CN112950236A - Serial number writing method and device and computer readable medium - Google Patents

Serial number writing method and device and computer readable medium Download PDF

Info

Publication number
CN112950236A
CN112950236A CN202110346375.3A CN202110346375A CN112950236A CN 112950236 A CN112950236 A CN 112950236A CN 202110346375 A CN202110346375 A CN 202110346375A CN 112950236 A CN112950236 A CN 112950236A
Authority
CN
China
Prior art keywords
serial number
written
writing
write request
valid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110346375.3A
Other languages
Chinese (zh)
Other versions
CN112950236B (en
Inventor
刘小成
陈峰峰
李昱兵
张德春
李光辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Hongmei Intelligent Technology Co Ltd
Original Assignee
Sichuan Hongmei Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Hongmei Intelligent Technology Co Ltd filed Critical Sichuan Hongmei Intelligent Technology Co Ltd
Priority to CN202110346375.3A priority Critical patent/CN112950236B/en
Publication of CN112950236A publication Critical patent/CN112950236A/en
Application granted granted Critical
Publication of CN112950236B publication Critical patent/CN112950236B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F9/00Details other than those peculiar to special kinds or types of apparatus
    • G07F9/006Details of the software used for the vending machines

Abstract

The invention provides a serial number writing method, a serial number writing device and a computer readable medium. When a write request is received, verifying the write request, and determining whether the write request is allowed to be executed, wherein the write request comprises a sequence number to be written; when the write request is allowed to be executed, analyzing the write request to acquire the sequence number to be written; judging whether the sequence number to be written is valid; and when the sequence number to be written is valid, writing the sequence number to be written into the memory of the intelligent terminal. The scheme of the invention can improve the efficiency of writing the serial number.

Description

Serial number writing method and device and computer readable medium
Technical Field
The invention relates to the technical field of intelligent equipment, in particular to a serial number writing method, a serial number writing device and a computer readable medium.
Background
When the intelligent device leaves a factory, the intelligent device needs to write in a unique identification code of the device, usually a serial number of a product, wherein the serial number is a concept introduced for verifying 'legal identity of the product', and the serial number can be used for identifying the device, ensuring the legal copyright of a user and enjoying legal services.
At present, the serial number writing intelligent device is required to be connected with an intelligent terminal through an additional number writing tool to write numbers, a label with the written serial number is printed out through a printer and attached to the intelligent terminal, the number writing method is required to be completed through an external tool, the complexity of writing the serial number is increased, and the serial number writing efficiency is low.
The patent application No. 201811146518.0 provides a number writing method and a number writing device, in the embodiment of the invention, first label information and second label information which are attached to a mobile terminal in advance are obtained; the first label information at least comprises an IMEI number of the mobile terminal; the second tag information at least comprises an SN number of the mobile terminal; reading an SN (serial number) written in the mobile terminal in advance through a port connected to the mobile terminal, and judging whether the SN in the second tag information is consistent with the SN in the mobile terminal or not; and if the IMEI number in the first label information is consistent with the IMEI number in the first label information, writing the IMEI number in the mobile terminal through the port. The embodiment of the invention reduces the working hours and saves the labor cost under the condition of ensuring that the IMEI number written into the mobile terminal is consistent with the IMEI number attached to the mobile terminal, but still needs to be scanned by an external tool, and does not solve the problem of low serial number writing efficiency.
Disclosure of Invention
The embodiment of the invention provides a serial number writing method, a serial number writing device and a computer readable medium, which can improve the efficiency of writing a serial number.
In a first aspect, an embodiment of the present invention provides a serial number writing method, which is applied to a serial number writing device, where the serial number writing device is disposed in a memory of an intelligent terminal, and includes:
when a write request is received, verifying the write request, and determining whether the write request is allowed to be executed, wherein the write request comprises a sequence number to be written;
when the write request is allowed to be executed, analyzing the write request to acquire the sequence number to be written;
judging whether the sequence number to be written is valid;
and when the sequence number to be written is valid, writing the sequence number to be written into the memory of the intelligent terminal.
Preferably, the first and second electrodes are formed of a metal,
the judging whether the sequence number to be written is valid includes:
importing the sequence number to be written into a pre-stored JAR packet, determining whether the sequence number to be written meets a preset standard sequence number rule or not, wherein the JAR packet comprises the standard sequence number configuration,
the standard serial number rule comprises a digit limit, a character format and whether an equipment code of the intelligent equipment is included;
when the serial number to be written meets the standard serial number rule, determining whether the serial number to be written is repeated through an external server, wherein the server stores the written serial number of at least one other intelligent terminal;
if not, determining that the sequence number to be written is valid.
Preferably, the first and second electrodes are formed of a metal,
the verifying the write request and determining whether to allow the write request to be executed includes:
receiving an input key to be verified, and verifying whether the key to be verified is correct or not according to a pre-generated license key; the license key is generated by the current date of the intelligent equipment and the standard key code of the manufacturer of the intelligent equipment;
and if so, allowing the write request to be executed.
Preferably, the first and second electrodes are formed of a metal,
further comprising:
when a serial number generation request is received, acquiring related information for generating the serial number; wherein;
the related information includes: time related information and intelligent device related information;
converting the time related information and the intelligent equipment related information according to the standard serial number rule contained in the JAR packet;
forming a string character set by the converted characters in the time related information and the intelligent equipment related information;
selecting characters from the string character set according to a preset mapping algorithm to generate a basic character string;
generating a random character string;
generating a random serial number according to the basic character string and the random character string;
and writing the random serial number into the memory of the intelligent terminal.
Preferably, the first and second electrodes are formed of a metal,
the preset mapping algorithm comprises:
Am-1W1+Am-2W2+Am-3W3....+A1Wm+Wm=C
wherein m is the number of bits of the basic character string, A is the base of a target number system adopted by the preset mapping algorithm, Wi is the sequencing position of the corresponding character in the basic string character set, i is more than or equal to 1 and less than or equal to m, C is a counting value, and the selection of the initial value of C is determined by the total number of the basic character strings generated by the number of characters in the string character set and the total number of preset random serial numbers.
Preferably, the first and second electrodes are formed of a metal,
the generating of the random character string includes:
determining the digit of the random character string according to the total number of the random serial numbers and the digit difference of the basic character string;
and randomly selecting one number from integers from 0 to 9 as a number of the current digit according to each digit to obtain the random character string.
In a second aspect, an embodiment of the present invention provides a serial number writing apparatus based on the serial number writing method in any one of the first aspects, including:
the verification module is used for verifying the write request when the write request is received and determining whether the write request is allowed to be executed or not, wherein the write request comprises a serial number to be written;
the analysis module is used for analyzing the write-in request to acquire the serial number to be written when the write-in request is allowed to be executed;
the judging module is used for judging whether the serial number to be written is valid;
and the writing module is used for writing the sequence number to be written into the memory of the intelligent terminal when the sequence number to be written is valid.
Preferably, the first and second electrodes are formed of a metal,
the judging module is used for importing the serial number to be written into a pre-stored JAR packet, and determining whether the serial number to be written meets a preset standard serial number rule or not, wherein the JAR packet comprises the standard serial number configuration, and the standard serial number rule comprises bit number limit, a character format and whether the equipment code of the intelligent equipment is included or not; when the serial number to be written meets the standard serial number rule, determining whether the serial number to be written is repeated through an external server, wherein the server stores the written serial number of at least one other intelligent terminal; if not, determining that the sequence number to be written is valid;
preferably, the first and second electrodes are formed of a metal,
the verification module is used for receiving an input key to be verified and verifying whether the key to be verified is correct or not according to a pre-generated license key; the license key is generated by the current date of the intelligent equipment and the standard key code of the manufacturer of the intelligent equipment;
and if so, allowing the write request to be executed.
In a third aspect, an embodiment of the present invention provides a serial number writing apparatus, including: at least one memory and at least one processor;
the at least one memory to store a machine readable program;
the at least one processor is configured to invoke the machine-readable program to perform the method of any of the above first aspects.
In a fourth aspect, embodiments of the present invention provide a computer-readable medium having stored thereon computer instructions, which, when executed by a processor, cause the processor to perform the method of any one of the first aspect
The embodiment of the invention provides a serial number writing method, a serial number writing device and a computer readable medium. When a serial number writing device arranged on the intelligent terminal receives a writing request, verifying whether the writing request has the authority of executing the writing serial number or not, wherein the writing request comprises the serial number to be written which a user wants to write. When the verification of the write request passes, the write request is allowed to execute. And analyzing the write request to acquire the sequence number to be written contained in the write request. And then, judging whether the serial number to be written is valid, and writing the serial number to be written into a memory of the intelligent terminal when the serial number to be written is valid. In the scheme provided by each embodiment of the invention, the serial number is written by the serial number writing device arranged in the intelligent terminal, the equipment such as a computer, a UART connecting line and the like is connected without scanning the two-dimensional code attached to the intelligent equipment, the serial number to be written is directly input, the serial number to be written is verified and determined whether the serial number is valid, the writing of the serial number can be completed, the process of writing the serial number into the intelligent equipment is reduced, and the efficiency of writing the serial number is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a flow chart of a serial number writing method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a serial number writing apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer and more complete, the technical solutions in the embodiments of the present invention will be described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention, and based on the embodiments of the present invention, all other embodiments obtained by a person of ordinary skill in the art without creative efforts belong to the scope of the present invention.
As described above, when the smart device leaves the factory, the unique identification code of the device, which is usually the serial number of the product, needs to be written in, the serial number is a concept introduced for verifying the "legal identity of the product", and the serial number can be used to identify the device, ensure the legitimate rights and interests of the user, and enjoy legitimate services. At present, the serial number writing intelligent device is required to be connected with an intelligent terminal through an additional number writing tool to write numbers, a label with the written serial number is printed out through a printer and attached to the intelligent terminal, the number writing method is required to be completed through an external tool, the complexity of writing the serial number is increased, and the serial number writing efficiency is low.
The serial number writing method, apparatus, and computer readable medium according to various embodiments of the present invention are described in detail below with reference to the accompanying drawings.
As shown in fig. 1, an embodiment of the present invention provides a serial number writing method applied to a serial number writing device, where the serial number writing device is disposed in a memory of an intelligent terminal, and the method includes the following steps:
step 101: when a write request is received, verifying the write request, and determining whether the write request is allowed to be executed, wherein the write request comprises a sequence number to be written;
step 102: when the write request is allowed to be executed, analyzing the write request to acquire the sequence number to be written;
step 103: and judging whether the serial number to be written is valid, and writing the serial number to be written into the memory of the intelligent terminal when the serial number to be written is valid.
In the embodiment of the invention, when a serial number writing device arranged on an intelligent terminal receives a writing request, whether the writing request has the authority of executing the writing serial number or not is verified, and the writing request comprises the serial number to be written which a user wants to write. When the verification of the write request passes, the write request is allowed to execute. And analyzing the write request to acquire the sequence number to be written contained in the write request. And then, judging whether the serial number to be written is valid, and writing the serial number to be written into a memory of the intelligent terminal when the serial number to be written is valid. In the scheme provided by each embodiment of the invention, the serial number is written by the serial number writing device arranged in the intelligent terminal, the equipment such as a computer, a UART connecting line and the like is connected without scanning the two-dimensional code attached to the intelligent equipment, the serial number to be written is directly input, the serial number to be written is verified and determined whether the serial number is valid, the writing of the serial number can be completed, the process of writing the serial number into the intelligent equipment is reduced, and the efficiency of writing the serial number is improved.
In an embodiment of the present invention, the determining whether the sequence number to be written is valid includes:
importing the sequence number to be written into a pre-stored JAR packet, determining whether the sequence number to be written meets a preset standard sequence number rule or not, wherein the JAR packet comprises the standard sequence number configuration,
the standard serial number rule comprises a digit limit, a character format and whether an equipment code of the intelligent equipment is included;
when the serial number to be written meets the standard serial number rule, determining whether the serial number to be written is repeated through an external server, wherein the server stores the written serial number of at least one other intelligent terminal;
if not, determining that the sequence number to be written is valid.
Specifically, in the current operation of writing a serial number into an intelligent terminal, a storage medium for storing the serial number is fixed, and a rule of the serial number is generally set by an Android manufacturer, and dynamic expansion of the serial number is not supported. The verification of whether the serial number to be written is valid is realized by a JAR package, JAR (Java ARchive) is a file format independent of a platform, and a plurality of files can be combined into one file. A user can bind multiple Java applets and their required components (. class files, images and sounds) into a JAR file and then download into the browser as a single simple HTTP transaction, thereby greatly increasing the download speed. The JAR format also supports compression, thereby reducing the size of the file and further reducing download time. In addition, the applet writer can also sign items in the JAR file with a digital signature to confirm their origin. It is written in Java, is fully backward compatible with existing applet code and is fully extensible. In the embodiment of the invention, the serial number to be written in the write request is acquired and substituted into the pre-stored JART packet, and the bit number limit, the character format and whether the equipment code of the intelligent equipment meets the rules or not are determined according to the standard serial number rule contained in the JAR packet. JAR packages used for verifying the serial numbers of the intelligent terminals are configured in a unified mode when leaving factories, and can be updated and configured dynamically at the later stage. In addition, since the serial number is the unique identification number of the smart device, serial number pages of different smart devices must be different, and therefore, the serial number to be written also needs to be valid without being written by other smart devices. After a serial number is written into an intelligent device, the intelligent device is uploaded to an external server, and then when the intelligent device needs to write the serial number, the server can be accessed to determine whether the serial number to be written is repeated. When the sequence number to be written is invalid, other sequence numbers can be input again to judge whether the sequence number to be written is valid or not until the valid sequence number to be written is input.
In the embodiment of the present invention, the serial number writing device may be an APP installed in an Android system of the smart device. Write in the APP through the intelligent terminal serial number and write in the serial number, can reduce the hardware cost of write in the equipment sequence, also need not reconnect the instrument that the computer used special modification serial number, directly insert intelligent terminal through mouse or keyboard and can modify the serial number, the exactness of serial number is write in the APP through the intelligent terminal serial number and is verified simultaneously, very big reduction the process of write in the equipment sequence, promoted the efficiency of write in the intelligent equipment serial number simultaneously. Meanwhile, the serial number of the intelligent device is stored in the Android system file, and the rule of the serial number is dynamically expanded by using the JAR packet, so that the requirements of various differentiated clients on the serial number can be met.
In this embodiment of the present invention, the verifying the write request and determining whether to allow the write request to be executed includes:
receiving an input key to be verified, and verifying whether the key to be verified is correct or not according to a pre-generated license key; the license key is generated by the current date of the intelligent equipment and the standard key code of the manufacturer of the intelligent equipment;
and if so, allowing the write request to be executed.
In order to ensure the security of the serial number writing operation, before the writing request is executed, the writing permission verification needs to be performed, and after the user opens the intelligent terminal serial number writing APP, a key to be verified needs to be input to verify whether the user has the authority of writing the serial number. And inputting the serial number to be written after the verification is passed, otherwise, continuing to input the key to be verified until the key is consistent with the pre-generated license key. The rule for generating a license key as a write license of a sequence number includes: and determining the standard key code of the manufacturer to which the intelligent equipment belongs and the current date of the intelligent equipment, and encrypting the equipment key code of the equipment manufacturer and the current date of the equipment by an encryption algorithm to generate a final license key.
In an embodiment of the present invention, the method further includes: when a serial number generation request is received, acquiring related information for generating the serial number; wherein;
the related information includes: time related information and intelligent device related information;
converting the time related information and the intelligent equipment related information according to the standard serial number rule contained in the JAR packet;
forming a string character set by the converted characters in the time related information and the intelligent equipment related information;
selecting characters from the string character set according to a preset mapping algorithm to generate a basic character string;
generating a random character string;
generating a random serial number according to the basic character string and the random character string;
and writing the random serial number into the memory of the intelligent terminal.
Specifically, if the user does not want to input the serial number, the serial number may be randomly generated and written. The randomly generated serial number needs to be generated through time related information and smart device related information. Because the randomly generated serial number also needs to meet a preset generation rule, characters in the related information are integrated to form a string character set through a standard serial number rule contained in a JAR packet, time related information and intelligent equipment related information, and the characters are selected from the string character set according to a preset mapping algorithm to generate a basic character string; and generating a random character string, and generating a random serial number according to the basic character string and the random character string. And after the random serial number is generated, writing the random serial number into a memory of the intelligent terminal, namely an Android file system.
In an embodiment of the present invention, the preset mapping algorithm includes:
Am-1W1+Am-2W2+Am-3W3....+A1Wm+Wm=C
wherein m is the number of bits of the basic character string, A is the base of a target number system adopted by the preset mapping algorithm, Wi is the sequencing position of the corresponding character in the basic string character set, i is more than or equal to 1 and less than or equal to m, C is a counting value, and the selection of the initial value of C is determined by the total number of the basic character strings generated by the number of characters in the string character set and the total number of preset random serial numbers.
In an embodiment of the present invention, the generating a random character string includes:
determining the digit of the random character string according to the total number of the random serial numbers and the digit difference of the basic character string;
and randomly selecting one number from integers from 0 to 9 as a number of the current digit according to each digit to obtain the random character string.
Specifically, since the number of bits of the serial number is specified in the standard serial number rule, the number of bits of the random serial number needs to be complemented by the random string, and therefore the number of bits of the random string is the difference between the total number of the random serial number and the number of bits of the base string. Each digit number of the random character string is determined by randomly selecting one of 0 to 9, and the random character string is obtained.
In the embodiment of the invention, the intelligent terminal can be a vending machine with an Android system, and the serial number is written in when the vending machine leaves a factory. The steps of correctly writing the serial number of the vending machine are as follows:
1. opening an SN (serial number) of the intelligent terminal and writing the SN into the APP;
2. inputting SN to compile a license key;
3. inputting the equipment SN after the license key passes the verification;
4. after the validity of the SN of the equipment is verified, whether the written SN is successfully stored is verified;
the input sequence number write license key error scenario is as follows:
1. opening a serial number of the intelligent terminal and writing the serial number into the APP;
2. inputting a serial number to write a license key;
3. inputting an error, and not passing the verification of the license key;
4. re-inputting the license key until the verification is passed, or directly quitting the app;
the scenes of writing the serial number of the invalid vending machine are as follows:
1. opening a vending machine serial number and writing the serial number into the APP;
2. inputting a serial number to write a license key;
3. the license key passes verification;
4. after the equipment serial number is input, verifying the equipment serial number as an invalid serial number;
5. repeatedly inputting the equipment serial number until the equipment serial number is valid, or quitting the app;
the sn writing-in complete process of the vending machine comprising the Android board is as follows:
1. the vending machine of the Android board is connected through a USB mouse;
2. opening a serial number of the vending machine through USB mouse operation and writing the serial number into app;
3. inputting a correct serial number to write a license key;
4. inputting a correct serial number to be input;
5. verifying whether the serial number is successfully stored;
6. and successfully storing the written serial number, exiting the serial number writing app of the intelligent terminal through USB mouse operation, and ending the serial number writing process.
As shown in fig. 2, an embodiment of the present invention provides a serial number writing apparatus, including:
a verification module 201, configured to verify, when a write request is received, the write request, and determine whether to allow execution of the write request, where the write request includes a sequence number to be written;
the analyzing module 202 is configured to, when the write request is allowed to be executed, analyze the write request to obtain the sequence number to be written;
the judging module 203 is configured to judge whether the sequence number to be written is valid;
a writing module 204, configured to write the sequence number to be written into the memory of the intelligent terminal when the sequence number to be written is valid.
In an embodiment of the present invention, the determining module 203 is configured to import the to-be-written serial number into a JAR packet that is pre-stored, and determine whether the to-be-written serial number meets a preset standard serial number rule, where the JAR packet includes the standard serial number configuration, and the standard serial number rule includes bit number limitation, a character format, and whether an equipment code of the intelligent equipment is included; when the serial number to be written meets the standard serial number rule, determining whether the serial number to be written is repeated through an external server, wherein the server stores the written serial number of at least one other intelligent terminal; if not, determining that the sequence number to be written is valid;
in an embodiment of the present invention, the verification module 201 is configured to receive an input key to be verified, and verify whether the key to be verified is correct according to a pre-generated license key; the license key is generated by the current date of the intelligent equipment and the standard key code of the manufacturer of the intelligent equipment;
and if so, allowing the write request to be executed.
It is to be understood that the illustrated structure of the embodiment of the present invention does not constitute a specific limitation to the serial number writing apparatus. In other embodiments of the invention, the serial number writing apparatus may include more or fewer components than shown, or some components may be combined, some components may be split, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
Since the above-mentioned information interaction and execution process between the units in the serial number writing device are based on the same concept as the method embodiment of the present invention, the specific contents can be referred to the description in the method embodiment of the present invention, and are not described herein again.
The present invention also provides a computer-readable medium storing instructions for causing a computer to perform a serial number writing method as described herein. Specifically, a system or an apparatus equipped with a storage medium on which software program codes that realize the functions of any of the above-described embodiments are stored may be provided, and a computer (or a CPU or MPU) of the system or the apparatus is caused to read out and execute the program codes stored in the storage medium.
In this case, the program code itself read from the storage medium can realize the functions of any of the above-described embodiments, and thus the program code and the storage medium storing the program code constitute a part of the present invention.
Examples of the storage medium for supplying the program code include a floppy disk, a hard disk, a magneto-optical disk, an optical disk (e.g., CD-ROM, CD-R, CD-RW, DVD-ROM, DVD-RAM, DVD-RW, DVD + RW), a magnetic tape, a nonvolatile memory card, and a ROM. Alternatively, the program code may be downloaded from a server computer via a communications network.
Further, it should be clear that the functions of any one of the above-described embodiments may be implemented not only by executing the program code read out by the computer, but also by causing an operating system or the like operating on the computer to perform a part or all of the actual operations based on instructions of the program code.
Further, it is to be understood that the program code read out from the storage medium is written to a memory provided in an expansion board inserted into the computer or to a memory provided in an expansion unit connected to the computer, and then causes a CPU or the like mounted on the expansion board or the expansion unit to perform part or all of the actual operations based on instructions of the program code, thereby realizing the functions of any of the above-described embodiments.
It should be noted that not all steps and modules in the above flows and system structure diagrams are necessary, and some steps or modules may be omitted according to actual needs. The execution order of the steps is not fixed and can be adjusted as required. The system structure described in the above embodiments may be a physical structure or a logical structure, that is, some modules may be implemented by the same physical entity, or some modules may be implemented by a plurality of physical entities, or some components in a plurality of independent devices may be implemented together.
In the above embodiments, the hardware unit may be implemented mechanically or electrically. For example, a hardware element may comprise permanently dedicated circuitry or logic (such as a dedicated processor, FPGA or ASIC) to perform the corresponding operations. The hardware elements may also comprise programmable logic or circuitry, such as a general purpose processor or other programmable processor, that may be temporarily configured by software to perform the corresponding operations. The specific implementation (mechanical, or dedicated permanent, or temporarily set) may be determined based on cost and time considerations.
While the invention has been shown and described in detail in the drawings and in the preferred embodiments, the invention is not limited to the embodiments disclosed, and those skilled in the art will appreciate that various combinations of code auditing means in the various embodiments described above may be employed to obtain further embodiments of the invention, which are also within the scope of the invention.

Claims (10)

1. The serial number writing method is characterized by being applied to a serial number writing device, wherein the serial number writing device is arranged in a memory of an intelligent terminal, and comprises the following steps:
when a write request is received, verifying the write request, and determining whether the write request is allowed to be executed, wherein the write request comprises a sequence number to be written;
when the write request is allowed to be executed, analyzing the write request to acquire the sequence number to be written;
judging whether the sequence number to be written is valid;
and when the sequence number to be written is valid, writing the sequence number to be written into the memory of the intelligent terminal.
2. The method of claim 1,
the judging whether the sequence number to be written is valid includes:
importing the serial number to be written into a pre-stored JAR packet, and determining whether the serial number to be written meets a preset standard serial number rule or not, wherein the JAR packet comprises the standard serial number configuration, and the standard serial number rule comprises bit number limit, character format and whether the equipment code of the intelligent equipment is included or not;
when the serial number to be written meets the standard serial number rule, determining whether the serial number to be written is repeated through an external server, wherein the server stores the written serial number of at least one other intelligent terminal;
if not, determining that the sequence number to be written is valid.
3. The method of claim 1,
the verifying the write request and determining whether to allow the write request to be executed includes:
receiving an input key to be verified, and verifying whether the key to be verified is correct or not according to a pre-generated license key; the license key is generated by the current date of the intelligent equipment and the standard key code of the manufacturer of the intelligent equipment;
and if so, allowing the write request to be executed.
4. The method of claim 2,
further comprising:
when a serial number generation request is received, acquiring related information for generating the serial number; wherein; the related information includes: time related information and intelligent device related information;
converting the time related information and the intelligent equipment related information according to the standard serial number rule contained in the JAR packet;
forming a string character set by the converted characters in the time related information and the intelligent equipment related information;
selecting characters from the string character set according to a preset mapping algorithm to generate a basic character string;
generating a random character string;
generating a random serial number according to the basic character string and the random character string;
and writing the random serial number into the memory of the intelligent terminal.
5. The method of claim 4,
the preset mapping algorithm comprises:
Am-1W1+Am-2W2+Am-3W3....+A1Wm+Wm=C
wherein m is the number of bits of the basic character string, A is the base of a target number system adopted by the preset mapping algorithm, Wi is the sequencing position of the corresponding character in the basic string character set, i is more than or equal to 1 and less than or equal to m, C is a counting value, and the selection of the initial value of C is determined by the total number of the basic character strings generated by the number of characters in the string character set and the total number of preset random serial numbers.
6. The method according to claim 4,
the generating of the random character string includes:
determining the digit of the random character string according to the total number of the random serial numbers and the digit difference of the basic character string;
and randomly selecting one number from integers from 0 to 9 as a number of the current digit according to each digit to obtain the random character string.
7. A serial number writing apparatus based on the serial number writing method according to any one of claims 1 to 6, comprising:
the verification module is used for verifying the write request when the write request is received and determining whether the write request is allowed to be executed or not, wherein the write request comprises a serial number to be written;
the analysis module is used for analyzing the write-in request to acquire the serial number to be written when the write-in request is allowed to be executed;
the judging module is used for judging whether the serial number to be written is valid;
and the writing module is used for writing the sequence number to be written into the memory of the intelligent terminal when the sequence number to be written is valid.
8. The apparatus of claim 7,
the judging module is used for importing the serial number to be written into a pre-stored JAR packet, and determining whether the serial number to be written meets a preset standard serial number rule or not, wherein the JAR packet comprises the standard serial number configuration, and the standard serial number rule comprises bit number limit, a character format and whether the equipment code of the intelligent equipment is included or not; when the serial number to be written meets the standard serial number rule, determining whether the serial number to be written is repeated through an external server, wherein the server stores the written serial number of at least one other intelligent terminal; if not, determining that the sequence number to be written is valid;
and/or the presence of a gas in the gas,
the verification module is used for receiving an input key to be verified and verifying whether the key to be verified is correct or not according to a pre-generated license key; the license key is generated by the current date of the intelligent equipment and the standard key code of the manufacturer of the intelligent equipment;
and if so, allowing the write request to be executed.
9. A serial number writing apparatus, comprising: at least one memory and at least one processor;
the at least one memory to store a machine readable program;
the at least one processor, configured to invoke the machine readable program, to perform the method of any of claims 1 to 6.
10. Computer readable medium, characterized in that it has stored thereon computer instructions which, when executed by a processor, cause the processor to carry out the method of any one of claims 1 to 6.
CN202110346375.3A 2021-03-31 2021-03-31 Sequence number writing method, device and computer readable medium Active CN112950236B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110346375.3A CN112950236B (en) 2021-03-31 2021-03-31 Sequence number writing method, device and computer readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110346375.3A CN112950236B (en) 2021-03-31 2021-03-31 Sequence number writing method, device and computer readable medium

Publications (2)

Publication Number Publication Date
CN112950236A true CN112950236A (en) 2021-06-11
CN112950236B CN112950236B (en) 2023-05-23

Family

ID=76231307

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110346375.3A Active CN112950236B (en) 2021-03-31 2021-03-31 Sequence number writing method, device and computer readable medium

Country Status (1)

Country Link
CN (1) CN112950236B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113783863A (en) * 2021-09-02 2021-12-10 北京奕斯伟计算技术有限公司 Number writing method and system
CN116010437A (en) * 2023-03-20 2023-04-25 成都佰维存储科技有限公司 Device code writing method and device, readable storage medium and electronic device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105335679A (en) * 2015-11-30 2016-02-17 深圳市元征科技股份有限公司 Serial number writing-in method and device
CN107248979A (en) * 2017-06-01 2017-10-13 深圳市悠响声学科技有限公司 The method played back based on the secure communication of mobile terminal real-time multimedia and real-time recording
CN108073592A (en) * 2016-11-10 2018-05-25 惠州市康冠科技有限公司 Judge sequence number whether repeat method and television set sequence number wiring method
CN108462687A (en) * 2018-01-08 2018-08-28 平安科技(深圳)有限公司 Method, apparatus, terminal device and the storage medium that anti-brush logs in
CN108510296A (en) * 2017-02-27 2018-09-07 阿里巴巴集团控股有限公司 A kind of startup of business function, processing method, client and server
CN112162846A (en) * 2020-11-27 2021-01-01 腾讯科技(深圳)有限公司 Transaction processing method, device and computer readable storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105335679A (en) * 2015-11-30 2016-02-17 深圳市元征科技股份有限公司 Serial number writing-in method and device
CN108073592A (en) * 2016-11-10 2018-05-25 惠州市康冠科技有限公司 Judge sequence number whether repeat method and television set sequence number wiring method
CN108510296A (en) * 2017-02-27 2018-09-07 阿里巴巴集团控股有限公司 A kind of startup of business function, processing method, client and server
CN107248979A (en) * 2017-06-01 2017-10-13 深圳市悠响声学科技有限公司 The method played back based on the secure communication of mobile terminal real-time multimedia and real-time recording
CN108462687A (en) * 2018-01-08 2018-08-28 平安科技(深圳)有限公司 Method, apparatus, terminal device and the storage medium that anti-brush logs in
CN112162846A (en) * 2020-11-27 2021-01-01 腾讯科技(深圳)有限公司 Transaction processing method, device and computer readable storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113783863A (en) * 2021-09-02 2021-12-10 北京奕斯伟计算技术有限公司 Number writing method and system
CN113783863B (en) * 2021-09-02 2023-05-19 北京奕斯伟计算技术股份有限公司 Number writing method and system
CN116010437A (en) * 2023-03-20 2023-04-25 成都佰维存储科技有限公司 Device code writing method and device, readable storage medium and electronic device
CN116010437B (en) * 2023-03-20 2023-12-19 成都佰维存储科技有限公司 Device code writing method and device, readable storage medium and electronic device

Also Published As

Publication number Publication date
CN112950236B (en) 2023-05-23

Similar Documents

Publication Publication Date Title
CN105512881B (en) A kind of method and terminal for completing payment based on two dimensional code
JP4145118B2 (en) Application authentication system
US7066382B2 (en) Method and apparatus for transferring or receiving data via the Internet securely
CN101106455B (en) Identity authentication method and intelligent secret key device
CN103295046A (en) Method and device for generating and using safe two-dimensional codes
US20110113251A1 (en) Method for improving network application security and system thereof
JP4816975B2 (en) Application authentication system
CN102158488B (en) Dynamic countersign generation method and device and authentication method and system
KR102277060B1 (en) System and method for encryption
CN112950236B (en) Sequence number writing method, device and computer readable medium
RU2007102215A (en) METHOD FOR CREATING AND CHECKING THE AUTHENTICITY OF ELECTRONIC SIGNATURE
KR101897085B1 (en) Apparatus and method for generating a realtime password and storage medium
CN110519294A (en) Identity identifying method, device, equipment and system
CN111339502A (en) Starting method, system, equipment and medium for kernel in FPGA
TWI416922B (en) Authentication system utilizing image authentication code and method thereof
JP3617789B2 (en) Public key certificate issuance method, verification method, system, and recording medium
CN108600259B (en) Authentication and binding method of equipment, computer storage medium and server
CN112187783B (en) Authentication method and device, electronic equipment and storage medium
CN111523875A (en) Cross-border payment method, device, equipment and system
CN112671765B (en) Method and device for verifying validity of wireless network equipment
CN108183804A (en) Certificate sharing method
CN115982735A (en) Method, device and storage medium for automatically processing production data
CN108471419A (en) Certificate sharing method based on trusted identity
CN113886894A (en) Digital signature method and digital signature device
CN108200060B (en) Single sign-on verification method based on web subsystem, server and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant