Algorithm for RFID security

Communications: electrical – Condition responsive indicating system – Specific condition

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C340S572400, C340S010100, C340S010200

Reexamination Certificate

active

10705733

ABSTRACT:
Techniques for detecting radio-frequency identification (RFID) tags are disclosed. For example, an exit control system is described that detects unauthorized removal of articles from a protected facility. A series of antennas are setup to produce interrogation corridors located near the exit of the protected area. RFID tags are attached to the articles to be protected. Each tag includes information that uniquely identifies the article to which it is affixed and status information as to whether the articles removal from the facility is authorized. The RF reader outputs RF signals through the antennas to create electromagnetic fields within the interrogation corridors. The reader outputs RF power from a single port to the multiple antennas via a splitter/combiner. In this way, a single RF reader with only one transmitter/receiver port simultaneously interrogates multiple antennas. A variety of techniques are described by which the reader can detect the removal of an unauthorized article.

REFERENCES:
patent: 4281321 (1981-07-01), Narlow et al.
patent: 4635041 (1987-01-01), Maimann et al.
patent: 4739328 (1988-04-01), Koelle et al.
patent: 4864158 (1989-09-01), Koelle et al.
patent: 4870391 (1989-09-01), Cooper
patent: 4888591 (1989-12-01), Landt et al.
patent: 5030941 (1991-07-01), Lizzi et al.
patent: 5055659 (1991-10-01), Hendrick et al.
patent: 5103234 (1992-04-01), Watkins et al.
patent: 5126749 (1992-06-01), Kaltner
patent: 5353011 (1994-10-01), Wheeler et al.
patent: 5387900 (1995-02-01), Plonsky et al.
patent: 5841350 (1998-11-01), Appalucci et al.
patent: 5909178 (1999-06-01), Balch et al.
patent: 5910987 (1999-06-01), Ginter et al.
patent: 5926093 (1999-07-01), Bowers et al.
patent: 5929779 (1999-07-01), MacLellan et al.
patent: 6020856 (2000-02-01), Alicot
patent: 6028518 (2000-02-01), Rankin et al.
patent: 6037879 (2000-03-01), Tuttle
patent: 6069564 (2000-05-01), Hatano et al.
patent: 6094173 (2000-07-01), Nylander
patent: 6104333 (2000-08-01), Wood, Jr.
patent: 6232870 (2001-05-01), Garber et al.
patent: 6307517 (2001-10-01), Lee
patent: 6335686 (2002-01-01), Goff et al.
patent: 6388628 (2002-05-01), Dettloff et al.
patent: 6396341 (2002-05-01), Pehlke
patent: 6487395 (2002-11-01), Durec et al.
patent: 6816538 (2004-11-01), Shuey et al.
patent: 6906629 (2005-06-01), Frederick
patent: 6943688 (2005-09-01), Chung et al.
patent: 7119692 (2006-10-01), Lieffort et al.
patent: 7253717 (2007-08-01), Armstrong et al.
patent: 2002/0104013 (2002-08-01), Ghazarian
patent: 2002/0180587 (2002-12-01), Stegmaier et al.
patent: 2003/0061063 (2003-03-01), Vacherand et al.
patent: 2003/0179078 (2003-09-01), Chen et al.
patent: 2004/0085208 (2004-05-01), Fukuoka
patent: 2004/0201456 (2004-10-01), Cole
patent: 2004/0233040 (2004-11-01), Lane et al.
patent: 2005/0099298 (2005-05-01), Mercer et al.
patent: 1265215 (2000-08-01), None
patent: 0 435 198 (1991-07-01), None
patent: 0 608 039 (1994-07-01), None
patent: 1 416 436 (2004-05-01), None
patent: 2 623 311 (1989-05-01), None
patent: 2 805 637 (2001-08-01), None
patent: 06076185 (1994-03-01), None
patent: 10162245 (1998-06-01), None
patent: WO 03/073362 (1993-09-01), None
patent: WO 02/33511 (2002-04-01), None
patent: WO 0 241 650 (2002-05-01), None
patent: WO 03/040950 (2003-05-01), None
“System For Detecting Radio-Frequency Identification Tags”, filed Nov. 10, 2003, U.S. Appl. No. 10/705,677.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Algorithm for RFID security does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Algorithm for RFID security, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Algorithm for RFID security will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3903680

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.