Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
【発明の名称】非接触ICカ―ドの識別方法
Document Type and Number:
Japanese Patent JP2534295
Kind Code:
B2
Abstract:
PURPOSE:To sequentially and individually identify IC cards by identifying identification codes transmitted from a noncontact card with respect to an inquiry signal and transmitting again the identification code in correspondence with the result. CONSTITUTION:The identification code B transmitted from the noncontact IC card 3a with respect to the inquiry signal A from an identification device mainbody 10 is identified in the mainbody 10. Success or failure decision signals C and D being the identified result are transmitted to the IC card 13a. When the IC card 13a receives a 'failure' signal C, it transmits again the identification code B to the subsequent inquiry signal A. When it receives a 'success' signal D, it does not transmit the identification code B to the inquiry signal from the mainbody 10 for a prescribed period. Consequently, the identification code B of an IC card 13b which is positioned second nearest to the mainbody 10 can be transmitted.

Inventors:
YASUI MASAYUKI
Application Number:
JP2680088A
Publication Date:
September 11, 1996
Filing Date:
February 08, 1988
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
MITSUBISHI HEAVY IND LTD
International Classes:
G07C9/00; G06K17/00; G06K19/07; G06K19/10; (IPC1-7): G06K17/00; G06K19/07; G06K19/10; G07C9/00
Domestic Patent References:
JP62203289A
JP62129476A
Attorney, Agent or Firm:
Takehiko Suzue (2 outside)



 
Previous Patent: ファン収納カバー

Next Patent: 半導体装置