CN104951819A - Method for checking information by radio frequency identification - Google Patents

Method for checking information by radio frequency identification Download PDF

Info

Publication number
CN104951819A
CN104951819A CN201510250099.5A CN201510250099A CN104951819A CN 104951819 A CN104951819 A CN 104951819A CN 201510250099 A CN201510250099 A CN 201510250099A CN 104951819 A CN104951819 A CN 104951819A
Authority
CN
China
Prior art keywords
information
label
label information
rfid
write line
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510250099.5A
Other languages
Chinese (zh)
Inventor
叶宏峰
朱爱芬
商巍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HANGZHOU SICHUANG HUILIAN TECHNOLOGY Co Ltd
Original Assignee
HANGZHOU SICHUANG HUILIAN TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HANGZHOU SICHUANG HUILIAN TECHNOLOGY Co Ltd filed Critical HANGZHOU SICHUANG HUILIAN TECHNOLOGY Co Ltd
Priority to CN201510250099.5A priority Critical patent/CN104951819A/en
Publication of CN104951819A publication Critical patent/CN104951819A/en
Pending legal-status Critical Current

Links

Abstract

The invention provides a method for checking information by radio frequency identification. A checked object has mark information and RFID (radio frequency identification) tag information, a checking initial value is stored in a mark bit of an RFID tag, an RFID information input reader-writer is triggered to read the RFID tag information when the mark information is read, an information input system determines whether to modify the mark bit checking initial value by the information input reader-writer or not according to comparison results, a delivery reader-writer reads the information of the mark bit when the checked object is positioned within the signal range of the delivery reader-writer, and alarm is prompted if the information in the mark bit is the checking initial value. Information modification of the mark bit of the RFID tag is combined with given information value checking, the normal state of articles can be reflected in real time, the specific articles, time and change can be recorded, and the checking mode is simple, convenient and rapid and suitable for article thievery prevention and article management of companies, markets, logistics, enterprise production and the like.

Description

A kind of radio-frequency (RF) identification realizes the method that information is checked
Technical field
The present invention relates to Intelligent Recognition and antitheft field.
Background technology
For the article leaving enterprise or market in, producer or businessman are checked to carry out antitheft and Data Matching, adopt mount message checking device on article at present more and more.But utilize that current information of patient is antitheft to be difficult to stolen Item Information analysis to stop or to reduce the generation of this type of event, data statistics then needs artificial stoning pair, add the difficulty checked and check cost.
Summary of the invention
Technical matters to be solved by this invention is to provide a kind of method that radio-frequency (RF) identification is checked to realize information, can improve anti-theft effect and realize the mechanical check of information.For this reason, the present invention is by the following technical solutions:
Radio-frequency (RF) identification realizes the method that information is checked, and described method is based on following setting:
By checking object, be there is label information and FRID label information, label information and FRID label information are stored in Message Entry System accordingly, FRID label information is information in radio frequency, label information is the information that can be read by electronic equipment except information in radio frequency, label information and FRID label information respectively have its carrier, and described carrier can entrained by checking object;
It is characterized in that: in the marker bit of RFID label tag, have veritification initial value;
Said method comprising the steps of:
(1) described label information is when being read, and triggers RFID information typing reader-writer to read RFID label information;
(2) label information be read and FRID label information are all sent to Message Entry System, carry out comparing with the corresponding relation of the label information stored and FRID label information, if the result of comparison is and the corresponding relation coupling stored, veritification information bit then in the carrier of Data Enter read write line amendment RFID label tag, if the result of comparison is not mated with the corresponding relation stored, then do not revise the veritification initial value in the marker bit of RFID label tag;
(3) when checking object is in the range of signal of shipment read write line, shipment read write line reads the information of marker bit, if the information in marker bit veritifies initial value, then points out warning,
(4), while prompting is reported to the police, the identity information of shipment read write line record checking object and the time of warning, automatically stored in the middle of the storer of this locality, so that subsequent analysis statistics.
Further, described RFID label tag is arranged in a storing apparatus, and this storing apparatus is locked in checking object, or described RFID label tag is fixed on described checking object and is in by electronic anti-theft label; Now, described shipment read write line is arranged within a treating apparatus or near it, described treating apparatus is unlocking apparatus or pin magnetic device, while utilizing unlocking apparatus to carry out demagnetization to storing apparatus unblock or pin magnetic device to the antitheft label in checking object, shipment read write line is triggered and reads the information of marker bit.
Further, the described passive RFID tags checking object information of carrying out being checked to employing near field antenna.
Owing to adopting technical scheme of the present invention, the amendment of the information of RFID label tag marker bit is veritified with given information value and is combined by the present invention, can real time reaction article condition whether normal, and can by which article concrete, when, what change records occurs get off, this verification mode is simple and efficient, is applicable to company, market, logistics, enterprise's production etc. to article anti-theft, Item Management.
Accompanying drawing explanation
Fig. 1 is the overall flow figure of embodiment provided by the present invention.
Fig. 2 is the Data Enter process flow diagram of embodiment provided by the present invention.
Fig. 3 is that the information of embodiment provided by the present invention checks process flow diagram.
Embodiment
Be used for guard against theft in market below in conjunction with accompanying drawing for information checking method provided by the present invention and more detailed description is done to the present invention.Following embodiment is only is more convenient for understanding above-mentioned technical characteristic and exemplifying, and other embodiment of any phase same-action is all in the broad scope of above-mentioned technical characteristic.
The present invention's radio-frequency (RF) identification realizes method that information checks based on following setting:
Had label information and FRID label information by checking object, label information and FRID label information are stored in Message Entry System accordingly, and FRID label information is information in radio frequency.
Label information is the information that can be read by electronic equipment except information in radio frequency, label information is the label information of corresponding shipment, it can adopt: the numeric character, article figure, electronic tag coding etc. of one-dimension code, Quick Response Code, Item Title, mark, in the present embodiment, label information adopts bar code, correspondingly, shipment article marking information readers is bar code scanner, in the present invention, described shipment general reference sale, outbound etc. need the behavior through certain setting program ability legal transfer article such as approval, gathering.
Label information and FRID label information respectively have its carrier, and described carrier can entrained by checking object;
Label information reader, as previously mentioned, as as described in label information adopt bar code, then this reader can adopt bar code scanner, it reads the label information of article for (such as selling) during article shipment, label information reader (bar code scanner) is furnished with information carrying means, for the label information (bar code information) read is real-time transmitted to Message Entry System.
RFID information typing read write line and label information reader are combined in same equipment or are in adjacent, while label information reader read flag information, RFID label tag has entered RFID information typing reading and writing device antenna coverage, thus trigger the FRID label information that RFID information typing read write line reads article, described RFID information typing read write line is furnished with information carrying means or information output interface, this information carrying means is used for and Message Entry System data communication, the FRID label information read is sent to Message Entry System by this information carrying means, described data output interface is used for connecting with memory storage, unloading is to Message Entry System again, described memory storage also can be the memory storage of Message Entry System.
Message Entry System can be the part in items sold checkout system, or checkout system is its part, or they are all the parts in Articla management system.Message Entry System is previously stored with the label information with corresponding relation and the FRID label information of checking object; The label information be read and FRID label information are all sent to Message Entry System, carry out comparing with the corresponding relation of the label information stored and FRID label information, if the result of comparison is and the corresponding relation coupling stored, the information of the marker bit then in Data Enter read write line amendment RFID label tag, if the result of comparison is not mated with the corresponding relation stored, then do not revise the information of the marker bit in RFID label tag.
When checking object is in the range of signal of shipment read write line, the information of the marker bit in shipment reader-writer to read RFID label, if the information of the marker bit in RFID label tag is initial value, then point out warning, the time of recording the identity information of checking object and warning while warning automatically stored in the middle of the storer of this locality so that subsequent analysis statistics.
Shipment read write line can adopt rfid interrogator.From shipment flow process, the position residing for shipment read write line is in the position after label information reader and RFID information typing read write line, is such as in the final tache of shipment, gate inhibition's link.
Described RFID label tag is arranged in a storing apparatus (such as the housing of housing or electronic anti-theft label), and this storing apparatus is locked in checking object, or described RFID label tag is fixed on described checking object and is in by electronic anti-theft label; Now, described shipment read write line is arranged within a treating apparatus or near it, described treating apparatus is unlocking apparatus or pin magnetic device, while utilizing unlocking apparatus to carry out demagnetization to storing apparatus unblock or pin magnetic device to the antitheft label in checking object, shipment read write line is triggered and reads the information of marker bit.
Shipment read write line is furnished with given information value, directly the marker bit information of reading and described given information value can be checked, and make real-time response behavior accordingly for shipment read write line.Whether shipment read write line after the check, mates with the given information value of shipment read write line according to the marker bit information that shipment read write line reads, and determines whether output alarm information.
Described treating apparatus is fixed in this way, then shipment read write line is also fixed, and be in the side for the treatment of apparatus or its on, when described treating apparatus is portable, then shipment read write line is preferably disposed on the treating apparatus of described movable type, also namely no matter fixed or portable, position between shipment read write line and treating apparatus be fixing or can not away from, like this, when treating apparatus works, shipment read write line can read the marker bit of article.
With reference to Fig. 2, the label information of the relevant shipment of protected article and its FRID label information are bound by method provided by the invention, and the information of this correspondence is also pre-stored in Message Entry System; This step can by RFID information typing read write line and article marking information readers complete; scan the label information (bar code information) of protected article and read its FRID label information; these two information correspondences these information transmission stored to Message Entry System by its information carrying means afterwards, two data bindings are carried out Data Matching on backstage when convenient checkout by Message Entry System.
In enforcement, RFID information typing read write line and shipment article marking information readers can be incorporated on same equipment, such as be incorporated in same handheld device.Also RFID information typing read write line and article marking information readers (bar code scanner) Split assembled can be formed.In the above-described embodiment, be preferably the first, this is convenient to the trigger message typing reader-writer to read RFID label information when article marking information readers reads label information (bar code information) of article and carries out corresponding work, like this, the function software of read write line increases corresponding alignment processing function can realize; Message Entry System will be transferred to by the label information of correspondence (bar code information) and FRID label information or be stored in memory storage by described information output interface.
In enforcement, read described by checked article label information and send to Message Entry System in real time, label information sends the information carrying means both specially can joined by article marking information readers and completes in real time (if being configured), also can be completed by the data transmission device of cashier's machine, also be, now, the data transmission device of cashier's machine can be regarded as configuration to article marking information readers during shipment, now, the transmission (after such as gathering single article the unified label information sending each article) of this label information is also real-time transmission by cashier's machine.
In enforcement, the FRID label information on described Message Entry System wait-receiving mode item to be protected, after receiving FRID label information, correspondence finds the label information corresponding to this FRID label information; Message Entry System also continues the label information of this item to be protected of wait-receiving mode after receiving FRID label information; as label information as described in receiving as described in not having; or the described label information received is different from the label information corresponding to this FRID label information; then marker for determination information is not mated with FRID label information; normal subsequent operation (checkout) cannot be carried out; also the updated value of the information of veritification cannot be issued RFID information typing read write line, thus when affecting shipment, shipment read write line reads the state that marker bit is done to judge simultaneously.
With reference to Fig. 3; the theft-proof electron label of the RFID label tag of item to be protected and item to be protected is arranged on article by method provided by the invention; mark potential energy when processing the article anti-theft electronic marker thing on item to be protected on item to be protected is read; such as RFID label tag is also put into the anti-theft device housing that theft-proof electron label is set or when article anti-theft electronic marker thing be directly be attached on article time, RFID label tag is arranged on its side.Its method is the pass of removing between described theft-proof electron label and item to be protected is remove by the thing demagnetization of article anti-theft electronic marker or from article the article anti-theft device arranging article anti-theft electronic marker thing.When item to be protected is close to when removing the degaussing gear of the unlocking apparatus of article anti-theft device or article anti-theft electronic marker thing; the marker bit of the RFID label tag on it is read by shipment read write line; this step is performed by shipment read write line, such as when the shipment such as items sold or outbound link.
In above-mentioned enforcement; have employed double protection method; i.e. EAS protection and information check protect; first unlocking apparatus will be used to unblank to theft-proof electron label (EAS); unsuccessful EAS equipment of unblanking will carry out protective alarming; while next uses unlocking apparatus (EAS) to unblank to theft-proof electron label; the marker bit information of shipment reader-writer to read RFID label; the information of reading and given information are compared; the match is successful can shipment, and it fails to match controls panalarm action.
The camera for shipment read write line region is also comprised in enforcement, Message Entry System and described camera have wired or wireless data cube computation relation, Message Entry System also for receiving the video information of this camera, also marks the video that described camera is shot with video-corder when output alarm signal.Or, when described shipment read write line through contrast after discovery information check do not mate time, send instruction, also mark the video that described camera is shot with video-corder when output alarm signal, this video be marked is the video information of the shipment read write line region of read-write FRID label information.

Claims (3)

1. realize by radio-frequency (RF) identification the method that information checks, described method is based on following setting:
By checking object, be there is label information and FRID label information, label information and FRID label information are stored in Message Entry System accordingly, FRID label information is information in radio frequency, label information is the information that can be read by electronic equipment except information in radio frequency, label information and FRID label information respectively have its carrier, and described carrier can entrained by checking object; It is characterized in that: in the marker bit of RFID label tag, have veritification initial value;
Said method comprising the steps of:
(1) described label information is when being read, and triggers RFID information typing reader-writer to read RFID label information;
(2) label information be read and FRID label information are all sent to Message Entry System, carry out comparing with the corresponding relation of the label information stored and FRID label information, if the result of comparison is and the corresponding relation coupling stored, veritification information bit then in the carrier of Data Enter read write line amendment RFID label tag, if the result of comparison is not mated with the corresponding relation stored, then do not revise the veritification initial value in the marker bit of RFID label tag;
(3) when checking object is in the range of signal of shipment read write line, shipment read write line reads the information of marker bit, if the information in marker bit veritifies initial value, then points out warning;
(4), while prompting is reported to the police, the identity information of shipment read write line record checking object and the time of warning, automatically stored in the middle of the storer of this locality.
2. a kind of radio-frequency (RF) identification realizes the method that information checks as claimed in claim 1, it is characterized in that: described RFID label tag is arranged in a storing apparatus, this storing apparatus is locked in checking object, or described RFID label tag is fixed on described checking object and is in by electronic anti-theft label; Now, described shipment read write line is arranged within a treating apparatus or near it, described treating apparatus is unlocking apparatus or pin magnetic device, while utilizing unlocking apparatus to carry out demagnetization to storing apparatus unblock or pin magnetic device to the antitheft label in checking object, shipment read write line is triggered and reads the information of marker bit.
3. a kind of radio-frequency (RF) identification realizes the method that information checks as claimed in claim 1, it is characterized in that: describedly the checking object information of carrying out is checked to the passive RFID tags adopting near field antenna.
CN201510250099.5A 2015-05-15 2015-05-15 Method for checking information by radio frequency identification Pending CN104951819A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510250099.5A CN104951819A (en) 2015-05-15 2015-05-15 Method for checking information by radio frequency identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510250099.5A CN104951819A (en) 2015-05-15 2015-05-15 Method for checking information by radio frequency identification

Publications (1)

Publication Number Publication Date
CN104951819A true CN104951819A (en) 2015-09-30

Family

ID=54166458

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510250099.5A Pending CN104951819A (en) 2015-05-15 2015-05-15 Method for checking information by radio frequency identification

Country Status (1)

Country Link
CN (1) CN104951819A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107749141A (en) * 2017-10-27 2018-03-02 思创医惠科技股份有限公司 The anti-theft tag and method of article in a kind of monitoring case
CN108182741A (en) * 2017-12-21 2018-06-19 杭州思创汇联科技有限公司 A kind of commodity intellectualized management system, method and storage medium
CN108665031A (en) * 2018-05-15 2018-10-16 连云港伍江数码科技有限公司 Article checking method, device, computer equipment and storage medium
CN108985395A (en) * 2018-05-31 2018-12-11 阿里巴巴集团控股有限公司 Article detection method, device, system and equipment
CN109784747A (en) * 2019-01-25 2019-05-21 苏州卡海尔思信息技术有限公司 A kind of method of blood testing ability evaluation, quality-control product terminal verification and system
CN110599105A (en) * 2019-09-19 2019-12-20 中国银行股份有限公司 Method and device for monitoring abnormal article leaving warehouse

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101594660A (en) * 2008-05-30 2009-12-02 华为技术有限公司 Method, the Apparatus and system of system message management
US20110248848A1 (en) * 2010-04-08 2011-10-13 Checkpoint Systems, Inc. Autoaccreting Database for EAS-RF Applications
CN102314619A (en) * 2011-07-21 2012-01-11 中山市创先宝艺珠宝有限公司 Valuable-article recognition system and recognition and management method
CN102509139A (en) * 2011-11-25 2012-06-20 杭州中瑞思创科技股份有限公司 Commodity protection method and system with internal theft prevention function
CN202548871U (en) * 2011-11-25 2012-11-21 杭州中瑞思创科技股份有限公司 Commodity protection system having internal-theft prevention function

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101594660A (en) * 2008-05-30 2009-12-02 华为技术有限公司 Method, the Apparatus and system of system message management
US20110248848A1 (en) * 2010-04-08 2011-10-13 Checkpoint Systems, Inc. Autoaccreting Database for EAS-RF Applications
CN102314619A (en) * 2011-07-21 2012-01-11 中山市创先宝艺珠宝有限公司 Valuable-article recognition system and recognition and management method
CN102509139A (en) * 2011-11-25 2012-06-20 杭州中瑞思创科技股份有限公司 Commodity protection method and system with internal theft prevention function
CN202548871U (en) * 2011-11-25 2012-11-21 杭州中瑞思创科技股份有限公司 Commodity protection system having internal-theft prevention function

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107749141A (en) * 2017-10-27 2018-03-02 思创医惠科技股份有限公司 The anti-theft tag and method of article in a kind of monitoring case
CN108182741A (en) * 2017-12-21 2018-06-19 杭州思创汇联科技有限公司 A kind of commodity intellectualized management system, method and storage medium
CN108665031A (en) * 2018-05-15 2018-10-16 连云港伍江数码科技有限公司 Article checking method, device, computer equipment and storage medium
CN108985395A (en) * 2018-05-31 2018-12-11 阿里巴巴集团控股有限公司 Article detection method, device, system and equipment
WO2019228021A1 (en) * 2018-05-31 2019-12-05 阿里巴巴集团控股有限公司 Article detection method, apparatus, system and device
CN109784747A (en) * 2019-01-25 2019-05-21 苏州卡海尔思信息技术有限公司 A kind of method of blood testing ability evaluation, quality-control product terminal verification and system
CN110599105A (en) * 2019-09-19 2019-12-20 中国银行股份有限公司 Method and device for monitoring abnormal article leaving warehouse
CN110599105B (en) * 2019-09-19 2022-05-27 中国银行股份有限公司 Method and device for monitoring abnormal article leaving warehouse

Similar Documents

Publication Publication Date Title
CN104951819A (en) Method for checking information by radio frequency identification
JP4100867B2 (en) Electronic security system and method for using a predetermined set of passive radio frequency identification tags in an electronic security system
US20130169413A1 (en) Method and system for detecting an item being removed from an establishment without authorization using radio frequency identification
US20080001724A1 (en) Using read lock capability for secure RFID authentication
KR20130035936A (en) Inventory and anti-theft alarm system
US7649460B2 (en) Clip chip
CN101685503B (en) Method and system for inquiring product information
CN102693440A (en) Electronized dormitory antitheft system base on RFID
CN102509139A (en) Commodity protection method and system with internal theft prevention function
CN201229640Y (en) Intelligent anti-theft system for book
CN101123008A (en) Noble dangerous goods monitoring system
US9328537B2 (en) Inventory and anti-theft alarm system
CN103577961A (en) Hardware equipment management system and method for processing and querying information of hardware equipment management system
US20150091707A1 (en) Device and method for bulk encoding tags
EP2876582B1 (en) Reader, writer and method for programmable tags
US20080083832A1 (en) Radio frequency identification chip and setting and operating methods of same
CN202548871U (en) Commodity protection system having internal-theft prevention function
CN114616605A (en) Method and apparatus for removing security tags
CN106650838A (en) One-piece code scanning and decoding method used for commodity antitheft and system thereof
GB2387744A (en) Transponder alarm system
US20090015414A1 (en) Method and apparatus for secure transactions in a rfid inventory flow utilizing electrically programmable fuses
CN104598861A (en) Induction-based data identification system with real-time response characteristic
CN102708393B (en) Transponder, method and reader for monitoring access to application data in the transponder
CN202282046U (en) Composite label self-service borrowing and returning system
CN206249359U (en) Integral type barcode scanning solution code system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 310015, No. 528, rising road, Yuhang economic and Technological Development Zone, Hangzhou, Zhejiang

Applicant after: HANGZHOU SICHUANG HUILIAN TECHNOLOGY CO., LTD.

Address before: Hangzhou City, Zhejiang province Gongshu District 310015 Moganshan Road No. 1418-48

Applicant before: HANGZHOU SICHUANG HUILIAN TECHNOLOGY CO., LTD.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150930