CN108496379B - Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium - Google Patents

Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium Download PDF

Info

Publication number
CN108496379B
CN108496379B CN201780005486.XA CN201780005486A CN108496379B CN 108496379 B CN108496379 B CN 108496379B CN 201780005486 A CN201780005486 A CN 201780005486A CN 108496379 B CN108496379 B CN 108496379B
Authority
CN
China
Prior art keywords
unmanned aerial
aerial vehicle
information
authentication information
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201780005486.XA
Other languages
Chinese (zh)
Other versions
CN108496379A (en
Inventor
郭灼
周谷越
缪宝杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SZ DJI Technology Co Ltd
Original Assignee
SZ DJI Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SZ DJI Technology Co Ltd filed Critical SZ DJI Technology Co Ltd
Publication of CN108496379A publication Critical patent/CN108496379A/en
Application granted granted Critical
Publication of CN108496379B publication Critical patent/CN108496379B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisions for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G5/00Traffic control systems for aircraft, e.g. air-traffic control [ATC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/18502Airborne stations
    • H04B7/18506Communications with or from aircraft, i.e. aeronautical mobile service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Astronomy & Astrophysics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Automation & Control Theory (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Selective Calling Equipment (AREA)

Abstract

A drone activation method, comprising: acquiring identification information on an unmanned aerial vehicle body, wherein the identification information is associated with authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in the radio frequency tag of the unmanned aerial vehicle (S1); establishing a communication connection with the server, and transmitting the authentication information to the server (S2); receiving activation information fed back by the server (S3) under the condition that the server determines that the unmanned aerial vehicle is not activated according to the authentication information; and establishing a communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information (S4). In the process of activating the unmanned aerial vehicle, only the terminal where the client is located needs to perform connection switching once after receiving activation information fed back by the server, so that communication connection is established with the unmanned aerial vehicle, and compared with an activation mode of switching communication connection for three times in the related art, the operation flow of a user is greatly simplified, and the use experience of the user is improved.

Description

Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium
Technical Field
The invention relates to the technical field of unmanned aerial vehicles, in particular to an unmanned aerial vehicle activation method, a terminal, an unmanned aerial vehicle, a machine readable storage medium and an unmanned aerial vehicle activation system.
Background
Along with the popularization of unmanned aerial vehicles and the enhancement of electronic equipment functions such as cell-phone, except controlling unmanned aerial vehicle through the supporting remote controller with unmanned aerial vehicle at present, can also control unmanned aerial vehicle through electronic equipment such as cell-phone. When controlling unmanned aerial vehicle through the cell-phone, need the cell-phone to establish communication connection with unmanned aerial vehicle, and before controlling unmanned aerial vehicle, still need activate unmanned aerial vehicle.
Currently, the unmanned aerial vehicle is activated by a mobile phone, the mobile phone is required to establish communication connection, generally WiFi connection, with the unmanned aerial vehicle, and when the mobile phone is connected to the Internet in advance through WiFi, the mobile phone is required to switch once communication connection so as to be connected to the unmanned aerial vehicle; then the mobile phone is connected to the internet through WiFi, the authentication information received from the unmanned aerial vehicle is transmitted to a server, and communication connection is required to be switched once in the process; and finally, the mobile phone receives the activation information returned by the server according to the authentication information, and is required to be connected to the unmanned aerial vehicle again through WiFi, so that the communication connection is switched again. The activation process needs to switch communication connection for three times, which causes great inconvenience to users using mobile phones.
Disclosure of Invention
The invention provides an unmanned aerial vehicle activation method, a terminal, an unmanned aerial vehicle, a machine readable storage medium and an unmanned aerial vehicle activation system.
In a first aspect of the present invention, a method for activating a drone is provided, where the method is applied to a client, the client is adapted to communicate with a server and control the drone, and the method includes:
acquiring identification information on an unmanned aerial vehicle body, wherein the identification information is associated with authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle;
establishing communication connection with a server, and transmitting the authentication information to the server;
receiving activation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is not activated according to the authentication information;
and establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information.
In a second aspect of the present invention, there is provided a terminal adapted to communicate with a server and control an unmanned aerial vehicle, the terminal comprising:
the processor is used for acquiring identification information on an unmanned aerial vehicle body, wherein the identification information is associated with authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle;
establishing communication connection with a server, and transmitting the authentication information to the server;
receiving activation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is not activated according to the authentication information;
and establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information.
In a third aspect of the present invention, an unmanned aerial vehicle is provided, including:
a body;
identification information is arranged on the body and is associated with authentication information of the unmanned aerial vehicle;
or the drone further comprises:
and the radio frequency tag stores the authentication information.
In a fourth aspect of the present invention, a machine-readable storage medium for a terminal is provided, the machine-readable storage medium having stored thereon a plurality of computer instructions, when executed, for performing the following:
acquiring identification information on an unmanned aerial vehicle body, wherein the identification information is associated with authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle;
establishing communication connection with a server, and transmitting the authentication information to the server;
receiving activation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is not activated according to the authentication information;
and establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information.
In a fifth aspect of the present invention, there is provided a drone activation system, comprising a drone, a terminal and a server, wherein,
the terminal is used for acquiring identification information on an unmanned aerial vehicle body, the identification information is associated with authentication information of the unmanned aerial vehicle, and the identification information is analyzed to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle; establishing communication connection with a server, and transmitting the authentication information to the server; and receiving activation information fed back by the server; and establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information.
The server is used for receiving the authentication information, determining whether the unmanned aerial vehicle is activated or not according to the authentication information, and feeding back activation information to the terminal under the condition of activation.
Based on the above embodiment, in the process of activating the unmanned aerial vehicle, only the terminal where the client is located needs to perform one-time connection switching after receiving the activation information fed back by the server, so as to establish communication connection with the unmanned aerial vehicle.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments of the present invention or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present invention, and for those skilled in the art, other drawings may be obtained according to the drawings of the embodiments of the present invention.
Fig. 1 is a schematic diagram illustrating an application scenario of the activation method of a drone according to an embodiment of the present invention;
fig. 2 shows a schematic flow diagram of a drone activation method according to one embodiment of the present invention;
fig. 3 shows a schematic flow diagram of another drone activation method according to one embodiment of the present invention;
fig. 4 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention;
fig. 5 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention;
fig. 6 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention;
fig. 7 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention;
fig. 8 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention;
fig. 9 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention;
fig. 10 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention;
fig. 11 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention;
12A-12C show schematic diagrams of interfaces of a client, according to one embodiment of the invention;
fig. 13 shows a schematic block diagram of a terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. In addition, the features in the embodiments and the examples described below may be combined with each other without conflict.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein and in the claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should be understood that the term "and/or" as used herein is meant to encompass any and all possible combinations of one or more of the associated listed items.
Although the terms first, second, third, etc. may be used herein to describe various information, these information should not be limited to these terms. These terms are used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of the present invention. Depending on the context, moreover, the word "if" may be used is interpreted as "at … …," or "at … …," or "in response to a determination.
The embodiment of the invention provides an unmanned aerial vehicle activation method which is suitable for a terminal provided with a client, wherein the client can communicate with a server through the terminal and can control an unmanned aerial vehicle.
Fig. 1 is a schematic view of an application scenario of the activation method of a drone according to an embodiment of the present invention.
In an embodiment, the communication connection between the client and the server may be a wired connection or a wireless connection, and fig. 1 illustrates a wireless connection (e.g., WiFi, OcuSync, Lightbridge, Auxiliary, etc.).
In one embodiment, the client may control the drone by establishing a communication connection with the drone, where the communication connection may be a wired connection or a wireless connection, and fig. 1 illustrates a wireless connection (such as WiFi, OcuSync, Lightbridge, Auxiliary, and the like).
In an embodiment, the client may be implemented in an APP (application), an SDK (Software Development Kit), or a parameter adjusting (such as an unmanned aerial vehicle parameter adjusting Software), which is not limited in this embodiment.
It should be noted that the unmanned aerial vehicle in this embodiment is not limited to the structure shown in fig. 1, and the terminal is not limited to the mobile phone shown in fig. 1, and may also be an electronic device such as a tablet computer and a PC.
In one embodiment, in this application scenario, if the user does not turn on the mobile communication network (e.g. 3G, 4G network), and establishes communication connections with the drone and the server only through the WiFi of the terminal, there will be technical problems as described in the background art in activating the drone.
The activation method of the drone is described in detail below with reference to several specific embodiments.
Fig. 2 shows a schematic flow diagram of a drone activation method according to one embodiment of the invention, which is applicable to a client adapted to communicate with a server and to control a drone. As shown in fig. 2, the method includes:
step S1, acquiring identification information on the body of the unmanned aerial vehicle, wherein the identification information is associated with authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in the radio frequency tag of the unmanned aerial vehicle.
In one embodiment, the authentication information includes a serial number of the drone main control chip and/or a serial number of the drone complete device.
In one embodiment, the identification information may be set on the body of the drone, for example, by means of attachment, spraying, or the like. The identification information may include a two-dimensional code, a barcode, a character, and the like.
In one embodiment, the identification information on the body of the unmanned aerial vehicle may be acquired by an image acquisition device, such as a camera of a terminal where the client is located, and then, a corresponding analysis algorithm is adopted for analyzing the acquired identification information, so as to acquire the authentication information associated with the identification information.
In one embodiment, a radio frequency tag may be further disposed in the drone, where the radio frequency tag includes authentication information, and in this case, the terminal may be close to the drone, and then the authentication information in the radio frequency tag is acquired through a radio frequency identification component in the terminal.
In one embodiment, for obtaining the identification information on the body of the drone, further analyzing the identification information to obtain authentication information, and directly obtaining the authentication information in the radio frequency tag of the drone, the terminal may obtain the authentication information in one of the two ways, or may obtain the authentication information in the two ways, respectively. No matter which way is adopted, the terminal does not need to establish communication connection with the unmanned aerial vehicle through WiFi in the process of acquiring the authentication information.
And step S2, establishing communication connection with a server, and transmitting the authentication information to the server.
In one embodiment, the client may establish a communication connection with the server through the terminal, for example, a connection to the internet through WiFi, and then transmit the authentication information to the server through the communication connection.
Step S3, receiving activation information fed back by the server when the server determines that the drone is not activated according to the authentication information.
In an embodiment, after receiving the authentication information, the server may query whether the drone corresponding to the received serial number of the master control chip is activated or not in a pre-recorded drone including an activated drone and an inactivated drone, and if not, may feed back the activation information to the client, taking the authentication information including the serial number of the master control chip as an example.
In one embodiment, the activation information may include a key to activate the drone.
And step S4, establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information. After unmanned aerial vehicle is activated, the user can be through client control unmanned aerial vehicle.
In one embodiment, after receiving the activation information, the client may establish a communication connection with the unmanned aerial vehicle through the terminal, where the communication connection may be a WiFi connection, and then transmit the activation information to the unmanned aerial vehicle, and after receiving the activation information, the unmanned aerial vehicle may determine whether the activation information matches the preset activation information, and if so, activate the activation information for the client to control.
In one embodiment, the unmanned aerial vehicle is activated in the above manner, and only after the terminal where the client is located receives the activation information fed back by the server, the connection switching is performed once to establish communication connection with the unmanned aerial vehicle.
Fig. 3 shows a schematic flow diagram of another drone activation method according to one embodiment of the invention. As shown in fig. 3, on the basis of the embodiment shown in fig. 2, the identification information includes a two-dimensional code, and the analyzing the identification information includes:
and S101, analyzing the two-dimension code through a two-dimension code analysis algorithm to obtain the authentication information.
In one embodiment, the two-dimensional code can be printed on the surface of paper, and then attached the paper to unmanned aerial vehicle's organism for the terminal to acquire.
In one embodiment, the two-dimensional code can be directly sprayed on the body line of the unmanned aerial vehicle for the terminal to obtain.
In one embodiment, by analyzing the two-dimensional code, the authentication information can be obtained, and other information, such as a WiFi identifier of the unmanned aerial vehicle, can be obtained, so that the terminal can be quickly connected to the unmanned aerial vehicle according to the WiFi identifier after receiving the activation information, and a user does not need to manually search for the WiFi identifier of the unmanned aerial vehicle; for example, the address information of the server is convenient for the terminal to directly switch to be connected to the internet and quickly access the server according to the address information after acquiring the authentication information, and a user does not need to manually input the address information of the server.
Fig. 4 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention. As shown in fig. 4, on the basis of the embodiment shown in fig. 2, the identification information includes a barcode, and the parsing the identification information includes:
and step S102, analyzing the bar code through a bar code analysis algorithm to acquire the authentication information.
In one embodiment, the bar code can be directly sprayed on the body line of the unmanned aerial vehicle for the terminal to obtain.
In one embodiment, the barcode may comprise a one-dimensional barcode, a two-dimensional barcode, or a color barcode. Under the condition that the resolution ratio of image acquisition equipment of the terminal is low and the two-dimensional code is difficult to clearly acquire, the one-dimensional bar code, the two-dimensional bar code or the color bar code can be acquired.
Fig. 5 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention. As shown in fig. 5, on the basis of the embodiment shown in fig. 2, the identification information includes characters, and the parsing the identification information includes:
step S103, analyzing the characters through an optical character recognition algorithm to obtain the authentication information.
In one embodiment, the characters can be directly sprayed on the body line of the unmanned aerial vehicle for the terminal to obtain. The characters may include characters (such as chinese characters, letters, etc.), and may also include symbols.
In one embodiment, in the case that the identification information includes characters, the identification information may be identical to the authentication information, that is, the identification information composed of the characters is the authentication information. Certainly, the identification information may also be set to be different from the authentication information as needed, for example, the characters forming the identification information may be line segments and dots, and after the terminal collects the identification information, the identification information may be analyzed through a preset algorithm, for example, a decryption algorithm of a morse password, to obtain the authentication information, so that the authentication information is encrypted, and a user who does not have the preset algorithm in the mobile phone is prevented from obtaining the authentication information of the unmanned aerial vehicle.
It should be noted that, in addition to the manner of obtaining the authentication information described in the above embodiments shown in fig. 3, fig. 4 and fig. 5, the authentication information may be directly input in the client of the terminal by the user.
Fig. 6 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention. As shown in fig. 6, on the basis of the embodiment shown in fig. 2, the method for activating a drone further includes:
step S5, receiving activation confirmation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is activated according to the authentication information;
and step S6, establishing communication connection with the unmanned aerial vehicle so as to control the unmanned aerial vehicle.
In an embodiment, after receiving the authentication information, the server may query whether the drone corresponding to the received serial number of the master control chip is activated or not in the pre-recorded drone including the activated drone and the non-activated drone, and if the drone is activated, may feed back activation confirmation information to the client. The client can confirm that the unmanned aerial vehicle is activated after receiving the activation confirmation information, and prompt information can be generated to prompt a user that the unmanned aerial vehicle is activated.
Fig. 7 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention. As shown in fig. 7, on the basis of the embodiment shown in fig. 2, the activating the drone according to the activation information includes:
step S401, receiving an identity of an unmanned aerial vehicle establishing communication connection;
step S402, detecting whether the identity corresponding to the obtained identification information is the same as the identity of the unmanned aerial vehicle establishing communication connection; if yes, go to step S403;
and step S403, activating the unmanned aerial vehicle establishing the communication connection according to the activation information.
In one embodiment, upon receiving the activation information of the server, a communication connection may be established with the drone and an identity of the drone may be received. However, in some cases, for example, a user has used a client to connect to the drone a and the acquired identification information comes from the body of the drone B, the user may automatically connect to the drone a after receiving the activation information (a and B are identification identifiers of the drone, for example, a serial number of a drone main control chip, or a WiFi identifier of the drone), and the user may deactivate the drone a through the received activation information without distinguishing, which may cause activation failure and cause trouble to the user.
And whether the identity corresponding to the obtained identification information is the same as the identity of the unmanned aerial vehicle establishing the communication connection is detected, and only under the condition that the identity is the same as the identity of the unmanned aerial vehicle establishing the communication connection, the unmanned aerial vehicle establishing the communication connection is deactivated through the received activation information, so that successful activation is ensured, and troubles to users are avoided.
As shown in fig. 7, in a case that the identity identifier corresponding to the obtained identification information is different from the identity identifier of the unmanned aerial vehicle establishing communication connection, step S404 may be executed;
in step S404, a presentation information is generated.
In an embodiment, whether the identity corresponding to the acquired identification information is the same as the identity of the unmanned aerial vehicle establishing the communication connection is detected, and prompt information for prompting the user may be generated when the identity is different from the identity of the unmanned aerial vehicle establishing the communication connection, for example, the prompt information may be "the unmanned aerial vehicle currently connected is a," and the activation information user activates the unmanned aerial vehicle B, "so that the user may know that the activation information is not used for activating the unmanned aerial vehicle currently connected, and thus the unmanned aerial vehicle where the identification information is located is switched and connected, so that the unmanned aerial vehicle is quickly activated, and a trouble to the user may be further avoided.
Fig. 8 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention. As shown in fig. 8, on the basis of the embodiment shown in fig. 7, the activating the drone for establishing a communication connection according to the activation information includes:
step S405, inquiring whether a main control chip of the unmanned aerial vehicle establishing the communication connection is activated; if not, go to step S406;
step S406, activating the main control chip according to the activation information.
In one embodiment, whether the drone is activated may be determined by determining whether the master control chip is activated. Further, under the condition that unmanned aerial vehicle's main control chip is not activated, can write into main control chip with activation information, for example the secret key to activate main control chip, and then make unmanned aerial vehicle activated. After unmanned aerial vehicle is activated, the user can be through client control unmanned aerial vehicle.
In one embodiment, in the case that the main control chip has been activated, the user may be prompted that the drone has been activated.
On the basis of the embodiment shown in fig. 2, in an embodiment, the acquiring the identification information on the airframe of the drone includes: and acquiring an image of the identification information. That is, the identification information may be acquired by acquiring an image of the identification information.
In an embodiment, the manner of acquiring the identification information may be determined according to a manner in which the identification information is set on the body of the unmanned aerial vehicle, for example, the identification information is sprayed on the body, and then the identification information may be acquired by acquiring an image of the identification information, for example, the identification information is composed of a recess and/or a protrusion on the body, and then, in addition to acquiring the identification information by acquiring an image of the identification information, the shape of the recess and/or the protrusion may be determined by, for example, ultrasonic detection, infrared detection, or the like, so as to acquire the identification information.
Fig. 9 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention. As shown in fig. 9, on the basis of the embodiment shown in fig. 2, the acquiring the identification information on the unmanned aerial vehicle body includes:
step S104, judging whether the image acquisition function is available; if yes, go to step S105; if not, go to step S106;
step S105, collecting the image of the identification information;
and step S106, generating prompt information, receiving authentication information input by a user, and/or acquiring the authentication information in the radio frequency tag of the unmanned aerial vehicle.
In one embodiment, the image capturing function is mainly implemented by the image capturing device on the terminal, and in some cases, for example, the image capturing is damaged, or the authority of the client to open the image capturing device is not opened, the image capturing function is not available.
In this case, prompt information may be generated to prompt the user to manually input the authentication information, for example, the prompt information may be "the camera is unavailable, please manually input the authentication information", so that the user can know in time that the image acquisition function is unavailable, thereby manually inputting the authentication information, and further quickly completing the activation of the unmanned aerial vehicle.
Under the condition, the radio frequency identification function of the terminal can be started, the authentication information in the radio frequency tag of the unmanned aerial vehicle is tried to be acquired, if the authentication information is acquired, the user does not need to manually input the authentication information, namely the prompt information is not generated; and if the authentication information is not acquired yet, generating the prompt information and prompting the user to manually input the authentication information.
Fig. 10 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention. As shown in fig. 10, on the basis of the embodiment shown in fig. 2, before establishing the communication connection with the server, the method further includes:
step S7, judging whether the identification information can be analyzed or whether the authentication information obtained by analysis conforms to a preset format; if the identification information is analyzed and the authentication information obtained by the analysis conforms to the preset format, executing step S2, and establishing a communication connection with the server; if the identification information cannot be analyzed and the analyzed authentication information does not conform to the preset format, executing step S8;
and step S8, generating prompt information, receiving authentication information input by a user, and/or acquiring the authentication information in the radio frequency tag of the unmanned aerial vehicle.
In one embodiment, in some cases, although the identification information can be collected, the identification information cannot be analyzed, or the authentication information obtained by analyzing the identification information does not conform to a preset format. For example, if the identification information is not clear due to wear of the body, the identification information cannot be analyzed; for example, the preset format is a format to which the serial number of the main control chip belongs, and the authentication information corresponding to the identification information is not the serial number of the main control chip, so that the authentication information obtained by the machine does not conform to the preset format. Both of these circumstances will cause the process of activating the drone to be impeded.
Under these circumstances, can generate the tip information to the manual input authentication information of suggestion user, for example the tip information can be for "the camera is unavailable, please manual input authentication information" so that the user knows in time that the image acquisition function is unavailable, thereby manual input authentication information, and then accomplish unmanned aerial vehicle's activation smoothly.
Under the conditions, the radio frequency identification function of the terminal can be started, the authentication information in the radio frequency tag of the unmanned aerial vehicle is tried to be acquired, if the authentication information is acquired, the user does not need to manually input the authentication information, namely the prompt information is not generated, and if the authentication information is not acquired yet, the prompt information is generated, and the user is prompted to manually input the authentication information.
Fig. 11 shows a schematic flow diagram of yet another drone activation method according to one embodiment of the present invention. As shown in fig. 11, on the basis of the embodiment shown in fig. 2, the identification information is further associated with address information of the server, and the parsing the identification information further includes:
step S107, analyzing the identification information to obtain the address information;
the establishing of the communication connection with the server comprises the following steps:
and generating a communication request according to the address information, and automatically establishing communication connection with a server according to the communication request.
In one embodiment, the address information of the server is obtained by analyzing the identification information, so that the terminal can directly switch to be connected to the internet and quickly access the server according to the address information after obtaining the authentication information, and a user does not need to manually input the address information of the server.
In one embodiment, the authentication information includes:
the serial number of the main control chip and/or the serial number of the whole equipment.
Fig. 12A to 12C are schematic diagrams showing an interface of a client according to an embodiment of the present invention. Here, an exemplary explanation is mainly given in the case where the identification information is a two-dimensional code.
In an embodiment, as shown in fig. 12A, in a client applied in the embodiment shown in fig. 1, virtual keys such as "scan to activate an airplane", "scan to connect an airplane", and the like may be set, and when a user clicks "scan to activate an airplane", a camera of a mobile phone may be triggered to start, and the user is prompted to scan a two-dimensional code on a camera aiming at the airplane (that is, an unmanned aerial vehicle) through a prompt message below a scanning window to activate the unmanned aerial vehicle.
In one embodiment, as shown in fig. 12B, based on the embodiments shown in fig. 9 and 10, after the prompt message is generated, an input field may be displayed for the user to input authentication information, such as a serial number of the main control chip.
In one embodiment, as shown in fig. 12C, in a case where the user determines that the drone is a drone that has ever established a communication connection, that is, the drone does not need to be activated, then "scan connection plane" may be clicked to obtain an identity, such as a WiFi identity, of the drone by scanning a two-dimensional code on the drone, so as to establish a communication connection with the drone according to the identity.
Based on the same inventive concept as the embodiment of the unmanned aerial vehicle activation method, the embodiment of the invention also provides an embodiment of a terminal.
Fig. 13 shows a schematic block diagram of a terminal according to an embodiment of the present invention.
In one embodiment, as shown in fig. 13, a terminal corresponding to the method in any one of fig. 1 to 12C, adapted to communicate with a server and control a drone, the terminal comprising:
the processor is used for acquiring identification information on an unmanned aerial vehicle body, wherein the identification information is associated with authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle;
establishing communication connection with a server, and transmitting the authentication information to the server;
receiving activation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is not activated according to the authentication information;
and establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information.
In one embodiment, the processor may obtain the identification information through an image capture device in the terminal and/or obtain the authentication information in the radio frequency tag through a radio frequency identification device in the terminal.
In one embodiment, the processor may establish a communication connection with the server and the drone through a communication component in the terminal.
In one embodiment, the processor is configured to, if the identification information includes a two-dimensional code, parse the two-dimensional code through a two-dimensional code parsing algorithm to obtain the authentication information.
In one embodiment, the processor is configured to parse the barcode through a barcode parsing algorithm to obtain the authentication information, if the identification information includes the barcode.
In one embodiment, the processor is configured to parse the character through an optical character recognition algorithm to obtain the authentication information if the identification information is included.
In one embodiment, the processor is further configured to receive activation confirmation information fed back by the server in a case where the server determines that the drone is activated according to the authentication information;
establishing a communication connection with the unmanned aerial vehicle to control the unmanned aerial vehicle.
In one embodiment, the processor is further configured to receive an identity of the drone establishing the communication connection; detecting whether the identity corresponding to the obtained identification information is the same as the identity of the unmanned aerial vehicle establishing communication connection; and if the information is the same, activating the unmanned aerial vehicle establishing the communication connection according to the activation information.
In an embodiment, the processor is further configured to generate a prompt message when the identity identifier corresponding to the acquired identification information is different from the identity identifier of the unmanned aerial vehicle establishing the communication connection.
In one embodiment, the processor is configured to query whether a master control chip of the drone establishing the communication connection is activated; and if not, activating the main control chip according to the activation information.
In one embodiment, the processor is configured to capture an image of the identification information.
In one embodiment, the processor is configured to determine whether an image capture function is available; if the identification information is available, acquiring an image of the identification information; and if the authentication information is not available, generating prompt information, receiving authentication information input by a user, and/or acquiring the authentication information in the radio frequency tag of the unmanned aerial vehicle.
In one embodiment, the processor is configured to determine whether the identification information can be parsed or whether the parsed authentication information conforms to a preset format before establishing a communication connection with the server; if the identification information is analyzed and the authentication information obtained through analysis conforms to a preset format, establishing communication connection with a server; if the identification information cannot be analyzed and the analyzed authentication information does not conform to the preset format, prompt information is generated, authentication information input by a user is received, and/or authentication information in the radio frequency tag of the unmanned aerial vehicle is acquired.
In one embodiment, the processor is further configured to, in a case that the identification information is further associated with address information of the server, parse the identification information to obtain the address information; and generating a communication request according to the address information, and automatically establishing communication connection with a server according to the communication request.
In one embodiment, the authentication information includes:
the serial number of the main control chip and/or the serial number of the whole equipment.
Based on the same inventive concept as the embodiment of the unmanned aerial vehicle activation method, the embodiment of the invention also provides an unmanned aerial vehicle embodiment.
In one embodiment, the drone activated by any of the embodiments of fig. 1-12C, comprises:
a body;
identification information is arranged on the body and is associated with authentication information of the unmanned aerial vehicle;
or the drone further comprises:
and the radio frequency tag stores the authentication information.
In one embodiment, the identification information may be printed on a paper or other material attached to the body, or sprayed on the body, or may be formed by a recess and/or a protrusion of the body.
In one embodiment, the identification information includes at least one of:
two-dimensional codes, bar codes, characters.
In one embodiment, the authentication information includes:
the serial number of the main control chip and/or the serial number of the whole equipment.
Based on the same inventive concept as the embodiment of the unmanned aerial vehicle activation method, the embodiment of the invention also provides an embodiment of a machine-readable storage medium.
In one embodiment, a machine-readable storage medium for a terminal, the machine-readable storage medium having stored thereon computer instructions that, when executed, perform the following:
acquiring identification information on an unmanned aerial vehicle body, wherein the identification information is associated with authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle;
establishing communication connection with a server, and transmitting the authentication information to the server;
receiving activation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is not activated according to the authentication information;
and establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information.
In one embodiment, the computer instructions when executed further perform the following:
and under the condition that the identification information comprises the two-dimensional code, analyzing the two-dimensional code through a two-dimensional code analysis algorithm to obtain the authentication information.
In one embodiment, the computer instructions when executed further perform the following:
and under the condition that the identification information comprises a bar code, analyzing the bar code through a bar code analysis algorithm to acquire the authentication information.
In one embodiment, the computer instructions when executed further perform the following:
and under the condition that the identification information comprises characters, analyzing the characters through an optical character recognition algorithm to acquire the authentication information.
In one embodiment, the computer instructions when executed further perform the following:
receiving activation confirmation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is activated according to the authentication information;
establishing a communication connection with the unmanned aerial vehicle to control the unmanned aerial vehicle.
In one embodiment, the computer instructions when executed further perform the following:
receiving an identity of an unmanned aerial vehicle establishing communication connection;
detecting whether the identity corresponding to the obtained identification information is the same as the identity of the unmanned aerial vehicle establishing communication connection;
and if the information is the same, activating the unmanned aerial vehicle establishing the communication connection according to the activation information.
In one embodiment, the computer instructions when executed further perform the following:
and generating prompt information under the condition that the identity corresponding to the obtained identification information is different from the identity of the unmanned aerial vehicle establishing the communication connection.
In one embodiment, the computer instructions when executed further perform the following:
inquiring whether a main control chip of the unmanned aerial vehicle establishing the communication connection is activated;
and if not, activating the main control chip according to the activation information.
In one embodiment, the computer instructions when executed further perform the following:
and acquiring an image of the identification information.
In one embodiment, the computer instructions when executed further perform the following:
judging whether the image acquisition function is available;
if the identification information is available, acquiring an image of the identification information;
and if the authentication information is not available, generating prompt information, receiving authentication information input by a user, and/or acquiring the authentication information in the radio frequency tag of the unmanned aerial vehicle.
In one embodiment, the computer instructions when executed further perform the following:
judging whether the identification information can be analyzed or whether the analyzed authentication information conforms to a preset format;
if the identification information is analyzed and the authentication information obtained through analysis conforms to a preset format, establishing communication connection with a server;
if the identification information cannot be analyzed and the analyzed authentication information does not conform to the preset format, prompt information is generated, authentication information input by a user is received, and/or authentication information in the radio frequency tag of the unmanned aerial vehicle is acquired.
In one embodiment, the computer instructions when executed further perform the following:
under the condition that the identification information is also associated with the address information of the server, analyzing the identification information to acquire the address information;
the establishing of the communication connection with the server comprises the following steps:
and generating a communication request according to the address information, and automatically establishing communication connection with a server according to the communication request.
In one embodiment, the authentication information includes:
the serial number of the main control chip and/or the serial number of the whole equipment.
Based on the same inventive concept as the embodiment of the unmanned aerial vehicle activation method, the embodiment of the invention also provides an embodiment of an unmanned aerial vehicle activation system.
In one embodiment, the drone activation system includes a drone, a terminal, and a server, wherein,
the terminal is used for acquiring identification information on an unmanned aerial vehicle body, the identification information is associated with authentication information of the unmanned aerial vehicle, and the identification information is analyzed to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle; establishing communication connection with a server, and transmitting the authentication information to the server; and receiving activation information fed back by the server; and establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information.
The server is used for receiving the authentication information, determining whether the unmanned aerial vehicle is activated or not according to the authentication information, and feeding back activation information to the terminal under the condition of activation.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by an article of manufacture with certain functionality. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Furthermore, these computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (which may include, but is not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above description is only an example of the present invention, and is not intended to limit the present invention. Various modifications and alterations to this invention will become apparent to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the scope of the claims of the present invention.

Claims (43)

1. A drone activation method, adapted for a client adapted to communicate with a server and control a drone, the method comprising:
acquiring identification information which is positioned on an unmanned aerial vehicle body and is associated with authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle;
establishing communication connection with a server, and transmitting the authentication information to the server;
receiving activation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is not activated according to the authentication information;
and establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information.
2. The method of claim 1, wherein the identification information comprises a two-dimensional code, and wherein parsing the identification information comprises:
and analyzing the two-dimensional code through a two-dimensional code analysis algorithm to obtain the authentication information.
3. The method of claim 1, wherein the identification information comprises a barcode, and wherein parsing the identification information comprises:
and analyzing the bar code through a bar code analysis algorithm to acquire the authentication information.
4. The method of claim 1, wherein the identification information comprises characters, and wherein parsing the identification information comprises:
and analyzing the characters through an optical character recognition algorithm to acquire the authentication information.
5. The method of claim 1, further comprising:
receiving activation confirmation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is activated according to the authentication information;
establishing a communication connection with the unmanned aerial vehicle to control the unmanned aerial vehicle.
6. The method of claim 1, wherein the activating the drone according to the activation information comprises:
receiving an identity of an unmanned aerial vehicle establishing communication connection;
detecting whether the identity corresponding to the obtained identification information is the same as the identity of the unmanned aerial vehicle establishing communication connection;
and if the information is the same, activating the unmanned aerial vehicle establishing the communication connection according to the activation information.
7. The method according to claim 6, wherein the prompt message is generated when the identity corresponding to the obtained identification information is different from the identity of the unmanned aerial vehicle establishing the communication connection.
8. The method of claim 6, wherein the activating the drone for establishing a communication connection according to the activation information comprises:
inquiring whether a main control chip of the unmanned aerial vehicle establishing the communication connection is activated;
and if not, activating the main control chip according to the activation information.
9. The method of claim 1, wherein the obtaining identification information on the body of the drone comprises:
and acquiring an image of the identification information.
10. The method of claim 9, wherein obtaining identification information on the body of the drone comprises:
judging whether the image acquisition function is available;
if the identification information is available, acquiring an image of the identification information;
and if the authentication information is not available, generating prompt information, receiving authentication information input by a user, and/or acquiring the authentication information in the radio frequency tag of the unmanned aerial vehicle.
11. The method of claim 1, wherein prior to establishing the communication connection with the server, the method further comprises:
judging whether the identification information can be analyzed or whether the analyzed authentication information conforms to a preset format;
if the identification information is analyzed and the authentication information obtained through analysis conforms to a preset format, establishing communication connection with a server;
if the identification information cannot be analyzed and the analyzed authentication information does not conform to the preset format, prompt information is generated, authentication information input by a user is received, and/or authentication information in the radio frequency tag of the unmanned aerial vehicle is acquired.
12. The method of any of claims 1 to 11, wherein the identification information is further associated with address information of the server, and wherein the parsing the identification information further comprises:
analyzing the identification information to obtain the address information;
the establishing of the communication connection with the server comprises the following steps:
and generating a communication request according to the address information, and automatically establishing communication connection with a server according to the communication request.
13. The method according to any one of claims 1 to 11, wherein the authentication information comprises:
the serial number of the main control chip and/or the serial number of the whole equipment.
14. A terminal, characterized in that, is adapted to communicate with a server, and to control a drone, the terminal comprises:
the processor is used for acquiring identification information which is positioned on an unmanned aerial vehicle body and is associated with the authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle;
establishing communication connection with a server, and transmitting the authentication information to the server;
receiving activation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is not activated according to the authentication information;
and establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information.
15. The terminal of claim 14, wherein the processor is configured to, if the identification information includes a two-dimensional code, parse the two-dimensional code through a two-dimensional code parsing algorithm to obtain the authentication information.
16. The terminal of claim 14, wherein the processor is configured to parse the barcode through a barcode parsing algorithm to obtain the authentication information if the identification information comprises the barcode.
17. The terminal of claim 14, wherein the processor is configured to parse the character through an optical character recognition algorithm to obtain the authentication information if the identification information is included.
18. The terminal of claim 14, wherein the processor is further configured to receive activation confirmation information fed back by the server if the server determines that the drone is activated according to the authentication information;
establishing a communication connection with the unmanned aerial vehicle to control the unmanned aerial vehicle.
19. The terminal of claim 14, wherein the processor is further configured to receive an identity of a drone establishing the communication connection; detecting whether the identity corresponding to the obtained identification information is the same as the identity of the unmanned aerial vehicle establishing communication connection; and if the information is the same, activating the unmanned aerial vehicle establishing the communication connection according to the activation information.
20. The terminal according to claim 19, wherein the processor is further configured to generate a prompt message when the identity identifier corresponding to the obtained identification information is different from the identity identifier of the drone establishing the communication connection.
21. The terminal of claim 19, wherein the processor is configured to query whether a main control chip of the drone for establishing a communication connection is activated; and if not, activating the main control chip according to the activation information.
22. The terminal of claim 14, wherein the processor is configured to capture an image of the identification information.
23. The terminal of claim 22, wherein the processor is configured to determine whether an image capture function is available; if the identification information is available, acquiring an image of the identification information; and if the authentication information is not available, generating prompt information, receiving authentication information input by a user, and/or acquiring the authentication information in the radio frequency tag of the unmanned aerial vehicle.
24. The terminal according to claim 14, wherein the processor is configured to determine whether the identification information can be parsed or whether the parsed authentication information conforms to a preset format before establishing a communication connection with the server; if the identification information is analyzed and the authentication information obtained through analysis conforms to a preset format, establishing communication connection with a server; if the identification information cannot be analyzed and the analyzed authentication information does not conform to the preset format, prompt information is generated, authentication information input by a user is received, and/or authentication information in the radio frequency tag of the unmanned aerial vehicle is acquired.
25. The terminal according to any of claims 14 to 24, wherein the processor is further configured to parse the identification information to obtain the address information if the identification information is further associated with address information of the server; and generating a communication request according to the address information, and automatically establishing communication connection with a server according to the communication request.
26. The terminal according to any of claims 14 to 24, wherein the authentication information comprises:
the serial number of the main control chip and/or the serial number of the whole equipment.
27. A drone, wherein the drone is activated based on the method of claim 1, the drone comprising:
a body;
wherein identification information associated with authentication of the drone is provided on the body;
or the drone further comprises:
and the radio frequency tag stores the authentication information.
28. A drone according to claim 27, wherein the identification information includes at least one of:
two-dimensional codes, bar codes, characters.
29. A drone according to claim 27 or 28, wherein the authentication information includes:
the serial number of the main control chip and/or the serial number of the whole equipment.
30. A machine-readable storage medium adapted for use with a terminal, the machine-readable storage medium having stored thereon computer instructions that, when executed, perform:
acquiring identification information which is positioned on an unmanned aerial vehicle body and is associated with authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle;
establishing communication connection with a server, and transmitting the authentication information to the server;
receiving activation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is not activated according to the authentication information;
and establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information.
31. The machine-readable storage medium of claim 30, wherein the computer instructions when executed further perform the following:
and under the condition that the identification information comprises the two-dimensional code, analyzing the two-dimensional code through a two-dimensional code analysis algorithm to obtain the authentication information.
32. The machine-readable storage medium of claim 30, wherein the computer instructions when executed further perform the following:
and under the condition that the identification information comprises a bar code, analyzing the bar code through a bar code analysis algorithm to acquire the authentication information.
33. The machine-readable storage medium of claim 30, wherein the computer instructions when executed further perform the following:
and under the condition that the identification information comprises characters, analyzing the characters through an optical character recognition algorithm to acquire the authentication information.
34. The machine-readable storage medium of claim 30, wherein the computer instructions when executed further perform the following:
receiving activation confirmation information fed back by the server under the condition that the server determines that the unmanned aerial vehicle is activated according to the authentication information;
establishing a communication connection with the unmanned aerial vehicle to control the unmanned aerial vehicle.
35. The machine-readable storage medium of claim 30, wherein the computer instructions when executed further perform the following:
receiving an identity of an unmanned aerial vehicle establishing communication connection;
detecting whether the identity corresponding to the obtained identification information is the same as the identity of the unmanned aerial vehicle establishing communication connection;
and if the information is the same, activating the unmanned aerial vehicle establishing the communication connection according to the activation information.
36. The machine-readable storage medium of claim 35, wherein the computer instructions when executed further perform the following:
and generating prompt information under the condition that the identity corresponding to the obtained identification information is different from the identity of the unmanned aerial vehicle establishing the communication connection.
37. The machine-readable storage medium of claim 35, wherein the computer instructions when executed further perform the following:
inquiring whether a main control chip of the unmanned aerial vehicle establishing the communication connection is activated;
and if not, activating the main control chip according to the activation information.
38. The machine-readable storage medium of claim 30, wherein the computer instructions when executed further perform the following:
and acquiring an image of the identification information.
39. The machine-readable storage medium of claim 38, wherein the computer instructions when executed further perform the following:
judging whether the image acquisition function is available;
if the identification information is available, acquiring an image of the identification information;
and if the authentication information is not available, generating prompt information, receiving authentication information input by a user, and/or acquiring the authentication information in the radio frequency tag of the unmanned aerial vehicle.
40. The machine-readable storage medium of claim 30, wherein the computer instructions when executed further perform the following:
judging whether the identification information can be analyzed or whether the analyzed authentication information conforms to a preset format;
if the identification information is analyzed and the authentication information obtained through analysis conforms to a preset format, establishing communication connection with a server;
if the identification information cannot be analyzed and the analyzed authentication information does not conform to the preset format, prompt information is generated, authentication information input by a user is received, and/or authentication information in the radio frequency tag of the unmanned aerial vehicle is acquired.
41. The machine-readable storage medium as claimed in any of claims 30 to 40, wherein the computer instructions when executed further perform the process of:
under the condition that the identification information is also associated with the address information of the server, analyzing the identification information to acquire the address information;
the establishing of the communication connection with the server comprises the following steps:
and generating a communication request according to the address information, and automatically establishing communication connection with a server according to the communication request.
42. The machine-readable storage medium according to any one of claims 30 to 40, wherein the authentication information comprises:
the serial number of the main control chip and/or the serial number of the whole equipment.
43. An unmanned aerial vehicle activation system is characterized by comprising an unmanned aerial vehicle, a terminal and a server side, wherein,
the terminal is used for acquiring identification information which is positioned on an unmanned aerial vehicle body and is associated with the authentication information of the unmanned aerial vehicle, and analyzing the identification information to acquire the authentication information; and/or acquiring authentication information in a radio frequency tag of the unmanned aerial vehicle; establishing communication connection with a server, and transmitting the authentication information to the server; and receiving activation information fed back by the server; establishing communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information;
the server is used for receiving the authentication information, determining whether the unmanned aerial vehicle is activated or not according to the authentication information, and feeding back activation information to the terminal under the condition of activation.
CN201780005486.XA 2017-05-23 2017-05-23 Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium Active CN108496379B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/085569 WO2018214034A1 (en) 2017-05-23 2017-05-23 Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium

Publications (2)

Publication Number Publication Date
CN108496379A CN108496379A (en) 2018-09-04
CN108496379B true CN108496379B (en) 2021-08-31

Family

ID=63344765

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780005486.XA Active CN108496379B (en) 2017-05-23 2017-05-23 Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium

Country Status (2)

Country Link
CN (1) CN108496379B (en)
WO (1) WO2018214034A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107331213B (en) * 2017-05-27 2021-07-13 北京星际联航科技有限公司 Unmanned aerial vehicle supervision method and system
CN111357305B (en) * 2019-01-25 2023-08-01 深圳市大疆创新科技有限公司 Communication method, equipment, system and storage medium of movable platform
WO2021081815A1 (en) * 2019-10-30 2021-05-06 深圳市大疆创新科技有限公司 Video transmission method and device, and computer-readable storage medium
WO2021081921A1 (en) * 2019-10-31 2021-05-06 深圳市大疆创新科技有限公司 Service authentication method and device and storage medium
CN111142069A (en) * 2019-12-19 2020-05-12 任子行网络技术股份有限公司 Unmanned aerial vehicle detection positioning device, system and method
CN111598207A (en) * 2020-04-09 2020-08-28 广东蜂巢航宇科技有限公司 Multi-mode identification device, system and method for unmanned aerial vehicle

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104936180A (en) * 2015-06-26 2015-09-23 陈昊 Authentication system and method for providing authentication service specific to unmanned aerial vehicle and ground station
CN105139693A (en) * 2015-07-28 2015-12-09 顺丰科技有限公司 Unmanned aerial vehicle monitoring method and unmanned aerial vehicle management platform
CN105785876A (en) * 2016-04-06 2016-07-20 陈昊 Unmanned aerial vehicle authorization system and authorization method thereof
CN105825716A (en) * 2016-03-11 2016-08-03 北京航空航天大学 Satellite-communication-based control method and apparatus of unmanned aerial vehicle
CN106060079A (en) * 2016-07-11 2016-10-26 顺丰科技有限公司 Unmanned aerial vehicle authentication system and method
CN106507276A (en) * 2016-10-31 2017-03-15 中国联合网络通信集团有限公司 Unmanned plane, the identification method of unmanned plane and unmanned machine management system

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101316120B (en) * 2007-05-30 2013-01-23 中国移动通信集团公司 Radio frequency user recognition module, member card information processing method and processing system
CN102663592B (en) * 2012-03-29 2016-08-10 信码互通(北京)科技有限公司 Article identity dicode identification method based on Quick Response Code
US9569972B2 (en) * 2014-05-20 2017-02-14 Verizon Patent And Licensing Inc. Unmanned aerial vehicle identity and capability verification
JP6172783B2 (en) * 2014-07-31 2017-08-02 エスゼット ディージェイアイ テクノロジー カンパニー リミテッドSz Dji Technology Co.,Ltd System and method for virtual sightseeing using unmanned aerial vehicles
CA2958269C (en) * 2014-08-19 2017-07-04 Aeryon Labs Inc. Secure system for emergency-mode operation, system monitoring and trusted access vehicle location and recovery
US20160116912A1 (en) * 2014-09-17 2016-04-28 Youval Nehmadi System and method for controlling unmanned vehicles
CN105025014B (en) * 2015-06-18 2019-02-26 顺丰科技有限公司 Unmanned plane enables method, system and device
CN104978786B (en) * 2015-07-09 2018-07-06 厦门城力机电设备有限公司 A kind of open-door system, door opening method and door opener
CN106131103B (en) * 2016-06-02 2017-10-31 广州极飞科技有限公司 The communication means of remote control and unmanned plane, device and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104936180A (en) * 2015-06-26 2015-09-23 陈昊 Authentication system and method for providing authentication service specific to unmanned aerial vehicle and ground station
CN105139693A (en) * 2015-07-28 2015-12-09 顺丰科技有限公司 Unmanned aerial vehicle monitoring method and unmanned aerial vehicle management platform
CN105825716A (en) * 2016-03-11 2016-08-03 北京航空航天大学 Satellite-communication-based control method and apparatus of unmanned aerial vehicle
CN105785876A (en) * 2016-04-06 2016-07-20 陈昊 Unmanned aerial vehicle authorization system and authorization method thereof
CN106060079A (en) * 2016-07-11 2016-10-26 顺丰科技有限公司 Unmanned aerial vehicle authentication system and method
CN106507276A (en) * 2016-10-31 2017-03-15 中国联合网络通信集团有限公司 Unmanned plane, the identification method of unmanned plane and unmanned machine management system

Also Published As

Publication number Publication date
CN108496379A (en) 2018-09-04
WO2018214034A1 (en) 2018-11-29

Similar Documents

Publication Publication Date Title
CN108496379B (en) Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium
US10931664B2 (en) Establishing access to a secure network based on user-created credential indicia
CN109558106A (en) The information processing terminal and method, system and storage medium for information processing
US20150088760A1 (en) Automatic injection of security confirmation
EP2779723B1 (en) Method and related device for accessing access point
KR101675728B1 (en) Method and apparatus for processing user authentification using information processing device
CN108496332A (en) Auth method, equipment, machine readable storage medium and system
CN105162846B (en) Identity-based is identified as the system and method that user provides personalized service
WO2017206524A1 (en) Electronic device control method, terminal and control system
KR102124445B1 (en) Method, device and terminal for entering the login password of the application
CN105407070A (en) Logging-in authorization method and device
CN104023040B (en) A kind of method and device of information processing
CN110582771B (en) Method and apparatus for performing authentication based on biometric information
CN107743179B (en) Information processing method, mobile terminal and operating system
CN113778590A (en) Remote assistance method, device, electronic equipment and medium
KR20170001416A (en) Remote generating system for an account
CN105335638A (en) Method and device for resetting password
CN211979663U (en) User identification device and user identification system
CN112785312A (en) Information sharing method and device, electronic equipment and readable storage medium
CN114788396A (en) Wireless connection system, information terminal, display device, and wireless connection method
CN107147633B (en) Password input method and device
CN108377236B (en) Verification method and mobile terminal
CN105336020A (en) Identity verification method and system
CN106572462B (en) Alarm information sending method and device
CN114172687B (en) Cloud connection method, method for connecting auxiliary equipment with cloud and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant