US20130285795A1 - Advanced functionality of remote-access devices - Google Patents

Advanced functionality of remote-access devices Download PDF

Info

Publication number
US20130285795A1
US20130285795A1 US13/880,683 US201013880683A US2013285795A1 US 20130285795 A1 US20130285795 A1 US 20130285795A1 US 201013880683 A US201013880683 A US 201013880683A US 2013285795 A1 US2013285795 A1 US 2013285795A1
Authority
US
United States
Prior art keywords
advanced functionality
advanced
rfid device
data
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/880,683
Inventor
Juhani Virtanen
Antti Manninen
Mikko NIKKANEN
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Smartrac IP BV
Original Assignee
Smartrac IP BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Smartrac IP BV filed Critical Smartrac IP BV
Assigned to SMARTRAC IP B.V reassignment SMARTRAC IP B.V ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MANNINEN, ANTTI, VIRTANEN, JUHANI, NIKKANEN, MIKKO
Publication of US20130285795A1 publication Critical patent/US20130285795A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01KMEASURING TEMPERATURE; MEASURING QUANTITY OF HEAT; THERMALLY-SENSITIVE ELEMENTS NOT OTHERWISE PROVIDED FOR
    • G01K1/00Details of thermometers not specially adapted for particular types of thermometer
    • G01K1/02Means for indicating or recording specially adapted for thermometers
    • G01K1/024Means for indicating or recording specially adapted for thermometers for remote indication
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01KMEASURING TEMPERATURE; MEASURING QUANTITY OF HEAT; THERMALLY-SENSITIVE ELEMENTS NOT OTHERWISE PROVIDED FOR
    • G01K7/00Measuring temperature based on the use of electric or magnetic elements directly sensitive to heat ; Power supply therefor, e.g. using thermoelectric elements
    • G01K7/32Measuring temperature based on the use of electric or magnetic elements directly sensitive to heat ; Power supply therefor, e.g. using thermoelectric elements using change of resonant frequency of a crystal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0716Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
    • G06K19/0717Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor the sensor being capable of sensing environmental conditions such as temperature history or pressure
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0008General problems related to the reading of electronic memory record carriers, independent of its reading method, e.g. power transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01KMEASURING TEMPERATURE; MEASURING QUANTITY OF HEAT; THERMALLY-SENSITIVE ELEMENTS NOT OTHERWISE PROVIDED FOR
    • G01K2207/00Application of thermometers in household appliances
    • G01K2207/02Application of thermometers in household appliances for measuring food temperature
    • G01K2207/06Application of thermometers in household appliances for measuring food temperature for preparation purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0716Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10TTECHNICAL SUBJECTS COVERED BY FORMER US CLASSIFICATION
    • Y10T29/00Metal working
    • Y10T29/49Method of mechanical manufacture
    • Y10T29/49002Electrical device making
    • Y10T29/49016Antenna or wave energy "plumbing" making
    • Y10T29/49018Antenna or wave energy "plumbing" making with other electrical component

Definitions

  • the aspects of the present disclosure relate to advanced capabilities of remote-access devices, for example RFID tags. More specifically, the aspects of the present disclosure relate to defining and using advanced capabilities of the remote-access devices, and for detecting the capabilities and enhancing the functions of such devices.
  • RFID radio frequency identification
  • RFID tags with more capabilities may have the ability to store more information in the tag memory, and even carry out some simpler processing of data.
  • a radio frequency identification tag typically comprises an RFID chip and an antenna connected to the chip, attached to or protected inside a plastic layer.
  • the RFID chip contains analog and/or digital processing circuitry, e.g. a state machine and/or a processor and memory for storing information, as well as circuitry for receiving radio frequency (RF) energy and modulating the RF wave.
  • the chip is connected to the antenna, whose shape and size depend on the frequency at which the tag operates and the application for which the tag is used.
  • the chip and the antenna are often laid inside a thin plastic container for protection.
  • the tag as a whole is typically flexible to a certain degree, especially the passive tags that do not contain a power supply.
  • Passive tags use the energy from the radio-frequency electromagnetic field of the read-out signal to power the operations that the tag carries out. Passive tags operate essentially while they are in the reader field, and are essentially inactive at other times. Therefore, the farther the reader device and the weaker the read-out signal, the less energy is available for the tag to use. This in turn means that the tag cannot perform very complex operations that would require a lot of power, since such tags could only be read from a very short distance away. In other words, the read-out distance of a tag is to a large extent determined by the power consumption requirements of the tag. Naturally, the attenuation and power distribution of the electromagnetic signal emitted by the tag is another concern. To tackle this issue, some passive tags have a battery that may be used to power the processing circuitry and thereby allow longer operating range for the tag. Such tags that use an internal power source to energize the response signal may be called semi-passive tags.
  • Some applications may necessitate more complex processing and/or more demanding properties of the RFID tag. It may become necessary to arrange more internal power such that these operations may be carried out.
  • Some tags may require an internal power source to communicate with a longer range. Such tags may be called active tags. It may also be necessary to provide internal power so that operations can be carried out at times when the power from the external radio frequency electromagnetic field is not available. Usually this is arranged by means of a battery attached to the RFID tag. The battery may power sensors, memory, processors and/or a transmitter of the tag so that sensing, data logging and processing may be carried out at any time.
  • Such more complex tags may be more complicated to manufacture, more expensive and/or more prone to malfunction than passive or semi-passive tags.
  • any tags with an internal power supply may have a limited lifetime, since they cannot be operated properly or at all when the battery runs out.
  • Another practical problem is that when an active tag is taken into use, the battery operation needs to be activated. Otherwise, the battery would be in use e.g. already starting from manufacturing of the tag and prior to actual active use.
  • a remote-access tag may have advanced capabilities, and the tag is able to communicate the existence of the advanced capabilities to the reader device by giving out an advanced capability code as radio frequency communication.
  • the tag may also comprise data that are useful or necessary in employing the advanced capabilities, for example characteristics of the tag regarding the advanced functionalities like data for processing the information resulting from the use of advanced capabilities.
  • the capability code and/or the data may reside in the memory of the tag, and may be protected by means of a password or encryption.
  • the password or decryption key may be such that it can be derived from other information on the tag such as a tag ID or the electronic product code. It may also be possible to store information back to the tag from the reader after determining the information by employing the advanced capabilities of the tag. The results of the advanced functionality may therefore be logged onto a database or they may be stored back to the remote-access device.
  • the aspects of the present disclosure distributes the tasks of the advanced functionality between a passive remote-access device such as an RFID device and a reader device, and possibly a network system. This may offer several advantages, e.g. making it unnecessary to have a power supply on the remote-access device for complex operations like temperature measurements.
  • a method for utilizing advanced functionality of a remote-access apparatus comprising receiving an advanced functionality code from the remote-access apparatus, requesting information from the remote-access apparatus, and based on the received advanced functionality code, utilizing the functionality by using the requested information.
  • utilizing the advanced functionality comprises determining a measurement value, and the requested information comprises a signal indicative of the measurement value, and the method comprises determining whether the received advanced functionality code indicates that the remote-access apparatus is capable of being used for the advanced functionality, and in response to the determining, calculating the measurement value using the requested information.
  • the method comprises requesting an advanced functionality code from the remote-access apparatus, and requesting the information from the remote-access apparatus according to the determined functionality.
  • the method comprises receiving advanced functionality data from the remote-access apparatus, the advanced functionality data being stored on the remote-access apparatus, requesting information from the remote-access apparatus, and based on the received advanced functionality data, utilizing the advanced functionality by using the requested information.
  • a method for utilizing advanced functionality of a remote-access apparatus comprising receiving advanced functionality data from the remote-access apparatus, the advanced functionality data being stored on the remote-access apparatus, requesting information from the remote-access apparatus, and based on the received advanced functionality data, utilizing the advanced functionality by using the requested information.
  • the advanced functionality data is at least one of the group of data table, data structure, document, functionality parameters, data from another device and a definition of a mathematical function.
  • the method comprises deriving an advanced functionality result by utilizing the advanced functionality of the remote-access apparatus, and sending the advanced functionality result to the remote-access apparatus for storing the advanced functionality result onto a memory.
  • a method for utilizing advanced functionality of a remote-access apparatus comprising deriving an advanced functionality result by utilizing the advanced functionality of the remote-access apparatus, and sending the advanced functionality result to the remote-access apparatus for storing the advanced functionality result onto a memory.
  • the advanced functionality result is a temperature value or another result of a measurement
  • the method comprises sending at least one of a location information and a time information to the remote-access apparatus for storing onto a memory in association with the advanced functionality result.
  • the method comprises receiving advanced functionality data in protected form from the remote-access apparatus, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, receiving key information from the remote-access apparatus, forming an access key using the key information, using the access key to unprotect the advanced functionality data, and based on the unprotected advanced functionality data, utilizing the advanced functionality.
  • a method for utilizing advanced functionality of a remote-access apparatus comprising receiving advanced functionality data in protected form from the remote-access apparatus, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, receiving key information from the remote-access apparatus, forming an access key using the key information, using the access key to unprotect the advanced functionality data, and based on the unprotected advanced functionality data, utilizing the advanced functionality.
  • the method comprises receiving key information from the remote-access apparatus, forming an access key using the key information, sending the access key to the remote-access apparatus for unprotecting advanced functionality data from protected functionality data residing on the remote-access apparatus, and receiving unprotected advanced functionality data, and using the advanced functionality data in utilizing the advanced functionality of the remote-access apparatus.
  • a method for utilizing advanced functionality of a remote-access apparatus comprising receiving key information from the remote-access apparatus, forming an access key using the key information, sending the access key to the remote-access apparatus for unprotecting advanced functionality data from protected functionality data residing on the remote-access apparatus, and receiving unprotected advanced functionality data, and using the advanced functionality data in utilizing the advanced functionality of the remote-access apparatus.
  • the method comprises forming the access key from the key information, wherein the key information is at least one of the group of an electronic product code, EAN code, serial number, a remote-access apparatus identification and other non-key information, wherein in the forming the access key is generated by using the key information as a seed or by using the key information at least partly as at least a part of the access key, and unprotecting the advanced functionality data by using the access key in a decryption or decoding algorithm.
  • the requested information is information according to a read-out protocol, and the method comprises determining a temperature value by using the requested information and by using advanced functionality data to determine the temperature value.
  • an apparatus comprising at least one processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to perform the method according to any of the aspects one to five.
  • a reader apparatus for utilizing advanced functionality of a remote-access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to receive an advanced functionality code from the remote-access apparatus, request information from the remote-access apparatus, and based on the received advanced functionality code, utilize the functionality by using the requested information.
  • the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to determine whether the received advanced functionality code indicates that the remote-access apparatus is capable of being used for the advanced functionality, and in response to the determining, calculate the measurement value using the requested information.
  • the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to request an advanced functionality code from the remote-access apparatus request the information from the remote-access apparatus according to the determined functionality.
  • the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to receive advanced functionality data from the remote-access apparatus, the advanced functionality data being stored on the remote-access apparatus, request information from the remote-access apparatus, and based on the received advanced functionality data, utilize the advanced functionality by using the requested information.
  • a reader apparatus for utilizing advanced functionality of a remote-access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to receive advanced functionality data from the remote-access apparatus, the advanced functionality data being stored on the remote-access apparatus, request information from the remote-access apparatus, and based on the received advanced functionality data, utilize the advanced functionality by using the requested information.
  • the advanced functionality data is at least one of the group of data table, data structure, document, functionality parameters, data from another device and a definition of a mathematical function.
  • the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to derive an advanced functionality result by utilizing the advanced functionality of the remote-access apparatus, and send the advanced functionality result to the remote-access apparatus for storing the advanced functionality result onto a memory.
  • a reader apparatus for utilizing advanced functionality of a remote-access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to derive an advanced functionality result by utilizing the advanced functionality of the remote-access apparatus, and send the advanced functionality result to the remote-access apparatus for storing the advanced functionality result onto a memory.
  • the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to send at least one of a location information and a time information to the remote-access apparatus for storing the advanced functionality result onto a memory in association with the advanced functionality information.
  • the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to receive advanced functionality data in protected form from the remote-access apparatus, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, receive key information from the remote-access apparatus, form an access key using the key information, use the access key to unprotect the advanced functionality data, and based on the unprotected advanced functionality data, utilize the advanced functionality.
  • a reader apparatus for utilizing advanced functionality of a remote-access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to receive advanced functionality data in protected form from the remote-access apparatus, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, receive key information from the remote-access apparatus, form an access key using the key information, use the access key to unprotect the advanced functionality data, and based on the unprotected advanced functionality data, utilize the advanced functionality.
  • the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to receive key information from the remote-access apparatus, form an access key using the key information, send the access key to the remote-access apparatus for unprotecting advanced functionality data from protected functionality data residing on the remote-access apparatus, and receive unprotected advanced functionality data, and use the advanced functionality data in utilizing the advanced functionality of the remote-access apparatus.
  • a reader apparatus for utilizing advanced functionality of a remote-access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to receive key information from the remote-access apparatus,
  • the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to form the access key from the key information, wherein the key information is at least one of the group of an electronic product code, a remote-access apparatus identification and other non-key information, wherein in the forming the access key is generated by using the key information as a seed or by using the key information at least partly as at least a part of the access key, and unprotect the advanced functionality data by using the access key in a decryption or decoding algorithm.
  • the requested information is information according to a read-out protocol
  • the apparatus comprising computer program code configured to, with the at least one processor, cause the apparatus to determine a temperature value by using the requested information and by using advanced functionality data to determine the temperature value.
  • a computer program product embodied on a non-transitory computer readable medium, the computer program product comprising computer program code, the computer program code arranged to, when executed on a processor, to carry out the method according to any of the aspects 1 to 5.
  • a method for providing advanced functionality by a remote-access apparatus to a reader device comprising sending an advanced functionality code from the remote-access apparatus to the reader device, receiving a request for information according to the advanced functionality code from the reader device, and sending the requested information according to the advanced functionality code to the remote-access reader.
  • the method comprises accessing a local memory to obtain advanced functionality data associated with the requested information, and sending the advanced functionality data from the remote-access apparatus to a reader device for use in processing the requested information.
  • a fourteenth aspect there is provided a method for providing advanced functionality by a remote-access apparatus to a reader device, the remote access apparatus being energetically essentially passive, the method comprising receiving a request for information according to the advanced functionality from the reader device, sending the requested information according to the advanced functionality to the reader device, accessing a local memory to obtain advanced functionality data associated with the requested information, and sending the advanced functionality data from the remote-access apparatus to a reader device for use in processing the requested information.
  • the advanced functionality data is at least one of the group of data table, data structure, document, functionality parameters, data from another device and a definition of a mathematical function.
  • the method comprises sending information according to the advanced functionality to the reader device for deriving an advanced functionality result, receiving the advanced functionality result from the reader device, and storing the advanced functionality result onto a memory.
  • a method for providing advanced functionality by a remote-access apparatus to a reader device comprising sending information according to the advanced functionality to the reader device for deriving an advanced functionality result, receiving the advanced functionality result from the reader device, and storing the advanced functionality result onto a memory.
  • the advanced functionality result is a temperature value or another result of a measurement
  • the method comprises receiving at least one of a location information and a time information in association with the advanced functionality result, storing the at least one of a location information and a time information in association with the advanced functionality result in a memory.
  • the method comprises sending advanced functionality data in protected form to the reader device, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, sending key information to the reader device for forming an access key, the access key being for unprotecting the advanced functionality data, and the unprotected advanced functionality data being for utilizing the advanced functionality.
  • a method for providing advanced functionality by a remote-access apparatus to a reader device comprising sending advanced functionality data in protected form to the reader device, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, sending key information to the reader device for forming an access key, the access key being for unprotecting the advanced functionality data, and the unprotected advanced functionality data being for utilizing the advanced functionality.
  • the method comprises sending key information to the reader device for forming an access key using the key information, receiving the access key from the reader device, unprotecting advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and sending the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • a method for providing advanced functionality by a remote-access apparatus to a reader device comprising sending key information to the reader device for forming an access key using the key information, receiving the access key from the reader device, unprotecting advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and sending the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • the method comprises retrieving key information from a memory for forming an access key using the key information, generating an access key using the key information, unprotecting advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and sending the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • a method for providing advanced functionality by a remote-access apparatus to a reader device comprising retrieving key information from a memory for forming an access key using the key information, generating an access key using the key information, unprotecting advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and sending the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • the key information is at least one of the group of an electronic product code, a remote-access apparatus identification and other non-key information, and wherein in the forming the access key is generated by using the key information as a seed or by using the key information at least partly as at least a part of the access key, and wherein the unprotecting the advanced functionality data is done by using the access key in a decryption or decoding algorithm.
  • the requested information is information according to a read-out protocol, and the providing advanced functionality is for determining a temperature value by using the requested information and by using advanced functionality data to determine the temperature value.
  • the sending is carried out by the remote-access apparatus by utilizing back-scattering modulation of a radio-frequency field.
  • a remote-access apparatus the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal, and the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to perform the method according to any of the aspects 13 to 18.
  • a remote-access apparatus the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal
  • the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send an advanced functionality code from the remote-access apparatus to a reader device, receive a request for information according to the advanced functionality code from the reader device, and send the requested information according to the advanced functionality code to the remote-access reader.
  • the apparatus comprises logic circuitry or computer program code configured to cause the apparatus to access a local memory to obtain advanced functionality data associated with the requested information, and send the advanced functionality data from the remote-access apparatus to a reader device for use in processing the requested information.
  • a remote-access apparatus the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal
  • the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to receive a request for information according to an advanced functionality from a reader device, send the requested information according to the advanced functionality to the reader device, access a local memory to obtain advanced functionality data associated with the requested information, and send the advanced functionality data from the remote-access apparatus to a reader device for use in processing the requested information.
  • the advanced functionality data is at least one of the group of data table, data structure, document, functionality parameters, data from another device and a definition of a mathematical function.
  • the apparatus comprises logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send information according to the advanced functionality to the reader device for deriving an advanced functionality result, receive the advanced functionality result from the reader device, and store the advanced functionality result onto a memory.
  • a remote-access apparatus the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal
  • the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send information according to the advanced functionality to the reader device for deriving an advanced functionality result, receive the advanced functionality result from the reader device, and store the advanced functionality result onto a memory.
  • the apparatus comprises logic circuitry or computer program code configured to cause the apparatus to receive at least one of a location information and a time information in association with the advanced functionality result, store the at least one of a location information and a time information in association with the advanced functionality result in a memory.
  • the apparatus comprises logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send advanced functionality data in protected form to a reader device, the advanced functionality data being for utilizing advanced functionality of the remote-access apparatus, send key information to the reader device for forming an access key, the access key being for unprotecting the advanced functionality data, and the unprotected advanced functionality data being for utilizing the advanced functionality.
  • a remote-access apparatus the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal
  • the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send advanced functionality data in protected form to a reader device, the advanced functionality data being for utilizing advanced functionality of the remote-access apparatus, send key information to the reader device for forming an access key, the access key being for unprotecting the advanced functionality data, and the unprotected advanced functionality data being for utilizing the advanced functionality.
  • the apparatus comprises logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send key information to a reader device for forming an access key using the key information, receive the access key from the reader device, unprotect advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and send the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send key information to a reader device for forming an access key using the key information, receive the access key from the reader device, unprotect advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and send the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • a remote-access apparatus the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal
  • the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send key information to a reader device for forming an access key using the key information, receive the access key from the reader device, unprotect advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and send the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • the apparatus comprises logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to retrieve key information from a memory for forming an access key using the key information, generate an access key using the key information, unprotect advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and send the unprotected advanced functionality data to a reader device for utilizing the advanced functionality of the remote-access apparatus.
  • logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to retrieve key information from a memory for forming an access key using the key information, generate an access key using the key information, unprotect advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and send the unprotected advanced functionality data to a reader device for utilizing the advanced functionality of the remote-access apparatus.
  • a remote-access apparatus the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal
  • the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to retrieve key information from a memory for forming an access key using the key information, generate an access key using the key information, unprotect advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and send the unprotected advanced functionality data to a reader device for utilizing the advanced functionality of the remote-access apparatus.
  • the key information is at least one of the group of an electronic product code, a remote-access apparatus identification and other non-key information, and wherein in the forming the access key is arranged to be generated by using the key information as a seed or by using the key information at least partly as at least a part of the access key, and wherein the unprotecting the advanced functionality data is arranged to be done by using the access key in a decryption or decoding algorithm.
  • the requested information is information according to a read-out protocol
  • the advanced functionality is for determining a temperature value by using the requested information and by using advanced functionality data in determining the temperature value.
  • the apparatus is at least one of the group of an RFID tag, an RFID inlay, an embedded tag, a food package, a container, a box, a barrel, a pallet, a vehicle, a piece of furniture, a chip and the combination of a chip an antenna.
  • the apparatus is arranged to send data by utilizing back-scattering modulation of a radio-frequency field or load modulation of a magnetic field.
  • a method for storing temperature data in a network system comprising sending an advanced functionality code from the remote-access apparatus, receiving a request for information according to the advanced functionality code at the remote-access apparatus, and sending the requested information according to the advanced functionality code to be accessible by the network system, the information to be used for forming a temperature value, and storing a temperature value to a memory in the network system, wherein the temperature value having been formed from the requested information by processing.
  • the method comprises accessing a local memory at a remote-access apparatus to obtain advanced functionality data associated with the requested information, the advanced functionality data to be used for temperature measurement, and sending the advanced functionality data from the remote-access apparatus for use in processing the requested information.
  • the method comprises using an identifier of the remote-access apparatus, accessing a network memory to obtain advanced functionality data associated with the requested information, the advanced functionality data to be used for temperature measurement, and using the advanced functionality data in processing the requested information.
  • the method comprises obtaining advanced functionality data in protected form, and using an access key for unprotecting the advanced functionality data, the unprotected advanced functionality data being for utilizing the advanced functionality.
  • a system comprising at least one network computer and at least one remote-access apparatus, the network computer and the remote access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the system to perform the method according to the twenty-sixth aspect.
  • a method of manufacturing an energetically essentially passive remote-access device comprising combining at least a chip and an antenna to form a remote-access device, forming an advanced capability code onto the remote-access device, wherein the advanced capability code is indicative of an advanced capability of the remote-access device, and forming identification data into a memory of the remote-access device.
  • FIGS. 1 a and 1 b show block diagrams of an RFID tag and a reader device, respectively;
  • FIGS. 2 a and 2 b show methods for employing advanced capabilities of a tag by using an advanced capability code at the tag and at a reader device, respectively;
  • FIGS. 3 a and 3 b show methods for employing advanced capabilities of a tag by using advanced capability data in the advanced processing at the tag and at a reader device;
  • FIGS. 4 a and 4 b show methods for carrying the results of the advanced capability computing on the tag itself and for storing the advanced capability results onto a tag by a reader;
  • FIG. 5 a shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form;
  • FIG. 5 b shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form;
  • FIG. 5 c shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form;
  • FIGS. 6 a , 6 b and 6 c show tags with an advanced capability code and advanced capability data, and with memory arranged to store information in encrypted form;
  • FIG. 7 shows a reader device for employing advanced capabilities of a tag by using an advanced capability code and advanced capability information
  • FIG. 8 shows a system for employing advanced capabilities of tags with a number of tags, reader devices and networked computers
  • FIG. 9 shows a system for manufacturing tags with advanced capabilities
  • FIG. 10 shows a method for manufacturing tags with advanced capabilities
  • FIG. 11 shows temperature measurement arrangement as an illustration of utilizing an advanced capability of a tag.
  • RFID radio frequency identification
  • RFID tags that are energetically essentially passive, that is, with tags that operate essentially while being in the reader field and being able to draw energy from the field.
  • some of the processing required by the advanced functionality of a passive RFID tag may be carried out in the reader device or elsewhere in the system. This makes it possible to reduce the power consumption of the RFID tag and for the tag to have an improved operational range.
  • the aspects of the present disclosure may help to keep the tag electronics simple and thus usable in weaker reader fields and/or longer reading ranges.
  • the aspects of the present disclosure may also reduce need for powerful readers to compensate for the tag power consumption. The latter benefit may be significant in some environments with many readers in the same area and/or where interfering electromagnetic fields need to be kept to a minimum.
  • Functionalities such as computing a measurement value and managing information security may be carried out in the reader or a network computer, and implementing such advanced functionality in a traditional manner would have increased the power consumption of the tag significantly.
  • the novel arrangement according to the various embodiments therefore makes it possible to implement advanced functionality to a passive tag.
  • a temperature measurement may be implemented using a passive RFID tag wherein some of the measurement processing is carried out at the reader or the rest of the system.
  • An advanced functionality code is a piece of information associated with the tag and communicated to the reader (or the rest of the system) so that the advanced functionality provided by the tag is then known.
  • an advanced functionality code may indicate that a passive tag provides an advanced functionality of a temperature measurement arranged so that part of the required processing is carried out at the reader device. The tag may send this advanced functionality code to the reader device, and the reader may then adjust its operation accordingly.
  • the advanced functionality code may indicate an allowed condition for using or accessing the tag, for example by indicating who is allowed to used the tag, when the tag is allowed to be used, or a geographic range where the tag is allowed to be used.
  • carrying out an advanced functionality in a distributed manner between the tag and the rest of the system may require some additional data that is not easily available to the system.
  • additional data may be advanced functionality data that can be used in carrying out the advanced functionality of the tag.
  • the advanced functionality data may for example be information specific to the tag to enhance the advanced functionality, a mathematical formula, or an access key or access code, or any other data that are specific to the tag, specific to the advanced functionality, specific to the system or otherwise associated with the tag.
  • the advanced functionality data may be carried on the tag in a memory, or it may be accessible to the system by means of identifying the tag and using the identifier as key to accessing the advanced functionality data. The advanced functionality data therefore enables the use of the advanced functionality of the tag, or improves the use of the advanced functionality.
  • the advanced functionality code and the advanced functionality data may be stored on the chip or elsewhere on the tag either in easily accessible form or in protected form for example behind an access key or in encrypted form.
  • the embodiments of the present disclosure provide advanced functionality for RFID tags and systems employing RFID tags.
  • the RFID tags and readers may operate according to a standard, and the advanced functionality code and advanced functionality data may be used to enhance the operations of passive RFID tags.
  • the RFID tag may carry in its memory the information necessary to carry out a function that goes beyond the standard. As an example, the determination of temperature may be considered.
  • the advanced functionality code AFC and the advanced functionality data AFD may for example be such that the AFC informs the reader that the tag is suitable for temperature measurement, and the AFD provides information to be used in the determination of the temperature.
  • FIGS. 1 a and 1 b show block diagrams of an RFID tag and a reader device, respectively.
  • a passive RFID tag 100 according to an embodiment is shown.
  • the tag comprises a chip 110 , a protective surface 130 and an antenna 140 .
  • the antenna 140 is electrically coupled to the chip 110 , and the chip and the antenna are formed inside the protective surface 130 .
  • the chip may comprise analog and digital (logic) circuitry to perform its operations, and/or it may comprise one, two or more processors 120 , memory 122 as one, two or more memory sections and a communication module 124 such as a radio frequency modulation circuit coupled to the antenna 140 .
  • the program and/or logic may be in the form of microcode for a processor, a gate arrangement and/or programmable logic. There may be an oscillator for determining an operating frequency for the processor.
  • the memory 122 may comprise executable instructions for the processor, data and information related to the operation of the tag such as en electronic product code, tag identification, check sum, passwords like an access password for accessing the tag, and user data. Some of the memory may be read-only memory, and some of the memory may be writable.
  • the memory may contain an advanced functionality code and advanced functionality data for using advanced functionality of the tag.
  • the protective surface 130 may be made of plastic, paper or any other suitable material, preferably material that is flexible.
  • the material may be electrically and magnetically non-conducting in order not to obstruct the operation of the antenna 140 , or the material may be weakly conducting or conducting.
  • the tag contains no battery for powering the processor.
  • the basic operation of the tag is to extract energy from a reader signal, and to respond to the reader signal. This responding may happen by employing back-scatter modulation of the radio frequency field (e.g. for UHF tags), or by varying the load imposed by the tag on the magnetic field (e.g. for HF tags).
  • the tag may send an electronic product code (EPC) and/or a tag identifier (TID), or an universal identifier (UID) code, EAN code, or any serial number as a response.
  • EPC electronic product code
  • TID tag identifier
  • UID universal identifier
  • An RFID tag or a device may operate according to a standard.
  • the air interface may be standardized to enable interoperability of tags and reader devices.
  • the air interface may operate according to an UHF standard wherein the tag utilizes back-scattering modulation in communication.
  • the air interface may operate according to an HF standard wherein the tag utilizes load variation in the magnetic field.
  • the various pieces of information stored in the tag and sent by the tag such as the EPC code may be standardized e.g. according to a Gen2 standard.
  • the tag and/or a reader device may be standardized as a whole.
  • the remote-access device or a tag may have various forms.
  • the tag may comprise an inlay placed inside plastic protective layers, or inside paper or cardboard.
  • the remote-access device may also be a tag embedded in an object, e.g. a tag inside a food package.
  • the remote-access device may also be any object capable of operating according to the various embodiments and being otherwise energetically essentially passive.
  • the remote-access device may be a food package, container, box, barrel, pallet, vehicle or a piece of furniture like a shelf. It also needs to be understood that a remote-access device can be without definite form or it may not be an end-product.
  • a chip for an RFID device, or the combination of a chip and an antenna may form a remote-access device in an embodiment of the present disclosure.
  • FIG. 1 b shows an RFID reader device 150 according to an embodiment for reading information from tags.
  • the reader device 150 comprises digital and analog circuitry for communicating with RFID tags.
  • the reader device may comprise one, two or more processors 160 , memory 162 as one, two or more memory sections and a communication module 164 such as a radio frequency modulation circuit coupled to an antenna 166 .
  • the memory 162 may comprise executable program code for the processor 160 , and some of the program code and other means may be for utilizing an advanced functionality of an RFID tag based on an advanced functionality code and utilizing advanced functionality data to obtain an advanced functionality result.
  • the reader device 150 may be operatively connected (e.g. by means of a computer network, a fixed data connection or a wireless connection) to a computer or server 180 .
  • the computer or server 180 may comprise one or more processors 182 , memory 184 and communication means 186 for communicating with computers and reader devices.
  • the server 180 may comprise database functionality for storing information collected from tags through reader devices, and/or it may comprise means for utilizing the advanced functionality of a tag, e.g. by processing information received by the reader device and computing or otherwise obtaining an advanced functionality result.
  • the server 180 may be networked with other servers, and the server 180 may alone or together with other servers provide a network service for utilizing the advanced functionality of RFID tags.
  • FIGS. 2 a and 2 b show methods according to an embodiment for employing advanced capabilities of a tag by using an advanced capability code at the tag and at a reader device, respectively.
  • FIG. 2 a the operation of an RFID tag with advanced functionality is shown.
  • the tag sends an advanced functionality code AFC to the reader device in phase 220 .
  • This sending may be in response to a request, or it may be spontaneous and in addition to standard operation.
  • the sending of the AFC may happen anywhere during employing the advanced functionality, e.g. before the operation, during the operation or as a last step.
  • the RFID tag sends the advanced functionality code to the reader device and/or the rest of the system so that it may be determined that the tag is capable or suitable for providing advanced functionality.
  • the RFID tag may receive a request from the reader device to send information according to the advanced functionality indicated by the AFC. Alternatively or in addition, the tag may assume a mode of operation based on sending the AFC so that it will next send information needed for employing the advanced functionality.
  • the tag sends advanced functionality information according to the advanced functionality code AFC. This information may be such that the reader device may determine an advanced functionality result using the information e.g. in computations or by complementing the information with other data. For example, the tag may send information that is useful in determining the temperature of the tag, whereas the tag alone may be unable to determine its temperature (since it may not have a sensor and a power supply to enable this).
  • the tag may also send information it receives from another device e.g. via a wired or wireless connection. This may enable the tag to operate as a relay station or as a transceiver (receiver-transmitter) and provide another device with an RFID communication channel.
  • the sending of information in phase 240 may happen in a plurality of steps, for example as responses to a plurality of requests from the reader.
  • the advanced functionality code AFC sent by the tag may be a code stored in the user data area and accessed by the tag when it needs to be sent.
  • the AFC may be part of another code, such as the electronic product code (EPC) or the tag identifier, or an access password, or any other piece of information stored on the tag.
  • the AFC may be a number, a series of characters and numbers, or a bit sequence.
  • the AFC may comprise multiple non-contiguous parts.
  • the AFC enables the reader device and/or the system beyond the reader device to determine that the tag provides an advanced functionality.
  • the tag may have specific physical or programmatic means for providing this functionality, or the tag may be a regular tag that has been determined to be suitable for use in employing the advanced functionality.
  • the advanced functionality code may indicate that the tag is allowed to be used for the specific functionality, e.g. the tag may be approved or licensed by the manufacturer for use with this functionality.
  • the presence and use of the AFC may indicate that the tag is able to perform the advanced functionality with certain accuracy.
  • the AFC may indicate that the tag carries additional information such as advanced functionality data for using the advanced functionality.
  • the advanced functionality code may also indicate the configuration of the tag, e.g. to indicate whether the tag is able to store advanced functionality results and/or whether some of the data on the tag is stored in a protected form.
  • an AFC for temperature measurement may indicate that the tag contains data for the temperature determination, that this data is in protected form, and the tag is able to store temperature values determined by the reader.
  • FIG. 2 b shows the operation of a reader device for utilizing advanced functionality of an RFID tag.
  • the reader device may request at phase 210 the RFID tag to send any advanced functionality code it has. This request may be a separate request or it may be a request according to a standard, whereby the tag interprets a standard request to mean that it should send the AFC.
  • the reader device may then receive at 230 an advanced functionality code and determine that the tag is capable of providing the advanced functionality. Based on receiving the AFC, and/or based on other knowledge, the reader device then requests at 235 information from the tag, wherein the information is needed for using the advanced functionality. This information may be regular information provided by the tag according to a standard, or it may be additional information.
  • the requesting may happen in a plurality of steps, or in one step.
  • the reader may then use the information to utilize the advanced functionality according to the AFC at 275 .
  • the reader may determine the temperature of a tag from timing responses of a tag by carrying out computations based on the response and/or accessing data tables.
  • the reader may also improve the use of the information by utilizing other data indicated by the AFC.
  • the reader may use a key to access information stored on the tag for the temperature calculation.
  • the methods carried out by the RFID tag and the reader device may be interlinked so that some the method steps of the RFID tag happen in response to the method steps of the RFID reader device and vice versa.
  • FIGS. 3 a and 3 b show methods for employing advanced capabilities of a tag by using advanced capability data in the advanced processing at the tag and at a reader device.
  • the tag may send information for utilizing an advanced capability according to an advanced capability code AFC. The sending of the information may also happen without any advanced capability code.
  • the tag sends information related to an advanced capability in step 340 , possibly as a response to a request from a reader received in step 320 .
  • the tag may carry additional data for using the advanced functionality.
  • the tag may comprise data for a temperature measurement or another type of measurement, or the tag may contain a section of data that can be utilized in using the advanced capability.
  • the tag may fetch the AFD from a memory either internal to the chip or in some other manner operatively connected to the tag.
  • the tag then sends this advanced functionality data AFD to the reader device so that the AFD can be used or stored at the reader device and/or one or more other devices in the system for utilizing the advanced functionality.
  • the advanced functionality data AFD may be a data table or a data structure, functionality parameters, a definition of a mathematical function or any other data structure or object that may be used in utilizing the advanced functionality.
  • the AFD may comprise a single number, a series of numbers, a data table, a plurality of data tables, a data structure, an object definition and data, a database, and/or any combination of these alone or together with other information.
  • the AFD may comprise a single packet of data, or the AFD may be distributed across a plurality of packets.
  • the AFD may be complete and usable as such, or it may be such that it is augmented by other data and/or code that resides elsewhere in the system to save memory on the tag.
  • the AFD may be intended to be used in the advanced functionality, or it may be intended for presenting the result of an advanced functionality (such as HTML code or XML representation, or a Adobe PDF file, Word document or Excel worksheet).
  • FIG. 3 b shows the operation of a reader device in using advanced functionality data AFD.
  • the reader device may at phase 310 request information relating to the advanced functionality, and receive the information at phase 350 . This information may be received at any time during the employing of the advanced functionality, e.g. before, during or after any receiving of advanced functionality data.
  • the reader may then, with respect to an AFC and/or based on other knowledge, at phase 355 request advanced functionality data from the RFID tag.
  • the tag may also send the data on its own so that a request is not needed.
  • the reader device receives the AFD at phase 385 and utilizes the AFD with the received information to e.g. obtain an advanced functionality result in phase 390 .
  • the use of the AFD may happen at the reader device and/or elsewhere in the system.
  • the AFD may be in protected form, whereby the reader device may form and/or use a key to access or decrypt the AFD before using it.
  • FIGS. 4 a and 4 b show methods for carrying the results of the advanced capability computing on the tag itself and for storing the advanced capability results onto a tag by a reader.
  • the tag may at phase 420 send information relating to an advanced functionality so that a reader device can use this information to utilize the advanced functionality of the tag.
  • An advanced functionality result may be derived by the reader and/or the rest of the system.
  • the tag may at phase 440 receive the advanced functionality result alone or together with other data from the reader or from another device.
  • the tag may then in phase 460 store this advanced functionality result into a memory together with earlier received advanced functionality results, with other data and/or alone.
  • the tag may store the result as such or the tag may process the result or combine it with other data before storing the result.
  • the tag may even form advanced functionality data AFD by using the received result.
  • the tag may store the received data and/or result in a protected or unprotected form, e.g. by using an access password and/or encryption methods. There may be other information received and stored by the tag, too, such as time and location information.
  • the tag may also send advanced functionality data to the reader. For example, the tag may receive the temperature determination result from the reader and store it onto its memory in protected form behind a password or in encrypted form.
  • the operation of a reader device is shown in storing the advanced functionality result onto the tag.
  • the reader receives information from the tag related to advanced functionality, as explained above, possibly with advanced functionality data AFD.
  • the reader device and/or the rest of the system may then determine an advanced functionality result in phase 435 , as explained earlier.
  • the reader device and/or another device in the system may then choose to send the result back to the tag so that it can be stored on the tag in addition to or instead of storing it in the reader or in a database in the rest of the system.
  • the reader may send the result of a temperature computation to the tag so that the tag can store the temperature information at the tag.
  • the reader may send other information than the result to the tag, too, for example location information and/or time information.
  • This may allow the tag to e.g. store a temperature history with time and place of the item whose temperature is being monitored. This may be especially useful e.g. in cold chain management of perishable items.
  • FIGS. 5 a , 5 b and 5 c using the advanced capabilities of a tag are described in a context where e.g. advanced functionality data is in protected form.
  • the advanced functionality data may be in a protected form in either the tag memory, in the reader memory or in an external database.
  • the protection may have been carried out so that the AFD resides in a memory area protected with an access key, or so that the AFD has been encrypted or scrambled using an algorithm dependent on an access key.
  • the access key may be stored on the tag memory or a seed for generating the access key may be stored on the tag memory.
  • An algorithm may be used to generate the access key from the access key seed, wherein the algorithm is such that it is unlikely that two different algorithms would produce the same exact access key. Moreover, it may be desirable that the algorithm is such that two different seeds are unlikely to produce the same access key.
  • the seed or the access key may be a value stored on the tag, for example the electronic product code or part of it, the tag identification or part of it, or another unique identifier or a combination of these or any parts of these.
  • the access key may be an EPC (electronic product code) Class I Gen2 compliant access key for accessing locked memory areas of the tag.
  • the EPC access key may be calculated from the EPC on the tag e.g. with a hash function, an XOR function with a mask, as a digital digest or another cryptographic key.
  • the EPC may also be used as an index to a table of access keys e.g. cryptographic keys.
  • the length of the key may be less than the length of the seed, it may be the same length or it may be longer.
  • the EPC may be 96 to 240 bits long, and the access key may be 32 bits long. Bit puncturing may be used in shortening the key and bit padding may be used to lengthen the key.
  • a memory area containing data for the advanced functionality e.g. the AFD, may be locked using the access key and can only be opened using the access key formed from the EPC or another seed. The locking and opening or encryption and decryption may be done in a symmetric manner wherein the encryption and decryption keys are the same, or it may be done in asymmetric manner, where the keys are different.
  • a public key infrastructure (PKI) may be used for the latter.
  • Every tag in the system may have a different access key (if the EPC or other seed on the tag is different), and the reader or the system can calculate the access key using the seed from the tag. Using this access key, the reader or the system can access or decrypt the AFD located on the tag or in an external database.
  • temperature calculation may happen so that the reader requests information from the tag that it can use for temperature measurement, and in order to achieve a result, it uses data stored on the tag in the measurement.
  • the reader may have determined by using an AFC that the tag is suitable for temperature measurement.
  • the advanced functionality code AFC may be part of the electronic product code indicating, for example, that the item is a perishable product and therefore its temperature needs to be monitored.
  • the AFD may be data for calculating or determining the temperature of the tag from local oscillator frequency shift polled from the tag.
  • the reader may request the data from the tag, and the data may reside on the tag in protected form, e.g. on a protected memory area or in encrypted form.
  • the reader therefore uses an algorithm to obtain an access key based on the EPC or tag identification, and then unprotects the data using this access key.
  • the unprotecting may happen e.g. by opening a protected memory area on the tag or by decrypting the data.
  • the unprotected data may then be used for calculating the tag temperature.
  • the access key may also be used to write data onto the tag in protected form, e.g. in a protected memory area or in encrypted form.
  • the algorithm may be a secret algorithm known only to the reader device or the system, or it may be a widely public algorithm.
  • the algorithm may depend on the advanced functionality code.
  • the data protected on the tag may be advanced functionality data or it may be any other data.
  • FIG. 5 a shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form.
  • the tag sends advanced functionality data AFD to the reader in protected form.
  • the AFD may, in other words, be in encrypted or in scrambled form.
  • the reader may then receive and store the AFD in phase 512 .
  • the tag may in phase 514 send key information to the reader device and/or the rest of the system. It is possible that this tag key information is the EPC or the tag identifier and the seed or actual key information resides in a database in the system.
  • the reader and/or another element in the system may received this key information in phase 516 .
  • the reader or another element in the system may form an access key in phase 518 .
  • This access key may then be used in phase 520 to unprotect or decrypt the data received in phase 512 , or to unprotect or decrypt other data related to the tag.
  • the above phases may happen in the tag and at the reader or rest of the system in an independent manner or dependent from each other. The different phases may happen in another order than shown in FIG. 5 a.
  • FIG. 5 b shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form.
  • the tag may in phase 530 send key information to the reader device and/or the rest of the system. It is possible that this tag key information is the EPC or the tag identifier and the seed or actual key information resides in a database in the system.
  • the reader and/or another element in the system may received this key information in phase 532 . Using this key information, the reader or another element in the system may form an access key in phase 534 and send it to the tag.
  • the tag may receive the access key and use it to unprotect or decrypt advanced functionality data AFD residing on the tag in phase 538 .
  • the tag may then send the unprotected AFD to the reader in phase 540 .
  • the reader may then receive the AFD in phase 542 and use it to utilize the advanced functionality in phase 544 .
  • the tag may unprotect and send other data than AFD using the access key.
  • the above phases may happen in the tag and at the reader or rest of the system in an independent manner or dependent from each other. The different phases may happen in another order than shown in FIG. 5 b.
  • FIG. 5 c shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form.
  • the reader may request advanced functionality data AFD or other data from the tag.
  • the tag may fetch key information (e.g. EPC) from memory, and form an access key in phase 564 using the key information.
  • the tag may then in phase 566 unprotect advanced functionality data AFD residing in the tag memory by accessing a password-protected memory area or by decrypting the AFD.
  • the tag may then send the unprotected AFD to the reader device in phase 568 .
  • the reader may receive the AFD in phase 570 and use it to utilize the advanced functionality provided by the tag in phase 572 .
  • the above phases may happen in the tag and at the reader or rest of the system in an independent manner or dependent from each other. The different phases may happen in another order than shown in FIG. 5 c.
  • FIGS. 6 a , 6 b and 6 c show tags with an advanced capability code and advanced capability data, and with memory arranged to store information in encrypted form.
  • a tag 600 with advanced capability code is shown.
  • the tag may comprise elements as described in the context of FIG. 1 a , and has a memory for holding various pieces of information.
  • the various memory areas may be implemented in the same memory, or they may be implemented in different memories. Some of the memory may be read-only memory.
  • a tag 640 with advanced capability data is shown.
  • the tag comprises elements as described in the context of FIG. 1 a , and has a memory for holding various pieces of information.
  • the various memory areas may be implemented in the same memory, or they may be implemented in different memories. Some of the memory may be read-only memory.
  • a tag 670 with advanced capability data in protected form is shown.
  • the tag comprises elements as described in the context of FIG. 1 a , and has a memory for holding various pieces of information.
  • the various memory areas may be implemented in the same memory, or they may be implemented in different memories. Some of the memory may be read-only memory.
  • the tag may also comprise a tag ID or other identification information.
  • the data area 618 has been arranged to be such that the AFD is stored in protected form, for example in a password-protected or encrypted memory 630 .
  • a tag may combine any or all functionalities as explained in the context of FIGS. 6 a , 6 b and 6 c.
  • FIG. 7 shows a reader device 700 for employing advanced capabilities of a tag by using an advanced functionality code and advanced functionality data.
  • the reader may comprise elements as described in the context of FIG. 1 b , and has a memory for holding various pieces of information.
  • the reader device may contain a block 710 for determining through the use of an advanced functionality code whether a tag is capable of an advanced functionality.
  • the reader device may also contain a program 720 for utilizing advanced functionality.
  • the reader device may implement all or some of the advanced functionality operations as circuitry 730 , e.g. to increase speed.
  • the reader device may also contain memory for holding advanced functionality data AFD received from an RFID tag.
  • the reader device may comprise functionality for determining time and location information so that it can be associated with the advanced functionality results.
  • FIG. 8 shows a system for employing advanced capabilities of tags with a number of tags, reader devices and networked computers.
  • the system may comprise a number of reader devices 800 , 801 and 802 .
  • the reader devices may be geographically at the same location or at different locations. As explained in the context of FIG. 7 , the reader devices may comprise blocks for determining the advanced functionality 803 , advanced functionality program 804 , circuitry for advanced functionality 806 and memory 808 for advanced functionality data.
  • the system may comprise a number of tags 810 , 812 and 814 .
  • the tags may be capable of similar or different advanced functionality, and may contain similar or different advanced functionality codes AFC and advanced functionality data AFD. Especially the advanced functionality data may be tag dependent, e.g. tag specific information.
  • the system may also comprise a number of computers and/or servers 820 and 822 for providing a service related to the advanced functionality.
  • the system may also comprise one or more databases for holding data and results related to the advanced functionality.
  • the various elements of the system may be in a communication connection with each other, e.g. through a data network, or peer-to-peer connections from one element to another.
  • the communication connections may be wired or wireless, e.g. an IP-based connection over a fixed network, a wireless local area network or a mobile communication network.
  • FIG. 9 shows a system for manufacturing tags with advanced capabilities.
  • the chips 915 for the tags may be manufactured and/or programmed by one entity 910 .
  • the antennas and the protective layers 925 may be manufactured by one or more other entities 920 .
  • the different elements making up a tag may be then combined to form a tag 930 .
  • the properties tag may be measured at 940 , for example to form advanced functionality data AFD to be stored into the tag memory.
  • the tag may then be printed 950 at a facility where the tag is taken into use.
  • the advanced functionality code AFC indicating the tag type and allowed operations, as well as the advanced functionality data AFD may be stored to the memory of the tag at this point, or the storing may happen at an earlier phase.
  • the result of this process is a tag 960 with advanced functionality capability indicated by an AFC and supported by advanced functionality data AFD in the memory.
  • the system in FIG. 9 may be implemented in a single facility by a single operator, or the different elements may be carried out at different locations.
  • FIG. 10 shows a method for manufacturing tags with advanced capabilities. Some of all of the method steps may be carried out by a single entity, or the steps may be carried out by different entities.
  • the chip for the tag is manufactured so that it can provide an advanced functionality.
  • the chip is programmed, e.g. to contain program code and data for providing advanced functionality.
  • the antenna and the protective layer are manufactured.
  • the antenna and the protective layer are combined with the chip to form a tag.
  • passive tags there will not be an energy source on the tag, that is, they will be energetically essentially passive.
  • the tags will draw their energy essentially from the read-out signal, as explained earlier.
  • the properties of the tag may be measured for storing onto the tag or to be kept in a database for later access based on the tag identification.
  • the tag may be printed, that is, the tag may receive information such as an electronic product code.
  • the tag may also receive advanced functionality data and an advanced functionality code.
  • FIG. 11 shows temperature measurement arrangement as an illustration of utilizing an advanced capability of a tag.
  • the reader may request the tag to send an advanced functionality code AFC to indicate that the tag is capable of being used in a temperature measurement.
  • the tag may send an advanced functionality code AFC to indicate the type of the tag and the capabilities of the tag.
  • the AFC may indicate how accurate the temperature measurement with this tag may be.
  • the reader may at phase 1130 then request oscillator information to determine the temperature and the tag may respond at phase 1135 by sending this information. The steps 1130 and 1135 may be repeated as necessary.
  • the reader may alone or with the help of the system determine the tag temperature based on knowledge of the local oscillator properties and the functionality of the tag. The local oscillator frequency changes with temperature, and this affects the oscillator information.
  • the reader may then request key information such as the electronic product code, and the tag may send the requested information at phase 1145 .
  • the EPC may then be used to determine an access key that the reader may then send to the tag in phase 1150 to access advanced functionality data AFD for temperature.
  • the RFID tag grants access to the data and sends the information to the reader or the rest of the system at phase 1155 . It needs to be understood that this information may also reside in the system e.g. in a database, and the access key is then used to access this information from the database.
  • the reader or the system has the advanced functionality data for temperature, it may use them in determining the temperature at phase 1160 , or it may at this phase compute the temperature using the AFD.
  • RFID tags What has been described above in the various embodiments regarding RFID tags is often implemented by a chip on the RFID tag. Therefore, one target of the invention is an RFID chip providing advanced functionality by RFID tags.
  • a tag, a chip or a reader device may comprise circuitry and electronics for handling, receiving and transmitting data, computer program code in a memory, and a processor that, when running the computer program code, causes the reader device to carry out the features of an embodiment.
  • a tag or a chip for a tag or a reader device may comprise logic circuitry for implementing the same functionality as may be carried out by means of program code run on a processor.
  • a network device may comprise circuitry and electronics for handling, receiving and transmitting data, computer program code in a memory, and a processor that, when running the computer program code, causes the network device to carry out the features of an embodiment.
  • a system may comprise any number of tags of the same kind or different kinds, and reader devices and network computers in any combination.

Abstract

A remote-access device typically used for tagging items, a reader device for the same, system and methods of such devices. The remote-access device has an advanced capability that the device is able to signal by an advanced capability code. The device or the system may carry advanced capability data that can be used to utilize or enhance the advanced capability. The advanced capability data may be stored at the remote-access device, at the reader or in the system at a computer. The results of the advanced functionality may be logged onto a database or they may be stored back to the remote-access device. The advanced capability code, data and results may be stored onto the remote-access device in protected form, and the access key may be derived from identification information on the remote-access device.

Description

    FIELD
  • The aspects of the present disclosure relate to advanced capabilities of remote-access devices, for example RFID tags. More specifically, the aspects of the present disclosure relate to defining and using advanced capabilities of the remote-access devices, and for detecting the capabilities and enhancing the functions of such devices.
  • BACKGROUND
  • Modern logistics was to a great degree enabled by the development of the product code system and bar codes. Products and pallets could be quickly identified by reading a bar code with an optical reader, and the tracking of items in the logistic chain became feasible. Furthermore, the products could be counted and sold at the point of sale more quickly and more reliably. Beyond consumer product logistics, industrial material management systems, postal and courier services, healthcare and bio-analytics systems and many other fields of human activity have benefited from the use of bar codes.
  • Over time, the needs of having various kinds of information available on a product outgrew the capabilities of a simple bar code. To this end, new technologies were developed, such as two-dimensional bar codes. Of such technologies, radio frequency identification (RFID) has rather quickly become the technology of choice for identifying and tracking items. RFID technology has a vast number of applications making use of the ability to read an RFID tag from a distance even without a line-of-sight connection between the reader and the tag. RFID is quickly replacing or at least augmenting the bar code technology in many places.
  • The basic information that an RFID tag carried has traditionally been electronic product code (EPC) information and/or tag identification information. RFID tags with more capabilities may have the ability to store more information in the tag memory, and even carry out some simpler processing of data.
  • A radio frequency identification tag (RFID tag) typically comprises an RFID chip and an antenna connected to the chip, attached to or protected inside a plastic layer. The RFID chip contains analog and/or digital processing circuitry, e.g. a state machine and/or a processor and memory for storing information, as well as circuitry for receiving radio frequency (RF) energy and modulating the RF wave. The chip is connected to the antenna, whose shape and size depend on the frequency at which the tag operates and the application for which the tag is used. The chip and the antenna are often laid inside a thin plastic container for protection. The tag as a whole is typically flexible to a certain degree, especially the passive tags that do not contain a power supply.
  • Passive tags use the energy from the radio-frequency electromagnetic field of the read-out signal to power the operations that the tag carries out. Passive tags operate essentially while they are in the reader field, and are essentially inactive at other times. Therefore, the farther the reader device and the weaker the read-out signal, the less energy is available for the tag to use. This in turn means that the tag cannot perform very complex operations that would require a lot of power, since such tags could only be read from a very short distance away. In other words, the read-out distance of a tag is to a large extent determined by the power consumption requirements of the tag. Naturally, the attenuation and power distribution of the electromagnetic signal emitted by the tag is another concern. To tackle this issue, some passive tags have a battery that may be used to power the processing circuitry and thereby allow longer operating range for the tag. Such tags that use an internal power source to energize the response signal may be called semi-passive tags.
  • Some applications may necessitate more complex processing and/or more demanding properties of the RFID tag. It may become necessary to arrange more internal power such that these operations may be carried out. Some tags may require an internal power source to communicate with a longer range. Such tags may be called active tags. It may also be necessary to provide internal power so that operations can be carried out at times when the power from the external radio frequency electromagnetic field is not available. Usually this is arranged by means of a battery attached to the RFID tag. The battery may power sensors, memory, processors and/or a transmitter of the tag so that sensing, data logging and processing may be carried out at any time. Such more complex tags may be more complicated to manufacture, more expensive and/or more prone to malfunction than passive or semi-passive tags. Moreover, any tags with an internal power supply may have a limited lifetime, since they cannot be operated properly or at all when the battery runs out. Another practical problem is that when an active tag is taken into use, the battery operation needs to be activated. Otherwise, the battery would be in use e.g. already starting from manufacturing of the tag and prior to actual active use.
  • There is, therefore, a need for solutions that facilitate the use of simpler tags for more complicated operations.
  • SUMMARY
  • Now there has been invented an improved method and technical equipment implementing the method, by which the above problems are alleviated and that enable the use of simpler remote-access devices for more complex operations than before. Various aspects of the disclosed embodiments include methods, reader apparatuses, a systems, a remote-access devices and computer readable media comprising computer programs stored therein for carrying out the methods and operating the devices, which aspects are characterized by what is stated in the independent claims. Various embodiments of the present disclosure are disclosed in the dependent claims.
  • The aspects of the present disclosure relate to a remote-access device typically used for tagging items, such as an RFID tag, a reader device for the same, system and methods of such devices. In one embodiment, a remote-access tag may have advanced capabilities, and the tag is able to communicate the existence of the advanced capabilities to the reader device by giving out an advanced capability code as radio frequency communication. The tag may also comprise data that are useful or necessary in employing the advanced capabilities, for example characteristics of the tag regarding the advanced functionalities like data for processing the information resulting from the use of advanced capabilities. The capability code and/or the data may reside in the memory of the tag, and may be protected by means of a password or encryption. The password or decryption key may be such that it can be derived from other information on the tag such as a tag ID or the electronic product code. It may also be possible to store information back to the tag from the reader after determining the information by employing the advanced capabilities of the tag. The results of the advanced functionality may therefore be logged onto a database or they may be stored back to the remote-access device. The aspects of the present disclosure distributes the tasks of the advanced functionality between a passive remote-access device such as an RFID device and a reader device, and possibly a network system. This may offer several advantages, e.g. making it unnecessary to have a power supply on the remote-access device for complex operations like temperature measurements.
  • According to a first aspect, there is provided a method for utilizing advanced functionality of a remote-access apparatus, the remote access apparatus being energetically essentially passive, the method comprising receiving an advanced functionality code from the remote-access apparatus, requesting information from the remote-access apparatus, and based on the received advanced functionality code, utilizing the functionality by using the requested information.
  • According to an embodiment, utilizing the advanced functionality comprises determining a measurement value, and the requested information comprises a signal indicative of the measurement value, and the method comprises determining whether the received advanced functionality code indicates that the remote-access apparatus is capable of being used for the advanced functionality, and in response to the determining, calculating the measurement value using the requested information. According to an embodiment, the method comprises requesting an advanced functionality code from the remote-access apparatus, and requesting the information from the remote-access apparatus according to the determined functionality. According to an embodiment, the method comprises receiving advanced functionality data from the remote-access apparatus, the advanced functionality data being stored on the remote-access apparatus, requesting information from the remote-access apparatus, and based on the received advanced functionality data, utilizing the advanced functionality by using the requested information.
  • According to a second aspect, there is provided a method for utilizing advanced functionality of a remote-access apparatus, the remote access apparatus being energetically essentially passive, the method comprising receiving advanced functionality data from the remote-access apparatus, the advanced functionality data being stored on the remote-access apparatus, requesting information from the remote-access apparatus, and based on the received advanced functionality data, utilizing the advanced functionality by using the requested information.
  • According to an embodiment, the advanced functionality data is at least one of the group of data table, data structure, document, functionality parameters, data from another device and a definition of a mathematical function. According to an embodiment, the method comprises deriving an advanced functionality result by utilizing the advanced functionality of the remote-access apparatus, and sending the advanced functionality result to the remote-access apparatus for storing the advanced functionality result onto a memory.
  • According to a third aspect, there is provided a method for utilizing advanced functionality of a remote-access apparatus, the remote access apparatus being energetically essentially passive, the method comprising deriving an advanced functionality result by utilizing the advanced functionality of the remote-access apparatus, and sending the advanced functionality result to the remote-access apparatus for storing the advanced functionality result onto a memory.
  • According to an embodiment, the advanced functionality result is a temperature value or another result of a measurement, and the method comprises sending at least one of a location information and a time information to the remote-access apparatus for storing onto a memory in association with the advanced functionality result. According to an embodiment, the method comprises receiving advanced functionality data in protected form from the remote-access apparatus, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, receiving key information from the remote-access apparatus, forming an access key using the key information, using the access key to unprotect the advanced functionality data, and based on the unprotected advanced functionality data, utilizing the advanced functionality.
  • According to a fourth aspect, there is provided a method for utilizing advanced functionality of a remote-access apparatus, the remote access apparatus being energetically essentially passive, the method comprising receiving advanced functionality data in protected form from the remote-access apparatus, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, receiving key information from the remote-access apparatus, forming an access key using the key information, using the access key to unprotect the advanced functionality data, and based on the unprotected advanced functionality data, utilizing the advanced functionality.
  • According to an embodiment, the method comprises receiving key information from the remote-access apparatus, forming an access key using the key information, sending the access key to the remote-access apparatus for unprotecting advanced functionality data from protected functionality data residing on the remote-access apparatus, and receiving unprotected advanced functionality data, and using the advanced functionality data in utilizing the advanced functionality of the remote-access apparatus.
  • According to a fifth aspect, there is provided a method for utilizing advanced functionality of a remote-access apparatus, the remote access apparatus being energetically essentially passive, the method comprising receiving key information from the remote-access apparatus, forming an access key using the key information, sending the access key to the remote-access apparatus for unprotecting advanced functionality data from protected functionality data residing on the remote-access apparatus, and receiving unprotected advanced functionality data, and using the advanced functionality data in utilizing the advanced functionality of the remote-access apparatus.
  • According to an embodiment, the method comprises forming the access key from the key information, wherein the key information is at least one of the group of an electronic product code, EAN code, serial number, a remote-access apparatus identification and other non-key information, wherein in the forming the access key is generated by using the key information as a seed or by using the key information at least partly as at least a part of the access key, and unprotecting the advanced functionality data by using the access key in a decryption or decoding algorithm. According to an embodiment, the requested information is information according to a read-out protocol, and the method comprises determining a temperature value by using the requested information and by using advanced functionality data to determine the temperature value.
  • According to a sixth aspect, there is provided an apparatus comprising at least one processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to perform the method according to any of the aspects one to five.
  • According to a seventh aspect, there is provided a reader apparatus for utilizing advanced functionality of a remote-access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to receive an advanced functionality code from the remote-access apparatus, request information from the remote-access apparatus, and based on the received advanced functionality code, utilize the functionality by using the requested information.
  • According to an embodiment, the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to determine whether the received advanced functionality code indicates that the remote-access apparatus is capable of being used for the advanced functionality, and in response to the determining, calculate the measurement value using the requested information. According to an embodiment, the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to request an advanced functionality code from the remote-access apparatus request the information from the remote-access apparatus according to the determined functionality. According to an embodiment, the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to receive advanced functionality data from the remote-access apparatus, the advanced functionality data being stored on the remote-access apparatus, request information from the remote-access apparatus, and based on the received advanced functionality data, utilize the advanced functionality by using the requested information.
  • According to an eighth aspect, there is provided a reader apparatus for utilizing advanced functionality of a remote-access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to receive advanced functionality data from the remote-access apparatus, the advanced functionality data being stored on the remote-access apparatus, request information from the remote-access apparatus, and based on the received advanced functionality data, utilize the advanced functionality by using the requested information.
  • According to an embodiment, the advanced functionality data is at least one of the group of data table, data structure, document, functionality parameters, data from another device and a definition of a mathematical function. According to an embodiment, the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to derive an advanced functionality result by utilizing the advanced functionality of the remote-access apparatus, and send the advanced functionality result to the remote-access apparatus for storing the advanced functionality result onto a memory.
  • According to a ninth aspect, there is provided a reader apparatus for utilizing advanced functionality of a remote-access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to derive an advanced functionality result by utilizing the advanced functionality of the remote-access apparatus, and send the advanced functionality result to the remote-access apparatus for storing the advanced functionality result onto a memory.
  • According to an embodiment, the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to send at least one of a location information and a time information to the remote-access apparatus for storing the advanced functionality result onto a memory in association with the advanced functionality information. According to an embodiment, the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to receive advanced functionality data in protected form from the remote-access apparatus, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, receive key information from the remote-access apparatus, form an access key using the key information, use the access key to unprotect the advanced functionality data, and based on the unprotected advanced functionality data, utilize the advanced functionality.
  • According to a tenth aspect, there is provided a reader apparatus for utilizing advanced functionality of a remote-access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to receive advanced functionality data in protected form from the remote-access apparatus, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, receive key information from the remote-access apparatus, form an access key using the key information, use the access key to unprotect the advanced functionality data, and based on the unprotected advanced functionality data, utilize the advanced functionality.
  • According to an embodiment, the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to receive key information from the remote-access apparatus, form an access key using the key information, send the access key to the remote-access apparatus for unprotecting advanced functionality data from protected functionality data residing on the remote-access apparatus, and receive unprotected advanced functionality data, and use the advanced functionality data in utilizing the advanced functionality of the remote-access apparatus.
  • According to an eleventh aspect, there is provided a reader apparatus for utilizing advanced functionality of a remote-access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the apparatus to receive key information from the remote-access apparatus,
  • form an access key using the key information, send the access key to the remote-access apparatus for unprotecting advanced functionality data from protected functionality data residing on the remote-access apparatus, and receive unprotected advanced functionality data, and use the advanced functionality data in utilizing the advanced functionality of the remote-access apparatus.
  • According to an embodiment, the apparatus comprises computer program code configured to, with the at least one processor, cause the apparatus to form the access key from the key information, wherein the key information is at least one of the group of an electronic product code, a remote-access apparatus identification and other non-key information, wherein in the forming the access key is generated by using the key information as a seed or by using the key information at least partly as at least a part of the access key, and unprotect the advanced functionality data by using the access key in a decryption or decoding algorithm. According to an embodiment, the requested information is information according to a read-out protocol, and the apparatus comprising computer program code configured to, with the at least one processor, cause the apparatus to determine a temperature value by using the requested information and by using advanced functionality data to determine the temperature value.
  • According to a twelfth aspect, there is provided a computer program product embodied on a non-transitory computer readable medium, the computer program product comprising computer program code, the computer program code arranged to, when executed on a processor, to carry out the method according to any of the aspects 1 to 5.
  • According to a thirteenth aspect, there is provided a method for providing advanced functionality by a remote-access apparatus to a reader device, the remote access apparatus being energetically essentially passive, the method comprising sending an advanced functionality code from the remote-access apparatus to the reader device, receiving a request for information according to the advanced functionality code from the reader device, and sending the requested information according to the advanced functionality code to the remote-access reader.
  • According to an embodiment, the method comprises accessing a local memory to obtain advanced functionality data associated with the requested information, and sending the advanced functionality data from the remote-access apparatus to a reader device for use in processing the requested information.
  • According to a fourteenth aspect, there is provided a method for providing advanced functionality by a remote-access apparatus to a reader device, the remote access apparatus being energetically essentially passive, the method comprising receiving a request for information according to the advanced functionality from the reader device, sending the requested information according to the advanced functionality to the reader device, accessing a local memory to obtain advanced functionality data associated with the requested information, and sending the advanced functionality data from the remote-access apparatus to a reader device for use in processing the requested information.
  • According to an embodiment, the advanced functionality data is at least one of the group of data table, data structure, document, functionality parameters, data from another device and a definition of a mathematical function. According to an embodiment, the method comprises sending information according to the advanced functionality to the reader device for deriving an advanced functionality result, receiving the advanced functionality result from the reader device, and storing the advanced functionality result onto a memory.
  • According to a fifteenth aspect, there is provided a method for providing advanced functionality by a remote-access apparatus to a reader device, the remote access apparatus being energetically essentially passive, the method comprising sending information according to the advanced functionality to the reader device for deriving an advanced functionality result, receiving the advanced functionality result from the reader device, and storing the advanced functionality result onto a memory.
  • According to an embodiment, the advanced functionality result is a temperature value or another result of a measurement, and the method comprises receiving at least one of a location information and a time information in association with the advanced functionality result, storing the at least one of a location information and a time information in association with the advanced functionality result in a memory. According to an embodiment, the method comprises sending advanced functionality data in protected form to the reader device, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, sending key information to the reader device for forming an access key, the access key being for unprotecting the advanced functionality data, and the unprotected advanced functionality data being for utilizing the advanced functionality.
  • According to a sixteenth aspect, there is provided a method for providing advanced functionality by a remote-access apparatus to a reader device, the remote access apparatus being energetically essentially passive, the method comprising sending advanced functionality data in protected form to the reader device, the advanced functionality data being for utilizing the advanced functionality of the remote-access apparatus, sending key information to the reader device for forming an access key, the access key being for unprotecting the advanced functionality data, and the unprotected advanced functionality data being for utilizing the advanced functionality.
  • According to an embodiment, the method comprises sending key information to the reader device for forming an access key using the key information, receiving the access key from the reader device, unprotecting advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and sending the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • According to a seventeenth aspect, there is provided a method for providing advanced functionality by a remote-access apparatus to a reader device, the remote access apparatus being energetically essentially passive, the method comprising sending key information to the reader device for forming an access key using the key information, receiving the access key from the reader device, unprotecting advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and sending the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • According to an embodiment, the method comprises retrieving key information from a memory for forming an access key using the key information, generating an access key using the key information, unprotecting advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and sending the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • According to an eighteenth aspect, there is provided a method for providing advanced functionality by a remote-access apparatus to a reader device, the remote access apparatus being energetically essentially passive, the method comprising retrieving key information from a memory for forming an access key using the key information, generating an access key using the key information, unprotecting advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and sending the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • According to an embodiment, the key information is at least one of the group of an electronic product code, a remote-access apparatus identification and other non-key information, and wherein in the forming the access key is generated by using the key information as a seed or by using the key information at least partly as at least a part of the access key, and wherein the unprotecting the advanced functionality data is done by using the access key in a decryption or decoding algorithm. According to an embodiment, the requested information is information according to a read-out protocol, and the providing advanced functionality is for determining a temperature value by using the requested information and by using advanced functionality data to determine the temperature value. According to an embodiment, the sending is carried out by the remote-access apparatus by utilizing back-scattering modulation of a radio-frequency field.
  • According to a nineteenth aspect, there is provided a remote-access apparatus, the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal, and the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to perform the method according to any of the aspects 13 to 18.
  • According to a twentieth aspect, there is provided a remote-access apparatus, the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal, and the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send an advanced functionality code from the remote-access apparatus to a reader device, receive a request for information according to the advanced functionality code from the reader device, and send the requested information according to the advanced functionality code to the remote-access reader.
  • According to an embodiment, the apparatus comprises logic circuitry or computer program code configured to cause the apparatus to access a local memory to obtain advanced functionality data associated with the requested information, and send the advanced functionality data from the remote-access apparatus to a reader device for use in processing the requested information.
  • According to a twenty-first aspect, there is provided a remote-access apparatus, the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal, and the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to receive a request for information according to an advanced functionality from a reader device, send the requested information according to the advanced functionality to the reader device, access a local memory to obtain advanced functionality data associated with the requested information, and send the advanced functionality data from the remote-access apparatus to a reader device for use in processing the requested information.
  • According to an embodiment, the advanced functionality data is at least one of the group of data table, data structure, document, functionality parameters, data from another device and a definition of a mathematical function. According to an embodiment, the apparatus comprises logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send information according to the advanced functionality to the reader device for deriving an advanced functionality result, receive the advanced functionality result from the reader device, and store the advanced functionality result onto a memory.
  • According to a twenty-second aspect, there is provided a remote-access apparatus, the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal, and the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send information according to the advanced functionality to the reader device for deriving an advanced functionality result, receive the advanced functionality result from the reader device, and store the advanced functionality result onto a memory.
  • According to an embodiment, the apparatus comprises logic circuitry or computer program code configured to cause the apparatus to receive at least one of a location information and a time information in association with the advanced functionality result, store the at least one of a location information and a time information in association with the advanced functionality result in a memory. According to an embodiment, the apparatus comprises logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send advanced functionality data in protected form to a reader device, the advanced functionality data being for utilizing advanced functionality of the remote-access apparatus, send key information to the reader device for forming an access key, the access key being for unprotecting the advanced functionality data, and the unprotected advanced functionality data being for utilizing the advanced functionality.
  • According to a twenty-third aspect, there is provided a remote-access apparatus, the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal, and the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send advanced functionality data in protected form to a reader device, the advanced functionality data being for utilizing advanced functionality of the remote-access apparatus, send key information to the reader device for forming an access key, the access key being for unprotecting the advanced functionality data, and the unprotected advanced functionality data being for utilizing the advanced functionality.
  • According to an embodiment, the apparatus comprises logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send key information to a reader device for forming an access key using the key information, receive the access key from the reader device, unprotect advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and send the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • According to a twenty-fourth aspect, there is provided a remote-access apparatus, the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal, and the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to send key information to a reader device for forming an access key using the key information, receive the access key from the reader device, unprotect advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and send the unprotected advanced functionality data to the reader device for utilizing the advanced functionality of the remote-access apparatus.
  • According to an embodiment, the apparatus comprises logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to retrieve key information from a memory for forming an access key using the key information, generate an access key using the key information, unprotect advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and send the unprotected advanced functionality data to a reader device for utilizing the advanced functionality of the remote-access apparatus.
  • According to a twenty-fifth aspect, there is provided a remote-access apparatus, the apparatus being energetically essentially passive and arranged to operate by using energy from a received wireless signal, and the apparatus comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on the processor, the logic circuitry or computer program code configured to cause the apparatus to retrieve key information from a memory for forming an access key using the key information, generate an access key using the key information, unprotect advanced functionality data from protected advanced functionality data residing on the remote-access apparatus using the access key, and send the unprotected advanced functionality data to a reader device for utilizing the advanced functionality of the remote-access apparatus.
  • According to an embodiment, the key information is at least one of the group of an electronic product code, a remote-access apparatus identification and other non-key information, and wherein in the forming the access key is arranged to be generated by using the key information as a seed or by using the key information at least partly as at least a part of the access key, and wherein the unprotecting the advanced functionality data is arranged to be done by using the access key in a decryption or decoding algorithm. According to an embodiment, the requested information is information according to a read-out protocol, and the advanced functionality is for determining a temperature value by using the requested information and by using advanced functionality data in determining the temperature value. According to an embodiment, the apparatus is at least one of the group of an RFID tag, an RFID inlay, an embedded tag, a food package, a container, a box, a barrel, a pallet, a vehicle, a piece of furniture, a chip and the combination of a chip an antenna. According to an embodiment, the apparatus is arranged to send data by utilizing back-scattering modulation of a radio-frequency field or load modulation of a magnetic field.
  • According to a twenty-sixth aspect, there is provided a method for storing temperature data in a network system, the method comprising sending an advanced functionality code from the remote-access apparatus, receiving a request for information according to the advanced functionality code at the remote-access apparatus, and sending the requested information according to the advanced functionality code to be accessible by the network system, the information to be used for forming a temperature value, and storing a temperature value to a memory in the network system, wherein the temperature value having been formed from the requested information by processing.
  • According to an embodiment, the method comprises accessing a local memory at a remote-access apparatus to obtain advanced functionality data associated with the requested information, the advanced functionality data to be used for temperature measurement, and sending the advanced functionality data from the remote-access apparatus for use in processing the requested information. According to an embodiment, the method comprises using an identifier of the remote-access apparatus, accessing a network memory to obtain advanced functionality data associated with the requested information, the advanced functionality data to be used for temperature measurement, and using the advanced functionality data in processing the requested information. According to an embodiment, the method comprises obtaining advanced functionality data in protected form, and using an access key for unprotecting the advanced functionality data, the unprotected advanced functionality data being for utilizing the advanced functionality.
  • According to a twenty-seventh aspect, there is provided a system comprising at least one network computer and at least one remote-access apparatus, the network computer and the remote access apparatus comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the system to perform the method according to the twenty-sixth aspect.
  • According to a twenty-eighth aspect, there is provided a method of manufacturing an energetically essentially passive remote-access device, the method comprising combining at least a chip and an antenna to form a remote-access device, forming an advanced capability code onto the remote-access device, wherein the advanced capability code is indicative of an advanced capability of the remote-access device, and forming identification data into a memory of the remote-access device.
  • DESCRIPTION OF THE DRAWINGS
  • In the following, various embodiments of the present disclosure will be described in more detail with reference to the appended drawings, in which
  • FIGS. 1 a and 1 b show block diagrams of an RFID tag and a reader device, respectively;
  • FIGS. 2 a and 2 b show methods for employing advanced capabilities of a tag by using an advanced capability code at the tag and at a reader device, respectively;
  • FIGS. 3 a and 3 b show methods for employing advanced capabilities of a tag by using advanced capability data in the advanced processing at the tag and at a reader device;
  • FIGS. 4 a and 4 b show methods for carrying the results of the advanced capability computing on the tag itself and for storing the advanced capability results onto a tag by a reader;
  • FIG. 5 a shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form;
  • FIG. 5 b shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form;
  • FIG. 5 c shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form;
  • FIGS. 6 a, 6 b and 6 c show tags with an advanced capability code and advanced capability data, and with memory arranged to store information in encrypted form;
  • FIG. 7 shows a reader device for employing advanced capabilities of a tag by using an advanced capability code and advanced capability information;
  • FIG. 8 shows a system for employing advanced capabilities of tags with a number of tags, reader devices and networked computers;
  • FIG. 9 shows a system for manufacturing tags with advanced capabilities;
  • FIG. 10 shows a method for manufacturing tags with advanced capabilities; and
  • FIG. 11 shows temperature measurement arrangement as an illustration of utilizing an advanced capability of a tag.
  • DETAILED DESCRIPTION OF EXAMPLE EMBODIMENTS
  • In the following, several embodiments of the present disclosure will be described in the context of radio frequency identification (RFID) tags. It is to be noted, however, that the aspects of the present disclosure are not limited to RFID tags and systems only. In fact, the different embodiments have applications widely in any environment where advanced functionalities of small devices with limited power supply are needed.
  • It has been noticed in the context of the aspects of the present disclosure that certain advanced applications of RFID tags would require active RFID tags (such tags that have a power supply), and that this would in turn make the tags more complicated and more expensive. Alternatively, straightforward implementation of advanced functionality on passive RFID tags would increase the power consumption of the tags and thereby reduce the effective reading range or operational range of the tag. Various embodiments of the invention are envisioned to be used with RFID tags that are energetically essentially passive, that is, with tags that operate essentially while being in the reader field and being able to draw energy from the field.
  • In accordance with the aspects of the present disclosure, some of the processing required by the advanced functionality of a passive RFID tag may be carried out in the reader device or elsewhere in the system. This makes it possible to reduce the power consumption of the RFID tag and for the tag to have an improved operational range. The aspects of the present disclosure may help to keep the tag electronics simple and thus usable in weaker reader fields and/or longer reading ranges. On the other hand the aspects of the present disclosure may also reduce need for powerful readers to compensate for the tag power consumption. The latter benefit may be significant in some environments with many readers in the same area and/or where interfering electromagnetic fields need to be kept to a minimum.
  • Functionalities such as computing a measurement value and managing information security may be carried out in the reader or a network computer, and implementing such advanced functionality in a traditional manner would have increased the power consumption of the tag significantly. The novel arrangement according to the various embodiments therefore makes it possible to implement advanced functionality to a passive tag. For example, a temperature measurement may be implemented using a passive RFID tag wherein some of the measurement processing is carried out at the reader or the rest of the system.
  • In certain cases it has been noticed in the aspects of the present disclosure that it may be problematic if it is not known what operations the rest of the system is required to carry out. These operations may e.g. be such that they are not governed by any standard such as the UHF Gen 2 standard. An advanced functionality code has been invented to alleviate this problem. An advanced functionality code is a piece of information associated with the tag and communicated to the reader (or the rest of the system) so that the advanced functionality provided by the tag is then known. For example, an advanced functionality code may indicate that a passive tag provides an advanced functionality of a temperature measurement arranged so that part of the required processing is carried out at the reader device. The tag may send this advanced functionality code to the reader device, and the reader may then adjust its operation accordingly. As another example, the advanced functionality code may indicate an allowed condition for using or accessing the tag, for example by indicating who is allowed to used the tag, when the tag is allowed to be used, or a geographic range where the tag is allowed to be used.
  • In certain other cases it has been noticed in the aspects of the present disclosure that carrying out an advanced functionality in a distributed manner between the tag and the rest of the system may require some additional data that is not easily available to the system. For example, such additional data may be advanced functionality data that can be used in carrying out the advanced functionality of the tag. The advanced functionality data may for example be information specific to the tag to enhance the advanced functionality, a mathematical formula, or an access key or access code, or any other data that are specific to the tag, specific to the advanced functionality, specific to the system or otherwise associated with the tag. The advanced functionality data may be carried on the tag in a memory, or it may be accessible to the system by means of identifying the tag and using the identifier as key to accessing the advanced functionality data. The advanced functionality data therefore enables the use of the advanced functionality of the tag, or improves the use of the advanced functionality.
  • The advanced functionality code and the advanced functionality data may be stored on the chip or elsewhere on the tag either in easily accessible form or in protected form for example behind an access key or in encrypted form.
  • The embodiments of the present disclosure provide advanced functionality for RFID tags and systems employing RFID tags. The RFID tags and readers may operate according to a standard, and the advanced functionality code and advanced functionality data may be used to enhance the operations of passive RFID tags. For example, the RFID tag may carry in its memory the information necessary to carry out a function that goes beyond the standard. As an example, the determination of temperature may be considered.
  • For some applications it may suffice to use the advanced functionality code only, and advanced functionality data may not be required. For some other applications, the advanced functionality data may contain information that is necessary for the use of the advanced functionality, or the advanced functionality data may enhance the operation of the advanced functionality. The advanced functionality code AFC and the advanced functionality data AFD may for example be such that the AFC informs the reader that the tag is suitable for temperature measurement, and the AFD provides information to be used in the determination of the temperature.
  • FIGS. 1 a and 1 b show block diagrams of an RFID tag and a reader device, respectively. In FIG. 1 a, a passive RFID tag 100 according to an embodiment is shown. The tag comprises a chip 110, a protective surface 130 and an antenna 140. The antenna 140 is electrically coupled to the chip 110, and the chip and the antenna are formed inside the protective surface 130. The chip may comprise analog and digital (logic) circuitry to perform its operations, and/or it may comprise one, two or more processors 120, memory 122 as one, two or more memory sections and a communication module 124 such as a radio frequency modulation circuit coupled to the antenna 140. The program and/or logic may be in the form of microcode for a processor, a gate arrangement and/or programmable logic. There may be an oscillator for determining an operating frequency for the processor. The memory 122 may comprise executable instructions for the processor, data and information related to the operation of the tag such as en electronic product code, tag identification, check sum, passwords like an access password for accessing the tag, and user data. Some of the memory may be read-only memory, and some of the memory may be writable. The memory may contain an advanced functionality code and advanced functionality data for using advanced functionality of the tag. The protective surface 130 may be made of plastic, paper or any other suitable material, preferably material that is flexible. The material may be electrically and magnetically non-conducting in order not to obstruct the operation of the antenna 140, or the material may be weakly conducting or conducting. The tag contains no battery for powering the processor. The basic operation of the tag is to extract energy from a reader signal, and to respond to the reader signal. This responding may happen by employing back-scatter modulation of the radio frequency field (e.g. for UHF tags), or by varying the load imposed by the tag on the magnetic field (e.g. for HF tags). Typically, the tag may send an electronic product code (EPC) and/or a tag identifier (TID), or an universal identifier (UID) code, EAN code, or any serial number as a response.
  • An RFID tag or a device may operate according to a standard. For example, the air interface may be standardized to enable interoperability of tags and reader devices. The air interface may operate according to an UHF standard wherein the tag utilizes back-scattering modulation in communication. The air interface may operate according to an HF standard wherein the tag utilizes load variation in the magnetic field. The various pieces of information stored in the tag and sent by the tag such as the EPC code may be standardized e.g. according to a Gen2 standard. The tag and/or a reader device may be standardized as a whole.
  • The remote-access device or a tag may have various forms. For example, the tag may comprise an inlay placed inside plastic protective layers, or inside paper or cardboard. The remote-access device may also be a tag embedded in an object, e.g. a tag inside a food package. The remote-access device may also be any object capable of operating according to the various embodiments and being otherwise energetically essentially passive. For example, the remote-access device may be a food package, container, box, barrel, pallet, vehicle or a piece of furniture like a shelf. It also needs to be understood that a remote-access device can be without definite form or it may not be an end-product. For example, a chip for an RFID device, or the combination of a chip and an antenna may form a remote-access device in an embodiment of the present disclosure.
  • FIG. 1 b shows an RFID reader device 150 according to an embodiment for reading information from tags. The reader device 150 comprises digital and analog circuitry for communicating with RFID tags. The reader device may comprise one, two or more processors 160, memory 162 as one, two or more memory sections and a communication module 164 such as a radio frequency modulation circuit coupled to an antenna 166. The memory 162 may comprise executable program code for the processor 160, and some of the program code and other means may be for utilizing an advanced functionality of an RFID tag based on an advanced functionality code and utilizing advanced functionality data to obtain an advanced functionality result. The reader device 150 may be operatively connected (e.g. by means of a computer network, a fixed data connection or a wireless connection) to a computer or server 180. The computer or server 180 may comprise one or more processors 182, memory 184 and communication means 186 for communicating with computers and reader devices. The server 180 may comprise database functionality for storing information collected from tags through reader devices, and/or it may comprise means for utilizing the advanced functionality of a tag, e.g. by processing information received by the reader device and computing or otherwise obtaining an advanced functionality result. The server 180 may be networked with other servers, and the server 180 may alone or together with other servers provide a network service for utilizing the advanced functionality of RFID tags.
  • FIGS. 2 a and 2 b show methods according to an embodiment for employing advanced capabilities of a tag by using an advanced capability code at the tag and at a reader device, respectively. In FIG. 2 a, the operation of an RFID tag with advanced functionality is shown. To indicate its capability to perform advanced functionality, the tag sends an advanced functionality code AFC to the reader device in phase 220. This sending may be in response to a request, or it may be spontaneous and in addition to standard operation. The sending of the AFC may happen anywhere during employing the advanced functionality, e.g. before the operation, during the operation or as a last step. The RFID tag sends the advanced functionality code to the reader device and/or the rest of the system so that it may be determined that the tag is capable or suitable for providing advanced functionality. In phase 240, the RFID tag may receive a request from the reader device to send information according to the advanced functionality indicated by the AFC. Alternatively or in addition, the tag may assume a mode of operation based on sending the AFC so that it will next send information needed for employing the advanced functionality. In phase 260, the tag sends advanced functionality information according to the advanced functionality code AFC. This information may be such that the reader device may determine an advanced functionality result using the information e.g. in computations or by complementing the information with other data. For example, the tag may send information that is useful in determining the temperature of the tag, whereas the tag alone may be unable to determine its temperature (since it may not have a sensor and a power supply to enable this). The tag may also send information it receives from another device e.g. via a wired or wireless connection. This may enable the tag to operate as a relay station or as a transceiver (receiver-transmitter) and provide another device with an RFID communication channel. The sending of information in phase 240 may happen in a plurality of steps, for example as responses to a plurality of requests from the reader.
  • The advanced functionality code AFC sent by the tag may be a code stored in the user data area and accessed by the tag when it needs to be sent. Alternatively, the AFC may be part of another code, such as the electronic product code (EPC) or the tag identifier, or an access password, or any other piece of information stored on the tag. The AFC may be a number, a series of characters and numbers, or a bit sequence. The AFC may comprise multiple non-contiguous parts. The AFC enables the reader device and/or the system beyond the reader device to determine that the tag provides an advanced functionality. The tag may have specific physical or programmatic means for providing this functionality, or the tag may be a regular tag that has been determined to be suitable for use in employing the advanced functionality. The advanced functionality code may indicate that the tag is allowed to be used for the specific functionality, e.g. the tag may be approved or licensed by the manufacturer for use with this functionality. The presence and use of the AFC may indicate that the tag is able to perform the advanced functionality with certain accuracy. In addition, the AFC may indicate that the tag carries additional information such as advanced functionality data for using the advanced functionality. The advanced functionality code may also indicate the configuration of the tag, e.g. to indicate whether the tag is able to store advanced functionality results and/or whether some of the data on the tag is stored in a protected form. For example, an AFC for temperature measurement may indicate that the tag contains data for the temperature determination, that this data is in protected form, and the tag is able to store temperature values determined by the reader. There may also be more than one advanced functionalities provided by a tag, associated with one or more advanced functionality codes.
  • FIG. 2 b shows the operation of a reader device for utilizing advanced functionality of an RFID tag. The reader device may request at phase 210 the RFID tag to send any advanced functionality code it has. This request may be a separate request or it may be a request according to a standard, whereby the tag interprets a standard request to mean that it should send the AFC. The reader device may then receive at 230 an advanced functionality code and determine that the tag is capable of providing the advanced functionality. Based on receiving the AFC, and/or based on other knowledge, the reader device then requests at 235 information from the tag, wherein the information is needed for using the advanced functionality. This information may be regular information provided by the tag according to a standard, or it may be additional information. The requesting may happen in a plurality of steps, or in one step. When the reader has received the information at 270, it may then use the information to utilize the advanced functionality according to the AFC at 275. For example, the reader may determine the temperature of a tag from timing responses of a tag by carrying out computations based on the response and/or accessing data tables. The reader may also improve the use of the information by utilizing other data indicated by the AFC. For example, the reader may use a key to access information stored on the tag for the temperature calculation.
  • The methods carried out by the RFID tag and the reader device may be interlinked so that some the method steps of the RFID tag happen in response to the method steps of the RFID reader device and vice versa.
  • FIGS. 3 a and 3 b show methods for employing advanced capabilities of a tag by using advanced capability data in the advanced processing at the tag and at a reader device. In FIG. 3 a, the operation of an RFID tag is described. As described earlier, the tag may send information for utilizing an advanced capability according to an advanced capability code AFC. The sending of the information may also happen without any advanced capability code. The tag sends information related to an advanced capability in step 340, possibly as a response to a request from a reader received in step 320. Related to the use of advanced functionality, the tag may carry additional data for using the advanced functionality. For example, the tag may comprise data for a temperature measurement or another type of measurement, or the tag may contain a section of data that can be utilized in using the advanced capability. In phase 360, the tag may fetch the AFD from a memory either internal to the chip or in some other manner operatively connected to the tag. The tag then sends this advanced functionality data AFD to the reader device so that the AFD can be used or stored at the reader device and/or one or more other devices in the system for utilizing the advanced functionality.
  • The advanced functionality data AFD may be a data table or a data structure, functionality parameters, a definition of a mathematical function or any other data structure or object that may be used in utilizing the advanced functionality. For example, the AFD may comprise a single number, a series of numbers, a data table, a plurality of data tables, a data structure, an object definition and data, a database, and/or any combination of these alone or together with other information. The AFD may comprise a single packet of data, or the AFD may be distributed across a plurality of packets. The AFD may be complete and usable as such, or it may be such that it is augmented by other data and/or code that resides elsewhere in the system to save memory on the tag. The AFD may be intended to be used in the advanced functionality, or it may be intended for presenting the result of an advanced functionality (such as HTML code or XML representation, or a Adobe PDF file, Word document or Excel worksheet).
  • FIG. 3 b. shows the operation of a reader device in using advanced functionality data AFD. As described earlier, the reader device may at phase 310 request information relating to the advanced functionality, and receive the information at phase 350. This information may be received at any time during the employing of the advanced functionality, e.g. before, during or after any receiving of advanced functionality data. The reader may then, with respect to an AFC and/or based on other knowledge, at phase 355 request advanced functionality data from the RFID tag. The tag may also send the data on its own so that a request is not needed. The reader device then receives the AFD at phase 385 and utilizes the AFD with the received information to e.g. obtain an advanced functionality result in phase 390. The use of the AFD may happen at the reader device and/or elsewhere in the system. The AFD may be in protected form, whereby the reader device may form and/or use a key to access or decrypt the AFD before using it.
  • FIGS. 4 a and 4 b show methods for carrying the results of the advanced capability computing on the tag itself and for storing the advanced capability results onto a tag by a reader. In FIG. 4 a, the tag may at phase 420 send information relating to an advanced functionality so that a reader device can use this information to utilize the advanced functionality of the tag. An advanced functionality result may be derived by the reader and/or the rest of the system. The tag may at phase 440 receive the advanced functionality result alone or together with other data from the reader or from another device. The tag may then in phase 460 store this advanced functionality result into a memory together with earlier received advanced functionality results, with other data and/or alone. The tag may store the result as such or the tag may process the result or combine it with other data before storing the result. The tag may even form advanced functionality data AFD by using the received result. The tag may store the received data and/or result in a protected or unprotected form, e.g. by using an access password and/or encryption methods. There may be other information received and stored by the tag, too, such as time and location information. The tag may also send advanced functionality data to the reader. For example, the tag may receive the temperature determination result from the reader and store it onto its memory in protected form behind a password or in encrypted form.
  • In FIG. 4 b, the operation of a reader device is shown in storing the advanced functionality result onto the tag. In phase 430, the reader receives information from the tag related to advanced functionality, as explained above, possibly with advanced functionality data AFD. The reader device and/or the rest of the system may then determine an advanced functionality result in phase 435, as explained earlier. The reader device and/or another device in the system may then choose to send the result back to the tag so that it can be stored on the tag in addition to or instead of storing it in the reader or in a database in the rest of the system. For example, the reader may send the result of a temperature computation to the tag so that the tag can store the temperature information at the tag. The reader may send other information than the result to the tag, too, for example location information and/or time information. This may allow the tag to e.g. store a temperature history with time and place of the item whose temperature is being monitored. This may be especially useful e.g. in cold chain management of perishable items.
  • In FIGS. 5 a, 5 b and 5 c, using the advanced capabilities of a tag are described in a context where e.g. advanced functionality data is in protected form. The advanced functionality data may be in a protected form in either the tag memory, in the reader memory or in an external database. The protection may have been carried out so that the AFD resides in a memory area protected with an access key, or so that the AFD has been encrypted or scrambled using an algorithm dependent on an access key.
  • The access key may be stored on the tag memory or a seed for generating the access key may be stored on the tag memory. An algorithm may be used to generate the access key from the access key seed, wherein the algorithm is such that it is unlikely that two different algorithms would produce the same exact access key. Moreover, it may be desirable that the algorithm is such that two different seeds are unlikely to produce the same access key.
  • The seed or the access key may be a value stored on the tag, for example the electronic product code or part of it, the tag identification or part of it, or another unique identifier or a combination of these or any parts of these. As an example, the access key may be an EPC (electronic product code) Class I Gen2 compliant access key for accessing locked memory areas of the tag. The EPC access key may be calculated from the EPC on the tag e.g. with a hash function, an XOR function with a mask, as a digital digest or another cryptographic key. The EPC may also be used as an index to a table of access keys e.g. cryptographic keys. The length of the key may be less than the length of the seed, it may be the same length or it may be longer. For example, the EPC may be 96 to 240 bits long, and the access key may be 32 bits long. Bit puncturing may be used in shortening the key and bit padding may be used to lengthen the key. A memory area containing data for the advanced functionality, e.g. the AFD, may be locked using the access key and can only be opened using the access key formed from the EPC or another seed. The locking and opening or encryption and decryption may be done in a symmetric manner wherein the encryption and decryption keys are the same, or it may be done in asymmetric manner, where the keys are different. A public key infrastructure (PKI) may be used for the latter. Every tag in the system may have a different access key (if the EPC or other seed on the tag is different), and the reader or the system can calculate the access key using the seed from the tag. Using this access key, the reader or the system can access or decrypt the AFD located on the tag or in an external database.
  • As an example, temperature calculation may happen so that the reader requests information from the tag that it can use for temperature measurement, and in order to achieve a result, it uses data stored on the tag in the measurement. The reader may have determined by using an AFC that the tag is suitable for temperature measurement. The advanced functionality code AFC may be part of the electronic product code indicating, for example, that the item is a perishable product and therefore its temperature needs to be monitored. The AFD may be data for calculating or determining the temperature of the tag from local oscillator frequency shift polled from the tag. The reader may request the data from the tag, and the data may reside on the tag in protected form, e.g. on a protected memory area or in encrypted form. The reader therefore uses an algorithm to obtain an access key based on the EPC or tag identification, and then unprotects the data using this access key. The unprotecting may happen e.g. by opening a protected memory area on the tag or by decrypting the data. The unprotected data may then be used for calculating the tag temperature. The access key may also be used to write data onto the tag in protected form, e.g. in a protected memory area or in encrypted form.
  • The algorithm may be a secret algorithm known only to the reader device or the system, or it may be a widely public algorithm. The algorithm may depend on the advanced functionality code. The data protected on the tag may be advanced functionality data or it may be any other data.
  • FIG. 5 a shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form. In phase 510, the tag sends advanced functionality data AFD to the reader in protected form. The AFD may, in other words, be in encrypted or in scrambled form. The reader may then receive and store the AFD in phase 512. The tag may in phase 514 send key information to the reader device and/or the rest of the system. It is possible that this tag key information is the EPC or the tag identifier and the seed or actual key information resides in a database in the system. The reader and/or another element in the system may received this key information in phase 516. Using this key information, the reader or another element in the system may form an access key in phase 518. This access key may then be used in phase 520 to unprotect or decrypt the data received in phase 512, or to unprotect or decrypt other data related to the tag. The above phases may happen in the tag and at the reader or rest of the system in an independent manner or dependent from each other. The different phases may happen in another order than shown in FIG. 5 a.
  • FIG. 5 b shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form. The tag may in phase 530 send key information to the reader device and/or the rest of the system. It is possible that this tag key information is the EPC or the tag identifier and the seed or actual key information resides in a database in the system. The reader and/or another element in the system may received this key information in phase 532. Using this key information, the reader or another element in the system may form an access key in phase 534 and send it to the tag. In phase 536, the tag may receive the access key and use it to unprotect or decrypt advanced functionality data AFD residing on the tag in phase 538. The tag may then send the unprotected AFD to the reader in phase 540. The reader may then receive the AFD in phase 542 and use it to utilize the advanced functionality in phase 544. The tag may unprotect and send other data than AFD using the access key. The above phases may happen in the tag and at the reader or rest of the system in an independent manner or dependent from each other. The different phases may happen in another order than shown in FIG. 5 b.
  • FIG. 5 c shows one method for employing advanced capabilities of a tag with advanced capability code and advanced capability information, and carrying the information on the tag in a protected form. In phase 560, the reader may request advanced functionality data AFD or other data from the tag. In phase 562, the tag may fetch key information (e.g. EPC) from memory, and form an access key in phase 564 using the key information. The tag may then in phase 566 unprotect advanced functionality data AFD residing in the tag memory by accessing a password-protected memory area or by decrypting the AFD. The tag may then send the unprotected AFD to the reader device in phase 568. The reader may receive the AFD in phase 570 and use it to utilize the advanced functionality provided by the tag in phase 572. The above phases may happen in the tag and at the reader or rest of the system in an independent manner or dependent from each other. The different phases may happen in another order than shown in FIG. 5 c.
  • In the methods according to FIGS. 5 a, 5 b and 5 c, there may be other steps than the ones shown in the figures. For example, the advanced functionality code and its use and the storing of the advanced functionality result have been omitted.
  • FIGS. 6 a, 6 b and 6 c show tags with an advanced capability code and advanced capability data, and with memory arranged to store information in encrypted form. In FIG. 6 a, a tag 600 with advanced capability code is shown. The tag may comprise elements as described in the context of FIG. 1 a, and has a memory for holding various pieces of information. There may be a data area 612 for any tag data, a memory 614 for the electronic product code and a memory 616 for the advanced capability code AFC. The various memory areas may be implemented in the same memory, or they may be implemented in different memories. Some of the memory may be read-only memory.
  • In FIG. 6 b, a tag 640 with advanced capability data is shown. The tag comprises elements as described in the context of FIG. 1 a, and has a memory for holding various pieces of information. There may be a data area 612 for any tag data, a memory 614 for the electronic product code and a memory 618 for the advanced capability data AFD. The various memory areas may be implemented in the same memory, or they may be implemented in different memories. Some of the memory may be read-only memory.
  • In FIG. 6 c, a tag 670 with advanced capability data in protected form is shown. The tag comprises elements as described in the context of FIG. 1 a, and has a memory for holding various pieces of information. There may be a data area 612 for any tag data, a memory 614 for the electronic product code and a memory 618 for the advanced capability data AFD. The various memory areas may be implemented in the same memory, or they may be implemented in different memories. Some of the memory may be read-only memory. The tag may also comprise a tag ID or other identification information. The data area 618 has been arranged to be such that the AFD is stored in protected form, for example in a password-protected or encrypted memory 630.
  • A tag may combine any or all functionalities as explained in the context of FIGS. 6 a, 6 b and 6 c.
  • FIG. 7 shows a reader device 700 for employing advanced capabilities of a tag by using an advanced functionality code and advanced functionality data. The reader may comprise elements as described in the context of FIG. 1 b, and has a memory for holding various pieces of information. The reader device may contain a block 710 for determining through the use of an advanced functionality code whether a tag is capable of an advanced functionality. The reader device may also contain a program 720 for utilizing advanced functionality. The reader device may implement all or some of the advanced functionality operations as circuitry 730, e.g. to increase speed. The reader device may also contain memory for holding advanced functionality data AFD received from an RFID tag. Furthermore, the reader device may comprise functionality for determining time and location information so that it can be associated with the advanced functionality results.
  • FIG. 8 shows a system for employing advanced capabilities of tags with a number of tags, reader devices and networked computers. The system may comprise a number of reader devices 800, 801 and 802. The reader devices may be geographically at the same location or at different locations. As explained in the context of FIG. 7, the reader devices may comprise blocks for determining the advanced functionality 803, advanced functionality program 804, circuitry for advanced functionality 806 and memory 808 for advanced functionality data. The system may comprise a number of tags 810, 812 and 814. The tags may be capable of similar or different advanced functionality, and may contain similar or different advanced functionality codes AFC and advanced functionality data AFD. Especially the advanced functionality data may be tag dependent, e.g. tag specific information. The system may also comprise a number of computers and/or servers 820 and 822 for providing a service related to the advanced functionality. The system may also comprise one or more databases for holding data and results related to the advanced functionality. The various elements of the system may be in a communication connection with each other, e.g. through a data network, or peer-to-peer connections from one element to another. The communication connections may be wired or wireless, e.g. an IP-based connection over a fixed network, a wireless local area network or a mobile communication network.
  • FIG. 9 shows a system for manufacturing tags with advanced capabilities. The chips 915 for the tags may be manufactured and/or programmed by one entity 910. The antennas and the protective layers 925 may be manufactured by one or more other entities 920. The different elements making up a tag may be then combined to form a tag 930. At the time of combining or at a different time, the properties tag may be measured at 940, for example to form advanced functionality data AFD to be stored into the tag memory. The tag may then be printed 950 at a facility where the tag is taken into use. The advanced functionality code AFC indicating the tag type and allowed operations, as well as the advanced functionality data AFD may be stored to the memory of the tag at this point, or the storing may happen at an earlier phase. The result of this process is a tag 960 with advanced functionality capability indicated by an AFC and supported by advanced functionality data AFD in the memory. The system in FIG. 9 may be implemented in a single facility by a single operator, or the different elements may be carried out at different locations.
  • FIG. 10 shows a method for manufacturing tags with advanced capabilities. Some of all of the method steps may be carried out by a single entity, or the steps may be carried out by different entities. At phase 1010, the chip for the tag is manufactured so that it can provide an advanced functionality. At phase 1020, the chip is programmed, e.g. to contain program code and data for providing advanced functionality. At phase 1030, the antenna and the protective layer are manufactured. At phase 1040, the antenna and the protective layer are combined with the chip to form a tag. It is to be noted that for so-called passive tags, there will not be an energy source on the tag, that is, they will be energetically essentially passive. The tags will draw their energy essentially from the read-out signal, as explained earlier. At phase 1050, the properties of the tag may be measured for storing onto the tag or to be kept in a database for later access based on the tag identification. At phase 1060, the tag may be printed, that is, the tag may receive information such as an electronic product code. At phases 1040, 1050 and 1060, the tag may also receive advanced functionality data and an advanced functionality code.
  • FIG. 11 shows temperature measurement arrangement as an illustration of utilizing an advanced capability of a tag. At phase 1110, the reader may request the tag to send an advanced functionality code AFC to indicate that the tag is capable of being used in a temperature measurement. In response to this request at phase 1115, or in response to a standard request, the tag may send an advanced functionality code AFC to indicate the type of the tag and the capabilities of the tag. For example, the AFC may indicate how accurate the temperature measurement with this tag may be. As explained earlier, the reader may at phase 1130 then request oscillator information to determine the temperature and the tag may respond at phase 1135 by sending this information. The steps 1130 and 1135 may be repeated as necessary. Using the received information, the reader may alone or with the help of the system determine the tag temperature based on knowledge of the local oscillator properties and the functionality of the tag. The local oscillator frequency changes with temperature, and this affects the oscillator information.
  • At phase 1140, the reader may then request key information such as the electronic product code, and the tag may send the requested information at phase 1145. The EPC may then be used to determine an access key that the reader may then send to the tag in phase 1150 to access advanced functionality data AFD for temperature. Using the access key, the RFID tag grants access to the data and sends the information to the reader or the rest of the system at phase 1155. It needs to be understood that this information may also reside in the system e.g. in a database, and the access key is then used to access this information from the database. When the reader or the system has the advanced functionality data for temperature, it may use them in determining the temperature at phase 1160, or it may at this phase compute the temperature using the AFD.
  • What has been described above in the various embodiments regarding RFID tags is often implemented by a chip on the RFID tag. Therefore, one target of the invention is an RFID chip providing advanced functionality by RFID tags.
  • The various embodiments of the present disclosure can be implemented with the help of computer program code that resides in a memory and causes the relevant apparatuses to carry out the aspects of the disclosed embodiments. For example, a tag, a chip or a reader device may comprise circuitry and electronics for handling, receiving and transmitting data, computer program code in a memory, and a processor that, when running the computer program code, causes the reader device to carry out the features of an embodiment. Alternatively or in addition, a tag or a chip for a tag or a reader device may comprise logic circuitry for implementing the same functionality as may be carried out by means of program code run on a processor. Yet further, a network device may comprise circuitry and electronics for handling, receiving and transmitting data, computer program code in a memory, and a processor that, when running the computer program code, causes the network device to carry out the features of an embodiment. A system may comprise any number of tags of the same kind or different kinds, and reader devices and network computers in any combination.
  • It is clear that the aspects of the present disclosure are not limited solely to the above-presented embodiments, but it can be modified within the scope of the appended claims.

Claims (25)

1-72. (canceled)
73. A method for utilizing advanced functionality of an RFID device, said advanced functionality being functionality other than providing an identification, said RFID device being energetically passive, the method comprising:
receiving an advanced functionality code from said RFID device, said advanced functionality code indicating that said RFID device provides said advanced functionality, and said advanced functionality code enabling a reader to adjust its operation according to said advanced functionality,
requesting information from said RFID device, said information relating to said advanced functionality, and
based on said received advanced functionality code, utilizing said advanced functionality by using said requested information.
74. A method according to claim 73, wherein utilizing said advanced functionality comprises determining a temperature measurement value, and said requested information comprises a signal indicative of said temperature measurement value, and the method further comprises:
determining whether said received advanced functionality code indicates that said RFID device is capable of being used for said advanced functionality of temperature measurement, and
in response to said determining indicating that said RFID device is capable of being used for said advanced functionality of temperature measurement, calculating said temperature measurement value using said requested information.
75. A method according to claim 73, further comprising:
requesting an advanced functionality code from said RFID device, and
requesting said information from said RFID device according to said determined functionality.
76. A method according to claim 73, the method comprising:
receiving advanced functionality data from said RFID device, said advanced functionality data being stored on said RFID device, and said advanced functionality data being specific to the RFID device,
requesting information from said RFID device, said information relating to said advanced functionality, and said information being different from said advanced functionality data, and
using said received advanced functionality data in using said requested information for utilizing said advanced functionality in a distributed manner.
77. A method according to claim 76, wherein said advanced functionality data is at least one of the group of data table, data structure, document, functionality parameters, data from another device and a definition of a mathematical function.
78. A method according to claim 73, the method comprising:
deriving an advanced functionality result by utilizing said advanced functionality of said RFID device, and
sending said advanced functionality result to said RFID device for storing said advanced functionality result onto a memory.
79. A reader apparatus for utilizing advanced functionality of an RFID device, said advanced functionality being functionality other than providing an identification, said reader comprising a processor, memory including computer program code, the memory and the computer program code configured to, with the at least one processor, cause the reader apparatus to:
receive an advanced functionality code from said RFID device, said advanced functionality code indicating that said RFID device provides said advanced functionality, and said advanced functionality code enabling said reader to adjust its operation according to said advanced functionality,
request information from said RFID device, said information relating to said advanced functionality, and
based on said received advanced functionality code, utilize said advanced functionality by using said requested information.
80. An apparatus according to claim 79, further comprising computer program code configured to, with the at least one processor, cause the apparatus to:
determine whether said received advanced functionality code indicates that said RFID device is capable of being used for advanced functionality of temperature measurement, and
in response to said determining indicating that said RFID device is capable of being used for said advanced functionality of temperature measurement, calculate a temperature measurement value using said requested information.
81. An apparatus according to claim 79, further comprising computer program code configured to, with the at least one processor, cause the apparatus to:
request an advanced functionality code from said RFID device,
request said information from said RFID device according to said determined functionality.
82. A reader apparatus according to claim 79, further comprising computer program code configured to, with the at least one processor, cause the apparatus to:
receive advanced functionality data from said RFID device, said advanced functionality data being stored on said RFID device, and said advanced functionality data being specific to the RFID device,
request information from said RFID device, said information relating to said advanced functionality and said information being different from said advanced functionality data, and
use said received advanced functionality data in using said requested information for utilizing said advanced functionality in a distributed manner.
83. An apparatus according to claim 82, wherein said advanced functionality data is at least one of the group of data table, data structure, document, functionality parameters, data from another device and a definition of a mathematical function.
84. An apparatus according to claim 79, further comprising computer program code configured to, with the at least one processor, cause the apparatus to:
derive an advanced functionality result by utilizing said advanced functionality of said RFID device, and
send said advanced functionality result to said RFID device for storing said advanced functionality result onto a memory.
85. An apparatus according to claim 84, further comprising computer program code configured to, with the at least one processor, cause the apparatus to:
send at least one of a location information and a time information to said RFID device for storing said advanced functionality result onto a memory in association with said advanced functionality information.
86. A method for providing advanced functionality by an RFID device to a reader device, said advanced functionality being functionality other than providing an identification, said RFID device being energetically passive, the method comprising:
sending an advanced functionality code from said RFID device to said reader device, said advanced functionality code indicating that said RFID device provides said advanced functionality, and said advanced functionality code enabling a reader to adjust its operation according to said advanced functionality,
receiving a request for information according to said advanced functionality code from said reader device, said information relating to said advanced functionality, and
sending said requested information according to said advanced functionality code to said reader device for utilizing said advanced functionality.
87. A method according to claim 86, the method further comprising:
accessing a local memory to obtain advanced functionality data associated with said requested information, said advanced functionality data being specific to the RFID device, said information relating to said advanced functionality, and said information being different from said advanced functionality data, and
sending said advanced functionality data from said RFID device to a reader device for use in processing said requested information.
88. A method for providing advanced functionality by an RFID device to a reader device, said advanced functionality being functionality other than providing an identification, said RFID device being energetically passive, the method comprising:
receiving a request for information according to said advanced functionality from said reader device, said information relating to said advanced functionality,
sending said requested information according to said advanced functionality to said reader device,
accessing a local memory to obtain advanced functionality data associated with said requested information, and said information being different from said advanced functionality data, and
sending said advanced functionality data from said RFID device to a reader device for use in processing said requested information.
89. An RFID device, said RFID device being energetically passive and arranged to operate by using energy from a received wireless signal, and said RFID device comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on said processor, the logic circuitry or computer program code configured to cause the RFID device to:
send an advanced functionality code from said RFID device to a reader device, said advanced functionality code indicating that said RFID device provides said advanced functionality, and said advanced functionality code enabling a reader to adjust its operation according to said advanced functionality,
receive a request for information according to said advanced functionality code from said reader device, said information relating to said advanced functionality, and
send said requested information according to said advanced functionality code to said remote-access reader for utilizing said advanced functionality.
90. An RFID device according to claim 89, further comprising logic circuitry or computer program code configured to cause the RFID device to:
access a local memory to obtain advanced functionality data associated with said requested information, said advanced functionality data being specific to the RFID device, said information relating to said advanced functionality, and said information being different from said advanced functionality data, and
send said advanced functionality data from said RFID device to a reader device for use in processing said requested information.
91. An RFID device, said RFID device being energetically passive and arranged to operate by using energy from a received wireless signal, and said RFID device comprising an antenna, logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on said processor, the logic circuitry or computer program code configured to cause the RFID device to:
receive a request for information according to an advanced functionality from a reader device, said information relating to said advanced functionality,
send said requested information according to said advanced functionality to said reader device,
access a local memory to obtain advanced functionality data associated with said requested information, and said information being different from said advanced functionality data, and
send said advanced functionality data from said RFID device to a reader device for use in processing said requested information.
92. An RFID device according to claim 91, said RFID device further comprising logic circuitry such as a logic gate arrangement or a processor and memory including computer program code executable on said processor, the logic circuitry or computer program code configured to cause the RFID device to:
send information according to said advanced functionality to said reader device for deriving an advanced functionality result,
receive said advanced functionality result from said reader device, and
store said advanced functionality result onto a memory.
93. A method for storing temperature data in a network system, said method comprising:
sending an advanced functionality code from an RFID device, said advanced functionality code indicating that said RFID device provides advanced functionality of temperature measurement,
receiving a request for information according to said advanced functionality code at said RFID device, said information being indicative of temperature, and
sending said requested information according to said advanced functionality code to be accessible by said network system, said information to be used for forming a temperature value, and
storing a temperature value to a memory in said network system, wherein said temperature value having been formed from said requested information by processing.
94. A method according to claim 93, further comprising:
accessing a local memory at an RFID device to obtain advanced functionality data associated with said requested information, said advanced functionality data to be used for temperature measurement, and
sending said advanced functionality data from said RFID device for use in processing said requested information.
95. A method of manufacturing an energetically passive RFID device, the method comprising:
combining at least a chip and an antenna to form an RFID device,
forming an advanced capability code onto the RFID device, wherein the advanced capability code is indicative of an advanced capability of the RFID device, said advanced capability being capability other than providing an identification, and
forming identification data into a memory of the RFID device, said identification data being different from said advanced capability code.
96. A computer program product embodied on a non-transitory computer readable medium, said computer program product comprising computer program code, said computer program code arranged to, when executed on a processor, to carry out the method according to claim 73.
US13/880,683 2010-10-22 2010-10-22 Advanced functionality of remote-access devices Abandoned US20130285795A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/FI2010/050836 WO2012052599A1 (en) 2010-10-22 2010-10-22 Advanced functionality of remote-access devices

Publications (1)

Publication Number Publication Date
US20130285795A1 true US20130285795A1 (en) 2013-10-31

Family

ID=45974741

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/880,683 Abandoned US20130285795A1 (en) 2010-10-22 2010-10-22 Advanced functionality of remote-access devices
US13/880,918 Active 2031-12-31 US9202093B2 (en) 2010-10-22 2011-05-04 Methods for enhancing the accuracy of environment measurements using a remote-access apparatus

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/880,918 Active 2031-12-31 US9202093B2 (en) 2010-10-22 2011-05-04 Methods for enhancing the accuracy of environment measurements using a remote-access apparatus

Country Status (3)

Country Link
US (2) US20130285795A1 (en)
EP (4) EP2630614B1 (en)
WO (7) WO2012052599A1 (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130162401A1 (en) * 2011-12-27 2013-06-27 Seoul National University Of Science & Technology, Foundation For Research & Business Apparatus and method for transmitting tag data
US20140286491A1 (en) * 2011-08-08 2014-09-25 Mikoh Corporation Radio frequency identification technology incorporating cryptographics
WO2016210053A1 (en) * 2015-06-26 2016-12-29 Wal-Mart Stores, Inc. Method and apparatus to dynamically control how often temperature readings are received
KR20170125907A (en) * 2015-03-03 2017-11-15 록스텍 아베 Inspection system for cable, pipe or wire transits
US9852317B2 (en) * 2015-07-29 2017-12-26 Palo Alto Research Center Incorporated Printable, writeable article for tracking counterfeit and diverted products
CN109284650A (en) * 2018-08-06 2019-01-29 顺丰科技有限公司 A kind of material fluid recognition device
US10255467B2 (en) * 2015-03-31 2019-04-09 International Business Machines Corporation Hybrid tag for radio frequency identification system
US10881788B2 (en) 2015-10-30 2021-01-05 International Business Machines Corporation Delivery device including reactive material for programmable discrete delivery of a substance
US20210091931A1 (en) * 2019-09-24 2021-03-25 Kabushiki Kaisha Toshiba Data transfer control device, data transfer control system, and data transfer control method
US11000474B2 (en) 2014-09-11 2021-05-11 International Business Machines Corporation Microchip substance delivery devices
US11755874B2 (en) 2021-03-03 2023-09-12 Sensormatic Electronics, LLC Methods and systems for heat applied sensor tag
US11769026B2 (en) 2019-11-27 2023-09-26 Sensormatic Electronics, LLC Flexible water-resistant sensor tag
US11852404B2 (en) 2019-12-13 2023-12-26 Viking Range, Llc Refrigeration appliance system including object identification
US11861440B2 (en) 2019-09-18 2024-01-02 Sensormatic Electronics, LLC Systems and methods for providing tags adapted to be incorporated with or in items
US11869324B2 (en) 2021-12-23 2024-01-09 Sensormatic Electronics, LLC Securing a security tag into an article
US11928538B2 (en) 2019-09-18 2024-03-12 Sensormatic Electronics, LLC Systems and methods for laser tuning and attaching RFID tags to products

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9449323B2 (en) * 2011-07-22 2016-09-20 At&T Intellectual Property I, Lp Method and apparatus for monitoring usage of items
EP3524152A1 (en) * 2011-10-11 2019-08-14 Senseonics, Incorporated Electrodynamic field strength triggering system
KR101932491B1 (en) * 2012-02-13 2018-12-26 삼성전자주식회사 Apparatus and method for supporting calibration for radio frequency circuit in communication device
CN102735370B (en) * 2012-06-27 2014-04-16 中国计量学院 Remote calibration system and method for industrial thermal resistance
US8712359B2 (en) 2012-08-23 2014-04-29 Intel Mobile Communications GmbH Communication device and method for detecting a radio signal
FR3000587B1 (en) * 2012-12-27 2016-04-15 Commissariat Energie Atomique DEVICE FOR DETECTING THE FLIGHT OF AN OBJECT
US8935934B2 (en) 2013-03-12 2015-01-20 Tcp Reliable, Inc. Monitoring temperature-sensitive cargo with automated generation of regulatory qualification
WO2014169149A1 (en) * 2013-04-10 2014-10-16 Pentair Thermal Management Llc Heating cable having an rfid device
US8881540B1 (en) 2014-01-27 2014-11-11 Tcp Reliable, Inc. Monitoring temperature-sensitive cargo with automated generation of regulatory qualification
US9798994B2 (en) * 2014-02-24 2017-10-24 Pelican Biothermal Llc Logistics system for managing thermal conditioning of unit loads of PCM panels and method of use
JP6026456B2 (en) * 2014-03-28 2016-11-16 富士フイルム株式会社 Sensing system
FI126437B (en) 2014-07-07 2016-11-30 Metso Flow Control Oy Additive RFID reader
NO20140862A1 (en) 2014-07-07 2015-09-14 El Watch As Damage prevention marking system for conductors and connection points in electrical systems with data capture
FI127115B (en) 2014-09-03 2017-11-15 Metso Flow Control Oy Passive RFID sensor tag and RFID reader
FI126325B (en) * 2014-09-03 2016-09-30 Metso Flow Control Oy RFID reader method and RFID reader
US10104699B2 (en) * 2015-02-10 2018-10-16 Sphero, Inc. Signal strength representation and automatic connection and control upon a self-propelled device
CN105424222A (en) * 2015-11-01 2016-03-23 西安电子科技大学 RFID technology based multi-target temperature state monitoring system and method
CN105389531A (en) * 2015-12-29 2016-03-09 上海长城电子信息网络有限公司 Community integration information service electronic patrol management system based on Internet of things
EP3414722A1 (en) * 2016-02-12 2018-12-19 Carrier Corporation Dynamic pricing system
CN108171301B (en) * 2016-12-07 2021-02-23 四川谦泰仁投资管理有限公司 RFID chip with interactive switch input port and sensor induction unit
EP3373458B1 (en) * 2017-03-08 2019-05-08 Sick Ag Communication system and machinery
CN107167566A (en) * 2017-04-19 2017-09-15 周菲 Food safety detection system based on internet of things
RU2695177C1 (en) * 2018-05-07 2019-07-22 Федеральное государственное автономное образовательное учреждение высшего образования "Уральский федеральный университет имени первого Президента России Б.Н. Ельцина" Monolithic concrete temperature monitoring method in the flooring during its maintenance and device for its implementation
DE102018218248A1 (en) * 2018-10-24 2020-04-30 Diehl Metering Gmbh Determination of environmental parameters of an area on the reception side in which a plurality of data transmitters are arranged
DE102018218247A1 (en) * 2018-10-24 2020-04-30 Diehl Metering Gmbh Determination of environmental parameters of a data transmitter at the receiving end
DE102018220204A1 (en) * 2018-11-23 2020-05-28 Diehl Metering Gmbh HIDDEN ENVIRONMENTAL INFLUENCES ON THE TRANSMITTER PARAMETERS
DE102018220202A1 (en) * 2018-11-23 2020-05-28 Diehl Metering Gmbh Neutralization of environmental influences on the transmission parameters
JPWO2020144966A1 (en) * 2019-01-08 2021-10-07 Phcホールディングス株式会社 RFID tags and RFID systems and containers using them
IT201900005548A1 (en) * 2019-04-10 2020-10-10 Bridgestone Europe Nv Sa IDENTIFICATION DEVICE FOR TIRES, PNEUMATIC FITTED WITH SAID IDENTIFICATION DEVICE AND METHOD FOR DISPOSING OF A TIRE
DE102020208167A1 (en) * 2020-06-30 2021-12-30 Zf Friedrichshafen Ag Power module for operating an electric vehicle drive with improved temperature determination of the power semiconductors
EP3944036A1 (en) * 2020-07-22 2022-01-26 Turck Holding GmbH Method for reading device parameters of an electrical unit and corresponding electrical unit
FR3125721A1 (en) * 2021-08-02 2023-02-03 Richard Hecker Assembly comprising a security system and at least one electric or electric hybrid vehicle

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040149736A1 (en) * 2003-01-30 2004-08-05 Thermal Solutions, Inc. RFID-controlled smart induction range and method of cooking and heating
US20060091999A1 (en) * 2004-07-13 2006-05-04 Cisco Technology, Inc., A Corporation Of California Using syslog and SNMP for scalable monitoring of networked devices
US20080011822A1 (en) * 2006-07-11 2008-01-17 Intermec Ip Corp. Automatic data collection device, method and article
US20090044003A1 (en) * 2007-08-09 2009-02-12 Hand Held Products, Inc. Methods and apparatus to change a feature set on data collection devices
US20100188197A1 (en) * 2008-11-19 2010-07-29 Intermec Ip Corp. Finding sensor data in an rfid network
US20100302037A1 (en) * 2009-05-29 2010-12-02 Savi Technology, Inc. Method and Apparatus for Tunneling Information in RFID Communications

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US660229A (en) 1899-12-23 1900-10-23 Eugene Stratton Alarm.
FR2661765B1 (en) * 1990-05-07 1992-10-16 Cordier Renaud METHOD FOR MONITORING EQUIPMENT AND DEVICE FOR CARRYING OUT SAID METHOD.
US5597534A (en) * 1994-07-05 1997-01-28 Texas Instruments Deutschland Gmbh Apparatus for wireless chemical sensing
GB2308947A (en) * 1996-01-04 1997-07-09 I D Systems Ltd Identification tag with environmental sensing facility
US6392562B1 (en) * 1998-12-28 2002-05-21 Caterpillar Inc. Fluid particle sensor apparatus and method for transmitting data to a remote receiver
US6806808B1 (en) * 1999-02-26 2004-10-19 Sri International Wireless event-recording device with identification codes
US6369712B2 (en) * 1999-05-17 2002-04-09 The Goodyear Tire & Rubber Company Response adjustable temperature sensor for transponder
GB0012465D0 (en) * 2000-05-24 2000-07-12 Glaxo Group Ltd Monitoring method
JP3579868B2 (en) * 2000-05-30 2004-10-20 株式会社山武 Sensor device, setting device, readout device, and article management system
GB0206905D0 (en) * 2002-03-23 2002-05-01 Oxley Dev Co Ltd Electronic tags
US7015826B1 (en) * 2002-04-02 2006-03-21 Digital Angel Corporation Method and apparatus for sensing and transmitting a body characteristic of a host
CA2383049A1 (en) * 2002-04-23 2003-10-23 Information Mediary Corporation Recording tag and reading system
CA2387106A1 (en) * 2002-05-21 2003-11-21 Information Mediary Corporation Method for measuring temperature using a remote, passive, calibrated rf/rfid tag including a method for calibration
US7080593B1 (en) * 2002-10-04 2006-07-25 David Frankel Controlled cooking system
JP3767817B2 (en) * 2002-10-25 2006-04-19 松下電器産業株式会社 Temperature measuring device
FI114121B (en) * 2002-11-04 2004-08-13 Rafsec Oy Procedure for producing product detector and product detector
WO2004046704A1 (en) * 2002-11-15 2004-06-03 Renesas Technology Corp. Building quality monitoring system, building quality monitoring method, and semiconductor integrated circuit device used for them
CA2506179C (en) * 2002-11-15 2012-03-13 Sensitech Inc. Methods and apparatus for communicating condition information associated with an item
US7564364B2 (en) * 2003-04-25 2009-07-21 Stephen Eliot Zweig Material lifetime data abstraction device and method
EP1673744B1 (en) * 2003-09-05 2010-01-27 Sensitech Inc. Automatic conditioning of data accumulated by sensors monitoring supply chain processes
US7148803B2 (en) * 2003-10-24 2006-12-12 Symbol Technologies, Inc. Radio frequency identification (RFID) based sensor networks
US7495558B2 (en) * 2004-04-27 2009-02-24 Infratab, Inc. Shelf-life monitoring sensor-transponder system
JP2005327104A (en) * 2004-05-14 2005-11-24 Oki Electric Ind Co Ltd Non-contact data carrier, interrogator, non-contact data carrier system, data acquisition method for non-contact data carrier, and data acquisition program for non-contact data carrier
KR100603763B1 (en) * 2004-06-10 2006-07-24 삼성전자주식회사 Apparatus for sensing temperature using RF signal with different frequency and method thereof
JP2006023963A (en) * 2004-07-07 2006-01-26 Fujitsu Ltd Wireless ic tag reader/writer, wireless ic tag system and wireless ic tag data writing method
US20060106561A1 (en) * 2004-11-12 2006-05-18 Michelin Recherche Et Technique S.A. Centralized calibration coefficients for sensor based measurements
DE102004062132A1 (en) * 2004-12-23 2006-07-13 Atmel Germany Gmbh Backscatter transponder
US7461972B2 (en) * 2005-02-08 2008-12-09 Altivera L.L.C. One point calibration integrated temperature sensor for wireless radio frequency applications
US7327260B2 (en) * 2005-05-19 2008-02-05 International Business Machines Corporation System and method to record environmental condition on an RFID tag
US7385491B2 (en) * 2005-09-28 2008-06-10 Itt Manufacturing Enterprises, Inc. Tamper monitor circuit
JP2007111137A (en) * 2005-10-18 2007-05-10 Teruya:Kk Shelf tag system with temperature controlling mechanism using battery-free rfid tag
US8390456B2 (en) * 2008-12-03 2013-03-05 Tego Inc. RFID tag facility with access to external devices
KR100653180B1 (en) * 2005-12-09 2006-12-05 한국전자통신연구원 Rfid tag data storing apparatus with internal sensor
US7331708B2 (en) * 2006-02-23 2008-02-19 National Semiconductor Corporation Frequency ratio digitizing temperature sensor with linearity correction
US7446660B2 (en) * 2006-03-22 2008-11-04 Intel Corporation Passive environmental RFID transceiver
GB0608829D0 (en) * 2006-05-04 2006-06-14 Husheer Shamus L G In-situ measurement of physical parameters
US8830072B2 (en) * 2006-06-12 2014-09-09 Intelleflex Corporation RF systems and methods for providing visual, tactile, and electronic indicators of an alarm condition
JP4232117B2 (en) * 2006-09-11 2009-03-04 三智商事株式会社 Concrete quality control system and cement product using wireless IC tag
ITGE20060117A1 (en) 2006-11-29 2008-05-30 Montalbano Technology S P A INTEGRATED SOLUTION FOR SENSOR INTERFACE FOR MONITORING ENVIRONMENTAL DIVISIONS THROUGH RFID TECHNOLOGIES (RADIO FREQUENCY IDENTIFICATION)
KR100842270B1 (en) * 2006-12-04 2008-06-30 한국전자통신연구원 Electric tag for privacy protection and method for privacy protection using the electric tag
US7659823B1 (en) * 2007-03-20 2010-02-09 At&T Intellectual Property Ii, L.P. Tracking variable conditions using radio frequency identification
US20090204250A1 (en) * 2008-02-08 2009-08-13 General Electric Company System and method for integrating rfid sensors in manufacturing system comprising single use components
US7911345B2 (en) * 2008-05-12 2011-03-22 General Electric Company Methods and systems for calibration of RFID sensors
WO2009138893A1 (en) * 2008-05-15 2009-11-19 Nxp B.V. Sensor calibration in an rfid tag
JP2010079559A (en) * 2008-09-25 2010-04-08 Seiko Epson Corp Tag device, quality management system and quality management method
GB2464734A (en) * 2008-10-24 2010-04-28 Transense Technologies Plc Providing sensor device specific calibration coefficients for sensor based measurements
FI20096141A0 (en) * 2009-11-05 2009-11-05 Valtion Teknillinen Temperature measurement method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040149736A1 (en) * 2003-01-30 2004-08-05 Thermal Solutions, Inc. RFID-controlled smart induction range and method of cooking and heating
US20060091999A1 (en) * 2004-07-13 2006-05-04 Cisco Technology, Inc., A Corporation Of California Using syslog and SNMP for scalable monitoring of networked devices
US20080011822A1 (en) * 2006-07-11 2008-01-17 Intermec Ip Corp. Automatic data collection device, method and article
US20090044003A1 (en) * 2007-08-09 2009-02-12 Hand Held Products, Inc. Methods and apparatus to change a feature set on data collection devices
US20100188197A1 (en) * 2008-11-19 2010-07-29 Intermec Ip Corp. Finding sensor data in an rfid network
US20100302037A1 (en) * 2009-05-29 2010-12-02 Savi Technology, Inc. Method and Apparatus for Tunneling Information in RFID Communications

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140286491A1 (en) * 2011-08-08 2014-09-25 Mikoh Corporation Radio frequency identification technology incorporating cryptographics
US9867042B2 (en) * 2011-08-08 2018-01-09 Mikoh Corporation Radio frequency identification technology incorporating cryptographics
US20130162401A1 (en) * 2011-12-27 2013-06-27 Seoul National University Of Science & Technology, Foundation For Research & Business Apparatus and method for transmitting tag data
US11000474B2 (en) 2014-09-11 2021-05-11 International Business Machines Corporation Microchip substance delivery devices
KR102501000B1 (en) * 2015-03-03 2023-02-17 록스텍 아베 Inspection system for cable, pipe or wire transits
KR20170125907A (en) * 2015-03-03 2017-11-15 록스텍 아베 Inspection system for cable, pipe or wire transits
US11237026B2 (en) 2015-03-03 2022-02-01 Roxtec Ab Inspection system for cable, pipe or wire transits
CN107533626A (en) * 2015-03-03 2018-01-02 烙克赛克有限公司 The inspection system of spacing body is worn for cable, pipeline or electric wire
US10255467B2 (en) * 2015-03-31 2019-04-09 International Business Machines Corporation Hybrid tag for radio frequency identification system
GB2557039A (en) * 2015-06-26 2018-06-13 Walmart Apollo Llc Method and apparatus to dynamically control how often temperature readings are received
US9939327B2 (en) 2015-06-26 2018-04-10 Walmart Apollo, Llc Method and apparatus to dynamically control how often temperature readings are received
GB2557039B (en) * 2015-06-26 2021-08-18 Walmart Apollo Llc Method and apparatus to dynamically control how often temperature readings are received
WO2016210053A1 (en) * 2015-06-26 2016-12-29 Wal-Mart Stores, Inc. Method and apparatus to dynamically control how often temperature readings are received
US9852317B2 (en) * 2015-07-29 2017-12-26 Palo Alto Research Center Incorporated Printable, writeable article for tracking counterfeit and diverted products
US10881788B2 (en) 2015-10-30 2021-01-05 International Business Machines Corporation Delivery device including reactive material for programmable discrete delivery of a substance
CN109284650A (en) * 2018-08-06 2019-01-29 顺丰科技有限公司 A kind of material fluid recognition device
US11861440B2 (en) 2019-09-18 2024-01-02 Sensormatic Electronics, LLC Systems and methods for providing tags adapted to be incorporated with or in items
US11928538B2 (en) 2019-09-18 2024-03-12 Sensormatic Electronics, LLC Systems and methods for laser tuning and attaching RFID tags to products
US20210091931A1 (en) * 2019-09-24 2021-03-25 Kabushiki Kaisha Toshiba Data transfer control device, data transfer control system, and data transfer control method
US11757624B2 (en) * 2019-09-24 2023-09-12 Kabushiki Kaisha Toshiba Data transfer control device, data transfer control system, and data transfer control method
US11769026B2 (en) 2019-11-27 2023-09-26 Sensormatic Electronics, LLC Flexible water-resistant sensor tag
US11852404B2 (en) 2019-12-13 2023-12-26 Viking Range, Llc Refrigeration appliance system including object identification
US11755874B2 (en) 2021-03-03 2023-09-12 Sensormatic Electronics, LLC Methods and systems for heat applied sensor tag
US11869324B2 (en) 2021-12-23 2024-01-09 Sensormatic Electronics, LLC Securing a security tag into an article

Also Published As

Publication number Publication date
WO2012052603A1 (en) 2012-04-26
EP2630733A1 (en) 2013-08-28
WO2012052602A1 (en) 2012-04-26
EP2630614B1 (en) 2018-12-12
US20130265139A1 (en) 2013-10-10
US9202093B2 (en) 2015-12-01
EP2630619B1 (en) 2019-11-13
EP2630457A1 (en) 2013-08-28
WO2012052606A1 (en) 2012-04-26
EP2630614A1 (en) 2013-08-28
WO2012052599A1 (en) 2012-04-26
EP2630619A1 (en) 2013-08-28
EP2630733B1 (en) 2018-07-18
WO2012052607A1 (en) 2012-04-26
WO2012052604A1 (en) 2012-04-26
EP2630457A4 (en) 2017-05-31
EP2630614A4 (en) 2014-06-18
EP2630457B1 (en) 2020-03-04
WO2012052605A1 (en) 2012-04-26
EP2630733A4 (en) 2017-05-10
EP2630619A4 (en) 2017-04-26

Similar Documents

Publication Publication Date Title
EP2630614B1 (en) Advanced functionality of remote-access devices
Cocco et al. A blockchain-based traceability system in agri-food SME: Case study of a traditional bakery
US20150032569A1 (en) Service access using identifiers
Chawathe et al. Managing RFID data
Hassan et al. A taxonomy for RFID
KR20170066389A (en) Passive rfid sensor tag and rfid reader
US9317981B2 (en) Method and device for protecting products against counterfeiting
US20090129595A1 (en) Verification of a product identifier
KR20170066388A (en) Rfid reading method and rfid reader
Shi et al. Pharmaceutical supply chain management system with integration of IoT and blockchain technology
Chaves et al. Breakthrough towards the internet of things
Martin et al. Efficient ASIC implementation and analysis of two EPC-C1G2 RFID authentication protocols
US8441342B2 (en) Pseudo-random authentification code altering scheme for a transponder and a base station
Dabbene et al. Radio-frequency identification usage in food traceability
CN102938114A (en) Food safety tracking system in cold-chain logistics based on radio frequency identification device (RFID) and data validation method of system
WO2019018915A1 (en) Electronic tag and method for the remote identification, tracking and authentication of diverse products
CN102708393B (en) Transponder, method and reader for monitoring access to application data in the transponder
Aradhya et al. Conflict Management of Multi Modal RFID in Asset Tracking
Dahariya et al. Study on RFID, architecture, service and privacy with limitation
Eoml et al. Temperature history system using the NFC self-powered temperature sensor tag
Wang et al. A secure rfid communication protocol based on simplified des
US11398898B2 (en) Secure RFID communication method
CN115176442A (en) Data recording device, data recording method, data recording program, system, method, and program
Sydänheimo et al. Effect of item identifiers' length on passive radio frequency identification technology with supply chain applications
Peets et al. RFID tags for identifying and verifying agrochemicals in traceability systems

Legal Events

Date Code Title Description
AS Assignment

Owner name: SMARTRAC IP B.V, FINLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:VIRTANEN, JUHANI;MANNINEN, ANTTI;NIKKANEN, MIKKO;SIGNING DATES FROM 20130422 TO 20130514;REEL/FRAME:030442/0788

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION