期刊文献+

基于二进制搜索的RFID标签防碰撞算法研究 被引量:4

Study on Tag Anti-collision Algorithms of RFID Based on Binary Search
下载PDF
导出
摘要 标签碰撞是射频识别(RFID)技术的常见问题,该问题影响了RFID系统数据通信过程中的数据传输的完整性。目前主要有两类标签防碰撞的算法:基于ALOHA的算法和基于二进制搜索的算法。文中主要对基于二进制搜索的算法做了详细的介绍,包括基本二进制搜索算法,动态二进制搜索算法和后退式动态二进制搜索算法,最后提出了一些算法改进的思路。 Tag collision is a common problem in RFID,and it influences the integrity of data transmission in the process of RFID data communication system.There are two kinds of anti-collision algorithms to solve this problem: one based on ALOHA algorithm and the others based on binary search algorithm.This paper mainly studies anti-collision algorithms based on binary search in detail,inculding base binary search,dynamic binary search and regressive-style dynamic binary search,then at last gives some advice to improve the algorithm.
作者 江城 黄立波
出处 《计算机与数字工程》 2011年第4期29-33,共5页 Computer & Digital Engineering
关键词 RFID 标签防碰撞 二进制搜索 RFID tag anti-collision binary search
  • 相关文献

参考文献5

二级参考文献18

  • 1鞠伟成,俞承芳.一种基于动态二进制的RFID抗冲突算法[J].复旦学报(自然科学版),2005,44(1):46-50. 被引量:42
  • 2余松森,詹宜巨.基于修剪枝的二进制树形搜索反碰撞算法与实现[J].计算机工程,2005,31(16):217-218. 被引量:18
  • 3Landt J. The History of RFID[J]. IEEE Potentials, 2005, 24(4): 8-11.
  • 4Finkenzeller K. RFID Handbook: Fundamentals and Applications in Contactless Smart Cards and Identification[M].2nd edition, Munich: Hanser Publishing, 2003: 9-61.
  • 5Heinz B. White Paper RFID-Technology, Systems and Applications [R]. Berlin: BITKOM, 2005.
  • 6[1]POBANZ C.A microwave non-contact identification transponder using sub-harmonic interrogation[J].IEEE Transactions on Microwave Theory and Techniques.1995,43 (7):1673-1679.
  • 7[2]PETER I-LAWKES.Anti-collision and Transponder Selection Methods for Grouped Vicinity Cards and RFID tags[J].RFID Technology,1999.
  • 8[3]JOHN SONNL,KOTZ S.Urn models and their applications[M].Wiley,New York,1977:144.
  • 9[4][德]KLAUS F.射频识别(RFID)技术--无线电感应的电子标签和非接触IC卡的原理与应用[M].陈大才,译.北京:电子工业出版社,2001.
  • 10RFID物流[DB/OL].http://www.tiaoxingma.com/351_1.html.

共引文献91

同被引文献26

  • 1李兴鹤,胡咏梅,王华莲,付延安,郭春花.基于动态二进制的二叉树搜索结构RFID反碰撞算法[J].山东科学,2006,19(2):51-55. 被引量:16
  • 2张辉,曹丽娜.现代通信原理与技术[M].西安:西安电子科技大学出版社,2005:268-272.
  • 3Jia Xiaolin,Feng Quanyuan,Fan Taihua, et al. Analysis of anti-collision protocols for RFID tag identification[C].IEEE 2012 2nd International Conference on Digital Object Identitier, 2012.
  • 4Klair D, Chin K, Raad R. An investigation into the energy ef- ficiency of pure and slotted aloha based RFID anti-collision protocols[M]. Computer Communications,2009,32(5):961-973.
  • 5吴仁彪,陈华媛,王淑艳.基于帧时隙ALOHA算法的标签估算数据分析.第十四届全国信号处理学术年会(CCSP-2009)[C],2009.
  • 6Aapo H, Oja E. Independent component analysis: algonthms and aoolicatfon[J]. Neural Networks, 2000, 13(4-5): 411-430.
  • 7FINKENZELLER K. RFID Handbook Fundamentals and Applications in Contactless Smart Cards and Identification[ M ]. [ S. 1. ] : John Wiley and Sons, 2003.
  • 8DHEERAJ K K, CHIN Kwanwu, RAAD R. A survey and tutorial of RFID anti-collision protocols [ J ]. IEEE Communications Surveys and Tutorials, 2010, 12(3) : 400 -421.
  • 9International Electro Technical Commission. ISO/IEC 14443 -3 -2011. Identification Cards-contactless Integrated Circuit Cards-Proximity Cards Part 3 :Initialization and Anti-collision [ S ]. 2011.
  • 10CHOI J H, DONGWOOK L, HYUCKJAE L. Query tree-based reservation for efficient RFID tag anti-collision [ J ]. IEEE Communications Letters, 2007, 11 ( 1 ) : S5 -S7.

引证文献4

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部