Intelligent tracking system and method and system thereof

文档序号:817416 发布日期:2021-03-26 浏览:15次 中文

阅读说明:本技术 智能跟踪系统及其方法和系统 (Intelligent tracking system and method and system thereof ) 是由 D·M·卡瓦古驰 A·维达尔 E·J·博林 P·班查兰 E·M·法雷尔 于 2019-05-31 设计创作,主要内容包括:一种智能跟踪系统通常包括一个或多个跟踪设备,其中一些跟踪设备可以是无源跟踪设备。每个无源跟踪设备包括一个或多个收发器并由激励信号激励。这些无源跟踪设备中的一些可以基于激励信号以第一通信模式或第二通信模式操作。一些跟踪设备可以包括加密模块或认证模块。这些设备中的一些可以结合体声波振荡器。(An intelligent tracking system typically includes one or more tracking devices, some of which may be passive tracking devices. Each passive tracking device includes one or more transceivers and is excited by an excitation signal. Some of these passive tracking devices may operate in a first communication mode or a second communication mode based on the excitation signal. Some tracking devices may include an encryption module or an authentication module. Some of these devices may incorporate bulk acoustic wave oscillators.)

1. A passive tracking device, comprising:

A first antenna that transmits a first response signal in a first frequency band;

a second antenna that receives the first excitation signal in a second frequency band;

a third antenna that transmits both the second response signal and the second excitation signal in a third frequency band;

an energy harvesting module that receives an excitation signal from the remote device via the second antenna and/or the third antenna and converts the excitation signal from RF electrical energy to DC electrical energy to excite the passive tracking device;

a first transmission module that modulates a first response signal for transmission in a first frequency band and outputs the modulated first response signal to a first antenna for transmission when the passive tracking device operates in a first mode according to a first communication protocol, wherein the first response signal includes a first message indicating a first device identifier of the passive tracking device;

a second transmission module that prepares a second response signal for transmission in a third frequency band and facilitates transmission of the prepared second response signal by switching an impedance of a third antenna when the passive tracking device operates in a second mode according to a second communication protocol, and wherein the second response signal includes a second message indicating a second device identifier of the passive tracking device; and

A mode selection module that determines whether the passive tracking device is to operate in a first mode or a second mode based on the excitation signal.

2. The passive tracking device of claim 1, wherein:

the first communication protocol is one of a bluetooth, bluetooth low energy, or Wi-Fi communication protocol;

the first frequency band is adapted to carry signals according to one of a bluetooth, bluetooth low energy, or Wi-Fi communication protocol;

the second frequency band is equal to the first frequency band;

the second communication protocol is an RFID communication protocol; and is

The third frequency band is adapted to carry signals according to the RFID communication protocol.

3. The passive tracking device of claim 2, wherein the first frequency band and the second frequency band are substantially equal to 2.4GHz, and the third frequency band is substantially equal to 900 MHz.

4. The passive tracking device of claim 2, wherein the second communication protocol is an EPC UHF RFID communication protocol.

5. The passive tracking device of claim 1, wherein the passive tracking device modulates and transmits the first response signal according to one of a bluetooth communication protocol, a bluetooth low energy communication protocol, and a Wi-Fi communication protocol when operating in the first mode, and prepares and transmits the second response signal according to an RFID communication protocol when operating in the second mode.

6. The passive tracking device of claim 5, wherein the mode selection module determines by default that the first response signal is modulated and transmitted according to a Bluetooth Low energy protocol unless an excitation signal is received on the third frequency band and the excitation signal contains a recognized RFID command.

7. The passive tracking device of claim 1, wherein the mode selection module determines that the passive tracking device is to operate in the first mode in response to receiving an excitation signal in the second frequency band via the second antenna.

8. The passive tracking device of claim 1, wherein the mode selection module determines that the passive tracking device is to operate in the first mode in response to determining that the received excitation signal does not contain an RFID header or a command.

9. The passive tracking device of claim 8, wherein the first mode selection module determines that the passive tracking device is to operate in the first mode in response to determining that the received excitation signal does not contain an EPC UHF RFID header or a command.

10. The passive tracking device of claim 1, wherein the first transmission module determines when the passive tracking device will transmit the modulated first response signal based on an amount of energy stored by the passive tracking device.

11. The passive tracking device of claim 10, wherein the first transmission module determines that the passive tracking device will transmit the modulated first response signal substantially immediately when the energy stored by the passive tracking device exceeds the first power threshold.

12. The passive tracking device of claim 11, wherein the first transmission module determines that the passive tracking device will transmit the modulated first response signal after the delay when the energy stored by the passive tracking device exceeds a second power threshold and is less than the first power threshold, the second power threshold being less than the first power threshold.

13. The passive tracking device of claim 12, wherein the first power threshold is 0dBm and the second power threshold is-20 dBm.

14. The passive tracking device of claim 1, wherein the mode selection module determines that the passive tracking device is to operate in the second mode in response to receiving an excitation signal in a third frequency band via a third antenna.

15. The passive tracking device of claim 1, wherein the mode selection module determines that the passive tracking device is to operate in the second mode based on the content of the excitation signal.

16. The passive tracking device of claim 15, wherein the mode selection module determines that the passive tracking device is to operate in the second mode in response to determining that the excitation signal includes a header in an RFID format.

17. The passive tracking device of claim 15, wherein the mode selection module determines that the passive tracking device is to operate in the second mode in response to the received excitation signal containing a message in a full RFID format.

18. The passive tracking device of claim 1, wherein the first mode is a default transmission mode and the mode selection module selects the second mode in response to:

receiving an excitation signal in a third frequency band via a third antenna; and is

The excitation signal contains an RFID formatted header and a full RFID formatted message containing an EPC command.

19. The passive tracking device of claim 1, wherein the energy harvesting module outputs DC electrical energy to one or more of the first and second transmission modules and the mode selection module.

20. The passive tracking device of claim 1, wherein the first device identifier is the same as the second device identifier.

21. The passive tracking device of claim 1, wherein the passive tracking device further comprises a sensor module comprising one or more sensors, wherein when the passive tracking device operates in the first mode, the sensor module outputs sensor data generated by the one or more sensors to the first transmission module, and the first transmission module includes at least a portion of the sensor data in the modulated first response signal for transmission via the first antenna.

22. The passive tracking device of claim 21, wherein the one or more sensors include one or more of a temperature sensor, a light sensor, a sound sensor, a humidity sensor, a motion sensor, a shock sensor, and an acceleration sensor.

23. The passive tracking device of claim 21, wherein the first transmission module includes at least a portion of the sensor data in the modulated first response signal for transmission via the first antenna when the value of the sensor data satisfies a predefined condition.

24. The passive tracking device of claim 23, wherein the first transmission module includes the temperature value obtained from the temperature sensor in the first response signal when the temperature value exceeds an upper threshold.

25. The passive tracking device of claim 23, wherein the first transmission module includes the temperature value obtained from the temperature sensor in the first response signal when the temperature value is less than a lower threshold.

26. The passive tracking device of claim 21, wherein the first transmission module includes sensor data generated by the one or more sensors in the first response signal when a value of the sensor data has met and/or exceeded a threshold.

27. The passive tracking device of claim 21, wherein the first transmission module refrains from including the sensor data in the first response signal when the sensor data does not satisfy a predefined condition.

28. The passive tracking device of claim 1, further comprising an encryption module that encrypts a message and outputs the encrypted message to the first transmission module when the passive tracking device is communicating in the first mode, and the first transmission module includes at least a portion of the encrypted message in the modulated first response signal for transmission via the first antenna.

29. The passive tracking device of claim 28, wherein the encryption module:

encrypting a first device identifier of the passive tracking device based on the secret pattern and the secret key to obtain an encrypted message; and is

The encrypted message is output to the first transmission module.

30. The passive tracking device of claim 1, wherein the energy harvesting module comprises a transformer that substantially matches an impedance of the excitation signal to the passive tracking device.

31. A passive tracking device, comprising:

a first antenna that transmits a first response signal in a first frequency band;

A second antenna that receives the first excitation signal in a second frequency band;

a third antenna that transmits both the second response signal and the second excitation signal in a third frequency band;

an energy harvester that receives an excitation signal from a remote device via the second antenna and/or the third antenna and converts the excitation signal at least partially from RF electrical energy to DC electrical energy;

a clamp circuit that receives an excitation signal from the energy scavenger and together with the energy scavenger converts the excitation signal at least partially from RF electrical energy to DC electrical energy;

a storage capacitor that receives the DC power from the clamp circuit and stores the DC power;

a voltage regulator that receives the DC power from one or both of the clamp circuit and the storage capacitor and regulates a voltage of the DC power;

a power bus that receives regulated DC power from the voltage regulator and energizes the passive tracking device;

a phase-locked loop that modulates a first response signal for transmission in a first frequency band and outputs the modulated first response signal to a first antenna for transmission when the passive tracking device operates in a first mode according to a first communication protocol, wherein the first response signal includes a first message indicating a first device identifier of the passive tracking device;

An amplifier that receives the modulated first response signal from the phase locked loop and amplifies the modulated first response signal for transmission via the first antenna;

an AC power supply that provides a signal to a phase locked loop for modulation;

a reference oscillator providing a reference frequency for the AC power supply;

a gaussian frequency shift keying modulator working with a phase locked loop to modulate the first response signal;

a state machine outputting information to the gaussian frequency shift keying modulator for inclusion in the modulated first response signal;

a non-volatile memory storing information available for retrieval by the state machine and included in the modulated first response signal;

a backscatter switch to prepare a second response signal for transmission in a third frequency band and to facilitate transmission of the prepared second response signal by switching an impedance of a third antenna when the passive tracking device operates in a second mode according to a second communication protocol, wherein the second response signal includes a second message indicating a second device identifier of the passive tracking device;

an EPC modem that actuates the backscatter switch to prepare a second response signal; and

a mode selector to receive the excitation signal from the second antenna or the third antenna and to determine whether the passive tracking device is to operate in the first mode or the second mode based on the excitation signal.

32. The passive tracking device of claim 31, wherein:

the first communication protocol is one of a bluetooth, bluetooth low energy, or Wi-Fi communication protocol;

the first frequency band is adapted to carry signals according to one of a bluetooth, bluetooth low energy, or Wi-Fi communication protocol;

the second frequency band is equal to the first frequency band;

the second communication protocol is an RFID communication protocol; and is

The third frequency band is adapted to carry signals according to the RFID communication protocol.

33. The passive tracking device of claim 32, wherein the first frequency band and the second frequency band are substantially equal to 2.4GHz, and the third frequency band is substantially equal to 900 MHz.

34. The passive tracking device of claim 32, wherein the second communication protocol is an EPC UHF RFID protocol communication protocol.

35. The passive tracking device of claim 31, wherein the passive tracking device modulates and transmits the first response signal according to one of a bluetooth communication protocol, a bluetooth low energy communication protocol, and a Wi-Fi communication protocol when operating in the first mode, and prepares and transmits the second response signal according to an RFID communication protocol when operating in the second mode.

36. The passive tracking device of claim 31, wherein the mode selection module determines by default that the first response signal is modulated and transmitted according to a bluetooth low energy protocol unless an excitation signal is received on the third frequency band and the excitation signal contains a recognized RFID command.

37. The passive tracking device of claim 31, wherein the mode selector determines that the passive tracking device is to operate in the first mode in response to receiving an excitation signal in the second frequency band via the second antenna.

38. The passive tracking device of claim 31, wherein the mode selector determines that the passive tracking device is to operate in the first mode in response to determining that the excitation signal does not contain an RFID header or a command.

39. The passive tracking device of claim 38, wherein the mode selector determines that the passive tracking device is to operate in the first mode in response to determining that the excitation signal does not contain an EPC UHF RFID header or a command.

40. The passive tracking device of claim 31, wherein the state machine determines when the passive tracking device will transmit the modulated first response signal based on an amount of energy stored by the storage capacitor.

41. The passive tracking device of claim 40, wherein the state machine determines that the passive tracking device will transmit the modulated first response signal substantially immediately when the amount of energy stored by the storage capacitor exceeds the first power threshold.

42. The passive tracking device of claim 41, wherein the state machine determines that the passive tracking device will transmit the modulated first response signal after the delay when the amount of energy stored by the storage capacitor exceeds a second power threshold and is less than the first power threshold, the second power threshold being less than the first power threshold.

43. The passive tracking device of claim 42, wherein the first power threshold is 0dBm and the second power threshold is-20 dBm.

44. The passive tracking device of claim 31, wherein the mode selector determines that the passive tracking device is to operate in the second mode in response to receiving an excitation signal in a third frequency band via the third antenna.

45. The passive tracking device of claim 31, wherein the mode selector determines that the passive tracking device is to operate in the second mode based on the content of the excitation signal.

46. The passive tracking device of claim 45, wherein the mode selector determines that the passive tracking device is to operate in the second mode in response to determining that the excitation signal includes an RFID formatted header.

47. The passive tracking device of claim 45, wherein the mode selector determines that the passive tracking device is to operate in the second mode in response to the received excitation signal containing a message in a full RFID format.

48. The passive tracking device of claim 31, wherein the mode selector determines that the passive tracking device is to operate in the second mode in response to an amount of energy converted from the excitation signal by the energy scavenger and clamp circuit.

49. The passive tracking device of claim 31, wherein the first mode is a default transmission mode and the mode selector selects the second mode in response to:

receiving an excitation signal in a third frequency band via a third antenna; and is

The excitation signal contains a header in RFID format and a message in full RFID format containing an EPC command.

50. The passive tracking device of claim 31, wherein the power bus transfers DC power to one or more of the first and second transfer modules and the mode selector.

51. The passive tracking device of claim 31, wherein the first device identifier is the same as the second device identifier.

52. The passive tracking device of claim 31, further comprising a sensor module including one or more sensors, wherein when the passive tracking device is operating in the first mode, the sensor module outputs sensor data generated by the one or more sensors to the state machine and/or the non-volatile memory, and the state machine includes at least a portion of the sensor data in the modulated first response signal for transmission via the first antenna.

53. The passive tracking device of claim 52, wherein the one or more sensors include one or more of a temperature sensor, a light sensor, a sound sensor, a humidity sensor, a motion sensor, an impact sensor, and an acceleration sensor.

54. The passive tracking device of claim 52, wherein the state machine includes at least a portion of the sensor data in the modulated first response signal for transmission via the first antenna when the value of the sensor data satisfies a predefined condition.

55. The passive tracking device of claim 54, wherein the state machine includes a temperature value obtained from the temperature sensor in the first response signal when the temperature value exceeds an upper threshold.

56. The passive tracking device of claim 54, wherein the state machine includes a temperature value obtained from the temperature sensor in the first response signal when the temperature value is less than a lower threshold.

57. The passive tracking device of claim 52, wherein the sensor module outputs sensor data generated by the one or more sensors to a state machine and/or a non-volatile memory when a value of the sensor data has met and/or exceeded a threshold.

58. The passive tracking device of claim 52, wherein the state machine refrains from including the sensor data in the first response signal when the sensor data does not satisfy a predefined condition.

59. The passive tracking device of claim 31, further comprising an encryption module that encrypts a message and outputs the encrypted message to the state machine when the passive tracking device is communicating in the first mode, and the state machine includes at least a portion of the encrypted message in the modulated first response signal for transmission via the first antenna.

60. The passive tracking device of claim 59, wherein the encryption module:

encrypting a first device identifier of a passive tracking device based on a secret pattern and a secret key to obtain an encrypted message; and

the encrypted message is output to the state machine.

61. The passive tracking device of claim 31, wherein the reference oscillator is a bulk acoustic wave oscillator.

62. The passive tracking device of claim 31, further comprising a transformer connected to the second antenna and the energy scavenger, the transformer substantially matching an impedance of an excitation signal received via the second antenna to the passive tracking device and outputting the impedance-matched excitation signal to the energy scavenger.

63. A passive tracking device, comprising:

a first antenna that transmits a response signal in a first frequency band;

a second antenna that receives an excitation signal in a second frequency band;

an energy harvesting module that receives an excitation signal from the remote device via the second antenna and converts the excitation signal from RF electrical energy to DC electrical energy that excites the passive tracking device;

a transmission module that modulates a response signal for transmission in a first frequency band and outputs the modulated response signal to a first antenna for transmission in accordance with a communication protocol, wherein the response signal includes a message indicating a device identifier of a passive tracking device; and

A sensor module comprising one or more sensors, wherein, in response to being stimulated by the energy harvesting module, the sensor module outputs sensor data generated by the one or more sensors to the transmission module, and the transmission module includes at least a portion of the sensor data in the modulated response signal for transmission via the first antenna.

64. The passive tracking device of claim 63, wherein the one or more sensors include one or more of a temperature sensor, a light sensor, a sound sensor, a humidity sensor, a motion sensor, a shock sensor, and an acceleration sensor.

65. The passive tracking device of claim 63, wherein the transmission module includes at least a portion of the sensor data in the modulated response signal when the value of the sensor data satisfies a predefined condition.

66. The passive tracking device of claim 65, wherein the transmission module includes a temperature value obtained from the temperature sensor in the modulated response signal when the temperature value exceeds an upper threshold.

67. The passive tracking device of claim 65, wherein the transmission module includes a temperature value obtained from the temperature sensor in the modulated response signal when the temperature value is less than a lower threshold.

68. The passive tracking device of claim 65, wherein the transmission module includes sensor data generated by the one or more sensors in the modulated response signal when a value of the sensor data has met and/or exceeded a threshold.

69. The passive tracking device of claim 65, wherein the transmission module refrains from including the sensor data in the response signal when the sensor data does not satisfy a predefined condition.

70. The passive tracking device of claim 63, wherein the transmission module is a first transmission module, the response signal is a first response signal, the excitation signal is a first excitation signal, the communication protocol is a first communication protocol, the message is a first message, and the device identifier is a first device identifier.

71. The passive tracking device of claim 70, wherein:

when the passive tracking device is operating in a first mode, the first transmission module modulates the first response signal and outputs the modulated response signal to the first transmission module; and is

When the passive tracking device is operating in the first mode, the sensor module outputs sensor data to the first transmission module.

72. The passive tracking device of claim 71, further comprising:

A third antenna that transmits both the second response signal and the second excitation signal in a third frequency band;

a second transmission module to prepare a second response signal for transmission in a third frequency band and to facilitate transmission of the prepared second response signal by switching an impedance of a third antenna when the passive tracking device operates in a second mode according to a second communication protocol, and wherein the second response signal includes a second message indicating a second device identifier of the passive tracking device; and

a mode selection module that determines whether the passive tracking device is to operate in the first mode or the second mode based on an excitation signal received from the remote device via the second antenna and/or the third antenna.

73. The passive tracking device of claim 72, wherein:

the first communication protocol is one of a bluetooth, bluetooth low energy, or Wi-Fi communication protocol;

the first frequency band is adapted to carry signals according to one of a bluetooth, bluetooth low energy, or Wi-Fi communication protocol;

the second frequency band is equal to the first frequency band;

the second communication protocol is an RFID communication protocol; and is

The third frequency band is adapted to carry signals according to the RFID communication protocol.

74. The passive tracking device of claim 73, wherein the first frequency band and the second frequency band are substantially equal to 2.4GHz and the third frequency band is substantially equal to 900 MHz.

75. The passive tracking device of claim 73, wherein the second communication protocol is an EPC UHF RFID communication protocol.

76. The passive tracking device of claim 72, wherein the passive tracking device modulates and transmits a first response signal according to one of a bluetooth communication protocol, a bluetooth low energy communication protocol, and a Wi-Fi communication protocol when operating in the first mode, and prepares and transmits a second response signal according to the RFID communication protocol when operating in the second mode.

77. The passive tracking device of claim 76, wherein the mode selection module determines by default that the first response signal is modulated and transmitted according to a Bluetooth Low energy protocol unless an excitation signal is received on the third frequency band and the excitation signal contains a recognized RFID command.

78. The passive tracking device of claim 72, wherein the mode selection module determines that the passive tracking device is to operate in the first mode in response to receiving an excitation signal in the second frequency band via the second antenna.

79. The passive tracking device of claim 72, wherein the mode selection module determines that the passive tracking device is to operate in the first mode in response to determining that the received excitation signal does not contain an RFID header or a command.

80. The passive tracking device of claim 79, wherein the first mode selection module determines that the passive tracking device is to operate in the first mode in response to determining that the received excitation signal does not contain an EPC UHF RFID header or a command.

81. The passive tracking device of claim 72, wherein the first transmitting module determines when the passive tracking device will transmit the modulated first response signal based on an amount of energy stored by the passive tracking device.

82. The passive tracking device of claim 81, wherein the first transmission module determines that the passive tracking device will transmit the modulated first response signal substantially immediately when the amount of energy stored by the passive tracking device exceeds a first power threshold.

83. The passive tracking device of claim 83, wherein the first transmission module determines that the passive tracking device will transmit the modulated first response signal after the delay when the amount of energy stored by the passive tracking device exceeds a second power threshold and is less than the first power threshold, the second power threshold being less than the first power threshold.

84. The passive tracking device of claim 84, wherein the first power threshold is 0dBm and the second power threshold is-20 dBm.

85. The passive tracking device of claim 72, wherein the mode selection module determines that the passive tracking device is to operate in the second mode in response to receiving an excitation signal in a third frequency band via a third antenna.

86. The passive tracking device of claim 72, wherein the mode selection module determines that the passive tracking device is to operate in the second mode based on the content of the excitation signal.

87. The passive tracking device of claim 86, wherein the mode selection module determines that the passive tracking device is to operate in the second mode in response to determining that the excitation signal includes an RFID formatted header.

88. The passive tracking device of claim 86, wherein the mode selection module determines that the passive tracking device is to operate in the second mode in response to the received excitation signal containing a message in a full RFID format.

89. The passive tracking device of claim 72, wherein the first mode is a default transmission mode and the mode selection module selects the second mode in response to:

receiving an excitation signal in a third frequency band via a third antenna; and is

The excitation signal contains a header in RFID format and a message in full RFID format containing an EPC command.

90. The passive tracking device of claim 72, wherein the energy harvesting module outputs DC electrical energy to one or more of the first and second transmission modules and the mode selection module.

91. The passive tracking device of claim 72, wherein the first device identifier is the same as the second device identifier.

92. The passive tracking device of claim 63, wherein the sensor module includes a bulk acoustic wave temperature sensor.

93. The passive tracking device of claim 63, wherein the transmission module includes a reference oscillator, the reference oscillator being a bulk acoustic wave oscillator.

94. A tracking device, comprising:

a first antenna that transmits a response signal in a first frequency band;

a transmission module that modulates the response signal for transmission in a first frequency band and outputs the modulated response signal to a first antenna for transmission according to a communication protocol; and

an encryption module that:

obtaining a device identifier that uniquely identifies the tracking device;

generating an obfuscated device identifier based on the device identifier and the secret pattern;

generating a message based on the obfuscated device identifier;

encrypting the message using the secret key to obtain an encrypted message; and is

The encrypted message is output to a transmission module,

wherein the transmission module includes the encrypted message in the modulated response signal for transmission via the first antenna.

95. The tracking device of claim 94, wherein generating the obfuscated device identifier includes:

generating a random N-bit string; and is

A random N-bit string is inserted into the device identifier according to a secret pattern.

96. The tracking device of claim 95, wherein the secret mode defines N distinct insertion slots, wherein each insertion slot defines a bit position of the device identifier in which to insert a corresponding bit of the random N-bit string.

97. The tracking device of claim 95, wherein the authentication device decrypts the message using the secret key to obtain the obfuscated device identifier and authenticates the tracking device by removing a random N-bit string from the decrypted message to obtain the tracked device identifier and verifying the device identifier from a list of known device identifiers.

98. The tracking device of claim 94, wherein the encrypted message includes an encrypted portion and an unencrypted portion, the unencrypted portion including a secret key identifier that identifies the secret key to the authentication device.

99. The tracking device of claim 98, wherein the authentication device retrieves the secret key based on the secret key identifier and uses the secret key to decrypt the encrypted message.

100. The tracking device of claim 98, wherein the encrypted message further includes a secret mode identifier that identifies the secret mode to the authentication device.

101. The tracking device of claim 100, wherein the secret mode is included in an unencrypted portion of the encrypted message.

102. The tracking device of claim 100, wherein the secret mode is included in an encrypted portion of the encrypted message.

103. The tracking device of claim 94, wherein the tracking device is a passive tracking device that is activated upon receiving an activation signal from a remote device.

104. The tracking device of claim 103, wherein the response signal is received by the reading device, the reading device in turn transmitting an encrypted message contained therein to the authentication device, the authentication device authenticating the tracking device based on the encrypted message, the secret key, and the secret pattern.

105. The tracking device of claim 103, wherein the passive tracking device is a dual mode tracking device that selectively operates in a first mode and a second mode based on a frequency band of the excitation signal and a content of the excitation signal.

106. The tracking device of claim 105, wherein the encryption module generates the encrypted message only when the dual mode tracking device is operating in the first mode.

107. The tracking device of claim 106, wherein the first mode corresponds to a bluetooth low energy communication protocol and the second mode corresponds to an RFID communication protocol.

108. The tracking device of claim 94, wherein the tracking device includes a power source.

109. The tracking device of claim 108, wherein the tracking device transmits the encrypted message directly to the authentication device.

110. The tracking device of claim 94, wherein the tracking device is authenticated by the authentication device based on the encrypted message, the secret mode, and the secret key.

111. The tracking device of claim 110, wherein the authentication device is an authentication server that authenticates the tracking device.

112. A method for generating an encrypted message for use by an authenticating device in authenticating a tracking device, the method comprising:

obtaining, by a cryptographic module of a passive tracking device, a device identifier that uniquely identifies the tracking device;

generating, by the cryptographic module, an obfuscated device identifier based on the device identifier and the secret pattern;

Generating, by the encryption module, a message based on the obfuscated device identifier;

encrypting, by the encryption module, the message using the secret key to obtain an encrypted message; and is

Outputting, by the encryption module, the encrypted message to a transmission module of the tracking device; and is

A response signal including the encrypted message is modulated by the transmission module for transmission via an antenna of the tracking device.

113. The method of claim 112, wherein generating the obfuscated device identifier comprises:

generating a random N-bit string; and is

A random N-bit string is inserted into the device identifier according to a secret pattern.

114. The method of claim 113, wherein the stealth mode defines N distinct insertion slots, wherein each insertion slot defines a bit position of the device identifier into which a corresponding bit of the random N-bit string is inserted.

115. The method of claim 113, wherein the authentication device decrypts the message using the secret key to obtain the obfuscated device identifier, and authenticates the tracking device by removing a random N-bit string from the decrypted message to obtain the tracked device identifier and verifying the device identifiers in the list of known device identifiers.

116. The method of claim 112, wherein the encrypted message includes an encrypted portion and an unencrypted portion, the unencrypted portion including a secret key identifier that identifies the secret key to the authentication device.

117. The method of claim 116, wherein the authentication device retrieves the secret key based on the secret key identifier and uses the secret key to decrypt the encrypted message.

118. The method of claim 116, wherein the encrypted message further includes a secret mode identifier that identifies the secret mode to the authentication device.

119. The method of claim 118, wherein the secret mode is included in an unencrypted portion of the encrypted message.

120. The method of claim 118, wherein the secret mode is included in an encrypted portion of the encrypted message.

121. The method of claim 112, wherein the tracking device is a passive tracking device that is activated upon receiving an activation signal from a remote device.

122. The method of claim 121, wherein the response signal is received by the reading device, the reading device in turn transmitting an encrypted message contained therein to the authentication device, the authentication device authenticating the tracking device based on the encrypted message, the secret key, and the secret pattern.

123. The method of claim 121, wherein the passive tracking device is a dual mode tracking device that selectively operates in a first mode and a second mode based on a frequency band of the excitation signal and a content of the excitation signal.

124. The method of claim 123, wherein the cryptographic module generates the encrypted message only when the dual mode tracking device is operating in the first mode.

125. The method of claim 124, wherein the first mode corresponds to a bluetooth low energy communication protocol and the second mode corresponds to an RFID communication protocol.

126. The method of claim 112, wherein the tracking device includes a power source.

127. The method of claim 126, wherein the tracking device transmits the encrypted message directly to the authentication device.

128. The method of claim 112, wherein the tracking device is authenticated by the authentication device based on the encrypted message, the secret mode, and the secret key.

129. The method of claim 128, wherein the authentication device is an authentication server of the authentication tracking device.

130. The method of claim 128, wherein the authentication device is an aggregator device.

131. The method of claim 128, wherein the authentication device is a backend server system.

132. The method of claim 128, wherein the authentication device is a user device.

133. A system for authenticating a tracking device, comprising:

a tracking device that:

generating an encrypted message indicating a tracking identifier that uniquely identifies the tracking device; and is

Modulating a response signal including the encrypted message for transmission via an antenna of the tracking device;

an authentication server that:

receiving an encrypted message;

determining a device identifier based on the encrypted message; and is

The device identifier is verified based on a list of known device identifiers, wherein the list of known device identifiers indicates device identifiers of valid tracking devices.

134. The system of claim 133, wherein the tracking device includes an encryption module that:

generating an obfuscated device identifier based on the device identifier and the secret pattern;

generating a message based on the obfuscated device identifier;

encrypting the message using the secret key to obtain an encrypted message; and is

The encrypted message is output to the transmission module.

135. The system of claim 134, wherein generating the obfuscated device identifier comprises:

generating a random N-bit string; and is

A random N-bit string is inserted into the device identifier according to a secret pattern.

136. The system of claim 135, wherein the stealth mode defines N distinct insertion slots, wherein each insertion slot defines a bit position of the device identifier into which a corresponding bit of the random N-bit string is inserted.

137. The system of claim 135, wherein the authentication device decrypts the encrypted message using the secret key to obtain the obfuscated device identifier, and determines the device identifier of the tracking device by removing a random N-bit string from the decrypted message.

138. The system of claim 133, wherein the encrypted message includes an encrypted portion and an unencrypted portion, the unencrypted portion including a secret key identifier that identifies the secret key to the authentication device.

139. The system of claim 138, wherein the authentication device retrieves the secret key based on the secret key identifier and uses the secret key to decrypt the encrypted message.

140. The system of claim 138, wherein the encrypted message further includes a secret mode identifier that identifies the secret mode to the authentication device.

141. The system of claim 140, wherein the secret mode is included in an unencrypted portion of the encrypted message.

142. The system of claim 140, wherein the secret mode is included in an encrypted portion of the encrypted message.

143. The system of claim 133, further comprising a reading device that:

receiving a response signal from the tracking device; and is

The encrypted message contained in the response signal is transmitted to the authentication server via the communication network.

144. The system of claim 143, wherein the tracking device is a passive tracking device and the reading device broadcasts an excitation signal that excites the passive tracking device.

145. The system of claim 145, wherein the passive tracking device is a dual mode tracking device that selectively operates in the first mode and the second mode based on a frequency band of the excitation signal and a content of the excitation signal.

146. The system of claim 146, wherein the encryption module generates the encrypted message only when the dual mode tracking device is operating in the first mode.

147. The system of claim 146, wherein the first mode corresponds to a bluetooth low energy communication protocol and the second mode corresponds to an RFID communication protocol.

148. The system of claim 133, wherein the tracking device includes a power source.

149. The system of claim 148, wherein the tracking device transmits the encrypted message directly to the authentication device.

150. The system of claim 149, wherein the authentication device confirms the presence of the tracking device at the general location based on the encrypted message.

151. An aggregator appliance for an intelligent tracking system, comprising:

one or more storage devices;

one or more long-range communication units that communicate with external devices using one or more long-range communication protocols;

at least one short-range communication unit that communicates with nearby devices using one or more short-range communication protocols;

a GPS device; and

one or more processors executing executable instructions that cause a processing device to:

broadcasting an excitation signal to the tracking device within a reading range of the aggregator device via the short-range communication unit, wherein the excitation signal triggers the tracking device to broadcast a tracking message;

receiving one or more response signals from one or more respective response tracking devices via the short-range communication unit, wherein each response signal includes a tracking message from the respective response tracking device, the tracking message including tracking information;

Generating a tracking record based on the corresponding response signal; and is

Reporting the trace record to a back-end server system.

152. The aggregator apparatus of claim 151 wherein the one or more short-range communication units comprise a multiple-output multiple-input (MOMI) communication device configured to receive response signals from responsive tracking devices and determine a range and orientation of responsive tracking devices relative to the aggregator apparatus based on the response signals.

153. The aggregator apparatus of claim 152, wherein the MOMI communications apparatus comprises at least one MOMI transceiver comprising:

a first Radio Frequency (RF) antenna; and

a second RF antenna in close proximity to the first RF antenna and disposed at an angle greater than zero degrees and less than 180 degrees from the first RF antenna.

154. The aggregator apparatus of claim 153 wherein the MOMI apparatus is configured to:

receiving an excitation command from the one or more processors;

modulating an excitation signal to a tracking device between a first RF antenna and a second RF antenna within a read range of an aggregator device;

receiving, from a responding tracking device, a first response signal at a first radio frequency antenna and a second response signal at a second radio frequency antenna;

Determining a range and an orientation of the responsive tracking device based on a first signal strength of the first response signal and a second signal strength of the second response signal; and is

The range and orientation are output to a processing device.

155. The aggregator apparatus of claim 151 wherein the aggregator apparatus further comprises a set of one or more environmental sensors that respectively output sensor data.

156. The aggregator apparatus of claim 155, wherein executable instructions further cause the one or more processors to:

receiving sensor data;

classifying the presence of the environmental event based on the sensor data and the machine learning model; and is

In response to classifying the environmental event:

generating an environmental event record; and is

Reporting the environmental event to a back-end server system.

157. The aggregator apparatus of claim 151, wherein executable instructions further cause the one or more processors to receive camera signals.

158. The aggregator apparatus of claim 157, wherein executable instructions further cause the one or more processors to classify trackable items in one or more frames in camera signals using an image classifier trained to identify trackable items.

159. The aggregator apparatus of claim 158, wherein executable instructions further cause the one or more processors to determine that the tracking apparatus is lost, damaged or otherwise unreadable in response to classifying a trackable item and not receiving a tracking message corresponding to the trackable item.

160. The aggregator apparatus of claim 157, wherein executable instructions further cause the one or more processors to classify visual markers attached to trackable items in one or more frames in the camera signal using an image classifier trained to identify trackable items and visual markers.

161. The aggregator apparatus of claim 160, wherein executable instructions further cause the one or more processors to:

scanning the visual indicia; and is

The visual indicia is decoded to obtain a value indicative of tracking information for the item to which the visual indicia is attached.

162. The aggregator apparatus of claim 161, wherein executable instructions further cause the one or more processors to determine that the tracking apparatus is lost, damaged, or otherwise unreadable in response to not receiving a tracking message corresponding to a value decoded from a visual marker.

163. The aggregator apparatus of claim 157 wherein the aggregator apparatus further comprises a camera outputting a camera signal.

164. The aggregator apparatus of claim 157 wherein the one or more processors receive video signals from remote cameras via long-range communication units or short-range communication units or via connector cables.

165. The aggregator apparatus of claim 157 wherein the video signal is a 3D video signal that includes high resolution color video and depth video.

166. The aggregator apparatus of claim 157, wherein executable instructions further cause the one or more processors to:

receiving first range and position data derived from the first response signal from the first tracking device; and

determining first tracking data corresponding to the first tracking device based on the first response signal;

receiving second range and position data derived from the second response signal from the second tracking device;

determining second tracking data corresponding to a second tracking device based on the second response signal;

classifying the first trackable item and the second trackable item in one or more frames in the camera signal using an image classifier trained to identify trackable items; and is

The first trackable item and the second trackable item are disambiguated based on the first range and orientation data and the second range and orientation data, such that based on the disambiguation, the first tracking data is associated with the first trackable item and the second tracking data is associated with the second trackable item.

167. The aggregator apparatus of claim 151 wherein the responding tracking devices comprise passive tracking devices.

168. The aggregator apparatus of claim 167, wherein the passive tracking device comprises a multimedia tracking device configured with an RFID tag and a BLE transmitter, such that the multimedia tracking device can be read via an RFID interrogator or a BLE scanner.

169. The aggregator apparatus of claim 168, wherein the RFID tag and BLE transmitter are integrated into a single ASIC.

170. The aggregator apparatus of claim 168 wherein the at least one tracking apparatus comprises a bulk acoustic wave oscillator.

171. An intelligent tracking system, comprising:

one or more passive tracking devices, wherein each passive tracking device comprises one or more transceivers and is excited by electromagnetic frequencies, and wherein each passive tracking device transmits a short message in response to being excited;

An exciter that emits electromagnetic frequencies that excite one or more passive tracking devices; and

a tracker that receives the short message from the one or more passive tracking devices and confirms a presence of the one or more passive tracking devices in a vicinity of the tracker based on the received message.

172. The intelligent tracking system of claim 171, wherein the short message is a bluetooth low energy beacon.

173. The smart tracking system of claim 172, wherein each bluetooth low energy beacon includes a respective device identifier of a respective one of the one or more passive tracking devices that transmitted the bluetooth low energy beacon.

174. The intelligent tracking system of claim 171, wherein each short message includes a respective device identifier of a respective passive tracking device of the one or more passive tracking devices that transmitted the short message.

175. The intelligent tracking system of claim 174, wherein the respective passive tracking device encrypts the respective device identifier in the short message using a low-power encryption algorithm.

176. The smart tracking system of claim 175, wherein the respective passive tracking device encrypts the respective device identifier in the short message based on the shared secret key and the shared secret pattern.

177. The smart tracking system of claim 176, wherein the shared secret pattern defines a pattern of random bits inserted into the short message prior to encryption with the shared secret key.

178. The smart tracking system of claim 177, further comprising an authentication device that authenticates the respective passive device using the shared secret mode and the shared secret key.

179. The intelligent tracking system of claim 178, wherein the authentication device is a tracker.

180. The intelligent tracking system of claim 178, wherein the authentication device is a back-end server system in communication with the tracker.

181. The intelligent tracking system of claim 171, wherein the actuator is embedded in the tracker.

182. The intelligent tracking system of claim 171, wherein the actuator is a standalone device.

183. The intelligent tracking system of claim 171, further comprising a back-end server system that maintains the location of the one or more passive tracking devices.

184. The intelligent tracking system of claim 183, wherein a back-end server system manages an inventory of items via the location of the one or more passive tracking devices.

185. The intelligent tracking system of claim 171, wherein the one or more passive tracking devices each comprise a temperature sensor that outputs a current temperature upon being energized, wherein each passive tracking device includes current temperature data in a short message output by the passive tracking device, and wherein the tracker applies a timestamp to the current temperature data based on a time at which the short message was received from the passive tracking device.

186. The intelligent tracking system of claim 185, further comprising a back-end server system that maintains a temperature log based on current temperature data in the respective short message transmitted by the passive tracking device and a timestamp corresponding to the current temperature data received in the respective short message.

187. The intelligent tracking system of claim 171, wherein the one or more passive tracking devices each comprise a light sensor that outputs a value indicative of detection of ambient light in the vicinity of the passive tracking device, wherein the value is included in the short message after the passive tracking device is activated.

188. The intelligent tracking system of claim 171, wherein the one or more passive tracking devices each comprise a motion sensor that outputs motion data indicative of a respective motion of the passive tracking device, wherein the motion data is included in the short message after the passive tracking device is activated.

189. The intelligent tracking system of claim 188, further comprising a back-end server system that receives the motion data and determines a motion profile corresponding to an item associated with a particular passive tracking device based on the motion data.

190. The intelligent tracking system of claim 171, further comprising an augmented reality enabled device configured to display indicia of the passive tracking device when the augmented reality enabled device is oriented in the direction of the passive tracking device.

191. The intelligent tracking system of claim 171, wherein the one or more passive tracking devices comprise a multi-band antenna such that each passive tracking device receives electromagnetic frequencies at a first frequency and transmits short messages at a second frequency.

192. The intelligent tracking system of claim 171, wherein the exciter comprises a multi-band antenna such that the exciter transmits electromagnetic frequencies at a first frequency and receives short messages at a second frequency.

193. The intelligent tracking system of claim 171, wherein the one or more passive tracking devices each comprise an antenna comprised of a metallic paint.

194. The smart tracking system of claim 171, wherein the one or more passive tracking devices are each embedded in a tracking tag attached to an item.

195. The intelligent tracking system of claim 171, wherein the tracker is a user device configured to communicate with the one or more passive tracking devices.

196. The intelligent tracking system of claim 171, further comprising a back-end server system that receives location data corresponding to the one or more passive tracking devices from the tracker and generates a virtual map of an area corresponding to the one or more passive tracking devices based on the location data.

197. The intelligent tracking system of claim 171, wherein:

the tracker is configured to determine a characterization of an environment of the tracker; and is

A communication modality for the tracker to communicate with the back-end server is determined based on the characterization, wherein the tracker is configured to select from more than one different communication modality.

198. The intelligent tracking system of claim 171, wherein each of the one or more passive tracking devices comprises a plurality of antennas and is configured to:

transmitting an advertisement packet to a tracker using one of the plurality of antennas in response to being energized, wherein the advertisement packet indicates the antenna used;

Receiving a response packet from the tracker in response to the advertisement packet, the response packet including a received signal strength indication indicating a strength of a signal containing the advertisement packet;

selectively transmitting the short message to the tracker using one of the plurality of antennas based on the received signal strength indication.

199. The intelligent tracking system of claim 171, wherein each of the one or more passive tracking devices is configured with an electrostatic discharge protection mechanism at a connection between an antenna of the passive tracking device and a silicon chip of the passive tracking device.

200. The smart tracking system of claim 199, wherein the electrostatic discharge protection is removed after the silicon chip is embedded in the housing of the passive tracking device.

201. The intelligent tracking system of claim 171, wherein the passive tracking device comprises a multimedia tracking device configured with an RFID transmitter and a BLE transmitter, such that the multimedia tracking device can be read via RFID or BLE.

202. The aggregator apparatus according to claim 32, wherein the RFID transmitter and BLE transmitter are integrated into a single ASIC.

203. A tracking system, comprising:

a plurality of tracking devices, each tracking device of the plurality of tracking devices having a device identifier that uniquely identifies the tracking device from the other tracking devices of the plurality of tracking devices, wherein each tracking device is configured to transmit a short message indicating the device identifier of the tracking device via a short-range communication medium;

A back-end tracking system that maintains a plurality of location profiles, each location profile corresponding to a respective tracked item associated with one or more tracking devices of the plurality of tracking devices, and maintains a reported location of the tracked item and a timestamp corresponding to each reported location;

a plurality of tracking modules, wherein each tracking module is mounted on a respective user device and configured to:

receiving a transmitted short message from a neighboring tracking device within a reception range of a user device of the plurality of tracking devices on which the tracking module is installed, the short message indicating a device identifier of the neighboring tracking device; and is

Determining a geographic location of a user device having a tracking module installed thereon; and is

Transmitting a device identifier of a proximity tracking device and a geographic location of a user device; and is

Wherein the back-end tracking system is configured to update the location profile of the proximate tracked item associated with the proximate tracking device based on the geographic location of the user device, the device identifier of the proximate tracking device, and the corresponding timestamp.

204. The system of claim 203, wherein each tracking module is further configured to generate a corresponding timestamp in response to receiving the transmitted short message and to transmit the timestamp to the back-end tracking system along with the geographic location and the device identifier.

205. The system of claim 203, wherein the back-end tracking system is configured to generate a corresponding timestamp in response to receiving the geographic location of the user device and the device identifier of the proximate tracking device.

206. The system of claim 203, wherein the plurality of tracking devices includes one or more passive tracking devices, wherein each passive tracking device includes an excitation circuit that excites a passive tracking device in response to a radio frequency signal.

207. The system of claim 206, wherein each tracking module is configured to instruct a user device on which the tracking module is mounted to transmit a radio frequency signal that excites a nearby passive tracking device.

208. The system of claim 206, further comprising:

a plurality of radio frequency luminaires, wherein each radio frequency luminaire comprises an RF circuit comprising an RF transmitter that transmits a respective radio frequency signal that excites a neighboring passive tracking device in an excitation region of the luminaire.

209. The system of claim 208, wherein the RF transmitter of each radio frequency illuminator is a directional antenna.

210. The system of claim 203, wherein each tracking module is configured to listen for short messages from passive tracking devices in the vicinity of the user device on which the tracking module is installed.

211. A passive tracking device, comprising:

a first antenna that transmits a response signal in a first frequency band;

a second antenna that receives an excitation signal in a second frequency band;

an energy harvesting module that receives an excitation signal from the remote device via the second antenna and converts the excitation signal from RF electrical energy to DC electrical energy that excites the passive tracking device;

a transmission module that modulates a response signal for transmission in a first frequency band and outputs the modulated response signal to a first antenna for transmission according to a communication protocol, the response signal including a message indicative of a device identifier of a passive tracking device, wherein the transmission module includes a bulk acoustic wave reference oscillator that generates an output frequency, the bulk acoustic wave reference oscillator including a bulk acoustic wave delay reference, and wherein the transmission module modulates the response signal such that the response signal has a carrier frequency based on the output frequency of the bulk acoustic wave reference oscillator.

212. The passive tracking device of claim 211, wherein the bulk acoustic wave reference oscillator comprises a master clock, a time difference detector, a phase frequency detection module, and a loop filter.

213. The passive tracking device of claim 212, wherein:

The master clock outputs the output frequency to other components of the first transmission module for use as a carrier frequency reference and to the time difference detector;

the time difference detector detects a plurality of echoes of the bulk acoustic wave delay reference, generates a first echo signal and a second echo signal based on a first echo and a second echo in the plurality of echoes respectively, compares the first echo signal with an output frequency to generate an end pulse, and outputs the end pulse and the second echo signal to the phase frequency detection module;

the phase frequency detection module compares the phase of the end pulse with the phase of the second echo signal to generate a pump pulse, and generates a current based on the pump pulse; and is

The loop filter amplifies the current and outputs the amplified current to the master clock, thereby forming a feedback loop and correcting an output frequency.

214. The passive tracking device of claim 213, wherein:

when the phase of the end pulse is earlier than the phase of the second echo signal, the pump pulse is a pump down pulse, and

the phase frequency detection module generates a negative current based on the pump down pulse.

215. The passive tracking device of claim 213, wherein:

When the phase of the end pulse is later than that of the second echo signal, the pump pulse is a pump-up pulse, and

the phase frequency detection module generates a positive current based on the pump up pulse.

216. The passive tracking device of claim 213, wherein:

the time difference detector includes a temperature compensation module that receives the temperature reading and outputs a temperature adjustment signal to the time difference detector based on the temperature reading;

the time difference detector adjusts one or both of the echo signal and the end pulse based on the temperature adjustment signal.

217. The passive tracking device of claim 211, wherein the transmission module modulates the response signal such that the response signal has a carrier frequency substantially equal to a factor of the output frequency of the bulk acoustic wave reference oscillator.

218. The passive tracking device of claim 211, wherein the transmission module is a first transmission module, the response signal is a first response signal, the excitation signal is a first excitation signal, the communication protocol is a first communication protocol, the message is a first message, and the device identifier is a first device identifier.

219. The passive tracking device of claim 218, further comprising:

a third antenna that transmits both the second response signal and the second excitation signal in a third frequency band;

A second transmission module that prepares a second response signal for transmission in a third frequency band and facilitates transmission of the prepared second response signal by switching an impedance of a third antenna when the passive tracking device operates in a second mode according to a second communication protocol, and wherein the second response signal includes a second message indicating a second device identifier of the passive tracking device; and

a mode selection module that determines whether the passive tracking device is to operate in the first mode or the second mode based on an excitation signal received from the remote device via the second antenna and/or the third antenna.

220. The passive tracking device of claim 219, wherein the first frequency band is equal to the second frequency band.

Technical Field

The present disclosure relates to an intelligent tracking system, which includes a tracking system and a back-end server system supporting the tracking system. The present disclosure also relates to different configurations of devices that may be used in a tracking system, including configurations of powered tracking devices, passive tracking devices, and aggregator devices that may be used in a tracking system.

Background

Tracking devices are used to track various items. Typically the tracking device comprises a GPS module. The GPS module may be power consuming. As such, typical tracking equipment requires constant power and is therefore not suitable for tracking cargo on long haul routes (e.g., ships, trains, and long haul trucks). GPS modules can also be expensive. As such, typical tracking devices cannot be used to track many items due to the costs associated with placing a large number of tracking devices in a single good or group of items. The GPS module may also be large. As such, typical tracking devices may not be suitable for tracking smaller items. Furthermore, while small tracking tags may be used to track smaller items, most of these tags rely on the use of a cellular modem and include a battery, and may be quite expensive.

Disclosure of Invention

According to some embodiments of the present disclosure, a passive tracking device is disclosed. The passive tracking device includes: a first antenna that transmits a first response signal in a first frequency band; a second antenna that receives the first excitation signal in a second frequency band; and a third antenna that transmits both the second response signal and the second excitation signal in a third frequency band. The passive tracking device also includes an energy harvesting module that receives an excitation signal from the remote device via the second antenna and/or the third antenna and converts the excitation signal from RF electrical energy to DC electrical energy that excites the passive tracking device. The passive tracking device also includes a first transmission module that modulates a first response signal for transmission in a first frequency band and outputs the modulated first response signal to the first antenna for transmission when the passive tracking device operates in a first mode according to the first communication protocol, wherein the first response signal includes a first message indicating a first device identifier of the passive tracking device. The passive device also includes a second transmission module that prepares a second response signal for transmission in a third frequency band and facilitates transmission of the prepared second response signal by switching an impedance of a third antenna when the passive tracking device operates in a second mode according to a second communication protocol. The second response signal includes a second message indicating a second device identifier of the passive tracking device. The passive tracking device also includes a mode selection module that determines whether the passive tracking device is to operate in the first mode or the second mode based on the excitation signal.

In an embodiment, the first communication protocol is one of a bluetooth, bluetooth low energy, or Wi-Fi communication protocol, and the first frequency band is adapted to carry signals according to one of the bluetooth, bluetooth low energy, or Wi-Fi communication protocol. In these embodiments, the second frequency band is equal to the first frequency band, the second communication protocol is an RFID communication protocol, and the third frequency band is adapted to carry signals according to the RFID communication protocol. In some of these embodiments, the first frequency band and the second frequency band are substantially equal to 2.4GHz, and the third frequency band is substantially equal to 900 MHz. In some embodiments, the second communication protocol is an EPC UHF RFID communication protocol.

In an embodiment, the passive tracking device modulates and transmits a first response signal according to one of a bluetooth communication protocol, a bluetooth low energy communication protocol, and a Wi-Fi communication protocol when operating in a first mode, and prepares and transmits a second response signal according to an RFID communication protocol when operating in a second mode. In some of these embodiments, the mode selection module determines by default that the first response signal is modulated and transmitted according to the bluetooth low energy protocol unless an excitation signal is received on the third frequency band and that excitation signal contains an identified RFID command.

In an embodiment, the mode selection module determines that the passive tracking device is to operate in the first mode in response to receiving an excitation signal in a second frequency band via the second antenna.

In an embodiment, the mode selection module determines that the passive tracking device is to operate in the first mode in response to determining that the received excitation signal does not contain an RFID header or a command. In some of these embodiments, the first mode selection module determines that the passive tracking device is to operate in the first mode in response to determining that the received excitation signal does not contain an EPC UHF RFID header or command.

In an embodiment, the first transmission module determines when the passive tracking device will transmit the modulated first response signal based on an amount of energy stored by the passive tracking device. In some of these embodiments, the first transmission module determines that the passive tracking device will transmit the modulated first response signal substantially immediately when the energy stored by the passive tracking device exceeds the first power threshold. In some of these embodiments, the first transmission module determines that the passive tracking device will transmit the modulated first response signal after the delay when the energy stored by the passive tracking device exceeds a second power threshold and is less than the first power threshold, the second power threshold being less than the first power threshold. In some of these embodiments, the first power threshold is 0dBm and the second power threshold is-20 dBm.

In an embodiment, the mode selection module determines that the passive tracking device is to operate in the second mode in response to receiving an excitation signal in a third frequency band via the third antenna.

In an embodiment, the mode selection module determines that the passive tracking device is to operate in the second mode based on the content of the excitation signal. In these embodiments, the mode selection module determines that the passive tracking device is to operate in the second mode in response to determining that the excitation signal includes a header in an RFID format. In some embodiments, the mode selection module determines that the passive tracking device is to operate in the second mode in response to a received excitation signal containing a message in a full RFID format.

In an embodiment, the first mode is a default transmission mode and the mode selection module selects the second mode in response to receiving an excitation signal in the third frequency band via the third antenna and the excitation signal containing a header in an RFID format and a message in a full RFID format containing an EPC command. In some embodiments, the energy harvesting module outputs DC electrical energy to one or more of the first and second transmission modules and the mode selection module. In some embodiments, the first device identifier is the same as the second device identifier.

In an embodiment, the passive tracking device further comprises a sensor module comprising one or more sensors, wherein when the passive tracking device is operating in the first mode, the sensor module outputs sensor data generated by the one or more sensors to the first transmission module, and the first transmission module includes at least a portion of the sensor data in the modulated first response signal for transmission via the first antenna. In some embodiments, the one or more sensors include one or more of a temperature sensor, a light sensor, a sound sensor, a humidity sensor, a motion sensor, an impact sensor, and an acceleration sensor. In some embodiments, the first transmission module includes at least a portion of the sensor data in the modulated first response signal for transmission via the first antenna when the value of the sensor data satisfies the predefined condition. In some of these embodiments, the first transmission module includes the temperature value obtained from the temperature sensor in the first response signal when the temperature value exceeds an upper threshold. In some embodiments, the first transmission module includes the temperature value obtained from the temperature sensor in the first response signal when the temperature value is less than the lower threshold. In some embodiments, the first transmission module includes sensor data generated by the one or more sensors in the first response signal when the value of the sensor data has met and/or exceeded the threshold. In some of these embodiments, the first transmission module refrains from including the sensor data in the first response signal when the sensor data does not satisfy the predefined condition.

In an embodiment, the passive tracking device includes an encryption module that encrypts a message and outputs the encrypted message to the first transmission module when the passive tracking device is communicating in the first mode, and the first transmission module includes at least a portion of the encrypted message in the modulated first response signal for transmission via the first antenna. In some embodiments, the encryption module encrypts a first device identifier of the passive tracking device based on the secret pattern and the secret key to obtain an encrypted message, and outputs the encrypted message to the first transmission module.

In an embodiment, the energy harvesting module includes a transformer that substantially matches the impedance of the excitation signal to the passive tracking device.

According to some embodiments of the present disclosure, a passive tracking device is disclosed. The passive tracking device includes: a first antenna that transmits a first response signal in a first frequency band; a second antenna that receives the first excitation signal in a second frequency band; a third antenna that transmits both the second response signal and the second excitation signal in a third frequency band. The passive tracking device also includes an energy scavenger that receives an excitation signal from the remote device via the second antenna and/or the third antenna and converts the excitation signal at least partially from RF electrical energy to DC electrical energy. The passive tracking device also includes a clamping circuit that receives the excitation signal from the energy scavenger and that, in conjunction with the energy scavenger, at least partially converts the excitation signal from RF electrical energy to DC electrical energy. The passive tracking device further comprises: a storage capacitor that receives the DC power from the clamp circuit and stores the DC power; and a voltage regulator that receives the DC power from one or both of the clamp circuit and the storage capacitor and regulates a voltage of the DC power. The passive tracking device further comprises: a power bus that receives regulated DC power from the voltage regulator and energizes the passive tracking device; and a phase locked loop that modulates a first response signal for transmission in a first frequency band and outputs the modulated first response signal to the first antenna for transmission when the passive tracking device operates in a first mode according to the first communication protocol, wherein the first response signal includes a first message indicating a first device identifier of the passive tracking device. The passive tracking device further comprises: an amplifier that receives the modulated first response signal from the phase locked loop and amplifies the modulated first response signal for transmission via the first antenna; and an AC power supply that provides a signal to the phase locked loop for modulation. The passive tracking device also includes a reference oscillator that provides a reference frequency for the AC power source, and a gaussian frequency shift keying modulator that operates with the phase locked loop to modulate the first response signal. The passive tracking device further comprises: a state machine outputting information to the gaussian frequency shift keying modulator for inclusion in the modulated first response signal; and a non-volatile memory storing information available for retrieval by the state machine and included in the modulated first response signal. The passive tracking device also includes a backscatter switch that prepares a second response signal for transmission in a third frequency band and facilitates transmission of the prepared second response signal by switching an impedance of a third antenna when the passive tracking device operates in a second mode according to a second communication protocol, wherein the second response signal includes a second message indicating a second device identifier of the passive tracking device. The passive tracking device further comprises: an EPC modem that actuates a backscatter switch to prepare a second response signal; and a mode selector that receives the excitation signal from the second antenna or the third antenna and determines whether the passive tracking device is to operate in the first mode or the second mode based on the excitation signal.

In an embodiment, the first communication protocol is one of a bluetooth, bluetooth low energy or Wi-Fi communication protocol, the first frequency band is adapted to carry signals according to one of the bluetooth, bluetooth low energy or Wi-Fi communication protocols, the second frequency band is equal to the first frequency band, the second communication protocol is an RFID communication protocol, and the third frequency band is adapted to carry signals according to the RFID communication protocol. In some of these embodiments, the first frequency band and the second frequency band are substantially equal to 2.4GHz, and the third frequency band is substantially equal to 900 MHz.

In an embodiment, the second communication protocol is an EPC UHF RFID protocol communication protocol. In some embodiments, the passive tracking device modulates and transmits a first response signal according to one of a bluetooth communication protocol, a bluetooth low energy communication protocol, and a Wi-Fi communication protocol when operating in the first mode, and prepares and transmits a second response signal according to an RFID communication protocol when operating in the second mode. In some embodiments, the mode selection module defaults to determining that the first response signal is modulated and transmitted according to the bluetooth low energy protocol unless an excitation signal is received on the third frequency band and the excitation signal contains an identified RFID command. In some embodiments, the mode selector determines that the passive tracking device is to operate in the first mode in response to receiving an excitation signal in the second frequency band via the second antenna. In some embodiments, the mode selector determines that the passive tracking device is to operate in the first mode in response to determining that the excitation signal does not contain an RFID header or a command. In some embodiments, the mode selector determines that the passive tracking device is to operate in the first mode in response to determining that the excitation signal does not contain an EPC UHF RFID header or a command.

In an embodiment, the state machine determines when the passive tracking device will transmit the modulated first response signal based on an amount of energy stored by the storage capacitor. In some of these embodiments, the state machine determines that the passive tracking device will substantially immediately transmit the modulated first response signal when the amount of energy stored by the storage capacitor exceeds the first power threshold. In some embodiments, the state machine determines that the passive tracking device will transmit the modulated first response signal after the delay when the amount of energy stored by the storage capacitor exceeds a second power threshold and is less than the first power threshold, the second power threshold being less than the first power threshold. In some of these embodiments, the first power threshold is 0dBm and the second power threshold is-20 dBm.

In an embodiment, the mode selector determines that the passive tracking device is to operate in the second mode in response to receiving an excitation signal in a third frequency band via the third antenna. In some embodiments, the mode selector determines that the passive tracking device is to operate in the second mode based on the content of the excitation signal. In some of these embodiments, the mode selector determines that the passive tracking device is to operate in the second mode in response to determining that the excitation signal includes a header in an RFID format. In some embodiments, the mode selector determines that the passive tracking device is to operate in the second mode in response to the received excitation signal containing a message in a full RFID format.

In an embodiment, the mode selector determines that the passive tracking device is to operate in the second mode in response to an amount of energy converted from the excitation signal by the energy scavenger and clamp circuit. In some embodiments, the first mode is a default transmission mode and the mode selector selects the second mode in response to receiving an excitation signal in the third frequency band via the third antenna and the excitation signal containing a header in an RFID format and a message in a full RFID format containing an EPC command. In some embodiments, the power bus transfers DC power to one or more of the first and second transfer modules and the mode selector. In some embodiments, the first device identifier is the same as the second device identifier.

In an embodiment, the passive tracking device further comprises a sensor module. The sensor module includes one or more sensors. When the passive tracking device is operating in the first mode, the sensor module outputs sensor data generated by the one or more sensors to the state machine and/or the non-volatile memory, and the state machine includes at least a portion of the sensor data in the modulated first response signal for transmission via the first antenna. In some embodiments, the one or more sensors include one or more of a temperature sensor, a light sensor, a sound sensor, a humidity sensor, a motion sensor, an impact sensor, and an acceleration sensor. In some of these embodiments, the state machine includes at least a portion of the sensor data in the modulated first response signal for transmission via the first antenna when the value of the sensor data satisfies the predefined condition. In some embodiments, the state machine includes a temperature value obtained from the temperature sensor in the first response signal when the temperature value exceeds an upper threshold. In some of these embodiments, the state machine includes a temperature value obtained from the temperature sensor in the first response signal when the temperature value is less than the lower threshold.

In an embodiment, the sensor module outputs sensor data generated by one or more sensors to a state machine and/or non-volatile memory when a value of the sensor data has met and/or exceeded a threshold. In some embodiments, the state machine refrains from including the sensor data in the first response signal when the sensor data does not satisfy the predefined condition.

In an embodiment, the passive tracking device further comprises an encryption module that encrypts a message and outputs the encrypted message to the state machine when the passive tracking device is communicating in the first mode, and the state machine includes at least a portion of the encrypted message in the modulated first response signal for transmission via the first antenna. In some embodiments, the encryption module encrypts a first device identifier of the passive tracking device based on the secret pattern and the secret key to obtain an encrypted message, and outputs the encrypted message to the state machine.

In an embodiment, the reference oscillator is a bulk acoustic wave oscillator.

In an embodiment, the passive tracking device further comprises a transformer connected to the second antenna and the energy scavenger, which substantially matches the impedance of the excitation signal received via the second antenna to the passive tracking device, and outputs the impedance-matched excitation signal to the energy scavenger.

According to some embodiments of the present disclosure, a passive tracking device is disclosed. The passive tracking device includes: a first antenna that transmits a response signal in a first frequency band; and a second antenna that receives the excitation signal in a second frequency band. The passive tracking device also includes an energy harvesting module that receives an excitation signal from the remote device via the second antenna and converts the excitation signal from RF electrical energy to DC electrical energy that excites the passive tracking device. The passive tracking device also includes a transmission module that modulates a response signal for transmission in a first frequency band and outputs the modulated response signal to the first antenna for transmission according to the communication protocol, wherein the response signal includes a message indicating a device identifier of the passive tracking device. The passive tracking device also includes a sensor module including one or more sensors. In response to being stimulated by the energy harvesting module, the sensor module outputs sensor data generated by the one or more sensors to the transmission module, and the transmission module includes at least a portion of the sensor data in the modulated response signal for transmission via the first antenna.

In an embodiment, the one or more sensors include one or more of a temperature sensor, a light sensor, a sound sensor, a humidity sensor, a motion sensor, a shock sensor, and an acceleration sensor.

In an embodiment, the transmission module includes at least a portion of the sensor data in the modulated response signal when the value of the sensor data satisfies the predefined condition. In some embodiments, the transmission module includes a temperature value obtained from the temperature sensor in the modulated response signal when the temperature value exceeds an upper threshold. In some embodiments, the transmission module includes the temperature value obtained from the temperature sensor in the modulated response signal when the temperature value is less than the lower threshold. In some embodiments, the transmission module includes sensor data generated by the one or more sensors in the modulated response signal when the value of the sensor data has met and/or exceeded the threshold. In some embodiments, the transmission module refrains from including the sensor data in the response signal when the sensor data does not satisfy the predefined condition.

In an embodiment, the transmission module is a first transmission module, the response signal is a first response signal, the stimulus signal is a first stimulus signal, the communication protocol is a first communication protocol, the message is a first message, and the device identifier is a first device identifier. In some of these embodiments, the first transmission module modulates the first response signal and outputs the modulated response signal to the first transmission module when the passive tracking device operates in the first mode, and the sensor module outputs the sensor data to the first transmission module when the passive tracking device operates in the first mode.

In an embodiment, the passive tracking device further includes a third antenna that transmits both the second response signal and the second excitation signal in the third frequency band, and a second transmission module that prepares a second response signal for transmission in the third frequency band and facilitates transmission of the prepared second response signal by switching an impedance of the third antenna when the passive tracking device operates in the second mode according to the second communication protocol. The second response signal includes a second message indicating a second device identifier of the passive tracking device. The passive tracking device also includes a mode selection module that determines whether the passive tracking device is to operate in the first mode or the second mode based on an excitation signal received from the remote device via the second antenna and/or the third antenna.

In an embodiment, the first communication protocol is one of a bluetooth, bluetooth low energy, or Wi-Fi communication protocol. The first frequency band is adapted to carry signals according to one of bluetooth, bluetooth low energy, or Wi-Fi communication protocols. The second frequency band is equal to the first frequency band. The second communication protocol is an RFID communication protocol. The third frequency band is adapted to carry signals according to the RFID communication protocol. In some embodiments, the first frequency band and the second frequency band are substantially equal to 2.4GHz, and the third frequency band is substantially equal to 900 MHz. In some of these embodiments, the second communication protocol is an EPC UHF RFID communication protocol.

In an embodiment, the passive tracking device modulates and transmits a first response signal according to one of a bluetooth communication protocol, a bluetooth low energy communication protocol, and a Wi-Fi communication protocol when operating in a first mode, and prepares and transmits a second response signal according to an RFID communication protocol when operating in a second mode. In some embodiments, the mode selection module defaults to determining that the first response signal is modulated and transmitted according to the bluetooth low energy protocol unless an excitation signal is received on the third frequency band and the excitation signal contains an identified RFID command. In some embodiments, the mode selection module determines that the passive tracking device is to operate in the first mode in response to receiving an excitation signal in a second frequency band via the second antenna.

In an embodiment, the mode selection module determines that the passive tracking device is to operate in the first mode in response to determining that the received excitation signal does not contain an RFID header or a command. In some of these embodiments, the first mode selection module determines that the passive tracking device is to operate in the first mode in response to determining that the received excitation signal does not contain an EPC UHF RFID header or command.

In an embodiment, the first transmission module determines when the passive tracking device will transmit the modulated first response signal based on an amount of energy stored by the passive tracking device. In some of these embodiments, the first transmission module determines that the passive tracking device will substantially immediately transmit the modulated first response signal when the amount of energy stored by the passive tracking device exceeds the first power threshold. In some embodiments, the first transmission module determines that the passive tracking device will transmit the modulated first response signal after the delay when the amount of energy stored by the passive tracking device exceeds a second power threshold and is less than the first power threshold, the second power threshold being less than the first power threshold. In some embodiments, the first power threshold is 0dBm and the second power threshold is-20 dBm.

In an embodiment, the mode selection module determines that the passive tracking device is to operate in the second mode in response to receiving an excitation signal in a third frequency band via the third antenna.

In an embodiment, the mode selection module determines that the passive tracking device is to operate in the second mode based on the content of the excitation signal. In some embodiments, the mode selection module determines that the passive tracking device is to operate in the second mode in response to determining that the excitation signal includes a header in an RFID format. In some embodiments, the mode selection module determines that the passive tracking device is to operate in the second mode in response to a received excitation signal containing a message in a full RFID format.

In an embodiment, the first mode is a default transmission mode and the mode selection module selects the second mode in response to receiving an excitation signal in the third frequency band via the third antenna and the excitation signal containing a header in an RFID format and a message in a full RFID format containing an EPC command.

In an embodiment, the energy harvesting module outputs DC electrical energy to one or more of the first and second transmission modules and the mode selection module. In an embodiment, the first device identifier is the same as the second device identifier.

In an embodiment, the sensor module comprises a bulk acoustic wave temperature sensor.

In an embodiment, the transmission module comprises a reference oscillator, which is a bulk acoustic wave oscillator.

According to some embodiments of the present disclosure, a tracking device is disclosed. The tracking device includes a first antenna that transmits a response signal in a first frequency band. The tracking device also includes a transmission module that modulates the response signal for transmission in a first frequency band and outputs the modulated response signal to the first antenna for transmission according to the communication protocol. The tracking device also includes an encryption module. The encryption module obtains a device identifier that uniquely identifies the tracking device, generates an obfuscated device identifier based on the device identifier and the secret pattern, generates a message based on the obfuscated device identifier, encrypts the message using the secret key to obtain an encrypted message, and outputs the encrypted message to the transmission module. The transmission module includes the encrypted message in the modulated response signal for transmission via the first antenna.

In an embodiment, generating the obfuscated device identifier includes generating a random N-bit string and inserting the random N-bit string into the device identifier according to a secret pattern. In some of these embodiments, the secret mode defines N distinct insertion slots, where each insertion slot defines a bit position of the device identifier in which to insert a corresponding bit of the random N-bit string. In some embodiments, the authentication device decrypts the message using the secret key to obtain the obfuscated device identifier, and authenticates the tracking device by removing a random N-bit string from the decrypted message to obtain the tracked device identifier and verifying the device identifier from a list of known device identifiers.

In an embodiment, the encrypted message includes an encrypted portion and an unencrypted portion, the unencrypted portion including a secret key identifier that identifies the secret key to the authentication device. In some of these embodiments, the authentication device retrieves the secret key based on the secret key identifier and uses the secret key to decrypt the encrypted message. In some embodiments, the encrypted message further includes a secret mode identifier that identifies the secret mode to the authentication device. In some of these embodiments, the secret mode is included in an unencrypted portion of the encrypted message. In some embodiments, the secret mode is included in an encrypted portion of the encrypted message.

In an embodiment, the tracking device is a passive tracking device that is activated upon receiving an activation signal from a remote device. In some of these embodiments, the response signal is received by the reading device, which in turn transmits the encrypted message contained therein to the authentication device, which authenticates the tracking device based on the encrypted message, the secret key, and the secret pattern. In some embodiments, the passive tracking device is a dual mode tracking device that selectively operates in a first mode and a second mode based on a frequency band of the excitation signal and a content of the excitation signal. In an embodiment, the encryption module generates the encrypted message only when the dual mode tracking device is operating in the first mode. In some embodiments, the first mode corresponds to a bluetooth low energy communication protocol and the second mode corresponds to an RFID communication protocol.

In an embodiment, the tracking device includes a power source. In some of these embodiments, the tracking device transmits the encrypted message directly to the authentication device.

In an embodiment, the tracking device is authenticated by the authentication device based on the encrypted message, the secret mode, and the secret key. In some of these embodiments, the authentication device is an authentication server that authenticates the tracking device.

According to some embodiments of the present disclosure, a method for generating an encrypted message used to authenticate a tracking device by an authentication device is disclosed. The method includes obtaining, by a cryptographic module of the passive tracking device, a device identifier that uniquely identifies the tracking device. The method also includes generating, by the cryptographic module, an obfuscated device identifier based on the device identifier and the secret pattern. The method also includes generating, by the cryptographic module, a message based on the obfuscated device identifier. The method also includes encrypting, by the encryption module, the message using the secret key to obtain an encrypted message. The method also includes outputting, by the encryption module, the encrypted message to a transmission module of the tracking device. The method also includes modulating, by the transmission module, a response signal including the encrypted message for transmission via an antenna of the tracking device.

In an embodiment, generating the obfuscated device identifier includes generating a random N-bit string and inserting the random N-bit string into the device identifier according to a secret pattern. In some embodiments, the stealth mode defines N different insertion slots, where each insertion slot defines a bit position of the device identifier into which a corresponding bit of a random N-bit string is inserted. In some embodiments, the authentication device decrypts the message using the secret key to obtain the obfuscated device identifier, and authenticates the tracking device by removing a random N-bit string from the decrypted message to obtain the tracked device identifier and verifying the device identifiers in the list of known device identifiers.

In an embodiment, the encrypted message includes an encrypted portion and an unencrypted portion, the unencrypted portion including a secret key identifier that identifies the secret key to the authentication device. In some of these embodiments, the authentication device retrieves the secret key based on the secret key identifier and decrypts the encrypted message using the secret key. In some embodiments, the encrypted message further includes a secret mode identifier that identifies the secret mode to the authentication device. In some embodiments, the secret mode is included in an unencrypted portion of the encrypted message. In some embodiments, the secret mode is included in an encrypted portion of the encrypted message.

In an embodiment, the tracking device is a passive tracking device that is activated upon receiving an activation signal from a remote device. In some of these embodiments, the response signal is received by the reading device, which in turn transmits the encrypted message contained therein to the authentication device, which authenticates the tracking device based on the encrypted message, the secret key, and the secret pattern. In some embodiments, the passive tracking device is a dual mode tracking device that selectively operates in a first mode and a second mode based on a frequency band of the excitation signal and a content of the excitation signal. In some embodiments, the encryption module generates the encrypted message only when the dual mode tracking device is operating in the first mode. In some embodiments, the first mode corresponds to a bluetooth low energy communication protocol and the second mode corresponds to an RFID communication protocol.

In an embodiment, the tracking device includes a power source. In some of these embodiments, the tracking device transmits the encrypted message directly to the authentication device.

In an embodiment, the tracking device is authenticated by the authentication device based on the encrypted message, the secret mode, and the secret key. In some of these embodiments, the authentication device is an authentication server that authenticates the tracking device. In some embodiments, the authentication device is an aggregator device. In some embodiments, the authentication device is a backend server system. In some embodiments, the authentication device is a user device.

According to some embodiments of the present disclosure, a system for authenticating a tracking device is disclosed. The system includes a tracking device that generates an encrypted message indicative of a tracking identifier that uniquely identifies the tracking device, and modulates a response signal including the encrypted message for transmission via an antenna of the tracking device. The system also includes an authentication server that receives the encrypted message, determines a device identifier based on the encrypted message, and verifies the device identifier based on a list of known device identifiers, wherein the list of known device identifiers indicates device identifiers of valid tracking devices.

In an embodiment, the tracking device includes an encryption module. The encryption module generates an obfuscated device identifier based on the device identifier and the secret pattern. The encryption module also generates a message based on the obfuscated device identifier. The encryption module also encrypts the message using the secret key to obtain an encrypted message and outputs the encrypted message to the transmission module.

In an embodiment, generating the obfuscated device identifier includes generating a random N-bit string and inserting the random N-bit string into the device identifier according to a secret pattern. In some of these embodiments, the secret mode defines N distinct insertion slots, where each insertion slot defines a bit position of the device identifier into which a corresponding bit of the random N-bit string is inserted. In some embodiments, the authentication device decrypts the encrypted message using the secret key to obtain the obfuscated device identifier, and determines the device identifier of the tracking device by removing a random N-bit string from the decrypted message.

In an embodiment, the encrypted message includes an encrypted portion and an unencrypted portion, the unencrypted portion including a secret key identifier that identifies the secret key to the authentication device. In some of these embodiments, the authentication device retrieves the secret key based on the secret key identifier and decrypts the encrypted message using the secret key. In some embodiments, the encrypted message further includes a secret mode identifier that identifies the secret mode to the authentication device. In some of these embodiments, the secret mode is included in an unencrypted portion of the encrypted message. In some embodiments, the secret mode is included in an encrypted portion of the encrypted message.

In an embodiment, the system further comprises a reading device. The reading device receives the response signal from the tracking device and transmits the encrypted message contained in the response signal to the authentication server via the communication network. In some of these embodiments, the tracking device is a passive tracking device, and the reading device broadcasts an excitation signal that excites the passive tracking device. In some embodiments, the passive tracking device is a dual mode tracking device that selectively operates in a first mode and a second mode based on a frequency band of the excitation signal and a content of the excitation signal. In some of these embodiments, the encryption module generates the encrypted message only when the dual mode tracking device is operating in the first mode. In some embodiments, the first mode corresponds to a bluetooth low energy communication protocol and the second mode corresponds to an RFID communication protocol.

In an embodiment, the tracking device includes a power source. In some of these embodiments, the tracking device transmits the encrypted message directly to the authentication device. In some embodiments, the authentication device confirms the presence of the tracking device at the general location based on the encrypted message.

According to some embodiments of the present disclosure, a passive tracking device is disclosed. The passive tracking device includes a first antenna that transmits a response signal in a first frequency band and a second antenna that receives an excitation signal in a second frequency band. The passive tracking device also includes an energy harvesting module that receives an excitation signal from the remote device via the second antenna and converts the excitation signal from RF electrical energy to DC electrical energy that excites the passive tracking device. The passive tracking device also includes a transmission module that modulates the response signal for transmission in a first frequency band and outputs the modulated response signal to the first antenna for transmission according to the communication protocol. The response signal includes a message indicating a device identifier of the passive tracking device. The transmission module includes a bulk acoustic wave reference oscillator that generates an output frequency, the bulk acoustic wave reference oscillator including a bulk acoustic wave delay reference. The transmission module modulates the response signal such that the response signal has a carrier frequency based on an output frequency of the bulk acoustic wave reference oscillator.

In an embodiment, a bulk acoustic wave reference oscillator includes a master clock, a time difference detector, a phase frequency detection module, and a loop filter. In some embodiments, the master clock outputs the output frequency to other components of the first transmission module for use as a carrier frequency reference and to the time difference detector. In some embodiments, the time difference detector detects a plurality of echoes of the bulk acoustic wave delay reference, generates a first echo signal and a second echo signal based on a first echo and a second echo, respectively, of the plurality of echoes, compares the first echo signal with the output frequency to generate a stop pulse, and outputs both the stop pulse and the second echo signal to the phase frequency detection module. In some embodiments, the phase frequency detection module compares a phase of the end pulse to a phase of the second echo signal, generates a pump pulse, and generates a current based on the pump pulse. In some embodiments, the loop filter amplifies the current and outputs the amplified current to the master clock, thereby forming a feedback loop and correcting the output frequency.

In some embodiments, the pump pulse is a pump-down pulse when the phase of the end pulse is earlier than the phase of the second echo signal, and the phase frequency detection module generates a negative current based on the pump-down pulse. In some of these embodiments, the pump pulse is a pump-up (pump-up) pulse when the phase of the end pulse is later than the phase of the second echo signal, and the phase frequency detection module generates a positive current based on the pump-up pulse. In some embodiments, the time difference detector includes a temperature compensation module that receives the temperature reading and outputs a temperature adjustment signal to the time difference detector based on the temperature reading, and the time difference detector adjusts one or both of the echo signal and the end pulse based on the temperature adjustment signal.

In an embodiment, the bulk acoustic wave delay reference is a first bulk acoustic wave delay reference and the plurality of echoes is a first plurality of echoes. In some of these embodiments, the bulk acoustic wave oscillator comprises a bulk acoustic wave temperature sensor. The bulk acoustic wave temperature sensor detects a second plurality of echoes of the bulk acoustic wave delay reference, generates a first echo signal and a second echo signal based on a first echo and a second echo of the second plurality of echoes, generates a coarse temperature reading based on the first and second echo signals based on the first echo and the second echo of the second plurality of echoes, respectively, and outputs the coarse temperature reading to a time difference detector of the bulk acoustic wave oscillator. In some embodiments, the bulk acoustic wave temperature sensor receives an output frequency from the bulk acoustic wave generator and generates an accurate temperature reading based on the fifth and sixth echo signals and the output frequency. In some embodiments, the passive tracking device further comprises a bulk acoustic wave temperature sensor that generates one or both of a coarse temperature reading and a precise temperature reading, the bulk acoustic wave temperature sensor comprising a second bulk acoustic wave delay reference.

In an embodiment, the bulk acoustic wave temperature sensor detects a second plurality of echoes of a second bulk acoustic wave delay reference, generates a first echo signal and a second echo signal based on a first echo and a second echo, respectively, of the second plurality of echoes, generates a coarse temperature reading based on the first and second echo signals based on the first echo and the second echo of the second plurality of echoes, and outputs the coarse temperature reading to the bulk acoustic wave oscillator. In some of these embodiments, the bulk acoustic wave temperature sensor receives an output frequency from the bulk acoustic wave generator and generates an accurate temperature reading based on the output frequency and both the first and second echo signals of the first and second echoes of the second plurality of echoes. In some embodiments, the bulk acoustic wave temperature sensor outputs accurate temperature readings to the transmission module for inclusion in the response signal.

In an embodiment, the passive tracking device further comprises a bulk acoustic wave transducer that transforms the excitation signal received via the second antenna, the bulk acoustic wave transducer comprising a second bulk acoustic wave delay reference. In some of these embodiments, the bulk acoustic wave transducer increases the impedance of the excitation signal.

In an embodiment, the transmission module modulates the response signal such that the response signal has a carrier frequency substantially equal to a factor of the output frequency of the bulk acoustic wave reference oscillator.

In an embodiment, the transmission module is a first transmission module, the response signal is a first response signal, the stimulus signal is a first stimulus signal, the communication protocol is a first communication protocol, the message is a first message, and the device identifier is a first device identifier. In some of these embodiments, the passive tracking device further includes a third antenna that both transmits the second response signal and receives the second excitation signal in a third frequency band. The passive tracking device also includes a second transmission module that prepares a second response signal for transmission in a third frequency band and facilitates transmission of the prepared second response signal by switching an impedance of a third antenna when the passive tracking device operates in a second mode according to a second communication protocol, and wherein the second response signal includes a second message indicating a second device identifier of the passive tracking device. The passive tracking device also includes a mode selection module that determines whether the passive tracking device is to operate in the first mode or the second mode based on an excitation signal received from the remote device via the second antenna and/or the third antenna. In some of these embodiments, the first frequency band is equal to the second frequency band.

According to some embodiments of the present disclosure, an aggregator appliance for an intelligent tracking system is disclosed. The aggregator device may include one or more storage devices; one or more long-range communication units that communicate with external devices using one or more long-range communication protocols; at least one short-range communication unit for communicating with nearby devices using one or more short-range communication protocols; a GPS device; and one or more processors that execute the executable instructions. The instructions cause the processing device to: broadcasting an excitation signal to the tracking device within a reading range of the aggregator device via the short-range communication unit, wherein the excitation signal triggers the tracking device to broadcast a tracking message; receiving one or more response signals from one or more respective response tracking devices via the short-range communication unit, wherein each response signal includes a tracking message from the respective response tracking device, the tracking message including tracking information; generating a tracking record based on the corresponding response signal; and reports the trace records to the back-end server system.

In an embodiment, the one or more short-range communication units comprise a multiple-output multiple-input (MOMI) communication device configured to receive response signals from the responding tracking devices and to determine a range and orientation of the responding tracking devices relative to the aggregator device based on the response signals. In some of these embodiments, the MOMI communication device includes at least one MOMI transceiver comprising: a first Radio Frequency (RF) antenna; and a second RF antenna in close proximity to the first RF antenna and disposed at an angle greater than zero degrees and less than 180 degrees from the first RF antenna. In some of these embodiments, the MOMI device is configured to: receiving an excitation command from one or more processors; modulating an excitation signal to a tracking device between a first RF antenna and a second RF antenna within a read range of an aggregator device; receiving, from a responding tracking device, a first response signal at a first radio frequency antenna and a second response signal at a second radio frequency antenna; determining a range and an orientation of the responsive tracking device based on a first signal strength of the first response signal and a second signal strength of the second response signal; and outputs the range and orientation to the processing device.

In an embodiment, the aggregator appliance further comprises a set of one or more environmental sensors each outputting sensor data. In some of these embodiments, the executable instructions further cause the one or more processors to: receiving sensor data; classifying the presence of the environmental event based on the sensor data and the machine learning model; and in response to classifying the environmental event: generating an environmental event (incident) record; and report the environmental event to the back-end server system.

In an embodiment, the executable instructions further cause the one or more processors to receive the camera signal. In some of these embodiments, the executable instructions further cause the one or more processors to classify the trackable item in one or more frames in the camera signal using an image classifier trained to identify trackable items. In some of these embodiments, the executable instructions further cause the one or more processors to determine that the tracking device is lost, damaged, or otherwise unreadable in response to classifying the trackable item and not receiving a tracking message corresponding to the trackable item. In some embodiments, the executable instructions further cause the one or more processors to classify the visual marker attached to the trackable item in one or more frames in the camera signal using an image classifier trained to identify the trackable item and the visual marker. In some of these embodiments, the executable instructions further cause the one or more processors to: scanning the visual indicia; and decoding the visual indicia to obtain a value indicative of tracking information for the item to which the visual indicia is attached. In some of these embodiments, the executable instructions further cause the one or more processors to determine that the tracking device is lost, damaged, or otherwise unreadable in response to not receiving the tracking message corresponding to the value decoded from the visual indicia.

In some embodiments, the aggregator apparatus further comprises a camera outputting a camera signal. In some embodiments, the one or more processors receive the video signal from the remote camera via the long-range communication unit or the short-range communication unit or via the connector cable. In some embodiments, the video signal is a 3D video signal, which includes high resolution color video and depth video. In some embodiments, the executable instructions further cause the one or more processors to: receiving first range and position data derived from the first response signal from the first tracking device; determining first tracking data corresponding to the first tracking device based on the first response signal; receiving second range and position data derived from the second response signal from the second tracking device; determining second tracking data corresponding to a second tracking device based on the second response signal; classifying the first trackable item and the second trackable item in one or more frames in the camera signal using an image classifier trained to identify trackable items; and disambiguating the first trackable item and the second trackable item based on the first range and orientation data and the second range and orientation data such that, based on the disambiguation, the first tracking data is associated with the first trackable item and the second tracking data is associated with the second trackable item.

In an embodiment, the responsive tracking device comprises a passive tracking device. In some of these embodiments, the passive tracking device comprises a multimedia tracking device configured with an RFID tag and a BLE transmitter such that the multimedia tracking device can be read via an RFID interrogator or a BLE scanner. In some of these embodiments, the RFID tag and BLE transmitter are integrated into a single ASIC.

According to some embodiments of the present disclosure, an intelligent tracking system is disclosed. The intelligent tracking system includes one or more passive tracking devices, an actuator, and a tracker. Each passive tracking device includes one or more transceivers and is excited by electromagnetic frequencies. In response to being activated, each passive tracking device transmits a short message. The exciter emits electromagnetic frequencies to power the passive tag. The tracker receives a short message from one or more passive tracking devices and confirms the presence of the one or more passive tracking devices in the vicinity of the tracker based on the received message.

In an embodiment, the short message is a Bluetooth Low Energy (BLE) beacon. In some of these embodiments, each BLE beacon includes a respective device identifier of a respective passive tracking device of the one or more passive tracking devices that transmitted the BLE beacon. In an embodiment, each short message includes a respective device identifier of a respective one of the one or more passive trace devices that transmitted the short message. In some of these embodiments, the respective passive tracking device encrypts the respective device identifier in the short message using a low-power encryption algorithm. In some of these embodiments, the respective passive tracking device encrypts the respective device identifier in the short message based on the shared secret key and the shared secret pattern. The shared secret pattern may define a pattern in which random bits are inserted into the short message before encryption with the shared secret key. Further, in an embodiment, the smart tracking system includes an authentication device that authenticates the respective passive device using the shared secret mode and the shared secret key. In some of these embodiments, the authentication device is a tracker. In other embodiments, the authentication device is a back-end server system in communication with the tracker.

In an embodiment, the exciter is embedded in the tracker. In other embodiments, the actuator is a stand-alone device. In some embodiments, the intelligent tracking system includes a back-end server system that maintains the location of one or more passive tracking devices. In some of these embodiments, the back-end server system manages the inventory of items via the location of one or more passive tracking devices.

In an embodiment, the one or more passive tracking devices each include a temperature sensor that outputs a current temperature upon being energized, wherein each passive tracking device includes current temperature data in a short message output by the passive tracking device. In some embodiments, the intelligent tracking system includes a back-end server system that maintains a temperature log based on current temperature data in respective short messages transmitted by the passive tracking devices and timestamps associated with the temperature data. In an embodiment, the smart tracking system includes a back-end server system that receives the motion data and determines a motion profile corresponding to an item associated with a particular passive tracking device based on the motion data. In an embodiment, the one or more passive tracking devices each include a light sensor that outputs a value indicative of detection of ambient light in the vicinity of the passive tracking device, wherein the value is included in the short message after the passive tracking device is activated. In an embodiment, the one or more passive tracking devices each include a motion sensor that outputs motion data indicative of a respective motion of the passive tracking device, wherein the motion data is included in the short message after the passive tracking device is activated. In some embodiments, the intelligent tracking system includes an augmented reality enabled device configured to display indicia of the passive tracking device when the augmented reality enabled device is oriented in the direction of the passive tracking device.

In an embodiment, the one or more passive tracking devices include a multi-band antenna such that each passive tracking device receives electromagnetic frequencies at a first frequency and transmits short messages at a second frequency. In an embodiment, the exciter comprises a multi-band antenna such that the exciter transmits electromagnetic frequencies at a first frequency and receives short messages at a second frequency.

In an embodiment, the tracker is a user device configured to communicate with one or more passive tracking devices.

In an embodiment, the intelligent tracking system includes a back-end server system that receives location data corresponding to one or more passive tracking devices from the tracker and generates a virtual map of an area corresponding to the one or more passive tracking devices based on the location data.

In an embodiment, the tracker is configured to determine a characterization of the environment of the tracker; and determining a communication modality for the tracker to communicate with the back-end server based on the characterization, wherein the tracker is configured to select from more than one different communication modality.

In an embodiment, each of the one or more passive tracking devices includes a plurality of antennas and is configured to: transmitting an advertisement packet to the tracker in response to being stimulated using one of the plurality of antennas, wherein the advertisement packet indicates the antenna used; receiving a response packet from the tracker in response to the advertisement packet, the response packet including a received signal strength indication indicating a strength of a signal containing the advertisement packet; and selectively transmitting the short message to the tracker using one of the plurality of antennas based on the received signal strength indication.

In an embodiment, each of the one or more passive tracking devices is configured with an electrostatic discharge protection mechanism at a connection between an antenna of the passive tracking device and a silicon chip of the passive tracking device. In some of these embodiments, the electrostatic discharge protection is removed after embedding the silicon chip in the housing of the passive tracking device.

In an embodiment, each of the one or more passive tracking devices includes a MEMS oscillator.

In some embodiments, the passive tracking device comprises a multimedia tracking device configured with an RFID tag and a BLE transmitter such that the multimedia tracking device can be read via an RFID interrogator or a BLE scanner. In some of these embodiments, the RFID tag and BLE transmitter are integrated into a single ASIC.

A more complete understanding of the present disclosure will be derived from the following description, accompanying drawings, and claims.

Drawings

The accompanying drawings, which are included to provide a better understanding of the disclosure, illustrate embodiment(s) of the disclosure and together with the description serve to explain the principle of the disclosure. In the drawings:

FIG. 1 is a schematic diagram illustrating an example intelligent tracking system that includes a tracking system and a back-end server system.

Fig. 2 is a schematic diagram illustrating an example lifecycle of a product according to some embodiments of the present disclosure.

Fig. 3 is a schematic diagram illustrating an example configuration of a passive tracking device in accordance with some embodiments of the present disclosure.

Fig. 4 is a schematic diagram illustrating an example configuration of a passive tracking device in accordance with some embodiments of the present disclosure.

Fig. 5 is a flow diagram depicting an example set of operations for a method of determining whether a passive tracking device is to operate in a first mode or a second mode, in accordance with some embodiments of the present disclosure.

Fig. 6 is a flowchart depicting example operations of a method 600 for operating passive tracking device 108 in accordance with some embodiments of the present disclosure.

Fig. 7 is a flowchart depicting example operations of a method for authenticating a tracking device according to some embodiments of the present disclosure.

Fig. 8 is a flowchart depicting example operations of a method for generating an encrypted message for authenticating a tracking device, in accordance with some embodiments of the present disclosure.

Fig. 9 is a flowchart depicting example operations of a method for authenticating a tracking device based on a received encrypted transfer message in accordance with some embodiments of the present disclosure.

Fig. 10 is a schematic diagram illustrating an example bulk acoustic wave oscillator, according to some embodiments of the present disclosure.

Fig. 11 is a schematic diagram illustrating an example configuration of a master clock of a bulk acoustic wave oscillator, according to some embodiments of the present disclosure.

Fig. 12 is a schematic diagram illustrating an example configuration of a time difference detector of a bulk acoustic wave oscillator according to some embodiments of the present disclosure.

Fig. 13 is a schematic diagram illustrating an example configuration of a phase frequency detector and a loop filter of a bulk acoustic wave oscillator according to some embodiments of the present disclosure.

Fig. 14 is a schematic diagram illustrating an example configuration of a bulk acoustic wave oscillator according to some embodiments of the present disclosure.

Fig. 15 is a schematic diagram illustrating an example configuration of a bulk acoustic wave oscillator according to some embodiments of the present disclosure.

Fig. 16 is a schematic diagram illustrating an example configuration of a bulk acoustic wave oscillator according to some embodiments of the present disclosure.

Fig. 17 is a schematic diagram illustrating an example configuration of a bulk acoustic wave oscillator according to some embodiments of the present disclosure.

Fig. 18 is a schematic diagram illustrating an example configuration of a passive tracking device in accordance with some embodiments of the present disclosure.

Fig. 19 is a schematic diagram illustrating an example set of components of an aggregator apparatus, according to some embodiments of the present disclosure.

Fig. 20 is a schematic diagram illustrating an example multiple-output multiple-input device, according to some embodiments of the present disclosure.

Detailed Description

Fig. 1 illustrates an intelligent tracking system 10. The intelligent tracking system 10 (or "system 10") may include one or more tracking device systems 100 (or "tracking systems 100") and a back-end server system 120. In an embodiment, the intelligent tracking system 10 may also include a user device 130 and/or an Augmented Reality (AR) enabled user device 140. The system 10 may include additional components not shown.

The tracking system 100 may include one or more tracking devices. In an embodiment, the tracking system 100 includes any combination of one or more multimodal tracking devices 102, one or more aggregator devices 104, one or more paired tracking devices 106, one or more passive tracking devices 108, one or more actuators 110, one or more two-media tracking devices 112, one or more visual indicia trackers 114, and one or more visual systems 116.

In an embodiment, the multimodal tracking device 102 is an electronic device configured to determine its geographic location and report its geographic location to the back end server system 120 via a communication network. The multi-mode tracking device 102 may be configured to communicate with the server system 120 using long-range communications (e.g., directly via a communication network (e.g., using a cellular connection)) or using short-range communications (e.g., through an intermediate device (e.g., the aggregator device 104) in the tracking system 100). For example, in some scenarios, the multi-mode tracking device 102 may be in an environment that prohibits the multi-mode tracking device 102 from connecting to a cellular network, or may be set to a mode that excludes the multi-mode tracking device 102 from communicating via the cellular network. In these scenarios, the multimodal tracking device 102 may transmit its location data to the aggregator device 104, and the aggregator device 104 may transmit the location data to the back end server system 120. In embodiments, the multi-mode tracking device 102 may also be configured to determine other types of data that may be reported in addition to or in lieu of location data. The multimodal tracking device 102 may include one or more environmental sensors that collect data corresponding to the multimodal tracking device 102 or its environment. For example, the multi-mode tracking device 102 may determine and/or report temperature data indicative of an ambient temperature in the environment of the multi-mode tracking device 102, motion data describing motion of the multi-mode tracking device 102, humidity data indicative of a humidity of the environment of the multi-mode tracking device 102, light data indicative of a degree of ambient light sensed in the environment of the multi-mode tracking device 102, and so forth. In an embodiment, the multi-mode tracking device 102 may periodically log the collected data so that the multi-mode tracking device 102 may track the status of items being shipped or stored in the log. For example, the multi-mode tracking device 102 may maintain a temperature log that defines the temperature of the environment near the device over a period of time. These types of logs may be required when transporting items such as pharmaceuticals, chemicals, and food. In some embodiments, the multi-mode tracking device 102 may maintain a temperature log (or other data log) on behalf of other devices that do not have sufficient processing or storage capability to maintain such a log.

The multi-mode tracking device 102 may include a rechargeable battery (e.g., a 3.7V6800mAh lithium ion battery) so that it can be placed in an environment (e.g., a truck, warehouse, shipping container, etc.) where the multi-mode tracking device 102 can be moved and not connected to a power source for weeks or months.

Aggregator device 104 is an electronic device configured to aggregate location data from one or more devices in tracking system 100 (e.g., multimode tracking device 102, paired tracking device 106, and/or passive tracking device 108) and report the location data to back end server system 120. In an embodiment, the aggregator appliance 104 is configured to authenticate various appliances in the tracking system 100. In this way, counter-assembly of the devices of the tracking system 100 may be avoided.

In an embodiment, the aggregator appliance 104 is a mobile aggregator appliance 104. The mobile aggregator appliance 104 may be an aggregator appliance 104 configured for portability. The mobile aggregator device 104 may include a rechargeable battery (e.g., a 3.7V6800mAh lithium ion battery) so that it can be placed in an environment where the aggregator device 104 may be mobile and not connected to a power source for weeks or months.

In an embodiment, the aggregator appliance 104 may be a fixed aggregator appliance. The fixed aggregator appliance may be an aggregator appliance 104 configured to be located at a fixed location. The fixed aggregator appliance may be connected to a power source (e.g., an AC outlet). The fixed aggregator appliance may also be configured to perform more power intensive operations such as determining the location of other devices of the tracking system, performing power intensive encryption operations, and the like.

In some embodiments, aggregator appliance 104 may maintain data logs (e.g., temperature logs, humidity logs, etc.) on behalf of other appliances (e.g., passive tracking appliance 108) that do not have sufficient processing or storage capacity to maintain such logs. In this manner, aggregator appliance 104 may maintain separate logs for each passive tracking appliance 108. Each respective log may correspond to a respective passive tracking device 108 and may include a device identifier of the respective passive tracking device 108, a timestamp of each respective data item collected from passive tracking device 108, and the data item corresponding to the timestamp.

In some embodiments, the multimodal tracking device 102 may be configured to function as the aggregator device 104. In an embodiment, the aggregator appliance 104 may be configured to include an exciter appliance 110 (discussed further below).

The paired tracking device 106 may be an electronic device configured to determine its geographic location and report its geographic location to a back-end server system via the aggregator device 104. The paired tracking device 106 may utilize a short-range communication protocol to communicate with the aggregator device. In an embodiment, the paired tracking devices 106 may implement BluetoothTMOr Bluetooth Low EnergyTMA communication protocol to communicate with the aggregator appliance 104. The paired tracking device 106 may include one or more environmental sensors that collect data about the paired tracking device 106 or its environment that the paired tracking device 106 may monitor to report the collected sensor data to the aggregator device 104. For example, the paired tracking device 106 may determine and/or report an environment indicative of the paired tracking device 106Temperature data of an ambient temperature, motion data describing motion of the paired tracking device 106, humidity data indicating a humidity of an environment of the paired tracking device 106, light data indicating a degree of ambient light sensed in the environment of the paired tracking device 106, and the like. In an embodiment, the paired tracking device 106 may periodically log the collected data such that the paired tracking device 106 may track the status of items being shipped or stored in a log (e.g., a temperature log).

The paired tracking device 106 may include a rechargeable battery (e.g., a 30V6800mAh lithium ion battery) so that it may be placed in an environment (e.g., truck, warehouse, shipping container, etc.) where the paired tracking device 106 may be mobile and not connected to a power source for weeks or months.

Passive tracking device 108 is a small, low-cost electronic device that communicates with another device in tracking system 100. Unlike the paired tracking device 106 or the multi-mode tracking device 102, the passive tracking device 108 does not include an onboard long-term power storage mechanism (e.g., no battery). More specifically, passive tracking device 108 is configured to be excited by an electromagnetic field (e.g., a Radio Frequency (RF) signal). This allows passive tracking device 108 to be a small and relatively low cost tracking solution. Note that passive tracking device 108 may include a short term power storage mechanism, such as a capacitor, to store charge obtained via the excitation for a short period of time. As will be discussed below, the tracking system 100 may include one or more actuators 110, the actuators 110 configured to emit electromagnetic signals that actuate the passive tracking devices 108. The exciter 110 may be a stand-alone device or may be integrated into another device of the tracking system 100 (e.g., in the aggregator 104 or the multi-mode tracking device 102.) a more detailed discussion regarding the use of RF-related technology may be found in U.S. patent No.8,774,329 to Kawaguchi, the contents of which are incorporated herein by reference.

Referring again to fig. 1, in an embodiment, passive tracking device 108 may comprise a small integrated circuit (e.g., <2mm x 2mm) that may be integrated into a small form factor. For example, passive tracking device 108 may be integrated into a tag or tile (tile) having an area of less than 1cmx1 cm. In this manner, passive tracking device 108 may be adhered to packaging being shipped, inserted into a box of valuables (e.g., medical supplies), embedded in clothing (e.g., shoes), or used in any other suitable scenario.

Passive tracking device 108 may transmit a short message to another device (e.g., aggregator device 104) that includes a device identifier ("device ID") that identifies passive tracking device 108 from other passive tracking devices 108. By transmitting the short message, passive tracking device 108 may confirm its presence in the vicinity of aggregator device 104. In an embodiment, passive tracking device 108 includes Bluetooth enabled devices configured according to Bluetooth communication protocol(s)TMThe transceiver of (1). In an embodiment, passive tracking device 108 may communicate with other devices having bluetooth enabled transceivers (e.g., aggregator device 108). In an embodiment, the bluetooth enabled transceiver utilizes a Bluetooth Low Energy (BLE) protocol (e.g., a BLE enabled transceiver). BLE is a short-range communication protocol developed by bluetooth SIG that requires less power consumption than other bluetooth communication protocols. In an embodiment, passive tracking device 108 is configured to transmit a beacon when energized. The beacon may be one or more fixed-length data packets in accordance with a communication protocol (e.g., Bluetooth) TMOr BLE) is encoded. Beacons are a non-limiting example of short messages. In an embodiment, the beacon may indicate a device Identifier (ID) of the passive tracking device 108 that transmitted the short message (e.g., beacon). Passive tracking device 108 may include additional data in a short message (e.g., a beacon), including, but not limited to, temperature data, motion data, and/or ambient light data. Note that the upstream tracker (e.g., aggregator 104, multi-mode tracking device, or user device 120) or back-end server system 120 may apply a timestamp to the temperature data, motion data, and/or ambient light received from passive tracking device 108 because passive tracking device 108 transmits a short message within a short time that passive tracking device 108 samples this data.

Each passive tracking device 108 may include one or more antennas for receiving and transmitting electromagnetic signals. In this manner, the antenna may receive the electromagnetic signal to excite the passive tracking device 108 and/or may transmit the electromagnetic signal to another device of the tracking system 100 via the short-range communication link (e.g., BLE). Passive tracking device 108 may transmit over very short distances (e.g., <2 m). In some embodiments, passive tracking device 108 may be configured to transmit longer distances (e.g., -10 m) if sufficiently stimulated by another device. As mentioned, passive tracking device 108 may be energized upon receiving an electromagnetic signal via an antenna. In an embodiment, the antenna may be a metallic paint or material applied to the exterior of passive tracking device 108. In these embodiments, the antenna may be coated to cover the entire housing to improve reception by passive tracking device 108.

In an embodiment, passive tracking device 108 may be configured with a dual-band antenna. For example, passive tracking device 108 may include a dual-band antenna that allows for efficient energy collection at 900MHz or 2.4GHz and beacon transmission at 2.4 GHz. In an embodiment, passive tracking device 108 may be configured with a multi-band antenna. For example, passive tracking device 108 may be configured with a multi-band antenna that allows for efficient energy harvesting from user device 130 (e.g., a smartphone or tablet) in 700, 850, 1900MHz, and 900 and 24GHz ISM band signals.

One problem that may arise with a BLE-enabled transceiver in passive tracking device 108 is that a BLE-enabled transmitter may be implemented with a very simple RF and digital design, but the implementation of the receiver is much more complex. Simple "transmit only" passive BLE tracking devices can be greatly enhanced by the limited ability to securely receive and write data in the tag. These limitations may include dedicated devices that only have very close range and consistent high signal levels. The BLE protocol in the bluetooth 5.0 specification requires the transmission of data from a master device to a slave device using a connection event. This may require passive tracking device 108 to implement a more complex state machine and receiver than desired given the power and processing constraints of passive tracking device 108.

Thus, in some embodiments, tracking system 100 may implement a proprietary version of BLE advertisement packets to transmit both RF power and data from a powered device (e.g., exciter 110) to passive tracking device 108. Traditionally, a BLE advertisement data packet is a data packet that may be transmitted by a BLE peripheral device to another BLE-enabled device (or bluetooth-enabled device) to advertise the presence of the peripheral device to the other BLE-enabled device. In an embodiment, the command structure may be embedded in the advertisement data field. In some of these embodiments, the commands may include, but are not limited to: (i) a write mode (e.g., a very short and unique command to tell passive tracking device 108 to listen, (ii) authenticate the sender, (iii) write address and data, (iv) request acknowledgement of the write address and status, and (v) send a beacon (by passive tracking device 108) with the acknowledgement.

In some embodiments, writing data to the tag may be accomplished by using an Amplitude Shift Keying (ASK) modulation scheme on a constant wave to reduce the complexity of the receiver. In these embodiments, passive tracking device 108 may include a UHF RFID reader if passive tracking device 108 implements, for example, the basic C1G2(Class-1, Generation-2) interface portion and has a multi-band antenna. Additionally or alternatively, passive tracking device 108 may combine a Near Field Communication (NFC) tag and a passive BLE module.

Passive tracking device 108 may communicate with many different types of devices. In an embodiment, passive tracking device 108 may communicate with aggregator device 104, multi-mode tracking device 102, actuator 110, user device 130, AR-enabled user device 140, and/or reader device 150. In an embodiment, passive tracking device 108 is configured to transmit a beacon upon being energized. As mentioned, the beacon may indicate a device Identifier (ID) of the passive tracking device 108 that transmitted the beacon. In this manner, whenever passive tracking device 108 is activated, passive tracking device 108 announces its proximity to another device in tracking system 100. In response to the beacon, the device receiving the beacon from passive tracking device 108 may read the device ID of the device and may record the presence of the passive tracking device and any other data transmitted in the beacon.

In an embodiment, passive tracking device 108 may encrypt the device ID so that counterfeiting of the passive tracking device may be prevented. In general, this can be very important in inventory management systems or tracking applications. For example, a malicious actor may attempt to forge a passive tracking device in order to steal a package to which the real passive tracking device 108 is attached. In an embodiment, passive tracking device 108 may implement a low-power encryption algorithm to encrypt the device ID (or any other data that needs to be encrypted). In an embodiment, passive tracking device 108 may encrypt the device ID with a shared secret key and a shared secret pattern. The shared secret key may be a numerical value used to encrypt the device ID. The shared secret key may be stored on the respective passive tracking device and may be used to encrypt a message (e.g., a bit string) to be encrypted. The shared secret key and the shared key pattern are also known to the authentication device (e.g., aggregator device 104, backend server system 120, user device 130, or exciter 110). The shared secret pattern defines the pattern in which bits are inserted into the message to be encrypted. For example, in a message containing up to 8 bytes, an example pattern may indicate that bits are inserted between the first bit and the second bit, between the fifth bit and the sixth bit, between the sixteenth bit and the seventeenth bit, between the 30 th bit and the 31 th bit, between the 42 th bit and the 43 th bit, and between the 50 th bit and the 51 th bit. The passive tracking device may generate a random N-bit string (e.g., 5 bits in the example above) and may insert corresponding bits of the N-bit string into the message to be encrypted according to a secret pattern. The passive tracking device may then encrypt the message with the N bits inserted therein using the shared secret key and may transmit the encrypted message. By using different random N-bit strings to be inserted into the message to be encrypted (e.g., device ID) in each iterative transmission, it is ensured that the encrypted message differs from transmission to transmission, although containing the same device ID and encrypted by the same secret key. The authentication device may receive the encrypted message and may decrypt the encrypted message using the shared secret key. The authentication device may also remove bits from the decrypted message according to the shared secret pattern to obtain the original message (e.g., remove the second, seventh, 18 th, 34 th, 47 th, and 56 th bits). After authenticating passive tracking device 108, the authentication device or devices associated therewith may confirm the presence of the passive tracking device in the general location.

In an embodiment, passive tracking device 108 may include one or more integrated sensors that allow passive tracking device 108 to collect additional types of data. In an embodiment, passive tracking device 108 may include a temperature sensor. The temperature sensor may be a thermistor included in the integrated circuit, which is used for other functions of the integrated circuit. In this manner, passive tracking device 108 may piggyback temperature readings from the temperature sensor without adding any additional sensors to passive tracking device 108. After reading the temperature data from the temperature sensor, passive tracking device 108 may include the temperature data in the beacon to be transmitted, thereby providing the instantaneous or current temperature of the environment of passive tracking device 108. Since passive tracking device 108 is not powered on and has little or no memory capability, passive tracking device 108 may only be able to provide current temperature data. Another device (e.g., aggregator device 104 or back-end server system 120) may receive temperature data from a set of passive tracking devices 108, may apply a timestamp to the temperature data, and/or may maintain a temperature log for each respective passive tracking device 108. In this manner, passive tracking device 108 may be used to track shipped items for which temperature records must be maintained. In these embodiments, a recording device (aggregator device 104 with integrated actuator 110) or combination of devices (e.g., aggregator device 104 and actuator 110) may periodically actuate passive tracking devices 108 in its vicinity to obtain temperature data from each respective passive tracking device 108 and may record the temperature data obtained therefrom in a temperature log, as discussed above. Note that in some embodiments, certain passive tracking tags may be configured as "passive temperature tracking tags. In these embodiments, a passive temperature tracking tag may be included within the package to measure the temperature of an item (e.g., food) within the package. Passive temperature tracking tags may allow the system to track the ambient temperature inside the package so that the temperature inside and outside the package may be compared.

In an embodiment, passive tracking device 108 may include a light sensor. In some of these embodiments, the light sensor is a photodetector. The photodetector may output a first signal if the photodetector has been exposed to a sufficient amount of light and may output a second signal if the photodetector has not been exposed to a sufficient amount of light. Upon being energized, passive tracking device 108 may include light data indicating whether passive tracking device 108 has been exposed to light in the beacon transmitted to aggregator device 108. In some embodiments, the photodetector may also be configured to activate the passive tracking device 108 upon exposure to light. In these embodiments, passive tracking device 108 may transmit a beacon containing light data indicating the presence of light after passive tracking device 108 is energized. In this manner, the aggregator appliance 104 may determine whether a particular package or item has been opened. In an embodiment, a visible or infrared laser may be directed at one of passive tracking devices 108. Passive tracking device 108 illuminated by visible or infrared light may be triggered to output a beacon, where light data in the beacon indicates that passive tracking device 108 is illuminated.

In an embodiment, passive tracking device 108 may be configured to include one or more motion sensors. For example, passive tracking device 108 may include an accelerometer (e.g., a MEMS accelerometer). In these embodiments, an accelerometer may be integrated into passive tracking device 108 to enable identification of the passive tracking device in motion. The accelerometer may output a signal indicative of the magnitude of movement of the passive tracking device in any direction. This information may be used to determine whether passive tracking device 108 is moving at walking acceleration, driving acceleration, planar acceleration, or the like. In embodiments, passive tracking device 108 may be configured to transmit beacons more frequently, less frequently, or not at all when it is determined that the passive tracking device is in a motion state.

In an embodiment, passive tracking device 108 may transmit a beacon to user device 120 and/or AR-enabled device 130. The user device 120 may be any suitable electronic device having a user interface. For example, the user device 120 may be a smartphone, tablet computing device, gaming device, scanner, or the like. The AR-enabled device 130 may be a device configured to display a computer-generated overlay on a screen. Examples of AR-enabled devices include smart phones, tablet computing devices, smart glasses (e.g., ) Video game devices, and the like.

In an embodiment, passive tracking device 108 includes one or more oscillators to enable transmission of electromagnetic signals. In some scenarios, BLE requires an accurate carrier frequency to transmit the beacon. The crystals are very accurate but are usually in very large packages. As such, in some embodiments, the oscillator of passive tracking device 108 is a MEMS oscillator that uses a tiny resonator bonded to a single silicon chip. This enables the lowest cost and size solution for a fully integrated passive tracking device. While MEMS oscillators have limitations (e.g., longer turn-on time, high phase noise, die mounting directly on silicon, tuning calibration, etc.), passive tracking device 108 may be configured to schedule turn-on time of the oscillator at a lower energy storage level than the main circuit system. In some embodiments, the crystal oscillator silicon die is integrated into the same package as the silicon chip of passive tracking device 108.

One problem that may arise from using available silicon technology in passive tracking device 108 is that an RF voltage level of 100mV or higher is desired at the input of the voltage rectification circuit for energy harvesting. These types of circuits start to follow square law behavior at these voltages, which means that the collection efficiency varies with the input voltage. To obtain the desired voltage at lower power levels (e.g., < -20dbM), a higher parallel equivalent input resistance may be required. The Q of the resulting circuit may consist of the impedance of this parallel resistance relative to the impedance of the parallel input impedance of the circuit. To build a usable passive tracking device 108, it is desirable that the input Q of the circuit not become too high. Therefore, it is desirable to reduce the input capacitance to as low a value as possible. A large contribution to the input capacitance is the electrostatic discharge (ESD) structure that is typically used on the antenna input to protect the device during manufacturing and processing. Thus, to reduce the input capacitance, ESD protection may be applied in such a way that it can be removed after the device is installed in its form factor. For example, ESD protection may be removed after attaching a silicon chip of passive tracking device 108 to an inlay of the passive tracking device (e.g., a plastic sheet with a metal coating that acts as an antenna). It is assumed that the antenna terminals may be short-circuited by a DC path in the inlay, so that ESD protection is no longer necessary. Initially, during manufacturing, handling and testing, the ESD device is connected to the antenna input through one or more links. In an embodiment, the link may be a circuit connection made inside a silicon chip of the passive tracking device. The links may be metal traces formed in the silicon substrate during fabrication. After attaching the antenna circuit and establishing a DC path between the antenna circuit and the silicon chip, one or more links may be removed, thereby reducing the effective input capacitance and improving the performance of the passive tracking device. The link may be removed in any suitable manner. For example, the links may be removed mechanically (e.g., physically cut), chemically (etched), or optically.

In an embodiment, passive tracking device 108 may be actuated by actuator 110. The actuator 110 may be a stand-alone device or may be integrated into another device of the tracking system 100 (e.g., in the multi-mode tracking device 102 or the aggregator device 104). In an embodiment, exciter 110 may broadcast an electromagnetic signal (e.g., an RF signal) that may excite any passive tracking devices 108 in the vicinity of tracking devices 108. Further, in some embodiments, exciter 110 may be configured to receive beacons encoded with electromagnetic signals from one or more passive tracking devices 108 in the vicinity of exciter 110. In an embodiment, the exciter 110 may be configured in a multi-band manner, whereby the exciter 110 may transmit electromagnetic signals at a first frequency (e.g., 900MHz) and may receive electromagnetic signals at a second frequency (e.g., 2.4 GHz).

One problem that arises is that the range of passive tracking device 108 is limited by the minimum RF level to power the chip of the device. Once passive tracking device 108 has sufficient power to transmit a beacon, other devices (e.g., exciter 110) may hear the beacon farther away. Thus, in some embodiments, auxiliary exciter 110 that provides RF energy to passive tracking device 108 may be strategically placed, enabling other devices (e.g., user device 120, aggregator device 104, and/or multi-mode tracking device 102) to receive beacons from passive tracking device 108 without powering the passive tracking device itself.

In an embodiment, the exciter 110 is placed at a strategic location and transmits electromagnetic signals at a predefined duty cycle and up to a predefined power level. For example, in some embodiments, exciter 110 may be configured to transmit a 2.4GHz energy source signal with a duty cycle having a transmit power of up to 30dBm and an antenna gain of up to 6 dBi. In this manner, the exciter 110 can be configured to increase the excitation range in a particular zone. In an embodiment, exciter 110 may be a 900MHz frequency funnel of one watt. This may reduce or eliminate any interference problems at 2.4GHz and provide more power at lower carrier frequencies and less path loss. In embodiments, the exciter 110 may form a self-coordinating network via ethernet, WiFi, and/or bluetooth. Part FCC 15.247 specifying maximum power and spreading requirements in the ISM band can be found in the following locations: https:// www.gpo.gov/fdsys/pkg/CFR-2013-title47-vol 1/pdf/CFR-2013-title 47-vol1-sec15-247.pdf, the contents of which are incorporated herein by reference in their entirety.

In an embodiment, exciter 110 may also implement a 2.4GHz receiver to listen for BLE beacons from passive tracking device 108 while transmitting energy at a frequency of 900MHz and establishing inventory in the cloud. In an embodiment, the 2.4GHz antenna in the exciter 110 may include multiple antennas and radios for angle of arrival calculation. In these embodiments, exciter 110 (or may include exciter 110 or aggregator 104 in communication with exciter 110) may determine an approximate location of a respective passive tracking device 108 with different pluralities of antennas and/or radios based on different signal strengths of the received signals sensed at each antenna or radio and the known location of exciter 110. In embodiments, the position, pointing orientation, exciter power output, etc. of one or more exciters 110 may be calibrated with a single beacon device and/or application running on the user device. In an embodiment, passive tracking device 108 may be configured with a dual-band antenna. For example, passive tracking device 108 may include a dual-band antenna that allows for efficient energy collection at 900MHz or 2.4GHz and beacon transmission at 2.4 GHz. In an embodiment, passive tracking device 108 may be configured with a multi-band antenna (e.g., 700, 850, 1900MHz and 900 and 2.4GHz ISM antennas). For example, a multi-band antenna may provide efficient energy harvesting from user equipment (e.g., cellular telephone signals) at 700, 850, 1900MHz and 900 and 2.4GHz ISM band signals.

Note that in some embodiments, the supplemental transmission and beacon reading functions described with respect to the exciter 110/aggregator 104 may be embedded in the smart-home central device. In these embodiments, the user device application may access this data when it is near the supplemental transmitter.

Dual medium passive tracking device 112 may be one type of passive tracking device 108 that supports two different communication methods. Thus, in an embodiment, dual medium passive tracking device 112 may be configured in accordance with passive tracking device 108 discussed above, but may include additional configurations to support the transmission of data (e.g., short messages) via RFID backscatter radios in addition to BLE radios. In this manner, the dual medium passive tracking device 112 may be excited by electromagnetic signals and may output messages via one or both radios (BLE and/or RFID). Adding an RFID backscatter radio to passive tracking device 108 would only increase the cost of the dual medium passive tracking device by, for example, half a cent per unit, but provides many advantages because dual medium passive tracking device 112 achieves the advantages of both media. For example, due to BLE capabilities, the dual medium passive tracking device 112 may maintain longer read distances up to 40 meters, but may also maintain the security measures provided by RFID. Further, the dual media passive tracking device 112 allows tracking of the product throughout its life cycle, rather than through a supply chain or after a point of sale.

FIG. 2 illustrates an example lifecycle of a product. The exemplary lifecycle is divided into a supply chain side 200 and an after-market side 202. On the example supply chain side, the product may begin its lifecycle in manufacturing facility 210, from where it is transported via a delivery vehicle 214 (e.g., a truck, train, airplane, and/or ship). In some scenarios, the product is shipped to warehouse 218 where the product waits for delivery. In some scenarios, the product may then be loaded onto a delivery vehicle 222 (e.g., a truck or automobile) and sent to a retail store 226. Note that in other scenarios, if the purchase is made via, for example, an e-commerce website or telephone, the seller of the product may ship the product directly to the consumer. Once the product arrives at the retail store 226, it may be placed on shelves or kept in inventory until purchased at the point of sale 230. Once a product is purchased, it may be considered an after-market stage of the product's life cycle (e.g., at home 234, a business (not shown), etc.).

On the supply chain side 200 of the product lifecycle, most legacy systems rely heavily on RFID. Products are routinely scanned throughout the supply chain, and a common form of scanning is accomplished using RFID tags and readers. At the point of sale, and once the product reaches its final destination (e.g., home or business), bluetooth enabled devices are more popular, making BLE a more convenient form of tracking. In the above example, the RFID functionality allows products to be tracked using the aggregator apparatus 104 in the manufacturing setting 210, in the transport vehicle 214, at the warehouse 218, in the delivery vehicle 222, and/or at the retail facility 226. In this process, parties involved in the supply chain may also scan the dual medium passive tracking device 112 during regular business processes using older RFID devices. Further, with the advent of new technologies (e.g., smart glasses 240), these new devices may begin to take full advantage of the bluetooth scanning capabilities of the tracking device 112 and/or may scan the visual marker tracker 114 attached to the item. Once the product arrives at the point of sale 230, the dual media passive tracking device 112 may be scanned using bluetooth or RFID depending on the capabilities of the retailer. Once the product is sold, the owner of the product may rely on bluetooth capabilities to track or otherwise inventory the product.

The visual indicia 114 may be any text, indicia, pattern, and/or image encoded with a value. Examples of visual indicia 114 may include UPC and QR codes. In embodiments, visual markers 114 (e.g., UPCs and/or QR codes) may be used in the tracking system 100 as a means to track items using scanning techniques and/or machine vision. In embodiments, the visual marker 114 may be used as a redundancy with other tracking devices described above. For example, the visual indicia may be tracked using the vision system 116 in an environment such as a transportation facility or production line. The value embedded in each visual marker 114 may be a unique value that identifies the item to which it is attached from among other items. In some embodiments, a central system (e.g., a backend system) may assign a value to embed in the visual marker 114 before it is printed. In other embodiments, a scheme may be implemented in which each entity has the ability to generate visual indicia. For example, any company printed with a visual marker 114 to be used in tracking system 100 may be assigned a unique value that forms part of the value, which may then be combined with another value generated by the company and unique to the company, thereby associating the unique value with the item to be tracked. It is noted that these techniques for printing values may be used to embed values in other tracking devices of the tracking system. Once printed and assigned to an item, the value may be associated with the particular item.

The vision system 116 may include one or more cameras monitoring the area and any devices needed to route the video/depth streams to the aggregator device 104 and/or the backend system 120. In some embodiments, the camera comprises a 3D camera that captures video and depth information. Alternatively, any combination of video cameras, infrared cameras, depth cameras, and the like may be included in the camera system. The vision system 116 may include a network device (e.g., WIFI, LTE, etc.) and/or a short-range communication device (e.g., bluetooth-enabled chip) that transmits the captured stream(s) to the aggregator device 104 and/or the backend system 120.

Fig. 3 illustrates an example passive tracking device 108 (e.g., dual media tracking device 112) in accordance with some embodiments of the present disclosure. In some embodiments, passive tracking device 108 allows multi-band operation by simultaneously collecting energy on a first frequency band and transmitting on the same frequency band or a different frequency band. According to some embodiments, passive tracking device 108 is configured for multi-mode, multi-band operation by communicating as a passive BLE or Wi-Fi (e.g., 2.4GHz) or EPC RFID (e.g., 900MHz) tag, depending on the signal it receives.

In an embodiment, passive tracking device 108 includes a first antenna 302, a second antenna 304, a third antenna 306, an energy harvesting module 308, a first transmission module 310, a second transmission module 312, and a mode selection module 314. In some embodiments, passive tracking device 108 may also include sensor module 316, which includes one or more different types of sensors and/or encryption modules that encrypt packets transmitted by passive tracking device 108.

In an embodiment, passive tracking device 108 receives excitation signals and transmits response signals on one or more of a plurality of frequency bands via first, second, and third antennas 302, 304, and 306. As used herein, a response signal may refer to any type of signal transmitted by passive tracking device 108 in response to being stimulated. The response signal may comprise an RFID signal, a beacon signal transmitted according to bluetooth, BLE or WiFi protocol signals, or a signal transmitted according to any other suitable protocol. The first antenna 302 is configured to transmit the response signal on the first frequency band. The second antenna 304 is configured to receive the excitation signal on a second frequency band. The third antenna 306 is configured to both receive the excitation signal and transmit the response signal over a third frequency band. The first, second and third frequency bands may be frequency bands typically used for WiFi, bluetooth low energy (BTE), RFID or any other suitable form of signal transmission and/or reception. Example frequency bands at which the antenna may receive or transmit may include 2.4GHz, 5GHz, 900MHz, 700MHz, and/or combinations thereof. In some embodiments, the first and second frequency bands are the same. For example, in some embodiments, the first and second frequency bands may be 2.4GHz, while the third frequency band is 900 MHz. First, second, and third antennas 302, 304, 306 allow passive tracking device 108 to receive excitation signals from and transmit response signals to several different types of devices on several different frequency bands. Each of the first, second, and third antennas 302, 304, 306 may be a dipole antenna, a monopole antenna, an array antenna, a loop antenna, or any other suitable type of antenna. It should also be noted that in embodiments, passive tracking device 108 may include fewer (e.g., two or fewer) or more (e.g., four or more) antennas.

The energy harvesting module 308 is configured to convert RF electrical energy in the form of alternating electrical energy from excitation signals received via the first, second, and third antennas 302, 304, 306 at least partially into DC electrical energy and provide the DC electrical energy to one or more of the mode selection module 314, the first and second transmission modules 310, 312, the encryption module 318, and the sensor module 316. In an embodiment, the energy harvesting module 308 receives an excitation signal composed at least in part of RF electrical energy from the second and/or third antennas 304, 306. In some embodiments, energy harvesting module 308 receives RF electrical energy (also referred to as "excitation signals") from one or both of second antenna 304 and third antenna 306. In some embodiments, the energy harvesting module 308 is configured to convert the excitation signal received from the second antenna 304 from a low impedance signal to a high impedance signal, thereby increasing the energy harvested from the transformed signal via impedance matching. By converting RF power from excitation signals received from second and/or third antennas 304, 306 to DC power and providing the DC power to other components of passive tracking device 108, passive tracking device 108 is able to operate substantially independently of a separate power source, such as a battery or an AC-DC adapter connected to a power grid.

In some embodiments, energy harvesting module 308 includes an energy storage device, such as a storage capacitor, that stores energy for transmission to other components of passive tracking device 108. In some embodiments, energy harvesting module 308 indicates to mode selection module 314 when a sufficient amount of energy has been harvested to supply components of passive tracking device 108. When the energy harvesting module 308 has harvested a sufficient amount of energy, the mode selection module 314 may determine whether to operate the passive tracking device in a first mode (e.g., BLE or WiFi) or a second mode (e.g., RFID). The mode selection module 314 may then determine whether to operate the passive tracking device 109 in the first mode or the second mode based on the frequency band of the energy harvesting signal and/or its content (e.g., whether the excitation signal is received at a 2.5GHz or 900MHz frequency and/or whether the excitation signal contains an RFID command).

In an embodiment, the first transmission module 310 is configured to modulate the response signal for transmission on the first frequency band. For example, when the energy collected by the energy collection module 314 sufficiently excites the passive tracking device 108, the first transmission module 310 may modulate the response signal (e.g., a beacon signal modulated according to the BLE protocol at 2.4 GHz) and the mode selection module 314 determines that the passive tracking device 102 is to operate in the first mode (e.g., based on the content of the excitation signal collected by the energy collection module 314). The first transmission module 310 outputs a modulated response signal having a carrier frequency substantially equal to the first frequency band so that devices capable of receiving signals on the first frequency band can receive the response signal.

In embodiments, each response signal may include one or more data packets or other suitable data structures. For example, in an embodiment, the response signal may include a device ID of passive tracking device 108, which may or may not be encrypted/obscured by encryption module 318. Further, in some embodiments, the first transmission module 310 may include additional data in the response signal. For example, the first transmission module 310 may obtain sensor data from one or more sensors of the sensor module 316, the first transmission module 310 encoding the sensor data into the response signal. In some of these embodiments, the first transmission module 310 may be configured with logic (e.g., one or more rules and/or conditions) to include additional data (e.g., sensor data) in the control response signal. For example, the first transmission module 310 may be configured to include sensor data in the response signal only if one or more values included in the sensor data are above or below a threshold. In a particular example, the first transmission module 310 may be configured to include thermal sensor data in the response signal only when the measured temperature value exceeds an upper temperature threshold (e.g., >60 ℃) or is less than a lower temperature threshold (e.g., <5 ℃). In another particular example, the first transmission module 310 may be configured to include the shock sensor data in the response signal only if the measured shock value exceeds an acceleration threshold (e.g., > 2G). The foregoing specific examples of rules and conditions are provided as examples only and are not intended to limit the present disclosure.

In an embodiment, the second transmission module 312 is configured to prepare the response signal for transmission on a third frequency band (e.g., 900 MHz). In these embodiments, second transmission module 312 may be configured to output a prepared response signal to third antenna 306 for transmission when passive tracking device 108 is operating in the second mode. In some embodiments, the second transmission module 312 prepares the response signal by modulating the response signal. Passive tracking device 108 operating in the second mode may be advantageous for several reasons, such as communicating with devices that may receive signals in the third frequency band, communicating with devices that may understand the communication protocol implemented by second transmission module 312 when transmitting in the third frequency band, transmitting within a suitable range, and so forth. In an embodiment, passive tracking device 108 may operate in the second mode when the response signal is read by an apparatus that receives signals via the third frequency band. For example, the reader device may excite passive tracking device 108 with a 900MHz modulated excitation signal, and the excitation signal may contain EPC RFID commands instructing the reader device to receive and read signals provided according to the EPC RFID protocol.

In an embodiment, the second transmission module 312 outputs a prepared response signal having a carrier frequency substantially equal to the third frequency band so that a device capable of receiving a signal on the third frequency band can receive the signal. For example, in an embodiment, the second transmission module 312 transmits and receives signals within an RFID frequency band (e.g., 900 MHz). In these embodiments, the second transmission module 312 may comply with the RFID communication protocol. For example, the second transmission module 312 may output signals according to an EPC communication protocol, an ISO RFID standard, an ISO/IEC RFID standard, an ASTM RFID standard, or any other suitable standard or protocol. In some embodiments, the second transmission module 312 includes a backscatter switch. In these embodiments, the second transmission module 312 is configured to actuate the backscatter switch to prepare for transmission on the third antenna 306 having a carrier frequency substantially equal to the third frequency band. In some embodiments, the second transmission module 312 may prepare and transmit the response signal by actuating a backscatter switch to switch the impedance of the third antenna. In some embodiments, for example, second transmission module 312 may allow passive tracking device 108 to transmit via a third frequency band using substantially zero or very little energy by transmitting on the third frequency band via backscattering the incoming RFID signal. In some embodiments, the second transmission module 312 may also be configured to transmit limited types of data according to, for example, the EPC communication protocol. In these embodiments, the response signal output by the second transmission module 312 may be limited to information such as a device identifier of the tracking device and may exclude, for example, sensor dates collected by the sensor module 316. Avoiding the inclusion of one or more types of information in the response signal may allow passive tracking device 108 to further conserve energy when operating in the second mode and transmitting via second transmission module 312, rather than consuming more energy by operating in the first mode and transmitting via first transmission module 310.

In an embodiment, mode selection module 314 is configured to determine whether passive tracking device 108 will transmit in the first mode or the second mode. For example, in an embodiment, the mode selection module 314 may determine whether to transmit the response signal using BLE (first mode) via the first transmission module 310 or RFID (second mode) via the second transmission module 312. In an embodiment, the mode selection module 314 may receive the excitation signal and may determine the mode of operation based on the frequency of the excitation signal and/or the content of the signal (e.g., whether an RFID header is present in the signal, followed by a complete RFID message). In some embodiments, passive tracking device 108 may default to operating in the first mode unless mode selection module 314 determines that the passive tracking device is to operate in the second mode. In an embodiment, passive tracking device 108 may operate in the first mode unless one or more conditions are met (in which case passive tracking device 108 operates in the second mode). In some of these embodiments, the mode selection module 314 may receive a signal from the third antenna 306. Upon receiving the excitation signal from third antenna 306, mode selection module 314 is configured to determine whether passive tracking device 108 is operating in the first mode or the second mode based on the content of the excitation signal.

In an example embodiment where the first mode corresponds to a BLE communication mode and the second mode corresponds to an RFID communication mode, the third antenna may be an RFID antenna that receives and transmits according to an RFID protocol, passive tracking device 108 may be configured to operate in the first mode by default, and mode selection module 314 may select the second mode based on the received excitation signal. For example, when a signal is received via the third antenna 306, the mode selection module 314 may determine whether the signal contains an EPC header and a corresponding EPC command. In such a scenario, the mode selection module 314 may instruct the second transmission module 312 to respond in the second mode. The mode selection module 314 operates in the first mode if the excitation signal received via the second antenna 304 and/or the received signal does not contain an EPC header and/or contains a command to operate in the first mode. When mode selection module 314 determines that passive tracking device 108 is operating in the second mode, passive tracking device 108 transmits a signal via third antenna 306 over a third frequency band so that a device capable of receiving a signal over the third frequency band may receive the signal. In some embodiments, if no signal has been received on third antenna 306, mode selection module 314 determines that passive tracking device 108 is operating in the first mode and determines that passive tracking device 108 is operating in the second mode only if both signals are received on third antenna 306 (e.g., on the third frequency band) and the signal received on third antenna 306 contains a specified type of message (e.g., a message containing an RFID message header). If the message is not of the specified type, e.g., the message does not contain an RFID header or is otherwise invalid, mode selection module 314 determines that passive tracking device 108 is operating in the first mode.

In an embodiment, the passive tracking device includes a sensor module 316. In these embodiments, the sensor module 316 may include one or more sensors that generate sensor data. Examples of sensors may include, but are not limited to, temperature sensors (e.g., thermistors, heat flux sensors, or bulk acoustic wave temperature sensors), light sensors (e.g., photon detectors), sound sensors (capacitance-based sound sensors), humidity sensors (capacitance-based humidity sensors, resistance-based humidity elements, heat-based humidity sensors), motion sensors (e.g., accelerometers, gyroscopes), shock sensors (e.g., sensors that are triggered when a threshold amount of shock is detected), acceleration sensors (e.g., accelerometers, gyroscopes), or any other suitable sensor. In some embodiments, the sensors are configured to provide real-time (e.g., substantially instantaneous) readings indicative of one or more conditions of the environment of passive tracking device 108 at the time passive tracking device 108 is powered on. For example, values such as temperature and humidity may be measured after passive tracking device 108 is activated. In some embodiments, the sensor is configured to indicate whether one or more conditions have been met at some point before passive tracking device 108 is activated. For example, the sensor may register whether a certain condition has been reached (e.g., the sensor detects light, detects a minimum force, the temperature or humidity exceeds or falls below a lower limit, etc.). In these embodiments, the state of the sensor may indicate the occurrence of a particular condition such that the sensor data read before the occurrence of the particular condition is different from the sensor data read after the occurrence of the particular condition. In this manner, an approximation of when a particular condition occurs may be determined from a series of responses from passive tracking device 108. In some embodiments, one or more of the sensors may record that a condition has been met without one or more of the sensors being powered on. For example, the light sensor may include a photosensitive film that undergoes a measurable change when exposed to light, or the shock sensor may include a component that changes physical position only when the shock sensor receives an amount of force subject to a threshold value, thereby indicating that a condition has been met. Upon receiving an excitation signal or otherwise preparing a signal for transmission, sensor module 316 may indicate to one or more of first and second transmission modules 310, 312 that a condition has been met, such that passive tracking device 108 may include a timestamp that is associated with the condition that has been met in the one or more signal transmissions, such as indicating when the condition has been met. In some embodiments, one or more of the sensors may be a bulk acoustic wave sensor (e.g., a bulk acoustic wave temperature sensor).

In an embodiment, sensor module 316 is configured to output sensor data generated by one or more sensors to first transmission module 310 only when passive tracking device 108 is communicating in the first mode. In some embodiments, no sensor data is transmitted when operating in the second mode. Alternatively, in some embodiments, sensor module 316 is configured to transmit sensor data generated by one or more sensors to second transmission module 312 when passive tracking device 108 is communicating in the second mode or the first mode. In these embodiments, upon receiving the sensor data from the sensor module 316, the first transmission module 310 and the second transmission module 312 are each configured to include the sensor data in the modulated signals transmitted by the first antenna 304 and the third antenna 306, respectively.

In some embodiments, passive tracking device 108 includes a storage device, such as non-volatile random access memory (NVRAM). In some of these embodiments, the sensor module 316 may be configured to store sensor data in a storage device.

It should be appreciated that although sensor module 316 is described in the context of a multi-mode embodiment of passive tracking device 108, sensor module 316 may similarly or substantially identically be implemented in a single-mode embodiment of passive tracking device 108, multi-mode tracking device 102, paired tracking device 104, and the like.

In some embodiments, encryption module 318 is configured to encrypt messages transmitted by passive tracking device 108. In some of these embodiments, the encryption module 318 encrypts only messages transmitted using the first mode (e.g., BLE or Wi-Fi) when the protocol used in the second mode (e.g., EPC RFID) does not support a similar encryption algorithm. In some embodiments, the encryption module 318 is configured to output the encrypted message (e.g., to the first transmission module 310) upon activation by the energy harvesting module 308. In some embodiments, as discussed throughout this disclosure, encryption module 318 encrypts the response message using the secret key and the secret pattern to obtain an encrypted message (e.g., an encrypted data packet). The encryption module 318 may output the encrypted message to, for example, the first transmission module 310, which in turn transmits the encrypted message via the first antenna 302, the first transmission module 310.

In some embodiments, the encryption module 318 may also be configured to output the encrypted message to, for example, the second transmission module 312, which in turn transmits the encrypted message via the third antenna 364 by the second transmission module 312. Upon receiving the encrypted message from the encryption module 318, the first transmission module 310 and the second transmission module 312 are each configured to include the encrypted message in the modulated and/or prepared signal transmitted by the second antenna 304 and the third antenna 306, respectively. The encrypted message encrypted by encryption module 318 may include an identifier of passive tracking device 108, such as an RFID identifier or a BLE identifier. In some embodiments, the EPC identifier is encrypted for transmission over BLE. It should be appreciated that although cryptographic module 318 is described in the context of a multi-mode embodiment of passive tracking device 108, cryptographic module 318 may be similarly or substantially identically implemented in a single-mode embodiment of passive tracking device 108 (e.g., passive tracking device 108 transmitting using BLE only), multi-mode tracking device 102, paired tracking device 104, and other suitable tracking devices.

Note that in some embodiments, the passive tracking device of fig. 3 may be a single mode passive tracking device. For example, in some embodiments, passive tracking device 108 may be implemented as a BLE tracking device without third antenna 308, second transmission module 312, and mode selection module 314. In some of these embodiments, passive tracking device 108 may be excited at a first frequency band (e.g., 2.5GHz) using a second antenna, and the response signal may be transmitted using the first antenna using the same frequency band (e.g., using 2.5 GHz). In other embodiments, the passive tracking device 108 may be implemented as a BLE tracking device without the second transmission module 312 and the mode selection module 314. In these embodiments, passive tracking device 108 may collect energy using second antenna 304 at a first frequency band (e.g., 2.5GHz) or third antenna 306 at a second frequency band (e.g., 900MHz), but transmit only at the first frequency band (e.g., 2.5 GHz). Passive tracking device 108 may be configured in a similar manner to support only RFID transmissions, and thus the device may not include first transmission module 310 and mode selection module 314.

Fig. 4 illustrates example components of passive tracking device 108 (e.g., passive tracking device 108 of fig. 3) in accordance with some embodiments of the present disclosure. In some embodiments, the first antenna 302 is configured to transmit Bluetooth Low Energy (BLE) over the 2.4GHz band. In an embodiment, second antenna 304 is configured to receive BLE over the 2.4GHz band, which may excite passive tracking device 108. Note that the first antenna 302 and the second antenna 304 may transmit and receive, respectively, according to other suitable protocols, such as bluetooth, WiFi, and other suitable short-range communication protocols. In an embodiment, third antenna 306 is configured to transmit and receive RFID signals over a 900MHz frequency band, for example, according to the Electronic Product Code (EPC) C1G2 standard, such that passive tracking device 108 may be energized and may transmit a response via third antenna 306.

In an embodiment, passive tracking device 108 includes a transformer 408, an energy scavenger 410, a clamp 412, a storage capacitor 414, and a voltage regulator 416, which may be configured to scavenge energy to energize passive tracking device 108. In an embodiment, the transformer 408 receives low impedance RF power in the form of low impedance ac power from BLE and/or Wi-Fi signals received via the second antenna 304 and converts the low impedance RF power to high impedance RF power. The transformer 408 outputs high impedance RF power to an energy scavenger 410. Due to impedance matching, the energy scavenger 410 may scavenge more energy from the high impedance RF power than can scavenge from the low impedance RF power received by the transformer 408 from the second antenna 304. The transformer 408 may be a bulk acoustic wave RF voltage transformer, an air core transformer, a ferrite core transformer, a transmission line transformer, or any other suitable type of transformer. In some embodiments, energy collector 410 receives RF energy from second antenna 304 and third antenna 306 and performs smoothing on the RF energy. The RF energy may pass through one or more diodes (not shown) before reaching the energy harvester 410, thereby removing a negative portion of the RF energy. In some embodiments, the energy harvester 410 outputs a smooth energy wave, such as a sine wave with a peak approximately equal to 6V-10V, to the clamp circuit 412. Clamping circuit 412 is configured to move the DC value of the smoothed energy wave and limit the peak of the smoothed energy wave such that the smoothed energy wave is suitable for storage in storage capacitor 414 and powering other components of passive tracking device 108. The clamp 412 then transfers the smoothed energy wave to the storage capacitor 414 and the voltage regulator 416. Storage capacitor 414 is configured to store energy and output energy to energy regulator 416 because energy is needed to power passive tracking device 108. Voltage regulator 416 is configured to provide energy from clamp 412 and storage capacitor 414 to other components of passive tracking device 108 via power bus 418 and to ensure that other components of passive tracking device 108 receive a relatively constant amount of voltage, e.g., 2V. In an embodiment, the voltage regulator 416 may be a low dropout regulator.

In an embodiment, passive tracking device 108 is configured to modulate BLE for transmission on the 2.4GHz band when passive tracking device 108 operates in the first mode. In an embodiment, passive tracking device 108 includes a reference oscillator 404, an AC power supply 407, a Phase Locked Loop (PLL)402, an amplifier 403, a GFSK modulator 405, and a state machine 426. Prior to transmission via the first antenna 302, the state machine 426 transmits one or more of identification information (e.g., EPC ID) and sensor data to the GFSK modulator 405 in a format compliant with the BLE standard. In some embodiments, passive tracking device 108 includes a non-volatile memory (NVM)424, and GFSK modulator 405 reads identification information and/or sensor data from NVM 424. The GFSK modulator 405, PEL 402, AC power supply 407, and reference oscillator 404 cooperate to modulate a signal 405 having a carrier frequency of 2.4GHz and containing information supplied to the GFSK modulator by a state machine 426. Then, the amplifier 403 amplifies the signal and transmits the signal to the first antenna 302 for transmission. In some embodiments, to facilitate the need for small size, low cost, thermal resistance, contamination resistance, vibration resistance, moisture resistance, or a combination thereof, the reference oscillator 404 may be a bulk acoustic wave oscillator, such as disclosed in U.S. patent application publication No.2019/0074818 to Lal et al, the entire contents of which are incorporated herein by reference. In other embodiments, the reference oscillator 404 may be any other suitable type of oscillator, such as a MEMS oscillator or crystal.

In an embodiment, passive tracking device 108 is configured to prepare a REID signal (e.g., RFID C1G2) for transmission over the 900MHz band when passive tracking device 108 is operating in the second mode. In an embodiment, the passive tracking device includes an EPC modem 422 (such as an EPC C1G2 modem), and a backscatter switch 406. When passive tracking device 108 operates in the second mode in response to receiving an RFID signal having a carrier frequency of 900MHz via third antenna 306, EPC modem 422 generates an RFID message according to the C1G2 RFID standard format. Then, EPC modem 422 actuates backscatter switch 406 to prepare the same 900MHz signal previously received via third antenna 306 such that the same 900MHz signal contains the RFID message generated by EPC modem 422. The message is then transmitted via the third antenna 306. In some embodiments, the RFID message includes one or more of a device identifier and sensor data of the passive tracking device. EPC modem 422 may read the identifier from NVM 424 prior to generating the RFID message. In an embodiment, EPC modem 422 may obtain sensor data from sensor module 316.

In an embodiment, passive tracking device 108 includes a mode selector 420 configured to receive RFID signals over a frequency band of 900MHz via third antenna 306. Upon receiving an RFID signal from third antenna 306, mode selector 420 is configured to determine whether passive tracking device 108 is operating in the first mode or the second mode. When mode selector 420 determines that passive tracking device 108 is operating in the first mode, passive tracking device 108 transmits a response signal (e.g., a BLE beacon signal) on the 2.4GHz band via first antenna 302 so that a device capable of receiving a response signal (e.g., a BLE beacon signal) on the 2.4GHz band may receive the signal. When mode selector 420 determines that passive tracking device 108 is in the second mode, passive tracking device 108 transmits an RFID signal on the 900MHz band via third antenna 306 so that a device capable of receiving RFID signals on the 900MHz band may receive the response signal. In some embodiments, the mode selector 420 includes a low power timer (e.g., a low power 32kHz timer) (not shown).

In some embodiments, the mode selection module 314 is configured to determine when to transmit the response signal when operating in the first mode based on the amount of energy collected by the energy collector 410 and/or stored by the storage capacitor. For example, if passive tracking device 108 receives RE power of at least 0dBm, passive tracking device 108 may transmit BLE beacon signals as quickly and as frequently as possible. If passive tracking device 108 receives RF power between-20 dBm and 0dBm, passive tracking device 108 may transmit a BLE beacon signal at intervals according to the interval timer only to conserve energy. If passive tracking device 108 receives RF power less than-20 dBm, passive tracking device 108 may transmit a BLE beacon signal only when the amount of stored energy exceeds approximately 1 μ joule. The threshold power values provided above (0dBm and-20 dBm) are provided as examples and are not intended to limit the scope of the present disclosure.

In some embodiments, when passive tracking device 108 operates in the first mode (e.g., BLE), state machine 426 may be configured to determine whether to include sensor data in the response signal based on whether the value(s) of the sensor data satisfy a requirement (e.g., whether one or more values included in the sensor data are above or below a threshold). For example, if one or more temperature values included in the thermal sensor data exceed a temperature threshold (e.g., 50 ℃) or are less than a lower temperature threshold (e.g., <0 ℃), state machine 426 may be configured to include the sensor data in the response signal (e.g., BLE beacon signal). In another example, state machine 426 may be configured to include sensor data in a response signal (e.g., a BLE and/or Wi-Fi signal) if an acceleration value included in the shock sensor data exceeds a shock threshold (e.g., 3G).

Note that in some embodiments, the passive tracking device of fig. 4 may be a single mode passive tracking device (e.g., BLE only, WiFi only, or RFID only). For example, in some embodiments, passive tracking device 108 may be implemented as a BLE tracking device without third antenna 306, backscatter switch 406, EPC modem 422, or mode selector 4230. In some of these embodiments, passive tracking device 108 may be excited at a first frequency band (e.g., 2.5GHz) using second antenna 304, and a response signal may be transmitted using first antenna 302 using the same frequency band (e.g., 2.5 GHz). In other embodiments, passive tracking device 108 may be implemented as a BLE tracking device without backscatter switch 406, EPC modem 422, or mode selector 4230. In these embodiments, passive tracking device 108 may collect energy using second antenna 304 at a first frequency band (e.g., 2.5GHz) or third antenna 306 at a second frequency band (e.g., 900MHz), but transmit only at the first frequency band (e.g., 2.5 GHz). Passive tracking device 108 may be configured in a similar manner to support only RFID transmissions, whereby the device may not include components for transmitting in the first mode.

Fig. 5 is a flowchart depicting an example set of operations of a method 500 for determining whether passive tracking device 108 is to operate in a first mode or a second mode, in accordance with some embodiments of the present disclosure. Method 500 may be performed by any suitable component of multi-mode passive tracking device 108 (e.g., mode selection module 314 or mode selector 420). For purposes of explanation, method 500 is described with respect to passive tracking device 108 of FIG. 3 and its components. It should be appreciated that the method 500 may be performed substantially similarly by any other suitable device without departing from the scope of the present disclosure.

At 502, passive tracking device 108 powers mode selection module 314. Because the mode-selection module 314 generally requires little energy to function, the mode-selection module 314 may remain powered on after the performance of the method 500, and may remain powered on from a previous performance of the method 500 before a subsequent performance of the method 500. In some embodiments, when the stimulus signal is received, mode-selection module 314 is powered before any other components of passive tracking device 108, allowing mode-selection module 314 to perform method 500 while one or more other components 108 of the passive tracking device remain unpowered.

At 504, passive tracking device 108 receives the excitation signal via second antenna 304 or third antenna 306.

At 506, the mode selection module determines whether an excitation signal is received via the second antenna 304 or the third antenna 306. If an excitation signal is received via second antenna 304, passive tracking device 108 operates in a first mode (518). If an excitation signal is received via third antenna 306, passive tracking device 108 performs operation 508. In embodiments where the first mode is the default mode of operation, passive tracking device 108 proceeds to operation 518 unless an excitation signal is received via third antenna 306.

At 508, the mode selection module waits a first duration (e.g., 2.5ms) to determine whether the excitation signal contains an RFID header, such as the start of an EPC ultra high frequency RFID format command (UHF).

At 510, passive tracking device 108 determines whether an RFID header is detected during a first time duration. If the excitation signal contains an RFID header, then passive tracking device 108 performs operation 510. If the excitation signal does not contain an RFID header, then passive tracking device 108 operates in a first mode, as shown by operation 518.

At 512, the mode selection module 314 waits a second duration (e.g., up to 10ms) so that the second transmission module has sufficient time to receive and interpret the RFID formatted command (e.g., an EPC UHF RFID formatted command) received via the excitation signal.

At 514, passive tracking device 108 determines whether an RFID formatted command was received and parsed for a second duration of time. If a command in RFID format is received and parsed, passive tracking device 108 operates in a second mode, as shown by operation 516. If no RFID formatted command is received and parsed, passive tracking device 108 operates in a first mode, as shown by operation 518.

At 516, passive tracking device 108 operates in a second mode (e.g., RFID). In some embodiments, passive tracking device 108 operates in the second mode for a period of time (e.g., 40ms), or until a condition is met (e.g., no command in RFID format is received within 40 ms). At 518, passive tracking device 108 operates in a first mode (e.g., BLE).

Fig. 6 is a flowchart depicting example operations of a method 600 for operating passive tracking device 108 in accordance with some embodiments of the present disclosure. In some embodiments, the mode selection module 314, the first transmission device 310, the second transmission device 312, the sensor module 316, and the encryption module 318 perform portions of the method 600. In some embodiments, mode selection 420, EPC modem 422, energy collector 410, state machine 426 and other components shown in fig. 4 perform portions of method 600. For simplicity of explanation, method 600 is described with respect to passive tracking device 108 of fig. 3. It should be appreciated that method 600 may be performed substantially similarly by embodiments of passive tracking device 108 that include the components shown in fig. 4 and described in the related description of the embodiments.

At 602, passive tracking device 108 powers mode selection module 314. Because the mode-selection module 314 generally requires little energy to function, the mode-selection module 314 may remain powered on after the execution of the method 600, and may remain powered on from a previous execution of the method 600 before a subsequent execution of the method 600. In some embodiments, when the stimulus signal is received, mode-selection module 314 is powered before any other components of passive tracking device 108, allowing mode-selection module 314 to perform method 600 while one or more other components 108 of the passive tracking device remain unpowered.

At 604, passive tracking device 108 receives the excitation signal via second antenna 304 or third antenna 306.

At 606, the mode selection module 314 determines whether an excitation signal is received via the second antenna 304 or the third antenna 306. If an excitation signal is received via second antenna 304, passive tracking device 108 proceeds to operation 618. If an excitation signal is received via third antenna 306, passive tracking device 108 performs operation 608. In embodiments where the first mode is the default mode of operation, passive tracking device 108 proceeds to operation 618 unless an excitation signal is received via third antenna 306.

At 608, the mode selection module waits a first duration (e.g., 2.5ms) to determine whether the excitation signal contains an RFID header, such as the start of a command in EPCUHF RFID format.

At 610, passive tracking device 108 determines whether an RFID header is detected during the first time duration. If the excitation signal contains an RFID header, then passive tracking device 108 performs operation 612. If the excitation signal does not contain an RFID header, passive tracking device 108 proceeds to operation 618

At 612, the mode selection module 314 waits a second duration (e.g., up to 10ms) so that the second transmission module has sufficient time to receive and interpret the RFID formatted command (e.g., an EPC UHF RFID formatted command) received via the excitation signal.

At 614, passive tracking device 108 determines whether an RFID formatted command was detected (e.g., received and parsed) during the second duration. If a command in RFID format is detected, then passive tracking device 108 performs operation 616. If no RFID formatted command is received and parsed, device 108 proceeds to operation 618.

At 616, the second transmission module 312 prepares and transmits the second response signal in the second mode. In an embodiment, passive tracking device 108 transmits the second response signal using the RFID protocol in an EPC UHF RFID message.

At 618, first transmission module 310 determines whether passive tracking device 108 includes sensor data in the first response signal. If passive tracking device 108 is to include sensor data in the first response signal, passive tracking device 108 performs operation 620. If passive tracking device 108 does not need to include sensor data in the first response signal (e.g., the device does not include sensor module 316 or has no sensor data to report), passive tracking device 108 moves to operation 622.

At 620, the first transmission module 310 obtains sensor data collected by the sensor module 316. In some embodiments, in response to the sensor module 316 being stimulated, the first transmission module 310 receives sensor data from the sensor module 316. The sensor data may be substantially instantaneous (e.g., captured when the device 108 is energized) or may be predetermined (e.g., a state in which the device sensor trips before the device 108 is energized). Additionally or alternatively, first transmission module 310 may obtain sensor data from a storage device of passive tracking device 108. In an embodiment, the first transmission module 310 encodes the sensor data in data packets or other suitable data structures, which are modulated in the first response signal discussed below.

At 622, the first transmission module 310 begins modulating the first response signal on a first frequency band (e.g., 2.5 GHz). If passive tracking device 108 is configured to include sensor data in the first response signal, first transmission module 310 modulates the first response signal such that the modulated first response signal includes the sensor data. In an embodiment, the content of the first response signal is encoded according to a BLE protocol or any other suitable protocol (e.g., WiFi).

At 624, first transmission module 310 determines whether the power available for transmission by passive tracking device 108 is greater than a first threshold (e.g., 0 dBm). If the power available for transmission is greater than the first threshold, the first transmission module 310 outputs a first modulated response signal for transmission via the first antenna 302, and the first antenna 302 transmits the first modulated response signal, as shown at 9126. If the power available for transmission is not greater than the first threshold, then passive tracking device 108 determines whether the power available for transmission by passive tracking device 108 is greater than a second threshold (e.g., -20dBm), as shown at 628. If the power available for transmission is greater than the second threshold, passive tracking device 108 outputs a first modulated response signal for transmission via first antenna 302 after a time interval (e.g., 5s), and first antenna 302 transmits the first modulated response signal after receiving the first modulated response signal, as shown at 630. This time interval allows passive tracking device 108 to receive more energy to transmit the modulated first response signal than would be obtained after performing operation 628. If the power available to passive tracking device 108 for transmission is not greater than the second threshold, passive tracking device 108 determines whether mode select module 314 is still powered on. If mode selection module 314 is still in the powered state, when the energy stored by passive tracking device 108 is sufficient to power device 108 (e.g., the amount of energy required to transmit the first modulated response signal), passive tracking device 108 outputs a first modulated response signal for transmission via first antenna 302, and first antenna 302 transmits the first modulated response signal after receiving the first modulated response signal, as shown at 634. Otherwise, as shown at 636, passive tracking device 108 resets itself and then returns to operation 602.

Fig. 7 is a flow diagram depicting a method 700 for authenticating a tracking device according to some embodiments of the present disclosure. The method 700 is disclosed with respect to a tracking device, a reading device, and an authentication device. The tracking devices may be any suitable tracking devices, including passive tracking devices 108, 112 or powered tracking devices 102, 106. In an embodiment, the authentication device may be a backend server (e.g., backend server 120 of fig. 1) that includes an authentication server. Alternatively, in some embodiments, the authentication device may be a stand-alone authentication server that performs an authentication service for tracking devices. In some embodiments, the authentication device may be the aggregator device 104 that authenticates the tracking devices 102, 106, 108, and/or 112 in the vicinity of the aggregator device 104. The reading device is optional. In these embodiments, the reading device may be, for example, the aggregator device 104, the user device 130, or the AR-enabled user device 140. Further, while the reading device is described below as an energized tracking device, it should be understood that passive tracking device 108 may be energized by a device other than the reading device. For example, the exciter 110 may excite the device, while the aggregator device 104, the user device 130, or the AR-enabled user device 140 receives the response signal.

At 702, a reading device activates a tracking device. In an embodiment, the reader device broadcasts the excitation signal on a frequency band (e.g., 2.5GHz or 900 MHz).

At 704, the tracking device receives the excitation signal. In embodiments where the tracking device is a passive tracking device, the excitation signal may excite the passive tracking device, which causes the tracking device to begin operation.

At 706, the tracking device generates an encrypted message indicating a device identifier of the tracking device. In some embodiments, the tracking device generates a message containing a device identifier of the tracking device such that the device identifier uniquely identifies the tracking device. In these embodiments, the tracking device may encrypt the message, for example, using a secret key known to the tracking device and the authentication device to obtain an encrypted message. In other embodiments, the tracking device may encrypt the message, for example, using a secret key of the tracking device and a public key of the authentication device to obtain an encrypted message.

In some embodiments, the tracking device may first obfuscate the device identifier before encrypting the message containing the device identifier. In some of these embodiments, the tracking device uses a random N-bit string generated upon actuation of the device and a secret pattern known to the tracking device and the authentication device to obfuscate the device identifier. An example method for generating an encrypted message is described with respect to fig. 8. It should be appreciated that the tracking device may implement other methods of encrypting the message without departing from the scope of the present disclosure.

At 708, the tracking device transmits the encrypted message to the receiving device. The tracking device may transmit the encrypted message in any suitable manner, including the various manners described in this disclosure. For example, the tracking device may modulate the response signal over a frequency band used to receive the excitation signal such that the modulated response signal includes an encrypted message.

At 710, the reading device receives the encrypted message and transmits the encrypted message to the authentication device. In some embodiments, the reading device receives the modulated response signal and reads the encrypted message from the modulated response signal. The reading device may extract the encrypted message from the modulated response signal and may route the encrypted message to the authentication device, e.g., via a communication network (e.g., the internet or a cellular network).

At 712, the authentication device receives the encrypted message.

At 714, the authenticating device authenticates the tracking device based on the encrypted message. In some embodiments, the authentication may decrypt the message using, for example, a secret key of the tracking device. In some of these embodiments, the unencrypted header portion of the encrypted message may include a secret key identifier of a secret key used to encrypt the message. The authentication device may retrieve a secret key from the set of secret keys based on the secret key identifier, and may decrypt the encrypted message using the retrieved secret key. In embodiments where the encrypted message is encrypted using a secret key/public key pair, the unencrypted header portion of the encrypted message may include the public key of the tracking device. In these embodiments, the authentication device may decrypt the encrypted message using the public key of the tracking device and the private key of the authentication device. Once decrypted, the authentication device may determine the device identifier contained in the decrypted message. In embodiments where the tracking device uses a secret pattern to obfuscate the device identifier, the tracking device may determine the device identifier from the obfuscated device identifier based on the secret pattern (as discussed with respect to fig. 9). The authentication device may then determine whether the device identifier is a valid device identifier. In some embodiments, the authentication device maintains a list of known device identifiers indicating the device identifiers of all tracking devices that can be authenticated by the authentication device. In these embodiments, the authentication device may cross-reference the device identifier obtained from the decrypted message with a list of known device identifiers to determine whether the device identifier appears in the list. If so, the authenticating device determines that the tracking device has been authenticated. Otherwise, the authenticating device will determine that it cannot authenticate the device. Once a determination is made as to the authenticity of the tracking device, the authentication device may provide a notification to the relevant device or system. For example, the authentication device may notify the reader device and/or the backend system that the device has been authenticated.

In an embodiment, the aforementioned method 700 may be implemented as an authentication service that authenticates a tracking device to prevent counterfeiting of the tracking device. The authentication service may be provided by the manufacturer of the tracking device or a third party provider.

Fig. 8 is a flow diagram depicting a method 800 for generating an encrypted message for authenticating a tracking device according to some embodiments of the present disclosure. Method 800 may be performed by any suitable type of tracking device. In some embodiments, the method is performed by a cryptographic module (e.g., fig. 3 or fig. 4) of the passive tracking device. In some of these embodiments, the method is performed when passive tracking device 108 is energized and for inclusion in the response signal.

At 802, a tracking device obtains a device identifier of the tracking device. The device identifier may uniquely identify the tracking device from other tracking devices. In an embodiment, the tracking device may obtain the device identifier from a non-volatile memory of the tracking device.

At 804, the tracking device generates a random N-bit string. In an embodiment, each time the method is performed, the tracking device may generate a different N-bit string to ensure that the N-bit string is not repeated. The tracking device may include a random number generator that generates a random N-bit string, or may generate a random N-bit string in any other suitable manner.

At 806, the tracking device inserts an N-bit string into the device identifier according to a shared secret pattern known to the tracking device to obtain an obfuscated device identifier. The tracking device and one or more authentication devices that may authenticate the tracking device may know a shared secret pattern (or "secret pattern"). In some embodiments, the stealth mode defines N different insertion slots, such that each insertion slot defines a bit position of the device identifier into which a corresponding bit of a random N-bit string is inserted. For example, in a message containing up to 8 bytes and an N-bit string being a 6-bit string, an example secret pattern may define six bit positions (e.g., 1, 5, 16, 30, 42, 50) for inserting bits of the random 6-bit string into the device identifier of the tracking device. In this example, the passive tracking device may insert a first bit of the 6-bit string bits between the first bit and the second bit of the device identifier, insert a second bit of the 6-bit string bits between the fifth bit and the sixth bit, insert a third bit of the 6-bit string bits between the 16 th bit and the 17 th bit, insert a fourth bit of the 6-bit string bits between the 30 th bit and the 31 th bit, insert a fifth bit of the 6-bit string bits between the 42 th bit and the 43 th bit, and insert a sixth bit of the 6-bit string bits between the 50 th bit and the 51 th bit. In this example, the resulting string is an obfuscated device identifier. In some embodiments, the transmitting device may also store a secret pattern identifier that identifies a shared secret pattern from among the secret patterns used by other devices. As discussed with respect to operation 808, the secret mode identifier may be included in an encrypted portion of the encrypted transfer message or in an unencrypted header of the encrypted transfer message.

By inserting a message to be encrypted (e.g., a device ID) in each iterative transmission using a different random N-bit string, it can be ensured that the encrypted message differs from transmission to transmission, albeit containing the same device ID and encrypted with the same secret key. In this way, an interloper wishing to copy the tracking device may be prevented from copying encrypted transmitted messages transmitted by the tracking device and intercepted by the interloper.

At 808, the tracking device generates a transfer message based on the obfuscated device identifier and encrypts the transfer message. In some embodiments, the body of the transfer message contains only the obfuscated device identifier. In other embodiments, the body of the transfer message also contains additional data. For example, in some embodiments, the body of the transfer message may include a secret mode identifier of the secret mode. The tracking device may then encrypt the body of the transfer message. The tracking device may encrypt the body of the transmission message in any suitable manner.

In some embodiments, the tracking device may encrypt the body of the transfer message using a shared secret key known to the tracking device and the authentication device. The shared secret key may be a numerical value used to encrypt the device ID. The shared secret key (and secret key identifier) may be stored in a non-volatile memory of the tracking device and may be used by the passive tracking device to encrypt the body (e.g., a string of bits) of the transmission message therein. In these embodiments, the tracking device may include a secret key identifier of the shared secret key in an unencrypted header of the encrypted message. In some embodiments, the unencrypted header of the encrypted transfer message may also include a secret mode identifier for generating a shared secret mode of obfuscated device identifiers.

In some embodiments, the tracking device may encrypt the body of the transmission message using a secret key/public key pair. In these embodiments, the tracking device may encrypt the body of the transmission message using a secret key of the tracking device that is known only to the tracking device and a public key of the authentication device that may also be known to the tracking device and/or received in the excitation signal. In some of these embodiments, the tracking device may include the tracking device's public key in an unencrypted header of the encrypted message. In some embodiments, the unencrypted header of the encrypted transfer message may also include a secret mode identifier for generating a shared secret mode of obfuscated device identifiers.

At 810, the tracking device may transmit an encrypted transmission message. The tracking device may transmit the encrypted transmission message in any suitable manner, including the various manners described in this disclosure. For example, the tracking device may modulate the response signal in a frequency band (e.g., 2.5GHz) used to receive the excitation signal such that the modulated response signal includes an encrypted transmission message.

Fig. 9 is a flow diagram depicting a method 900 for authenticating a tracking device based on a received encrypted transfer message according to some embodiments of the present disclosure. Method 900 may be performed by any suitable type of authentication device. In an embodiment, the authentication device may be a backend server (e.g., backend server 120 of fig. 1) that includes an authentication server. Alternatively, in some embodiments, the authentication device may be a stand-alone authentication server that performs an authentication service for tracking devices. In some embodiments, the authentication device may be the aggregator device 104 that authenticates the tracking devices 102, 106, 108, and/or 112 in the vicinity of the aggregator device 104.

At 902, the authentication device receives an encrypted transmission message. The authentication device may receive the encrypted transfer message directly from the tracking device or may receive the encrypted transfer message from an intermediate device (e.g., a reading device).

At 904, the authentication device decrypts the encrypted transmission message. The authentication device may decrypt the encrypted transmission message in any suitable manner.

In embodiments where the message is encrypted using a shared secret key, the authentication device may read the secret key identifier from an unencrypted header portion of the encrypted transmission message. In these embodiments, the authentication device may decrypt the encrypted portion of the encrypted message using the shared secret key to obtain the body of the transmitted message that includes the obfuscated device identifier.

In embodiments where the message is encrypted using a secret key/public key pair, the authentication device may read the public key of the tracking device from the unencrypted header portion of the encrypted transmission message. In these embodiments, the authentication device may decrypt the encrypted portion of the encrypted message using the tracking device's public key and the authentication device's private key to obtain the body of the transmitted message that includes the obfuscated device identifier.

At 906, the authentication device extracts N bits from the obfuscated device identifier to obtain a device identifier. In some embodiments, the authentication device may obtain the secret mode identifier from the transmission message. As discussed, the secret mode identifier may be present in an unencrypted portion of the transfer message or in an encrypted body of the transfer message. Once the authentication device determines the secret mode identifier, the authentication device may retrieve the shared secret mode of the tracking device from memory. The authentication device may then extract N bits from the obfuscated device identifier to obtain a secret pattern identifier. For example, with the example of fig. 8, the authentication device may remove the second, seventh, 18 th, 34 th, 47 th, and 56 th bits from the obfuscated device identifier, resulting in an 8-byte device identifier.

At 908, the authenticating device authenticates the tracking device based on the unambiguous device identifier. In an embodiment, the authentication device may determine whether the unambiguous device identifier is a valid device identifier. As discussed, in some embodiments, the authentication device maintains a list of known device identifiers that indicates the device identifiers of all tracking devices that can be authenticated by the authentication device. In these embodiments, the authentication device may cross-reference the unambiguous device identifier obtained from the decrypted transfer message with a list of known device identifiers to determine whether the device identifier is present in the list. If so, the authenticating device determines that the tracking device is authenticated. Otherwise, the authenticating device will determine that the device cannot be authenticated. Once a determination is made as to the authenticity of the tracking device, the authentication device may provide a notification to the relevant device or system.

In some embodiments, prior to authenticating the device, the authenticating device may also ensure that encrypted messages or obscured device identifiers have not been received before. In these embodiments, the authentication device may maintain a list of previously received encrypted messages and/or obfuscated device identifiers. Upon receiving a duplicate encrypted message and/or an obscured device identifier, the authentication device may determine that the encrypted message has been previously intercepted by a malicious party and used to spoof the tracking device. In these scenarios, the authenticating device may request that the tracking device resend a new encrypted message, such that the new message should change between transmissions due to a new random N-bit string (which is used to obfuscate the device identifier in a subsequent new encrypted message). In other embodiments, the tracking device may send more than one (i.e., two or more) encrypted response messages, where each encrypted message is generated using a different random N-bit string. In these embodiments, the authentication device may decrypt the plurality of encrypted messages and may remove N bits from each obfuscated device identifier using the same secret pattern to obtain the device identifier from each obfuscated device identifier. If the obfuscated device identifier changes while the obtained device identifiers match, the authentication device may determine whether the obtained device identifier is a known tracking device identifier.

Fig. 10 illustrates an example Bulk Acoustic Wave (BAW) oscillator 1000, according to some embodiments of the present disclosure. In some embodiments, BAW oscillator 1000 may be the oscillator of first transmission module 310 of fig. 3. In some embodiments of passive tracking device 108, BAW oscillator 1000 may be the oscillator of fig. 4. BAW oscillator 1000 may be used as an oscillator in other suitable tracking devices without departing from the scope of the present disclosure.

In some embodiments, BAW oscillator 1000 is a single-chip CMOS based high accuracy reference oscillator that is inexpensively installed in a tracking device (e.g., in multi-mode tracking device 102, paired tracking device 106, passive tracking device 108, and/or dual media tracking device 112). These tracking devices may use a carrier signal having a frequency based on the output of BAW oscillator 1000 to achieve the desired accuracy of the carrier frequency used for signal transmission. In an embodiment, BAW oscillator 1000 includes a master clock 1002, a time difference detector 1004, a phase frequency detector 1006, and a loop filter 1008, which will be described in more detail below.

In an embodiment, master clock 1002 is a voltage controlled oscillator that is locked to delay the time between successive echoes. In an embodiment, the master clock 1002 may be a continuously running oscillator of Frequency (FI) (e.g., low GHz frequency) suitable for clock burst functions. A clock burst may refer to a predefined number of consecutive clock bursts. The number of clock bursts may be selected such that the clock bursts provide sufficient energy to pass through the substrate of the tracking device with a sufficient signal-to-noise ratio. In an embodiment, the number of clock cycles is between 20 and 40. In an embodiment, the frequency FI is an RF oscillator frequency, which is a low GHz frequency (e.g., 1024 MHz). In an embodiment, a counter driven by this clock counts a set of master clock pulses and outputs a signal having a peak at a frequency corresponding to the rate of completed counting of the master clock pulses forming a clock burst.

In an embodiment, time difference detector 1004 includes one or more envelope detectors (also referred to as echo detectors) driven by aluminum nitrate (AIN) receiving transducers. In some of these embodiments, an envelope detector is used to recover the envelopes (i.e., a measure of the time between pulses) of the first and second echoes of the clock burst. The first echo enables a counter that counts a fixed number of master clock cycles, N4, and then generates an end pulse. In an embodiment, the temperature compensation signal is used to adjust the envelope detector threshold of the first and second echoes, and the fractional-N divider is controlled using, for example, jitter between multiple N4 values.

In an embodiment, the phase frequency detector 1006 compares the time of the second echo to the end pulse. If the end pulse arrives before the second echo, then the phase frequency detector 1006 generates a "pump down" pulse because the master clock is too fast. If the second echo arrives before the end pulse, the master clock is too slow and a "pump up" pulse is generated. The pump up and pump down pulses drive complementary current sources (i.e., charge pumps) that in turn drive a loop filter 1008 that is connected to the control port of the main clock VCO, forming a frequency locked loop. The frequency locked loop forces the frequency of the master clock to be the product of the count N1 and the inverse of the echo time, where N1 is the product of F1 and the repetition rate of the ultrasound pulses. After a few echo times have elapsed, this entire cycle will be repeated periodically, with an overall recirculation time of several hundred nanoseconds. Finally, the locked master clock signal is divided by another counter (e.g., N1) to produce the output of the oscillator, i.e., the stable reference clock frequency F2.

Fig. 11 illustrates an example embodiment of a master clock 1002 according to some embodiments of the present disclosure. In an embodiment, the master clock 1002 is a precision clock that provides a timing signal (i.e., a reference frequency) to synchronize a reference clock 1010 (such as the clock included in the AC power supply 407 of fig. 4). In an embodiment, the master clock 1002 includes a Voltage Controlled Oscillator (VCO)1102, a plurality of master clock counters 1104-1, 1104-2, 1104-3 (referenced generally by 1104), one or more master clock latches 1106, and one or more gates 1108. In an embodiment, master clock 1002 is locked to a delay time. The delay time is the time between successive echoes of a Bulk Acoustic Wave (BAW) resonator. In some embodiments, the master clock 1002 receives an input from a free-running VCO 1102. In an embodiment, VCO 1102 is a ring oscillator. The VCO 1102 tunes the master clock 1002 to the RF oscillator frequency F1. The frequency F1 may be a low GHz frequency suitable for the clock burst function. In some embodiments, VCO 1102 is configured such that F1 is substantially equal to 1024 MHz.

In an embodiment, master clock counter 1104 is a digital counter, each configured to store a respective count (e.g., counts N1-N3) indicating the number of times a particular event or process has occurred. In some embodiments, one or more master clock counters 1104 count oscillations of VCO 1102. In some of these embodiments, master clock counter 1104 is a digital counter, which may include latches and/or flip-flops. In an embodiment, one or more of master clock gates 1108 are digital logic gates that perform logic operations on the counts received from master clock counter 1104 to form clock bursts. In an embodiment, the one or more master clock gates 1108 include AND gates. The AND gate receives the count signal (e.g., a signal having a frequency of a factor of N1) AND a frequency signal (e.g., a signal having a frequency of F1), AND performs an AND operation on the count signal AND the frequency signal, thereby generating AND outputting a clock burst. In an embodiment, a clock burst is a signal whose frequency is equal to the logical AND value of a signal having a peak corresponding to the fractional count of a signal having frequency F1 AND a signal having frequency F1. In an embodiment, one or more master clock gates 1108 output the clock burst to time difference detector 1004. In some embodiments, VCO 1102 and one or more master clock counters 1104 may be configured to output pulses, signals, and/or counts to one or more master clock latches 1106 (e.g., flip-flops). One or more master clock latches 1106 may be configured to output signals or to avoid outputting signals based on the periodic reset input.

Fig. 12 illustrates an example time difference detector 1004 in accordance with some embodiments of the present disclosure. In an embodiment, time difference detector 1004 is configured to receive a clock burst from master clock 1002, detect BAW delayed echoes, and output an echo signal, a stop pulse, or a combination thereof to phase difference detector 1004. In an embodiment, time difference detector 1004 includes a BAW delay reference 1202 (e.g., BAW delay 1202), a plurality of echo detectors 1204-1, 1204-2 (also referred to as "envelope detectors"), one or more time difference detector latches 1206, one or more time difference detector gates 1208, one or more time difference detector counters 1210, and a temperature compensation module 1212.

In an embodiment, BAW delay 1202 is configured to receive a clock burst from master clock 1002 and output a BAW signal to echo detector 1204. Upon receiving the clock burst, energy from the clock burst passes through the body of the silicon substrate of the BAW delay 1202, bouncing off one or more edges of the silicon substrate and producing one or more echoes. For example, by measuring the time between rising edges of the pulses of the BAW signal, the echo may be measured in the BAW signal and may differ according to the temperature of the BAW delay 1202.

In an embodiment, the echo detector 1204 is configured to receive BAW signals and measure the time between echoes (e.g., via envelope detection). Fig. 12 illustrates an embodiment of a time difference detector 1004 comprising two echo detectors 1204, wherein each echo detector 1204 measures a different echo of a plurality of echoes of the BAW delay 1202. In some embodiments, after measuring the time between echoes, each respective echo detector 1204 outputs a respective echo signal indicative of the respective echo measurement to one or more time difference detector latches 1206, one or more time difference detector gates 1208, and/or one or more time difference detector counters 1210.

In an embodiment, the time difference detector counter 1210 is a digital counter configured to store a count indicative of the number of master clock cycles after the rising edge of the first echo (e.g., the variable count N4). In some embodiments, the time difference detector counter 1210 issues an end pulse when the count reaches N4. In an embodiment, the count value N4 may vary from one cycle to the next, affecting the fractional count value in the average across multiple cycles. In an embodiment, time difference detector counter 1210 is a digital counter, which may include a latch or flip-flop. In some embodiments, the time difference detector counter 1210 outputs the echo count to the phase frequency detector 1006.

In some embodiments, a first echo detector 1204-1 of the plurality of echo detectors 1204 detects a first echo of the BAW delay 1202 and transmits a first echo signal to the time difference detector counter 1210, wherein the first echo signal includes a measure of the first echo. A second echo detector 1204-2 of the plurality of echo detectors 1204 may detect a second echo of the BAW delay 1202 and may generate a second echo signal, wherein the second echo signal includes a measure of the second echo. The time difference detector counter 1210 is configured to work with the time difference detector latch 1206 AND/or the time difference detector gate 1208 to perform a logical AND operation on the first echo signal AND the pulse from the master clock 1002 to generate an end pulse, where the end pulse is a signal indicating that a predefined count of N4 of master clock cycles has elapsed after the first echo detected signal. The time difference detector 1004 outputs the end pulse and the second echo detection signal to the phase frequency detector 1006.

In an embodiment, the temperature compensation module 1212 is configured to receive a temperature reading from a temperature sensor (e.g., a coarse temperature reading from a bulk acoustic wave temperature sensor) and output a temperature adjustment signal to the plurality of echo detectors 1204 and/or the time difference detector counter 1210, wherein the temperature adjustment signal is based on the temperature reading. In an embodiment, upon receiving the temperature adjustment signal from the temperature compensation module 1212, the multiple echo detectors 1204 adjust echo detection based on the temperature adjustment signal and/or the time difference detector counter 1210 adjusts a count, such as the count N4, based on the temperature adjustment signal, thereby allowing the time difference detector 1004 to accurately and accurately detect and count echoes despite fluctuations in the temperature of the BAW oscillator 1000. In some embodiments, the echo detector 1204 is configured to adjust the echo detection threshold based on the respective temperature adjustment signal received from the temperature compensation module 1212. In some embodiments, the time difference detector counter 1210 is configured to adjust the count, such as adjusting a fractional-N divider, using, for example, jitter between a plurality of count values based on the respective temperature adjustment signals received from the temperature compensation module 1212. It should be appreciated that while fig. 12 illustrates a time difference detector 1004 including two echo detectors 1204, where each echo detector 1204 measures a different echo of the multiple echoes of the BAW delay 1202, some embodiments of the time difference detector 1004 include a single echo detector 1204, where the single echo detector 1204 measures a single echo of the BAW delay 1202.

Fig. 13 illustrates an exemplary embodiment of the phase frequency detector 1006 and the loop filter 1008. In an embodiment, the phase frequency detector 1006 comprises a phase frequency detection module 1302, the phase frequency detection module 1302 configured to receive the second echo signal and the end pulse from the time difference detector 1004 and generate the pump pulse based thereon. The pump pulse may be a "pump down" pulse or a "pump up" pulse based on the time difference between the first and second echoes. If the phase of the end pulse is earlier than the phase of the second echo signal, then master clock 1002 may be too fast and phase frequency detection module 1302 generates a pump down pulse. If the phase of the end pulse is later than the phase of the second echo signal, then the master clock 1002 may be too slow and the phase frequency detection module 1302 generates a pump up pulse.

In an embodiment, the phase frequency detector 1006 includes complementary current sources 1304, 1306 (e.g., charge pumps). The phase frequency detection module 1302 outputs a pump down pulse or a pump up pulse to complementary current sources 1304, 1306. The complementary current sources 1304, 1306 selectively output current to the loop filter 1008 based on whether a pump-down pulse or a pump-up pulse is received from the phase frequency detection module 1302. If a pump-down pulse is received from the phase frequency detection module 1302, the negative current supply 1304 of the complementary current sources 1304, 1306 transmits a negative current to the loop filter 1008. If a pump-up pulse is received from the phase frequency detection module 1302, a positive current supply 1306 in the complementary current sources 1304, 1306 transmits a positive current to the loop filter 1008.

In an embodiment, the loop filter 1008 includes a loop amplifier 1308. The loop amplifier 1308 is configured to amplify a current received from the negative current source 1304 or the positive current source 1306, and output the amplified current to an input terminal of the VCO 1102 of the main clock, thereby forming a feedback loop and reducing or increasing the output frequency of the BAW oscillator 1000 based on the pump-down pulse or the pump-up pulse. In some embodiments, the loop amplifier 1308 is a third order type 2 phase locked loop.

Fig. 14-17 illustrate example variations of a bulk acoustic wave oscillator 1000 according to different embodiments of the present disclosure.

In the example of fig. 14, the master clock of the BAW oscillator 1000 operates as a burst clock at a burst frequency. In this example, the counter counts clock cycles from the start of the clock burst transmission to the start of the first receive echo of the clock burst. In this example, BAW oscillator 1000 compares the terminal count to the timing of the first echo, without considering the second echo.

In the example of fig. 15, the independent ring oscillator is burst for a certain time (e.g., 30ns) by the master clock, which operates at, for example, 1/176ns or 5.68 MHz. The rising edge of the next master clock cycle is compared to the first echo pulse without considering the second echo.

In the example of fig. 16, the master clock operates as a burst clock at the burst frequency. In this example, the first echo enables the counter to count clock cycles until a certain number (i.e., count) of clocks have elapsed (e.g., 180 clocks have elapsed). In this example, BAW oscillator 1000 compares the terminal count to the edge of the second echo. When the counter is enabled (e.g., +/-half of the master clock period), a second phase frequency detector is used to track the phase ambiguity.

In the example of fig. 17, a single ring oscillator is burst by the master clock, as shown in fig. 15. In this example, the master clock frequency may now be a relatively low multiple of 5.68MHz, even as low as 1 MHz. In this case, the counter may be completely removed. Alternatively, a "medium" lower master clock frequency of 2, 3, 4, 5 or more times 5.68MHz may be used, and then a counter of this size may be required.

Fig. 18 illustrates an example configuration of passive tracking device 108 in accordance with some embodiments of the present disclosure. The passive tracking device may include a low-power encryption module, one or more sensors, a state machine, non-volatile memory (NVRAM), a voltage regulator, a resonator, an integer synthesizer, an oscillator (e.g., a BAW oscillator), a charge pump, and a demand module. Passive tracking device 108 may also include a capacitor, one or more antennas, one or more inverters, and other suitable components.

Fig. 19 illustrates an example aggregator appliance 104, in accordance with some embodiments of the present disclosure. In an embodiment, the aggregator appliance 104 may include a processing device 2102, one or more long-range communication units 2104(WIFI chip, LTE chip, ethernet card, etc.), one or more short-range communication units 2106(RFID chipset, bluetooth chipset, etc.), a GPS device 2108, a power source 2110 (e.g., continuous power source, rechargeable battery, inductive power source, etc.), one or more environmental sensors 2112 (e.g., thermistor, thermometer, pressure sensor, ambient light sensor, accelerometer, gyroscope, camera, IR camera, etc.), one or more storage devices 2114 (e.g., RAM, ROM, flash memory, etc.), and an internal clock 2116.

In an embodiment, long-range communication unit 2104 enables communication with a communication network (e.g., the internet, a cellular network, etc.). The processing device 2102 may transmit the message to an external device, such as the backend server 120, via the long-range communication unit. In an embodiment, long-range communication unit 2104 may be configured to receive a message containing tracking information and any other suitable information from a tracking device having the necessary communication capabilities (e.g., via WIFI).

The short-range communication unit 2106 may enable short-range communication with tracking devices (e.g., the multipurpose tracking device 102, the paired tracking device 106, the passive tracking device 108, the dual-mode tracking device 112, and the exciter 102). In an embodiment, the short-range communication unit 2106 may broadcast a signal to stimulate or otherwise trigger reporting by nearby devices. The short-range communication unit 2106 may receive a return signal (or "response signal") from a device containing a short message, which may include tracking information and/or any other suitable data (e.g., sensor readings).

In some embodiments, the short-range communication unit 2102 includes one or more multiple-input multiple-output (MOMI) devices. Fig. 20 illustrates an example MOMI device 2200. In an embodiment, the MOMI apparatus 2200 includes one or more MOMI transceivers 2202, each MOMI transceiver 2202 including two or more antennas 2204 closely spaced apart from each other (e.g., < 20cm), the antennas 2204 disposed at an angle (e.g., between 60 and 120 degrees) to each other. The MOMI device 2200 may also include signal processing circuitry 2206 (e.g., R/F analog front end 2212, ADC and DAC converter 2210, FGPA2208, etc.) that controls, modulates, converts, and/or filters analog and digital signals (as shown in fig. 20). In an embodiment, the MOMI device 2200 may modulate the RF signal from the MOMI transceiver 2202, which excites any nearby tracking devices, which in turn provides a responsive RF signal (or response signal) that may be a weaker signal. The response signal may contain a message that includes tracking information (e.g., tracking device ID) of the activated tracking device. The MOMI device 2200 routes the responsive RF signals to the processing device 2102, and the processing device 2102 can use the tracking information encoded therein to identify messages received from different tracking devices.

In an embodiment, the MOMI device 2200 may use response signals received from the actuated tracking devices (e.g., passive tracking devices 108, 112) to determine the range and orientation of the actuated tracking devices relative to the MOMI device 2200, which are described in more detail below. The range may be a value indicative of the distance between the MOMI device 2200 and the actuated tracking device. The orientation may be a value indicative of the orientation of the actuated tracking device with the MOMI device 2200 (e.g., the angle between the reference vector and the direction vector from the MOMI device 2200 to the actuated tracking device). The MOMI device 2200 may output the determined range and orientation values to the processing device 2102.

Example methods of operating the MOMI apparatus 2200 in accordance with some embodiments of the present disclosure will now be described in more detail. In an embodiment, the controller sends a command to the modulator signal processing block, wherein the command is to initiate a stimulus transmission. The modulator module creates a digitized baseband signal for transmission to a digital-to-analog converter. The digitized signal is converted to an analog signal, filtered, and then upconverted from baseband to an RF frequency, which is to be used for over-the-air transmission. In an embodiment, the RF signal may be amplified in a power amplifier (e.g., to 33dBm or 2 watts). The amplified signal may be split into two or more equal power signals and sent to two or more respective couplers. Each coupler routes a transmission signal from a transmitter path to a respective antenna 2204 of the MOMI transceiver 2202 and also routes a reception signal (also referred to as a "response signal") from the respective antenna 2204 to a receiver path. In some embodiments, each coupler is connected to a switch that is connected to a respective antenna 2204. In an embodiment, each split signal is transmitted from a pair of equal gain antennas that are co-located but point in slightly different directions, e.g., 60 to 120 degrees apart. In an embodiment, the MOMI apparatus 2200 may have multiple MOMI transceivers 2202 to create multiple non-simultaneous read zones using switches.

In response to the RF signals from the MOMI transceiver 2202, the tracking devices in the read zone of the MOMI transceiver 2202 respond to the RF commands from the MOMI device 2200 by, for example, backscattering their identification numbers (e.g., tracking device IDs) on a sub-carrier (e.g., 160KHz from the main carrier). In most cases, the response level of the energized tracking device is closer to the boresight of one antenna 2204, and will be stronger on that antenna. If the energized tracking device is located between the line of sight of the two antennas, the response levels will effectively be equal. Accordingly, the MOMI device 2200 can estimate the angle at which the tag is located between the boresight of the two antennas 2204 based on the measured response levels from each antenna 2204. The change in signal level will be a function of antenna gain and angle. In an embodiment, the angle estimate may be calibrated, either a priori or in real time, for a given antenna pair using the camera input.

The responsive backscatter signals transmitted by the energized tracking devices are received by each antenna 2204 of the MOMI transceiver 2202 and routed back through the corresponding switch and coupler. The received signal from each antenna 2204 of the MOMI transceiver 2202 may be amplified by a low noise amplifier and downconverted to complex phase in-phase (I) and quadrature (Q) rails. The I and Q analog signals may be low pass filtered and converted to digital samples by an analog-to-digital converter. In an embodiment, each I and Q signal pair is processed separately in a demodulator signal processing block. In an embodiment, the processed output from one demodulator may be used to improve processing in another demodulator. Each demodulator will extract tracking information from the response signal if there is sufficient signal-to-noise ratio. Each demodulator also extracts the Received Signal Strength Information (RSSI) and the phase difference of arrival (PDOA) of the return signal relative to the carrier phase of the transmitted signal. The RSSI and PDOA from each demodulator module are used to calculate the azimuth and range estimates. Prior to each transmission, the MOMI device 2200 may perform a carrier cancellation procedure to minimize leakage of a strong transmission signal, e.g., 30dBm, back to the receiver to increase the receiver sensitivity to a low level, e.g., -80dBm tag response. In an embodiment, the MOMI device 2200 may implement a link budget equation if the signal is "0".

The foregoing are example embodiments of the MOMI apparatus 2200, and other embodiments of the MOMI apparatus 2200 are contemplated and are within the scope of the present disclosure.

Referring back to fig. 19, in embodiments, the processing device 2102 may include one or more processors that execute executable instructions. In an embodiment, the processing device is a multi-core mobile processor having a neural processing engine. In an embodiment, the processing device 2102 may execute and/or include a tracking system 2130, a monitoring system 2132, a machine vision module 2134, a machine learning module 2136, and a reporting module 2138. These modules may be implemented as executable instructions, circuitry, and/or hardware components. The processing device may execute or include additional or alternative modules without departing from the scope of the present disclosure.

In an embodiment, the tracking module 2130 tracks items in the vicinity of the aggregator device 104. In an embodiment, the tracking module 2130 may initiate a broadcast of an output signal that may excite the passive tracking devices 108, 112 or otherwise trigger reporting by other tracking devices 102, 106 in the vicinity of the aggregator device 104. In some embodiments, the excitation signal may include a command (and any other suitable data) to report trace data. Tracking module 2130 may track an item based on a short message transmitted from the respective tracking device 102, 106, 108, and/or 112 receiving the output signal. In response to receiving the short message from the tracking device, the tracking module 2130 may read the tracking information of the transmitting device (e.g., tracking device ID) as well as any other relevant data provided in the short message (e.g., temperature data, ambient light data, humidity data, time stamp, etc.). In some embodiments, the tracking module 2130 may decrypt short messages received from the respective tracking device. E.g., the tracking module 2130 according to the methods described above. If tracking module 2130 receives multiple instances of the short message, tracking module 2130 may deduplicate the short message.

In an embodiment, the tracking module 2130 may receive tracking information from the machine vision module 2134. In these embodiments, the machine vision module 2134 may read visual markers captured by the camera of the aggregator device or the camera that streams the video to the aggregator device 104. In some of these embodiments, the value in the visual marker may be the same value as the tracking device ID assigned to the tracking device, such that the visual marker and the tracking device may track the same item. In these embodiments, tracking module 2130 may deduplicate two separate tracking events (i.e., one from the tracking device and the other from the visual marker) so as not to repeatedly report the item.

In an embodiment, the tracking module 2130 may generate a tracking event record that records the tracking events for each unique tracking event. Examples of tracking events may include receiving messages from a tracking device and/or reading tracking information from a visual marker by the machine vision module 2134. In these embodiments, the trace event record may be any suitable data structure that includes data related to trace events. The corresponding tracking event record may include, but is not limited to, a device identifier of the tracking device that provided the message or read from the visual marker, a geographic location corresponding to the tracking device (or item), and a timestamp. The geographic location may be reported by a tracking device (e.g., tracking device 102 or 106) or may be obtained by the tracking module 2130 from the GPS device 2108 of the aggregator device when the reporting tracking device does not have GPS or other location-based functionality. In some embodiments, the geographic location may be determined based on GPS readings from GPS device 2108, and may be refined based on range and bearing values determined by MOMI device 2200. In these embodiments, the geographic location of a single item may be better estimated than using only the geographic location of the aggregator appliance 104. The timestamp may be reported by the tracking device or may be obtained from a clock 2116. In an embodiment, the tracking module 2130 may include other data in the tracking event record, such as sensor measurements obtained in the message and/or read from the environmental sensors 2112. The trace module 2130 may output trace event records to the reporting module 2138 and/or may write trace event records to the storage device 2114. Additionally or alternatively, the tracking module 2130 may maintain a data log, such as a tracking log, a temperature log, a light log, an environmental pressure log, and the like. The tracking module 2130 may write the data logs to the storage device 2114, where the reporting module 2138 reports the data logs to the back-end server 120 (or another suitable device).

In an embodiment, monitoring system 2132 monitors one or more conditions to determine the presence of an event. An event may be any condition deemed notable (e.g., a condition learned by an expert and/or from a training dataset that includes a training dataset related to an event and a training dataset related to a non-event). In some embodiments, monitoring system 2132 may apply rule-based logic to determine whether one or more conditions that trigger an environmental event are met. In an embodiment, the monitoring system 2132 may monitor the environment of the aggregator appliance 104 to determine if there are any environmental events (e.g., too high or too low of a temperature, too high of a humidity, etc.). In these embodiments, the monitoring system 2132 may utilize the machine learning module 2136 to obtain a classification or prediction about the environment, such as a trend in the sensor data, which may indicate that an environmental event has been triggered (classified) or is likely to be triggered (predicted). In these embodiments, the monitoring system 2132 may provide sensor data to a machine learning module 2136 that leverages one or more classification models trained to classify environmental events and/or one or more prediction models trained to predict whether an environmental event is likely to occur based on the sensor data. In the event that the monitoring system 2132 determines that an environmental event exists or may occur, the monitoring system 2132 may generate an event record. In these embodiments, the event report may include the type of event that was determined, classified, or predicted (e.g., the type of environmental event), the data read to determine, classify, or predict the event, and a timestamp.

In an embodiment, monitoring system 2132 may monitor one or more items to determine if a tag with a visual marker or tracking device has been lost, damaged, or otherwise unreadable or unreported. In these embodiments, the monitoring system 2132 may receive input from the machine vision module 2134 and/or the tracking module 2130 to determine whether a visual marker or tracking device has been lost, damaged, or otherwise unreadable or unreported. In some embodiments, monitoring system 2132 may receive tracking data from tracking module 2130 and read values from visual markers of machine vision module 2134. If monitoring system 2132 receives a value but does not receive corresponding tracking data, then monitoring system 2132 may determine that the item associated with the value does not have a tracking device or that the tracking device does not respond. Similarly, if monitoring system 2132 did not receive tracking data from tracking module 2130, but received a value from machine vision module 2134, then monitoring system 2132 may determine that the item associated with the value did not have a tracking device or that the tracking device did not respond. In some embodiments, the monitoring system 2132 may receive a report from the machine vision module 2134 indicating when a trackable item (e.g., an item on which a tracking device or visual marker should be affixed) is in the field of view of a camera in communication with the machine vision module 2134. In some of these embodiments, the machine vision module 2134 may also provide an estimated distance of the item from the aggregator device (e.g., based on the 3D video including the depth data and calibration between the camera and the aggregator device). When the monitoring system 2132 does not receive the tracking information and the estimated distance is less than the read range of the aggregator device 104, the monitoring system 2132 may determine that the tracking device corresponding to the item is lost, damaged, or otherwise unreported. Further, if the machine vision module 2134 detects a tracking device attached to a detected item (e.g., using an image classifier), the machine vision module 2134 may determine that the tracking device has been damaged or otherwise misacted. In response to determining that the tracking device is lost, damaged, misbehaving, or otherwise unreadable, the monitoring system 2132 can generate an event record that is reported to the reporting module 2138 and/or stored in the storage device 2114.

In an embodiment, the monitoring system 2132 receives a report of a damaged item from the machine vision module 2134. In these scenarios, monitoring system 2132 may obtain tracking data (i.e., scanned values) from tracking module 2130 and/or from machine vision module 2134. Monitoring system 2132 may generate an event record indicating the damaged item event and tracking data (e.g., tracking device ID) associated with the damaged item. In an embodiment, monitoring system 2132 may include additional data in the event record, such as an image of the damaged item. The monitoring system 2132 may report the event records to a reporting module 2138 and/or store the event records in a storage device 2114.

In an embodiment, the machine vision module 2134 receives camera signals from one or more cameras of the aggregator device 104 and/or from one or more external cameras of the vision system 116 to which the camera signals are streamed. In these embodiments, the camera may include, but is not limited to, a high resolution camera, a depth camera, an IR camera, and/or a 3D camera, and the camera signal may include, but is not limited to, a video signal, a depth signal, an IR signal, and/or a 3D video signal (which may include video data and depth data), and the like.

In some embodiments, the machine vision module 2134 may include one or more image classifiers trained to detect one or more conditions based on one or more frames of the camera signal. The image classifier may be trained to identify trackable items (e.g., trained to identify boxes, particular products, bags, pallets, etc.), items that may have been damaged, visual markers attached to the outer surface of the items, and/or tracking devices attached to the outer surface of the items. For example, the image classifier may be trained on images containing items that should be tracked (and images that do not depict any items that should be tracked), images depicting items that have been marked as damaged (and images that are depicted as having been marked as "undamaged"), images depicting items that have a tracking device/visual marker attached to their outer surface (and images depicting items that do not have a tracking device/visual marker attached to their non-obscuring outer surface). The image classifier may implement any suitable technique, such as performing feature extraction on the images, clustering (e.g., k-means clustering, KNN clustering, etc.) features of the images with features of the labeled images, leveraging image classification models (e.g., one or more of various types of neural networks, regression models, etc.), and so forth.

In some embodiments, when the classifier classifies an image as depicting a trackable item (e.g., an item on which a tracking device and/or visual marker should be affixed), the machine vision module 2134 may report the detection of the item to the monitoring system 2132 regardless of whether a tracking device or visual marker is affixed. Such a report may serve as a notification that an item that should be tracked is near the aggregator appliance 104.

In some embodiments, when the classifier classifies the image as depicting a visual marker, the machine vision module 2134 may scan and decode the visual marker to obtain the value encoded in the visual marker. In some of these embodiments, the machine vision module 2134 may be implemented with or may communicate with a decoder (e.g., a barcode decoder or a QR code decoder) that decodes the scanned visual indicia. The machine vision module 2134 may output a report of the detection of the visual indicia to the monitoring system 2132 and/or may report the values encoded therein to the tracking module 2130.

In some embodiments, the machine vision module 2134 may report the detection of the tracking device to the monitoring system 2132 when the image classifier classifies the image as depicting an item having the tracking device attached thereto. In this way, the monitoring system 2132 can determine whether the tracking device is operating correctly because it should receive tracking data from the detected tracking device.

In some embodiments, when the image classifier classifies the image as depicting a damaged item, the machine vision module 2134 may report the detection of the damaged item to the monitoring system 2132. In some of these embodiments, the image classifier may be trained with a labeled training data set that includes an image of the item and a label indicating whether the item depicted in the image is damaged or undamaged. During training, features of these respective images may be extracted and combined with labels (damaged or undamaged) attributed to the respective images. In some of these embodiments, the label may indicate the type of damage (e.g., seal breakage, torn package, opened package, etc.) so that the image classifier can classify the type of damage detected. In embodiments, the report may indicate tracking information corresponding to the tracking device associated with the damage, and in some of these embodiments, the type of damage.

In some embodiments, the machine vision module 2134 may perform video processing/analysis on the received camera signals. In some of these embodiments, the machine vision module 2134 may be configured to determine a distance between the detected item and the aggregator device 104. In some of these embodiments, vision module 2134 may be configured to receive a 3D video stream comprising video and depth data. In these embodiments, the 3D video may be analyzed to determine an estimated distance between the camera and the detected item. The machine vision module 2134 may use this value to determine the distance between the article and the aggregator device 104 based on the calibration between the camera and the aggregator device 104. In some embodiments, the video may be analyzed to determine the size of the detected item based on, for example, the position of the detected item in the frames of the video and the inherent calibration of the camera capturing the video.

In some embodiments, the machine vision module 2134 may receive range and bearing values determined by the short-range communication unit 2106 (e.g., the MOMI device of fig. 20) such that each set of range and bearing values is associated with tracking information of a tracking device to which the range and bearing values pertain. The range and orientation values may indicate a distance of the tracking device from the aggregator device 104 (and thus a distance of the item being tracked), and the range may indicate an orientation relative to the aggregator device 104 (e.g., an angle relative to a reference line corresponding to the aggregator device 104). In some embodiments, when tracking information for two or more items is received and the two or more items are observed in a video frame, the machine vision module 2134 (or the monitoring system 2132 or the tracking module 2130) may use the range and orientation values and the image classification to disambiguate the two or more items. In these embodiments, the aggregator device 104 may be calibrated with each camera, which provides the machine vision module 2134 with the orientation of the aggregator device 104 relative to the camera field of view. Thus, the aggregator device 104 may determine which item corresponds to a particular tracking device based on the range and orientation associated with the particular tracking device and the video frame depicting the two or more items. In these embodiments, the ability to disambiguate multiple items transmitting tracking information provides the aggregator appliance 104 with improved reliability and cross-validation of tracking data. For example, if a particular item is classified as damaged, the machine vision module 2.134 may identify tracking information for the damaged item when multiple items are available for selection.

In an embodiment, the machine learning module 2136 performs machine learning and human tasks on behalf of the aggregator appliance 104. In some embodiments, the machine learning module 2136 may implement a TensorFlow library. In an embodiment, the machine learning module 2136 may train a model used by the aggregator appliance 104. Additionally or alternatively, the machine learning module 2136 may obtain trained models from the back-end server 120, the back-end server 120 training the models based on the expert generated training data set and/or the training data sets received from the one or more aggregator devices 104. In these embodiments, the back-end server 120 may maintain a model library that may be used for various artificial intelligence based tasks. In embodiments, the machine-learned models may include neural networks (e.g., recurrent neural networks, convolutional neural networks, deep neural networks), regression-based models, hidden markov models, bayesian models, decision trees, and the like. In embodiments, these machine-learned model models may include models that may be used to configure deployment configurations of aggregator appliance 104. The model may additionally or alternatively include an image classification model, an environmental prediction model, an environmental classification model, and/or the like.

In an embodiment, the machine learning module 2136 may use input from the tracking device (such as tracking information and range and orientation fixes) and/or input from a camera (e.g., a 3D camera) to train and/or leverage the model used to configure the aggregator to accurately read and disambiguate items to be tracked. In an embodiment, machine learning module 2136 may also use GPS, cellular data, and/or WIFI data to automatically configure aggregator device 104.

In some embodiments, the machine learning module 2136 may leverage a classification or prediction model trained to classify or predict changes in the environment of the aggregator device 104 and/or changes in sensors of the aggregator device 104. In these embodiments, the machine learning module 2136 may obtain sensor data from the environmental sensors 2112 and/or from the tracking devices and may input the sensor data to a classification model and/or a prediction model to determine changes in the environment or sensors 2112 of the aggregator device 104. Further, in embodiments, machine learning module 2136 may use results (e.g., user-provided results) associated with those predictions or classifications to augment/retrain the model.

In an embodiment, machine learning module 2136 may leverage models and/or rule sets to improve the accuracy of error handling. An exception is a condition that has been previously classified as normal. Examples of exceptions include misreading of the tracking data and/or visual indicia, ambiguity regarding identification (e.g., two packages touching each other), and/or packages that are only slightly damaged. In an embodiment, machine learning module 2136 may execute a classification algorithm that feeds a rule-based exception handler. These rules may be hard coded by a developer and/or may be learned based on analysis. For example, the machine learning module 2136 may record how one or more people handle certain anomalies, such that the machine learning module 2136 (or the backend system 120) may learn rules for handling anomalies based on human activity.

In an embodiment, the machine learning module 2136 may be configured to detect a change in the RF environment of the aggregator device and compare the change to a knowledge base of known changes. In these embodiments, the machine learning module 2136 may sample the frequency and signal strength in the environment of the aggregator device and may analyze the sampled frequency to determine if there is a change in the RF environment (e.g., a signal that is always detected in signal noise is no longer detected). In some of these embodiments, the machine learning module 2136 may compare the changes to a knowledge base of signal samples and signal sample trends to diagnose the cause of the changes.

Machine learning module 2136 may be used to perform additional or alternative machine learning tasks in association with the environment being tracked. These tasks may be domain-specific in that certain tracking features (e.g., monitoring customer participation in retail departments) require different models and algorithms (e.g., monitoring packages in shipping facilities) than other types of models and algorithms.

In some embodiments, the machine learning module 2136 may operate with a back end server to optimize communication with the back end server 120. In these embodiments, the machine learning module 2136 may use the predictive model to predict an optimal time to transmit individual or batches of trace records and/or data logs such that the predictive model is trained to determine when the back-end server will use the data.

In an embodiment, the reporting module 2138 reports the data to an external device (e.g., the back end server 120 and/or the computing infrastructure of the business entity). In an embodiment, the reporting module 2138 may receive the tracking event record from the tracking module 2130 and may forward the tracking event record to an external device via the long-range communication unit 2104. In an embodiment, the reporting module 2138 may report trace records in batches. In some of these embodiments, the reporting module 2138 may maintain a cache that stores trace event records, such that the reporting module 2138 may periodically report the trace event records in the cache to the external device in batches. In some embodiments, the trace event records are stored in the storage 2112 such that the reporting module 2138 periodically retrieves a batch of trace event records and reports the batch of trace event records to an external device. The reporting module 2138 may report a batch of trace event records at the request of an external device (e.g., in response to receiving a request to report unreported trace event records), at a predetermined time (e.g., every ten minutes), or in response to a triggering condition (e.g., cache full).

In an embodiment, the reporting module 2138 may also report other data. For example, the reporting module 2138 may report the data log to an external device (e.g., the back-end server 120 or the computing infrastructure of the business entity). In other embodiments, the reporting module 2138 may report event records. In these embodiments, the reporting module 2138 may receive event records from the monitoring system 2132, and may transmit the event records to an external device and/or may be reported as notifications to a particular person or set of persons.

In an embodiment, the reporting module 2138 may report the data to a robotic system in communication with the aggregator device. For example, in an automated transport facility, the reporting module 2138 may receive sensor measurements from the environmental sensors 2112 and/or report tracking devices and may transmit the environmental sensor data to the robotic system, which may then take appropriate action based on the sensor data (e.g., shut down the production line or adjust the environmental conditions in response to the sensor data indicating an adverse condition). In these embodiments, the reporting module 2138 may report additional or alternative data to the robotic system. For example, the reporting module 2138 may report event records, data logs, and/or tracking event records to the robotic system.

The aggregator appliance 104 may include additional or alternative components not discussed herein. For example, in some embodiments, the aggregator device 104 may be configured to detect the presence of a display device (e.g., a smart monitor, a smart television, a wearable device, or a mobile device) and connect to a local display device. In these embodiments, the aggregator appliance 104 may be configured to load balance and assign work instructions to the local display devices.

Referring back to fig. 1, the aggregator appliance 104 may be placed in different types of settings. These settings include manufacturing facilities, transportation, warehouses, delivery vehicles, and retail settings. Depending on the settings, the aggregator appliance 104 may perform different functions. For example, in a transportation facility setting, the aggregator appliance may ingest video (e.g., 3D video) from one or more cameras monitoring the conveyors that route packages. The aggregator device 104 may read the tracking device and/or the visual indicia of the package and may determine the scope and orientation of the package. The aggregator appliance 104 may use this information to route packages, track packages, and/or identify damaged packages or tracking devices.

In an embodiment, the aggregator appliance 104 may be placed in a retail setting whereby the aggregator appliance 104 may track the location of items in the retail setting. In these embodiments, when consumers shop in the store, they may carry user devices (e.g., by modules in their operating systems) that report their respective locations and/or that may be tracked by the aggregator device 104. In this manner, the aggregator appliance 104 or the back end server system 120 may be able to determine which items are most viewed, which areas in the store receive the most traffic, and so on.

In an embodiment, the tracking system 100 may communicate with the back-end server system 120 via a communication network 190 (e.g., the internet and/or a cellular network). The tracking system 100 may transmit location data to the back-end server system 120 that indicates the geographic location and/or approximate location of one or more devices of the tracking system 100. For example, the tracking system 100 may transmit location data to the back-end server system 120 that is obtained by the multimode tracking device 102 or the paired tracking device 106 based on GPS signals received by the device or based on triangulation of signal strength of received electromagnetic signals (e.g., WIFI signals and/or cellular signals). In another example, tracking system 100 may transmit beacons collected from passive tracking devices 108 to back end server system 120. In this example, the backend server system 120 or another tracking device (e.g., aggregator device 104 or multimodal tracking device 102) may estimate the location of the respective passive tracking device 108 based on the reception of beacons (e.g., device IDs of passive tracking devices 108) from the tracking devices and the known locations of the tracking devices (e.g., obtained from GPS signals or triangulation techniques). As described above, the tracking system 100 may transmit additional types of data. For example, the tracking system 100 may transmit one or more of a timestamp, temperature data, ambient light data, humidity data, motion data, etc. corresponding to the time at which a particular data item was sampled.

The back end server system 120 may receive location data temperature data, time stamps, ambient light data, humidity data, motion data, and/or other suitable types of data, and may perform any of a variety of operations based thereon. In an embodiment, the back end server system 120 is configured to support inventory tracking. For example, the back-end server system 120 may verify that no inventory is currently lost in the shipment. Additionally or alternatively, the back-end server system 120 may be configured to manage movement of items, check-out of items, check-in of items, or other similar actions performed on items from a set of items (e.g., stored medical supplies). In an embodiment, the back end server system 120 is configured to maintain a log and/or database corresponding to data collected from a tracking system that tracks groups of items. For example, the back-end server system 120 may maintain an index or log of location data, temperature data, ambient light data, humidity data, motion data, and/or other suitable types of data. In an embodiment, the backend server system 120 is configured to support applications executing on the user device 130 and/or the AR-enabled user device 140, as described below. In an embodiment, the back end server system 120 may manage the various devices in the tracking system 100. For example, the back-end server system 120 is configured to instruct the exciter 110 or aggregator 104 to sample data from other devices in the tracking system 100. In an embodiment, the back end server system 120 is configured to authenticate devices in the tracking system 100, as discussed above.

In combination, the tracking system 100 and the back-end server system 120 may support a number of different applications. The combination may be configured to track inventory or items in a facility, track shipments of goods (e.g., food, medical supplies, and electronic goods), support user devices and/or AR-enabled user devices, and so forth. Different applications of the combination of the tracking system 100 and the back-end server system 120 are discussed in more detail below.

Medical supplies are expensive and may be difficult to keep in inventory in emergency situations. This is also true of other industries such as high-tech test equipment and tools, jewelry, etc. In some applications, tracking system 100 may be used to track inventory of medical supplies (e.g., medical devices and/or drugs) and other high-value items. For example, in some embodiments, the passive tracking device 108 (and/or the multimodal tracking device 102 and/or the paired tracking device 106) are configured such that they can be read by commercially available user devices (e.g., smart phones, tablets, scanners, etc.). The tracking system 100 may be used to make the supply room location, checkout, and inventory process more efficient and reliable.

In an embodiment, passive tracking device 108 is applied in the badges of all supply items and employees. The user device 120 may run an application (native or Web application) configured to search for a specific item. In these embodiments, the application may adjust the transmit power output by the user equipment 120 to reduce the search area for positioning. For example, the application may adjust the transmit power such that the range of the user equipment 120 is less than five meters. The application and/or back-end server system 120 may utilize a list of device IDs corresponding to particular passive tracking devices 108 (and/or multimodal tracking devices 102 and/or paired tracking devices 106), where each device ID may be associated with a particular item or employee. In this manner, the application may read the device IDs of devices in the vicinity of user device 130 to identify nearby items. The application may also be provided with an identifier of the particular item, whereby the application may determine whether the particular item is in the vicinity of the user device 130. Once a particular item is confirmed to be nearby, the application and/or gateway device may sign out the item and remember the employee badge ID.

In some embodiments, the application may control the user device 130 to change the transmitter power and/or interrogation rate of the user device 130 depending on the proximity to the passive tracking device.

In some embodiments, each passive tracking device 108 may have two IDs associated with it: (i) unencrypted model or SKU ID; (ii) an encrypted serialized device ID. The unencrypted ID may be used to search for a particular item, while the encrypted ID may be used for item inventory management.

In some embodiments, all human user devices 130 may be configured with a custom application that reports the location (or approximate location) of any item beacons detected by the application while user device 130 and/or the item are in motion. The application may send data to the back-end server system 120 and the back-end server system 120 may maintain a location database for all items, whether the items are stationary or moving.

In some embodiments, a tracker (e.g., aggregator 104 or multi-mode device 102 with exciter 110) may be placed at each ingress/egress gateway or corridor. The tracker may be configured to report the device ID of each passive tracking device 108 it detects. Note that the tracker may be said to have detected a passive tracking device 108 upon receiving a beacon that contains the device ID of a particular passive tracking device 108 (which may be associated with an item or employee). The tracker may report the device ID, a timestamp corresponding to the time the device was detected, and/or the tracker's location when the passive tracking device 108 was detected. The tracker may send this data to the back-end server system 120, and the back-end server system 120 may maintain a location database of all items moving throughout an area (e.g., a hospital).

In some embodiments, the tracking system 100 may be used to track items in a user's personal space (e.g., in a home). Most items in human space are not wirelessly visible because attaching RF tags to most items is too expensive. Low cost passive tracking device 108 may increase the number of tagged items making them more common. However, reading these tags may require some changes to the way the user device 130 operates. Moreover, new applications and cloud-based services may be required.

In some embodiments, the user device (e.g., a smartphone or tablet) may be configured to transmit RF power to power on passive tracking device 108 prior to listening for BLE beacons transmitted from passive tracking device 108. User device 130 may be optimized to power passive tracking device 108.

In some embodiments, user device 130 may execute an application configured to identify (e.g., "sniff") all passive tracking devices 108 in the vicinity of the user device and send a list of device IDs of the identified passive tracking devices 108 to backend server system 120. Other information such as the location of the user device 130, the detected WiFi network, etc. may help locate the tagged item. Application/back-end server system 120 may utilize a list of device IDs corresponding to particular passive tracking devices 108 (and/or multimodal tracking devices 102 and/or paired tracking devices 106), where each device ID may be associated with a particular item or employee. In this manner, the application may read the device IDs of devices in the vicinity of user device 130 to identify items in the vicinity of user device 130. Given the large amount of data that can be collected when there are many passive tracking devices 108 in the vicinity, edge processing can be performed to reduce the amount of data required. In some embodiments, machine learning may be used to identify items that are not moving very much within a space, such that items are only reported when they are not found during a particular scan of a particular location.

In some embodiments, the back end server system 130 may maintain a list of the user's items and may maintain a profile of the user. In these embodiments, the back-end server system 130 may send targeted advertising emails and text messages to individuals based on the inventor (inventor) and/or the profile. For example, after learning the types of items kept in the user's home or office, the back end server system 130 may determine advertisements for similar products to send to the user.

In some embodiments, the tracking system 100 may be configured to operate with an AR-enabled device 140. In embodiments, the passive tracking device 108 may be read by any BT-enabled and UR-enabled user device 140 having bluetooth capabilities, including AR-enabled smart glasses or voice pickup audio headsets. This allows passive tracking device 108 on the product to be read directly from AR-enabled device 140, which can then be broken down into processes. An auxiliary transmitter (e.g., exciter 110) may extend the range of reading, but this would cause much more passive tracking devices 108 in the vicinity to transmit beacons. In such a scenario, AR-enabled device 140 may not be able to determine which passive tracking devices 108 are nearby.

In some scenarios, the AR-enabled device 140 may not be able to transmit sufficient power to continuously energize the passive tag. However, a WiFi access point, bluetooth base station, or other RF transmitter may be configured to excite passive tracking device 108, while an AR-enabled device may receive beacons from passive tracking device 108. In some embodiments, these AR-enabled devices 140 may include bluetooth receivers configured with angle-of-arrival detection to triangulate the position of passive tracking device 108. In some embodiments, the location of each tagged item (e.g., the item having the passive tracking device 140 attached thereto) may be relayed to the AR-enabled device via an AR-enabled device cloud data manager (e.g., a backend server system). The AR-enabled device 140 may compare the location of the tagged item with its own location and orientation, and when it is determined that the item is in the field of view of the AR-enabled device 140, a tag may be displayed on the screen of the AR-enabled device to indicate where the item is.

In an embodiment, the AR-enabled device cloud data manager may match the detected device ID of passive tracking device 108 with a visual identifier (such as shape, size, color, marking, etc.) of the associated item (which may be stored in memory and associated with the device ID). The AR-enabled device 140 may highlight or outline the device in the display of the AR-enabled display 140 and may match any data (such as model number, date, expiration date, correct/incorrect items in the process, etc.).

In an embodiment, AR-enabled device 140 may include an infrared or visible laser, which may be directed at the item being viewed. The AR-enabled device 140 may display a cross-hair, outline, or other indicia to indicate where the laser is pointed and where the laser is pointed. As discussed, passive tracking device 108 may contain a photodetector that may detect the level of light incident on passive tracking device 108. Additionally or alternatively, passive tracking device 108 may contain a temperature sensor that may detect an increase in temperature after a period of time when the laser is illuminated on device 108. In such a configuration, the BLE beacon may contain fields for the photodetector light intensity state/value and/or temperature value. When reading BLE beacons before and while pointing at the laser, the reported Lux values can be self-normalized for different lighting conditions. Modulating the light and implementing a low power modulation detector (e.g., maximum minimum within a short time range (e.g., 100 msec)) may also identify the particular item being illuminated. Infrared light may penetrate certain packaging materials so that even embedded passive tracking device 108 may be identified.

In an embodiment, a low power accelerometer (e.g., a MEMS accelerometer) may be embedded in passive tracking device 108. When an AR-enabled device 140 detects a tagged item, passive tracking device 108 may report its motion in the beacon. The AR-enabled device cloud data manager may relay such detection as an identification input to the AR-enabled device 140.

In some embodiments, the AR-enabled device 140 may be configured to track the user's eye gaze. In tracking the user's eye gaze, the AR-enabled device 140 may determine a more accurate location of the user's gaze. In these embodiments, the AR-enabled device 140 may be configured to display the detected item only when the user gazes at the direction of the detected item.

In some implementations, tracking system 100 and/or back-end server system 120 may be configured to maintain a temperature log on behalf of passive tracking device 108. Conventional temperature monitoring tags are rarely read and therefore require the battery to sample and store data in a log at regular intervals. Pure passive devices cannot sample and store when no power is available. Thus, in an embodiment, passive tracking device 108 may be periodically energized to obtain temperature data that may be used by upstream devices (e.g., aggregator device, multi-mode tracking device 102, and/or back end server system 120) to maintain a temperature log on behalf of tracking device 108. If passive tracking device 108 is read more frequently, passive tracking device 108 may take temperature samples while energized and send these values into the corresponding beacons. The tracker (e.g., the aggregator device 104 and/or the multimodal tracking device 102) may send the sampled values, timestamps, and location information to the back end server system 120. The backend server system 120 and/or tracker may utilize this information to maintain a temperature log for each respective passive tracking device 108. While this is not a routine sampling, and only a few passive tracking devices 108 can be read at any given time, cloud data analysis can group readings from passive tracking devices 108 and reconstruct the temperature and location history of the entire group of passive tracking devices 108.

In general, asset trackers rely on connectivity for positioning. The asset tracker may use GNSS, WiFi, cellular, and bluetooth connectivity in combination to obtain and transmit location information. These services are not always available and may unnecessarily consume power and resources. To mitigate these problems, in some embodiments, the tracking system 100 may implement Inertial Measurement Unit (IMU) based activity detection and tracking. In the same manner as a personal wearable activity tracker determines when a wearer swims, walks or runs, the devices in the tracking system 100 will detect activity related to asset movement. In these embodiments, the tracking algorithm may be designed, for example, as: detecting that an asset is being loaded or unloaded from a delivery truck or van; detecting whether an asset has been loaded into a tray; detecting that the trays are stacking; detecting that pallets containing assets are being packaged or reorganized; detecting that a tracking device in a pallet is moving in a warehouse; detecting that a person picks up and carries an asset; detecting whether the assets fall from a high place; and so on. In some of these embodiments, the backend server 120 and/or the tracking device may sample the motion data reported by the tracking device and may compare the motion data to different motion signatures to classify the type of movement. The system may implement one or more machine-learned models (e.g., neural networks) to classify the type of movement.

In some scenarios, radios integrated into low power battery operated consumer or industrial equipment need to be periodically turned on to transmit data or acquire a location. The radio integrated into such devices is not always connected and may therefore waste energy. Thus, in some embodiments, the tracking system 100 implementing activity detection may be used to characterize the radio connectivity of environments, buildings, and storage facilities from activity detection. As the tracking system 100 collects more data, it will improve its prediction of when a particular radio can be card-switched on to have a higher chance of gaining connectivity. This knowledge can be used to train other asset trackers in the same system, with results obtained immediately without prior training. For example, a tracking device (e.g., the multi-mode tracking device 102) may be trained to detect when it is first loaded into a truck, when there is a large chance of connecting to obtain WiFi connectivity but not LTE connectivity, and so on. Based on the activity detection, the tracking device (e.g., the multimodal tracking device 102) may turn its WiFi functionality on or off. In another example, a tracking device associated with an asset carried on a train may determine that it has a low likelihood of obtaining a GNSS location. As such, the tracking device may never turn on its radio until it is determined that the asset is no longer on the train.

In some embodiments, the tracking devices (e.g., passive tracking device 108 or paired tracking device 106) in tracking system 100 may implement antenna diversity management to maximize power efficiency. In these embodiments, BLE beacon transmissions that support antenna diversity are advertising the antennas used in the wrapper. The receiver from the receiving device (e.g., aggregator 104) replies with an advertisement response containing the received RSSI and the antenna used by the transmitted beacon. This data is used by a tracking device (e.g., passive tracking device 108 or paired tracking device 106) to select the best antenna for transmission so that the device transmits only the next few (e.g., five) beacons on the selected antenna until a significant change in RSSI occurs or the device fails to respond.

In some scenarios, it is difficult to locate assets during movement through the supply chain or during storage. Today's tracking devices rely on individual "knowledge" of the location of assets. Many tracker devices can be deployed at a single location at any given time to track assets, but today these tracking devices no longer rely on shared knowledge.

In some embodiments, the tracking system 100 may be configured to share the intelligence of various tracking devices and/or data points collected by the tracking devices to improve the location accuracy of nearby assets. For example, a tracking device may share pressure sensor data among many tracking devices. Low cost atmospheric pressure sensors provide relative pressure measurements. For example, the relative nature of the data does not allow the tracking system to determine how high a pallet is stored in the warehouse. By sharing data of many other asset tracking devices in the vicinity, the back-end server system 120 may create a virtual map of the space. In embodiments, the map may be augmented by merging other sources of sensor data. For example, an asset moves on a warehouse at two levels, and we can infer two floors. Also, fixed assets have different pressure readings between these two levels. In this example, the back end server system 120 may statistically infer tray heights or rack heights above these levels. As more data is collected, such estimates may be more accurately calculated. The dimensions for creating the virtual map may be given by orientation, acceleration, azimuth, temperature, pressure, humidity, ambient light, radio-based geographic location, laser interferometry, etc.

It is desirable to be able to track devices in many different environments, not just in controlled environments such as transportation environments or storage environments. However, implementing the tracking infrastructure in many different environments presents problems, which is an expensive approach and not always feasible due to power consumption issues. Thus, in some embodiments, the user device 160 may be configured to discover tracking devices (e.g., passive tracking devices and/or powered tracking devices) associated with the tracked items, and may report such discoveries to the back-end tracking system 120.

In some embodiments, the tracking device may discover the tracking device (powered or passive) when the tracking device receives a short message from the tracking device, which includes a powered tracking device configured to periodically announce its presence by transmitting a short message that contains the device identifier of the tracking device and any other suitable data. In some embodiments, the tracking device comprises a passive tracking device. In these embodiments, the passive tracking device may be energized by another device (e.g., via an RF signal transmitted by the other device), and in response to being energized, a short message may be transmitted containing the device identifier of the tracking device and any other suitable data. In these embodiments, the user device 160 may be configured to periodically transmit a signal that excites passive devices in its vicinity. When the user of the user device 160 moves (e.g., walks, runs, rides, etc.) in an environment with tracked items, or when tracked items move into the environment of the user device 160, the user device 160 may actuate a passive tracking device, which transmits a short message. In either scenario, the tracking device may transmit a short message containing beacon data (such as the tracking device's device identifier and any other suitable data). In response to receiving the short message from the tracking device, the user device 160 may push any beacon data received from the discovered tracking device to the back-end tracking system 120. For example, the user device 160 may transmit the device identifier of the tracking device and any other data contained in the short message to the back-end tracking system 120. In embodiments, the user device 160 may also transmit its geographic location (e.g., obtained from the GPS system of the user device 160) and beacon data to the back-end tracking system 120.

In an embodiment, the back end tracking system 120 may maintain a location profile of all BUS beacon tagged items. In an embodiment, the location profile may correspond to the item being tracked. The location profile may indicate a set of one or more tracking devices associated with the tracked item (e.g., a device identifier of any item associated with the tracked item), a geographic location of the respective user device 160 when the tracking device associated with the tracked item was discovered, and each respective geographic location, a timestamp indicating when the reporting user device 160 reported the discovery of the tracking device associated with the tracked item. The location profile may also include additional metadata including the device type and/or device identifier of the user device 160 reporting the discovery, the device identifier of the tracking device transmitting the short message to the user device 160, and the like. In an embodiment, the back-end tracking system 120 may update the location profile of the tracked item in response to receiving the tracking device's device identifier and the geographic location of the user device 160 from the user device 160. In some of these embodiments, the back-end tracking system may aggregate data in the location profile of the tracked item to determine any number of suitable insights on the tracked item. For example, the back end tracking system may determine the latest known location of the tracked item, the route of the tracked item, patterns associated with movement of the tracked item, and the like. The foregoing techniques may be applied to consumer goods and/or industrial goods.

In some cases, the item being tracked may be in an area that does not normally fill user device 160, or in an area where power issues are not important. For example, the tracked items may be in an environment such as an industrial environment, a manufacturing environment, a transportation environment, and/or a supply chain environment. Thus, in some embodiments, dedicated location collector node devices (or "collector node devices"), such as fixedly installed or mobile tracking devices, may be installed in areas where more accurate and timely location information is desired. The collector node device may operate in the same manner as the user device 160 described above, in that the collector node device may receive a short message transmitted by the tracking device that includes beacon data indicating the device identifier of the tracking device. In response to receiving the short message, the collector node device may report the device identifier of the tracking device and the geographic location of the collector node device to the back-end tracking system 120. The back-end tracking system 120 may receive the device identifier of the tracking device and the geographic location of the collector node device in the manner described above, and may update the location profile of the tracked item.

Further, in embodiments, multiple collector node devices may be placed in the same environment and may have overlapping communication ranges, thereby improving the accuracy of the location estimate of the tracked item. For example, two collector node devices may be placed on either side of a room, such that a tracking device located in the middle of the room may be within communication range of both collector node devices, but a tracking device located at either end of the room may be within communication range of only one of the collector node devices. Thus, when the tracking device transmits a short message indicating the tracking device's device identifier and both collector node devices report such an event to the back-end tracking system 120, the back-end tracking system 120 may determine that the tracking device is near the middle of the room; and when only one collector node device reports such an event, the back-end tracking system can determine that the tracking device is located at one end of the room.

In an embodiment, the collector node device is powered through a wired connection to a power source, and as such may be implemented with a higher power RF transmitter. In this way, the collector node device may extend the read range of the collector node device and may detect a greater number of tracking devices in the vicinity of the collector node device.

However, in some scenarios, the available RF energy in the environment may not be sufficient to energize the passive tracking devices, or even sufficient, the collector node devices may have to collect energy for a long time between each passive tracking device. In some embodiments, the tracking system may include an RF illuminator. The RF illuminator may be placed in a location to extend the excitation range of the tag and/or to enable more user devices 160 to receive short messages from the passive tracking device. In an embodiment, the RF luminaire may be a simple transmission-only device that does not communicate with the network. In some embodiments, the luminaire may include a wired power source (e.g., a wall outlet) or a portable power source (e.g., a battery). The luminaire may transmit at a frequency selected from a plurality of different frequencies to provide the maximum amount of RF energy without interfering with other frequency bands. In an embodiment, the luminaire may use a directional antenna to create the desired excitation area, whereby a tracking device entering the desired excitation area may broadcast a short message to any user devices 160 within reception range of the tracking device. Note that the radius of the reception range is generally larger than the excitation area. Thus, user equipment 160 outside the activation zone may still be located in the receiving zone.

In embodiments, the luminaire may include sensors and/or network interface devices to enable additional features. In an embodiment, the luminaire may comprise a network interface device to enable communication with the backend tracking system and/or other luminaires. In these embodiments, the back end tracking system and/or another luminaire may transmit a command to the luminaire to start transmitting RF energy signals or to stop transmitting RF energy signals. In an embodiment, the illuminator may include one or more motion sensors, such that once motion is detected in the vicinity of the illuminator, the illuminator may begin to emit RF energy signals. In these embodiments, only when motion is detected, the motion sensor triggers the luminaire to begin energizing potential tracking devices in the vicinity in order to record any tracked items that have recently entered the illuminator's energized zone. In an embodiment, the luminaire may also transmit commands to the passive tracking device via RF energy signals. These commands may include requests for specific types of data (e.g., temperature data or light data) collected by sensors integrated into the tracking device.

In embodiments, the tracking device may include embedded sensors, such as temperature sensors, humidity sensors, light sensors, inertial sensors, impact sensors, and/or chemical sensors. These sensors collect and store data until a communication link is established, allowing the collected data to be uploaded. However, these tracking devices may be much more expensive than passive tracking devices without sensors, and may require expensive WAN cellular models or may require the reader's infrastructure to download the collected data from the tracking device. Passive tracking devices typically do not have the ability to store sensor data even though the tracking device has collected enough RF energy to take a sample from the sensor.

To address these issues, in some embodiments, various sensors may be designed to be embedded and operate in passive tracking devices. In these embodiments, the passive tracking device may be configured to transmit the sensor data immediately and repeatedly when the passive tracking device has collected sufficient power to transmit the data. Sensor data is collected by any user device 160 within reception range of the passive tracking device. Thus, any user device 160 in the vicinity of the passive tracking device may receive sensor data from the passive tracking device and may upload the collected sensor data to the back-end tracking system 120. Although the likelihood of any one user device 160 receiving a short message containing the collected data is relatively low and random, the aggregated data log from user devices passing through and uploading sensor data to the back-end server and uploading it to the back-end server may still provide sufficient data.

One problem that arises with tracking items/tracking devices by users of user devices 160 is that the location of the user device 160 does not give a complete picture of the time event of certain types of locations or events (such as concerts, lunch cars, kiosks, emergency response events, etc.).

In an embodiment, the passive tracking device may be configured to provide the context data in a short message. The context data may include a code or other indicia that provides time information at a given location. Passive tracking devices (e.g., tags) applied to special purpose vehicles such as fire trucks, ambulances, police cars, buses, lunch cars, delivery trucks, etc. may provide time information that is otherwise unavailable. Similarly, tags applied to temporary structures (e.g., concert venues, kiosks, event finish lines, etc.) may provide advertising opportunities for businesses on social media and/or may provide contextual information for tagged items.

In some scenarios, it may be desirable to mark important items, such as important documents requiring visual indication and/or notary certification, or valuable items that provide proof of authenticity (such as jewelry, artwork, and expensive articles of clothing). In an embodiment, the tracking device may be configured to perform authentication using a distributed ledger (such as a blockchain). In these embodiments, the passive tracking device (e.g., tag) may include a device identifier or other value that corresponds to an entry stored in the distributed register such that the entry associates the passive tracking device with a party (e.g., signer of the document, manufacturer of the artwork, issuer of the bond, seller of expensive clothing). In this manner, a party wishing to establish authenticity may attach a passive tracking device (e.g., a tag) to an item of value being provided to another party. The other party may scan the passive tracking device to authenticate the item. For example, in response to scanning an item with user device 160, user device 160 may request that the device storing the cryptographic ledger corresponding to the tag verify that there is a block with a device identifier or other indicia associated with the tag, and that the tag is associated with the party that established authenticity.

In some embodiments, a passive BLE tag (such as the passive tracking device discussed above) may be configured as a low-cost hardware cryptographic wallet. In these embodiments, the passive BLE tag may store one or more private/public keys of the tag owner, whereby the private key is associated with the user's credit card and/or cryptocurrency account. The BLE tag may be energized/scanned at the point of sale, which may prompt the user to authorize a transaction with respect to the user account associated with the tag.

Detailed embodiments of the present disclosure are disclosed herein; however, it is to be understood that the disclosed embodiments are merely exemplary of the disclosure, which can be embodied in various forms. Therefore, specific structural and functional details disclosed herein are not to be interpreted as limiting, but merely as a basis for the claims and as a representative basis for teaching one skilled in the art to variously employ the present disclosure in virtually any appropriately detailed structure.

The terms a or an, as used herein, are defined as one or more than one. The term another, as used herein, is defined as at least a second or more. The terms including and/or having, as used herein, are defined as comprising (i.e., open transition).

Although only a few embodiments of the present disclosure have been shown and described, it would be obvious to those skilled in the art that various changes and modifications can be made without departing from the spirit and scope of the disclosure as described in the following claims. All foreign and domestic patent applications and patents and all other publications cited herein are incorporated herein by reference in their entirety to the extent allowed by law.

The methods and systems described herein may be deployed in part or in whole by a machine executing computer software, program code, and/or instructions on a processor. The present disclosure may be implemented as a method on a machine, as a system or apparatus associated with or as part of a machine, or as a computer program product embodied in a computer-readable medium for execution on one or more machines. In embodiments, the processor may be part of a server, cloud server, client, network infrastructure, mobile computing platform, fixed computing platform, or other computing platform. The processor may be any type of computing or processing device capable of executing program instructions, code, binary instructions, and the like. The processor may be or may include a signal processor, a digital processor, an embedded processor, a microprocessor, or any variant, such as a coprocessor (math coprocessor, graphics coprocessor, communications coprocessor, etc.) that may directly or indirectly facilitate the execution of program code or program instructions stored thereon. Further, the processor may enable execution of multiple programs, threads, and codes. The threads may execute concurrently to enhance the performance of the processor and to facilitate concurrent operation of the applications. By way of example, the methods, program code, program instructions, etc. described herein may be implemented in one or more threads. A thread may spawn other threads that may have been assigned a priority associated with them; the processor may execute these threads based on priority or any other order based on instructions provided in the program code. The processor, or any machine utilizing the processor, may include a non-transitory memory storing methods, code, instructions, and programs as described herein and elsewhere. The processor may access a non-transitory storage medium through an interface, which may store methods, code, and instructions as described herein and elsewhere. The storage medium associated with the processor for storing methods, programs, code, program instructions or other types of instructions capable of being executed by a computing or processing device may include, but is not limited to, one or more of CD-ROM, DVD, memory, hard disk, flash drive, RAM, ROM, cache, etc.

The processor may include one or more cores that may enhance the speed and performance of the multiprocessor. In embodiments, the processor may be a dual-core processor, quad-core processor, other chip-level multiprocessor, or the like, that combines two or more independent cores (referred to as dies).

The methods and systems described herein may be deployed by a machine executing part or all of computer software on a server, client, firewall, gateway, hub, router, or other such computer and/or network hardware. The software programs may be associated with servers that may include file servers, print servers, domain servers, internet servers, intranet servers, cloud servers, and other variants (such as auxiliary servers, host servers, distributed servers, etc.). A server may include one or more of a memory, a processor, a computer readable medium, a storage medium, a port (physical and virtual), a communication device, and an interface capable of accessing other servers, clients, machines, and devices through a wired or wireless medium. The methods, programs, or code described herein and elsewhere may be executed by a server. Furthermore, other devices required to perform the methods described herein may be considered part of the infrastructure associated with the server.

The server may provide an interface to other devices including, but not limited to, clients, other servers, printers, database servers, print servers, file servers, communication servers, distributed servers, social networks, and the like. Further, such coupling and/or connection may facilitate remote execution of the program across an entire network. Networking of some or all of these devices may facilitate parallel processing of programs or methods at one or more locations without departing from the scope of the present disclosure. Further, any device attached to the server through the interface may include at least one storage medium capable of storing methods, programs, code, and/or instructions. The central repository may provide program instructions to be executed on different devices. In this embodiment, the remote repository may serve as a storage medium for program code, instructions and programs.

The software programs may be associated with clients, which may include file clients, print clients, domain clients, internet clients, intranet clients, and other variants, such as secondary clients, host clients, distributed clients, and the like. The client may include one or more of a memory, a processor, a computer readable medium, a storage medium, a port (physical and virtual), a communication device, and an interface capable of accessing other clients, servers, machines, and devices through a wired or wireless medium. The methods, programs, or code as described herein and elsewhere may be executed by a client. Furthermore, other devices required to perform the methods described herein may be considered part of the infrastructure associated with the client.

The client may provide the interlaced scan to other devices including, but not limited to, servers, other clients, printers, database servers, print servers, file servers, communication servers, distributed servers, and the like. Further, this coupling and/or connection may facilitate remote execution of the program across a network. Networking of some or all of these devices may facilitate parallel processing of programs or methods at one or more locations without departing from the scope of the present disclosure. Further, any device attached to the client through an interface may include at least one storage medium capable of storing methods, programs, applications, code, and/or instructions. The central repository may provide program instructions to be executed on different devices. In this embodiment, the remote repository may serve as a storage medium for program code, instructions and programs.

The methods and systems described herein may be deployed in part or in whole through a network infrastructure. The network infrastructure may include elements such as computing devices, servers, routers, hubs, firewalls, clients, personal computers, communication devices, routing devices, and other active and passive devices, modules, and/or components known in the art. The computing and/or non-computing device(s) associated with the network infrastructure may include storage media such as flash memory, buffers, stacks, RAM, ROM, among other components. The processes, methods, program code, instructions described herein and elsewhere may be performed by one or more of the network infrastructure elements. The methods and systems described herein may be adapted for use with any kind of private, community, or hybrid cloud computing network or cloud computing environment, including those involving features of software as a service (SaaS), platform as a service (PaaS), and/or infrastructure as a service (laaS).

The methods, program codes, and instructions described herein and elsewhere may be implemented on a cellular network having a plurality of cells. The cellular network may be a Frequency Division Multiple Access (FDMA) network or a Code Division Multiple Access (CDMA) network. The cellular network may include mobile devices, cell sites, base stations, repeaters, antennas, towers, and the like. The cellular network may be GSM, GPRS, 3G, EVDQ, mesh network, or other network types.

The methods, program codes, and instructions described herein and elsewhere may be implemented on or by a mobile device. The mobile device may include a navigation device, a telephone, a mobile personal digital assistant, a laptop computer, a palmtop computer, a netbook, a pager, an e-book reader, a music player, etc. These devices may include storage media such as flash memory, buffers, RAM, ROM, and one or more computing devices, among other components. A computing device associated with the mobile device may be enabled to execute program code, methods, and instructions stored thereon. Alternatively, the mobile device may be configured to execute instructions in cooperation with other devices. The mobile device can communicate with a base station that interfaces with the server and is configured to execute program code. The mobile device may communicate over a peer-to-peer network, a mesh network, or other communication network. The program code may be stored on a storage medium associated with the server and executed by a computing device embedded within the server. A base station may include a computing device and a storage medium. The storage device may store program code and instructions for execution by a computing device associated with the base station.

The computer software, program code, and/or instructions may be stored and/or accessed on a machine-readable medium, which may include: computer components, devices and recording media that retain digital data for computation for a time interval; semiconductor memory devices, referred to as Random Access Memories (RAMs); mass storage devices, typically used for more permanent storage devices, such as optical disks, magnetic storage forms (e.g., hard disks, tapes, drums, cards, and other types); processor registers, cache memory, volatile memory, non-volatile memory; optical storage devices such as CDs, DVDs; removable media such as flash memory (e.g., a USB stick or key), floppy disk, magnetic tape, paper tape, punch cards, stand-alone RAM disk, Zip drive, removable mass storage, offline, etc.; other computer memory such as dynamic memory, static memory, read/write storage, alterable storage, read-only, random-access, sequential-access, location-addressable, file-addressable, content-addressable, network-attached storage, storage area networks, barcodes, magnetic ink, and the like.

The methods and systems described herein may transform a physical and/or intangible article from one state to another. The methods and systems described herein may also transform data representing a physical and/or intangible item from one state to another.

The elements described and depicted herein, including in the flowchart and block diagrams throughout the figures, imply logical boundaries between elements. However, in accordance with software or hardware engineering practices, the depicted elements and their functions may be implemented on a machine by a computer-executable medium having a processor capable of executing program instructions stored thereon as a single-chip software structure, as stand-alone software modules, or as a module employing external routines, code, services, etc., or any combination thereof, and all such implementations may be within the scope of the present disclosure. Examples of such machines may include, but are not limited to, personal digital assistants, laptop computers, personal computers, mobile phones, other handheld computing devices, medical equipment, wired or wireless communication devices, transducers, chips, calculators, satellites, tablet PCs, electronic books, gadgets, electronic devices, devices with artificial intelligence, computing devices, networking equipment, servers, routers, and so forth. Furthermore, the elements depicted in the flow diagrams and block diagrams, or any other logic components, may be implemented on a machine capable of executing program instructions. Thus, while the foregoing figures and description set forth functional aspects of the disclosed systems, no particular arrangement of software for implementing these functional aspects should be inferred from this description unless explicitly stated or otherwise clear from the context. Similarly, it will be appreciated that the various steps identified and described above may be varied, and that the order of the steps may be adapted for specific applications of the techniques disclosed herein. All such variations and modifications are intended to fall within the scope of the present disclosure. As such, unless a particular application requires or explicitly states or is otherwise clear from the context, the depiction and/or description of the order of various steps should not be construed as requiring a particular order of execution for those steps.

The above described methods and/or processes and steps associated therewith may be implemented in hardware, software, or any combination of hardware and software as appropriate for a particular application. The hardware may include general purpose computers and/or special purpose computing devices or specific computing devices or particular aspects or components of a specific computing device. The processes may be implemented in one or more microprocessors, microcontrollers, embedded microcontrollers, programmable digital signal processors or other programmable devices, as well as internal and/or external memory. A process may also, or instead, be implemented in an application specific integrated circuit, a programmable gate array, programmable array logic, or any other device or combination of devices that may be configured to process electronic signals. It will also be appreciated that one or more of the processes may be implemented as computer executable code capable of being executed on a machine-readable medium. Computer executable code may be created using a structured programming language such as C, an object oriented programming language such as C + +, or any other high-level or low-level programming language (including assembly languages, hardware description languages, and database programming languages and techniques), which may be stored, compiled, or interpreted to run on one of the above-described devices, as well as a heterogeneous combination of processors, processor architectures, combinations of different hardware and software, or any other machine capable of executing program instructions.

Thus, in one aspect, the above-described methods, and combinations thereof, may be embodied in computer-executable code that, when executed on one or more computing devices, performs the steps thereof. Alternatively, the methods may be embodied in a system that performs the steps thereof, and may be distributed across devices in a variety of ways, or all of the functions may be integrated into a dedicated stand-alone device or other hardware. Alternatively, the means for performing the steps associated with the processes described above may comprise any of the hardware and/or software described above. All such permutations and combinations are intended to fall within the scope of the present disclosure.

While the present disclosure has been disclosed in conjunction with the preferred embodiments shown and described in detail, various modifications and improvements thereto will become apparent to those skilled in the art. Thus, the spirit and scope of the present disclosure is not limited to the foregoing examples, but is to be understood in the broadest sense allowable by law.

The use of the terms "a" and "an" and "the" and similar referents in the context of describing the disclosure (especially in the context of the following claims) is to be construed to cover both the singular and the plural, unless otherwise indicated herein or clearly contradicted by context. The terms "comprising," "having," and "including" are to be construed as open-ended terms (i.e., meaning "including, but not limited to,") unless otherwise noted. Recitation of ranges of values herein are merely intended to serve as a shorthand method of referring individually to each separate value falling within the range, unless otherwise indicated herein, and each separate value is incorporated into the specification as if it were individually recited herein. All methods described herein can be performed in any suitable order unless otherwise indicated herein or otherwise clearly contradicted by context. The use of any and all examples, or exemplary language (e.g., "such as") provided herein, is intended merely to better illuminate the disclosure and does not pose a limitation on the scope of the disclosure unless otherwise claimed. No language in the specification should be construed as indicating any non-claimed element as essential to the practice of the disclosure.

While the foregoing written description enables one of ordinary skill to make and use what is presently considered to be the best mode thereof, those of ordinary skill will understand and appreciate the existence of variations, combinations, and equivalents of the specific embodiments, methods, and examples herein. Accordingly, the present disclosure should not be limited by the above-described embodiments, methods, and examples, but rather should be limited by all embodiments and methods that are within the scope and spirit of the present disclosure.

Any element in the claims that does not explicitly recite "a component for performing a specified function" or "a step for performing a specified function" should not be construed as a "component" or "a step" clause as specified in 35 u.s.c. § 112 (f). In particular, any use of "step …" in the claims is not intended to refer to the provisions of 35 u.s.c. § 112 (f).

Those skilled in the art will recognize that many design configurations may be possible to enjoy the functional benefits of the inventive system. Thus, given the wide variety of configurations and arrangements of embodiments of the present invention, the scope of the present invention is reflected by the scope of the claims below rather than being narrowed by the embodiments described above.

94页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:用于交叉极化信号传输的无线电单元和无线电链路收发器

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!