such as an access control system. More specifically, there are provided herein various mechanisms to provide a modified agent path such that an agent following the modified agent path, may update at least one non-networked reader. The update of the at least one non-networked reader not occurring if the agent follows an unmodified agent path.
    Type: Application
    Filed: September 23, 2013
    Publication date: February 20, 2014
    Applicant: Assa Abloy AB
    Inventors: Tam Hulusi, Robert Wamsley, Michael L. Davis