Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
VEHICLE FOR SCREENING A PASSENGER, LUGGAGE, AND METHOD THEREOF
Document Type and Number:
WIPO Patent Application WO/2020/182448
Kind Code:
A1
Abstract:
The present invention relates to a vehicle capable of screening a passenger and passenger luggage within the vehicle, while the vehicle is moving to a secure location/area such as an airport. The vehicle has two separate compartments: one for screening the passenger and their documents and the other for screening the passenger's luggage using a plurality of screening equipment. The vehicle also includes an interface unit that allow the passenger to interact with a security agent remotely and also allows the vehicle to share the screening results with the agent. Further, the vehicle is configured to receive an authorization code from the agent in response to sharing screening results. The authorization code is only shared if the screening results are positive. The authorization code allows the vehicle to drive into the secure area, directly avoiding manual screening.

Inventors:
HILLIGER VON THILE ALEXANDER (US)
SKOGSTAD PHILIPP (US)
Application Number:
PCT/EP2020/054710
Publication Date:
September 17, 2020
Filing Date:
February 24, 2020
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
DAIMLER AG (DE)
International Classes:
G06Q50/26
Foreign References:
US20140341344A12014-11-20
Attorney, Agent or Firm:
KOCHER, Klaus-Peter et al. (DE)
Download PDF:
Claims:
[0065] Claims:

We claim:

1. A vehicle for screening a passenger and luggage while the passenger is travelling to a secure area, the vehicle comprising:

a first compartment equipped with a plurality of screening equipment configured to screen the luggage of the passenger;

a second compartment equipped with a plurality of screening equipment configured to screen the passenger and the passenger’s documents;

an interface unit configured to allow a security agent to remotely operate the screening equipment of the first compartment and the second compartment and allow the security agent to interact with the passenger and a transceiver unit configured to securely provide screening results obtained from the first compartment and the second compartment to the security agent and in response receive an authorization code to allow the vehicle to enter the secure area.

2. The vehicle as claimed in claim 1, wherein the plurality of screening equipment in the first compartment and the second compartment comprise at least one of an X-ray scanner, backscatter scanner, camera, fingerprint reader, retina scanner, document reader and hazardous material scanner.

3. The vehicle as claimed in claim 1, wherein the interface unit comprises at least one of a camera and a two-way communication unit to allow interaction between the passenger and the security agent in real-time.

4. The vehicle as claimed in claim 1, wherein the interface unit is initialized by one of the security agent, the passenger, or automatically in response to the passenger boarding the vehicle, wherein when the interface unit is initialized automatically the screening is performed using a passenger identification central database.

5. The vehicle as claimed in claim 1, further comprising a plurality of sensors to detect opening of doors and windows of the vehicle upon receiving an authorization code, wherein the authorization code is deleted when the sensors detect that the passenger has de-boarded in the secure area.

6. The vehicle as claimed in claim 1, wherein the first compartment is configured with restrictive access to control accessibility of the luggage, after screening of the luggage, by the passenger.

7. A method of screening a passenger and luggage while the passenger is travelling to a secure area in a vehicle, the method comprising:

allowing, by an interface unit, a security agent to remotely access screening equipment of a first compartment and a second compartment and allowing the security agent to interact with the passenger;

screening, by a plurality of screening equipment, the luggage of the passenger placed in the first compartment after the passenger has boarded the vehicle;

screening, by a plurality of screening equipment, the passenger and the passenger documents in the second compartment;

transmitting, by a transceiver unit, screening results obtained from the first compartment and the second compartment to the security agent and in response receiving an authorization code for allowing the vehicle to enter in the secure area.

8. The method as claimed in claim 7, wherein the screening of luggage placed in the first compartment is performed via one of an X-ray scanner, backscatter scanner, camera, document reader and hazardous material scanner.

9. The method as claimed in claim 7, wherein the screening of the passenger and the passenger documents in the second compartment is performed via one of an X-ray scanner, backscatter scanner, camera, fingerprint reader, retina scanner, document reader and hazardous material scanner.

10. The method as claimed in claim 7, wherein the interaction between the security agent and the passenger is performed by at least one of a camera and a two-way communication unit placed within the interface unit.

Description:
TITLE OF INVENTION

VEHICLE FOR SCREENING A PASSENGER, LUGGAGE, AND

METHOD THEREOF

[0001] PREAMBLE TO THE DESCRIPTION

[0002] The following specification particularly describes the invention and the manner in which it is to be performed:

[0003] DESCRIPTION OF THE INVENTION:

[0004] Technical Field

[0005] The present disclosure generally relates to a vehicle that performs screening of a passenger travelling in the vehicle. Particularly, the present invention relates to a vehicle for screening a passenger and the passenger’s luggage while the passenger is travelling to a secure area.

[0006] Background of the disclosure

[0007] With the advancement in technology, travel from one location to another, anywhere on earth, has been made possible in hours. In fact, aircraft have now become such common means of travel that people prefer travelling by aircraft over other means such as train, personal car, etc. as it saves a large amount of productive time.

[0008] However, travel via aircraft requires extensive passenger and luggage screening procedures that are time consuming. Further, these procedures require the physical presence of the passengers and the luggage to be monitored by specialized equipment and personnel such as a Transportation Security Agent (TSA). This results in a lot of dedicated space being specifically allotted for the screening process in an airport. Also, a good number of dedicated TSAs are required to enable this screening process. Moreover, since travel via aircraft has become so common, there are long queues at the airport for getting security clearance for passengers and their luggage. This causes a lot of strain on the passengers standing in queue.

[0009] Therefore, there exists a need for a technology where one or more limitations in the existing art can be addressed. A technology is needed where, upon usage by a passenger, they can avoid long queues for getting security clearance to board and travel via aircraft. Further, a technology is needed where the physical presence of the passenger at the security check line can be avoided. Also, using such a technology, a lot of money can be saved by not requiring such a large number of TSAs to be employed.

[0010] SUMMARY OF THE DISCLOSURE

[0011] Before the present method, apparatus and hardware are described, it is to be understood that this invention is not limited to the particular systems and methodologies described, as there can be multiple possible embodiments of the present invention which are not expressly illustrated in the present disclosure. It is also to be understood that the terminology used in the description is for the purpose of describing the particular versions or embodiments only, and is not intended to limit the scope of the present invention which will be limited only by the appended claims.

[0012] In one embodiment, the present disclosure describes a vehicle for screening a passenger and his/her luggage while the passenger is travelling to a secure area. Said vehicle comprises a first compartment equipped with a plurality of screening equipment configured to screen the luggage of the passenger and a second compartment is equipped with plurality of screening equipment configured to screen the passenger and the passenger’s documents. Further, the vehicle includes an interface unit configured to allow a security agent to remotely operate the screening equipment of the first compartment and the second compartment and allow the security agent to interact with the passenger. The vehicle is also equipped with a transceiver unit that is configured to securely provide screening results obtained from the first compartment and the second compartment to the security agent and in response receive an authorization code to allow the vehicle to enter the secure area.

[0013] In one embodiment, the present disclosure describes that the plurality of screening equipment placed in the first compartment and the second compartment of the vehicle comprise at least one of an X-ray scanner, backscatter scanner, camera, fingerprint reader, retina scanner, document reader or hazardous material scanner.

[0014] In one embodiment, the present disclosure describes that the interface unit comprises at least one of a camera or a two-way communication unit to allow interaction between the passenger and the security agent in real-time.

[0015] In one embodiment, the present disclosure describes that the interface unit is initialized by one of the security agent or the passenger or automatically in response to the passenger boarding the vehicle, wherein when the interface unit is initialized automatically the screening is performed using a passenger identification central database.

[0016] In one embodiment, the present disclosure describes having a plurality of sensors in the vehicle to detect the opening of doors and windows of the vehicle upon receiving the authorization code, wherein the authorization code is deleted when the sensors detect that the passenger has de-boarded the secure area.

[0017] In one embodiment, the present disclosure describes that the first compartment is configured with restrictive access to control accessibility of the luggage, after screening of the luggage, by the passenger.

[0018] In another embodiment, the present disclosure describes a method of screening a passenger and his/her luggage in a vehicle while the passenger is travelling to a secure area via the vehicle. Said method discloses the steps of allowing, by an interface unit, a security agent to remotely access screening equipment of a first compartment and a second compartment and allowing the security agent to interact with the passenger. Next, the method discloses the step of screening, by a plurality of screening equipment, the luggage of the passenger placed in the first compartment after the passenger has boarded the vehicle; and screening, by a plurality of screening equipment, the passenger and the passenger’ s documents in the second compartment. Once the screening has taken place, the method moves to transmitting, by a transceiver unit, screening results obtained from the first compartment and the second compartment to the security agent and in response receiving an authorization code for allowing the vehicle to enter the secure area.

[0019] In one embodiment, the present disclosure describes that the screening of luggage placed in the first compartment is performed via one of an X-ray scanner, backscatter scanner, camera, document reader or hazardous material scanner.

[0020] In one embodiment, the present disclosure describes that the screening of a passenger and the passenger documents in the second compartment is performed via one of an X-ray scanner, backscatter scanner, camera, fingerprint reader, retina scanner, document reader or hazardous material scanner.

[0021] In one embodiment, the present disclosure describes that the interaction between the security agent and the passenger is performed by at least one of a camera or a two-way communication unit placed within the interface unit.

[0022] BRIEF DESCRIPTION OF DRAWINGS

[0023] The novel features and characteristic of the disclosure are set forth in the appended claims. The disclosure itself, however, further objectives and advantages thereof, will best be understood by reference to the following detailed description of an illustrative embodiment when read in conjunction with the accompanying drawings. One or more embodiments are now described, by way of example only, with reference to the accompanying drawings wherein like reference numerals represent like elements and in which:

[0024] Figure 1 shows a system illustrating a vehicle, capable of screening a passenger and passenger luggage, interacting with a Transportation Security Agent (TSA) placed at a secure area, in accordance with an embodiment of the present disclosure;

[0025] Figure 2A shows interior side view of the vehicle with various compartments equipped with a plurality of sensors, in accordance with an embodiment of the present disclosure;

[0026] Figure 2B shows a top-down view of a vehicle showing various sensing equipment in different compartments, by way of a block diagram, in accordance with an embodiment of the present disclosure; [0027] Figure 3 shows a vehicle, capable of screening the passenger and passenger luggage, with a door mounted with X-ray scanners, in accordance with an embodiment of the present disclosure;

[0028] Figure 4A shows a method of screening a passenger and his/her luggage while travelling in a vehicle, by way of a flow diagram, in accordance with an embodiment of the present disclosure; and,

[0029] Figure 4B shows a detailed flow diagram of the method disclosed in figure 4A, in accordance with an embodiment of the present disclosure.

[0030] The figures depict embodiments of the disclosure for purposes of illustration only. One skilled in the art will readily recognize from the following description that alternative embodiments of the structures and methods illustrated herein may be employed without departing from the principles of the disclosure described herein.

[0031] DETAILED DESCRIPTION

[0032] Some embodiments of this invention, illustrating all its features, will now be discussed in detail.

[0033] The words "comprising," "having," "containing," and "including," and other forms thereof, are intended to be equivalent in meaning and be open ended in that an item or items following any one of these words is not meant to be an exhaustive listing of such an item or items or meant to be limited to only the listed item or items.

[0034] It must also be noted that as used herein and in the appended claims, the singular forms "a," "an," and "the" include plural references unless the context clearly dictates otherwise. Although any systems and methods similar or equivalent to those described herein can be used in the practice or testing of embodiments of the present invention, the preferred systems and methods are now described.

[0035] The elements illustrated in the figures inter-operate as explained in more detail below. Before setting forth the detailed explanation, however, it may be noted that all of the discussion below, regardless of the particular implementation being described, is exemplary in nature, rather than limiting.

[0036] The techniques described herein may be implemented using one or more computer programs executing on (or executable by) a programmable computer including any combination of any number of the following: a processor, a sensor, a storage medium readable and/or writable by the processor (including, for example, volatile and non-volatile memory and/or storage elements), plurality of input units, plurality of output devices and networking devices.

[0037] Each computer program within the scope of the claims below may be implemented in any programming language, such as assembly language, machine language, a high-level procedural programming language, or an object-oriented programming language. The programming language may, for example, be a compiled or interpreted programming language. Each such computer program may be implemented in a computer program product tangibly embodied in a machine-readable storage device for execution by a computer processor.

[0038] Method steps as disclosed by the present disclosure may be performed by one or more computer processors executing a program tangibly embodied on a non-transitory computer-readable medium to perform functions of the invention by operating on input and generating output. Suitable processors include, by way of example, both general and special purpose microprocessors. Generally, the processor receives (reads) instructions and content from a memory (such as a read-only memory and/or a random- access memory) and writes (stores) instructions and content to the memory. Storage devices suitable for tangibly embodying computer program instructions and content include, for example, all forms of non volatile memory, such as semiconductor memory devices, including EPROM, EEPROM, and flash memory devices; magnetic disks such as internal hard disks and removable disks; magneto-optical disks; and CD- ROMs. Any of the foregoing may be supplemented by, or incorporated in, specially designed ASICs (Application-Specific Integrated Circuits) or FPGAs (Field-Programmable Gate Arrays).

[0039] Referring to Figure 1, an exemplary system 100 is shown. A vehicle 102 is capable of screening a passenger 106 and luggage 108 A and 108B of the passenger 106 while the passenger 106 is travelling in the vehicle 102. The vehicle 102 is shown interacting (remotely) with an agent 104 located at a distant secured area/location. In an embodiment, the vehicle 102 may be a driver-driven vehicle or an autonomous vehicle. In another embodiment, the agent 104 with which the vehicle 102 interacts may be a security professional, law enforcement agent, Transportation Safety Agent, etc. The agent 104 may be placed at a secure location such as an airport or other secure facility. It is to be noted that the terms security professional, law enforcement agent or Transportation Safety Agent and agent all have the same meaning in the context of this invention and may be used interchangeably without departing from the scope of the invention.

[0040] Figure 1 further shows that the vehicle 102 and agent 104 are able to interact with each other via web/internet 110. Thus, it is to be admitted that the vehicle 102 and the agent 104 both are equipped with devices (discussed in detail in figure 2) that have the capacity to interact with one or more other device placed at a remote location. [0041] Figure 2 A discloses an interior side view of the vehicle 102 having a plurality of compartments for screening the passenger 106 and his/her luggage 108 A and 108B while travelling to a high security area such as an airport. In particular, the vehicle 102 may comprise a first compartment 202 equipped with a plurality of screening equipment configured to screen the luggage 108 A and 108B of the passenger 106. Further, the vehicle 102 comprises a second compartment 204 equipped with a plurality of screening equipment configured to screen the passenger 106 and the passenger’s documents. In an embodiment, the vehicle 102 may be designed to specially include the first compartment 202 and the second compartment 204 as per the requirement of the invention. The terms screening equipment and sensor may be used interchangeably in the disclosure. In another embodiment, an old vehicle may be modified/retrofitted to have the first compartment 202 to screen the luggage 108 A and 108B of the passenger 106 and the second compartment 204 to screen the passenger 106 and the passenger’s documents. In particular, if an old vehicle is modified/retrofitted to make it a vehicle capable of carrying out the functions of the vehicle 102, then the trunk of the vehicle may be modified as the first compartment 202 and the passenger cabin of the vehicle may be modified to form the second compartment 204.

[0042] Further as shown in figure 2A, the first compartment 202 is further divided into at least two inner compartments. In particular, said inner compartments may comprise a cabin luggage compartment 206 where the passenger 106 needs to place the luggage 108 A that he/she intends to carry with him in the aircraft cabin, and a luggage compartment 208 where the passenger 106 needs to place the luggage 108B that he/she intends to stow in a cargo area of an aircraft that may not be as easily accessible to the passenger 106 during flight travel. In an embodiment, the division of the first compartment 202 into two inner compartments 206 and 208 is necessary to ensure that the luggage to be carried in the aircraft cabin does not overrun aircraft or airline standardized requirements.

[0043] Figure 2 A further shows that the vehicle 102 is configured to include an access window 210 between the first compartment 202 and the second compartment 204. In particular, the access window 210 may be placed between the cabin luggage compartment 206 of the first compartment 202 and the second compartment 204. The access window 210 is configured to allow a passenger 106 to have restrictive access. The access window 110 is used to control accessibility of the cabin luggage 108 A after screening of cabin luggage compartment 206 is concluded. Access is granted to the passenger 106 if the screening process results in the luggage being found to be in compliance with luggage standards as set by local, national, and international requirements. The access window is used to restrict the passenger 106 from accessing the cabin luggage compartment 206 when the cabin luggage 108 A screening result is negative.

[0044] As shown in figure 2A, the vehicle 102 also discloses having an interface unit 212 configured to allow a security agent 104 to remotely operate the screening equipment of the first compartment 202 and the second compartment 204. Said interface unit 212 further allows the security agent 104 to interact with the passenger 106. To make this interaction possible, the interface unit 212 may comprise at least one camera 214, a two-way communication unit 216, a display unit 218, and speakers 220 that make the at least audio or visual interaction between the passenger 106 and the security agent 104 possible in real-time.

[0045] In an embodiment, the interface unit 212 may be initialized by the agent 104 once the passenger has boarded the vehicle 102. In another embodiment, the interface unit 212 may be initialized by the passenger 106 upon boarding the vehicle 102. In another embodiment, the interface unit 212 may be initialized automatically in response to the passenger boarding the vehicle.

[0046] The interface unit 212 may be placed either in the first compartment 202 or in the second compartment 204 or in both the compartments 202 and 204 as per requirement. In another embodiment, the interface unit 212 may be modified to include other essential hardware elements/units that may be required to make the interaction between the passenger 106 and agent 104 more interactive and easy. It is to be appreciated that this disclosure only recites one such embodiment, whereas other numerous embodiments are possible and the same shall not be construed as limiting the scope of invention in any sense.

[0047] Further, figure 2 A discloses that the vehicle 102 also comprises a transceiver unit 222 configured to securely provide screening results obtained from various screening equipment placed in the first compartment 202 and the second compartment 204 to the security agent 104, and in response receive an authorization code (not shown) to allow the vehicle 102 to enter the secure area without going through the process of manual screening. The process of sending the screening results to the agent 104 and in response receiving the authorization code from the agent 104 are discussed in detail in the disclosure of figures 4 A and 4B.

[0048] Referring now to Figure 2B, various screening equipment placed in the first compartment 202 and the second compartment 204 are disclosed in detail by way of a block diagram. In particular, the first compartment 202 may comprise: (i) camera 224 configured to allow the agent 106 to have visual data/information of the passenger luggage 108 A and 108B, (ii) X-ray scanner 226 configured to do an X-ray scan of the passenger luggage 108 A and 108B, (iii) backscatter scanner 228 that is configured to perform an additional scan of the passenger luggage 108 A and 108B, and (iv) hazardous material scanner 230 configured to perform screening of certain hazardous materials such as explosives. In an embodiment, the hazardous material scanner may include a special scanner (not shown) that can detect the presence of hazardous chemical or biological weapons in the luggage compartments 206 and 208. Further, a skilled person shall appreciate that the sensors/equipment disclosed in this and other paragraphs are just by way of an example. However, there may be numerous other sensors/equipment that may be installed in the first compartment 202 to detect any kind of unwanted material present in the passenger luggage 108 A and 108B.

[0049] Similarly, figure 2B discloses various screening equipment’s for the second compartment 204. In particular, the second compartment 202 may comprise: (i) camera 232 configured to allow the agent 106 to have visual data/information of the passenger 106 and to simultaneously allow the agent 104 to interact with the passenger 106, (ii) X-ray scanner 234 configured to do an X-ray scan of the passenger’s 106 body, (iii) backscatter scanner 236 being configured to perform an additional scan of the passenger’s 106 body, and (iv). hazardous material scanner 238 configured to perform screening of certain hazardous materials such as explosives. In an embodiment, the hazardous material scanner may include a special scanner (not shown) that can detect the presence of hazardous chemical or biological weapons carried by the passenger 106 on his body or carried by the passenger 106 with him.

[0050] In addition to the above, the second compartment 204 may include other sensing equipment such as: (v) fingerprint reader 240 configured to perform fingerprint/biometric screening of the passenger 106. In an embodiment, the passenger 106 may need to place his/her finger on the biometric scanner 240 to get the biometric clearance. In particular, the biometric clearance may be attained in combination with a central database (not shown) present at a secure area with the agent 104. Precisely, the database may include detailed information of the frequent passengers. In addition, the database may contain information about certain wanted persons such as criminals or terrorists. In an embodiment, the data of the passenger 104 shared by various equipment of the second compartment 204 may be matched with the data stored in the database, while issuing clearance, to ensure that only a rightful passenger is allowed clearance.

[0051] Further, the second compartment 204 may also include a document reader 242 configured to scan/read passenger documents such as a passport or visa for clearance. A skilled person shall appreciate that the sensors/equipment disclosed in this and other paragraphs are just by way of an example. However, there may be other sensors/equipment that may be installed in the second compartment 204 to provide security clearance to the passenger 106.

[0052] Figure 3 disclose an exterior side view of the vehicle 102 with a door 302. In an embodiment, figure 3 discloses the X-ray scanner 234 of the second compartment 204 can be installed on the inner edge of the door 302 such that when the passenger 106 enters the vehicle 102 through the door 302, an X-ray scan of the passenger 106 is automatically performed. Further, figure 3 discloses a plurality of sensors 306 mounted on the inner edge of the door 302 configured to detect the opening and closing of the vehicle door 302.

[0053] Additional details with respect to functionalities of the disclosed equipment of the first compartment 202 and the second compartment 204 in combination with the security agent 104 are described in the following paragraphs.

[0054] The method of Figure 4A illustrates, at step 402, allowing, by an interface unit 212, a security agent 104 to remotely access screening equipment of the first compartment 202 and the second compartment 204. Further, step 402 also recites allowing the security agent 104 to interact with the passenger 106 using the interface unit 212. Next, at step 404, the method discloses screening the luggage 108 A and 108B of the passenger 106 placed in the first compartment 202 after the passenger 106 has boarded the vehicle 102. In an embodiment, the screening of luggage 108 A and 108B may be performed using the plurality of screening equipment disclosed in the detailed description of figure 2B.

[0055] The method further comprises, as shown at step 406, screening the passenger 106 and the passenger documents in the second compartment 204, wherein the screening of passenger 106 and the passenger documents may be performed using the plurality of screening equipment disclosed in the detailed description of figure 2B. Once the screening is performed for both compartments, the method moves to the next step 408. Particularly, step 408 discloses transmitting screening results obtained from the first compartment 202 and the second compartment 204 to the security agent 104 and in response receiving an authorization code for allowing the vehicle 102 to enter in the secure area.

[0056] It is to be appreciated that the screening equipment disclosed in the first compartment 202 and the second compartment 204 are all connected to the interface unit 212, as shown in figure 2B. Further, in view of the disclosure, it can be appreciated that the interface unit 212 allows the agent 104 to control the screening equipment of the first compartment 202 and the second compartment 204 to start the screening procedure. Further, the screening results obtained from the screening equipment of the first compartments 202 and the second compartment 204 are all fed to the interface unit 212 which transfers these results to the transceiver unit 222. The transceiver unit 222 is configured to share these results with the agent 104. In an embodiment, it may be noted that some of screening results are shared with the agent 104 in real time. [0057] Once, these results are shared with the agent 104, they are verified by the agent 104. Upon verification, if found to be in compliance with the necessary requirements and successfully passing the screen, the agent 104 shares the authorization code with the vehicle 102. Said authorization code allows the vehicle to directly enter the secure area of e.g. an airport without requiring manual screening of the passenger 106, luggage 108 A and 108B and the documents. It is to be noted that said authorization code is only shared with the vehicle 102 when the vehicle 102 reaches a particular proximity to the secure area which can be controlled by geofencing or other navigational parameters as is known in the art. In an embodiment, the authorization code may be received by a user device (not shown), driver, or interface unit 212 of the vehicle 102 or any other device in the vehicle equipped to receive such a code. In another embodiment, said authorization code can automatically be deleted if the passenger 106 de-boards the vehicle 102 any time before entering the secure area. To keep a check of whether the passenger 106 has de-boarded the vehicle or not, the plurality of sensors 306 installed on the door 302 of the vehicle 102 may be used.

[0058] Further, to initiate this process the interface unit 212 must be first initialized. In an embodiment, the interface unit 212 may be initialized either by the (i) agent 104 upon detecting that the passenger 106 has boarded the vehicle 102, (ii) by the passenger 106 upon boarding the vehicle 102, or (iii) automatically in response to the passenger boarding the vehicle 102. In an embodiment, when the interface unit 212 is initialized automatically the screening may be performed using a passenger identification central database (not shown) which may or may not involve agent 104 interaction.

[0059] Figure 4B discloses a more detailed flow of the process carried out in figure 4A. In particular, it discloses that even before the steps 402 are carried a passenger 106 needs to summon the vehicle 102 through an application that may be installed on his/her mobile device. In response, the mobility service provider dispatches the vehicle 102 to the passenger 106 pick-up location. The passenger pick-up location may be entered manually by the passenger 106 or it may be entered automatically by the passenger device using a GPS service. Once the vehicle 102 reaches the pick-up location, the passenger 106 is required to place the cabin luggage 108 A in the cabin luggage compartment 206 and the other luggage 108B in the luggage compartment 208.

[0060] The passenger 106 then needs to board the vehicle 102. Once, the passenger 106 has boarded the vehicle 102 and the vehicle 102 starts moving towards the secure area, the process disclosed in steps 402-408 is followed, which is explained in detail in the above paragraphs. In addition to the above, figure 4B discloses that if any issue is found in the screening results in any of the compartments 202 or 204, the authorization code is not provided to the vehicle 102 and the vehicle 102 is not allowed to enter the secure area directly without manual screening of the passenger and luggage. In an embodiment, if the authorization code is already issued and there occurs an event that may jeopardize the security of other potential aircraft passengers, the authorization code is declared“void” before entering the secure area. Such an event may include but is not limited to vehicle 102 doors or windows being opened that may suggest passenger or item exit or entry between the time that the authorization code is presented and the vehicle 102 is to enter the secure area.

[0061] Whereas, in the event that the security screen is passed, the vehicle 102 is allowed to enter into the secure area using the authorization code. Said authorization code is permanently deleted or cancelled from the vehicle 102 immediately after the passenger 106 has de-boarded the vehicle 102 in the secure area it is to be noted that the authorization code is a highly secured and unique code that is generated by the agent system (not shown). The code may be in the form of a QR code, bar code, alphanumeric or any other type of similar code but it is unique each time for every passenger 106. [0062] Various techniques described herein and equipment of the first compartment 202 and the second compartment 204 may be controlled using a processor coupled to a memory comprising modules residing in the memory. In other aspects, this equipment may comprise hardware components coupled to a processor and memory to perform the disclosed functions.

[0063] While various aspects and embodiments have been disclosed herein, other aspects and embodiments will be apparent to those skilled in the art. It may be pertinent to note that various aspects and embodiments disclosed herein are for purposes of illustration and are not intended to be limiting, with the true scope being indicated by the following claims.

[0064] Reference Numerals: