US20070046467A1 - System and method for RFID reader to reader communication - Google Patents

System and method for RFID reader to reader communication Download PDF

Info

Publication number
US20070046467A1
US20070046467A1 US11/408,652 US40865206A US2007046467A1 US 20070046467 A1 US20070046467 A1 US 20070046467A1 US 40865206 A US40865206 A US 40865206A US 2007046467 A1 US2007046467 A1 US 2007046467A1
Authority
US
United States
Prior art keywords
reader
readers
rfid
tags
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/408,652
Inventor
Sayan Chakraborty
Brian McKinney
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Novanta Inc
Original Assignee
SkyeTek Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SkyeTek Inc filed Critical SkyeTek Inc
Priority to US11/408,652 priority Critical patent/US20070046467A1/en
Assigned to SKYETEK, INC. reassignment SKYETEK, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CHAKRABORTY, SAYAN, MCKINNEY, BRIAN
Publication of US20070046467A1 publication Critical patent/US20070046467A1/en
Priority to US11/766,599 priority patent/US20080001752A1/en
Assigned to SQUARE 1 BANK reassignment SQUARE 1 BANK SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SKYETEK, INC.
Assigned to SKYETEK, INC. reassignment SKYETEK, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: PACIFIC WESTERN BANK (AS SUCCESSOR IN INTEREST BY MERGER TO SQUARE 1 BANK)
Assigned to GSI GROUP CORPORATION reassignment GSI GROUP CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SKYETEK, INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/06Receivers
    • H04B1/16Circuits
    • H04B1/22Circuits for receivers in which no local oscillation is generated
    • H04B1/24Circuits for receivers in which no local oscillation is generated the receiver comprising at least one semiconductor device having three or more electrodes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0008General problems related to the reading of electronic memory record carriers, independent of its reading method, e.g. power transfer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10316Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves using at least one antenna particularly designed for interrogating the wireless record carriers
    • G06K7/10356Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves using at least one antenna particularly designed for interrogating the wireless record carriers using a plurality of antennas, e.g. configurations including means to resolve interference between the plurality of antennas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/06Receivers
    • H04B1/16Circuits
    • H04B1/22Circuits for receivers in which no local oscillation is generated
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/40Circuits
    • H04B1/54Circuits using the same frequency for two directions of communication
    • H04B1/58Hybrid arrangements, i.e. arrangements for transition from single-path two-direction transmission to single-direction transmission on each of two paths or vice versa

Definitions

  • RFID Radio-frequency Identification
  • RFID readers Radio-frequency Identification systems employing RFID tags and RFID tag readers (RFID readers) are commonplace. With the increasingly varied applications for the RFID tags, greater numbers of readers are required across an ever-widening range of regulatory, technological, and operating environments. Costs associated with developing specialized, monolithic readers that require custom manufacturing may, however, be prohibitive.
  • RFID reader management is very difficult. For example, where portable RFID readers enter and leave a network, management of such devices is difficult. This is especially true when RFID readers within the network have differing capabilities.
  • RFID middleware operates to filter and aggregate captured RFID tag data, thereby decoupling RFID readers from applications that utilize the captured RFID tag data. This filtering and aggregation is typically performed in an RFIDStack within the RFID middleware.
  • the RFIDStack may perform entry & exit aggregation, which estimates when each RFID tag first appeared within read range and when that *RFID tag subsequently disappeared from read range.
  • the RFIDStack may also produce an aggregate count of the number of RFID tags of a specific category that have been read. It may further indicate a direction of movement of an RFID tag based upon interaction among different RFID readers.
  • the RFIDStack may operate to aggregate data from multiple RFID readers where applications do not require distinction between these readers. Conversely, where an application is interested in receiving RFID tag data from a particular RFID reader, the RFIDStack may filter (e.g., remove) RFID tag data received by other RFID readers for that application. Thus, RFIDStack may remove unchanging data and events.
  • the RFID reader typically includes a serial interface, to facilitate wired connection to the host computer or RFID middleware system; or it may include a wireless interface (e.g., WiFi). Where the RFID reader connects wirelessly to the network, it typically includes a separate radio circuit and controller to facilitate communications.
  • Configuring multiple RFID readers requires manual download of selected RFID protocols to each RFID reader. Accordingly, where an RFID reader encounters an unknown RFID tag type, the RFID tag may simply remain unread.
  • FIG. 1 shows a prior art system 8 that reads data from RFID tags.
  • System 8 has two RFID readers 10 ( 1 ) and 10 ( 2 ) and a server 22 .
  • Server 22 includes two reader interfaces 24 ( 1 ), 24 ( 2 ), RFID middleware 26 with RFIDStack 28 , and two applications 30 ( 1 ), 30 ( 2 ).
  • Each RFID reader 10 includes a controller 12 , an RFID radio circuit 14 and a host interface 16 .
  • Each RFID radio circuit 14 connects to an antenna 18 used to communicate with one or more RFID tags 20 .
  • RFID middleware 26 communicates with each application 30 and each RFID reader 10 ; for example, RFID middleware 26 utilizes reader interface 24 ( 1 ) to communicate with RFID reader 10 ( 1 ) and utilizes reader interface 24 ( 2 ) to communicate with RFID reader 10 ( 2 ).
  • Each RFID reader 10 includes a host interface 16 used in communications with server 22 .
  • RFIDStack 28 is used to aggregate and filter tag data received from RFID tags 20 before passing the aggregated and filtered information to applications 30 ,
  • RFIDStack 28 also manages configuration of RFID readers 10 , typically requiring human interaction prior to updating firmware of controller 12 .
  • RFIDStack 28 also downloads tag protocols to each RFID reader 10 when they are required to read a new RFID tag type. In certain situations, RFIDStack 28 specifies operation of each RFID reader 10 based upon RFID reader location. RFID readers 10 contain limited or no intelligence as to managing their own configuration or operating characteristics.
  • a method coordinates a plurality of radio frequency identification (RFID) readers to minimize reader noise and increase reader sensitivity.
  • a first set of one or more of the plurality of readers is coordinated to operate in a transmit only mode and a second set of one or more of the plurality of readers is coordinated to operate in receive only mode.
  • the first and second set are synchronized such that a receive period of the second set coincides with a transmit period of the first set.
  • a method distributes activity across a network of radio frequency identification (RFID) readers.
  • a first set of one or more readers at a first location is configured to identify a plurality of RFID tags and a second set of one or more readers at a second location is configured to interact with one or more of the tags using identification information received from at least one of the readers of the first set without searching to identify the tags at the second location.
  • RFID radio frequency identification
  • a method updates firmware of a first radio frequency identification (RFID) reader connected to an RFID reader network having one or more other readers. If it is determined that a version of firmware within the first reader is older than a version of firmware within one or more other readers, a copy of the firmware within the one or more other readers is transferred to the first reader.
  • RFID radio frequency identification
  • a method provides connectivity between a server and at least one of a plurality of radio frequency identification (RFID) readers.
  • the plurality of readers are communicatively coupled to create an RFID reader network wherein not all of the readers are directly connected to the server.
  • At least one of the readers connects to the server to create a proxy server, wherein the proxy server exchanges information between the server and at least one of the readers not directly connected to the server.
  • RFID radio frequency identification
  • a method determines a scope of operation of one or more radio frequency identification (RFID) readers within an RFID reader network.
  • RFID radio frequency identification
  • One or more RFID tag types of a plurality of tags are determined and the scope of operation of each reader is determined based upon its ability to handle the identified tag types. Any reader unable to handle a specific tag type is configured to not interact with any tags of the specific tag type.
  • a method coordinates a plurality of radio frequency identification (RFID) readers to minimize reader noise and increase reader sensitivity.
  • RFID radio frequency identification
  • One or more groups of readers are determined where operational fields of readers in the group overlap.
  • a first set consisting of one reader from each group is selected and a second set consisting of readers of each group not in the first set is selected.
  • the first set is coordinated to operate in a transmit only mode and the second set is coordinated to operate in a receive only mode.
  • the first and second set of readers are synchronized such that a receive period of the second set coincides with a transmit period of the first set.
  • a method searches for information stored within a radio frequency identification (RFID) reader network of RFID readers, each including a tag cache capable of storing the information.
  • RFID radio frequency identification
  • a search message containing search criteria is generated and sent to a set of readers within the reader network, each reader within the set searching its tag cache to identify information matching the search criteria.
  • a response containing the identified information is received from any reader within the set having the identified information in its tag cache.
  • a method creates a network of radio frequency identification (RFID) readers.
  • RFID radio frequency identification
  • a first RFID reader is initially included in the network and additional RFID readers are connected to the network, such that each of the additional readers is connected to at least another one of the additional readers by a peer to peer communication link, and such that at least one of the additional readers is also connected to the first reader by a peer to peer communication link.
  • a system interacts with one or more radio frequency identification (RFID) tags, and includes a first set of one or more RFID readers at a first location, the first set operating to identify at least one of the tags, and a second set of one or more readers at a second location, the second set operating to interact with one or more tags identified by the first set.
  • RFID radio frequency identification
  • the second set uses identification information received from at least one of the readers of the first set and without searching to identify the tags at the second location.
  • a system reads radio frequency identification (RFID) tags and includes a server, at least one RFID reader not directly coupled to the server, and at least one RFID reader directly coupled to the server and operating as a proxy server.
  • the readers are couple to create an RFID reader network such that the proxy server exchanges information between the server and the at least one reader not directly connected to the server.
  • RFID radio frequency identification
  • a system interacts with one or more radio frequency identification (RFID) tags and includes a first set of one or more RFID readers at a first location, the first set operating to identify at least one of the tags, a second set of one or more readers at a second location, the second set operating to interact with one or more tags identified by the first set, and a server connected to at least one but not all of the readers.
  • the second set uses identification information received from at least one of the readers of the first set and without searching to identify the tags at the second location and the readers couple to create an RFID reader network such that the proxy server exchanges information between the server and the at least one reader not directly connected to the server.
  • FIG. 1 shows a prior art system for reading data from RFID tags.
  • FIG. 2 shows one exemplary system for RFID reader to reader communication, in accord with an embodiment.
  • FIG. 3 shows exemplary system architecture utilized within each RFID reader of FIG. 2 .
  • FIG. 4 shows exemplary firmware architecture illustrating an application layer, an application software interface, a hardware abstraction layer and an operational platform.
  • FIG. 5 shows exemplary functionality of the network manager of FIG. 4 , including discovery, authentication, protocol security, timing coordination, version/capability, offline detection and a version/capability functionality.
  • FIG. 6 shows the coordinator of FIG. 4 in further detail.
  • FIG. 7 is a flowchart illustrating one method for coordinating a plurality of RFID readers to minimize RFID reader noise and increase RFID reader sensitivity.
  • FIG. 8 shows the reader manager of FIG. 4 in further detail.
  • FIG. 9 shows the data manager of FIG. 4 in further detail.
  • FIG. 10 is a block diagram illustrating one exemplary swarm of three RFID readers within an RFID reader network.
  • FIG. 11 is a flowchart illustrating one exemplary method 1300 for coordinating a plurality RFID readers to minimize RFID reader noise and increase RFID reader sensitivity.
  • FIG. 12 is a flowchart illustrating a method 1400 for distributing activity across a network of RFID readers.
  • FIG. 13 is a flowchart illustrating a method for providing connectivity between a server and at least one of a plurality of radio frequency identification (RFID) readers.
  • RFID radio frequency identification
  • a radio frequency identification (RFID) reader is used to identify RFID tags within its operational field.
  • the operational field of a reader is the area within which the reader may successfully communicate with tags.
  • This identification process typically involves ‘searching’ for the tags using an anti-collision protocol (known in the art) since only one tag may transmit information to the reader at a time.
  • the reader may, for example, read identification information from each tag within its reading range.
  • This identification information includes a unique identification number (UID) that is unique to the tag.
  • UID unique identification number
  • tags may be addressed using their UIDs.
  • an reader may perform additional operations (e.g., read, write and lock) on a tag within its operational field by first transmitting a ‘select’ command, including the UID of the tag, setting the identified tag into a communicative state.
  • the reader may then utilize additional commands (e.g., write block, read block, lock block, etc) to control or access data of the selected tag.
  • the reader may read data from one or more memory blocks of the selected tag using a read block command.
  • the reader may write data to one or more memory blocks of the selected tag using a write command.
  • the reader may prevent further changes to one or more memory blocks of the selected tag using a lock command.
  • operations performed upon tags by the reader typically involve first selecting the tag using its UID and then reading or writing data from and to the selected tag.
  • the reader may transmit a ‘Stay Quiet’ command, including the UID of the certain tag, setting the tag into an uncommunicative (i.e., no-transmit) mode.
  • FIG. 2 shows one exemplary system 100 for RFID reader to reader communication.
  • FIG. 2 shows a server 106 and three readers 102 ( 1 ), 102 ( 2 ) and 102 ( 3 ), each with an antenna 104 ( 1 ), 104 ( 2 ) and 104 ( 3 ), respectively.
  • reader 102 ( 3 ) communicates directly with server 106
  • reader 102 ( 3 ) communicates with reader 102 ( 2 ), which in turn communicates with reader 102 ( 1 ).
  • Readers 102 ( 1 ), 102 ( 2 ) and 102 ( 3 ) collectively form an RFID network 105 , in this example.
  • server 106 communicates with reader 102 ( 2 ) via reader 102 ( 3 ), and communicates with reader 102 ( 1 ) via readers 102 ( 3 ) and 102 ( 2 ). Readers 102 are shown interacting with five exemplary RFID tags 108 .
  • Each communication path 110 , 112 and/or 114 may be a wired or wireless connection.
  • communication paths 110 and 112 are implemented through combined RFID and RF antenna technology that allows antenna 104 to interact with tags 108 and other readers, as disclosed in U.S. patent application Ser. No. ______, titled “Combined RFID Reader and RF Transceiver.”
  • FIG. 3 shows exemplary system architecture 200 that may be utilized within each reader 102 of FIG. 2 .
  • Architecture 200 is illustratively shown with an operational platform 208 , a hardware abstraction layer 210 , an application software interface 212 and an application layer 214 .
  • Operational platform 208 is formed by hardware 202 , a radio 204 and an optional operating system 206 , upon which application software of reader 102 runs.
  • Operating system 206 may be realized by a variety of operating systems including operating systems sold under the trade names of Linux, WinCE, Symbian, and VxWorks.
  • Hardware abstraction layer 210 includes platform-dependent drivers that effectuate low-level functions that interact with hardware 202 , radio 204 and, optionally, operating system 206 .
  • hardware abstraction layer 210 may implement alterations of the reader in accordance with specific protocols (e.g., a message authentication code (MAC), physical layer and/or command syntax) and/or other operational characteristics defined by data within configuration and data files.
  • MAC message authentication code
  • These drivers may be optimized for hardware 202 , radio 204 and operating system 206 .
  • Application software interface 212 includes platform-independent libraries that provide, via a common API, certain functions associated with effectuating the specific protocols and/or operational characteristics of reader 102 .
  • application software interface 212 may provide many functions associated with reading RFID tags.
  • these library functions are portable across multiple reader platforms because they are independent of specific hardware (e.g., hardware 202 ), operating systems (e.g., operating system 206 ) and radio hardware (e.g., radio 204 ) that reside within platform 208 of the exemplary architecture.
  • Application layer 214 defines the functionality for implementing reader to reader communication.
  • application code within application layer 214 makes one or more calls to lower level library and driver functions within application software interface 212 and hardware abstraction layer 210 .
  • FIG. 4 shows exemplary firmware architecture 300 illustrating an application layer 352 , an application software interface 336 , a hardware abstraction layer 318 and an operational platform 302 .
  • Application layer 352 may represent application layer 214 of FIG. 3 ;
  • application software interface 336 may represent application software interface 212 ;
  • hardware abstraction layer 318 may represent hardware abstraction layer 210 ; and
  • platform 302 may represent platform 208 .
  • Application layer 352 shows exemplary application code including a coordinator 354 , a reader manager 356 and a data manager 358 that cooperate with a network manager 360 to facilitate reader to reader communication.
  • Application software interface 336 is illustratively shown with a reader protocol 338 , a reader configuration 340 , cryptography 342 , code loader 344 , a baseband 346 and a tag protocol 348 .
  • Hardware abstraction layer 318 is illustratively shown with a stream 320 , sockets 322 , sensors & I/O 324 , a user interface 326 , a block I/O 328 , system 330 and a RFID radio 332 .
  • Drivers 318 provide interface handling for hardware of platform 302 through a driver Application Programming Interface (API) 334 , illustratively shown as bi-directional arrow 334 , between application interface 336 and hardware abstraction layer 318 .
  • API 334 is portable and platform independent whereas driver functions within hardware abstraction layer 318 may be dependent upon platform 302 .
  • a developer need only learn API 334 to be able to create application code applicable to a variety of platforms.
  • Sensors and I/O 324 includes drivers that provide hardware interface handling for communication with sensors and other I/O devices that connect to hardware of platform 302 .
  • sensor and I/O 324 may include drivers for temperature sensors, current sensors, voltage sensors and general purpose I/O (GPIO).
  • GPIO general purpose I/O
  • User interface 326 includes drivers that provide hardware interface handling for communication with user interface 308 of platform 302 .
  • the user interface 326 may include drivers for touch screen hardware, pointing devices, biometric security devices and keyboards, etc.
  • Block I/O 328 includes drivers that enable communications with memory 310 and other platform resources (e.g., hard drives, busses, ROM, RAM, EEPROM, etc.).
  • platform resources e.g., hard drives, busses, ROM, RAM, EEPROM, etc.
  • System 330 includes drivers that provide an interface to various system components of platform 302 .
  • system 330 may include drivers for timers, power management and interrupt handling and control of platform 302 .
  • RFID radio 332 includes drivers that provide an interface to a variety of radio types (e.g., analog front ends (AFEs)) enabling communication with a variety of different radio hardware (e.g., RFID radio 316 ).
  • RFID radio 332 drivers may enable data-defined aspects of operation at the physical layer to be effectuated. For example, RFID radio 332 drivers may carry out transmission and reception of signals in accordance with a physical layer protocol defined by data in a data file. Thus, if a user desires to upgrade the RFID radio 316 , only RFID radio 332 drivers may require changing.
  • Application layer 352 accesses application software interface 336 via a portable and platform-independent API (illustratively represented by a two way arrow 350 in FIG. 4 ).
  • Reader protocol 338 may include functions that implement low-level operations required by host communication protocols.
  • reader protocol 338 may include one or more of: a cyclical redundancy code (CRC) library, a parity calculation library, forward error correction algorithms, message data parsers, ASCII to hexadecimal encoders and decoders, host-protocol command interpreters, host-protocol command executors and host-protocol error handlers.
  • CRC cyclical redundancy code
  • Reader configuration 340 includes functions that enable applications within application layer 352 to control the inner workings of RFID reader 102 .
  • reader configuration 340 may include functionality to control one or more of: schedule, event, interrupt and priority handlers.
  • Cryptography 342 includes functionality for handling security and cryptographic data processing that may be required relative to many aspects of RFID reader 102 .
  • cryptography 342 may include one or more of: tag-reader cryptography, reader-host cryptography, user data security, network data security and hardware security management.
  • cryptographic techniques may be utilized including private key algorithms and propriety security algorithms (e.g., security algorithms marketed under the trade names of Philips, Mifare, Inside Contactless, Pico Pass, Infineon, My-d, Atmel, CryptoRF, etc.).
  • public key algorithms may be utilized including PGP and commonly known algorithms such as DES, 3-DES and RSA, for example.
  • Tag protocol 348 includes functions for defining one or more of: the air interface (i.e., the protocols between RFID radio 316 and RFID tags), initialization and anti-collision protocols and procedures, and a data transmission method utilized for forward and return links.
  • the air interface describes characteristics of baseband radio functionality and RF symbol definitions, which define how data bits are sent and received through the air via the RFID radio 316 .
  • tag protocol 348 may support a variety of protocols including ISO15693-2, ISO18000, ISO14443-2 Type A, ISO14443-2 Type B, Phillips ICode SL1, Texas Instruments Tag-it HF and TagSys C210, C220 and future protocols.
  • tag protocol 348 may support protocols including ISO18000-6A, ISO18000-6B, ISO 18092, EPC Class 0/0+, EPC Class 1, EPC Class 1 Gen 2, and other protocols yet to be developed.
  • Baseband 346 includes baseband functions that are portable across disparate hardware chips, processors and operating systems (if present). These baseband functions handle low-level interaction between tag protocol 348 and drivers of RFID radio 332 .
  • baseband 346 includes functionality for digitally defining RF characteristics of individual bit symbols and presenting the defined symbol definitions to the low-level, protocol specific, drives of RFID radio 332 , thereby enabling tag protocol 348 functions to receive only binary code (i.e., ones and zeros).
  • Code loader 344 includes functions that facilitate loading of new code and/or data into reader 102 .
  • code loader 344 may facilitate loading of programs into application layer 352 , loading of new drivers into hardware abstraction layer 318 , loading new configuration data or default values for reader 102 into memory 310 and adding new functions to application software interface 336 .
  • discovery 402 includes algorithms for discovering other readers (e.g., readers 102 ( 2 ) and 102 ( 3 )) and also algorithms that allow discovery of reader 102 ( 1 ) by other readers (e.g., reader 102 ( 2 ) and reader 102 ( 3 )). Discovery may occur at any time (e.g., when a reader is first connected to a network, when a reader loses and regains power, etc.).
  • network manager 360 within reader 102 ( 1 ) utilizes algorithms of discovery 402 to periodically send a ‘beacon’ message to facilitate detection of reader 102 ( 1 ) by other readers (e.g., readers 102 ( 2 ) and 102 ( 3 )).
  • readers 102 ( 2 ) and 102 ( 3 ) For example, each established reader within reader network 105 may periodically send out a ‘beacon’ message containing their network location/address. An reader joining reader network 105 would thus, over time, learn the location/address of each of its peers (i.e., each reader within reader network 105 ).
  • a central authoritative source e.g., a Universal Description, Discovery and Integration (UDDI) server, a Lightweight Directory Access Protocol (LDAP) server or a proprietary server
  • UDDI Universal Description, Discovery and Integration
  • LDAP Lightweight Directory Access Protocol
  • a reader knows the location/address (e.g., Ethernet address or web URL) of the central authoritative source and may know authentication/authorization information associated with the central authoritative source required for access.
  • a reader may query (using authentication if necessary) the central authoritative source for the location/address of its peers.
  • An exemplary reader message exchange with a XML message based proprietary server is shown below:
  • network management 360 may utilize algorithms of authentication 404 to identify and authenticate reader 102 ( 1 ) to its peers within reader network 105 (and optionally server 106 ). For example, network manager 360 within reader 102 ( 2 ) may interact with network management 360 within reader 102 ( 1 ) to effect authentication, ignoring readers that fail to authenticate, thereby preventing unauthorized access to reader network 105 . Further, upon successful authentication, network management 360 within each reader 102 may utilize algorithms of protocol security 406 to ensure reader to reader communication is secure.
  • Reader authentication by another reader may be implemented using an authentication scheme similar to current tag authentication schemes. For example, assume reader 102 ( 1 ) and reader 102 ( 2 ) are to authenticate each other; both reader 102 ( 1 ) and reader 102 ( 2 ) possess a known ‘key’ (e.g. an X.509 certificate). Reader 102 ( 1 ) generates a random number and sends it to reader 102 ( 2 ). Reader 102 ( 2 ) utilizes its key to ‘hash’ (using a common algorithm) the random number and generate a ‘hash value’, which it sends back to reader 102 ( 1 ).
  • ‘key’ e.g. an X.509 certificate
  • Reader 102 ( 1 ) also generates a hash value of the random number using its key, and compares this hash value to the hash value returned by reader 102 ( 2 ); is the two hash values are identical, reader 102 ( 1 ) assumes reader 102 ( 2 ) has the same key. Reader 102 ( 2 ) may then generate a random number and send it to reader 102 ( 1 ). Reader 102 ( 1 ) generates a hash value, using the common algorithm and its key, and returns this hash value to reader 102 ( 2 ). Reader 102 ( 2 ) also generates a hash value of the random number using its key, and compares this hash value to the returned hash value from reader 102 ( 1 ). If these hash values are identical, reader 102 ( 2 ) knows that reader 102 ( 1 ) has the same key, and authentication is complete. Additional iterations of generating random numbers and hash values may occur to increase confidence of authenticity.
  • a session key may be generated, utilizing a common algorithm to hash one or more of the random numbers exchanged between two readers during authentication and their shared key.
  • This session key may be used for message encryption and may be used to generate a cryptographic MAC, used to authenticate a message.
  • SAML Security Assertion Markup Language
  • a reader network e.g., reader network 105
  • the readers obtain this SAML assertion from a mutually agreed upon authentication source (e.g. a LDAP server, ideally the same central authoritative source used for discovery).
  • a mutually agreed upon authentication source e.g. a LDAP server, ideally the same central authoritative source used for discovery.
  • a joining reader e.g., reader 102 ( 1 )
  • a token e.g. a password
  • a central authentication source e.g., a central authoritative source 107 within server 106
  • the central authentication source generates and sends a SAML assertion to the joining reader.
  • the joining reader may then supply this SAML assertion to other readers within the reader network to prove authentication. Readers receiving this SAML assertion may verify authenticity of the joining reader by sending the received SAML assertion to the central authentication source which replied to the verifying reader indicating its validity.
  • the SAML assertion may include an expiry time (e.g., see the entry NotOnOrAfter). Thus readers may be required to re-authenticate after expiration of their SAML assertions.
  • SAML assertion only provide proof of authentication it does not secure messages during actual transport.
  • a transport security mechanism such as Secure Sockets Layer (SSL) and Transport Layer Security (TLS), may be used for secure communication between readers.
  • SSL Secure Sockets Layer
  • TLS Transport Layer Security
  • Each reader within the reader network knows the location/address of each of its peers. If two readers that wish to communicate are directly connected, messages may be exchanged directly by the readers. If two readers that wish to communicate are not directly connected, routing of messages may be based upon an Ad-Hoc On-demand Distance Vector routing algorithm (known in the art).
  • One exemplary capability exchange mechanism is based upon the firmware version of the readers. Each reader knows a priori which capabilities are available for each firmware version, and may assume that later firmware versions support everything that earlier firmware versions support.
  • a reader may send a capability message to a second reader, as shown below:
  • This capability message may be extended by adding information about specific functions/items supported by the reader. For example:
  • the sending reader indicates to its peers that it cannot handle UHF tags and therefore should not receive information relating to UHF tags (i.e., for tag caching).
  • a reader in a reader network reads one or more tags located upon a palette and determines that products associated these tags are “cold chain” products and require handling by readers with time stamping and security capabilities. Readers that do not have these capabilities are therefore instructed, for example through use of a control message, to stay quiet, allowing readers with time stamping and security capabilities to operate upon these tags without interference.
  • a reader If a reader is determined to have an older firmware version (e.g., through analysis of its capability message by a receiving reader), then its peers may either a) send it a newer firmware version, b) continue using it with knowledge of its limitations, or c) not use the reader at all if the firmware/hardware version is such that it is unable to perform the required functionality.
  • the reader to reader protocol and functionality disclosed herein operates as a peer to peer network and does not utilize a ‘master’ or ‘arbiter’. However, as described above, a central authoritative source may be utilized to store the location/address of each reader within a directory.
  • network manager 360 may utilize algorithms of offline detection 412 to determine when one or more readers within the reader network disconnect. For example, a portable or handheld reader may periodically move out of range of a wireless network link, thereby disconnecting from the reader network.
  • a portable reader may frequently join and leave a reader network without affecting operation of other readers within the reader network.
  • a second reader reads a manifest from the tags and a third reader writes information to the tags
  • operation of any of the first, second and third readers within the reader network may be critical because of the cooperation of these readers; incorrect operation may require immediate attention and an alarm may be raised.
  • Determination that a reader is offline may be made by its peers through lack of response to direct and indirect transactions with the reader.
  • a more deterministic assessment of RFID reader status may be known. For example, one or more readers within the reader network may determine, though use of timers, that a particular reader has stopped transmitting the ‘heart beat’ and is therefore disconnected from the reader network.
  • a synchronization process may occur to ensure integrity of data within the reader network. For example, if readers within the reader network share tag cache information then the cache of the rejoining reader may be updated with any data captured after it disconnected and, if the rejoining reader continued to operated (e.g., reading tags) while disconnected, the new information within its cache may be distributed throughout the reader network.
  • the reader should not connect as an active routing ‘node’ within the network, but simply connect as a leaf node.
  • Operational service 504 within coordinator 354 , operates to coordinate operation within reader network 105 .
  • readers 102 may be identified as a first group of readers with overlapping operational fields.
  • a first set may include reader 102 ( 2 ) which is selected for transmit only functionality, while a second set may include readers 102 ( 1 ) and 102 ( 3 ) for operation with receive only functionality.
  • Such coordination may minimize reader noise and increase system 100 sensitivity for reading tags 108 .
  • the operation (e.g. identifying, selecting, reading, writing, killing, etc.) to be performed by a reader may be determined a priori by a user of the reader or their agent (e.g. a systems integrator) during installation of the reader.
  • Reader location often determines the operation selected for the reader. For example, where a first reader is located at an entrance to a warehouse, its operation may be defined as identifying tags attached to products that enter the warehouse; the first reader thus searches for tag UIDs as products enter the warehouse.
  • FIG. 7 is a flowchart illustrating one method 530 for coordinating a plurality of readers to minimize reader noise and increase reader sensitivity.
  • step 532 groups of readers where reader to reader transmission interference occurs within readers of the group are determined.
  • an installer of the reader system identifies one or more groups of readers that are proximate, having overlapping operational fields, and may therefore interfere with one another during simultaneous transmissions.
  • readers 102 ( 1 ), 102 ( 2 ) and 102 ( 3 ) have overlapping operational fields, a group including readers 102 ( 1 ), 102 ( 2 ) and 102 ( 3 ) is identified in step 532 .
  • step 534 a first set consisting of one reader from each group determined in step 532 is selected.
  • reader 102 ( 2 ) is selected for the first set.
  • step 536 a second set including remaining readers of each group not in the first set is selected.
  • readers 102 ( 1 ) and 102 ( 3 ) are selected for the second set.
  • the first set of readers is coordinated to operate in transmit only mode.
  • reader 102 ( 2 ) is coordinated to operate in transmit only mode.
  • step 540 the second set of readers is coordinated to operate in a receive only mode.
  • step 540 readers 102 ( 1 ) and 102 ( 3 ) are coordinated to operate in the receive only mode.
  • the first ands second set of readers are synchronized such that a receive period of the second set coincides with the transmit period of the first set.
  • the read period of readers 102 ( 1 ) and 102 ( 3 ) is synchronized with the transmit period of reader 102 ( 2 ).
  • coordination of the readers to operate in a synchronized manner may eliminate cross reader interference.
  • each reader may select a different frequency slot for operation thereby also eliminating cross reader interference.
  • each reader may automatically determine its proximity to one or more other readers. For example, the reader may sense signal strengths from other readers within the reader network. Theses readers may then cooperate to select a desired operational mode to reduce reader interference.
  • a plurality of readers may operate as an assembly line. A first reader reads the ID, a second reader reads information from the tags, and a third reader writes information to the tags.
  • a plurality of readers operate as a pipeline to select, read and write to tags. Each of the readers is coordinated to perform each of select, read and write tasks on separate tags. These operations on the tags may also be performed out of order once UIDs of the tags are known and distributed to the other readers within the reader network.
  • invalid tags may be flagged within each reader to be ignored for select, read and write operations, thereby protecting against rogue tags introduced into the tag population.
  • a plurality of readers may be used to determine (e.g., by triangulation) the location of one or more tags.
  • reader 102 ( 1 ) may load the updated software while continuing tag operations. For example, reader 102 ( 1 ) may perform a read using the earlier version of software and then use the updated software on a subsequent read. Alternatively, reader 102 ( 1 ) may cease all tag operations while the updated software is being transferred and re-boot prior to resuming tag operations.
  • each reader keeps a “golden” copy of its firmware within a local non-volatile storage, such that, if anything should go wrong during an update, the reader simply reverts to its golden copy.
  • a watchdog timer/supervisor may be utilized to resets the reader if the updated software does not operate correctly and the ‘boot-loader’ would revert to operation with the golden copy of the software, rather than the updated software, thereby restoring original functionality of the reader.
  • Scripts are utilized within readers to perform certain business logic activities. Each reader may, for example, utilize Python Scripts. Reader manager 356 may utilize functionality of script update 604 to transfer scripts to or from itself from or to other readers within the reader network. For example, a user may create Python scripts to implement various business logic processes. The need for an-update would be initiated by the user through management messages.
  • messages may be addressed to specific readers using their name or another unique identifier generated by the protocol (e.g. a hash of the reader name and its ‘P address and/or the order in which it joined the network).
  • Server 106 detects available readers by issuing a management message:
  • Reader manager 356 may also implement a power management policy within the reader. This power management policy may be defined by a user or installer of the reader. In one example, when a reader joins a reader network, reader manager 356 within the reader may adopt power management policies employed by the reader network.
  • tag cache is stored locally on each reader.
  • a typical tag cache entry is illustratively shown in the following data structure: struct _tagData_t ⁇ tagData_t* next; uint16_t start; uint8_t data[32]; uint32_t dirty; uint32_t inuse; ⁇ ; struct _tag_t ⁇ air_interface_t airInterface; char* uid; uint8_t uidLength; time_t firstSeen; time_t lastSeen; uint32_t firstSeenBy; uint32_t lastSeenBy; tagData_t* data; ⁇ ;
  • a reader may continue operation on any tags that enter its operational field, storing the tag information within the tag cache. Once the reader rejoins the reader network, any accumulated information may be disseminated to other readers and the server.
  • tags enter and exit the reader's operational field rapidly e.g., they are located upon a fast moving conveyer
  • an upstream source e.g., a server
  • the tag cache allows the reader to queue operations for later consumption by the server.
  • Data manager 358 within reader 102 ( 3 ), utilizes functionality of search and locate 704 to search local tag cache information for the specific tag ID and may also relay the search messages to reader 102 ( 2 ) thereby furthering the search through the reader network.
  • functionality of search and locate 704 enables a reader, or a server, to find a specific value across all networked readers and identify which reader last interacted with a specific tag.
  • Search requests may be broadcast to every reader connected to the reader network. If a user has prior knowledge of the readers, the search may be targeted for a specific reader or group of readers. In general, the tag cache (see the exemplary _tag_t and _tagData_t structures above) within the targeted readers would be searched. The following examples illustrate some of the types of data that can be the subject of a search.
  • each targeted reader may return results for the search.
  • an upstream entity e.g. a user or a server
  • decides which result is more relevant e.g., based upon ‘lastSeen’ or ‘reader’ or some other metric).
  • a requester may assume that 5 seconds after the last ‘searchResult’ is received, no further result may be expected.
  • a user may also issue search requests, using a server, for example.
  • reader 102 ( 3 ) receives a message from a user of server 106 requesting data from the tag with a unique identifier (UID) of e0070001020304:
  • UID unique identifier
  • RFID reader 102 ( 3 ) then sends the requested data back to server 106 :
  • FIG. 10 is a block diagram illustrating one exemplary ‘swarm’ 800 of three readers, 802 , 804 and 806 within a reader network 822 .
  • reader 802 is positioned at a location ‘A’;
  • reader 804 is positioned at a location ‘B’ and
  • reader 806 is positioned at a location ‘C’.
  • location A may represent an entrance to a warehouse
  • location B may represent at a start of a conveyor belt 811 within the warehouse
  • location C may represent an end of conveyor belt 811 , where conveyed packages are transferred to storage within the warehouse.
  • FIG. 10 also shows a palette 810 upon which is a package 808 containing a plurality of tags 812 , 814 , 816 , 818 and 820 , where each tag may identify a product within package 808 , for example.
  • package 808 is shown moving through locations A, B and C.
  • Reader 802 reads identification information (e.g., UIDs) of tags 812 , 814 , 816 , 818 and 820 , storing them as data 828 within its tag cache, for example. Reader 802 sends data 828 (i.e., UIDs of tags 812 , 814 , 816 , 818 and 820 ) to readers 804 and 806 through reader network 822 . Data 828 is illustratively shown in dashed outline within readers 804 and 806 . Thus, readers 804 and 806 have identification information of tags 812 , 814 , 816 , 818 and 820 before palette 810 arrives in locations B and C.
  • UIDs e.g., UIDs
  • reader 804 may read this information when palette 810 is in location B, store it as data 830 within its tag cache and send data 830 to reader 806 (data 830 is illustratively shown in dashed outline within reader 806 ). Reader 806 may then update data 830 with information of handling within the warehouse and conveyor 811 and write data 830 back to tag 812 when palette 810 is within location C.
  • reader 802 may ‘select’ tag 812 prior to palette 810 leaving location A such that upon arriving in location B, reader 804 may read data from tag 812 without delay.
  • Such coordinated operation is particularly important when palette 810 transits rapidly through each location A, B and C.
  • reader 802 (or another authority such as the user or a server) may determine that tag 820 is bogus (e.g., of no interest). Reader 802 may therefore notify readers 804 and 806 that tag 820 should be ignored, thereby preventing further undesired interaction with tag 820 .
  • reader 802 updates readers 804 and 806 with data 828 (i.e., UIDs of tags 812 , 814 , 816 , 818 and 820 ), reader 804 and 806 do not search to identify, a time consuming process, other tags within palette 810 . Again, this is significant where palette 810 transitions rapidly through locations A, B and C.
  • the use of networked readers effectively extends the area of interaction with tags of palette 810 through multiple locations.
  • the reader to reader protocol may be an XML based protocol over HTTP/HTTPS based and may be functionally equivalent to a binary protocol over TCP/UDP.
  • Other protocols and communication medium may be used without departing from the scope hereof.
  • the reader to reader protocol functionality may be summarized as follows:
  • Reader management allows a reader to be interrogated as to its status (e.g., what the reader is doing, firmware/hardware version, script versions etc.). Firmware and/or scripts may be updated. Readers within the reader network may coordinate and synchronize their tag caches and also synchronize their operation to achieve an eventing/swarming mode (e.g., where a first reader selects a tag and then a second reader writes to the tag) of operation. Transmitted radio power levels and operational periods may be coordinated and/or synchronized between one or more readers to reduce or eliminate radio interference when density of readers in one area is high (i.e., when readers interfere with one another during reading and writing of tags).
  • Tag caches of readers within the reader network may be searched to locate tags based upon meta data (e.g. time, reader location), tags whose values have changed within a defined period of time, data stored within tags (e.g. ‘Hello World’ at 0x0f) and other tag attributes (e.g. tag types such as ISO15693).
  • meta data e.g. time, reader location
  • tags whose values have changed within a defined period of time e.g. ‘Hello World’ at 0x0f
  • tag attributes e.g. tag types such as ISO15693
  • the reader network may be queried to determine status of the network, RFID readers and their relationship to one another. Messages may be routed through the reader network directly and indirectly. Readers may join the reader network through a discovery process, during which the joining reader will become synchronization (in both time and with tag cache data). Communication within the reader network is secure, messages may be encrypted, for example, and readers may require authentication and/or authorization before being allowed to join the reader network.
  • FIG. 11 is a flowchart illustrating one exemplary method 1300 for coordinating a plurality readers to minimize reader noise and increase reader sensitivity.
  • a first set of one or more of the plurality of readers is coordinated to operate in a transmit only mode.
  • reader 102 ( 2 ), FIG. 2 is coordinated to operate in a transmit only more.
  • a second set of one or more of the plurality of readers is coordinated to operate in receive only mode.
  • readers 102 ( 1 ) and 102 ( 3 ) are coordinated to operate in-a receive only mode.
  • the first and second set of readers are synchronized such that a receive period of the second set of readers coincides with a transmit period of the first set of readers.
  • readers 102 ( 1 ), 102 ( 2 ) and 102 ( 3 ) are synchronized such that a receive period of readers 102 ( 1 ) and 102 ( 3 ) coincides with a transmit period of reader 102 ( 2 ).
  • FIG. 12 is a flowchart illustrating a method 1400 for distributing activity across a network of readers.
  • a first set of one or more reader at a first location is configured to identify a plurality of tags to determine identification information.
  • reader 802 , FIG. 10 at location A, identifies tags 812 , 814 , 816 , 818 and 820 .
  • a second set of one or more readers at a second location is configured to perform at least one additional operation upon at least one of the plurality of tags, the additional operation comprising interaction by the second set with one or more of the plurality of-tags.
  • reader 804 interacts with tag 812 .
  • the second set utilizes the identification information, received from at least one of the readers of the first set, to interact with one or more of the tags without searching to identify the tags at the second location.
  • reader 804 utilizes the UID of tag 812 received from reader 802 to select and read tag 812 .
  • FIG. 13 is a flowchart illustrating a method 1500 for providing connectivity between a server and at least one of a plurality of readers.
  • the plurality of readers is communicatively coupled to create a reader network wherein not all of the readers are directly connected to the server.
  • reader network 105 FIG. 2
  • reader network 105 is created by communicatively coupling readers 102 ( 1 ), 102 ( 2 ) and 102 ( 3 ), wherein readers 102 ( 1 ) and 102 ( 2 ) are not connected to the server.
  • at least one of the readers is connected to the server to create a proxy server, such that the proxy server exchanges information between the server and at least one of the readers not connected to the server.
  • reader 102 ( 3 ) connects to serve 106 and forms a proxy server for exchanging information between server 106 and reader 102 ( 2 ).

Abstract

A system and method for coordinating a plurality of radio frequency identification (RFID) readers to minimize reader noise and increase reader sensitivity. A first set of one or more of the plurality of readers is coordinated to operate in a transmit only mode. A second set of one or more of the plurality of readers is coordinated to operate in receive only mode. The first and second set are synchronized such that a receive period of the second set coincides with a transmit period of the first set.

Description

    RELATED APPLICATIONS
  • This application claims priority to provisional patent application Ser. No. 60/673,692, filed Apr. 21, 2005 and 60/712,957, filed Aug. 31, 2005. The disclosures of which are incorporated herein by reference.
  • This application is also related to U. S. patent application Ser. No. 11/387,442, filed Mar. 23, 2006, entitled “RFID Reader Operating System and Associated Architecture”; which is a continuation-in-part of U.S. patent application Ser. No. 11/323,214, filed Dec. 30, 2005, entitled “System and Method for Implementing Virtual RFID Tags.” This application is also related and co-filed with U.S. patent application entitled “Combined RFID Reader and RF Transceiver.” All of the aforementioned applications are incorporated herein by reference.
  • BACKGROUND
  • Radio-frequency Identification (RFID) systems employing RFID tags and RFID tag readers (RFID readers) are commonplace. With the increasingly varied applications for the RFID tags, greater numbers of readers are required across an ever-widening range of regulatory, technological, and operating environments. Costs associated with developing specialized, monolithic readers that require custom manufacturing may, however, be prohibitive.
  • Since current RFID readers depend upon ‘upstream’ systems (typically involving RFID middleware running on servers) to coordinate and manage multiple readers in a hierarchical fashion, particularly where network topology is unknown or is dynamic, RFID reader management is very difficult. For example, where portable RFID readers enter and leave a network, management of such devices is difficult. This is especially true when RFID readers within the network have differing capabilities.
  • RFID middleware operates to filter and aggregate captured RFID tag data, thereby decoupling RFID readers from applications that utilize the captured RFID tag data. This filtering and aggregation is typically performed in an RFIDStack within the RFID middleware. The RFIDStack may perform entry & exit aggregation, which estimates when each RFID tag first appeared within read range and when that *RFID tag subsequently disappeared from read range. The RFIDStack may also produce an aggregate count of the number of RFID tags of a specific category that have been read. It may further indicate a direction of movement of an RFID tag based upon interaction among different RFID readers.
  • The RFIDStack may operate to aggregate data from multiple RFID readers where applications do not require distinction between these readers. Conversely, where an application is interested in receiving RFID tag data from a particular RFID reader, the RFIDStack may filter (e.g., remove) RFID tag data received by other RFID readers for that application. Thus, RFIDStack may remove unchanging data and events.
  • Use of multiple RFID readers requires that each reader communicate with an application running on a host computer via RFID middleware. The RFID reader typically includes a serial interface, to facilitate wired connection to the host computer or RFID middleware system; or it may include a wireless interface (e.g., WiFi). Where the RFID reader connects wirelessly to the network, it typically includes a separate radio circuit and controller to facilitate communications.
  • Configuring multiple RFID readers requires manual download of selected RFID protocols to each RFID reader. Accordingly, where an RFID reader encounters an unknown RFID tag type, the RFID tag may simply remain unread.
  • FIG. 1 shows a prior art system 8 that reads data from RFID tags. System 8 has two RFID readers 10(1) and 10(2) and a server 22. Server 22 includes two reader interfaces 24(1), 24(2), RFID middleware 26 with RFIDStack 28, and two applications 30(1), 30(2). Each RFID reader 10 includes a controller 12, an RFID radio circuit 14 and a host interface 16. Each RFID radio circuit 14 connects to an antenna 18 used to communicate with one or more RFID tags 20. RFID middleware 26 communicates with each application 30 and each RFID reader 10; for example, RFID middleware 26 utilizes reader interface 24(1) to communicate with RFID reader 10(1) and utilizes reader interface 24(2) to communicate with RFID reader 10(2). Each RFID reader 10 includes a host interface 16 used in communications with server 22. RFIDStack 28 is used to aggregate and filter tag data received from RFID tags 20 before passing the aggregated and filtered information to applications 30, thereby decoupling applications 30 from RFID readers 10.
  • RFIDStack 28 also manages configuration of RFID readers 10, typically requiring human interaction prior to updating firmware of controller 12. RFIDStack 28 also downloads tag protocols to each RFID reader 10 when they are required to read a new RFID tag type. In certain situations, RFIDStack 28 specifies operation of each RFID reader 10 based upon RFID reader location. RFID readers 10 contain limited or no intelligence as to managing their own configuration or operating characteristics.
  • SUMMARY OF THE INVENTION
  • In one embodiment, a method coordinates a plurality of radio frequency identification (RFID) readers to minimize reader noise and increase reader sensitivity. A first set of one or more of the plurality of readers is coordinated to operate in a transmit only mode and a second set of one or more of the plurality of readers is coordinated to operate in receive only mode. The first and second set are synchronized such that a receive period of the second set coincides with a transmit period of the first set.
  • In another embodiment, a method distributes activity across a network of radio frequency identification (RFID) readers. A first set of one or more readers at a first location is configured to identify a plurality of RFID tags and a second set of one or more readers at a second location is configured to interact with one or more of the tags using identification information received from at least one of the readers of the first set without searching to identify the tags at the second location.
  • In another embodiment, a method updates firmware of a first radio frequency identification (RFID) reader connected to an RFID reader network having one or more other readers. If it is determined that a version of firmware within the first reader is older than a version of firmware within one or more other readers, a copy of the firmware within the one or more other readers is transferred to the first reader.
  • In another embodiment, a method provides connectivity between a server and at least one of a plurality of radio frequency identification (RFID) readers. The plurality of readers are communicatively coupled to create an RFID reader network wherein not all of the readers are directly connected to the server. At least one of the readers connects to the server to create a proxy server, wherein the proxy server exchanges information between the server and at least one of the readers not directly connected to the server.
  • In another embodiment, a method determines a scope of operation of one or more radio frequency identification (RFID) readers within an RFID reader network. One or more RFID tag types of a plurality of tags are determined and the scope of operation of each reader is determined based upon its ability to handle the identified tag types. Any reader unable to handle a specific tag type is configured to not interact with any tags of the specific tag type.
  • In another embodiment, a method coordinates a plurality of radio frequency identification (RFID) readers to minimize reader noise and increase reader sensitivity. One or more groups of readers are determined where operational fields of readers in the group overlap. A first set consisting of one reader from each group is selected and a second set consisting of readers of each group not in the first set is selected. The first set is coordinated to operate in a transmit only mode and the second set is coordinated to operate in a receive only mode. The first and second set of readers are synchronized such that a receive period of the second set coincides with a transmit period of the first set.
  • In another embodiment, a method searches for information stored within a radio frequency identification (RFID) reader network of RFID readers, each including a tag cache capable of storing the information. A search message containing search criteria is generated and sent to a set of readers within the reader network, each reader within the set searching its tag cache to identify information matching the search criteria. A response containing the identified information is received from any reader within the set having the identified information in its tag cache.
  • In another embodiment, a method creates a network of radio frequency identification (RFID) readers. A first RFID reader is initially included in the network and additional RFID readers are connected to the network, such that each of the additional readers is connected to at least another one of the additional readers by a peer to peer communication link, and such that at least one of the additional readers is also connected to the first reader by a peer to peer communication link.
  • In another embodiment, a system interacts with one or more radio frequency identification (RFID) tags, and includes a first set of one or more RFID readers at a first location, the first set operating to identify at least one of the tags, and a second set of one or more readers at a second location, the second set operating to interact with one or more tags identified by the first set. The second set uses identification information received from at least one of the readers of the first set and without searching to identify the tags at the second location.
  • In another embodiment, a system reads radio frequency identification (RFID) tags and includes a server, at least one RFID reader not directly coupled to the server, and at least one RFID reader directly coupled to the server and operating as a proxy server. The readers are couple to create an RFID reader network such that the proxy server exchanges information between the server and the at least one reader not directly connected to the server.
  • In another embodiment, a system interacts with one or more radio frequency identification (RFID) tags and includes a first set of one or more RFID readers at a first location, the first set operating to identify at least one of the tags, a second set of one or more readers at a second location, the second set operating to interact with one or more tags identified by the first set, and a server connected to at least one but not all of the readers. The second set uses identification information received from at least one of the readers of the first set and without searching to identify the tags at the second location and the readers couple to create an RFID reader network such that the proxy server exchanges information between the server and the at least one reader not directly connected to the server.
  • BRIEF DESCRIPTION OF THE FIGURES
  • FIG. 1 shows a prior art system for reading data from RFID tags.
  • FIG. 2 shows one exemplary system for RFID reader to reader communication, in accord with an embodiment.
  • FIG. 3 shows exemplary system architecture utilized within each RFID reader of FIG. 2.
  • FIG. 4 shows exemplary firmware architecture illustrating an application layer, an application software interface, a hardware abstraction layer and an operational platform.
  • FIG. 5 shows exemplary functionality of the network manager of FIG. 4, including discovery, authentication, protocol security, timing coordination, version/capability, offline detection and a version/capability functionality.
  • FIG. 6 shows the coordinator of FIG. 4 in further detail.
  • FIG. 7 is a flowchart illustrating one method for coordinating a plurality of RFID readers to minimize RFID reader noise and increase RFID reader sensitivity.
  • FIG. 8 shows the reader manager of FIG. 4 in further detail.
  • FIG. 9 shows the data manager of FIG. 4 in further detail.
  • FIG. 10 is a block diagram illustrating one exemplary swarm of three RFID readers within an RFID reader network.
  • FIG. 11 is a flowchart illustrating one exemplary method 1300 for coordinating a plurality RFID readers to minimize RFID reader noise and increase RFID reader sensitivity.
  • FIG. 12 is a flowchart illustrating a method 1400 for distributing activity across a network of RFID readers.
  • FIG. 13 is a flowchart illustrating a method for providing connectivity between a server and at least one of a plurality of radio frequency identification (RFID) readers.
  • DETAILED DESCRIPTION OF THE FIGURES
  • A radio frequency identification (RFID) reader is used to identify RFID tags within its operational field. The operational field of a reader is the area within which the reader may successfully communicate with tags. This identification process typically involves ‘searching’ for the tags using an anti-collision protocol (known in the art) since only one tag may transmit information to the reader at a time. The reader may, for example, read identification information from each tag within its reading range. This identification information includes a unique identification number (UID) that is unique to the tag. When several tags are within the operational field of the reader, this identification process, using the anti-collision protocol, may take a significant amount of time.
  • Once the tags are identified, individual tags may be addressed using their UIDs. For example, an reader may perform additional operations (e.g., read, write and lock) on a tag within its operational field by first transmitting a ‘select’ command, including the UID of the tag, setting the identified tag into a communicative state. The reader may then utilize additional commands (e.g., write block, read block, lock block, etc) to control or access data of the selected tag. For example, the reader may read data from one or more memory blocks of the selected tag using a read block command. In another example, the reader may write data to one or more memory blocks of the selected tag using a write command. In another example, the reader may prevent further changes to one or more memory blocks of the selected tag using a lock command. Thus, operations performed upon tags by the reader typically involve first selecting the tag using its UID and then reading or writing data from and to the selected tag.
  • In another example, if interaction with certain tag is not desired, the reader may transmit a ‘Stay Quiet’ command, including the UID of the certain tag, setting the tag into an uncommunicative (i.e., no-transmit) mode.
  • FIG. 2 shows one exemplary system 100 for RFID reader to reader communication. In particular, FIG. 2 shows a server 106 and three readers 102(1), 102(2) and 102(3), each with an antenna 104(1), 104(2) and 104(3), respectively. In operation, reader 102(3) communicates directly with server 106, reader 102(3) communicates with reader 102(2), which in turn communicates with reader 102(1). Readers 102(1), 102(2) and 102(3) collectively form an RFID network 105, in this example. Accordingly, server 106 communicates with reader 102(2) via reader 102(3), and communicates with reader 102(1) via readers 102(3) and 102(2). Readers 102 are shown interacting with five exemplary RFID tags 108.
  • Each communication path 110, 112 and/or 114 may be a wired or wireless connection. In one embodiment, communication paths 110 and 112 are implemented through combined RFID and RF antenna technology that allows antenna 104 to interact with tags 108 and other readers, as disclosed in U.S. patent application Ser. No. ______, titled “Combined RFID Reader and RF Transceiver.”
  • FIG. 3 shows exemplary system architecture 200 that may be utilized within each reader 102 of FIG. 2. Architecture 200 is illustratively shown with an operational platform 208, a hardware abstraction layer 210, an application software interface 212 and an application layer 214. Operational platform 208 is formed by hardware 202, a radio 204 and an optional operating system 206, upon which application software of reader 102 runs.
  • Operating system 206, if included, may be realized by a variety of operating systems including operating systems sold under the trade names of Linux, WinCE, Symbian, and VxWorks.
  • Hardware abstraction layer 210 includes platform-dependent drivers that effectuate low-level functions that interact with hardware 202, radio 204 and, optionally, operating system 206. For example, hardware abstraction layer 210 may implement alterations of the reader in accordance with specific protocols (e.g., a message authentication code (MAC), physical layer and/or command syntax) and/or other operational characteristics defined by data within configuration and data files. These drivers may be optimized for hardware 202, radio 204 and operating system 206.
  • Application software interface 212 includes platform-independent libraries that provide, via a common API, certain functions associated with effectuating the specific protocols and/or operational characteristics of reader 102. In addition, application software interface 212 may provide many functions associated with reading RFID tags. Advantageously, these library functions are portable across multiple reader platforms because they are independent of specific hardware (e.g., hardware 202), operating systems (e.g., operating system 206) and radio hardware (e.g., radio 204) that reside within platform 208 of the exemplary architecture.
  • Application layer 214 defines the functionality for implementing reader to reader communication. In one example of operation, application code within application layer 214 makes one or more calls to lower level library and driver functions within application software interface 212 and hardware abstraction layer 210.
  • FIG. 4 shows exemplary firmware architecture 300 illustrating an application layer 352, an application software interface 336, a hardware abstraction layer 318 and an operational platform 302. Application layer 352 may represent application layer 214 of FIG. 3; application software interface 336 may represent application software interface 212; hardware abstraction layer 318 may represent hardware abstraction layer 210; and platform 302 may represent platform 208. Application layer 352 shows exemplary application code including a coordinator 354, a reader manager 356 and a data manager 358 that cooperate with a network manager 360 to facilitate reader to reader communication.
  • Application software interface 336 is illustratively shown with a reader protocol 338, a reader configuration 340, cryptography 342, code loader 344, a baseband 346 and a tag protocol 348. Hardware abstraction layer 318 is illustratively shown with a stream 320, sockets 322, sensors & I/O 324, a user interface 326, a block I/O 328, system 330 and a RFID radio 332.
  • Platform 302 includes a host interface 304, peripherals 306, a user interface 308, memory 310, a processor 312, a power supply 314 and an RFID radio 316. It should be recognized that this is only exemplary of the type of hardware that may be part of a platform. In an alternative embodiment for example, platform 302 may include an operating system. In another embodiment, platform 302 may not include user interface 308.
  • Drivers 318 provide interface handling for hardware of platform 302 through a driver Application Programming Interface (API) 334, illustratively shown as bi-directional arrow 334, between application interface 336 and hardware abstraction layer 318. Specifically, API 334 is portable and platform independent whereas driver functions within hardware abstraction layer 318 may be dependent upon platform 302. As a consequence, a developer need only learn API 334 to be able to create application code applicable to a variety of platforms.
  • Stream 320 includes drivers that provide hardware interface handling for communication with a host (e.g., server 106, FIG. 2) or other peripheral devices. For example, stream 320 may include drivers for TTL, I2C, SPI, USB and RS-232 interfaces.
  • Sockets 322 includes drivers that enable task management, port sharing among multiple applications and networking management functionality. Some examples of socket drivers include Ethernet, Wi-Fi, Zigbee, Bluetooth, etc.
  • Sensors and I/O 324 includes drivers that provide hardware interface handling for communication with sensors and other I/O devices that connect to hardware of platform 302. For example, sensor and I/O 324 may include drivers for temperature sensors, current sensors, voltage sensors and general purpose I/O (GPIO).
  • User interface 326 includes drivers that provide hardware interface handling for communication with user interface 308 of platform 302. For example, the user interface 326 may include drivers for touch screen hardware, pointing devices, biometric security devices and keyboards, etc.
  • Block I/O 328 includes drivers that enable communications with memory 310 and other platform resources (e.g., hard drives, busses, ROM, RAM, EEPROM, etc.).
  • System 330 includes drivers that provide an interface to various system components of platform 302. For example, system 330 may include drivers for timers, power management and interrupt handling and control of platform 302.
  • RFID radio 332 includes drivers that provide an interface to a variety of radio types (e.g., analog front ends (AFEs)) enabling communication with a variety of different radio hardware (e.g., RFID radio 316). In addition, RFID radio 332 drivers may enable data-defined aspects of operation at the physical layer to be effectuated. For example, RFID radio 332 drivers may carry out transmission and reception of signals in accordance with a physical layer protocol defined by data in a data file. Thus, if a user desires to upgrade the RFID radio 316, only RFID radio 332 drivers may require changing.
  • Application layer 352 accesses application software interface 336 via a portable and platform-independent API (illustratively represented by a two way arrow 350 in FIG. 4).
  • Reader protocol 338 may include functions that implement low-level operations required by host communication protocols. For example, reader protocol 338 may include one or more of: a cyclical redundancy code (CRC) library, a parity calculation library, forward error correction algorithms, message data parsers, ASCII to hexadecimal encoders and decoders, host-protocol command interpreters, host-protocol command executors and host-protocol error handlers.
  • It should be recognized that a reader-side implementation of a host-to-reader communication protocol may reside in reader protocol 338, application layer 352, or both. For example, an application may reside within application layer 352 to facilitate calls to functions of reader protocol 338, as well as other libraries of application software interface 336 and hardware abstraction layer 318.
  • Reader configuration 340 includes functions that enable applications within application layer 352 to control the inner workings of RFID reader 102. For example, reader configuration 340 may include functionality to control one or more of: schedule, event, interrupt and priority handlers.
  • Cryptography 342 includes functionality for handling security and cryptographic data processing that may be required relative to many aspects of RFID reader 102. For example, cryptography 342 may include one or more of: tag-reader cryptography, reader-host cryptography, user data security, network data security and hardware security management.
  • A variety of cryptographic techniques may be utilized including private key algorithms and propriety security algorithms (e.g., security algorithms marketed under the trade names of Philips, Mifare, Inside Contactless, Pico Pass, Infineon, My-d, Atmel, CryptoRF, etc.). In addition, public key algorithms may be utilized including PGP and commonly known algorithms such as DES, 3-DES and RSA, for example.
  • Tag protocol 348 includes functions for defining one or more of: the air interface (i.e., the protocols between RFID radio 316 and RFID tags), initialization and anti-collision protocols and procedures, and a data transmission method utilized for forward and return links. The air interface describes characteristics of baseband radio functionality and RF symbol definitions, which define how data bits are sent and received through the air via the RFID radio 316.
  • The initialization and anti-collision procedures describe how reader 102 and tags 108, FIG. 2, interact to communicate unique or repeated tag identification numbers from one or more of tags 108 to reader 102. The data transmission method defined by tag protocol 348 describes how the forward and return link messages are constructed, encoded and recoded to perform basic RFID transactions including, for example, identifying, reading and writing tags.
  • In some variations, tag protocol 348 is segregated into three general classes of functions: agnostic functions, which provide the highest level of abstraction so that applications within application layer 352 may operate independently of the tag types that reader 102 interacts with; protocol functions, which allow applications to utilize a particular tag type without concern for implementations specific to RFID tag manufacturers; and manufacturer functions, which enable applications to access manufacturer-specific features of a standards-based tag and utilize independent tag manufacturers proprietary tag protocols.
  • In the context of high frequency (HF) air interfaces (e.g., 13.56 MHz), tag protocol 348 may support a variety of protocols including ISO15693-2, ISO18000, ISO14443-2 Type A, ISO14443-2 Type B, Phillips ICode SL1, Texas Instruments Tag-it HF and TagSys C210, C220 and future protocols. With respect to ultra high frequency (UHF) air interfaces (e.g., 860-960 MHz), tag protocol 348 may support protocols including ISO18000-6A, ISO18000-6B, ISO 18092, EPC Class 0/0+, EPC Class 1, EPC Class 1 Gen 2, and other protocols yet to be developed.
  • Baseband 346 includes baseband functions that are portable across disparate hardware chips, processors and operating systems (if present). These baseband functions handle low-level interaction between tag protocol 348 and drivers of RFID radio 332. In addition, baseband 346 includes functionality for digitally defining RF characteristics of individual bit symbols and presenting the defined symbol definitions to the low-level, protocol specific, drives of RFID radio 332, thereby enabling tag protocol 348 functions to receive only binary code (i.e., ones and zeros).
  • Code loader 344 includes functions that facilitate loading of new code and/or data into reader 102. For example, code loader 344 may facilitate loading of programs into application layer 352, loading of new drivers into hardware abstraction layer 318, loading new configuration data or default values for reader 102 into memory 310 and adding new functions to application software interface 336.
  • It should be recognized that the specific hardware, drivers, libraries and applications described with reference to FIG. 4 are exemplary only and that certain functions may be omitted, combined or enhanced without departing from the scope of the present invention.
  • Networking RFID Readers
  • As shown in FIG. 2, readers 102(1), 102(2) and 102(3) may be communicatively connected to form RFID reader network 105. FIG. 5 shows exemplary functionality of network manager 360, FIG. 4, including discovery 402, authentication 404, protocol security 406, timing coordination 408, version/capability 410, offline detection 412 and a version/capability structure 414. Network manager 360 is, for example, a distributed application implemented across networked readers 102(1-3) and operates to create and maintain reader network 105.
  • Continuing with the example of FIG. 2, assume readers 102(2) and 102(3) are connected to form reader network 105 and that RFID reader 102(1) is not yet part of reader network 105. Within reader 102(1), discovery 402 includes algorithms for discovering other readers (e.g., readers 102(2) and 102(3)) and also algorithms that allow discovery of reader 102(1) by other readers (e.g., reader 102(2) and reader 102(3)). Discovery may occur at any time (e.g., when a reader is first connected to a network, when a reader loses and regains power, etc.).
  • In one embodiment, network manager 360 within reader 102(1) utilizes algorithms of discovery 402 to periodically send a ‘beacon’ message to facilitate detection of reader 102(1) by other readers (e.g., readers 102(2) and 102(3)). For example, each established reader within reader network 105 may periodically send out a ‘beacon’ message containing their network location/address. An reader joining reader network 105 would thus, over time, learn the location/address of each of its peers (i.e., each reader within reader network 105).
  • In another embodiment, reader 102(1) generates a ‘peerRequest’ message and broadcasts it on reader network 105. Reader 102(1) then awaits replies from readers already connected to reader network 105. These replies may contain information about the replying readers and/or information about readers known to the replying readers. An exemplary discovery sequence using XML messages is shown below:
  • Reader broadcast:
    <peerRequest/>
  • Each peers to Reader:
    <peer name=“Front Door”/>
    <myPeers>
    <peer name=“Jim's Office” address=“192.168.1.93”/>
    <peer name=“Boyd's Office” address=“192.168.1.12”/>
    </myPeers>
  • In another example of discovery, a central authoritative source (e.g., a Universal Description, Discovery and Integration (UDDI) server, a Lightweight Directory Access Protocol (LDAP) server or a proprietary server) operates as a directory of readers. In this example, each reader knows the location/address (e.g., Ethernet address or web URL) of the central authoritative source and may know authentication/authorization information associated with the central authoritative source required for access. To join a reader network, a reader may query (using authentication if necessary) the central authoritative source for the location/address of its peers. An exemplary reader message exchange with a XML message based proprietary server is shown below:
  • Reader to server:
    <peerReguest/>
  • Server to reader:
    <peers>
    <peer name=“Back Door” address=“192.168.1.34”/>
    <peer name=“Conveyer One” address=“192.168.1.35”/>
    <peer name=“Shipping” address=“192.168.1.36”/>
    </peers>
  • Continuing with the example of FIG. 2, once discovery of reader 102(1) occurs (or once reader 102(1) discovers one or more of readers 102(2) and 102(3)), network management 360 may utilize algorithms of authentication 404 to identify and authenticate reader 102(1) to its peers within reader network 105 (and optionally server 106). For example, network manager 360 within reader 102(2) may interact with network management 360 within reader 102(1) to effect authentication, ignoring readers that fail to authenticate, thereby preventing unauthorized access to reader network 105. Further, upon successful authentication, network management 360 within each reader 102 may utilize algorithms of protocol security 406 to ensure reader to reader communication is secure.
  • Reader authentication by another reader may be implemented using an authentication scheme similar to current tag authentication schemes. For example, assume reader 102(1) and reader 102(2) are to authenticate each other; both reader 102(1) and reader 102(2) possess a known ‘key’ (e.g. an X.509 certificate). Reader 102(1) generates a random number and sends it to reader 102(2). Reader 102(2) utilizes its key to ‘hash’ (using a common algorithm) the random number and generate a ‘hash value’, which it sends back to reader 102(1). Reader 102(1) also generates a hash value of the random number using its key, and compares this hash value to the hash value returned by reader 102(2); is the two hash values are identical, reader 102(1) assumes reader 102(2) has the same key. Reader 102(2) may then generate a random number and send it to reader 102(1). Reader 102(1) generates a hash value, using the common algorithm and its key, and returns this hash value to reader 102(2). Reader 102(2) also generates a hash value of the random number using its key, and compares this hash value to the returned hash value from reader 102(1). If these hash values are identical, reader 102(2) knows that reader 102(1) has the same key, and authentication is complete. Additional iterations of generating random numbers and hash values may occur to increase confidence of authenticity.
  • A session key may be generated, utilizing a common algorithm to hash one or more of the random numbers exchanged between two readers during authentication and their shared key. This session key may be used for message encryption and may be used to generate a cryptographic MAC, used to authenticate a message.
  • Using the shared key method of the above authentication method, only readers that possess the ‘key’ may be successfully authenticated; readers that are not configured with this key cannot join the reader network. If the key is to be changed periodically for security reasons, each reader of the reader network must be updated with a new key. An alternative to the above authentication method that does not utilize a shared key, may therefore be employed.
  • Security Assertion Markup Language (SAML) is an XML standard for exchanging authentication and authorization information between an identity provider and a service provider. Each reader (e.g., reader 102, FIG. 2) wishing to join a reader network (e.g., reader network 105) is required to provide a SAML assertion. The readers obtain this SAML assertion from a mutually agreed upon authentication source (e.g. a LDAP server, ideally the same central authoritative source used for discovery). One exemplary SAML assertion is shown below:
    <saml:Assertion
    xmlns:saml=“urn:oasis:names:tc:SAML:1.0:assertion”
    MajorVersion=“1” MinorVersion=“1”
    AssertionID=“...”
    Issuer=“https://ldapserver/saml/”
    IssueInstant=“2006-03-16T17:05:37.795Z”>
    <saml:Conditions
    NotBefore=“2006-03-16T17:00:37.795Z”
    NotOnOrAfter=“2006-03-17T17:10:37.795Z”/>
    <saml:AuthenticationStatement
    AuthenticationMethod=“urn:oasis:names:tc:SAML:1.0:am:password”
    AuthenticationInstant=“2006-03-16T17:05:17.706Z”>
    <saml:Subject>
    <saml:NameIdentifier
    Format=“urn:oasis:names:tc:SAML:1.1:nameid-format:string”>
    Boyd's Reader
    </saml:NameIdentifier>
    <saml:SubjectConfirmation>
    <saml:ConfirmationMethod>
    urn:oasis:names:tc:SAML:1.0:cm:artifact
    </saml:ConfirmationMethod>
    </saml:SubjectConfirmation>
    </saml:Subject>
    </saml:AuthenticationStatement>
    </saml:Assertion>
  • In one exemplary use of an SAML assertion, a joining reader (e.g., reader 102(1)) supplies a token (e.g. a password) to a central authentication source (e.g., a central authoritative source 107 within server 106) to prove its identity. If the token is matched by the central authentication source, the central authentication source generates and sends a SAML assertion to the joining reader. The joining reader may then supply this SAML assertion to other readers within the reader network to prove authentication. Readers receiving this SAML assertion may verify authenticity of the joining reader by sending the received SAML assertion to the central authentication source which replied to the verifying reader indicating its validity. As shown in the example above the SAML assertion may include an expiry time (e.g., see the entry NotOnOrAfter). Thus readers may be required to re-authenticate after expiration of their SAML assertions.
  • The SAML assertion only provide proof of authentication it does not secure messages during actual transport. A transport security mechanism, such as Secure Sockets Layer (SSL) and Transport Layer Security (TLS), may be used for secure communication between readers.
  • Each reader within the reader network knows the location/address of each of its peers. If two readers that wish to communicate are directly connected, messages may be exchanged directly by the readers. If two readers that wish to communicate are not directly connected, routing of messages may be based upon an Ad-Hoc On-demand Distance Vector routing algorithm (known in the art).
  • Once a reader network is established, capability and version information (hardware and software) for each networked reader is exchanged. For example, network manager 360 within reader 102(1) may utilize algorithms of version/capability 410 to interrogate hardware and software of reader 102(1) to construct host version and capability structure 414. Information from host version and capability structure 414 may then be shared with other readers within the reader network such that overall capability of the reader network is known to coordinator 354, reader manager 356 and data manager 358 within each reader.
  • One exemplary capability exchange mechanism is based upon the firmware version of the readers. Each reader knows a priori which capabilities are available for each firmware version, and may assume that later firmware versions support everything that earlier firmware versions support. In one exemplary capability exchange using a XML based message system, a reader may send a capability message to a second reader, as shown below:
  • Reader to Reader:
    <capabilities>
    <firmware version=“1.0”/>
    </capabilities>
  • This capability message may be extended by adding information about specific functions/items supported by the reader. For example:
  • Reader to Reader:
    <capabilities>
    <firmware version=“1.0”/>
    <Regions>
    <USA/>
    <EU/>
    </Regions>
    <Bands>
    <HF/>
    </Bands>
    <AirInterfaces>
    <ISO15693/>
    </AirInterfaces>
    </capabilities>
  • In the above exemplary capability message, the sending reader indicates to its peers that it cannot handle UHF tags and therefore should not receive information relating to UHF tags (i.e., for tag caching).
  • In another example, a reader in a reader network reads one or more tags located upon a palette and determines that products associated these tags are “cold chain” products and require handling by readers with time stamping and security capabilities. Readers that do not have these capabilities are therefore instructed, for example through use of a control message, to stay quiet, allowing readers with time stamping and security capabilities to operate upon these tags without interference.
  • If a reader is determined to have an older firmware version (e.g., through analysis of its capability message by a receiving reader), then its peers may either a) send it a newer firmware version, b) continue using it with knowledge of its limitations, or c) not use the reader at all if the firmware/hardware version is such that it is unable to perform the required functionality.
  • The reader to reader protocol and functionality disclosed herein operates as a peer to peer network and does not utilize a ‘master’ or ‘arbiter’. However, as described above, a central authoritative source may be utilized to store the location/address of each reader within a directory.
  • Within a reader, network manager 360 may utilize algorithms of offline detection 412 to determine when one or more readers within the reader network disconnect. For example, a portable or handheld reader may periodically move out of range of a wireless network link, thereby disconnecting from the reader network.
  • If one or more readers disconnect (go offline) from the reader network, no detriment occurs to the network unless these readers were actively performing work. For example, a portable reader may frequently join and leave a reader network without affecting operation of other readers within the reader network. However, where a first reader operates to identify tags as they enter a warehouse, a second reader reads a manifest from the tags and a third reader writes information to the tags, operation of any of the first, second and third readers within the reader network may be critical because of the cooperation of these readers; incorrect operation may require immediate attention and an alarm may be raised.
  • Determination that a reader is offline may be made by its peers through lack of response to direct and indirect transactions with the reader. In a beaconing system where each RFID reader broadcasts a “heart beat” message every few seconds, a more deterministic assessment of RFID reader status may be known. For example, one or more readers within the reader network may determine, though use of timers, that a particular reader has stopped transmitting the ‘heart beat’ and is therefore disconnected from the reader network.
  • Upon determining that the reader as disconnected from the reader network, remaining readers may initiate a discovery process to attempt to ‘repair’ the reader network. If the disconnected reader results in orphaned readers (i.e., one or more readers unable to connect to the reader network without operation of the disconnected reader), an alarm may be raised requesting corrective action.
  • When a disconnected reader rejoins the reader network, a synchronization process may occur to ensure integrity of data within the reader network. For example, if readers within the reader network share tag cache information then the cache of the rejoining reader may be updated with any data captured after it disconnected and, if the rejoining reader continued to operated (e.g., reading tags) while disconnected, the new information within its cache may be distributed throughout the reader network.
  • In one exemplary embodiment, the tag cache within each reader is implemented using a Berkeley DB database and a Berkeley DB synchronization method is utilized to synchronize the cache; other proprietary methods (e.g. XML messages) may be used for cache synchronization without departing from the scope hereof.
  • In a desired embodiment, if a reader's persistence in the reader network is transient, the reader should not connect as an active routing ‘node’ within the network, but simply connect as a leaf node.
  • Coordination
  • In FIG. 6, coordinator 354 is illustratively shown with time service 502, operational service 504 and coordinated sampler 506. Coordinator 354 facilitates synchronization of timing and capability between a plurality of networked readers (e.g., readers 102, FIG. 2). In one example of operation, time service 502 of reader 102(3) interacts with time services 502 of readers 102(1) and 102(2) to ensure that clocks within each reader 102 are synchronized. For example, time service 502 may utilize network manager 360, FIG. 4, to effect communication with other networked readers 102. By synchronizing clocks, readers 102 that have overlapping operational fields can coordinate read and write operations as described below.
  • In one example of clock synchronization, each reader queries a Network Time Protocol (NTP) server, thereby obtaining an accurate time. In another example, where an NTP server is not available (or is not accessible by all readers), as readers join the reader network they are synchronized with the reader network time. If a first reader has access to an NTP server, it may synchronize its clock to that of the NTP server and, as other readers join the reader network, they synchronize with the reader network time obtained from other readers established within the reader network. Where an NTP server is not available at all, the reader network time may be based upon a clock of the first reader forming the reader network. Time synchronization within the reader network may be based upon methods used by NTP servers to ensure low skew between clocks of various readers in the reader network. Further, each reader within the reader network may periodically resynchronize to maintain clock accuracy.
  • Operational service 504, within coordinator 354, operates to coordinate operation within reader network 105. For example, readers 102 may be identified as a first group of readers with overlapping operational fields. A first set may include reader 102(2) which is selected for transmit only functionality, while a second set may include readers 102(1) and 102(3) for operation with receive only functionality. Such coordination may minimize reader noise and increase system 100 sensitivity for reading tags 108.
  • The operation (e.g. identifying, selecting, reading, writing, killing, etc.) to be performed by a reader may be determined a priori by a user of the reader or their agent (e.g. a systems integrator) during installation of the reader. Reader location often determines the operation selected for the reader. For example, where a first reader is located at an entrance to a warehouse, its operation may be defined as identifying tags attached to products that enter the warehouse; the first reader thus searches for tag UIDs as products enter the warehouse. A second reader may be located at the start of a conveyor belt transporting products within the warehouse and its operation may be defined as reading manifests (e.g., containing information relating to the product such as manufacturer, date made, distribution chain to date, etc.) from the tags previously identified by the first reader. The second reader may also perform writes to the RFID tags. A third reader may be located at the end of the conveyor belt and its operation defined as writing additional and/or updated information (e.g., the operation performed to the product within the warehouse and/or additional distribution information) to the manifest stored within the tags read by the second reader. The third reader may also operate to read and verify-data written to the RFID tags by the second reader. See also the example of FIG. 9 and associated description.
  • FIG. 7 is a flowchart illustrating one method 530 for coordinating a plurality of readers to minimize reader noise and increase reader sensitivity. In step 532, groups of readers where reader to reader transmission interference occurs within readers of the group are determined. In one example of step 532, an installer of the reader system, identifies one or more groups of readers that are proximate, having overlapping operational fields, and may therefore interfere with one another during simultaneous transmissions. Using the example of FIG. 2, if readers 102(1), 102(2) and 102(3) have overlapping operational fields, a group including readers 102(1), 102(2) and 102(3) is identified in step 532.
  • In step 534, a first set consisting of one reader from each group determined in step 532 is selected. In one example of step 534, reader 102(2) is selected for the first set. In step 536, a second set including remaining readers of each group not in the first set is selected. In one example of step 536, readers 102(1) and 102(3) are selected for the second set. In step 538, the first set of readers is coordinated to operate in transmit only mode. In one example of step 538, reader 102(2) is coordinated to operate in transmit only mode. In step 540, the second set of readers is coordinated to operate in a receive only mode. In one example of step 540, readers 102(1) and 102(3) are coordinated to operate in the receive only mode. In step 542, the first ands second set of readers are synchronized such that a receive period of the second set coincides with the transmit period of the first set. In one example of step 542, the read period of readers 102(1) and 102(3) is synchronized with the transmit period of reader 102(2).
  • In one example, where a number of readers are in close proximity to one another such that simultaneous transmissions causes interference and reduces sensitivity of one or more of the readers, coordination of the readers to operate in a synchronized manner (i.e., coordinating when each turns its radio transmitter on and off) may eliminate cross reader interference. In yet another example, each reader may select a different frequency slot for operation thereby also eliminating cross reader interference.
  • In one embodiment, each reader may automatically determine its proximity to one or more other readers. For example, the reader may sense signal strengths from other readers within the reader network. Theses readers may then cooperate to select a desired operational mode to reduce reader interference.
  • Each reader may contain the following information relating to its physical location, illustratively shown as a data structure:
    struct _reader {
    char* name;
    char* location;
    ...
    };

    The name and location strings may, for example, have meaning to a user selecting operation of each reader. Coordinated Sampler 506 utilizes synchronized clocks of readers within the reader network to distribute read and write activity across the reader network, thereby optimizing coverage within a specified sample period and minimizing power consumption. Coordinated sampler 506 may also synchronize sampling of one or more peripherals connected to one or more readers within the reader network; the one or more readers may, for example, include hardware for sensing temperature, battery voltage, humidity, etc.
  • In one example, a plurality of readers may operate as an assembly line. A first reader reads the ID, a second reader reads information from the tags, and a third reader writes information to the tags. In another example, a plurality of readers operate as a pipeline to select, read and write to tags. Each of the readers is coordinated to perform each of select, read and write tasks on separate tags. These operations on the tags may also be performed out of order once UIDs of the tags are known and distributed to the other readers within the reader network. In another example, invalid tags may be flagged within each reader to be ignored for select, read and write operations, thereby protecting against rogue tags introduced into the tag population. In another example, a plurality of readers may be used to determine (e.g., by triangulation) the location of one or more tags.
  • Management
  • FIG. 8 shows reader manager 356 of FIG. 4 illustrating functionality of code update 602, script update 604 and proxy server 606. Reader manager 356 may utilize functionality of code update 602 to request a more recent code or configuration file update from another reader and/or from a server (e.g., server 106, FIG. 2). In one example of operation, reader 102(1) interacts with reader 102(2) and host version and capability structure 414 of each reader is exchanged. Upon analysis of host version and capability structure 414 received from reader 102(2), reader manager 356 within reader 102(1) determines that reader 102(2) is operating with a later version of software than its host. Reader manager 356 thus utilizes functionality of code update 602 to load updated software from reader 102(2). In one example, the updated software is transferred within the CDATA section of a XML message. In another example, the updated software is transferred as a FTP-like binary transfer.
  • In one example of operation, reader 102(1) may load the updated software while continuing tag operations. For example, reader 102(1) may perform a read using the earlier version of software and then use the updated software on a subsequent read. Alternatively, reader 102(1) may cease all tag operations while the updated software is being transferred and re-boot prior to resuming tag operations.
  • An optimal time for identifying a need for, and loading, updated software is when a reader joins the reader network. Alternatively, a predetermined “quiet” time (e.g., after business hours) may be selected for identifying readers with older software and for loading updated software to these readers if necessary.
  • Ideally, each reader keeps a “golden” copy of its firmware within a local non-volatile storage, such that, if anything should go wrong during an update, the reader simply reverts to its golden copy. For example, a watchdog timer/supervisor may be utilized to resets the reader if the updated software does not operate correctly and the ‘boot-loader’ would revert to operation with the golden copy of the software, rather than the updated software, thereby restoring original functionality of the reader.
  • In particular, after loading a firmware update, the reader may reboot to begin using the new firmware. Initially it would perform a BIST/POST to ensure everything is in working order. The reader network learns if the updated software is operational when the reader rejoins the reader network and sends its capabilities message containing the firmware version of the updated software. Optionally, if the updated software failed to run, the reader, operating from its golden copy, would issue an alert to the user requesting further investigation.
  • Scripts are utilized within readers to perform certain business logic activities. Each reader may, for example, utilize Python Scripts. Reader manager 356 may utilize functionality of script update 604 to transfer scripts to or from itself from or to other readers within the reader network. For example, a user may create Python scripts to implement various business logic processes. The need for an-update would be initiated by the user through management messages.
  • Referring again to the example of FIG. 2, tag information received by reader 102(2) first passes to reader 102(3) and then to server 106. In particular, reader manager 356 utilizes functionality of proxy server 606 within reader 102(3) to relay information between reader 102(2) and server 106.
  • Since each reader has a unique identifier, messages may be addressed to specific readers using their name or another unique identifier generated by the protocol (e.g. a hash of the reader name and its ‘P address and/or the order in which it joined the network).
  • Server 106 detects available readers by issuing a management message:
  • Server to network:
    <queryPeers/>

    This causes each reader connected to the reader network to respond to the server with its list of known peers:
  • Each individual reader to server:
    <peer name=“Boyd's reader”>
    <peers>
    <peer name=“Ben's Reader”/>
    <peer name=“Intern Reader”/>
    </peers>
    </peer>
  • Reader manager 356 may also implement a power management policy within the reader. This power management policy may be defined by a user or installer of the reader. In one example, when a reader joins a reader network, reader manager 356 within the reader may adopt power management policies employed by the reader network.
  • Data Manager
  • FIG. 9 shows data manager 358 of FIG. 4 and illustrates functionality of tag data 702 and search and locate 704. In one example of operation, data manager 358 utilizes functionality of tag data 702 to share tag cache entries with one or more other networked readers. In another example of operation, data manager 358 utilizes functionality of tag data 702 to share tag cache data with one or more other networked readers. Tag data 702 operates to maintain synchronicity of the tag cache within the reader with tag caches of other readers within the reader network.
  • Further details of tag cache operation may be found in U.S. patent application Ser. No. ______, titled “System and Method for Implementing Virtual RFID Tags”. In general, a tag cache is stored locally on each reader. A typical tag cache entry is illustratively shown in the following data structure:
    struct _tagData_t {
    tagData_t* next;
    uint16_t start;
    uint8_t data[32];
    uint32_t dirty;
    uint32_t inuse;
    };
    struct _tag_t {
    air_interface_t airInterface;
    char* uid;
    uint8_t uidLength;
    time_t firstSeen;
    time_t lastSeen;
    uint32_t firstSeenBy;
    uint32_t lastSeenBy;
    tagData_t* data;
    };
  • If a reader loses contact with the reader network, it may continue operation on any tags that enter its operational field, storing the tag information within the tag cache. Once the reader rejoins the reader network, any accumulated information may be disseminated to other readers and the server.
  • If tags enter and exit the reader's operational field rapidly (e.g., they are located upon a fast moving conveyer), there may be insufficient time to query an upstream source (e.g., a server) for desired operations upon the tag. The tag cache allows the reader to queue operations for later consumption by the server.
  • In one example of operation, data manager 358 utilizes functionality of search and locate 704 to search for a specific value (e.g., an tag UID or data value) within a tag cache and, if located, returns its reader ID and other related information of the located value to a requesting device (e.g., another reader, a server or a user). In particular, server 106, for example, issues a message, indicating that it requires information relating to a specific tag ID, to a reader network. In another example, server 106 issues a search message to reader 102(3). Data manager 358, within reader 102(3), utilizes functionality of search and locate 704 to search local tag cache information for the specific tag ID and may also relay the search messages to reader 102(2) thereby furthering the search through the reader network. Thus, functionality of search and locate 704 enables a reader, or a server, to find a specific value across all networked readers and identify which reader last interacted with a specific tag.
  • Search requests may be broadcast to every reader connected to the reader network. If a user has prior knowledge of the readers, the search may be targeted for a specific reader or group of readers. In general, the tag cache (see the exemplary _tag_t and _tagData_t structures above) within the targeted readers would be searched. The following examples illustrate some of the types of data that can be the subject of a search.
  • Searching for specific tags or tag types:
  • Search for all ISO15693 type RFID tags:
    <search>
    <byByAirInterface type=“ISO15693”/>
    </search>
  • Search for all tags whose EPC begins with 1234:
    <search>
    <byEPCUID regex=“{circumflex over ( )}1234”/>
    </search>
  • Searching for specific locations or time periods:
  • Search for all tags seen today:
    <search>
    <byTime start=“0:00T03/13/2006”
    end=“23:59T03/13/2006”/>
    </search>
  • Search for all tags that have entered the shipping area:
    <search>
    <byReaderGroup name=“shipping”/>
    </search>
  • Search for specific data contained on a tag:
  • Search for tags that contain the phrase “Skyetek”:
    <search>
    <byData regex=“Skyetek”/>
    </search>
  • Tags whose fifth byte is 0xAF
    <search>
    <byData start=“5” end=“5” regex=“OxAF”/>
    </search>
  • The following message may represent an exemplary search return:
    <searchResult reader=“Boyd's Reader”>
    <tag type=“ISO15693”
    uid=“e07000002312”
    lastSeen=“12:31:41T03/13/2006”/>
    <tag type=“ISO15693”
    uid=“e04000002848”
    lastSeen=“1:02:45T03/13/2006”/>
    </searchResult>
  • Where a search targets multiple readers, each targeted reader may return results for the search. Where multiple results are received in response to a search, it is the responsibility of an upstream entity (e.g. a user or a server) to decide which result is more relevant (e.g., based upon ‘lastSeen’ or ‘reader’ or some other metric).
  • If a search locates no pertinent tags then the reader may return an empty result set within a response message, as follow:
    <searchResult/>
  • It is the burden of the search requester to determine when to timeout a search. For example, a requester may assume that 5 seconds after the last ‘searchResult’ is received, no further result may be expected.
  • A user may also issue search requests, using a server, for example. In one example, reader 102(3) receives a message from a user of server 106 requesting data from the tag with a unique identifier (UID) of e0070001020304:
  • User to reader
    <getTagData uid=“e0070001020304”/>
  • RFID reader 102(3) then sends the requested data back to server 106:
  • Reader to User
    <tagData uid=“e0070001020304”>
    <![CDATA[
    00010203040507AB
    ]]>
    </tagData>
  • FIG. 10 is a block diagram illustrating one exemplary ‘swarm’ 800 of three readers, 802, 804 and 806 within a reader network 822. In particular, reader 802 is positioned at a location ‘A’; reader 804 is positioned at a location ‘B’ and reader 806 is positioned at a location ‘C’. For example, location A may represent an entrance to a warehouse, location B may represent at a start of a conveyor belt 811 within the warehouse and location C may represent an end of conveyor belt 811, where conveyed packages are transferred to storage within the warehouse.
  • FIG. 10 also shows a palette 810 upon which is a package 808 containing a plurality of tags 812, 814, 816, 818 and 820, where each tag may identify a product within package 808, for example. In particular, package 808 is shown moving through locations A, B and C.
  • Reader 802 reads identification information (e.g., UIDs) of tags 812, 814, 816, 818 and 820, storing them as data 828 within its tag cache, for example. Reader 802 sends data 828 (i.e., UIDs of tags 812, 814, 816, 818 and 820) to readers 804 and 806 through reader network 822. Data 828 is illustratively shown in dashed outline within readers 804 and 806. Thus, readers 804 and 806 have identification information of tags 812, 814, 816, 818 and 820 before palette 810 arrives in locations B and C.
  • In one example, where tag 812 contains additional information regarding prior transportation of palette 810, reader 804 may read this information when palette 810 is in location B, store it as data 830 within its tag cache and send data 830 to reader 806 (data 830 is illustratively shown in dashed outline within reader 806). Reader 806 may then update data 830 with information of handling within the warehouse and conveyor 811 and write data 830 back to tag 812 when palette 810 is within location C. In particular, reader 802 may ‘select’ tag 812 prior to palette 810 leaving location A such that upon arriving in location B, reader 804 may read data from tag 812 without delay. Such coordinated operation is particularly important when palette 810 transits rapidly through each location A, B and C.
  • In another example, reader 802 (or another authority such as the user or a server) may determine that tag 820 is bogus (e.g., of no interest). Reader 802 may therefore notify readers 804 and 806 that tag 820 should be ignored, thereby preventing further undesired interaction with tag 820.
  • Since reader 802 updates readers 804 and 806 with data 828 (i.e., UIDs of tags 812, 814, 816, 818 and 820), reader 804 and 806 do not search to identify, a time consuming process, other tags within palette 810. Again, this is significant where palette 810 transitions rapidly through locations A, B and C. The use of networked readers effectively extends the area of interaction with tags of palette 810 through multiple locations.
  • Services Provided by the Reader to Reader Protocol
  • The reader to reader protocol may be an XML based protocol over HTTP/HTTPS based and may be functionally equivalent to a binary protocol over TCP/UDP. However, other protocols and communication medium may be used without departing from the scope hereof.
  • The reader to reader protocol functionality may be summarized as follows:
  • Reader management allows a reader to be interrogated as to its status (e.g., what the reader is doing, firmware/hardware version, script versions etc.). Firmware and/or scripts may be updated. Readers within the reader network may coordinate and synchronize their tag caches and also synchronize their operation to achieve an eventing/swarming mode (e.g., where a first reader selects a tag and then a second reader writes to the tag) of operation. Transmitted radio power levels and operational periods may be coordinated and/or synchronized between one or more readers to reduce or eliminate radio interference when density of readers in one area is high (i.e., when readers interfere with one another during reading and writing of tags).
  • Tag caches of readers within the reader network may be searched to locate tags based upon meta data (e.g. time, reader location), tags whose values have changed within a defined period of time, data stored within tags (e.g. ‘Hello World’ at 0x0f) and other tag attributes (e.g. tag types such as ISO15693).
  • The reader network may be queried to determine status of the network, RFID readers and their relationship to one another. Messages may be routed through the reader network directly and indirectly. Readers may join the reader network through a discovery process, during which the joining reader will become synchronization (in both time and with tag cache data). Communication within the reader network is secure, messages may be encrypted, for example, and readers may require authentication and/or authorization before being allowed to join the reader network.
  • FIG. 11 is a flowchart illustrating one exemplary method 1300 for coordinating a plurality readers to minimize reader noise and increase reader sensitivity. In step 1302, a first set of one or more of the plurality of readers is coordinated to operate in a transmit only mode. In one example of step 1302, reader 102(2), FIG. 2, is coordinated to operate in a transmit only more. In step 1304, a second set of one or more of the plurality of readers is coordinated to operate in receive only mode. In one example of step 1304, readers 102(1) and 102(3) are coordinated to operate in-a receive only mode. In step 1306, the first and second set of readers are synchronized such that a receive period of the second set of readers coincides with a transmit period of the first set of readers. In one example of step 1306, readers 102(1), 102(2) and 102(3) are synchronized such that a receive period of readers 102(1) and 102(3) coincides with a transmit period of reader 102(2).
  • FIG. 12 is a flowchart illustrating a method 1400 for distributing activity across a network of readers. In step 1402, a first set of one or more reader at a first location is configured to identify a plurality of tags to determine identification information. In one example of step 1402, reader 802, FIG. 10, at location A, identifies tags 812, 814, 816, 818 and 820. In step 1404, a second set of one or more readers at a second location is configured to perform at least one additional operation upon at least one of the plurality of tags, the additional operation comprising interaction by the second set with one or more of the plurality of-tags. In one example of step 1404, reader 804 interacts with tag 812. In step 1406, the second set utilizes the identification information, received from at least one of the readers of the first set, to interact with one or more of the tags without searching to identify the tags at the second location. In one example of step 1406, reader 804 utilizes the UID of tag 812 received from reader 802 to select and read tag 812.
  • FIG. 13 is a flowchart illustrating a method 1500 for providing connectivity between a server and at least one of a plurality of readers. In step 1502, the plurality of readers is communicatively coupled to create a reader network wherein not all of the readers are directly connected to the server. In one example of step 1502, reader network 105, FIG. 2, is created by communicatively coupling readers 102(1), 102(2) and 102(3), wherein readers 102(1) and 102(2) are not connected to the server. In step 1504, at least one of the readers is connected to the server to create a proxy server, such that the proxy server exchanges information between the server and at least one of the readers not connected to the server. In one example of step 1504, reader 102(3) connects to serve 106 and forms a proxy server for exchanging information between server 106 and reader 102(2).
  • Changes may be made in the above methods and systems without departing from the scope hereof. It should thus be noted that the matter contained in the above description or shown in the accompanying drawings should be interpreted as illustrative and not in a limiting sense. The following claims are intended to cover all generic and specific features described herein, as well as all statements of the scope of the present method and system, which, as a matter of language, might be said to fall there between.

Claims (39)

1. A method for coordinating a plurality of radio frequency identification (RFID) readers to minimize reader noise and increase reader sensitivity, comprising:
coordinating a first set of one or more of the plurality of readers to operate in a transmit only mode; and
coordinating a second set of one or more of the plurality of readers to operate in receive only mode;
wherein the first and second set are synchronized such that a receive period of the second set coincides with a transmit period of the first set.
2. The method of claim 1, wherein the readers are connected to form a reader network.
3. The method of claim 1, wherein operational fields of each reader of the first set overlap at least one operational field of readers of the second set.
4. The method of claim 1, wherein readers within the first set do not interfere with one another during transmission.
5. The method of claim 1, wherein operational fields of readers within the first set do not overlap.
6. The method of claim 1, further comprising coordinating a third set of one or more of the plurality of readers to be non-operational.
7. A method for distributing activity across a network of radio frequency identification (RFID) readers, comprising:
configuring a first set of one or more readers at a first location to identify a plurality of RFID tags; and
configuring a second set of one or more readers at a second location to interact with one or more of the tags using identification information received from at least one of the readers of the first set without searching to identify the tags at the second location.
8. The method of claim 7, wherein an undesirable tag identified by the first set is flagged such that the undesirable tag is ignored by the second set.
9. The method of claim 7, wherein the tags pass through the first location prior to passing through the second location.
10. The method of claim 7, further comprising:
writing data to one or more of the tags using one or more of the readers of the first set; and
verifying the data written to the one or more tags using one or more readers of the second set using the identification information and data received from at least one reader of the first set.
11. A method for updating firmware of a first radio frequency identification (RFID) reader connected to an RFID reader network having one or more other readers, comprising:
determining that a version of firmware within the first reader is older than a version of firmware within one or more other readers; and
transferring a copy of the firmware within the one or more other readers to the first reader.
12. The method of claim 11, wherein the step of determining occurs within the first reader.
13. The method of claim 1 1, wherein the step of determining occurs within one or more of the other readers.
14. The method of claim 11, including initiating operation of the transferred firmware within the first reader, wherein the step of initiating reboots the first reader.
15. The method of claim 11, including initiating operation of the transferred firmware within the first reader, wherein the step of initiating does not reboot the first reader.
16. A method for providing connectivity between a server and at least one of a plurality of radio frequency identification (RFID) readers, comprising:
communicatively coupling the plurality of readers to create an RFID reader network wherein not all of the readers are directly connected to the server; and
connecting at least one of the readers to the server to create a proxy server, wherein the proxy server exchanges information between the server and at least one of the readers not directly connected to the server.
17. The method of claim 16, each of the readers utilizing an ad-hoc on-demand distance vector routing algorithm to route messages to other readers not directly connected to the reader.
18. A method for determining a scope of operation of one or more radio frequency identification (RFID) readers within an RFID reader network, comprising:
determining one or more RFID tag types of a plurality of tags; and
determining the scope of operation of each reader based upon its ability to handle the identified tag types;
wherein any reader unable to handle a specific tag type is configured to not interact with any tags of the specific tag type.
19. The method of claim 18, wherein any reader unable to handle all of the tag types is disabled.
20. The method of claim 18, wherein readers unable to handle the specific tag type do not receive information related to the specific tag type from other readers.
21. The method of claim 18, wherein any reader unable to handle data of a specific tag is configured to not interact with the specific tag.
22. A method for coordinating a plurality of radio frequency identification (RFID) readers to minimize reader noise and increase reader sensitivity, comprising:
determining one or more groups of readers where operational fields of readers in the group overlap;
selecting a first set consisting of one reader from each group;
selecting a second set consisting of readers of each group not in the first set;
coordinating the first set to operate in a transmit only mode;
coordinating the second set to operate in a receive only mode;
synchronizing the first and second set of readers such that a receive period of the second set coincides with a transmit period of the first set.
23. The method of claim 22, wherein the steps of determining, selecting, coordinating and synchronizing are performed automatically by the readers.
24. The method of claim 22, wherein the readers are configured as a reader network.
25. The method of claim 22, wherein operational fields of each reader of the first set overlap at least one operational field of readers of the second set.
26. The method of claim 22, wherein readers within the first set do not interfere with one another during transmission.
27. The method of claim 22, wherein operational fields of readers within the first set do not overlap.
28. A method for searching for information stored within a radio frequency identification (RFID) reader network of RFID readers, each including a tag cache capable of storing the information, comprising:
generating a search message containing search criteria;
sending the search message to a set of readers within the reader network, each reader within the set searching its tag cache to identify information matching the search criteria;
receiving a response containing the identified information from any reader within the set having the identified information in its tag cache.
29. The method of claim 28, wherein the step of generating is performed within one reader of the reader network.
30. The method of claim 28, wherein the step of generating is performed within a server connected to the reader network.
31. A method for creating a network of radio frequency identification (RFID) readers comprising:
initially including a first RFID reader in the network;
connecting additional RFID readers to the network, wherein each of the additional readers is connected to at least another one of the additional readers by a peer to peer communication link, and wherein at least one of the additional readers is also connected to the first reader by a peer to peer communication link.
32. The method of claim 31, further comprising updating firmware of one or more of the readers within the reader network by transferring updated firmware from one or more other readers within the network.
33. The method of claim 31, wherein the firmware of the one or more additional readers is updated by transferring updated firmware from a server connected to the reader network.
34. A system for interacting with one or more radio frequency identification (RFID) tags, comprising:
a first set of one or more RFID readers at a first location, the first set operating to identify at least one of the tags; and
a second set of one or more readers at a second location, the second set operating to interact with one or more tags identified by the first set;
wherein the second set uses identification information received from at least one of the readers of the first set and without searching to identify the tags at the second location.
35. The system of claim 34, wherein the readers of the first and second sets form a reader network.
36. The system of claim 34, wherein an undesirable tag identified by the first set is flagged such that the undesirable tag is ignored by the second set.
37. The system of claim 34, wherein the tags pass through the first location prior to passing through the second location.
38. A system for reading radio frequency identification (RFID) tags, comprising:.
a server;
at least one RFID reader not directly coupled to the server; and
at least one RFID reader directly coupled to the server and operating as a proxy server;
wherein the readers are couple to create an RFID reader network such that the proxy server exchanges information between the server and the at least one reader not directly connected to the server.
39. A system for interacting with one or more radio frequency identification (RFID) tags, comprising:
a first set of one or more RFID readers at a first location, the first set operating to identify at least one of the tags;
a second set of one or more readers at a second location, the second set operating to interact with one or more tags identified by the first set; and
a server connected to at least one but not all of the readers;
wherein the second set uses identification information received from at least one of the readers of the first set and without searching to identify the tags at the second location; and
wherein the readers couple to create an RFID reader network-wherein the proxy server exchanges information between the server and the at least one reader not directly connected to the server.
US11/408,652 2005-04-21 2006-04-21 System and method for RFID reader to reader communication Abandoned US20070046467A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US11/408,652 US20070046467A1 (en) 2005-08-31 2006-04-21 System and method for RFID reader to reader communication
US11/766,599 US20080001752A1 (en) 2005-04-21 2007-06-21 System and method for securing rfid tags

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US71295705P 2005-08-31 2005-08-31
US11/408,652 US20070046467A1 (en) 2005-08-31 2006-04-21 System and method for RFID reader to reader communication

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/766,599 Continuation-In-Part US20080001752A1 (en) 2005-04-21 2007-06-21 System and method for securing rfid tags

Publications (1)

Publication Number Publication Date
US20070046467A1 true US20070046467A1 (en) 2007-03-01

Family

ID=37809505

Family Applications (3)

Application Number Title Priority Date Filing Date
US11/408,652 Abandoned US20070046467A1 (en) 2005-04-21 2006-04-21 System and method for RFID reader to reader communication
US11/513,666 Abandoned US20070046434A1 (en) 2005-08-31 2006-08-31 Decoupled RFID reader and interrogator
US11/513,667 Expired - Fee Related US7456746B2 (en) 2005-08-31 2006-08-31 Quarter wave phase shifted diode detector circuit

Family Applications After (2)

Application Number Title Priority Date Filing Date
US11/513,666 Abandoned US20070046434A1 (en) 2005-08-31 2006-08-31 Decoupled RFID reader and interrogator
US11/513,667 Expired - Fee Related US7456746B2 (en) 2005-08-31 2006-08-31 Quarter wave phase shifted diode detector circuit

Country Status (3)

Country Link
US (3) US20070046467A1 (en)
EP (1) EP1929450A4 (en)
WO (1) WO2007027885A2 (en)

Cited By (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060049249A1 (en) * 2004-09-09 2006-03-09 Sullivan Michael S RFID sensor array
US20060080732A1 (en) * 2002-10-22 2006-04-13 Miyako Ohkubo Tag privacy protecting method, tag device, backened device, updating device, update requesting device, programs for these devics, and recording medium storing these programs
US20060289650A1 (en) * 2005-06-27 2006-12-28 Mobile Aspects, Inc. Networked monitoring system
US20070093237A1 (en) * 2005-10-26 2007-04-26 Research In Motion Limited Locating and identifying a person using a mobile device
US20070103303A1 (en) * 2005-11-07 2007-05-10 Radiofy Llc, A California Limited Liability Company Wireless RFID networking systems and methods
US20070126557A1 (en) * 2005-12-01 2007-06-07 Kathrein-Austria Ges.M.B.H. Method and device for contactless trasmission of data from a number of data carriers, preferably in the form of RFID-tags
US20070139163A1 (en) * 2005-12-21 2007-06-21 Symbol Technologies, Inc. Optimized operation of a dense reader system
US20070208832A1 (en) * 2006-01-31 2007-09-06 Bea Systems, Inc. RFID edge server allowing configuration updates without restart
US20070213999A1 (en) * 2006-01-31 2007-09-13 Bea Systems, Inc. EPC provisioning system using business rules
US20070226617A1 (en) * 2006-01-31 2007-09-27 Bea Systems, Inc. Graphical interface for RFID edge server
US20070233823A1 (en) * 2006-01-31 2007-10-04 Bea Systems, Inc. Metadata-based configuration of RFID readers
US20070290803A1 (en) * 2006-06-09 2007-12-20 Arun Ayyagari Data synchronization and integrity for intermittently connected sensors
US20070296584A1 (en) * 2006-06-27 2007-12-27 Microsoft Corporation Supporting the accurate chronological organization of RFID tag data from distributed sources
US20080001711A1 (en) * 2006-06-15 2008-01-03 Microsoft Corporation Reliability of execution for device provider implementations
US20080001710A1 (en) * 2006-06-15 2008-01-03 Microsoft Corporation Support for batching of events, and shredding of batched events in the rfid infrastructure platform
US20080095042A1 (en) * 2006-10-18 2008-04-24 Mchenry Mark A Methods for using a detector to monitor and detect channel occupancy
US20080094179A1 (en) * 2006-10-20 2008-04-24 Datamars Sa Identification device for objects with a transponder and a corresponding method
US20080120710A1 (en) * 2006-11-17 2008-05-22 Prime Technology Llc Data management
US20080121715A1 (en) * 2006-09-20 2008-05-29 Hand Held Products, Inc. Method for updating indicia readers
US20080136639A1 (en) * 2006-12-06 2008-06-12 Vinay Deoalikar Clustering methods for radio-frequency-identifier networks
US20080143482A1 (en) * 2006-12-18 2008-06-19 Radiofy Llc, A California Limited Liability Company RFID location systems and methods
US20080163334A1 (en) * 2006-12-29 2008-07-03 Filip Perich Method and device for policy-based control of radio
US20080174404A1 (en) * 2007-01-23 2008-07-24 Microsoft Corporation Dynamic updates in rfid manager
US20080184151A1 (en) * 2007-01-25 2008-07-31 Microsoft Corporation Standardized mechanism for firmware upgrades of rfid devices
US20080288625A1 (en) * 2006-01-04 2008-11-20 Microsoft Corporation Rfid device groups
US20090047920A1 (en) * 2007-08-15 2009-02-19 Shared Spectrum Company Methods for detecting and classifying signals transmitted over a radio frequency spectrum
US20090052572A1 (en) * 2003-06-10 2009-02-26 Shared Spectrum Company Method and System for Transmitting Signals with Reduced Spurious Emissions
US20090058618A1 (en) * 2007-08-27 2009-03-05 Microsoft Corporation Creation and management of rfid device versions
US20090099862A1 (en) * 2007-10-16 2009-04-16 Heuristic Analytics, Llc. System, method and computer program product for providing health care services performance analytics
WO2009059436A1 (en) * 2007-11-06 2009-05-14 Elektrobit Wireless Communications Ltd. Rfid network and method for operating the rfid network
US20090224885A1 (en) * 2008-03-04 2009-09-10 Industrial Technology Research Institute Radio frequency identification reader data integration device and method thereof
US20090243812A1 (en) * 2008-03-26 2009-10-01 Brother Kogyo Kabushiki Kaisha Information service system
US20090267737A1 (en) * 2008-04-29 2009-10-29 Dean Kawaguchi Rfid system with distributed readers
US20090268619A1 (en) * 2007-08-15 2009-10-29 Shared Spectrum Company Systems and methods for a cognitive radio having adaptable characteristics
US20100008313A1 (en) * 2006-05-12 2010-01-14 Shared Spectrum Company Method and System for Determining Spectrum Availability Within a Network
US20100026461A1 (en) * 2006-09-22 2010-02-04 Koninklijke Philips Electronics N.V. Extended functionality of rfid devices
US20100026463A1 (en) * 2006-12-28 2010-02-04 Mitsubishi Electric Corporation Reading apparatus and calling apparatus and id reading program and id reading method
US20100075704A1 (en) * 2008-08-19 2010-03-25 Shared Spectrum Company Method and System for Dynamic Spectrum Access Using Specialty Detectors and Improved Networking
US20100097952A1 (en) * 2006-05-12 2010-04-22 Shared Spectrum Company Method and System for Classifying Communication Signals in a Dynamic Spectrum Access System
US20100105332A1 (en) * 2006-05-12 2010-04-29 Shared Spectrum Company Method and System for Dynamic Spectrum Access Using Detection Periods
US20100124891A1 (en) * 2008-11-19 2010-05-20 Qualcomm Incorporated Fm transmitter and non-fm receiver integrated on single chip
US20100141402A1 (en) * 2008-12-05 2010-06-10 Electronics And Telecommunications Research Institute Method for recognizing radio frequency identification tag reader and apparatus thereof
US20100148964A1 (en) * 2008-12-12 2010-06-17 Broer Dirk A Rogue rfid detector
US20100148925A1 (en) * 2005-09-30 2010-06-17 Sandlinks Systems Ltd. Wide-area dynamic rfid system using uwb
US20100171594A1 (en) * 2009-01-08 2010-07-08 William Henry Bares Rfid reader discipline
US20100191049A1 (en) * 2008-10-28 2010-07-29 Mobile Aspects, Inc. Endoscope Storage Cabinet, Tracking System, and Signal Emitting Member
US20100201497A1 (en) * 2009-02-11 2010-08-12 Nika Jones Electronic Tracking of Packages
US20100207736A1 (en) * 2007-10-12 2010-08-19 Electronics And Telecommunications Research Institute Mobile rfid reader and rfid communication method using shared system clock
US20100225451A1 (en) * 2009-03-06 2010-09-09 Cisco Technology, Inc. Method and apparatus to reduce data lost on personal mobile devices
US20100253520A1 (en) * 2007-12-04 2010-10-07 Controlmatic Oy Ltd. Device, method and system for forwarding data from rfid devices
US20100271263A1 (en) * 2008-03-31 2010-10-28 Mehran Moshfeghi Method and System for Determining the Position of a Mobile Station
US20100308967A1 (en) * 2007-12-04 2010-12-09 Controlmatic Oy Ltd. Method, system and devices for data acquisition
US20110043407A1 (en) * 2008-03-31 2011-02-24 GOLBA Radiofy LLC, a California Limited Liability Company Methods and systems for determining the location of an electronic device
US20110090065A1 (en) * 2009-10-12 2011-04-21 Overhultz Gary L Systems and Methods for Controlling Serially Connected RFID Transmitters and Receivers
USRE43066E1 (en) 2000-06-13 2012-01-03 Shared Spectrum Company System and method for reuse of communications spectrum for fixed and mobile applications with efficient method to mitigate interference
US20120144197A1 (en) * 2010-12-02 2012-06-07 Jong-Moon Chung Point-to-point communication method in a wireless sensor network and methods of driving coordinators and communication devices in the wireless sensor network
US20120176219A1 (en) * 2008-12-12 2012-07-12 Massimo Fiorucci Access identification and control device
US20120256728A1 (en) * 2011-04-08 2012-10-11 Savi Technology, Inc. Hierarchical fast collection procedure
US8314736B2 (en) 2008-03-31 2012-11-20 Golba Llc Determining the position of a mobile device using the characteristics of received signals and a reference database
US20130044007A1 (en) * 2010-03-29 2013-02-21 Deutsche Post Ag Sealing System for Sealing of Doors of Transport Vehicles
US20130113608A1 (en) * 2011-11-09 2013-05-09 Symbol Technologies, Inc. Method and apparatus for optimizing management and configuration of radio frequency identification readers
US20130113609A1 (en) * 2011-10-21 2013-05-09 Clifford J. August Systems and methods for transmitting data using near field communications
US20130147606A1 (en) * 2011-12-08 2013-06-13 Hsin-Pei Chang Radio frequency identification reader and system
US20130300579A1 (en) * 2010-10-04 2013-11-14 Faruk Meah Detector System
US8648699B2 (en) 2010-07-19 2014-02-11 Mobile Aspects, Inc. Item tracking system and arrangement
EP2713305A1 (en) 2012-09-27 2014-04-02 Siemens Aktiengesellschaft Method and read/write device for configuring a write/reader in an RFID assembly
US20140125462A1 (en) * 2012-11-06 2014-05-08 BMF MainStreet America, LLC System and method for providing information about an object
US20140266687A1 (en) * 2013-03-12 2014-09-18 Digital Monitoring Products, Inc. Wireless security sensor registration
US20140292494A1 (en) * 2007-03-23 2014-10-02 Mojix, Inc. RFID Systems Using Distributed Exciter Network
US20140333416A1 (en) * 2011-12-20 2014-11-13 Giesecke & Devrient Gmbh Method for Reading an Identification Document in a Contactless Manner
US20140355057A1 (en) * 2013-06-03 2014-12-04 Samsung Electronics Co., Ltd Method and apparatus to write tag using near field communication
US9224124B2 (en) 2013-10-29 2015-12-29 Mobile Aspects, Inc. Item storage and tracking cabinet and arrangement
US20160063285A1 (en) * 2014-08-27 2016-03-03 Ncr Corporation Automatic scanner configuration
US20160080391A1 (en) * 2014-09-12 2016-03-17 International Business Machines Corporation System for monitoring access to network within secured site
US9348013B2 (en) 2013-09-18 2016-05-24 Mobile Aspects, Inc. Item hanger arrangement, system, and method
US20160162776A1 (en) * 2006-06-21 2016-06-09 Neology, Inc. Systems and methods for synchronizing a plurality of rfid interrogators in a theatre of operation
US9538388B2 (en) 2006-05-12 2017-01-03 Shared Spectrum Company Method and system for dynamic spectrum access
US9829560B2 (en) 2008-03-31 2017-11-28 Golba Llc Determining the position of a mobile device using the characteristics of received signals and a reference database
US9883337B2 (en) 2015-04-24 2018-01-30 Mijix, Inc. Location based services for RFID and sensor networks
US9892618B2 (en) 2013-08-09 2018-02-13 Mobile Aspects, Inc. Signal emitting member attachment system and arrangement
US10034400B2 (en) 2013-12-04 2018-07-24 Mobile Aspects, Inc. Item storage arrangement system and method
EP3376678A1 (en) * 2017-03-13 2018-09-19 Nokia Technologies Oy Rfid location certification
WO2019010450A1 (en) * 2017-07-07 2019-01-10 Apptricity Corporation Network edge controller and remote field service system
US10255060B2 (en) * 2013-08-06 2019-04-09 Endress + Hauser Process Solutions Ag Method for extending an embedded software component of a field device
US20190236665A1 (en) * 2014-01-22 2019-08-01 Mozido, Inc. System and method for adaptive mobile application
US10474938B2 (en) 2017-04-24 2019-11-12 Flockstock Pty Ltd Inventory management system
US10585159B2 (en) 2008-04-14 2020-03-10 Mojix, Inc. Radio frequency identification tag location estimation and tracking system and method
US10599887B2 (en) 2014-10-13 2020-03-24 Avery Dennison Retail Information Services, Llc Dual RFID modules in an RFID printer/encoder/verification system
US20200252237A1 (en) * 2017-08-25 2020-08-06 Zume, Inc. Systems and methods for identifying components on a communications bus
US20200265200A1 (en) * 2015-12-03 2020-08-20 Aps Management Device for optimizing the operation of sporting or leisure facilities
CN111931531A (en) * 2020-07-03 2020-11-13 安徽工业大学 RFID label information sampling method
CN112368704A (en) * 2018-06-27 2021-02-12 瑞典爱立信有限公司 Network control entity, access point and method for enabling access to a wireless tag in a wireless communication network
US11213773B2 (en) 2017-03-06 2022-01-04 Cummins Filtration Ip, Inc. Genuine filter recognition with filter monitoring system
US20220352919A1 (en) * 2020-04-07 2022-11-03 Apptricity Corporation Radio Frequency (RF) Location Beacon With Tunable Antennas And Cloud Integration
WO2023004313A1 (en) * 2021-07-20 2023-01-26 Sensormatic Electronics, LLC Methods and systems for reducing jamming between tag readers
US11728998B2 (en) * 2020-10-22 2023-08-15 EMC IP Holding Company LLC Authenticating communications between physical ports using knowledge of shared secrets
US11915081B2 (en) 2020-04-07 2024-02-27 Apptricity Corporation Flexible radio beacons and flexible delivery structures and system and method for using

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7639994B2 (en) * 2006-07-29 2009-12-29 Powercast Corporation RF power transmission network and method
US20080186145A1 (en) * 2007-02-05 2008-08-07 Honeywell International Inc. Method of cooperation between mobile and fixed rfid readers
US20080218354A1 (en) * 2007-03-09 2008-09-11 Lorentz Robert D Non-networked rfid system
US7986235B2 (en) * 2007-03-23 2011-07-26 Intel Corporation RFID receive-only system
US20080293352A1 (en) * 2007-05-21 2008-11-27 Joshua Posamentier Identification of self jammer tone for suppression thereof in rfid systems or the like
US20090179740A1 (en) * 2008-01-10 2009-07-16 Intermec Ip Corp. Radio frequency identification (rfid) method and apparatus for maximizing receive channel signal-to-noise ratio by adjusting phase to minimize noise
US8060040B2 (en) 2008-08-18 2011-11-15 Telefonaktiebolaget Lm Ericsson (Publ) True root-mean-square detection with a sub-threshold transistor bridge circuit
DE102009008174A1 (en) * 2009-02-10 2010-08-19 Siemens Aktiengesellschaft Method and system for determining the distance, the speed and / or the direction of movement of an RFID transponder
GB2479888B (en) * 2010-04-27 2017-04-05 Broadcom Innovision Ltd Near field RF communicator
US8068011B1 (en) 2010-08-27 2011-11-29 Q Street, LLC System and method for interactive user-directed interfacing between handheld devices and RFID media
US20120119883A1 (en) * 2010-11-16 2012-05-17 Symbol Technologies, Inc. Rfid reader device having a read-only mode, and related operating methods
SI23939A (en) 2011-11-30 2013-05-31 Ids D.O.O. A method for reducing the amplitude noise in receiving signal in RFID transponder
US9680520B2 (en) 2013-03-22 2017-06-13 University Of Washington Through Its Center For Commercialization Ambient backscatter tranceivers, apparatuses, systems, and methods for communicating using backscatter of ambient RF signals
US9158945B2 (en) * 2013-04-18 2015-10-13 Symbol Technologies, Llc Defining a radio frequency identification read area
US9824250B2 (en) * 2013-11-04 2017-11-21 Trimble Inc. Location information within an area defined by a grid of radio-frequency tag circuits
US9973367B2 (en) 2014-02-11 2018-05-15 University Of Washington Apparatuses, systems, and methods for communicating using MIMO and spread spectrum coding in backscatter of ambient signals
US10382161B2 (en) 2014-02-11 2019-08-13 University Of Washington Wireless networking communication methods, systems, and devices operable using harvested power
US10079616B2 (en) 2014-12-19 2018-09-18 University Of Washington Devices and methods for backscatter communication using one or more wireless communication protocols including bluetooth low energy examples
US10873363B2 (en) 2015-08-12 2020-12-22 University Of Washington Backscatter devices and network systems incorporating backscatter devices
US10037449B1 (en) 2015-09-29 2018-07-31 Amazon Technologies, Inc. Inventory tracking using RFID
US10262172B1 (en) 2015-09-29 2019-04-16 Amazon Technologies, Inc. Inventory tracking using RFID
US10089505B1 (en) 2015-09-29 2018-10-02 Amazon Technologies, Inc. Inventory tracking using RFID
EP3171350B1 (en) * 2015-11-23 2019-06-12 Essence Smartcare Ltd Identifying a person detected in a monitored location
WO2017132400A1 (en) 2016-01-26 2017-08-03 University Of Washington Backscatter devices including examples of single sideband operation
CN109073573A (en) 2016-04-04 2018-12-21 华盛顿大学 The backscatter device and system through back-scattered signal comprising OFDM packet is provided
US10231078B1 (en) 2016-05-31 2019-03-12 Infinite Leap, Inc. Bluetooth low energy (BLE) real-time location system (RTLS) having simple transmitting tags, beacons and bridges, that use a combination of motion detection and RSSI measurements to determine room-location of the tags
US10412700B2 (en) 2016-05-31 2019-09-10 Infinite Leap Holdings, Llc Portable-device-locating system that uses room-level motion sensors and RSSI measurements to determine precise room-location
US10390182B2 (en) 2016-05-31 2019-08-20 Infinite Leap Holdings, Llc Real-time location system (RTLS) having tags, beacons and bridges, that uses a combination of motion detection and RSSI measurements to determine room-location of the tags
US10028105B1 (en) * 2016-05-31 2018-07-17 Infinite Leap, Inc. Bluetooth low energy (BLE) real-time location system (RTLS) having tags that harvest energy, bridges that instruct tags to toggle beacon modes on and off, beacons and bridges that self-report location changes, and optional use of a single beacon channel
US10354104B2 (en) 2016-05-31 2019-07-16 Infinate Leap Holdings, LLC Real-time location system (RTLS) tag with battery and energy harvesting, which transmits a location signal when the battery is inoperative
US10251020B1 (en) 2016-05-31 2019-04-02 Infinite Leap, Inc. Bluetooth low energy (BLE) real-time location system (RTLS) having tags, beacons and bridges, that use a combination of motion detection and RSSI measurements to determine room-location of the tags
EP3529902B1 (en) 2016-10-18 2021-06-09 University of Washington Backscatter systems, devices, and techniques utilizing css modulation and/or higher order harmonic cancellation
US10461783B2 (en) 2017-03-16 2019-10-29 University Of Washington Radio frequency communication devices having backscatter and non-backscatter communication modes and hardware re-use
EP3607429A4 (en) 2017-04-06 2021-01-06 The University of Washington Image and/or video transmission using backscatter devices
WO2019071321A1 (en) * 2017-10-12 2019-04-18 Somark Group Limited A method and a system for storing information items
CN109858302B (en) * 2019-01-31 2020-05-15 清华大学 Label reflection coefficient optimization method and device of environment reflection communication system
US11379676B2 (en) * 2020-04-01 2022-07-05 Nec Corporation RFID-based self-checkout systems using cycle counting
US10915717B1 (en) * 2020-04-23 2021-02-09 Avid Identification Systems, Inc. Muting circuit for analog filters in radio frequency identification (RFID) systems

Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5745037A (en) * 1996-06-13 1998-04-28 Northrop Grumman Corporation Personnel monitoring tag
US5751220A (en) * 1995-07-14 1998-05-12 Sensormatic Electronics Corporation Synchronized network of electronic devices including back-up master units
US5887176A (en) * 1996-06-28 1999-03-23 Randtec, Inc. Method and system for remote monitoring and tracking of inventory
US5929779A (en) * 1996-05-31 1999-07-27 Lucent Technologies Inc. Read/write protocol for radio frequency identification tags
US5952922A (en) * 1996-12-31 1999-09-14 Lucent Technologies Inc. In-building modulated backscatter system
US6078251A (en) * 1996-03-27 2000-06-20 Intermec Ip Corporation Integrated multi-meter and wireless communication link
US6483427B1 (en) * 1996-10-17 2002-11-19 Rf Technologies, Inc. Article tracking system
US6496806B1 (en) * 1999-12-16 2002-12-17 Samsys Technologies Inc. Method and system for tracking clustered items
US20030007473A1 (en) * 1999-10-21 2003-01-09 Jon Strong Method and apparatus for integrating wireless communication and asset location
US6531957B1 (en) * 1996-11-29 2003-03-11 X-Cyte, Inc. Dual mode transmitter-receiver and decoder for RF transponder tags
US6717516B2 (en) * 2001-03-08 2004-04-06 Symbol Technologies, Inc. Hybrid bluetooth/RFID based real time location tracking
US20040069852A1 (en) * 2002-06-26 2004-04-15 Nokia Corporation Bluetooth RF based RF-tag read/write station
US6903656B1 (en) * 2003-05-27 2005-06-07 Applied Wireless Identifications Group, Inc. RFID reader with multiple antenna selection and automated antenna matching
US6992567B2 (en) * 1999-12-03 2006-01-31 Gemplus Tag (Australia) Pty Ltd Electronic label reading system
US20060022815A1 (en) * 2004-07-30 2006-02-02 Fischer Jeffrey H Interference monitoring in an RFID system
US20060038659A1 (en) * 2004-08-17 2006-02-23 Fujitsu Limited Reader/writer and RFID system
US7026935B2 (en) * 2003-11-10 2006-04-11 Impinj, Inc. Method and apparatus to configure an RFID system to be adaptable to a plurality of environmental conditions
US20070001813A1 (en) * 2005-07-01 2007-01-04 Thingmagic, Inc. Multi-reader coordination in RFID system
US20070024424A1 (en) * 2005-07-29 2007-02-01 Symbol Technologies, Inc. Systems and methods for optimizing communications between an RFID reader and a tag population using non-sequential masking
US20070205871A1 (en) * 2006-03-01 2007-09-06 Joshua Posamentier RFID tag clock synchronization
US7375616B2 (en) * 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
US20080143482A1 (en) * 2006-12-18 2008-06-19 Radiofy Llc, A California Limited Liability Company RFID location systems and methods
US20080143485A1 (en) * 2004-10-12 2008-06-19 Aristocrat Technologies, Inc. Method and Apparatus for Synchronization of Proximate RFID Readers in a Gaming Environment

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3842350A (en) * 1972-12-26 1974-10-15 Gen Electric Combined land line and satellite communication switching system
GB1558678A (en) * 1975-08-14 1980-01-09 Nippon Electric Co Fm-to am or am-to-am carrier converters
GB2197107B (en) * 1986-11-03 1990-12-12 Mars Inc Data-storing devices
GB2223908A (en) * 1988-10-14 1990-04-18 Philips Electronic Associated Continuously transmitting and receiving radar
EP0596521B1 (en) * 1992-11-06 1998-02-11 Texas Instruments Deutschland Gmbh Multi-interrogator, datacom, and transponder arrangement
NZ250219A (en) * 1992-11-18 1997-05-26 Csir Identification of multiple transponders
US5777561A (en) * 1996-09-30 1998-07-07 International Business Machines Corporation Method of grouping RF transponders
US5920261A (en) * 1996-12-31 1999-07-06 Design Vision Inc. Methods and apparatus for tracking and displaying objects
US6142339A (en) * 1998-01-16 2000-11-07 1263152 Ontario Inc. Aerosol dispensing device
US6539422B1 (en) * 1998-05-04 2003-03-25 Intermec Ip Corp. Automatic data collection device having a network communications capability
EP0993652B1 (en) * 1998-05-05 2006-10-11 Koninklijke Philips Electronics N.V. Data carrier having rectifier means and having improved voltage limiting means
US6420961B1 (en) * 1998-05-14 2002-07-16 Micron Technology, Inc. Wireless communication systems, interfacing devices, communication methods, methods of interfacing with an interrogator, and methods of operating an interrogator
US6509828B2 (en) * 1998-07-30 2003-01-21 Prc Inc. Interrogating tags on multiple frequencies and synchronizing databases using transferable agents
US6192222B1 (en) * 1998-09-03 2001-02-20 Micron Technology, Inc. Backscatter communication systems, interrogators, methods of communicating in a backscatter system, and backscatter communication methods
US6182214B1 (en) * 1999-01-08 2001-01-30 Bay Networks, Inc. Exchanging a secret over an unreliable network
US6317027B1 (en) * 1999-01-12 2001-11-13 Randy Watkins Auto-tunning scanning proximity reader
US6677852B1 (en) * 1999-09-22 2004-01-13 Intermec Ip Corp. System and method for automatically controlling or configuring a device, such as an RFID reader
US6259367B1 (en) * 1999-09-28 2001-07-10 Elliot S. Klein Lost and found system and method
US6617962B1 (en) * 2000-01-06 2003-09-09 Samsys Technologies Inc. System for multi-standard RFID tags
WO2001063440A2 (en) * 2000-02-23 2001-08-30 Flavio Sgambaro Information system and method
US6307517B1 (en) * 2000-06-13 2001-10-23 Applied Wireless Identifications Group, Inc. Metal compensated radio frequency identification reader
US20020036569A1 (en) * 2000-08-14 2002-03-28 Martin Philip John Tag and receiver systems
US7155011B2 (en) * 2001-03-13 2006-12-26 Victor Company Of Japan, Limited Encryption method, decryption method, and recording and reproducing apparatus
JP3674525B2 (en) 2001-03-23 2005-07-20 オムロン株式会社 Non-contact ID device
US7303120B2 (en) * 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
JP2005500740A (en) * 2001-08-13 2005-01-06 ザ ボード オブ トラスティーズ オブ ザ リーランド スタンフォード ジュニア ユニバーシティ ID-based encryption and related cryptosystem systems and methods
US6843415B2 (en) * 2002-01-11 2005-01-18 Sap Atkiengesellschaft Event-based communication in a distributed item tracking system
US7565108B2 (en) * 2002-03-26 2009-07-21 Nokia Corporation Radio frequency identification (RF-ID) based discovery for short range radio communication with reader device having transponder functionality
CA2494175C (en) * 2002-08-08 2008-10-28 Bnc Ip Switzerland Gmbh Multi-frequency identification device
US6980784B1 (en) * 2002-10-15 2005-12-27 Ncr Corporation System and method of reducing noise in an electronic shelf label system
US7274909B2 (en) * 2002-10-31 2007-09-25 Nokia Corporation Method and system for selecting data items for service requests
WO2004047350A2 (en) 2002-11-15 2004-06-03 Sensitech Inc. Methods and apparatus for communicating condition information associated with an item
US7023341B2 (en) * 2003-02-03 2006-04-04 Ingrid, Inc. RFID reader for a security network
US7571321B2 (en) * 2003-03-14 2009-08-04 Voltage Security, Inc. Identity-based-encryption messaging system
US7457007B2 (en) * 2003-04-07 2008-11-25 Silverbrook Research Pty Ltd Laser scanning device for printed product identification codes
US20050036620A1 (en) * 2003-07-23 2005-02-17 Casden Martin S. Encryption of radio frequency identification tags
US20050116813A1 (en) * 2003-08-19 2005-06-02 Ramesh Raskar Radio and optical identification tags
US7023342B2 (en) * 2003-09-17 2006-04-04 The United States Of America As Represented By The Secretary Of The Navy Continuous wave (CW)—fixed multiple frequency triggered, radio frequency identification (RFID) tag and system and method employing same
US7148803B2 (en) * 2003-10-24 2006-12-12 Symbol Technologies, Inc. Radio frequency identification (RFID) based sensor networks
US20050105600A1 (en) * 2003-11-14 2005-05-19 Okulus Networks Inc. System and method for location tracking using wireless networks
US7197279B2 (en) * 2003-12-31 2007-03-27 Wj Communications, Inc. Multiprotocol RFID reader
US7126470B2 (en) * 2004-03-31 2006-10-24 Harris Corporation Wireless ad-hoc RFID tracking system
US7378967B2 (en) * 2004-09-09 2008-05-27 The Gillette Company RFID tag sensitivity
US7546089B2 (en) * 2004-12-23 2009-06-09 Triquint Semiconductor, Inc. Switchable directional coupler for use with RF devices
JP2008541289A (en) 2005-05-20 2008-11-20 エヌエックスピー ビー ヴィ How to safely read data from a transponder
EP3379352A1 (en) 2005-10-28 2018-09-26 Mojix, Inc. Detecting a data sequence from a sequence of symbols
EP3699806A1 (en) 2006-07-11 2020-08-26 Mojix, Inc. Rfid system

Patent Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5751220A (en) * 1995-07-14 1998-05-12 Sensormatic Electronics Corporation Synchronized network of electronic devices including back-up master units
US6078251A (en) * 1996-03-27 2000-06-20 Intermec Ip Corporation Integrated multi-meter and wireless communication link
US5929779A (en) * 1996-05-31 1999-07-27 Lucent Technologies Inc. Read/write protocol for radio frequency identification tags
US5745037A (en) * 1996-06-13 1998-04-28 Northrop Grumman Corporation Personnel monitoring tag
US5887176A (en) * 1996-06-28 1999-03-23 Randtec, Inc. Method and system for remote monitoring and tracking of inventory
US6483427B1 (en) * 1996-10-17 2002-11-19 Rf Technologies, Inc. Article tracking system
US6531957B1 (en) * 1996-11-29 2003-03-11 X-Cyte, Inc. Dual mode transmitter-receiver and decoder for RF transponder tags
US5952922A (en) * 1996-12-31 1999-09-14 Lucent Technologies Inc. In-building modulated backscatter system
US20030007473A1 (en) * 1999-10-21 2003-01-09 Jon Strong Method and apparatus for integrating wireless communication and asset location
US6992567B2 (en) * 1999-12-03 2006-01-31 Gemplus Tag (Australia) Pty Ltd Electronic label reading system
US6496806B1 (en) * 1999-12-16 2002-12-17 Samsys Technologies Inc. Method and system for tracking clustered items
US6717516B2 (en) * 2001-03-08 2004-04-06 Symbol Technologies, Inc. Hybrid bluetooth/RFID based real time location tracking
US20040069852A1 (en) * 2002-06-26 2004-04-15 Nokia Corporation Bluetooth RF based RF-tag read/write station
US6903656B1 (en) * 2003-05-27 2005-06-07 Applied Wireless Identifications Group, Inc. RFID reader with multiple antenna selection and automated antenna matching
US7026935B2 (en) * 2003-11-10 2006-04-11 Impinj, Inc. Method and apparatus to configure an RFID system to be adaptable to a plurality of environmental conditions
US20060022815A1 (en) * 2004-07-30 2006-02-02 Fischer Jeffrey H Interference monitoring in an RFID system
US20060038659A1 (en) * 2004-08-17 2006-02-23 Fujitsu Limited Reader/writer and RFID system
US7375616B2 (en) * 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
US20080143485A1 (en) * 2004-10-12 2008-06-19 Aristocrat Technologies, Inc. Method and Apparatus for Synchronization of Proximate RFID Readers in a Gaming Environment
US20070001813A1 (en) * 2005-07-01 2007-01-04 Thingmagic, Inc. Multi-reader coordination in RFID system
US20070024424A1 (en) * 2005-07-29 2007-02-01 Symbol Technologies, Inc. Systems and methods for optimizing communications between an RFID reader and a tag population using non-sequential masking
US20070205871A1 (en) * 2006-03-01 2007-09-06 Joshua Posamentier RFID tag clock synchronization
US20080143482A1 (en) * 2006-12-18 2008-06-19 Radiofy Llc, A California Limited Liability Company RFID location systems and methods

Cited By (200)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE44492E1 (en) 2000-06-13 2013-09-10 Shared Spectrum Company System and method for reuse of communications spectrum for fixed and mobile applications with efficient method to mitigate interference
USRE43066E1 (en) 2000-06-13 2012-01-03 Shared Spectrum Company System and method for reuse of communications spectrum for fixed and mobile applications with efficient method to mitigate interference
USRE47120E1 (en) 2000-06-13 2018-11-06 Shared Spectrum Company System and method for reuse of communications spectrum for fixed and mobile applications with efficient method to mitigate interference
USRE44237E1 (en) * 2000-06-13 2013-05-21 Shared Spectrum Company System and method for reuse of communications spectrum for fixed and mobile applications with efficient method to mitigate interference
USRE46905E1 (en) 2000-06-13 2018-06-19 Shared Spectrum Company System and method for reuse of communications spectrum for fixed and mobile applications with efficient method to mitigate interference
US20060080732A1 (en) * 2002-10-22 2006-04-13 Miyako Ohkubo Tag privacy protecting method, tag device, backened device, updating device, update requesting device, programs for these devics, and recording medium storing these programs
US8184678B2 (en) 2003-06-10 2012-05-22 Shared Spectrum Company Method and system for transmitting signals with reduced spurious emissions
US20090052572A1 (en) * 2003-06-10 2009-02-26 Shared Spectrum Company Method and System for Transmitting Signals with Reduced Spurious Emissions
US7661132B2 (en) * 2003-09-26 2010-02-09 Nippon Telegraph And Telephone Corporation Tag privacy protection method, tag device, backend apparatus, updater, update solicitor and record medium carrying such programs in storage
US20060049249A1 (en) * 2004-09-09 2006-03-09 Sullivan Michael S RFID sensor array
US7614555B2 (en) * 2004-09-09 2009-11-10 The Gillette Company RFID sensor array
US20060289650A1 (en) * 2005-06-27 2006-12-28 Mobile Aspects, Inc. Networked monitoring system
US8896421B2 (en) * 2005-09-30 2014-11-25 Zebra Enterprise Solutions Corp. Wide-area dynamic RFID system using UWB
US20100148925A1 (en) * 2005-09-30 2010-06-17 Sandlinks Systems Ltd. Wide-area dynamic rfid system using uwb
US20070093237A1 (en) * 2005-10-26 2007-04-26 Research In Motion Limited Locating and identifying a person using a mobile device
US8107446B2 (en) * 2005-11-07 2012-01-31 Radiofy Llc Wireless RFID networking systems and methods
US8345653B2 (en) 2005-11-07 2013-01-01 Radiofy Llc Wireless RFID networking systems and methods
US8693455B2 (en) 2005-11-07 2014-04-08 Radiofy Llc Wireless RFID networking systems and methods
US20070103303A1 (en) * 2005-11-07 2007-05-10 Radiofy Llc, A California Limited Liability Company Wireless RFID networking systems and methods
US10037445B2 (en) 2005-11-07 2018-07-31 Radiofy Llc Systems and methods for managing coverage area of wireless communication devices
US20070126557A1 (en) * 2005-12-01 2007-06-07 Kathrein-Austria Ges.M.B.H. Method and device for contactless trasmission of data from a number of data carriers, preferably in the form of RFID-tags
US7969282B2 (en) * 2005-12-21 2011-06-28 Symbol Technologies, Inc. Optimized operation of a dense reader system
US20070139163A1 (en) * 2005-12-21 2007-06-21 Symbol Technologies, Inc. Optimized operation of a dense reader system
US20080288625A1 (en) * 2006-01-04 2008-11-20 Microsoft Corporation Rfid device groups
US8452860B2 (en) 2006-01-04 2013-05-28 Microsoft Corporation RFID device groups
US20070226617A1 (en) * 2006-01-31 2007-09-27 Bea Systems, Inc. Graphical interface for RFID edge server
US20070208832A1 (en) * 2006-01-31 2007-09-06 Bea Systems, Inc. RFID edge server allowing configuration updates without restart
US20070213999A1 (en) * 2006-01-31 2007-09-13 Bea Systems, Inc. EPC provisioning system using business rules
US8373545B2 (en) 2006-01-31 2013-02-12 Oracle International Corporation EPC provisioning system using business rules
US8018322B2 (en) 2006-01-31 2011-09-13 Oracle International Corporation Graphical interface for RFID edge server
US20070233823A1 (en) * 2006-01-31 2007-10-04 Bea Systems, Inc. Metadata-based configuration of RFID readers
US8890662B2 (en) 2006-01-31 2014-11-18 Oracle International Corporation EPC provisioning system
US7796014B2 (en) * 2006-01-31 2010-09-14 Bea Systems, Inc. Metadata-based configuration of RFID readers
US20100105332A1 (en) * 2006-05-12 2010-04-29 Shared Spectrum Company Method and System for Dynamic Spectrum Access Using Detection Periods
US8326313B2 (en) 2006-05-12 2012-12-04 Shared Spectrum Company Method and system for dynamic spectrum access using detection periods
US20100008313A1 (en) * 2006-05-12 2010-01-14 Shared Spectrum Company Method and System for Determining Spectrum Availability Within a Network
US8064840B2 (en) 2006-05-12 2011-11-22 Shared Spectrum Company Method and system for determining spectrum availability within a network
US8155649B2 (en) 2006-05-12 2012-04-10 Shared Spectrum Company Method and system for classifying communication signals in a dynamic spectrum access system
US9900782B2 (en) 2006-05-12 2018-02-20 Shared Spectrum Company Method and system for dynamic spectrum access
US20100097952A1 (en) * 2006-05-12 2010-04-22 Shared Spectrum Company Method and System for Classifying Communication Signals in a Dynamic Spectrum Access System
US9538388B2 (en) 2006-05-12 2017-01-03 Shared Spectrum Company Method and system for dynamic spectrum access
US8723645B2 (en) * 2006-06-09 2014-05-13 The Boeing Company Data synchronization and integrity for intermittently connected sensors
US20070290803A1 (en) * 2006-06-09 2007-12-20 Arun Ayyagari Data synchronization and integrity for intermittently connected sensors
US20080001711A1 (en) * 2006-06-15 2008-01-03 Microsoft Corporation Reliability of execution for device provider implementations
US8207822B2 (en) 2006-06-15 2012-06-26 Microsoft Corporation Support for batching of events, and shredding of batched events in the RFID infrastructure platform
US20080001710A1 (en) * 2006-06-15 2008-01-03 Microsoft Corporation Support for batching of events, and shredding of batched events in the rfid infrastructure platform
US20160162776A1 (en) * 2006-06-21 2016-06-09 Neology, Inc. Systems and methods for synchronizing a plurality of rfid interrogators in a theatre of operation
US10235545B2 (en) 2006-06-21 2019-03-19 Smartrac Technology Fletcher, Inc. Systems and methods for synchronizing a plurality of RFID interrogators in a theatre of operation
US9805235B2 (en) * 2006-06-21 2017-10-31 Neology, Inc. Systems and methods for synchronizing a plurality of RFID interrogators in a theatre of operation
US9626619B2 (en) * 2006-06-21 2017-04-18 Neology, Inc. Systems and methods for synchronizing a plurality of RFID interrogators in a theatre of operation
US7679512B2 (en) * 2006-06-27 2010-03-16 Microsoft Corporation Supporting the accurate chronological organization of RFID tag data from distributed sources
US20070296584A1 (en) * 2006-06-27 2007-12-27 Microsoft Corporation Supporting the accurate chronological organization of RFID tag data from distributed sources
US20080121715A1 (en) * 2006-09-20 2008-05-29 Hand Held Products, Inc. Method for updating indicia readers
US7837113B2 (en) * 2006-09-20 2010-11-23 Hand Held Products, Inc. Method for updating indicia readers
US8502669B2 (en) * 2006-09-22 2013-08-06 Koninklijke Philips N.V. Extended functionality of RFID devices
US20100026461A1 (en) * 2006-09-22 2010-02-04 Koninklijke Philips Electronics N.V. Extended functionality of rfid devices
US8027249B2 (en) 2006-10-18 2011-09-27 Shared Spectrum Company Methods for using a detector to monitor and detect channel occupancy
US9491636B2 (en) 2006-10-18 2016-11-08 Shared Spectrum Company Methods for using a detector to monitor and detect channel occupancy
US9215710B2 (en) 2006-10-18 2015-12-15 Shared Spectrum Company Methods for using a detector to monitor and detect channel occupancy
US8559301B2 (en) 2006-10-18 2013-10-15 Shared Spectrum Company Methods for using a detector to monitor and detect channel occupancy
US10070437B2 (en) 2006-10-18 2018-09-04 Shared Spectrum Company Methods for using a detector to monitor and detect channel occupancy
US20080095042A1 (en) * 2006-10-18 2008-04-24 Mchenry Mark A Methods for using a detector to monitor and detect channel occupancy
US20080094179A1 (en) * 2006-10-20 2008-04-24 Datamars Sa Identification device for objects with a transponder and a corresponding method
US7845553B2 (en) * 2006-11-17 2010-12-07 Ncr Corporation Data management
US20080120710A1 (en) * 2006-11-17 2008-05-22 Prime Technology Llc Data management
US20080136639A1 (en) * 2006-12-06 2008-06-12 Vinay Deoalikar Clustering methods for radio-frequency-identifier networks
US8149094B2 (en) * 2006-12-06 2012-04-03 Hewlett-Packard Development Company, L.P. Clustering methods for radio-frequency-identifier networks
US11009600B2 (en) 2006-12-18 2021-05-18 Innovo Surgical, Inc. RFID location systems and methods
US8754752B2 (en) 2006-12-18 2014-06-17 Radiofy Llc RFID location systems and methods
US8294554B2 (en) 2006-12-18 2012-10-23 Radiofy Llc RFID location systems and methods
US20080143482A1 (en) * 2006-12-18 2008-06-19 Radiofy Llc, A California Limited Liability Company RFID location systems and methods
US11921192B2 (en) 2006-12-18 2024-03-05 Innovo Surgical, Inc. RFID location systems and methods
US20100026463A1 (en) * 2006-12-28 2010-02-04 Mitsubishi Electric Corporation Reading apparatus and calling apparatus and id reading program and id reading method
US20080163334A1 (en) * 2006-12-29 2008-07-03 Filip Perich Method and device for policy-based control of radio
US8997170B2 (en) 2006-12-29 2015-03-31 Shared Spectrum Company Method and device for policy-based control of radio
US10484927B2 (en) 2006-12-29 2019-11-19 Shared Spectrum Company Method and device for policy-based control of radio
US20080174404A1 (en) * 2007-01-23 2008-07-24 Microsoft Corporation Dynamic updates in rfid manager
US20080184151A1 (en) * 2007-01-25 2008-07-31 Microsoft Corporation Standardized mechanism for firmware upgrades of rfid devices
US8245219B2 (en) * 2007-01-25 2012-08-14 Microsoft Corporation Standardized mechanism for firmware upgrades of RFID devices
US20140292494A1 (en) * 2007-03-23 2014-10-02 Mojix, Inc. RFID Systems Using Distributed Exciter Network
US9690957B2 (en) * 2007-03-23 2017-06-27 Mojix, Inc. RFID systems using distributed exciter network
US8055204B2 (en) 2007-08-15 2011-11-08 Shared Spectrum Company Methods for detecting and classifying signals transmitted over a radio frequency spectrum
US20090047920A1 (en) * 2007-08-15 2009-02-19 Shared Spectrum Company Methods for detecting and classifying signals transmitted over a radio frequency spectrum
US9854461B2 (en) 2007-08-15 2017-12-26 Shared Spectrum Company Methods for detecting and classifying signals transmitted over a radio frequency spectrum
US8184653B2 (en) 2007-08-15 2012-05-22 Shared Spectrum Company Systems and methods for a cognitive radio having adaptable characteristics
US8793791B2 (en) 2007-08-15 2014-07-29 Shared Spectrum Company Methods for detecting and classifying signals transmitted over a radio frequency spectrum
US20090268619A1 (en) * 2007-08-15 2009-10-29 Shared Spectrum Company Systems and methods for a cognitive radio having adaptable characteristics
US10104555B2 (en) 2007-08-15 2018-10-16 Shared Spectrum Company Systems and methods for a cognitive radio having adaptable characteristics
US8755754B2 (en) 2007-08-15 2014-06-17 Shared Spectrum Company Methods for detecting and classifying signals transmitted over a radio frequency spectrum
US8767556B2 (en) 2007-08-15 2014-07-01 Shared Spectrum Company Systems and methods for a cognitive radio having adaptable characteristics
US9867036B2 (en) 2007-08-27 2018-01-09 Microsoft Technology Licensing, Llc Creation and management of wireless reader device profiles
US20090058618A1 (en) * 2007-08-27 2009-03-05 Microsoft Corporation Creation and management of rfid device versions
US9330288B2 (en) 2007-08-27 2016-05-03 Microsoft Technology Licensing, Llc Creation and management of RFID device versions
US9179292B2 (en) * 2007-08-27 2015-11-03 Microsoft Technology Licensing, Llc Creation and management of RFID device versions
US9538367B2 (en) 2007-08-27 2017-01-03 Microsoft Technology Licensing, Llc Creation and management of device versions
US20100207736A1 (en) * 2007-10-12 2010-08-19 Electronics And Telecommunications Research Institute Mobile rfid reader and rfid communication method using shared system clock
US20090099862A1 (en) * 2007-10-16 2009-04-16 Heuristic Analytics, Llc. System, method and computer program product for providing health care services performance analytics
WO2009059436A1 (en) * 2007-11-06 2009-05-14 Elektrobit Wireless Communications Ltd. Rfid network and method for operating the rfid network
US9767327B2 (en) * 2007-11-06 2017-09-19 Intermec Ip Corp. RFID network and method for operating the RFID network
US20110025474A1 (en) * 2007-11-06 2011-02-03 Kueng Roland Rfid network and method for operating the rfid network
US20100308967A1 (en) * 2007-12-04 2010-12-09 Controlmatic Oy Ltd. Method, system and devices for data acquisition
US20100253520A1 (en) * 2007-12-04 2010-10-07 Controlmatic Oy Ltd. Device, method and system for forwarding data from rfid devices
US8674807B2 (en) * 2007-12-04 2014-03-18 Sensire Oy (Ltd.) Method, system and devices for data acquisition
US20090224885A1 (en) * 2008-03-04 2009-09-10 Industrial Technology Research Institute Radio frequency identification reader data integration device and method thereof
US8275862B2 (en) * 2008-03-26 2012-09-25 Brother Kogyo Kabushiki Kaisha RFID tag information service system
US20090243812A1 (en) * 2008-03-26 2009-10-01 Brother Kogyo Kabushiki Kaisha Information service system
US9173187B2 (en) 2008-03-31 2015-10-27 Golba Llc Determining the position of a mobile device using the characteristics of received signals and a reference database
US8314736B2 (en) 2008-03-31 2012-11-20 Golba Llc Determining the position of a mobile device using the characteristics of received signals and a reference database
US9366745B2 (en) 2008-03-31 2016-06-14 Golba Llc Methods and systems for determining the location of an electronic device using multi-tone frequency signals
US8754812B2 (en) 2008-03-31 2014-06-17 Golba Llc Method and system for determining the location of an electronic device using multi-tone frequency signals
US10073530B2 (en) 2008-03-31 2018-09-11 Golba Llc Wireless positioning approach using time-delay of signals with a known transmission pattern
US8421676B2 (en) 2008-03-31 2013-04-16 Golba Llc Method and system for determining the location of an electronic device using multi-tone frequency signals
US9113343B2 (en) 2008-03-31 2015-08-18 Golba Llc Wireless positioning approach using time-delay of signals with a known transmission pattern
US8344949B2 (en) 2008-03-31 2013-01-01 Golba Llc Wireless positioning approach using time-delay of signals with a known transmission pattern
US20100271263A1 (en) * 2008-03-31 2010-10-28 Mehran Moshfeghi Method and System for Determining the Position of a Mobile Station
US9829560B2 (en) 2008-03-31 2017-11-28 Golba Llc Determining the position of a mobile device using the characteristics of received signals and a reference database
US20110043407A1 (en) * 2008-03-31 2011-02-24 GOLBA Radiofy LLC, a California Limited Liability Company Methods and systems for determining the location of an electronic device
US10585159B2 (en) 2008-04-14 2020-03-10 Mojix, Inc. Radio frequency identification tag location estimation and tracking system and method
US20090267737A1 (en) * 2008-04-29 2009-10-29 Dean Kawaguchi Rfid system with distributed readers
US8717144B2 (en) * 2008-04-29 2014-05-06 Intelleflex Corporation RFID system with distributed readers
US20100075704A1 (en) * 2008-08-19 2010-03-25 Shared Spectrum Company Method and System for Dynamic Spectrum Access Using Specialty Detectors and Improved Networking
US8818283B2 (en) 2008-08-19 2014-08-26 Shared Spectrum Company Method and system for dynamic spectrum access using specialty detectors and improved networking
US8992416B2 (en) 2008-10-28 2015-03-31 Mobile Aspects, Inc. Endoscope storage cabinet, tracking system, and signal emitting member
US20100191049A1 (en) * 2008-10-28 2010-07-29 Mobile Aspects, Inc. Endoscope Storage Cabinet, Tracking System, and Signal Emitting Member
US8414471B2 (en) 2008-10-28 2013-04-09 Mobile Aspects, Inc. Endoscope storage cabinet, tracking system, and signal emitting member
US20100124891A1 (en) * 2008-11-19 2010-05-20 Qualcomm Incorporated Fm transmitter and non-fm receiver integrated on single chip
US8334755B2 (en) * 2008-12-05 2012-12-18 Electronics And Telecommunications Research Institute Method for recognizing radio frequency identification tag reader and apparatus thereof
US20100141402A1 (en) * 2008-12-05 2010-06-10 Electronics And Telecommunications Research Institute Method for recognizing radio frequency identification tag reader and apparatus thereof
US20100148964A1 (en) * 2008-12-12 2010-06-17 Broer Dirk A Rogue rfid detector
US8217793B2 (en) 2008-12-12 2012-07-10 Symbol Technologies, Inc. Rogue RFID detector
US20120176219A1 (en) * 2008-12-12 2012-07-12 Massimo Fiorucci Access identification and control device
US20100171594A1 (en) * 2009-01-08 2010-07-08 William Henry Bares Rfid reader discipline
US11055498B2 (en) * 2009-01-08 2021-07-06 Zest Labs, Inc. RFID reader discipline
US9805222B2 (en) * 2009-01-08 2017-10-31 Zest Labs, Inc. RFID reader discipline
US20180032762A1 (en) * 2009-01-08 2018-02-01 Zest Labs, Inc. Rfid reader discipline
US20100201497A1 (en) * 2009-02-11 2010-08-12 Nika Jones Electronic Tracking of Packages
US8325018B2 (en) * 2009-03-06 2012-12-04 Cisco Technology, Inc. Method and apparatus to reduce data lost on personal mobile devices
US20100225451A1 (en) * 2009-03-06 2010-09-09 Cisco Technology, Inc. Method and apparatus to reduce data lost on personal mobile devices
US20110090065A1 (en) * 2009-10-12 2011-04-21 Overhultz Gary L Systems and Methods for Controlling Serially Connected RFID Transmitters and Receivers
US8531273B2 (en) * 2009-10-12 2013-09-10 Osa Acquisition, Llc Systems and methods for controlling serially connected RFID transmitters and receivers
US9053643B2 (en) * 2010-03-29 2015-06-09 Deutsche Post Ag Sealing system for sealing of doors of transport vehicles
US20130044007A1 (en) * 2010-03-29 2013-02-21 Deutsche Post Ag Sealing System for Sealing of Doors of Transport Vehicles
US8648699B2 (en) 2010-07-19 2014-02-11 Mobile Aspects, Inc. Item tracking system and arrangement
US10614705B2 (en) * 2010-10-04 2020-04-07 Johnson Controls Fire Protection LP Detector system
US10713938B2 (en) * 2010-10-04 2020-07-14 Johnson Controls Fire Protection LLP Detector system
US10147313B2 (en) * 2010-10-04 2018-12-04 Tyco Fire & Security Gmbh Detector system
US9847019B2 (en) * 2010-10-04 2017-12-19 Tyco Fire & Security Gmbh Detector system
US20180137748A1 (en) * 2010-10-04 2018-05-17 Tyco Fire & Security Gmbh Detector System
US20130300579A1 (en) * 2010-10-04 2013-11-14 Faruk Meah Detector System
US20120144197A1 (en) * 2010-12-02 2012-06-07 Jong-Moon Chung Point-to-point communication method in a wireless sensor network and methods of driving coordinators and communication devices in the wireless sensor network
WO2012154345A1 (en) * 2011-04-08 2012-11-15 Savi Technology, Inc. Hierarchical fast collection procedure
US20120256728A1 (en) * 2011-04-08 2012-10-11 Savi Technology, Inc. Hierarchical fast collection procedure
US8917161B2 (en) * 2011-10-21 2014-12-23 Clifford J. August Systems and methods for transmitting data using near field communications
US20130113609A1 (en) * 2011-10-21 2013-05-09 Clifford J. August Systems and methods for transmitting data using near field communications
WO2013070430A1 (en) * 2011-11-09 2013-05-16 Symbol Technologies, Inc. Method and apparatus for optimizing management and configuration of radio frequency identification readers
US9130840B2 (en) * 2011-11-09 2015-09-08 Symbol Technologies, Llc Method and apparatus for optimizing management and configuration of radio frequency identification readers
US20130113608A1 (en) * 2011-11-09 2013-05-09 Symbol Technologies, Inc. Method and apparatus for optimizing management and configuration of radio frequency identification readers
US20130147606A1 (en) * 2011-12-08 2013-06-13 Hsin-Pei Chang Radio frequency identification reader and system
US20140333416A1 (en) * 2011-12-20 2014-11-13 Giesecke & Devrient Gmbh Method for Reading an Identification Document in a Contactless Manner
US10050788B2 (en) * 2011-12-20 2018-08-14 Giesecke+Devrient Mobile Security Gmbh Method for reading an identification document in a contactless manner
EP2713305A1 (en) 2012-09-27 2014-04-02 Siemens Aktiengesellschaft Method and read/write device for configuring a write/reader in an RFID assembly
US20140125462A1 (en) * 2012-11-06 2014-05-08 BMF MainStreet America, LLC System and method for providing information about an object
US20140266687A1 (en) * 2013-03-12 2014-09-18 Digital Monitoring Products, Inc. Wireless security sensor registration
US10229297B2 (en) 2013-06-03 2019-03-12 S-Printing Solution Co., Ltd. Method and apparatus to write tag using near field communication
KR20140142096A (en) * 2013-06-03 2014-12-11 삼성전자주식회사 Method and Apparatus for recording a tag using near field communication
US10289879B2 (en) * 2013-06-03 2019-05-14 Hp Printing Korea Co., Ltd. Method and apparatus to write tag using near field communication
US20140355057A1 (en) * 2013-06-03 2014-12-04 Samsung Electronics Co., Ltd Method and apparatus to write tag using near field communication
KR102039522B1 (en) * 2013-06-03 2019-11-26 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. Method and Apparatus for recording a tag using near field communication
US10255060B2 (en) * 2013-08-06 2019-04-09 Endress + Hauser Process Solutions Ag Method for extending an embedded software component of a field device
US9892618B2 (en) 2013-08-09 2018-02-13 Mobile Aspects, Inc. Signal emitting member attachment system and arrangement
US9348013B2 (en) 2013-09-18 2016-05-24 Mobile Aspects, Inc. Item hanger arrangement, system, and method
US9224124B2 (en) 2013-10-29 2015-12-29 Mobile Aspects, Inc. Item storage and tracking cabinet and arrangement
US10034400B2 (en) 2013-12-04 2018-07-24 Mobile Aspects, Inc. Item storage arrangement system and method
US20190236665A1 (en) * 2014-01-22 2019-08-01 Mozido, Inc. System and method for adaptive mobile application
US10769389B2 (en) * 2014-08-27 2020-09-08 Ncr Corporation Automatic scanner configuration
US20160063285A1 (en) * 2014-08-27 2016-03-03 Ncr Corporation Automatic scanner configuration
US10178099B2 (en) * 2014-09-12 2019-01-08 International Business Machines Corporation System for monitoring access to network within secured site
US20160080391A1 (en) * 2014-09-12 2016-03-17 International Business Machines Corporation System for monitoring access to network within secured site
US11521000B2 (en) 2014-10-13 2022-12-06 Avery Dennison Retail Information Services Llc Industrial printer
US11017188B2 (en) * 2014-10-13 2021-05-25 Avery Dennison Retail Information Services, Llc Successive memory writes in an RFID interrogator
US10599887B2 (en) 2014-10-13 2020-03-24 Avery Dennison Retail Information Services, Llc Dual RFID modules in an RFID printer/encoder/verification system
US11010571B2 (en) 2014-10-13 2021-05-18 Avery Dennison Retail Information Services, Llc Industrial printer
US9883337B2 (en) 2015-04-24 2018-01-30 Mijix, Inc. Location based services for RFID and sensor networks
US20200265200A1 (en) * 2015-12-03 2020-08-20 Aps Management Device for optimizing the operation of sporting or leisure facilities
US11213773B2 (en) 2017-03-06 2022-01-04 Cummins Filtration Ip, Inc. Genuine filter recognition with filter monitoring system
EP3376678A1 (en) * 2017-03-13 2018-09-19 Nokia Technologies Oy Rfid location certification
US10474938B2 (en) 2017-04-24 2019-11-12 Flockstock Pty Ltd Inventory management system
US10979971B2 (en) 2017-07-07 2021-04-13 Apptricity Corporation Network edge controller and remote field service system
WO2019010450A1 (en) * 2017-07-07 2019-01-10 Apptricity Corporation Network edge controller and remote field service system
US11690003B2 (en) 2017-07-07 2023-06-27 Apptricity Corporation Network edge controller and remote field service system
US11917535B2 (en) 2017-07-07 2024-02-27 Apptricity Corporation Network edge controller and remote field service system
US20200252237A1 (en) * 2017-08-25 2020-08-06 Zume, Inc. Systems and methods for identifying components on a communications bus
CN112368704A (en) * 2018-06-27 2021-02-12 瑞典爱立信有限公司 Network control entity, access point and method for enabling access to a wireless tag in a wireless communication network
US11373050B2 (en) * 2018-06-27 2022-06-28 Telefonaktiebolaget Lm Ericsson (Publ) Network control entity, an access point and methods therein for enabling access to wireless tags in a wireless communications network
US20220352919A1 (en) * 2020-04-07 2022-11-03 Apptricity Corporation Radio Frequency (RF) Location Beacon With Tunable Antennas And Cloud Integration
US11770152B2 (en) * 2020-04-07 2023-09-26 Apptricity Corporation Radio frequency (RF) location beacon with tunable antennas and cloud integration
US11915081B2 (en) 2020-04-07 2024-02-27 Apptricity Corporation Flexible radio beacons and flexible delivery structures and system and method for using
CN111931531A (en) * 2020-07-03 2020-11-13 安徽工业大学 RFID label information sampling method
US11728998B2 (en) * 2020-10-22 2023-08-15 EMC IP Holding Company LLC Authenticating communications between physical ports using knowledge of shared secrets
WO2023004313A1 (en) * 2021-07-20 2023-01-26 Sensormatic Electronics, LLC Methods and systems for reducing jamming between tag readers

Also Published As

Publication number Publication date
EP1929450A4 (en) 2009-12-09
US20070046434A1 (en) 2007-03-01
WO2007027885A2 (en) 2007-03-08
US7456746B2 (en) 2008-11-25
US20070182558A1 (en) 2007-08-09
EP1929450A2 (en) 2008-06-11
WO2007027885A3 (en) 2007-11-08

Similar Documents

Publication Publication Date Title
US20070046467A1 (en) System and method for RFID reader to reader communication
EP3304431B1 (en) Open registry for identity of things
KR101183334B1 (en) Device service provider interface
US20190141504A1 (en) Cloud and smartphone communication system and method
CN1667645B (en) Method and system for communicating with identification tags
US20190349426A1 (en) The internet of things
US8565680B2 (en) Method and apparatus for provisioning a device
RU2421811C2 (en) Interface of device service providers
US9191772B2 (en) Bluetooth connection method and system
CN101149782B (en) Information processing apparatus and method for mediating applications
US7868738B2 (en) Device simulator framework for an RFID infrastructure
US8275858B2 (en) Method for updating firmware of radio frequency identification reader through network system
US20100293263A1 (en) Method and system for managing a network of distributed entities
Carbunar et al. Efficient tag detection in RFID systems
CN111066040A (en) Inventory management system
ZA200506980B (en) Device service provider interface
WO2007027220A2 (en) System and method for rfid reader to reader communication
US9565513B1 (en) Systems and methods for providing long-range network services to short-range wireless devices
US20220104102A1 (en) Proximity device network
CN109347979B (en) Query method and server
KR101227154B1 (en) Reader communicating system for radio frequency identification tag and communicating method thereof
US20210382833A1 (en) System, processing device, and non-transitory storage medium
CN105706113A (en) System and method for controlling identification tags
JP4910509B2 (en) Information access system
WO2023212698A1 (en) Systems, devices, and methods for secure booting of rfid sensors

Legal Events

Date Code Title Description
AS Assignment

Owner name: SKYETEK, INC., COLORADO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CHAKRABORTY, SAYAN;MCKINNEY, BRIAN;REEL/FRAME:018071/0795

Effective date: 20060714

AS Assignment

Owner name: SQUARE 1 BANK, NORTH CAROLINA

Free format text: SECURITY INTEREST;ASSIGNOR:SKYETEK, INC.;REEL/FRAME:022340/0139

Effective date: 20090301

Owner name: SQUARE 1 BANK,NORTH CAROLINA

Free format text: SECURITY INTEREST;ASSIGNOR:SKYETEK, INC.;REEL/FRAME:022340/0139

Effective date: 20090301

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: SKYETEK, INC., COLORADO

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:PACIFIC WESTERN BANK (AS SUCCESSOR IN INTEREST BY MERGER TO SQUARE 1 BANK);REEL/FRAME:037392/0085

Effective date: 20151221

AS Assignment

Owner name: GSI GROUP CORPORATION, MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SKYETEK, INC.;REEL/FRAME:037412/0336

Effective date: 20151218