CN105306459A - Authorization management method and device for digital menu - Google Patents

Authorization management method and device for digital menu Download PDF

Info

Publication number
CN105306459A
CN105306459A CN201510654282.1A CN201510654282A CN105306459A CN 105306459 A CN105306459 A CN 105306459A CN 201510654282 A CN201510654282 A CN 201510654282A CN 105306459 A CN105306459 A CN 105306459A
Authority
CN
China
Prior art keywords
digital menu
dish
identification information
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510654282.1A
Other languages
Chinese (zh)
Other versions
CN105306459B (en
Inventor
郑灿洪
陈跃飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Unicook Technology Co Ltd
Original Assignee
Zhuhai Unitech Power Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Unitech Power Technology Co Ltd filed Critical Zhuhai Unitech Power Technology Co Ltd
Priority to CN201510654282.1A priority Critical patent/CN105306459B/en
Publication of CN105306459A publication Critical patent/CN105306459A/en
Application granted granted Critical
Publication of CN105306459B publication Critical patent/CN105306459B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

The invention provides an authorization management method and device for a digital menu. The authorization management method comprises the steps that: the digital menu corresponds to a convenient dish; a user purchases the convenient dish and obtains identification information carried by the convenient dish, wherein the identification information is associated with the use right of the digital menu; the identifying information of a digital menu user is associated with the identification information carried by the convenient dish, and the digital menu user obtains the use right of the digital menu; and the digital menu user can be the same as or different from the user purchasing the convenient dish. According to the authorization management method provided by the invention, the identification information carried by the convenient dish is associated with the identifying information of the digital menu user, so that the digital menu user associated with the identification information can obtain the use right of the digital menu corresponding to the convenient dish, and private copyright protection measures of the digital menu can be optimized to effectively prevent the digital menu from being embezzled by illegal users.

Description

A kind of authorization management method of digital menu and equipment
Technical field
The present invention relates to rights management techniques field, particularly the authorization management method of digital menu and equipment.
Background technology
Along with the progress of society, the protection for intellectual property also becomes and becomes more and more important.Such as in intelligent cooking field, develop a kind of control program helping intelligent cooking equipment to realize intelligent cooking in prior art, i.e. digital menu.Digital menu is that the chef of the various style of cooking is passed through process to the cooking process of dish, and the cooking process with general standard data format obtained.Adopt in this way, meet user completely and utilize intelligent cooking equipment to the culinary art demand of each dishes.What be derived based on digital menu facilitates dish, by the various food materials of the dish corresponding to digital menu, with proportioning on all four in digital menu preparation process, combines.After consumer buys and facilitates dish, cooked facilitating dish under corresponding digital menu instructs by intelligent cooking equipment.
In general, dish is facilitated to buy acquisition by network selling channel or by traditional Sales Channel.No matter pass through which kind of buying pattern, after purchase portion facilitates dish, consumer also can obtain this digital menu facilitating dish corresponding.At present, general is all the relevant information of digital menu invested corresponding with it to facilitate in the external packing of dish, facilitate dish 2 D code information to identify as patent CN201210542169 just provides a kind of, apply this message identification facilitate dish and message identification application system, digital menu to be attached to by Quick Response Code and to facilitate in the external packing of dish by it, and user just can be obtained and the digital menu facilitating dish corresponding by Quick Response Code.Specific applicable digital menu associates according to the specification/form of arranging in advance is corresponding with facilitating dish by this method; Also disclose in this patent and facilitate the Quick Response Code that dish external packing is carried through encryption.But, along with the high speed development of network and information technology, adopt aforesaid way can not stop the generation of the stolen situation of digital menu, and in current encryption technology, the identifying information of user is not carried in message identification due to encryption, do not carry out associating or binding with user, the dish that facilitates bought can not be made to become individual exclusive product, once facilitate dish lose or after being stolen, even if its message identification carried has been encrypted and has also easily been cracked by disabled user and obtain the rights of using of the digital menu that this facilitates dish corresponding, therefore, the privately owned protection requirement to digital menu can not be met very well.
In sum, a kind of suitable method does not solve the rights of using problem of the digitlization menu facilitated corresponding to dish in application process at present, and existing digitlization menu still needs to improve in the control and management of rights of using.
Summary of the invention
For above-mentioned technical problem; the present invention each provides a kind of authorization management method and equipment of digital menu; it is by associating the identifying information of the identification information facilitating dish to carry with digital menu user; make the rights of using that just can obtain the described digital menu facilitating dish corresponding with the digital menu user that described identification information associates; it can optimize the privately owned safeguard measure of copyright of digital menu, prevents digital menu by invalid user stealing.
The present invention is achieved through the following technical solutions:
The invention provides a kind of authorization management method of digital menu, by digital menu with facilitate dish corresponding; User buys and describedly facilitates dish, and obtain the described identification information facilitating dish to carry, described identification information associates with the rights of using of described digital menu; Associated with the described identification information facilitating dish to carry by the identifying information of digital menu user, described digital menu user obtains the rights of using of described digital menu; Described digital menu user facilitates the user of dish can be the same or different with purchase is described.
Alternatively, the identifying information of described digital menu user also comprises the facility information for controlling the terminal equipment that described digital menu performs.Generally, corresponding under the account of digital menu user have the terminal equipment performed for controlling described digital menu, therefore, when account in the identifying information of digital menu user associates with the described identification information facilitating dish to carry, the facility information of the terminal equipment under its account can also be associated with described identification information simultaneously, add the fail safe of the rights of using of strong authentication digital menu further.
Alternatively, the described facility information for controlling the terminal equipment that described digital menu performs is unique, to ensure that portion facilitates the digital menu corresponding to dish can only for a terminal equipment, namely by being defined for the quantity of the facility information controlling the terminal equipment that described digital menu performs, the restriction to digital menu access times is realized further.
Alternatively, when the described identification information facilitating dish to carry associates with the identifying information of described digital menu user, the described identification information facilitating dish to carry cannot associate with the identifying information of other users again, prevents the described identification information facilitating dish to carry from being associated with the identifying information of multiple user by malice.
Alternatively, recording in the described identification information facilitating dish to carry can for the digital menu of terminal equipment; Or record digital menu ID, retrieve the described digital menu facilitating dish corresponding by described digital menu ID.
Alternatively, recite in described identification information described one or more that facilitate in the production information of dish, transit information, machining information, nutritional information and edible taboo information.
Alternatively, also record digital menu metering consumption code in described identification information, described digital menu metering consumption code is unique, to ensure that the described digital menu facilitating dish corresponding can only be consumed once.
Alternatively, the described identification information facilitating dish to carry is attached to described convenience in dish external packing or inside packaging, and through encryption.
Alternatively, described facilitate dish to carry identification information and/or described digital menu rights of using adopt Quick Response Code characterize.
The present invention also provides a kind of empowerment management equipment of digital menu, and described empowerment management equipment comprises data obtaining module and central processing module; Described data obtaining module is for obtaining the identifying information of identification information and the digital menu user facilitating dish to carry, and the wherein said identification information facilitating dish to carry associates with the rights of using of described digital menu; Described central processing module is used for the identifying information of described digital menu user and the described identification information facilitating dish to carry to carry out association process, makes described digital menu user obtain the rights of using of described digital menu.
Alternatively, described empowerment management equipment also comprises logging modle, described logging modle for record described facilitate dish to carry identification information and the incidence relation of identifying information of described digital menu user.
Alternatively, described empowerment management equipment also comprises encrypting module, and described encrypting module is encrypted the identification information after the identifying information association of same digital menu user.
Beneficial effect of the present invention:
The authorization management method of digital menu provided by the present invention and equipment, it, by being associated by the identifying information of the identification information facilitating dish to carry with digital menu user, makes the digital menu user associated with described identification information just can obtain the rights of using of digital menu; Even if facilitate dish lose or maliciously stolen, disabled user can not obtain the rights of using of the described digital menu facilitating dish corresponding, and it can optimize the privately owned safeguard measure of copyright of digital menu, prevents digital menu by invalid user stealing.
The authorization management method of digital menu provided by the present invention and equipment, the empowerment management Method compare of digital menu is flexible, the identifying information of its people or other people identifying information when purchase facilitates dish, directly can associate with the described identification information facilitating dish to carry by user; Or after purchase facilitates dish, the described dish that facilitates is represented other people, associated with the described identification information facilitating dish to carry by the identifying information of other people selected arbitrary user; Namely the digital menu user obtaining digital menu rights of using facilitates the user of dish can be the same or different with purchase is described.
Accompanying drawing explanation
Accompanying drawing 1 is the schematic flow sheet of the authorization management method of digital menu of the present invention;
Accompanying drawing 2 is the information fusion schematic diagram of the identification information facilitating dish to carry in the present invention;
Accompanying drawing 3 is the module composition schematic diagram of the empowerment management equipment of digital menu of the present invention.
Embodiment
By following execution mode, the present invention is described in detail in the present invention.But it will be understood by a person skilled in the art that, following execution mode is not limiting the scope of the invention, any improvement of making on basis of the present invention and change, all within protection scope of the present invention.
By reference to the accompanying drawings 1, the authorization management method of digital menu of the present invention is described.
In the present invention, by digital menu with facilitate dish corresponding.
Digital menu, as a kind of digital product, itself has and copies, shifts easy feature, in fact shows as ownership to its duplicate and the right to use to its ownership, the right to use.And digital menu is as a kind of virtual product, cannot substance occupy, so can only represent by indirectly form.To the control of digital menu rights of using, for user, represent the corresponding digital menu right to use within the specific limits.Here, the right to use in certain limit, can be interpreted as utilizing digital menu, intelligent cooking equipment completes the intelligent cooking of certain number of times; Or within a period of time, use this digital menu to complete culinary art on intelligent cooking equipment.
In addition, be proposed based on digital menu and facilitate dish or facilitate dish product, saidly herein facilitate dish or facilitate dish product to be exactly by the whole food materials that will use in digital menu with the ratio of the amount specified in menu in fact, packaging together, can directly use after user takes packaging apart.Namely portion facilitates dish to there being a digital menu, specific applicable digital menu being associated according to the specification/form of arranging in advance is corresponding with facilitating dish, facilitating cooking of dish to be carry out combine digital menu program to complete whole cooking process by intelligent cooking equipment.
Particularly, facilitate the dish producer when dish convenient for production, by be uploaded to digital menu management server to the produced information facilitating dish relevant or be integrated into one can be attached to facilitate green vegetable bun to load onto identification information in.As shown in Figure 2, this facilitates dish information, can comprise that to facilitate in the title of dish, the affiliated style of cooking, taste profile, the raw material place of production, scope of supply, shelf-life information, edible taboo, nutritional information some or all of.
In the present invention, obtain by identifying, resolving the identification information facilitating dish to carry, described identification information associates with the rights of using of described digital menu.
Generally, user facilitates dish by the Sales Channel purchase of network; Or bought by traditional Sales Channel (as supermarket, shop etc.) and facilitate dish.User can obtain the identification information facilitating dish to carry, can record the digital menu that can supply terminal equipment/intelligent cooking equipment use in this identification information after buying and facilitating dish.Preferably, in order to prevent the identification information facilitating dish to carry to be illegally accessed use, the digital menu be kept in this identification information can be that the form after encrypting in certain digital encryption mode exists.Encryption method can select general cryptographic algorithm, as asymmetric encryption etc., certain privately owned algorithm also can be used, corresponding, identification information after this encryption in use, also needs first be decrypted appropriate section and could use after certain rule verification.
In other embodiments, the information recorded in the identification information facilitating dish to carry can use digital menu ID Alternative digital menu, during concrete enforcement, this digital menu facilitating dish corresponding can be stored in the terminal equipment for controlling the execution of described digital menu or be stored in digital menu management server, need to retrieve this digital menu facilitating dish corresponding by digital menu ID, when obtaining the rights of using of this digital menu by predetermined rule, just this digital menu can be downloaded and use.
In the present invention, the identification information facilitating dish to carry can be attached to and facilitate in dish external packing or pack inner side, this identification information is exactly in fact transform encoding of graphs by digitlization means to characterize, and such as conventional one-dimensional bar code, Quick Response Code or three-dimension code, it can be identified, process.Have certain function of keeping secret due to Quick Response Code and exchange easy to use, the identification information facilitating dish to carry in the present invention preferably shows as Quick Response Code.Quick Response Code is divided into capable row's formula and matrix form usually, and the Typical Representative of row row formula has PDF417, CODE49, CODE16K etc., and the Typical Representative of matrix form has QRCode, DataMatrix, MaxiCode, CodeOne etc.Wherein QR code except having, 2 D code information capacity is large, reliability is high, the advantages such as the much information such as Chinese character and image, security and antiforge purpose are strong can be represented except, also have read or write speed fast, can 360 degree of omnidirectional Recognition and effectively can represent the feature of Chinese character, and become the preferred forms with the message identification facilitating dish to associate in the present invention.In the present invention, preferably, in order to prevent its identification information by malicious sabotage or steal, need identification information through encryption, such as tightly be covered on this identification information with the medium of non-perspective, make user when not opening packaging or not destroying nontransparent medium, this identification information can not be seen.
In the present invention, the identifying information of digital menu user is associated with the identification information facilitating dish to carry.
During concrete enforcement, only need to use and support that the identification information that the decoding device of specific coding form facilitates dish to carry to this identifies, resolves, just can read or share the part or all of information in identification information, certainly, the part or all of information can read or share in identification information mentioned here not can for terminal equipment or intelligent cooking equipment use and for controlling the control program facilitating dish to cook.Particularly, in the present embodiment, need to carry out user information correlation process to through the identification information identified, resolve, the identification information such as facilitating dish to carry this associates with the identifying information of digital menu user, makes the digital menu user after associating obtain the rights of using of this digital menu.Certainly, in other embodiments, the identifying information of digital menu user is also different from the identification information interrelational form facilitating dish to carry.Such as: user is when purchase facilitates dish, the empowerment management equipment of digital menu generates and this identification information facilitating dish to associate according to purchase information, and buy by directly obtaining the identifying information that this facilitates the digital menu user specified by user of dish, and the identifying information of this digital menu user is associated with in this identification information.It should be noted that said digital menu user facilitates the user of dish can be the same or different with buying this herein.Such as Zhang San have purchased portion " red-cooked eggplant " and facilitates dish, and the identifying information of oneself or other people can associate with this identification information facilitating dish to carry by Zhang San, makes it become the exclusive product of oneself or other people; Also this can be facilitated dish represent to other people, the identification information of being specified the identifying information of arbitrary user and this to facilitate dish to carry by other people associates.
Particularly, said decoding device can be the equipment relatively independent with the empowerment management equipment of digital menu herein, also can be one of them functional module of empowerment management equipment of digital menu.When the empowerment management equipment of decoding device and digital menu is relatively independent equipment, typically there are smart mobile phone or panel computer, after utilizing the camera of mobile phone or panel computer to be obtained by the message identification facilitating dish to carry, the information decoding that the decoding software that mobile device just can be used to install will wherein comprise; Then decoded identification information is sent to the empowerment management equipment of digital menu by network service, the empowerment management equipment of digital menu passes through initiatively or the identifying information of this decoded identification information of passive acquisition and digital menu user, and is associated with the identifying information of digital menu user by this decoded identification information.The acquisition of the identifying information of said digital menu user herein can pass through various ways, such as, user by human-computer interaction module, or can be connected with empowerment management devices communicating by communication equipment, is input in empowerment management equipment by the identifying information of digital menu user.
Particularly, the identification information carried facilitating dish associates can show as with the identifying information of digital menu user: write in this identification information by the empowerment management equipment of digital menu by the identifying information of digital menu user, generate an identification information with the identifying information of this digital menu user, and being recorded in the background data base of empowerment management equipment of this digital menu, the digital menu user that the identification information of the described identifying information with digital menu user is used for the later stage obtains the authority checking of digital menu; Or in other embodiments, by predetermined rule, the identifying information of digital menu user is associated with this identification information, and this related information is recorded in the background data base of empowerment management equipment of digital menu.After association process, this digital menu user can obtain the rights of using of the digital menu that this facilitates dish corresponding.Preferably, described rights of using can adopt Quick Response Code to characterize, and the rights of using being about to the digital menu facilitating dish corresponding are integrated in Quick Response Code, be convenient to it and carry out information transmission in business application system.
Particularly, described facilitate dish to carry identification information and the identifying information of described digital menu user when being in association status, other users cannot initiatively associate with the described identification information facilitating dish to carry again, unless obtained the digital menu user of the rights of using of the digital menu that this facilitates dish corresponding, initiatively remove the incidence relation with this digital menu facilitating dish corresponding.During concrete enforcement, this digital menu user needs to submit the request of releasing and cross-check information to the empowerment management equipment of digital menu, through verifying correctly, the empowerment management devices grant of digital menu its remove this incidence relation, now, the identifying information of other users arbitrary just can associate with the described identification information facilitating dish to carry, and so makes the rights management mode of the digital menu in the present invention have higher fail safe and flexibility.
Particularly, for different digital menu users, its authority is also not quite similar, and can be divided into following several limit power:
Consult and download the described digital menu of part;
Consult and download whole described digital menu;
Amendment or the corresponding identifying information of renewal part described digital menu user in the background data base of the empowerment management equipment of digital menu;
Revise in the background data base of the empowerment management equipment of digital menu or upgrade the corresponding identifying information of whole described digital menu user.
The identifying information of above-mentioned digital menu user comprises accounts information, the account information can by obtaining at the empowerment management facility registration of digital menu, also can directly by the empowerment management equipment distribution gained of digital menu.Particularly, the empowerment management equipment of digital menu can be the digital menu rights management terminal of digital menu creator or producer, also can be the digital menu rights management terminal of network operator or dealer.Particularly, said digital menu user herein can be a people, also can be an agency.If the identity of user be individual, its accounts information can comprise individual name, identification card number, cell-phone number mailbox or other can characterize the some or all of of the information of personal characteristics; If the identity of user is agency, the account information comprise business adress, title, numbering or other can characterize the some or all of of the information of this agency's feature.
In general, the terminal equipment performed for controlling described digital menu under one's name of digital menu user may have a lot of, that is, digital menu user can by carrying out associating or binding with multiple terminal equipment performed for controlling described digital menu with its accounts information.Under normal circumstances, the digital menu that portion facilitates dish corresponding can only be used once by digital menu user, the rights of using of digital menu are distributed to its multiple terminal equipments under one's name to prevent digital menu user to use and cause the digital menu of for once rights of using to be abused, therefore, when binding with multiple terminal equipment under the account name of digital menu user, when the identifying information of digital menu user associates with the identification information facilitating dish to carry, also need to confirm or select one for controlling the terminal equipment that described digital menu performs, certainly, selected terminal equipment according to actual needs, when the digital menu that this facilitates dish corresponding is not used, can be changed to its personal account other any terminal equipment under one's name by user at any time.Also comprise the facility information for controlling the terminal equipment that described digital menu performs in the identifying information of i.e. above-mentioned digital menu user, and this facility information is unique.This facility information comprises in the numbering of equipment, EIC equipment identification code or other can uniquely represent the some or all of of smart machine identity information.
During concrete enforcement, obtain the proof procedure of the authority downloading/use digital menu, comprise the steps:
Digital menu user logs in local terminal equipment with its accounts information, is identified by the terminal equipment of this locality, resolves the identification information that the identifying information of same digital menu user associates;
To log in the local accounts information of terminal equipment and the facility information of the terminal equipment of this this locality, the identifying information of the digital menu user associated with this identification information compares;
If log in the local accounts information of terminal equipment and the facility information of the terminal equipment of this this locality, the identifying information of the digital menu user associated with this identification information is completely the same, then be considered as by checking, this digital menu user obtains corresponding digital menu rights of using; If inconsistent, be then considered as illegal, the account pointing out terminal equipment non-indigenous to log in has and refuses to continue access.
Said process proof procedure can carry out under presence, particularly, after digital menu user logs in local terminal, periodical communication can be carried out to carry out information interaction by the empowerment management equipment of network and digital menu, such as local terminal equipment initiatively or can be obtained the identification information being associated with the identifying information of digital menu user by the empowerment management equipment of trend digital menu, and carry out Authority Verification by above-mentioned proof procedure, simultaneously digital menu empowerment management equipment can Real-Time Monitoring digital menu user to the operation behavior of this identification information.Certainly, said process proof procedure also can carry out under off-line state, such as once the empowerment management equipment of digital menu is because of the reason such as upgrade maintenance, unstable networks, when can not network with the terminal equipment of this locality, the identification information of the identifying information being associated with digital menu user prints by the empowerment management equipment of digital menu, directly for local terminal equipment identification, parsing; Or in other examples, local terminal equipment and the empowerment management equipment of digital menu can not connected network communication time, connect local terminal equipment and the empowerment management equipment of digital menu by mobile communication equipment as intermediary, described mobile communication equipment includes but not limited to mobile phone.Particularly, the empowerment management equipment of the mobile network that mobile communication equipment can pass through and digital menu is networked, and is connected with local terminal equipment by the application program (such as bluetooth) that is arranged on mobile communication equipment or wireline interface.To be obtained to the empowerment management server of digital menu by mobile communication equipment and be associated with the identification information of the identifying information of digital menu user, and this identification information is sent to local terminal equipment, then carry out Authority Verification by above-mentioned proof procedure.Namely local terminal equipment and the empowerment management equipment of digital menu can not connected network communications, also can realize authentication operations, effectively improve convenience and the fail safe of digital menu Authority Verification under the state of off-line.
Preferably, also record digital menu metering consumption code in the identification information facilitating dish to carry, this digital menu metering consumption code can be digital coding; Also can be a kind of pure alpha code; Or the hybrid coding of numeral and letter.The unique constraint condition of its coding form can state by machine language.Therefore, this digital menu metering consumption code is integrated in the identification information facilitating dish to carry through digitized processing.This digital menu metering consumption code is unique, namely by this digital menu metering consumption code with the consumption number of times limiting digital menu for have and for once.During concrete enforcement, after digital menu user logs in local terminal equipment by accounts information, by identifying the identification information of the identifying information with this digital menu user, resolve, obtain the digital menu metering consumption code wherein recorded simultaneously, after obtaining corresponding digital menu rights of using by above-mentioned proof procedure, encrypted content in identifying information can be decrypted, and based on this digital menu metering consumption code, whether record in the asset database of the terminal equipment that inspection is local and consume the consistent sequence code of code with this digital menu metering, if, then prompting is consumed with this digital menu facilitating dish to associate, and terminate this consumption.If not, then inquire about and select the digital menu that will download or submit the request of the digital menu downloading its correspondence to the empowerment management equipment of digital menu management server or digital menu to.
The digital menu of above-mentioned mentioned its correspondence of download is actually the download with the culinary art control data facilitating dish corresponding.Particularly, the terminal equipment obtaining this locality of these digital menu rights of using can be inquired about by this digitlization menu ID and download this control data from the digital menu database of the empowerment management equipment of digital menu management server or digital menu.If when the terminal equipment of this locality that digital menu user logs in stores the control data corresponding with it, also directly this control data can be obtained from the database of the terminal equipment of this locality.
Particularly, in the present invention, the terminal equipment of said this locality can be a kind of common apparatus, after being resolved by digital menu, is converted to control command and passes to specific intelligent cooking equipment for completing the cooking process facilitating dish; Itself also can be exactly a functional unit of intelligent cooking equipment, after completing digital menu parsing, directly control the corresponding function module, complete cooking process.
Preferably, local terminal equipment can also be collected and record parsing and the use information of whole digital menu, comprises the function of the evaluation information after use.These information can first be kept in local terminal equipment, once the terminal equipment of this locality sets up information interaction passage with the empowerment management equipment of digital menu, then and active or the passive empowerment management equipment these information being uploaded to digital menu; Also can when network, be directly passed to the empowerment management equipment of digital menu, be kept in the empowerment management equipment of digital menu with this digital menu information aggregate facilitating dish corresponding.
In addition, based on the authorization management method of digital menu proposed by the invention, the invention allows for a kind of empowerment management equipment of digital menu.With reference to shown in accompanying drawing 3, the empowerment management equipment of digital menu of the present invention, comprises data obtaining module and central processing module.
Wherein, data obtaining module is for obtaining the identifying information of identification information and the digital menu user facilitating dish to carry, and the wherein said identification information facilitating dish to carry associates with the rights of using of described digital menu.In the present invention preferably, this data obtaining module can be presented as and belong to one of them functional module of empowerment management equipment.Particularly, this data obtaining module has scanning, decoding function, to be decoded, to obtain the information content in this identification information to the identification information scanning recognition facilitating dish to carry by this data obtaining module; This data obtaining module also can obtain the identifying information of digital menu user, such as, obtained by scanning recognition.Certainly, the identifying information of digital menu user can have other acquisition form a lot, such as human-computer interaction module input.More specifically, human-computer interaction module has multiple way of realization, and such as this human-computer interaction module can be key-press module, and performance is as keyboard, mouse, touch-screen and dummy keyboard etc.; Or this human-computer interaction module can also be voice input module, performance is as microphone, by identifying that phonetic entry obtains the identifying information of digital menu user, it should be noted that, when obtaining the identifying information of digital menu user by phonetic entry, general also should comprise a corresponding voice recognition processing module, the audio signal that user inputs can be converted to corresponding input information.
Preferably, empowerment management equipment in the present invention also comprises communication module, by this communication module, empowerment management equipment can communicate to connect to carry out information interaction with mobile terminal (such as mobile phone, IPad etc.), can also be used for realizing interactive operation with other business application systems.In the present invention, the identifying information of digital menu user can be input in empowerment management equipment with the form of information interaction by this communication module.More specifically, the communication mode that this communication module can adopt is divided into wired and wireless two kinds.Wire communication can be one or more in the Conventional communication means such as Ethernet, RS232, RS485, CAN, Profibus, monobus; Can also be power carrier, particularly based on the power carrier communication technology of Homeplug technology.Wireless telecommunications comprise in Wifi, bluetooth, ZigBee, infrared, the means of communication such as WiMax, GPRS, 3G, LTE one or more.Communication module can adopt the form of communication chip to realize in specific implementation process, such as, chip DM9161A can be adopted to realize Ethernet wire communication, adopts chip CC2520 to realize ZigBee radio communication.
Particularly, central processing module is used for the identifying information of described digital menu user and the described identification information facilitating dish to carry to carry out association process, makes described digital menu user obtain the rights of using of described digital menu.This central processing module can be embodied as can the processor of any type of executive software/firmware, such as microprocessor, digital signal processor, microcontroller etc.In addition, this central processing module can be embodied as single core processor, multi-core processor or multiple processor, and each processor has one or more core.
In the present invention, preferably, the empowerment management equipment of this digital menu also comprises logging modle and encrypting module.
Particularly, this logging modle can be embodied as one or more memory or data storage cell, such as, adopt nonvolatile memory, various data can be stored in this logging modle.In the present invention, this logging modle can record the incidence relation information of the identifying information of identification information and the digital menu user facilitating dish to carry, once record this identification information facilitating dish to carry with associating with the identifying information of digital menu user in the empowerment management equipment of this digital menu, other users just can not initiatively associate to the empowerment management device request of digital menu with this identification information facilitating dish to carry again, namely limit the identification information facilitating dish to carry and once can only associate with the identifying information of a user.In addition, the identification information carried when facilitating dish is not consumed, the digital menu user associated initiatively can remove the incidence relation with the identification information facilitating dish to carry, or revise itself corresponding identifying information, such as, change this digital menu user terminal equipment for controlling the execution of described digital menu under one's name.During concrete enforcement, digital menu user submits to change for controlling the request of the terminal equipment of described digital menu execution to empowerment management equipment, after empowerment management equipment receives the facility information of the terminal equipment after change, the facility information of the terminal equipment after change is override the facility information of the original selected terminal equipment of user, and the facility information of the terminal equipment after change is preserved.
Particularly, the encrypting module in the empowerment management equipment of this digital menu is used for the identification information after to the identifying information association of same digital menu user and is encrypted.In the present invention preferably, this identification information can characterize with Quick Response Code.Be encrypted to be embodied as to it in the present invention and by this encrypting module, the important information in this identification information or private information be encrypted, this encryption technology can be Quick Response Code encryption technology conventional in prior art, such as RSA cryptographic algorithms, des encryption algorithm, SHA SHA, matrix accidental enciphering algorithm etc.During the digital menu namely facilitating dish corresponding by post-consumption, to after being verified of the rights of using of the digital menu facilitating dish corresponding, just can be decrypted the important information in the identification information after the identifying information association of same digital menu user, the user of digital menu just can obtain the rights of using of this digital menu.Therefore, by this encrypting module, not only remain the characteristic of two-dimensional bar code in bar-code identification, and the fail safe of this identification information can be guaranteed.
In sum; the authorization management method of digital menu proposed by the invention and equipment; by the identifying information of the identification information facilitating dish to carry with digital menu user is associated; make the digital menu user after associating with it can obtain the rights of using of digital menu; it can optimize the privately owned safeguard measure of copyright of digital menu; effectively prevent digital menu by invalid user stealing, and its rights management mode have higher flexibility.
It should be noted that: the only unrestricted technical scheme of the present invention in order to explanation above, although with reference to above-described embodiment to invention has been detailed description, those of ordinary skill in the art is to be understood that, the present invention is modified or equivalent replacement, and do not depart from any modification or partial replacement of the spirit and scope of the present invention, all should be encompassed in the middle of right of the present invention.

Claims (12)

1. an authorization management method for digital menu, is characterized in that, by digital menu with facilitate dish corresponding; User buys and describedly facilitates dish, and obtain the described identification information facilitating dish to carry, described identification information associates with the rights of using of described digital menu; Associated with the described identification information facilitating dish to carry by the identifying information of digital menu user, described digital menu user obtains the rights of using of described digital menu; Described digital menu user facilitates the user of dish can be the same or different with purchase is described.
2. authorization management method according to claim 1, is characterized in that, the identifying information of described digital menu user also comprises the facility information for controlling the terminal equipment that described digital menu performs.
3. authorization management method according to claim 2, is characterized in that, the described facility information for controlling the terminal equipment that described digital menu performs is unique.
4. authorization management method according to claim 1, it is characterized in that, when the described identification information facilitating dish to carry associates with the identifying information of described digital menu user, the described identification information facilitating dish to carry cannot associate with the identifying information of other users again.
5. authorization management method according to claim 1, is characterized in that, recording in the described identification information facilitating dish to carry can for the digital menu of terminal equipment; Or record digital menu ID, retrieve the described digital menu facilitating dish corresponding by described digital menu ID.
6. authorization management method according to claim 1, is characterized in that, recite in described identification information described one or more that facilitate in the production information of dish, transit information, machining information, nutritional information and edible taboo information.
7. authorization management method according to claim 1, it is characterized in that, also record digital menu metering consumption code in described identification information, described digital menu metering consumption code is unique, to ensure that the described digital menu facilitating dish corresponding can only be consumed once.
8. authorization management method according to claim 1, is characterized in that, the described identification information facilitating dish to carry is attached to described convenience in dish external packing or inside packaging, and through encryption.
9. authorization management method according to claim 1, is characterized in that, described facilitate dish to carry identification information and/or described digital menu rights of using adopt Quick Response Code characterize.
10. an empowerment management equipment for digital menu, is characterized in that, described empowerment management equipment comprises data obtaining module and central processing module;
Described data obtaining module is for obtaining the identifying information of identification information and the digital menu user facilitating dish to carry, and the wherein said identification information facilitating dish to carry associates with the rights of using of described digital menu;
Described central processing module is used for the identifying information of described digital menu user and the described identification information facilitating dish to carry to carry out association process, makes described digital menu user obtain the rights of using of described digital menu.
11. empowerment management equipment according to claim 10, it is characterized in that, described empowerment management equipment also comprises logging modle, described logging modle for record described facilitate dish to carry identification information and the incidence relation of identifying information of described digital menu user.
12. empowerment management equipment according to claim 10, is characterized in that, described empowerment management equipment also comprises encrypting module, and described encrypting module is encrypted the identification information after the identifying information association of same digital menu user.
CN201510654282.1A 2015-10-12 2015-10-12 A kind of authorization management method and equipment of digital menu Active CN105306459B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510654282.1A CN105306459B (en) 2015-10-12 2015-10-12 A kind of authorization management method and equipment of digital menu

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510654282.1A CN105306459B (en) 2015-10-12 2015-10-12 A kind of authorization management method and equipment of digital menu

Publications (2)

Publication Number Publication Date
CN105306459A true CN105306459A (en) 2016-02-03
CN105306459B CN105306459B (en) 2018-08-10

Family

ID=55203211

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510654282.1A Active CN105306459B (en) 2015-10-12 2015-10-12 A kind of authorization management method and equipment of digital menu

Country Status (1)

Country Link
CN (1) CN105306459B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110599285A (en) * 2018-06-13 2019-12-20 佛山市顺德区美的电热电器制造有限公司 Control method and control system of intelligent kitchen, intelligent kitchen and computer equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130222406A1 (en) * 2012-02-24 2013-08-29 McCormick & Company, Incorporated. System and method for providing flavor advisement and enhancement
CN104103015A (en) * 2013-12-24 2014-10-15 珠海优特电力科技股份有限公司 Taste information identification code, application server and application terminal
CN104102621A (en) * 2013-12-09 2014-10-15 珠海优特电力科技股份有限公司 Method for associating convenient dishes with convenient dish menus, convenient dish products and intelligent cooking system
CN104112087A (en) * 2013-12-09 2014-10-22 珠海优特电力科技股份有限公司 Private digital menu management method and management server
CN104112202A (en) * 2013-12-09 2014-10-22 珠海优特电力科技股份有限公司 Convenient dish transaction management method for correlation with convenient dish menu and transaction management system thereof
CN104820861A (en) * 2015-05-05 2015-08-05 珠海优特电力科技股份有限公司 Control methods and system for consumption permission of digitalized cookbook

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130222406A1 (en) * 2012-02-24 2013-08-29 McCormick & Company, Incorporated. System and method for providing flavor advisement and enhancement
CN104102621A (en) * 2013-12-09 2014-10-15 珠海优特电力科技股份有限公司 Method for associating convenient dishes with convenient dish menus, convenient dish products and intelligent cooking system
CN104112087A (en) * 2013-12-09 2014-10-22 珠海优特电力科技股份有限公司 Private digital menu management method and management server
CN104112202A (en) * 2013-12-09 2014-10-22 珠海优特电力科技股份有限公司 Convenient dish transaction management method for correlation with convenient dish menu and transaction management system thereof
CN104103015A (en) * 2013-12-24 2014-10-15 珠海优特电力科技股份有限公司 Taste information identification code, application server and application terminal
CN104820861A (en) * 2015-05-05 2015-08-05 珠海优特电力科技股份有限公司 Control methods and system for consumption permission of digitalized cookbook

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110599285A (en) * 2018-06-13 2019-12-20 佛山市顺德区美的电热电器制造有限公司 Control method and control system of intelligent kitchen, intelligent kitchen and computer equipment

Also Published As

Publication number Publication date
CN105306459B (en) 2018-08-10

Similar Documents

Publication Publication Date Title
US11017623B2 (en) Access control system with virtual card data
CN105637915B (en) Method for assigning agent equipment from from the first device registry to the second device registry
US8789146B2 (en) Dual interface device for access control and a method therefor
TWI358670B (en) Rfid tag, operating method of rfid tag, and operat
US20180159839A1 (en) Mobile credential redemption card
CN103502994A (en) Method for handling privacy data
CN104348820B (en) The forwarding method of server, terminal and digital copyright protecting content
JP2006524011A (en) Mobile communication terminal having tag reading function and authentic authentication service providing method
WO2008086715A1 (en) Sanhe code for identifying merchandises
CN105894303A (en) Product anti-counterfeiting method, product anti-counterfeit examination method and anti-counterfeit package
KR102290250B1 (en) Access control method for easy dishes and digital cookbook, system therefor and smart device
CN107864120A (en) Auth method, device and computer-readable recording medium
WO2007077601A1 (en) Tag authentication system
CN105894301A (en) Product anti-counterfeiting method
CN104111963A (en) Instant dish instantiated digital cookbook management and authorization method and server
CN103577996A (en) On-line verification method and system
CN104820861B (en) Control method and system for digital menu consumption authority
CN105306459B (en) A kind of authorization management method and equipment of digital menu
WO2012020291A2 (en) System for checking the authenticity of articles
CN104112202B (en) It is a kind of associate facilitate dish menu facilitate dish exchange management method and trade managing system
CN107609883A (en) Fake certification shared system and verification method
CN104113520A (en) Instanced digital menu management authorization method and server
CN107392050B (en) System and method for realizing burning after printing of electronic supervision code
TW201723946A (en) Method and apparatus for switching point-of-sale (POS) terminal modes
US20060265584A1 (en) Communication system for traceability monitoring

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20170124

Address after: High tech Zone Tangjiawan town of Harbin Institute of Guangdong province Zhuhai City Road 519000 No. 1 1 E301-17

Applicant after: Zhuhai yote IOT Technology Co. Ltd.

Address before: Yinhua road Xiangzhou District Guangdong city of Zhuhai Province, No. 102 519000

Applicant before: Youte Electric Power Science and Technology Co., Ltd., Zhuhai

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20180925

Address after: 519000 -45895, 105 room 6, Baohua Road, Hengqin New District, Zhuhai, Guangdong (centralized office area)

Patentee after: Zhuhai excellent kitchen Technology Co., Ltd.

Address before: 519000 1 E301-17, 1 Harbin Industrial Road, Tangjia Bay, Zhuhai high tech Zone, Guangdong

Patentee before: Zhuhai yote IOT Technology Co. Ltd.

TR01 Transfer of patent right