CN1322798C - 在产品连锁销售中识别服饰商品的电子装置中采用的装置 - Google Patents

在产品连锁销售中识别服饰商品的电子装置中采用的装置 Download PDF

Info

Publication number
CN1322798C
CN1322798C CNB038072874A CN03807287A CN1322798C CN 1322798 C CN1322798 C CN 1322798C CN B038072874 A CNB038072874 A CN B038072874A CN 03807287 A CN03807287 A CN 03807287A CN 1322798 C CN1322798 C CN 1322798C
Authority
CN
China
Prior art keywords
button
button body
pedestal
apparel product
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB038072874A
Other languages
English (en)
Other versions
CN1644001A (zh
Inventor
米尔顿·弗拉维奥·德·玛塞多
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Global ID South America Ltda
Original Assignee
Global ID South America Ltda
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Global ID South America Ltda filed Critical Global ID South America Ltda
Publication of CN1644001A publication Critical patent/CN1644001A/zh
Application granted granted Critical
Publication of CN1322798C publication Critical patent/CN1322798C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A44HABERDASHERY; JEWELLERY
    • A44BBUTTONS, PINS, BUCKLES, SLIDE FASTENERS, OR THE LIKE
    • A44B1/00Buttons
    • A44B1/08Constructional characteristics
    • AHUMAN NECESSITIES
    • A44HABERDASHERY; JEWELLERY
    • A44BBUTTONS, PINS, BUCKLES, SLIDE FASTENERS, OR THE LIKE
    • A44B1/00Buttons
    • A44B1/18Buttons adapted for special ways of fastening
    • A44B1/28Buttons adapted for special ways of fastening with shank and counterpiece
    • DTEXTILES; PAPER
    • D06TREATMENT OF TEXTILES OR THE LIKE; LAUNDERING; FLEXIBLE MATERIALS NOT OTHERWISE PROVIDED FOR
    • D06HMARKING, INSPECTING, SEAMING OR SEVERING TEXTILE MATERIALS
    • D06H1/00Marking textile materials; Marking in combination with metering or inspecting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/04Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the shape
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07798Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card part of the antenna or the integrated circuit being adapted for rupturing or breaking, e.g. record carriers functioning as sealing devices for detecting not-authenticated opening of containers
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09FDISPLAYING; ADVERTISING; SIGNS; LABELS OR NAME-PLATES; SEALS
    • G09F3/00Labels, tag tickets, or similar identification or indication means; Seals; Postage or like stamps
    • G09F3/02Forms or constructions
    • G09F3/03Forms or constructions of security seals
    • G09F3/0305Forms or constructions of security seals characterised by the type of seal used
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09FDISPLAYING; ADVERTISING; SIGNS; LABELS OR NAME-PLATES; SEALS
    • G09F3/00Labels, tag tickets, or similar identification or indication means; Seals; Postage or like stamps
    • G09F3/02Forms or constructions
    • G09F3/03Forms or constructions of security seals
    • G09F3/0305Forms or constructions of security seals characterised by the type of seal used
    • G09F3/0317Forms or constructions of security seals characterised by the type of seal used having bolt like sealing means
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09FDISPLAYING; ADVERTISING; SIGNS; LABELS OR NAME-PLATES; SEALS
    • G09F3/00Labels, tag tickets, or similar identification or indication means; Seals; Postage or like stamps
    • G09F3/02Forms or constructions
    • G09F3/03Forms or constructions of security seals
    • G09F3/0305Forms or constructions of security seals characterised by the type of seal used
    • G09F3/0329Forms or constructions of security seals characterised by the type of seal used having electronic sealing means
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09FDISPLAYING; ADVERTISING; SIGNS; LABELS OR NAME-PLATES; SEALS
    • G09F3/00Labels, tag tickets, or similar identification or indication means; Seals; Postage or like stamps
    • G09F3/08Fastening or securing by means not forming part of the material of the label itself
    • G09F3/12Fastening or securing by means not forming part of the material of the label itself by pins, staples, or the like
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10TTECHNICAL SUBJECTS COVERED BY FORMER US CLASSIFICATION
    • Y10T24/00Buckles, buttons, clasps, etc.
    • Y10T24/36Button with fastener
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10TTECHNICAL SUBJECTS COVERED BY FORMER US CLASSIFICATION
    • Y10T24/00Buckles, buttons, clasps, etc.
    • Y10T24/36Button with fastener
    • Y10T24/3651Separable

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Materials Engineering (AREA)
  • Chemical & Material Sciences (AREA)
  • Textile Engineering (AREA)
  • Adornments (AREA)
  • Measurement Of Length, Angles, Or The Like Using Electric Or Magnetic Means (AREA)
  • Toys (AREA)
  • Lock And Its Accessories (AREA)
  • Professional, Industrial, Or Sporting Protective Garments (AREA)
  • Packages (AREA)

Abstract

在产品连锁销售中用于识别服饰制品的电子装置中采用的装置,通过该种装置,能够识别涉及其正宗性的服饰制品,以便为控制建立充分诚信的和有效的途径;本发明公开了两种构造或建议,第一种包括基本上是圆柱体的钮扣(1),它被钉入圆形基座(2);形成圆形的空间(4),用于接收芯片(6)和天线(5)形成的(先前的封装)组件,借助这样的封装,产生一个同心的接纳塑料塞(7)的开孔(10),且所述塑料塞在钮扣基座设置的孔中,凸出一较小的圆形挡板,构成一小的开孔;最后,把锁钉入钮扣体;在第二种构造中,与先前所述建议的基本差别,是消除了塑料塞(7),但为钮扣体提供了工程塑料复合物;又保持各特征,诸如先前的芯片(6)加天线(5)组件的封装。

Description

在产品连锁销售中识别服饰商品的电子装置中采用的装置
技术领域
本发明专利申请涉及一种按照新装置设计的电子装置,通过该新装置,能够按照服饰商品在产品连锁销售中的新颖性,识别服饰商品,目的是建立充分诚信的和有效的控制途径。
背景技术
一般来说,零售商和消费者通常把著名的品牌或商标的产品、或有广泛的市场信誉的产品当作正宗产品购买,而事实上这些产品的原产地是未知的。除了所有这些问题之外,这也是明目张胆地损害社会财富,因为所述产品通常是非法制造的,不交税和关税。
由于服饰制品制造商增强的要求,特别是那些著名标志和商标的持有者,把他们的产品外购的事件,已经变得很强烈,所谓外购,就是把某些制造步骤转移到小的制造商,但保持相应商标的质量标准。
这种转移过程的目的,是降低财务成本与增加生产率,但在这类小制造商与商店或分销商店之间产生了彼此对应的妥协,潜在地考虑作为产品而再销售,因而对已经投入大量资金而达到他们商业目的的商标持有者,形成自然的损害。
有些服饰制品提供了不同的识别服饰原产地或制造商的方法。裤子、衬衫及其他,除传统的标志外,都有印有商标的钮扣。
随着时代的进步,标志被证明是容易伪造的,同样的情形现在发生在所述的钮扣上。为此,要结束忽视商标和交税权利的假冒伪劣产品,以与正宗产品相同的质量进入市场。
在解决这类问题的斗争中,本发明人创建一种安装在所述钮扣中的电子装置,它的专利申请在巴西是在2000年6月19日提交,序号为No.MU 8001255-8。所述申请提供一种安装在裤子、衬衫、外套、鞋、钱包之类上的电子装置,它是在服饰制品制造的最后步骤安装的,它借助“形成有接收天线的电路的小芯片,当接通时,利用所述电路存储的固定代码,可以识别该制品,和/或还有灵活代码,用于万一的补充信息”。
还是按照先前所述申请的说明,“无论何时需要内部控制时,这些代码将由例如商标审计员和零售商雇员他自己/她自己用A RFID型阅读器读出(通过射频的识别系统)”
先前所述申请说明的报告还公开了:“据此,标志的拥有者可以实现给定批次原产地的完全控制,能发现它是否已经按照通常的程序制造(借助读出固定代码),并且还能够在商店本身由它的雇员进行内部控制(借助读出灵活代码,该灵活代码允许在芯片中包括补充信息)”。
MU 8001255-8还公开了:“借助编程代码的序列记录,芯片甚至可以由第三方检测,且复制几乎是不可能实现的,因为该代码序列能够从无限多组合得到。
该说明最后陈述:“读出之后,要识别该布料,可以从包含PC或任何别的计算机的中心下载收集的信息,以便更好的控制和进行必要的步骤。”
虽然MU 8001255-8公开的电子装置,对解决现有技术所存在的问题,已经是非常有效的方案,但本发明人已经发现有些方面还需改进,除了完全消除任何损坏该组件的可能性外,还要收到充分的技术和功能的效率。
记住本发明的目的,在先前所述申请中,本发明人考查的第一方面包括,加在布料上的钮扣是由金属制造的,它可能阻隔电磁场。因此,由于波的传播受到限制,该电磁场有时被阻隔,影响阅读器与芯片之间的射频信号通信。
对该目的,为了在阅读器与芯片之间提供永远有效的通信,本发明人提出两种新构造的装置:在第一种中,在组装阶段之后,钮扣在它的基座上包括塑料塞,波通过该塑料塞自然传播;在第二种中,该钮扣体整个以工程塑料材料制造。据此,消除了任何可能发生的读出错误,从而总能保证正宗性的保真度,或保证不属于被检查的制品。
在所示现有技术中被评价的另一个问题,是已经证明,由于服饰制品的经常清洗,特别是用旋转洗衣机清洗,通过布料本身的传送,水可能进入组件内侧。
在特定方面,本发明人已经考虑了天线加芯片的组件,并在钮扣封闭或钉入前,把它用热塑料封装,于是,即使万一在清洗或每天使用时,液体到达所述组件,它也能受到保护。
相反,前述的现有技术,就芯片的定位,没有做出改进的任何限定,按先前专利申请的图1,所述芯片随机地画在天线2内的中心位置。本发明人已经发现,因为缺了该限定,可以导致不能经常使所述芯片在组件线路中适当定位,还因为它是用极易碎的硅片制成的,因而最终发生“破碎”,使相应芯片失去作用。
在新的构造装置中,本发明人提供的芯片放在靠近天线边缘内侧的侧向位置,因为它定位在专用的空间,这样能即时地并完全地消除“破碎”的可能性。
发明内容
第一种构造
在本建议中,该组件包括基本上圆柱形的钮扣体,它接纳钉入的基座,从而构成接纳该组件的空间,该组件包括预先封装的芯片和天线,利用该封装,产生同心地接纳塞的开孔,而该塞凸出一下挡板,位于设在钮扣基座上的孔中,因而构成一小的开口。最后,把锁针钉入钮扣体。
第二种构造
在本建议中,与先前所述建议的基本差别,是取消了塑料塞,但为钮扣体提供了工程塑料复合物。还保持了其它各特征,诸如先前的芯片加天线组件的封装,以及在体与钮扣基座之间最后用锁针钉入。
附图说明
图1画出所述的第一种构造的侧截面图,从中可见芯片、天线、和塑料塞;
图2画出所述的第二种构造的侧截面图,从中可见芯片和天线;
图3为更好的了解,画出所述第一种构造的一般展开(blown)视图。
具体实施方式
按照图1,该图画出在产品连锁销售中识别服饰制品的电子装置中,采用的新型装置的第一种构造,从中可见由金属材料制成的钮扣体1,该钮扣体用通常的方法钉入钮扣基座2,钮扣基座也由金属制成。该图还画出金属的锁针3,该锁针也通过通常方法,固定在所述钮扣体1上,在它们之间固定服饰制品的布料T。利用该装置,锁针3的前表面依旧暴露给服饰制品,同时组件的其余部分仍内置于所述服饰制品内。
该构造的新颖性包括,在所述钮扣体1与钮扣基座2之间建立的空间4,在该空间中放置预先用塑料薄膜热封装的组件,该组件由环形天线5和靠近所述环形天线5侧边,即靠近它的内侧边缘放置的硅芯片6构成。工程塑料塞7从所述封装的中心孔通过,该塑料塞由直径与所述中心孔相配合的圆形体构成,所述塑料塞7有直径更小的端部圆形挡板8,位于设在钮扣2基座的中心并与其同心的孔9中,从而在所述孔9的壁与所述端部圆形挡板8之间由很小的直径差给出开口10。
硅芯片6存储编程的代码数据,按逻辑顺序包含识别服饰制品的固定代码和存储所述服饰制品补充信息的灵活代码。
本发明组件要求在开始时封装由天线5和硅芯片6构成的组件。然后,把钮扣体1,连同天线5及芯片6构成的组件,加上位于它的空间4中的塑料塞7,一起钉入钮扣基座2,最后使锁针3穿入钮扣体1,于是,服饰制品的布料T在该操作中被固定。
图3以展开的零件形式,画出所述封装前的所述第一种构造。
图2画出本发明的第二种构造,它与所述的第一种构造的主要差别,包括取消了塑料塞。但是,按照有效的测试并如先前所述,因为芯片6与读出装置(未画出)之间的射频通信要求,为了消除对电磁场的可能有的阻隔,现在钮扣体1由工程塑料制成。因为由天线5及硅芯片6的组件的塑料封装,该构造保持了空间4;同时,所述钮扣体1形成与所述天线5加芯片6组件同心的圆形导槽11,所述端部圆形挡板12的作用与先前所述第一构造的挡板8完全相同,在钮扣基座2内壁与圆形挡板12之间构成一开口10。
在本发明的第二种构造中,该组组件遵从对第一种构造所说明的相同的工序,即:用塑料薄膜热封装环形天线5加硅芯片6的组件;然后,把钮扣体1,连同引进空间4内的所述预先已封装的组件,钉入钮扣基座2;最后用锁针3穿入,固定布料T。
因此,按照两种建议的新的构造装置,因为消除了阻隔电磁场的“屏蔽”的可能性,保证本发明能够成功实现阅读器(未画出)与硅芯片6之间理想的射频通信。因此,正如同一发明人在先前专利申请中所报告的,许多或大批服饰制品,能够通过射频读出而识别其合法性;一旦采用的钮扣没有先前装入了代码的芯片,管理读出的人将立刻识别它不是正宗的产品。借助本文提供的该新的构造装置,现在能够充分保证被调查的产品的正宗性或非正宗性,因为不会发生读出差错。
另一方面,我们能够证明,芯片6在圆形天线5内的侧边定位与封装处理,除避免水通过布料的引导,直接到达所述芯片6之外,还消除了组装时任何“破碎”的可能性。

Claims (2)

1.一种在产品连锁销售中识别服饰制品的电子装置中采用的装置,包括:
塑料材料的钮扣体(1);
钮扣基座(2),所述钮扣体钉入该钮扣基座中;
金属锁针(3),固定在所述钮扣体(1)上,在它们两者之间是被固定的服饰制品布料(T);
建立在所述钮扣体(1)与钮扣基座(2)之间的空间(4);
预先用塑料薄膜热封装的组件,放置在空间(4)中,该封装组件由环形天线(5)和靠近所述环形天线(5)内侧边缘放置的硅芯片(6)构成;及
工程塑料塞(7),从所述封装组件的中心孔通过,该塑料塞是由具有与所述中心孔相配合的直径的圆形体构成的,该塑料塞有直径略小的端部圆形挡板(8),位于设在钮扣基座(2)的中心并与其同心的孔(9)中,从而在孔(9)的壁与端部圆形挡板(8)之间由很小的直径差给出开孔(10),
其中硅芯片(6),按逻辑顺序存储编程的代码数据,该代码数据包含识别服饰制品的固定代码和存储所述服饰制品补充信息的灵活代码。
2.一种在产品连锁销售中识别服饰制品的电子装置中采用的装置,包括:
用工程塑料制成的钮扣体(1),该钮扣体有直径略小的端部圆形挡板(12),位于设在钮扣基座(2)的中心并与其同心的孔中,从而在所述孔的壁与端部圆形挡板(12)之间由很小的直径差给出开孔(10);
钮扣基座(2),所述钮扣体钉入该钮扣基座中;
金属锁针(3),固定在所述钮扣体(1)上,在它们两者之间是被固定的服饰制品布料(T);
建立在所述钮扣体(1)与钮扣基座(2)之间的空间(4);
预先用塑料薄膜热封装的组件,放置在空间(4)中,该封装组件由环形天线(5)和靠近所述环形天线(5)内侧边缘放置的硅芯片(6)构成;及
圆形导槽(11),它是由钮扣体(1)形成的,并与所述封装组件同心,
其中硅芯片(6),按逻辑顺序存储编程的代码数据,该代码数据包含识别服饰制品的固定代码和存储所述服饰制品补充信息的灵活代码。
CNB038072874A 2002-03-04 2003-02-27 在产品连锁销售中识别服饰商品的电子装置中采用的装置 Expired - Fee Related CN1322798C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
BRMU8200345-9U BR8200345Y1 (pt) 2002-03-04 2002-03-04 Disposição introduzida em dispositivo eletrônico para identificação e controle de estoque de artigos de vestuário em pontos de venda
BRMU82003459 2002-03-04

Publications (2)

Publication Number Publication Date
CN1644001A CN1644001A (zh) 2005-07-20
CN1322798C true CN1322798C (zh) 2007-06-20

Family

ID=38161943

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB038072874A Expired - Fee Related CN1322798C (zh) 2002-03-04 2003-02-27 在产品连锁销售中识别服饰商品的电子装置中采用的装置

Country Status (9)

Country Link
US (1) US7137176B2 (zh)
EP (1) EP1508160A2 (zh)
JP (1) JP2005526917A (zh)
CN (1) CN1322798C (zh)
AU (1) AU2003209870A1 (zh)
BR (1) BR8200345Y1 (zh)
CA (1) CA2476361A1 (zh)
MX (1) MXPA04008568A (zh)
WO (1) WO2003075318A2 (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2879399B1 (fr) * 2004-12-22 2007-02-16 Affflex Europ Soc Par Actions Bouton de marquage pour animaux comportant une coque composee de deux elements teintes, l'un au noir de carbone et l'autre de couleur vive
DE202005013852U1 (de) * 2005-09-02 2005-11-10 Segufix Bandagen - Das Humane System Gmbh & Co. Kg Zweiteiliges Schließelement für Leibbandagen
JP2008165484A (ja) * 2006-12-28 2008-07-17 Nec Tokin Corp ドットボタン型rfid
AU2009204245A1 (en) * 2008-01-07 2009-07-16 Eriginate Corporation Animal tag and method for making same
US8593256B2 (en) * 2009-06-23 2013-11-26 Avery Dennison Corporation Washable RFID device for apparel tracking
FR2963457B1 (fr) * 2010-07-27 2013-03-22 Exaqtworld Dispositif de marquage d'un article avec affichage variable
CN103375468A (zh) * 2012-04-19 2013-10-30 黄柏维 无线射频辨识铆扣
US11219277B1 (en) * 2021-03-19 2022-01-11 Jezekiel Ben-Arie Fast button attachment by resilient flaps trapping
US11622605B2 (en) * 2021-03-19 2023-04-11 Jezekiel Ben-Arie Button attachment by resilient gates trapping mechanism

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19733596A1 (de) * 1997-07-25 1999-02-04 Ralf Hoger Knopf als Behältnis für einen Elektronikchip
JP2000132102A (ja) * 1998-10-27 2000-05-12 Matsushita Electric Works Ltd 非接触idタグ
JP2002042100A (ja) * 2000-05-17 2002-02-08 Jmi:Kk 縫止脚付衣服用ボタン

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4215388A (en) * 1978-11-09 1980-07-29 Reimann Roman M Novelty button
US4531310A (en) * 1984-01-10 1985-07-30 Futures Unlimited, Inc. Display element
DE8714192U1 (zh) * 1987-10-24 1989-05-18 Schaeffer Gmbh, 5600 Wuppertal, De
JP2000242100A (ja) 1998-07-28 2000-09-08 Canon Inc エンドレスベルトの製造方法及び画像形成装置
DE10113384A1 (de) 2001-02-28 2002-09-12 Peter Bunert Gehäuse für eine Vorrichtung, insbesondere einen Transponder, für einen elektromagnetisch bewirkten Datenaustausch
US20060007668A1 (en) * 2004-07-06 2006-01-12 Tseng-Lu Chien LED button light kits for footwear
US7974583B2 (en) * 2004-01-09 2011-07-05 Ikanos Communications, Inc. Real-time formation of optimal power spectral density masks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19733596A1 (de) * 1997-07-25 1999-02-04 Ralf Hoger Knopf als Behältnis für einen Elektronikchip
JP2000132102A (ja) * 1998-10-27 2000-05-12 Matsushita Electric Works Ltd 非接触idタグ
JP2002042100A (ja) * 2000-05-17 2002-02-08 Jmi:Kk 縫止脚付衣服用ボタン

Also Published As

Publication number Publication date
CN1644001A (zh) 2005-07-20
EP1508160A2 (en) 2005-02-23
CA2476361A1 (en) 2003-09-12
WO2003075318A2 (en) 2003-09-12
AU2003209870A8 (en) 2003-09-16
AU2003209870A1 (en) 2003-09-16
BR8200345U (pt) 2003-10-21
BR8200345Y1 (pt) 2014-04-15
JP2005526917A (ja) 2005-09-08
US20050121479A1 (en) 2005-06-09
US7137176B2 (en) 2006-11-21
MXPA04008568A (es) 2004-12-06
WO2003075318A3 (en) 2004-01-08

Similar Documents

Publication Publication Date Title
CN100356375C (zh) 防止销售中分销伪造品的产品鉴定系统
US7270276B2 (en) Multi-application smartcard
CN101248426B (zh) 用于防止便携消费者装置被无线询问的装置和方法
US9875456B2 (en) Device for protecting a commercial article against theft
EP1807797B1 (en) Security sealing device comprising a rfid tag
CN107506968A (zh) 一种实现仓库和商店商品自动盘点的方法及系统
CN1322798C (zh) 在产品连锁销售中识别服饰商品的电子装置中采用的装置
WO2014161071A1 (en) System and method for identification and authentication of precious metals and small jewelry items using radio frequency identification ("rfid") technology
CN106934639A (zh) 一种基于rfid和二维码的纸尿裤防伪追溯方法
CN102314619A (zh) 一种贵重物品识别系统以及识别和管理方法
JP2003146413A (ja) 無線タグによる貸出返却管理方法とこれを実施する装置
TW201926125A (zh) 用於多標籤rfid系統中防碰撞的rfid讀取器、多讀取器系統及方法
CN201111116Y (zh) 应用无线射频技术的一种鞋类防伪物流电子标签
US20090015414A1 (en) Method and apparatus for secure transactions in a rfid inventory flow utilizing electrically programmable fuses
CN109034315A (zh) 家具部件识别跟踪的方法
EP3442076A1 (en) Antenna apparatus and circuit board thereof
WO2019133347A1 (en) Apparatus and method of interacting multiple forms of rfid technology to give additional information, security, and performance
US20050104718A1 (en) Automated preparation of radio-frequency devices for distribution
CN202217319U (zh) 基于射频识别技术的物品防伪系统及防伪信息处理装置
CN100520816C (zh) 无线射频识别芯片以及应用于其上的设定和辨识方法
KR20110084732A (ko) Rfid태그를 이용한 천일염 유통이력 추적 방법 및 시스템
US8220718B2 (en) Method for post-manufacturing data transfer to and from a sealed device
CN111951663A (zh) 一种服饰类商品用的防伪防盗rfid锁型织标及其加工方法
WO2007012352A1 (en) Apparatus to group together a plurality of physical objects, and method to obtain data from the objects
US10719748B2 (en) RFID screw specifically for use on eyeglass frames

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20070620