CN104112087A - Private digital menu management method and management server - Google Patents

Private digital menu management method and management server Download PDF

Info

Publication number
CN104112087A
CN104112087A CN201310665390.XA CN201310665390A CN104112087A CN 104112087 A CN104112087 A CN 104112087A CN 201310665390 A CN201310665390 A CN 201310665390A CN 104112087 A CN104112087 A CN 104112087A
Authority
CN
China
Prior art keywords
menu
information
privately owned
user
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310665390.XA
Other languages
Chinese (zh)
Inventor
张永强
江海峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Unitech Power Technology Co Ltd
Original Assignee
Zhuhai Unitech Power Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Unitech Power Technology Co Ltd filed Critical Zhuhai Unitech Power Technology Co Ltd
Priority to CN201310665390.XA priority Critical patent/CN104112087A/en
Publication of CN104112087A publication Critical patent/CN104112087A/en
Priority to EP14870146.9A priority patent/EP3082313A4/en
Priority to KR1020167015264A priority patent/KR102290250B1/en
Priority to PCT/CN2014/092692 priority patent/WO2015085878A1/en
Priority to US15/102,546 priority patent/US10430601B2/en
Priority to JP2016537461A priority patent/JP6235719B2/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

A private digital menu management method includes (1) establishing a private digital menu database, processing each kind of private digital menus in the database, encoding the menus and setting up menu information units; (2) setting up authority information units, setting using authority of each user of the database in the authority information units in relevant correspondence to the users one by one; (3) acquiring the set using authorities in the authority information units for the users verified by authentication, downloading and using the menus in the database, collecting and uploading the downloaded use information of the menus to the database in real time, and storing the use information into the information unit of the corresponding menus. The invention further provides a private digital menu management server.

Description

A kind of management method of privately owned digital menu and management server
Technical field
The present invention relates to digital menu, particularly a kind of management method of privately owned digital menu and the management server of privately owned digital menu.
Background technology
Along with automatic technology and infotech are with the combination of traditional cooking equipment, the daily life that increasing intelligent cooking equipment has entered ordinary people, for example, possess the micro-wave oven, electric cooker, electric pressure cooker of basic cooking function etc.A kind of intelligent cooking equipment that is referred to as cooking machine particularly in recent years occurring, can the automatic or automanual manufacturing process that completes multiple tracks dish, has obtained increasing application.Helping at present this class intelligent cooking equipment to realize the control program of intelligent cooking, is all generally the electronic cookbook in the storage of intelligent cooking device memory.This type of electronic cookbook, menu by name is exactly number voice file in fact, control parameter etc.Can only, the cooking in process of some fairly simple dish, play complementary effect, can not meet the culinary art demand to various dish in user's daily life completely.
The digital menu (being also intelligent menu) proposing before this, is that the chef of the various styles of cooking is processed the cooking process process of dish, the cooking process with general standard data format of acquisition.Adopt in this way, met user completely and utilized the culinary art demand of intelligent cooking equipment to each dishes.What be derived based on digital menu facilitates dish, by the various food materials of the corresponding dish of digital menu, with on all four proportioning in digital menu preparation process, combines.After consumer buys and facilitates dish, take apart and can, on intelligent cooking equipment under corresponding digital menu instructs, cook.
Digital menu is all disclosed on the webserver, downloads and use for all users, this menu is referred to as publicly-owned digital menu.But in actual applications, some chain eateries also can and be issued intelligent menu by menu authoring software oneself design, making (batching, cooking process control is recorded and adjusted, test).This intelligent menu, the appointment cooking equipment that the general hope of food and beverage enterprise only licenses in its subordinate branch uses, and is not downloaded and use by other users.Therefore, generally this intelligent menu is referred to as to privately owned digital menu.Described privately owned digital menu is the agency at chain eatery by cook, completes culinary art by food and drink automation equipment (intelligent cooking equipment), supplies with client.But due to the opening of network function now, once privately owned menu is distributed on network, just likely cause becoming publicly-owned digital menu, on network, openly spread, downloaded and use by other users, so just can not really protect the rights and interests of chain eatery.Therefore; need a kind of rights management mode and system about privately owned digital menu; its the intelligent menu that food and beverage enterprise can be uploaded and is published on network is limited in certain download and usable range, meets the privately owned protection requirement of the culinary art departments such as chain eatery for digital menu.
Summary of the invention
In order to address the above problem, the present invention proposes a kind of privately owned digital menu management method, solved the problem of management of the rights of using of privately owned digital menu, and, according to this management method, the managerial personnel of menu can adjust, set the rights of using of menu easily.And based on this management method, the invention allows for a kind of privately owned digital menu management server.
The technical scheme of privately owned digital menu management method proposed by the invention is as follows:
A management method for privately owned digital menu, the method comprises:
(1) set up privately owned digital menu database, each privately owned digital menu in described database is processed, described menu is encoded and processed and set up the message unit of described menu, the coding of described menu characterizes corresponding menu, thereby can be by the described coded query of described digital menu to the information in the message unit of described digital menu;
(2) set up authority information unit, the rights of using of the each user to described database in authority information unit are set, and the rights of using of setting are associated corresponding one by one with each described user;
(3) by the user of authentication, obtain the rights of using of setting in described authority information unit, download and use the described menu in described database, the use information of described menu after download is by real-time collecting and be uploaded to described database, is kept in the described message unit of corresponding menu.
Method as above, is characterized in that: described user comprises to the account of described database approval registration after application; Or the account of authenticated rear foundation; Or the account directly set up in described database of described data base administrator.
Method as above, is characterized in that: to the setting of described rights of using, comprising:
(a) examine the user's who has account real identity information;
(b) be kept in described authority information unit corresponding to described account examining errorless identity information;
(c), according to predetermined rule, in the authority information unit of each account, set the rights of using of mating with account.
Method as above, is characterized in that:
According to described user's identity information, the rights of using of the account that it is had are set as different Permission Levels.
Method as above, is characterized in that: rights of using corresponding to described Permission Levels comprise following rank:
Consult the described privately owned digital menu of part;
Consult all described privately owned digital menus;
Consult and download the described privately owned digital menu of part;
Consult and download all described privately owned digital menus;
In described database, revise the described rights of using of the described account of part, the more corresponding user's of account identity information described in new portion;
In described database, revise the described rights of using of whole described accounts; Upgrade the corresponding user's of whole described account identity information.
As above arbitrary described method, is characterized in that:
Described user's identity comprises individual, agency or smart machine;
If described user's identity is individual, described identity information comprises that individual name, identification card number, cell-phone number, mailbox or other can characterize information some or all of of personal characteristics, and in the numbering of this individual smart machine under one's name, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information;
If described user's identity is agency, described identity information comprises that business adress, title, numbering or other can characterize information some or all of of this agency's feature, also comprises in the numbering that can move the smart machine of described digital menu in this agency, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information simultaneously;
If described user identity is smart machine, described identity information comprises title, numbering, model or these several persons' of EIC equipment identification code, equipment combination in any, or other can uniquely represent the information of smart machine identity.
As above arbitrary described method, is characterized in that: described user, in the time of the privately owned digital menu database of access, can user's account login, and using this as the authentication information of downloading privately owned digital menu.
Method as above, it is characterized in that: described user is in the time of the privately owned digital menu database of access, can use intelligent cooking equipment directly to login, in the time logging in, using in the numbering of described smart machine, EIC equipment identification code or other can uniquely represent smart machine identity information any one as logging in authorization information, and using this as the authentication information of downloading privately owned digital menu.
As above arbitrary described method, is characterized in that:
After the privately owned digital menu database of login, inquire about, browse and select the privately owned digital menu that will download, and submit download request to privately owned digital menu database;
User account information or smart machine information by privately owned digital menu database root according to login, compare with the described identity information being kept in the described authority information unit of described database;
If there is the user account information or the smart machine information that match with log-on message in described identity information, be considered as by checking, and obtain corresponding described rights of using;
If described identity information does not mate or Incomplete matching with user account information or the smart machine information of login, be considered as illegally, refusal gives user corresponding rights of using, and points out described keeper to process.
As above arbitrary described method, is characterized in that:
Described message unit comprises described essential information and use information, described use information comprises inquiry and/or uses the user of this digital menu, comprise account corresponding to described user, inquiry and/or use the frequency of date, evaluation information, inquiry and/or use to described menu and other use information in some or all of;
Privately owned digital menu data base administrator is real-time or regularly the service condition of described menu is carried out to statistical study, according to statistic analysis result, described menu is improved.
Method as above, is characterized in that:
Described essential information comprises some or all of in the title of author, the title of digital menu, the affiliated style of cooking, taste feature, food materials and deal, edible taboo, nutritional information.
As above arbitrary described method, is characterized in that:
Described menu in described database, through encryption.
The invention allows for a kind of privately owned digital menu management server, described server comprises privately owned digital menu database, and privately owned digital menu administrative unit, is characterized in that:
Described administrative unit is processed each the privately owned digital menu in described database, described menu is encoded and processed and set up the message unit of described menu, the coding of described menu characterizes corresponding menu, thereby can be by the described coded query of described digital menu to the information in the message unit of described digital menu;
Each user who is server by described administrative unit sets up an authority information unit, the rights of using of each user to described database in described authority information unit are set, and the rights of using of setting are associated corresponding one by one with each described user;
Identity obtains the user that described administrative unit is verified, according to the rights of using of setting in described authority information unit, download and use the described menu in described database, the use information of described menu after download is by real-time collecting and be uploaded to described database, is kept in the described message unit of corresponding menu.
Server as above, is characterized in that:
Described user comprises to the account of registering through approval after the described administrative unit application of described server;
Or the account of authenticated rear foundation; Or the account directly set up in described server by described administrative unit of the keeper of described server.
Server as above, is characterized in that: to the setting of described rights of using, comprising:
(a) examine the user's who has account real identity information;
(b) be kept in described authority information unit corresponding to described account examining errorless identity information;
(c), according to predetermined rule, in the authority information unit of each account, set the rights of using of mating with account.
Server as above, is characterized in that:
According to described user's identity information, the rights of using of the account that it is had are set as different Permission Levels.
Server as above, is characterized in that: rights of using corresponding to described Permission Levels comprise following rank:
Consult the described privately owned digital menu of part;
Consult all described privately owned digital menus;
Consult and download the described privately owned digital menu of part;
Consult and download all described privately owned digital menus;
In described database, revise the described rights of using of the described account of part, the more corresponding user's of account identity information described in new portion;
In described database, revise the described rights of using of whole described accounts; Upgrade the corresponding user's of whole described account identity information.
As above arbitrary described server, is characterized in that:
Described user's identity comprises individual, agency or smart machine;
If described user's identity is individual, described identity information comprises that individual name, identification card number, cell-phone number, mailbox or other can characterize information some or all of of personal characteristics, and in the numbering of this individual smart machine under one's name, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information;
If described user's identity is agency, described identity information comprises that business adress, title, numbering or other can characterize information some or all of of this agency's feature, also comprises in the numbering that can move the smart machine of described digital menu in this agency, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information simultaneously;
If described user identity is smart machine, described identity information comprises title, numbering, model or these several persons' of EIC equipment identification code, equipment combination in any, or other can uniquely represent the information of smart machine identity.
As above arbitrary described server, is characterized in that:
Described user, in the time of the privately owned digital menu management server of access, can user's account login, and using this as the authentication information of downloading privately owned digital menu.
Server as above, is characterized in that:
Described user is in the time of the privately owned digital menu server of access, can use smart machine directly to login, in the time logging in, using in the numbering of described smart machine, EIC equipment identification code or other can uniquely represent smart machine identity information any one as logging in authorization information, and using this as the authentication information of downloading privately owned digital menu.
As above arbitrary described server, is characterized in that:
After the privately owned digital menu management server of login, inquire about, browse and select the privately owned digital menu that will download, and submit download request to privately owned digital menu database;
By user account information or the smart machine information of the privately owned digital menu management server of login, compare with the described identity information in the described authority information unit being kept in described server;
If there is the user account information or the smart machine information that match with log-on message in described identity information, be considered as by checking, and obtain corresponding described rights of using;
If described identity information does not mate or Incomplete matching with user account information or the smart machine information of login, be considered as illegally, refusal gives user corresponding rights of using, and points out described keeper to process.
As above arbitrary described server, is characterized in that:
Described message unit comprises described essential information and use information, described use information comprises inquiry and/or uses the user of this digital menu, comprise account corresponding to described user, inquiry and/or use the frequency of date, evaluation information, inquiry and/or use to described menu and other use information in some or all of;
Privately owned digital menu management server is real-time or regularly the service condition of described menu is carried out to statistical study, according to statistic analysis result, described menu is improved.
Server as above, is characterized in that:
Described essential information comprises some or all of in the title of author, the title of digital menu, the affiliated style of cooking, taste feature, food materials and deal, edible taboo, nutritional information.
As above arbitrary described server, is characterized in that: described server also comprises ciphering unit, and described ciphering unit does the encryption process the menu in described database.
Server as above, is characterized in that: described encryption is in the time that user downloads privately owned menu, and the described privately owned menu that sends to user is encrypted.
Server as above, is characterized in that: described user is in the time downloading to local smart machine by encrypted privately owned menu, and local smart machine adopts and the corresponding key of cryptographic algorithm, and the privately owned digital menu of encrypting is decrypted to processing.
Server as above, is characterized in that: described key is that the local direct game server of smart machine obtains; Or be directly stored in local smart machine.
Brief description of the drawings
Fig. 1 is privately owned digital menu management method principle schematic.
Fig. 2 is the composition schematic diagram of privately owned digital menu server.
Fig. 3 is privately owned digital menu manage workflow figure.
Fig. 4 is the chain eatery system operation schematic diagram based on privately owned digital menu.
Embodiment
The invention describes a kind of management method and system of privately owned digital menu, be specifically as follows chain eatery by menu authoring software, oneself design, make (batching, cooking process control is recorded and is adjusted, test) digital menu, and the privately owned digital menu of making is published on privately owned digital menu management server, by privately owned digital menu supvr, it is audited and is managed.Each agency of chain eatery, in the time that needs use privately owned digital menu, by logining privately owned digital menu management server, downloads corresponding privately owned digital menu.And, on privately owned digital menu management server, being also provided with an authority information unit, it defines the rights of using of the privately owned digital menu that in server, each user has.
Privately owned digital menu management management method principle schematic as shown in Figure 1, privately owned menu wright, or cook in chain eatery is by individual service terminal, or create the creation that completes the digital menu that facilitates dish in terminal at privately owned menu, then by individual service terminal or digital menu creation terminal, created privately owned menu is uploaded on privately owned menu management server.Privately owned menu supvr by the privately owned menu administrative unit of privately owned menu management server arrange privately owned menu rights of using.User obtains after privately owned menu on privately owned menu management server, by privately owned menu analyzing device, privately owned menu is resolved, and at smart machine, for example on all kinds of intelligent cooking equipment, moves privately owned menu, completes intelligent cooking.
When the wright who it should be noted that privately owned menu uploads privately owned menu to privately owned menu management server, not only privately owned menu is uploaded to the specification documents that also has privately owned menu of simultaneously uploading.In specification documents, all essential informations of privately owned menu are contained.
In the specification documents of privately owned menu, at least comprise the title of cook/author, the menu/dish of creating this privately owned menu, food materials title used wherein, one or more information in the information such as the deal of food materials, the affiliated style of cooking, taste feature, edible taboo, nutritional information.Thereby be convenient to other people/user understands the information of this menu, help other people/user makes correct selection.
Partial information wherein, for example edible taboo information or nutritional information also can pass through a follow-up input of third-party service organization.No matter be the information that wright provides, or the information that provides of the third-party institution, all should, after gerentocratic certain examination & verification of digital menu, just can be distributed to user, the misleading that can avoid wrong information to use digital menu.
The creator of privately owned menu uploads privately owned menu, and is uploaded to the subsequent treatment on privately owned menu management server, as shown in Figure 2.
Be uploaded to the privately owned menu in privately owned menu management server, and the specification documents of privately owned menu, first via privately owned menu administrative unit, privately owned menu is processed.This processing comprises carries out unified coding to privately owned menu, and the privately owned menu after coding, at whole privately owned menu management server, and even in the application system of privately owned menu, has unique ID, i.e. coding.This coding that privately owned menu is carried out is that privately owned menu management server is according to the coding of set rule generation.
This numerical coding can be digital coding, for example 0103468749; Also can be a kind of pure alphabetic coding, for example hongshaoqiezi; Or numeral and alphabetical hybrid coding, for example Menu7623500127.Unique constraint condition of coding form is to explain by machine language.Therefore, this coding not only can show as character code, can also show as encoding of graphs, for example one-dimensional bar code or two-dimensional matrix code.Above-mentioned coding, as the index of privately owned digital menu, is stored in privately owned digital menu database, by this coding, can retrieve or inquire the information of privately owned digital menu, comprises hereinafter and the corresponding message unit of digital menu.
In privately owned menu being processed to acquisition coding, privately owned menu administrative unit is also processed the specification documents of the privately owned menu in uploading onto the server, and builds the message unit of privately owned menu.From specification documents, extract corresponding information and be used as privately owned menu information aggregate, the namely essential information of privately owned menu.The processing that specification documents is carried out, not only extract the part or all of information in privately owned menu specification documents, also comprise some information that privately owned menu administrative unit automatically generates, for example information such as the coding of uploading date, privately owned menu of privately owned menu, forms the essential information of privately owned menu.
The essential information of described privately owned menu, together with having the privately owned menu of coding, is stored in the privately owned menu data storehouse of management server.Deposit privately owned menu in database in associated corresponding with the essential information of described privately owned menu.Other people or user can pass through various information terminals, such as PC, all kinds of hand-held electronic terminal equipment, intelligent cooking equipment ... by various keywords, privately owned menu is retrieved, inquired about.The coding of privately owned menu can be directly inputted, title, the style of cooking of privately owned menu can also be inputted ... retrieve accurately or carry out the inquiry of a certain class menu.This retrieval or inquiry, be directly in the essential information of each privately owned menu, to search for the keyword of input by privately owned menu management server, the privately owned menu that coupling is corresponding.The whole essential informations of privately owned menu in database, comprise coded message, not only be stored in the privately owned menu data storehouse in home server, be also published on network by the WEB service function of privately owned menu management server, confession user browses, retrieval and indexing.By the retrieval and indexing to privately owned menu, privately owned menu server can also be user location and the corresponding dish of privately owned menu automatically, facilitates to greatest extent for user selects dish.
Be kept at the privately owned menu in the privately owned menu data storehouse of home server, in order to prevent that server from being caused the data of the privately owned menu in database to be illegally accessed use by illegal invasion, the form that is kept at privately owned menu in database and can is after encrypting in certain digital encryption mode exists.Encryption method can be selected general cryptographic algorithm, as DES, RSA, DSA etc., also can use certain privately owned algorithm.
Be more than some the processing operations to the privately owned digital menu in privately owned digital menu database of described server, set up a complete privately owned digital menu database.
Next the setting of the foundation of the user account to server, authority and management are described.As shown in Figure 2,3, user can send the request that uses to server, allows to use privately owned digital menu.Privately owned digital menu administrative unit in server is accepted this type of request, and by variety of way, include but not limited to examine online, phone is manually examined, investigate on the spot ... examine application user's information.Unchecked this type of request, can be in server login account, and allow inquire about, browse, the relevant information of privately owned digital menu in searching database, but do not possess the authorities such as download and use, only possess the authority of access.The user who proposes use request to server, as long as meet the requirements, can allow to register corresponding account in server, and described administrative unit is set up an authority information unit for each account.
The user's that process is examined identity information backs up the identity information of examining errorless user in its corresponding authority information unit.And according to user's true identity, according to predetermined rule, in authority information unit, be its setting rights of using.
Except the mode of application is in server login account, can also be people or the smart machine by certain qualification/qualification certification, server administrators directly in server for this type of user opens an account, and according to predetermined rule, in authority information unit, be these Account Settings rights of using.But, for the user's of this type of account real identity information, still need in authority information unit, carry out remarks, as logging in authorization information.
Said user herein, may be a people, may be also a branch, or a smart machine, that is to say, the identity of the described user in the present invention comprises individual, agency or smart machine.For different identity, its identity information is also different.
If described user's identity is individual, described identity information comprises that individual name, identification card number, cell-phone number, mailbox or other can characterize information some or all of of personal characteristics, and in the numbering of this individual smart machine under one's name, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information.
If described user's identity is agency, described identity information comprises that business adress, title, numbering or other can characterize information some or all of of this agency's feature, also comprises in the numbering that can move the smart machine of described digital menu in this agency, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information simultaneously.
If described user identity is smart machine, described identity information comprises title, numbering, model or these several persons' of EIC equipment identification code, equipment combination in any, or other can uniquely represent the information of smart machine identity.
And for different users, its authority is also not quite similar, substantially, can be divided into following several Permission Levels:
Consult the described privately owned digital menu of part;
Consult all described privately owned digital menus;
Consult and download the described privately owned digital menu of part;
Consult and download all described privately owned digital menus;
In described database, revise the described rights of using of the described account of part, the more corresponding user's of account identity information described in new portion;
In described database, revise the described rights of using of whole described accounts; Upgrade the corresponding user's of whole described account identity information.
For the checking measure that obtains download permission after game server, comprise the steps:
After the privately owned digital menu management server of login, inquire about, browse and select the privately owned digital menu that will download, and submit download request to privately owned digital menu database;
By user account information or the smart machine information of the privately owned digital menu management server of login, compare with the described identity information in the described authority information unit being kept in described server;
If there is the user account information or the smart machine information that match with log-on message in described identity information, be considered as by checking, and obtain corresponding described rights of using;
If described identity information does not mate or Incomplete matching with user account information or the smart machine information of login, be considered as illegally, refusal gives user corresponding rights of using, and points out described keeper to process.
For a chain eatery, its each branch or agency are after the privately owned digital menu management server of login, browse and select the privately owned digital menu that will download, and submit download request to privately owned digital menu management server, privately owned digital menu management server is according to user account information or the smart machine information of login, in server, in the authority information unit of correspondence, carry out information retrieval and judgement, if there is user account information or the smart machine information of mating with log-on message in authority information unit, be considered as this user account or smart machine and possess the authority of downloading this privately owned digital menu, privately owned digital menu management server response download request, granting chain eatery agency downloads this privately owned digital menu, if privately owned digital menu management server determines and does not have user account information or the smart machine information of mating with log-on message in authority information unit, be considered as this user account or smart machine and do not possess the authority of downloading this privately owned digital menu, privately owned digital menu management server will not respond download request.
Obtain after download permission by checking user, in the method that the present invention proposes, can also be encrypted the menu of downloading, what pass to user is the menu through encrypting.And the key of deciphering menu can be kept at local smart machine or leave the encryption center of server in, local smart machine directly game server obtains key.
For downloading to the local menu using, in smart machine, move, obtain corresponding dish.For operating operation, an and person sponging on an aristocrat, cook or other people evaluation information, the frequency of usage to the dish of cooking out according to this menu, and all or part of in user, use date, use equipment, EIC equipment identification code, use procedure, in-service evaluation information.As user: the shop chief cook Li Si of Beijing South Beauty GuoMao Center; Use the date: 20130731; Use equipment: Beijing South Beauty GuoMao Center shop intelligent cooking stove and accessory; Equipment unique identifier: bjqjngmzxdznlj001; In-service evaluation: good etc.The whole recommended informations of privately owned digital menu in database, comprise that coded message can be published on network by the WEB service function of privately owned digital menu management server, and confession user browses, retrieval and indexing.In addition, privately owned digital menu management server itself also has statistical function, and it can be according to Download History, adds up the number of times that different privately owned digital menus are downloaded and use, so that privately owned digital menu supvr monitors and manages it.
The information of collecting by local smart machine, and the download of log data of server statistics itself, feed back to server in the lump, through classified finishing, is stored in the message unit of described menu as use information.Server managers can be analyzed the service condition of menu accordingly, and for example which course is welcome by everybody most, the highest by the frequency of client's reconnaissance in restaurant; Or according to user's feedback, the wright of menu adjusts menu accordingly, improve the cooking method of dish, meet to greatest extent consumer's taste demand.
As shown in Figure 5, be the menu management method that proposes based on the present invention and the schematic diagram of a kind of home office-branch operation way of server.Taking chain eatery South Beauty as example, only have two user accounts as bjqjngmzxdcszs if limit Beijing South Beauty GuoMao Center shop, or bjqjngmzxdcsls has download permission, be these two corresponding users' of user account identity information, in the authority information unit of the corresponding account of privately owned digital menu management server, back up.In Beijing South Beauty GuoMao Center shop, only have and adopt these two user accounts just to there is the authority of downloading privately owned digital menu so, could download and use privately owned digital menu.
Smart machine information under these two account names, the for example intelligent stove and accessory in this shop, its equipment unique identifier can be character code " bjqjngmzxdznlj001 ", or " Beijing South Beauty GuoMao Center shop intelligence stove and accessory 001 ", has done backup equally in above-mentioned authority information unit.Be numbered bjqjngmzxdznlj001 or directly game server of Beijing South Beauty GuoMao Center shop intelligence stove and accessory 001, download needed menu.
For user account or smart machine, its title or information of identification code, can be selected voluntarily by user, also can directly be distributed by privately owned digital menu management server.Title or information of identification code can be Chinese character, English alphabet, arabic numeral or these several persons' combinations etc.For example user can oneself register on privately owned digital menu management server, and to server application download permission, taking the shop cook Zhang San of chain eatery Beijing South Beauty GuoMao Center as example, he adopts the name of oneself and the combination of trade name, as own login name " bjqjngmzxd Zhang San " on server, the download permission of auditing Zhang San by privately owned digital menu supvr, after examination & verification is passed through, can be using this login name as user account information.Described user account or smart machine, title or information of identification code also can directly be distributed by privately owned digital menu management server, the for example direct logon server of Beijing South Beauty GuoMao Center shop intelligence stove and accessory, to server application download permission, server can be to its direct distributing equipment identification code bjqjngmzxdznlj001, using this as smart machine information, and add in corresponding information aggregate.
There is user account information or the smart machine information of privately owned digital menu download permission, can be added directly in corresponding authority information unit by privately owned digital menu supvr; Also can send download permission application by user or smart machine, after privately owned digital menu supvr examination & verification is passed through, then be added in corresponding authority information unit.
Privately owned digital menu supvr can manage and safeguard the information aggregate content being kept in privately owned digital menu management server, and can be according to the change of the scope of authority, at any time the information recording in information aggregate modified and upgraded, making rights management mode there is very high dirigibility.
Privately owned digital menu supvr can be to user account and smart machine, authorizes download and the administration authority of different brackets.For example adopt the comparable employing smart machine of user account logon server logon server to there is more higher leveled administration authority, except having identical download permission, adopt described user account information logon server to manage the download permission of smart machine, user can add smart machine information in corresponding authority information unit, expands the scope of authority; Also can delete corresponding smart machine information in information aggregate, reduce the scope of authority.For example chain eatery Beijing South Beauty GuoMao Center shop cook Zhang San, adopt its personal account " bjqjngmzxd Zhang San " logon server, after login, can on server, all intelligent cooking equipment in Beijing South Beauty GuoMao Center shop be added or be deleted, thereby realize the management to smart machine download permission.
Privately owned digital menu supvr can also adopt to different user account information the rights management mode of different brackets.User account as high in Permission Levels, can browse and download more privately owned digital menu; The user account that Permission Levels are lower, can only browse and download a part of privately owned digital menu.
For example chain eatery South Beauty, on its privately owned digital menu management server, existing digital menu is as follows: secret beer duck, honeydew are according to barbecue chicken wings, home-style tofu, vinegar-pepper cooking shredded potato etc., the secret specialty that wherein secret beer duck, honeydew are South Beauty according to barbecue chicken wings, only has specific user account just to have download permission.Chain eatery Beijing South Beauty GuoMao Center shop has 2 different user accounts, cook Zhang San " bjqjngmzxd Zhang San ", chief cook Li Si " bjqjngmzxd chief cook Li Si ", chief cook Li Si, its user account has higher Permission Levels, on server, have the download permission larger than cook Zhang San, can South Beauty be downloaded and be used by the above-mentioned all digital menus on server, the secret specialty secret beer duck and the honeydew that comprise South Beauty shine barbecue chicken wings, and it all has download permission.And cook Zhang San's Permission Levels are lower, it has download permission to some the homely menus on server, as downloaded menu home-style tofu and vinegar-pepper cooking shredded potato, shines barbecue chicken wings for signboard menu secret beer duck and honeydew, and it does not have download permission.By the rights management of this different brackets, can limit the different user download scope different to privately owned digital menu.
Privately owned digital menu management server, its after same smart machine connects, can be initiatively or the passive information by recording in the corresponding message unit of the each menu of privately owned digital menu server carry out synchronously with the use information recording in smart machine.Smart machine or user account can be synchronized in smart machine by all operations record on server, also the use information recording in smart machine can be synchronized on server.It should be noted that: the unrestricted technical scheme of the present invention in order to explanation only above, although the present invention is had been described in detail with reference to above-described embodiment, those of ordinary skill in the art is to be understood that: still can modify or be equal to replacement the present invention, and do not depart from any modification or partial replacement of the spirit and scope of the present invention, all should be encompassed in the middle of claim scope of the present invention.

Claims (10)

1. a management method for privately owned digital menu, the method comprises:
(1) set up privately owned digital menu database, each privately owned digital menu in described database is processed, described menu is encoded and processed and set up the message unit of described menu, the coding of described menu characterizes corresponding menu, thereby can be by the described coded query of described digital menu to the information in the message unit of described digital menu;
(2) set up authority information unit, the rights of using of the each user to described database in authority information unit are set, and the rights of using of setting are associated corresponding one by one with each described user;
(3) by the user of authentication, obtain the rights of using of setting in described authority information unit, download and use the described menu in described database, the use information of described menu after download is by real-time collecting and be uploaded to described database, is kept in the described message unit of corresponding menu.
Preferably, also comprise:
(4) user by authentication or have the intelligent kitchen tools of this user authentication information, can call relevant interface and create the privately owned menu example of described privately owned menu; Create the privately owned menu example that user has described new establishment;
(5) the intelligent kitchen tools that affiliated privately owned menu example can be had this user authentication information use.
2. the method for claim 1, is characterized in that: described user comprises to the account of described database approval registration after application; Or the account of authenticated rear foundation; Or the account directly set up in described database of described data base administrator.
3. the method as described in as arbitrary in claim 1 or 2, is characterized in that: described the carrying out to described rights of using set and arrange, and comprising:
(a) examine the user's who has account real identity information;
(b) be kept in described authority information unit corresponding to described account examining errorless identity information;
(c), according to predetermined rule, in the authority information unit of each account, set the rights of using of mating with account.
Receive user's registration or authentication request, and the registration providing according to user or authentication information, the authenticity of described registration or authentication information is after examining, in described digital menu database, set up account by described privately owned digital menu administrative unit, and the corresponding rights of using of described account are set, form rights of using information, in described authority information, record described registration or the authentication information examined after errorless.
Preferably, according to described user's identity information, the rights of using of the account that it is had are set as different Permission Levels.
More preferably, rights of using corresponding to described Permission Levels comprise following rank:
Consult the described privately owned digital menu of part;
Consult all described privately owned digital menus;
Consult and download the described privately owned digital menu of part;
Consult and download all described privately owned digital menus;
Create privately owned menu example;
Download and use privately owned menu example;
In described database, revise the described rights of using of the described account of part, the more corresponding user's of account identity information described in new portion;
In described database, revise the described rights of using of whole described accounts; Upgrade the corresponding user's of whole described account identity information.
4. the method as described in as arbitrary in claim 1-3, is characterized in that:
Described user's identity comprises individual, agency or smart machine;
If described user's identity is individual, described identity information comprises that individual name, identification card number, cell-phone number, mailbox or other can characterize information some or all of of personal characteristics, and in the numbering of this individual smart machine under one's name, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information;
If described user's identity is agency, described identity information comprises that business adress, title, numbering or other can characterize information some or all of of this agency's feature, also comprises in the numbering that can move the smart machine of described digital menu in this agency, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information simultaneously;
If described user identity is smart machine, described identity information comprises title, numbering, model or these several persons' of EIC equipment identification code, equipment combination in any, or other can uniquely represent the information of smart machine identity.
Preferably, described user, in the time of the privately owned digital menu database of access, can user's account login, and using this as the authentication information of downloading privately owned digital menu.
Preferably, described user is in the time of the privately owned digital menu database of access, can use intelligent cooking equipment directly to login, in the time logging in, using in the numbering of described smart machine, EIC equipment identification code or other can uniquely represent smart machine identity information any one as logging in authorization information, and using this as the authentication information of downloading privately owned digital menu.
5. method as claimed in claim 4, is characterized in that:
After the privately owned digital menu database of login, inquire about, browse and select the privately owned digital menu that will download, and submit download request to privately owned digital menu database;
User account information or smart machine information by privately owned digital menu database root according to login, compare with the described identity information being kept in the described authority information unit of described database;
If there is the user account information or the smart machine information that match with log-on message in described identity information, be considered as by checking, and obtain corresponding described rights of using;
If described identity information does not mate or Incomplete matching with user account information or the smart machine information of login, be considered as illegally, refusal gives user corresponding rights of using, and points out described keeper to process.
6. the method as described in as arbitrary in claim 1-5, is characterized in that:
Described message unit comprises described essential information and use information, described use information comprises inquiry and/or uses the user of this digital menu, comprise account corresponding to described user, inquiry and/or use the frequency of date, evaluation information, inquiry and/or use to described menu and other use information in some or all of; , privately owned digital menu data base administrator is real-time or regularly the service condition of described menu is carried out to statistical study, according to statistic analysis result, described menu is improved.
Preferably, described essential information comprises some or all of in the title of author, the title of digital menu, the affiliated style of cooking, taste feature, food materials and deal, edible taboo, nutritional information.
Preferably, the described menu in described database, through encryption.
7. a privately owned digital menu management server, comprises privately owned digital menu database, and privately owned digital menu administrative unit, is characterized in that:
Described administrative unit is processed each the privately owned digital menu in described database, described menu is encoded and processed and set up the message unit of described menu, the coding of described menu characterizes corresponding menu, thereby can be by the described coded query of described digital menu to the information in the message unit of described digital menu;
Each user who is server by described administrative unit sets up an authority information unit, the rights of using of each user to described database in described authority information unit are set, and the rights of using of setting are associated corresponding one by one with each described user;
Identity obtains the user that described administrative unit is verified, according to the rights of using of setting in described authority information unit, download and use the described menu in described database, the use information of described menu after download is by real-time collecting and be uploaded to described database, is kept in the described message unit of corresponding menu.
Preferably, described user comprises to the account of registering through approval after the described administrative unit application of described server; Or the account of authenticated rear foundation; Or the account directly set up in described server by described administrative unit of the keeper of described server.
8. server as claimed in claim 7, is characterized in that: to the setting of described rights of using, comprising:
(a) examine the user's who has account real identity information;
(b) be kept in described authority information unit corresponding to described account examining errorless identity information;
(c), according to predetermined rule, in the authority information unit of each account, set the rights of using of mating with account.
Preferably, according to described user's identity information, the rights of using of the account that it is had are set as different Permission Levels.
Preferably, rights of using corresponding to described Permission Levels comprise following rank:
Consult the described privately owned digital menu of part;
Consult all described privately owned digital menus;
Consult and download the described privately owned digital menu of part;
Consult and download all described privately owned digital menus;
In described database, revise the described rights of using of the described account of part, the more corresponding user's of account identity information described in new portion;
In described database, revise the described rights of using of whole described accounts; Upgrade the corresponding user's of whole described account identity information.
More preferably, described user's identity comprises individual, agency or smart machine;
If described user's identity is individual, described identity information comprises that individual name, identification card number, cell-phone number, mailbox or other can characterize information some or all of of personal characteristics, and in the numbering of this individual smart machine under one's name, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information;
If described user's identity is agency, described identity information comprises that business adress, title, numbering or other can characterize information some or all of of this agency's feature, also comprises in the numbering that can move the smart machine of described digital menu in this agency, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information simultaneously;
If described user identity is smart machine, described identity information comprises title, numbering, model or these several persons' of EIC equipment identification code, equipment combination in any, or other can uniquely represent the information of smart machine identity.
9. the server as described in as arbitrary in claim 7-8, is characterized in that:
Described user, in the time of the privately owned digital menu management server of access, can user's account login, and using this as the authentication information of downloading privately owned digital menu.
Preferably, described user is in the time of the privately owned digital menu database of access, can use smart machine directly to login, in the time logging in, using in the numbering of described smart machine, EIC equipment identification code or other can uniquely represent smart machine identity information any one as logging in authorization information, and using this as the authentication information of downloading privately owned digital menu.
More preferably, after the privately owned digital menu management server of login, inquire about, browse and select the privately owned digital menu that will download, and submit download request to privately owned digital menu database;
By user account information or the smart machine information of the privately owned digital menu management server of login, compare with the described identity information in the described authority information unit being kept in described server;
If there is the user account information or the smart machine information that match with log-on message in described identity information, be considered as by checking, and obtain corresponding described rights of using;
If described identity information does not mate or Incomplete matching with user account information or the smart machine information of login, be considered as illegally, refusal gives user corresponding rights of using, and points out described keeper to process.
10. the server as described in as arbitrary in claim 7-9, is characterized in that:
Described message unit comprises described essential information and use information, described use information comprises inquiry and/or uses the user of this digital menu, comprise account corresponding to described user, inquiry and/or use the frequency of date, evaluation information, inquiry and/or use to described menu and other use information in some or all of;
Privately owned digital menu management server is real-time or regularly the service condition of described menu is carried out to statistical study, according to statistic analysis result, described menu is improved.
Preferably, described essential information comprises some or all of in the title of author, the title of digital menu, the affiliated style of cooking, taste feature, food materials and deal, edible taboo, nutritional information.
More preferably,
Described server also comprises ciphering unit, and described ciphering unit does the encryption process the menu in described database.
Preferably, described encryption is in the time that user downloads privately owned menu, and the described privately owned menu that sends to user is encrypted.
Preferably, described user is in the time downloading to local smart machine by encrypted privately owned menu, and local smart machine adopts and the corresponding key of cryptographic algorithm, and the privately owned digital menu of encrypting is decrypted to processing.
Preferably, described key is that the local direct game server of smart machine obtains; Or be directly stored in local smart machine.
CN201310665390.XA 2013-12-09 2013-12-09 Private digital menu management method and management server Pending CN104112087A (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
CN201310665390.XA CN104112087A (en) 2013-12-09 2013-12-09 Private digital menu management method and management server
EP14870146.9A EP3082313A4 (en) 2013-12-09 2014-12-01 Access control method for easy dishes and digital cookbook, system therefor and smart device
KR1020167015264A KR102290250B1 (en) 2013-12-09 2014-12-01 Access control method for easy dishes and digital cookbook, system therefor and smart device
PCT/CN2014/092692 WO2015085878A1 (en) 2013-12-09 2014-12-01 Access control method for easy dishes and digital cookbook, system therefor and smart device
US15/102,546 US10430601B2 (en) 2013-12-09 2014-12-01 Authorization control device, system and smart apparatus for convenient food and digital menu
JP2016537461A JP6235719B2 (en) 2013-12-09 2014-12-01 Convenience ingredients and digital recipe authority control method, system and smart equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310665390.XA CN104112087A (en) 2013-12-09 2013-12-09 Private digital menu management method and management server

Publications (1)

Publication Number Publication Date
CN104112087A true CN104112087A (en) 2014-10-22

Family

ID=51708873

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310665390.XA Pending CN104112087A (en) 2013-12-09 2013-12-09 Private digital menu management method and management server

Country Status (1)

Country Link
CN (1) CN104112087A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015085878A1 (en) * 2013-12-09 2015-06-18 珠海优特电力科技股份有限公司 Access control method for easy dishes and digital cookbook, system therefor and smart device
CN105159989A (en) * 2015-08-31 2015-12-16 小米科技有限责任公司 Information recommendation method, server and intelligent terminal
CN105159961A (en) * 2015-08-21 2015-12-16 珠海共泰科技有限公司 Recipe production method
CN105306459A (en) * 2015-10-12 2016-02-03 珠海优特电力科技股份有限公司 Authorization management method and device for digital menu
CN105425643A (en) * 2015-12-17 2016-03-23 小米科技有限责任公司 Cooking control method and device
CN106708924A (en) * 2016-11-09 2017-05-24 上海知邦信息科技有限公司 Consultation system and consultation method
CN108009199A (en) * 2017-10-19 2018-05-08 陈伟麟 A kind of search method and system of measurement and calibration calibration certificate
CN109343355A (en) * 2018-09-18 2019-02-15 华南理工大学广州学院 A kind of sewage treatment monitoring method, device, terminal device and readable storage medium storing program for executing

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101382970A (en) * 2007-09-07 2009-03-11 环达电脑(上海)有限公司 Intelligence system for health diet
JP2010146400A (en) * 2008-12-19 2010-07-01 Hitachi Software Eng Co Ltd Drm system
CN102136033A (en) * 2011-03-17 2011-07-27 深圳市规感科技有限公司 Electronic menu system
CN102824098A (en) * 2012-08-13 2012-12-19 武汉大学 Intelligent frying pan system capable automatically downloading menu and method for analyzing menu
CN102968579A (en) * 2011-08-31 2013-03-13 阮刚 Copyright protection method and device for menu and cooking system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101382970A (en) * 2007-09-07 2009-03-11 环达电脑(上海)有限公司 Intelligence system for health diet
JP2010146400A (en) * 2008-12-19 2010-07-01 Hitachi Software Eng Co Ltd Drm system
CN102136033A (en) * 2011-03-17 2011-07-27 深圳市规感科技有限公司 Electronic menu system
CN102968579A (en) * 2011-08-31 2013-03-13 阮刚 Copyright protection method and device for menu and cooking system
CN102824098A (en) * 2012-08-13 2012-12-19 武汉大学 Intelligent frying pan system capable automatically downloading menu and method for analyzing menu

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015085878A1 (en) * 2013-12-09 2015-06-18 珠海优特电力科技股份有限公司 Access control method for easy dishes and digital cookbook, system therefor and smart device
US10430601B2 (en) 2013-12-09 2019-10-01 Zhuhai Unicook Technology Co., Ltd. Authorization control device, system and smart apparatus for convenient food and digital menu
CN105159961A (en) * 2015-08-21 2015-12-16 珠海共泰科技有限公司 Recipe production method
CN105159989A (en) * 2015-08-31 2015-12-16 小米科技有限责任公司 Information recommendation method, server and intelligent terminal
CN105306459A (en) * 2015-10-12 2016-02-03 珠海优特电力科技股份有限公司 Authorization management method and device for digital menu
CN105306459B (en) * 2015-10-12 2018-08-10 珠海优特物联科技有限公司 A kind of authorization management method and equipment of digital menu
CN105425643A (en) * 2015-12-17 2016-03-23 小米科技有限责任公司 Cooking control method and device
CN106708924A (en) * 2016-11-09 2017-05-24 上海知邦信息科技有限公司 Consultation system and consultation method
CN108009199A (en) * 2017-10-19 2018-05-08 陈伟麟 A kind of search method and system of measurement and calibration calibration certificate
CN109343355A (en) * 2018-09-18 2019-02-15 华南理工大学广州学院 A kind of sewage treatment monitoring method, device, terminal device and readable storage medium storing program for executing

Similar Documents

Publication Publication Date Title
CN104112087A (en) Private digital menu management method and management server
CN102597981B (en) Modular device authentication framework
CN107645486B (en) login authentication method and device
CN109729168A (en) A kind of data share exchange system and method based on block chain
US9729540B2 (en) System and method for user authentication
US20110289322A1 (en) Protected use of identity identifier objects
CN114026823A (en) Computer system for processing anonymous data and method of operation thereof
CN1764296A (en) Dynamic password identification system and method
CN101689236B (en) Secure login protocol
WO2006040806A1 (en) Cryptographic key distribution system
CN105190592A (en) E-commerce networking with depth and security factors
KR102290250B1 (en) Access control method for easy dishes and digital cookbook, system therefor and smart device
CN104111963A (en) Instant dish instantiated digital cookbook management and authorization method and server
CN103988209A (en) Information processing device, service providing system, service providing method and program
CN108768938B (en) A kind of web data encryption and decryption method and device
CN104113520A (en) Instanced digital menu management authorization method and server
JP2001222645A (en) Registration, grading, authentication, and mediation system for on-line information
CN104112202B (en) It is a kind of associate facilitate dish menu facilitate dish exchange management method and trade managing system
CN104820861B (en) Control method and system for digital menu consumption authority
AU2014200729A1 (en) An improved authentication method
CN106453273B (en) A kind of information insurance management system and method based on cloud
CN110766487A (en) Kitchen equipment leasing method and device, storage medium and electronic equipment
CN110032688B (en) Electronic delivery method for legal documents
KR101777668B1 (en) Apparatus and method for user authentication in online documents
CN112597461B (en) Cloud management method and system, computer device and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20141022

RJ01 Rejection of invention patent application after publication