会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • SYSTEM FOR TRACKING OBJECT LOCATIONS USING SELF-TRACKING TAGS
    • 使用自拍标签跟踪对象位置的系统
    • WO2005062067A1
    • 2005-07-07
    • PCT/US2004/035080
    • 2004-10-25
    • SIEMENS AKTIENGESELLSCHAFTSIEMENS TECHNOLOGY-TO-BUSINESS CENTER, LLCPAULSEN, TorstenMEYER, HeinrichARMAN, Farshid
    • PAULSEN, TorstenMEYER, HeinrichARMAN, Farshid
    • G01S5/06
    • G01S5/06G01S5/0036G01S2205/002G06K2017/0045G08B13/2454G08B13/2462
    • An object tracking system (200) includes a plurality of tags (204). Each tag (204) includes a mechanism (502, 512) for transmitting a triangulation signal and a position signal that is indicative of a change of position of the respective tag (204) in a time period since a respective reset event. A plurality of triangulation stations (108) receive the triangulation signals from the tags (204). At least one antenna (212) receives the position signals from the tags (204). A computer (400) is coupled to the triangulation stations (108) and to the antenna (212). The computer (400) is programmed to switch between (a) a first tag location algorithm to determine a current location of one of the tags (204) using a differential time of arrival procedure based on the triangulation signal, and (b) a second tag location algorithm to determine a current location of the tag (204) based on the position signal transmitted by the tag (204) and a previous known location of the tag (204).
    • 对象跟踪系统(200)包括多个标签(204)。 每个标签(204)包括用于发送三角测量信号的机构(502,512)和表示相应标签(204)在相应复位事件之后的时间段内的位置变化的位置信号。 多个三角测量站(108)从标签(204)接收三角测量信号。 至少一个天线(212)从标签(204)接收位置信号。 计算机(400)耦合到三角测量站(108)和天线(212)。 计算机(400)被编程为在(a)第一标签位置算法之间切换,以使用基于三角测量信号的差分到达过程来确定一个标签(204)的当前位置,以及(b)第二 标签位置算法,用于基于由标签(204)发送的位置信号和标签(204)的先前已知位置来确定标签(204)的当前位置。
    • 6. 发明申请
    • IDENTIFICATION METHOD AND IDENTIFICATION APPARATUS
    • 识别方法和识别装置
    • WO1996010241A1
    • 1996-04-04
    • PCT/FI1995000509
    • 1995-09-19
    • TUOTESUOJA SIRPA JÄRVENSIVU KYSEPPÄ, HeikkiJAAKKOLA, Olli
    • TUOTESUOJA SIRPA JÄRVENSIVU KY
    • G08B13/24
    • G08B13/2422G08B13/2454G08B13/2471
    • This invention relates to an identification method and an identification apparatus for identifying an object that enters a certain zone, comprising transmitter means (1, 7, ANT) for generating a first electromagnetic field with a predetermined frequency in the zone, and measurement means (ANT, AMP, 2, 3, 6, 7) for measuring the first field in said zone. For accomplishing an apparatus reliable and immune to disturbances, the apparatus further comprises transmitter means (1, 7, ANT) for generating a second electromagnetic field of a predetermined frequency in said zone, the frequencies of the first and the second field deviating from each other, measurement means (ANT, AMP, 2, 3, 6, 7) for measuring the second electromagnetic field in said zone, and a control circuit (3) for comparing the values measured by the measurement means (3) with predetermined reference values, and for identifying, on the basis of said comparison, an object that enters the zone.
    • 本发明涉及一种用于识别进入某一区域的物体的识别方法和识别装置,包括用于在该区域中产生预定频率的第一电磁场的发射机装置(1,7,ANT)和测量装置 ,AMP,2,3,6,7),用于测量所述区域中的第一场。 为了实现可靠并且不受干扰的装置,该装置还包括用于在所述区域中产生预定频率的第二电磁场的发射机装置(1,7,ANT),第一和第二场的频率彼此偏离 ,用于测量所述区域中的第二电磁场的测量装置(ANT,AMP,2,3,6,7)和用于将测量装置(3)测量的值与预定参考值进行比较的控制电路(3) 并且用于基于所述比较来识别进入所述区域的对象。
    • 8. 发明申请
    • SECURITY TAG
    • 安全标签
    • WO2016012743A1
    • 2016-01-28
    • PCT/GB2015/000215
    • 2015-07-20
    • APRIUM TECH LIMITED
    • PAUL, Kannan MichaelSANDBACH, David LeeSOUTER, RobinVEASH, Peter Samuel
    • E05B73/00G08B13/24
    • G08B13/2454E05B47/0009E05B73/0017E05B73/0047E05B2047/0094G07G1/0036G07G3/003G08B13/2434
    • A security tag is shown for location upon an article and removal from the article upon receiving authorisation. An internal processor (303) is arranged to transmit an output signal to an external processor indicating that a customer has identified an interest in an article. A physical switch (103) is operated to initiate a procedure for purchasing the article and releasing the tag. The tag transmits an output signal to initiate a release procedure and then receives an input signal to effect a release. The output signal is received by a mobile device and the mobile device interacts with an administration system directly to effect the purchase of the item prior to the administration system issuing the input signal. After receiving the input signal, actual release is only achieved after a further manual operation being performed by the user.
    • 在收到授权后,会在文章上显示安全标签的位置,并从文章中删除。 内部处理器(303)被布置成将输出信号发送到外部处理器,指示客户已经识别出物品的兴趣。 操作物理开关(103)以启动购买物品并释放标签的过程。 标签发送输出信号以启动释放过程,然后接收输入信号以实现释放。 输出信号由移动设备接收,并且移动设备直接与管理系统进行交互,以便在发布输入信号的管理系统之前执行该项目的购买。 在接收到输入信号之后,实际的释放仅在用户执行进一步的手动操作之后才能实现。
    • 10. 发明申请
    • APPARATUS AND METHOD OF CONTROLLING ACCESS TO RESTRICTED AREAS
    • 控制对限制区域的访问的装置和方法
    • WO2006102704A1
    • 2006-10-05
    • PCT/AU2006/000412
    • 2006-03-29
    • WATER VENDING AUSTRALIA PTY LTDHURST, Jim
    • HURST, Jim
    • G08B23/00G08B13/14
    • G07C9/00007G07C9/00G07C2009/0096G08B13/2454
    • The present invention relates to an apparatus and method for controlling access to restricted areas (22) using a low cost security unit (10). The invention provides a cost effect and simple method of controlling access to restricted areas (22) by using a motion detector (12), radio frequency signal generator (14), radio frequency (RF) tag (36) adapted to reflect a signal (34) and a radio frequency signal receiver (16). When the motion detector (12) is tripped by movement of an object the radio frequency signal generator (14) is activated. If the object includes an RF tag (36) the system recognises the object as authorised. Alternatively, if no RF tag (36) is present an alarm (20) is activated. The use of a motion detector (12) lowers operation costs the security unit (10). Furthermore, expensive key pads and swipe card technology with associated infrastructure are not required. The security unit (10) can be configured to utilise a pre-existing alarm system and may be integrated into a monitored alarm system where it is imperative to detained or at least confirm the identity of any unauthorised entry.
    • 本发明涉及一种使用低成本安全单元(10)控制对限制区域(22)的访问的装置和方法。 本发明提供了一种成本效果和通过使用运动检测器(12),射频信号发生器(14),适于反映信号的射频(RF)标签(36)来控制对限制区域(22)的访问的简单方法 34)和射频信号接收器(16)。 当运动检测器(12)通过物体的移动跳闸时,射频信号发生器(14)被激活。 如果对象包括RF标签(36),则系统将该对象识别为授权。 或者,如果没有RF标签(36),则报警器(20)被激活。 运动检测器(12)的使用降低了安全单元(10)的运行成本。 此外,不需要昂贵的键盘和刷卡技术与相关的基础设施。 安全单元(10)可以被配置为利用预先存在的警报系统,并且可以集成到被监视的警报系统中,在此必须扣留或至少确认任何未经授权的进入的身份。