Skip to main content
Log in

A policy-driven RFID event management framework

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

As a tool of item management, the primary goal of RFID middleware is to transmit a series of filtered tag data to the RFID-based applications, and so it has to provide a means for specifying event-constraints to refine and filter the raw data from the associated RF readers. However, the current specifications, such as EPCIS’s ALE, ISO/IEC’s SSI and other vendor-specific specifications, are too circumstantial to be understood by the application developers, and also they have to get acquainted with the technological details of those various types of specifications. To alleviate these difficulties, this paper proposes a referential framework consisting of unified RFID event-constraint specification and its managerial mechanisms, and we dub it a policy-driven RFID event management framework. The essential components of the framework are an XML-based RFID event management policy definition language and a policy exchanging protocol. Through the proposed framework, it is expected for the RFID-based application developers to be able to easily specify their event-constraints without acquainting with the technological details of the current specifications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. Application Level Events Spec.

  2. ISO/IEC JTC 1/SC 31/WG 4 SSI Part 2: Data Management.

  3. ISO/IEC JTC 1/SC 31/WG 4 SSI (System Software Infrastructure).

  4. This implies a policy-driven RFID event management system, which is a physically implementable interfacing component spawned from the referential framework.

  5. This is classified into the intermediate application type in the EPCglobal’s architecture and ISO/IEC JTC 1/SC 31/WG 4—Part 1 Architecture.

  6. Rules, areas, application programs, etc. that the modelers have to refer to define conditions and actions of policy models.

References

  1. Weinstein, R. (2005). RFID: a technical overview and its application to the enterprise. IT Professional, 7(3), 27–33.

    Article  Google Scholar 

  2. Harrop, P., & Das, R. (2007). RFID forecasts, players and opportunities, 2009–2019. IDTechEx.

  3. EPC information services (EPCIS), version 1.0.1 specification. EPCglobal Inc. (2007).

  4. The application-level events (ALE) specification, version 1.1. Part 1. Core specification. EPCglobal Inc. (2008).

  5. The application-level events (ALE) specification, version 1.1. Part 2. XML bindings. EPCglobal Inc. (2008).

  6. EPCglobal object name service (ONS) 1.0.1, ratified standard specification with approved. EPCglobal Inc. (2008).

  7. Wamba, S., Lefebvre, L. A., & Lefebvre, E. (2006). Enabling intelligent b-to-b e-commerce supply chain management using RFID and the EPC network: a case study in the retail industry. In ACM international conference proceeding series (Vol. 156).

    Google Scholar 

  8. Xu, J., Cheng, W., Liu, W., & Xu, W. (2006). XML based RFID event management framework. In The IEEE proceedings of 10th conference on TENCON 2006 (pp. 1–4). Los Alamitos: IEEE Comput. Soc.

    Chapter  Google Scholar 

  9. Moon, M., Kim, Y., & Yeom, K. (2006). Contextual events framework in RFID system. In The IEEE proceedings of 3th international conference on information technology: new generations (pp. 586–587). Los Alamitos: IEEE Comput. Soc.

    Google Scholar 

  10. Wang, F., Liu, S., Liu, R., & Bai, Y. (2006). Bridging physical and virtual worlds: complex event processing for RFID data streams. In Lecture notes in computer science: Vol. 3896. The proceedings of advances in database technology (EDBT 2006) (pp. 588–607).

    Chapter  Google Scholar 

  11. Kim, S., Moon, M., Kim, S., Yu, S., & Yeom, K. (2007). RFID business aware framework for business process in the EPC network. In The IEEE proceedings of 5th international conference on software engineering research, management and applications (pp. 468–475). Los Alamitos: IEEE Comput. Soc.

    Google Scholar 

  12. ISO/IEC JTC 1/SC 31/WG 4 24791-2, System software infrastructure: data management specification, ISO (2008).

  13. ISO/IEC JTC 1/SC 31/WG 4 24791-4, System software infrastructure: application interface requirements, ISO (2008).

  14. Ahn, H., et al. (2009). A policy-driven RFID event management framework. In The IEEE proceedings of the 4th international conference on ubiquitous information technologies & applications (pp. 76–81). Los Alamitos: IEEE Comput. Soc.

    Google Scholar 

  15. Song, J., et al. (2009). A RFID event management policy modeling system. In The proceedings of the 1st international conference on Internet (pp. 589–594).

    Google Scholar 

  16. Kim, K., et al. (2009). A standardization reference model for RFID application interfaces. TTA Journal of IT Standardization Thesis Contest, 5, 7–32.

    Google Scholar 

  17. Chan, K., et al. (2001). COPS usage for policy provisioning (COPS-PR). RFC 3084. Internet engineering task force (IETF), Network working group.

  18. Durham, D., et al. (2000). The COPS (Common Open Policy Service) protocol. RFC 2748. Internet engineering task force (IETF), Network working group.

  19. Yavatkar, R., et al. (2000). A framework for policy-based admission control. RFC 2753. Internet engineering task force (IETF), Network working group.

  20. Moore, B. (2003). Policy core information model (PCIM) extensions. RFC 3460. Internet engineering task force (IETF), Network working group.

  21. Moore, B. (2001). Policy core information model, version 1 specification. RFC 3060. Internet engineering task force (IETF), Network working group.

  22. Ahn, H. (2009). A policy-driven RFID events management framework. Ph.D. thesis, Department of Computer Science, Kyonggi University.

  23. Boers, N. M., Gburzynski, P., Nikolaidis, I., & Olesinski, W. (2010). Developing wireless sensor network applications in a virtual environment. Telecommunications Systems, 45(2), 165–176.

    Article  Google Scholar 

  24. Royo, F., Olivares, T., & Orozco-Barbosa, L. (2009). A synchronous engine for wireless sensor networks. Telecommunications Systems, 40(3–4), 151–159.

    Article  Google Scholar 

Download references

Acknowledgements

We would like to extend our appreciation to the fellow researchers in the ETRI and the Collaboration Technology Research Lab (CTRL) at Kyonggi University.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kwanghoon Kim.

Additional information

This paper is the extended version of [14] published and selected as one of the outstanding papers in ICUT2009.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ahn, H., Kim, K. A policy-driven RFID event management framework. Telecommun Syst 55, 5–15 (2014). https://doi.org/10.1007/s11235-013-9746-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-013-9746-6

Keywords

Navigation