CN113287791A - Unlocking method, device and system of electronic atomization device, authentication end and battery rod - Google Patents

Unlocking method, device and system of electronic atomization device, authentication end and battery rod Download PDF

Info

Publication number
CN113287791A
CN113287791A CN202110593230.3A CN202110593230A CN113287791A CN 113287791 A CN113287791 A CN 113287791A CN 202110593230 A CN202110593230 A CN 202110593230A CN 113287791 A CN113287791 A CN 113287791A
Authority
CN
China
Prior art keywords
target
user
authentication
working
adult
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110593230.3A
Other languages
Chinese (zh)
Inventor
石景炼
宋茂清
高海龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Meizhonglian Technology Co ltd
Original Assignee
Shenzhen Meizhonglian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Meizhonglian Technology Co ltd filed Critical Shenzhen Meizhonglian Technology Co ltd
Priority to CN202110593230.3A priority Critical patent/CN113287791A/en
Publication of CN113287791A publication Critical patent/CN113287791A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/40Constructional details, e.g. connection of cartridges and battery parts
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/40Constructional details, e.g. connection of cartridges and battery parts
    • A24F40/49Child proofing
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Abstract

The application relates to an unlocking method, device and system of an electronic atomization device, an authentication end and a battery rod. The unlocking method of the electronic atomization device comprises the following steps: acquiring characteristic information of a user; determining whether the user is an adult according to the characteristic information; authenticating a target nebulizer assembly if the user is an adult; and if the target atomizer component passes the authentication, acquiring a working limiting parameter corresponding to the target atomizer component, and sending the working limiting parameter to the battery rod to indicate the battery rod to work according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer component. The unlocking method of the electronic atomization device can prevent minors from using the electronic atomization device.

Description

Unlocking method, device and system of electronic atomization device, authentication end and battery rod
Technical Field
The present disclosure relates to the field of electronic atomization devices, and in particular, to an unlocking method, device and system for an electronic atomization device, an authentication terminal, and a battery rod.
Background
With the development of electronic atomization device technology, how to protect minors is also more and more important.
At present, the atomizer assembly on the electronic atomization device is mainly authenticated, and if the authentication passes, the battery rod is activated, so that the battery rod heats the atomizer assembly.
However, currently, only the nebulizer assembly is authenticated, and whether the user is a minor is not considered, so that the use of the electronic nebulizing device by minor cannot be prevented.
Disclosure of Invention
In view of the above, it is necessary to provide an unlocking method, device, system, authentication terminal, and battery pole for an electronic atomizer, which can prevent minors from using the electronic atomizer.
An unlocking method of an electronic atomization device is applied to an authentication end, and comprises the following steps:
acquiring characteristic information of a user;
determining whether the user is an adult according to the characteristic information;
authenticating a target nebulizer assembly if the user is an adult;
and if the target atomizer component passes the authentication, acquiring a working limiting parameter corresponding to the target atomizer component, and sending the working limiting parameter to the battery rod to indicate the battery rod to work according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer component.
In one embodiment, the determining whether the user is an adult according to the feature information includes:
identifying a target age corresponding to the user according to the characteristic information;
and if the target age is higher than the preset age, the user is an adult.
In one embodiment, the feature information includes first feature information and second feature information, and the identifying the target age corresponding to the user according to the feature information includes:
identifying an initial age corresponding to the user according to the first characteristic information;
determining an age difference value between the initial age and the preset age;
and if the age difference value is smaller than a preset age difference value, identifying the target age corresponding to the user according to the second characteristic information, wherein the precision of the first characteristic information is lower than that of the second characteristic information.
In one embodiment, the first feature information includes a first image, the second feature information includes a second image, the image resolution of the first image is lower than that of the second image, and the first image and the second image carry the same image content.
In one embodiment, the acquiring the feature information of the user includes:
acquiring registration information of the battery pole;
and extracting age information from the registration information, and using the age information as the characteristic information of the user.
In one embodiment, the acquiring the registration information of the battery pole includes:
reading pre-stored registration information of the battery pole through NFC and/or;
and searching the registration information of the battery pole through a cloud database.
In one embodiment, the authenticating the target nebulizer assembly comprises:
acquiring authentication information of a target atomizer assembly, wherein the authentication information carries a target identification code corresponding to the target atomizer assembly;
and authenticating the target atomizer component according to the target identification code.
In one embodiment, the authenticating the target nebulizer assembly according to the target identification code comprises:
comparing the target identification code with an identification code set prestored in the authentication terminal, wherein the identification code combination comprises at least one preset identification code;
and if the target identification code is consistent with one preset identification code, the target atomizer assembly passes the authentication.
In one embodiment, the authenticating the target nebulizer assembly according to the target identification code comprises:
acquiring a historical use record corresponding to the target identification code;
determining whether the target atomizer assembly is fully used according to the historical usage record;
if the target nebulizer assembly is not fully used, the target nebulizer assembly passes authentication;
the working limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use requirement of the unused target atomizer assembly.
In one embodiment, the method further comprises:
if the user is an adult, acquiring physiological data of the user;
determining a health status of the user from the physiological data;
and formulating a health plan of the user according to the health state, and sending the health plan to the battery pole to instruct the battery pole to work according to the health plan.
In one embodiment, the physiological data includes at least one of heart rate, amount of motion, and blood oxygen.
An unlocking method of an electronic atomization device is applied to a battery rod, and comprises the following steps:
receiving a working limiting parameter corresponding to a target atomizer component, wherein the working limiting parameter is a parameter which is obtained when an authentication end obtains characteristic information of a user, determining whether the user is an adult or not according to the characteristic information, authenticating the target atomizer component if the user is the adult, and obtaining the parameter when the authentication of the target atomizer component is passed;
and working according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
In one embodiment, the method further comprises:
receiving a health plan, wherein the health plan is a plan formulated according to a health state, wherein the health plan is obtained by acquiring physiological data of the user when the authentication terminal determines that the user is a minor adult, and determining the health state of the user according to the physiological data;
and working according to the health plan.
An unlocking device of an electronic atomization device, which is applied to an authentication end, the device comprises:
the acquisition module is used for acquiring the characteristic information of the user;
the adult identification module is used for determining whether the user is an adult according to the characteristic information;
an authentication module to authenticate a target nebulizer assembly if the user is an adult;
and the sending module is used for acquiring the working limiting parameter corresponding to the target atomizer assembly and sending the working limiting parameter to the battery rod if the target atomizer assembly passes the authentication, so as to indicate the battery rod to work according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
An unlocking device of an electronic atomization device, which is applied to a battery rod, wherein the device comprises:
the receiving module is used for receiving a working limiting parameter corresponding to a target atomizer component, wherein the working limiting parameter is a parameter which is obtained when an authentication end obtains characteristic information of a user, whether the user is an adult is determined according to the characteristic information, if the user is an adult, the target atomizer component is authenticated, and the parameter is obtained when the target atomizer component passes authentication;
and the working module is used for working according to the working limiting parameters, and the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
An authentication terminal comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the steps of the method when executing the computer program.
A battery stick comprising a memory and a processor, the memory storing a computer program which when executed by the processor implements the steps of the method described above.
An unlocking system for a nebulizer assembly, comprising:
the authentication terminal is used for acquiring the characteristic information of a user, determining whether the user is an adult or not according to the characteristic information, authenticating a target atomizer assembly if the user is the adult, acquiring a working limiting parameter corresponding to the target atomizer assembly if the target atomizer assembly passes the authentication, and sending the working limiting parameter to a battery rod;
and the battery rod is used for receiving the working limiting parameters corresponding to the target atomizer assembly and working according to the working limiting parameters, and the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
In one embodiment, the method further comprises the following steps:
the atomizer subassembly, the atomizer subassembly with the battery pole is connected, the atomizer subassembly carries the identification code.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method.
The unlocking method, the device and the system for the electronic atomization device, the authentication end and the battery rod are as follows: acquiring characteristic information of a user; determining whether the user is an adult according to the characteristic information; authenticating a target nebulizer assembly if the user is an adult; if the target atomizer component passes the authentication, acquiring the work limiting parameter corresponding to the target atomizer component, and sending the work limiting parameter to the battery rod to indicate the battery rod to work according to the work limiting parameter, wherein the work limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer component, and the battery rod is activated when the user is determined to be an adult, so that the electronic atomization device can be prevented from being used by minors. In addition, because the mode of activation battery pole is to sending the work restriction parameter to the battery pole, even then when the battery pole activated, also can only satisfy the use of target atomizer subassembly, avoided other personnel to imitate the identification code, perhaps retrieved the problem that used atomizer subassembly increases the atomized liquid, realized improving the anti-fake accuracy of atomizer subassembly.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments or the conventional technologies of the present application, the drawings used in the descriptions of the embodiments or the conventional technologies will be briefly introduced below, it is obvious that the drawings in the following descriptions are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic application scenario diagram of an unlocking method of an electronic atomization device in an embodiment;
fig. 2 is a schematic flowchart of an unlocking method of an electronic atomization device according to an embodiment;
FIG. 3 is a flowchart detailing step 220 of FIG. 2 according to an exemplary embodiment;
FIG. 4 is a flowchart detailing step 230 of FIG. 1 according to an exemplary embodiment;
fig. 5 is an unlocking method of another electronic atomization device provided in one embodiment;
FIG. 6 is a flowchart detailing step 550 of FIG. 5 according to an exemplary embodiment;
fig. 7 is a schematic flowchart of an unlocking method of an electronic atomization device according to another embodiment;
fig. 8 is a schematic flow chart illustrating an unlocking method of an electronic atomization device according to another embodiment;
fig. 9 is a schematic structural diagram of an unlocking device of an electronic atomization device according to an embodiment;
fig. 10 is a schematic structural diagram of an unlocking device of another electronic atomization device provided in one embodiment.
Detailed Description
To facilitate an understanding of the present application, the present application will now be described more fully with reference to the accompanying drawings. Embodiments of the present application are set forth in the accompanying drawings. This application may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein in the description of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application.
It will be understood that, as used herein, the terms "first," "second," and the like may be used herein to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish one element from another.
As used herein, the singular forms "a", "an" and "the" may include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises/comprising," "includes" or "including," etc., specify the presence of stated features, integers, steps, operations, components, parts, or combinations thereof, but do not preclude the presence or addition of one or more other features, integers, steps, operations, components, parts, or combinations thereof. Also, as used in this specification, the term "and/or" includes any and all combinations of the associated listed items.
As mentioned in the background, the prior art does not address the use of electronic atomising devices for underage. The inventor finds that the problem is caused by that the battery rod is directly activated after the atomizer assembly passes the authentication, and if the user is a minor, the minor can use the electronic atomization device, so that the minor cannot be prevented from using the electronic atomization device.
Based on the reasons, the invention provides an unlocking method, device, system, authentication end and battery rod of an electronic atomization device, which can improve the anti-counterfeiting accuracy of an atomizer assembly.
Referring to fig. 1, fig. 1 is a schematic application scenario diagram of an unlocking method of an electronic atomization device in an embodiment. As shown in fig. 1, the application environment includes an authentication terminal 110 and a battery post 120. Wherein:
the battery rod 120 is used for connecting with the atomizer assembly 130 to form an electronic atomization device, and the battery rod 120 supplies power to the connected atomizer assembly 130, so that atomized tobacco tar stored in the atomizer assembly 130 forms smoke. Taking the electronic atomization device as an electronic cigarette as an example, specifically, the atomizer assembly 130 stores tobacco tar, and after the battery rod 120 assembly is powered on and started, the heating wire generates high temperature to heat and atomize the nicotine tobacco tar, so that the nicotine tobacco tar forms smoke for a user to absorb.
The authentication tip 110 is used to authenticate the nebulizer assembly 130 and determine whether the user is a minor, and to activate the battery rod 120 assembly after the user is determined to be an adult and the nebulizer assembly 130 is authenticated, so that the battery rod 120 assembly can supply power to the nebulizer assembly 130, thereby allowing the nebulizer assembly 130 to be used normally.
The authentication terminal 110 of the present embodiment may be a terminal, or may be a processing chip or the like built in the battery pole 120. The specific authentication end 110 of the present embodiment is not limited as long as it can authenticate the nebulizer assembly 130 and activate the battery rod 120 assembly after the authentication of the nebulizer assembly 130 is passed.
It can be understood that if the authentication terminal 110 is a terminal, the anti-counterfeiting function can be realized without a processing chip built in the battery rod 120. If the battery pole 120 is provided with a processing chip inside, the anti-counterfeiting function can be performed without using a terminal, and the convenience of the anti-counterfeiting function can be improved.
Referring to fig. 2, fig. 2 is a flowchart illustrating an unlocking method of an electronic atomization device according to an embodiment. The unlocking method of the electronic atomization device in this embodiment is described by taking the authentication end in fig. 1 as an example. As shown in fig. 2, there is provided an unlocking method of an electronic atomization device, which includes steps 210 to 240.
And step 210, acquiring characteristic information of the user.
The feature information is information indicating the age of the user. Specifically, the feature information includes, but is not limited to, at least one of voice, face, fingerprint, and age information extracted from the registration information.
And step 220, determining whether the user is an adult according to the characteristic information.
In this step, it is determined whether the user is an adult or not based on the characteristic information.
And step 230, if the user is an adult, authenticating the target atomizer assembly.
The target atomizer assembly is an atomizer assembly which needs to be authenticated. Specifically, the target atomizer assembly is an atomizer assembly coupled to a battery rod assembly. Authenticating the target atomizer assembly means authenticating the authenticity of the target atomizer assembly.
Step 240, if the target atomizer assembly passes the authentication, acquiring a work limitation parameter corresponding to the target atomizer assembly, and sending the work limitation parameter to the battery rod to indicate the battery rod to work according to the work limitation parameter, wherein the work limitation parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
The working limitation parameter refers to a parameter for limiting the battery rod to only meet the use of the target atomizer. Specifically, if the battery lever operates according to the operation limiting parameter, the battery lever cannot continue to supply power after the target atomizer assembly is completely used, and if the battery lever needs to continue to be used, the battery lever needs to be reactivated. Optionally, the operation limiting parameter includes, but is not limited to, at least one of a preset number of times of sucking, a preset sucking time and a preset time.
Specifically, in some aspects, because the nebulizer assembly is allowed to be used after the authentication of the nebulizer assembly is passed, if the genuine product identification of the nebulizer assembly is known, the genuine product identification can be forged to produce a large number of counterfeit products. Alternatively, the original atomizer assembly is recovered and then a new atomized liquid is added for use. In this embodiment, even if the atomizer assembly passes the authentication, the battery rod can only satisfy the complete use of a single atomizer assembly, after the target atomizer assembly is completely used, the battery rod cannot continue to supply power, if the battery rod needs to be continuously used, the battery rod needs to be reactivated, and even if the atomizer assembly is counterfeited or recycled, the battery rod cannot be used.
Since the battery lever is activated when it is determined that the user is an adult, it is possible to prevent minors from using the electronic atomization device. In addition, because the mode of activation battery pole is to sending work restriction parameter to the battery pole, even then when the battery pole activated, also can only satisfy the use of target atomizer subassembly, avoided other personnel to imitate the atomizer subassembly, perhaps recycled the problem that used atomizer subassembly increases the atomized liquid, realized improving the anti-fake accuracy of atomizer subassembly.
It should be noted that, the anti-counterfeit method of this embodiment may be to activate the battery rod once every time the user uses the atomizer, or to activate the battery rod once when the user changes a new atomizer assembly, and this embodiment is not limited.
It will be appreciated that to ensure that the atomizer assembly is fully operational, the operational limit parameter may be greater than the corresponding limit parameter for full operation of the atomizer assembly. For example, if the nebulizer assembly is generally ready to consume 300 puffs, the operational limit parameter may be set to 350 puffs to ensure that the nebulizer assembly is fully operational.
In one embodiment, step 210, obtaining the feature information of the user includes:
acquiring registration information of the battery pole;
and extracting age information from the registration information, and using the age information as the characteristic information of the user.
Here, the registration information refers to information registered by the user when using the battery lever. Specifically, the registration information includes, but is not limited to, identification card information, a registered face, and/or a registered fingerprint. The age information of the user can be extracted from the registration information, and the age information is used as the characteristic information of the user, so that the age information is compared with the preset age.
It can be understood that the present embodiment is suitable for a scene in which the authentication end cannot shoot the image of the user through the camera.
In one embodiment, obtaining registration information for the battery pole includes:
reading pre-stored registration information of the battery pole through NFC and/or;
and searching the registration information of the battery pole through a cloud database.
In this embodiment, the registration information pre-stored in the battery pole may be read through NFC, and the registration information of the battery pole may also be searched through a cloud database, which is not limited herein.
It can be understood that, by storing the registration information in the battery stick and reading it from the battery stick by NFC when necessary, the registration information of the battery stick can be acquired even when the authentication end cannot normally use the network at present.
In one embodiment, obtaining the operating limit parameter corresponding to the target atomizer assembly includes:
acquiring product information corresponding to the target identification code;
and determining the working limit parameters corresponding to the target atomizer component according to the product information.
Wherein the product information includes, but is not limited to, nebulizer volume size. In this embodiment, the operation limiting parameter corresponding to the target atomizer assembly is determined according to the product information. Specifically, the product information varies from one nebulizer assembly to another. And determining the working limiting parameters corresponding to the target atomizer component according to the product information, so that the method can be suitable for anti-counterfeiting use of different types of atomizer components.
Referring to fig. 3, fig. 3 is a flowchart illustrating a refinement of step 220 in fig. 2 according to an embodiment. In one embodiment, as shown in FIG. 3, step 220, determining whether the user is an adult based on the characteristic information, includes steps 310 through 320.
And 310, identifying a target age corresponding to the user according to the characteristic information.
The target age is an age identified by the feature information of the user.
And 320, if the target age is higher than the preset age, the user is an adult.
Wherein the user of the preset age determines whether the user is an adult. Specifically, different countries have different definitions for adults, and thus the pre-set age varies from country to country. In this step, if the target age is higher than the preset age, the user is an adult. Illustratively, if the definition for adult is 18 years, the preset age is 18 years, and if the target age is 18 years or more, the user is considered to be an adult.
In one embodiment, the characteristic information includes a first characteristic information and a second characteristic information, and the step 310 of identifying a target age corresponding to the user according to the characteristic information includes:
identifying an initial age corresponding to the user according to the first characteristic information;
determining an age difference value between the initial age and the preset age;
and if the age difference value is smaller than a preset age difference value, identifying the target age corresponding to the user according to the second characteristic information, wherein the precision of the first characteristic information is lower than that of the second characteristic information.
The initial age is an age identified based on the first feature information. The age difference is the difference between the initial age and the preset age. The age difference value is preset as a criterion for determining whether to further identify the age of the user. Generally, the preset age difference is within 2 years, and can be set according to needs, which is not limited herein. And if the age difference value is smaller than the preset age difference value, identifying the target age of the user according to the second characteristic information. The second feature information refers to information for identifying a target age of the user. Specifically, the first characteristic information and the second characteristic information carry the same content, but have different accuracies, and the accuracy of the second characteristic information is greater than that of the first characteristic information. It can be understood that the second characteristic information carries more details than the first characteristic information, and therefore, the second characteristic information can identify the real age of the user more accurately.
Specifically, the initial age identified by the first feature information is more likely to be misjudged if the user is an underage if the difference between the initial age and the preset age is small, and if the user who is about to grow up but is underage is identified as an adult, the underage can use the electronic atomization device, which results in failure of the electronic atomization device for preventing underage from using. Optionally, if the difference between the initial age and the preset age is greater than or equal to the preset age difference, the initial age is used as the target age.
In this embodiment, the initial age of the user is identified by the first feature information with slightly lower accuracy, and if the difference between the initial age and the preset age is greater than or equal to the preset age difference, it is less likely that the judgment of whether the user is an underage is misjudged, so the initial age can be used as the target age. If the difference between the initial age and the preset age is smaller than the preset age difference, it is indicated that the possibility of misjudgment is high in the judgment of whether the user is a minor adult, and the user needs to be identified through second characteristic information with higher precision, so that the accuracy of preventing the minor from using the electronic atomization device is improved. In addition, the age of the user is identified through the first characteristic information, the calculation force is less, the identification time is shorter, and when the possibility of misjudgment of the judgments of the minor adults is higher, the age of the user is identified again through the second characteristic information, so that the identification time is ensured, and the electronic atomization device is prevented from being used by the minor.
In one embodiment, the first feature information includes a first image, the second feature information includes a second image, the image resolution of the first image is lower than that of the second image, and the image content carried by the first image and the second image is the same.
Specifically, the first image and the second image can be obtained by shooting the face of the user through a camera at the authentication end. Optionally, the first image may be processed from the second image. Specifically, an image of the user is taken by the camera as a second image, the resolution of the second image is reduced to obtain a first image, the age of the user is identified by the first image, and whether the age of the user is identified by the second image is determined according to actual conditions.
In one embodiment, the unlocking method of the electronic atomization device further comprises:
if the user is an adult, acquiring physiological data of the user;
determining a health status of the user from the physiological data;
and formulating a health plan of the user according to the health state, and sending the health plan to the battery pole to instruct the battery pole to work according to the health plan.
The physiological data refers to data of a user in physiology. In particular, the physiological data maps the health status of the user. Optionally, the physiological data of the subject physiology includes, but is not limited to, at least one of heart rate, motion amount, and blood oxygen. The health status refers to the current state of health of the user. The health status of the user is specified according to the health status. Specifically, the health of the user may be graded, such as healthy, general, unhealthy, and the like, and is not limited herein. Optionally, the health plan includes a number of puffs within a preset time period. The preset time may be set according to needs, such as an hour, a day, etc., and is not limited herein. Illustratively, if the health status of the user is healthy, the number of corresponding sucking ports is larger than the number of corresponding sucking ports when the health status of the user is general, and the number of corresponding sucking ports when the health status of the user is unhealthy.
In the present embodiment, by making a health plan of the user for adults in the user so that the battery pole operates according to the health plan, the health state of the user can be improved.
Referring to fig. 4, fig. 4 is a flowchart illustrating a refinement of step 230 in fig. 1 according to an embodiment. In one embodiment, as shown in fig. 4, authenticating the target nebulizer assembly includes steps 410-420.
And 410, acquiring authentication information of a target atomizer assembly, wherein the authentication information carries a target identification code corresponding to the target atomizer assembly.
The authentication information is information for authenticating authenticity of the target nebulizer kit. The target identification code is used to characterize the identity of the target nebulizer assembly. In particular, the identification code corresponding to each nebulizer assembly should be unique. Alternatively, the identification code may be a factory serial number of the nebulizer assembly, which is not limited herein.
And 420, authenticating the target atomizer component according to the target identification code.
In this step, the target nebulizer assembly is authenticated according to the target identification code.
In one embodiment, authenticating 420 the target nebulizer assembly according to the target identification code comprises:
comparing the target identification code with an identification code set prestored in the authentication terminal, wherein the identification code combination comprises at least one preset identification code;
and if the target identification code is consistent with one preset identification code, the target atomizer assembly passes the authentication.
The preset identification code is used as a comparison standard of the target identification code, so that whether the target atomizer assembly is a genuine product or not is determined. Alternatively, the preset identification code may be a genuine and unverified identification code. Specifically, the identification code set of the present embodiment is pre-stored in the authentication terminal, and is invoked when the target nebulizer assembly needs to be authenticated. In this embodiment, the target identification code is compared with each preset identification code in the identification code set one by one. Because the preset identification codes are genuine and unverified identification codes, if the target identification code is consistent with one of the preset identification codes, the target atomizer assembly is considered to pass the authentication. Optionally, if the target identification code passes the authentication, deleting the preset identification code consistent with the target identification code from the identification code set.
In the embodiment, since the identification code set is stored in the authentication terminal in advance, the nebulizer assembly can be authenticated even when the authentication terminal has no network.
In one embodiment, optionally, obtaining authentication information of the target nebulization group component comprises:
and acquiring a target identification code corresponding to the target atomizer component by scanning an identification pattern arranged on the target atomizer component.
In this embodiment, the authentication end includes a camera, and the identification pattern arranged on the target atomizer assembly can be scanned by the camera, so as to obtain the target identification code corresponding to the target atomizer assembly. The identification pattern includes, but is not limited to, a two-dimensional code, a barcode, and the like, and is not limited herein.
In one embodiment, optionally, obtaining authentication information of the target nebulization group component comprises:
and receiving authentication information sent by the target atomizer component.
In this embodiment, specifically, the target atomizer assembly and the battery rod are both provided with chips, and then after the target atomizer assembly and the battery rod are connected, the chips in the target atomizer assembly automatically send authentication information to the authentication terminal.
In one embodiment, the authentication end is provided with an NFC module, the battery pole is provided with an NFC tag, and the sending the operation limiting parameter to the battery pole includes:
and sending the work limitation parameters to an NFC label of the battery pole through the NFC module.
In this embodiment, the authentication terminal sends the operation restriction parameter to the NFC tag of the battery pole through the NFC module.
It can be understood that the authentication terminal sends the operation restriction parameter to the NFC tag of the battery stick through the NFC module, and the authentication terminal can activate the battery stick even when there is no network connection.
In one embodiment, the step 420 of authenticating the target nebulizer assembly according to the target identification code further comprises:
when a preset condition is met, acquiring the latest preset identification code from the server;
and updating the latest preset identification code into the identification code set.
The preset condition refers to a condition that the latest preset identification code needs to be acquired. Optionally, the preset condition may be that an update request sent by the server is received, or may be that a set time is reached, which is not limited herein. In this embodiment, the authentication end acquires the latest preset identification code from the server when the preset condition is met, and updates the latest preset identification code into the identification code set, so that the latest preset identification code is stored in the authentication end, and the authentication accuracy can be improved.
In one embodiment, authenticating 420 the target nebulizer assembly according to the target identification code comprises:
acquiring a historical use record corresponding to the target identification code;
determining whether the target atomizer assembly is fully used according to the historical usage record;
if the target nebulizer assembly is not fully used, the target nebulizer assembly passes authentication;
the working limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use requirement of the unused target atomizer assembly.
In the present embodiment, the history of use refers to the record of use of the nebulizer before the authentication for forgery prevention is performed. Optionally, the historical usage record includes at least one of an accumulated number of puffs, an accumulated puff time, and an accumulated battery stem warm-up time. Specifically, the battery rod uploads the usage record and the target identifier in a correlated manner during or after the usage process of the user is completed, and then the historical usage record corresponding to the target atomizer assembly can be acquired through the target identifier.
If the accumulated smoking times are smaller than the preset smoking times corresponding to the target identification code, if the accumulated smoking time is smaller than the preset smoking time corresponding to the target identification code, and/or if the accumulated heating time of the battery rod is smaller than the preset heating time corresponding to the target identification code, the target atomizer assembly is not completely used.
In this embodiment, if at least one of the accumulated smoking times is less than the preset smoking times corresponding to the target identification code, the accumulated smoking time is less than the preset smoking time corresponding to the target identification code, and the accumulated heating time of the battery rod is less than the preset heating time corresponding to the target identification code is satisfied, the target atomizer assembly is considered to be not used.
It should be noted that the operation limiting parameters of the present embodiment are obtained according to the preset limiting parameters corresponding to the target identification code and the historical usage record, and the preset limiting parameters are used for limiting the battery rod to only satisfy the usage of the unused target atomizer assembly.
Specifically, the operation limiting parameter may be a difference between a preset limiting parameter and a historical usage record. Illustratively, if an unused atomizer assembly is to be fully used, the number of inhalation ports is 300. And in the historical use record, the atomizer assembly is indicated to have absorbed 200 mouths of dictation accumulatively, the work limitation parameter is 100 mouths, namely after the atomizer assembly continues to absorb 100 mouths, the battery rod stops working, power supply to the atomizer assembly is stopped, and the battery rod does not continue working until a user changes a new atomizer assembly and passes authentication.
In this embodiment, the user is at the in-process of electronic atomizing device, and the atomizer subassembly that only changes the new atomizer subassembly after not necessarily using an atomizer subassembly completely is used, consequently confirm whether target atomizer subassembly uses completely according to historical use record, avoid the user to change the atomizer subassembly midway and the erroneous judgement that leads to, guaranteed that the user can guarantee that the atomizer subassembly can normal use even change the atomizer subassembly.
Referring to fig. 5, fig. 5 is a block diagram illustrating another method for unlocking an electronic atomizer according to an exemplary embodiment. On the basis of the above embodiments, the present embodiment encrypts data exchanged between the battery pole and the authentication terminal. In one embodiment, as shown in fig. 5, another unlocking method for an electronic atomization device includes steps 510 to 550.
And step 510, acquiring characteristic information of the user.
This step may refer to the description of any of the above embodiments, which is not repeated herein.
And step 520, determining whether the user is an adult according to the characteristic information.
This step may refer to the description of any of the above embodiments, which is not repeated herein.
Step 530, if the user is an adult, authenticating the target nebulizer assembly.
This step may refer to the description of any of the above embodiments, which is not repeated herein.
And 540, if the target atomizer component passes the authentication, acquiring a working limitation parameter corresponding to the target atomizer component.
This step may refer to the description of any of the above embodiments, which is not repeated herein.
And 550, encrypting the work limiting parameter, and sending the encrypted work limiting parameter to the battery rod to instruct the battery rod to decrypt the encrypted work limiting parameter and then work according to the work limiting parameter, wherein the work limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
In this step, the encrypted operation restriction parameter is transmitted to the battery pole after the operation restriction parameter is encrypted. After the battery pole receives the encrypted work limiting parameters, the encrypted work limiting parameters are decrypted, and then work is carried out according to the work limiting parameters.
In this embodiment, since the encrypted work limitation parameter is sent to the battery rod by the authentication end, if the battery rod can decrypt the encrypted work limitation parameter to obtain the work limitation parameter, it indicates that the work limitation parameter is not tampered, so that the problem of anti-counterfeiting failure caused by tampering of the work limitation parameter is avoided, and the improvement of the anti-counterfeiting accuracy of the atomizer assembly is realized.
Referring to fig. 6, fig. 6 is a flowchart illustrating a refinement of step 550 in fig. 5 according to an embodiment. In one embodiment, as shown in FIG. 6, the operation restriction parameter is encrypted, including steps 610 through 620.
And step 610, acquiring encryption and decryption parameters, wherein the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole.
The encryption and decryption parameters refer to parameters used for encrypting or decrypting data. The encryption and decryption parameters of the present embodiment are used to encrypt the operation restriction parameters. The target time is the time when the authentication end and the battery pole establish communication. Optionally, the target time may be a time when the authentication terminal and the battery pole start to establish communication, or may be a time when the authentication terminal and the battery pole complete communication. The encryption and decryption parameters of the embodiment are obtained according to the target time.
And step 620, encrypting the working limitation parameter according to the encryption and decryption parameter.
In this step, the work limitation parameter is encrypted according to the encryption and decryption parameter, so that the encrypted work limitation parameter is sent to the battery pole.
The encryption and decryption parameters of the embodiment are obtained according to the target time for establishing communication between the authentication end and the battery pole, and as the time is always elapsed and the time for establishing communication each time is different, the encryption and decryption parameters for encrypting each time are also different, so that the encryption safety is improved.
In one embodiment, the encryption and decryption parameters include a key and a random number, and the encrypting the operation restriction parameter according to the encryption and decryption parameters includes:
and taking the key and the random number as power factors, and performing power operation on each byte of data of the working limitation parameter.
A key is a parameter that is input in an algorithm that converts plaintext into ciphertext or converts ciphertext into plaintext. The random number refers to a randomly generated number. Optionally, the random number is any value between 1000 and 65535. Specifically, the power operation performed on each byte data of the operation limiting parameter can be represented as byte data ^ key1^ sn1, wherein key1 is a key, and sn1 is a random number.
In one embodiment, the obtaining the encryption and decryption parameters includes:
converting the target time into seconds, wherein the converted seconds are used as the key;
and generating the random number by taking the target time as a seed.
Wherein the target time may be a time consisting of year, month, day, hour, minute, and second. Specifically, the target time is converted into seconds, and the number of seconds required for the initial time to reach the target time can be used as a key. The initial time can be set as desired, for example, to the number of seconds elapsed since 0 minutes 0 seconds (midnight of UTC (coordinated universal time)/GMT (greenwich time)) started at 1 month 1 day 0 of 1970, regardless of leap seconds. Illustratively, the target time is 2021, 5, 27, 10, 05, minutes and 30 seconds, and the number of elapsed seconds from 0, minute and 0 seconds at 1, 0, and 20 seconds at 1970 to 10, 05, minutes and 30 seconds at 5, 27, 10, 2021 is used as the key. On the basis of the target time, random numbers can be obtained by making specific transformation.
In the embodiment, the second number converted from the target time is used as the key, and the target time is used as the seed to generate the random number, i.e. the encryption and decryption parameters cannot be predicted in advance, so that the encryption security is improved.
In one embodiment, the method further comprises:
sending the encryption and decryption parameters to the battery pole;
and if confirmation information fed back by the battery pole according to the encryption and decryption parameters is received, encrypting the working limiting parameters according to the encryption and decryption parameters, wherein the confirmation information represents that the battery pole receives the encryption and decryption parameters.
Optionally, if the confirmation message is not received, the unencrypted operation limiting parameter is sent to the battery rod.
In this embodiment, if the confirmation information that the battery pole is fed back according to the encryption and decryption parameters is received, the work limiting parameter is encrypted according to the encryption and decryption parameters, the problem that the battery pole cannot be decrypted after the work limiting parameter is encrypted is avoided, and the battery pole can be normally activated.
Referring to fig. 7, fig. 7 is a flowchart illustrating an unlocking method of an electronic atomization device according to another embodiment. The unlocking method of the electronic atomization device in this embodiment is described by taking the operation on the battery rod in fig. 1 as an example. As shown in fig. 7, an unlocking method of an electronic atomization device is provided, which includes steps 710 to 720.
Step 710, receiving a work limitation parameter corresponding to a target atomizer component, wherein the work limitation parameter is a parameter obtained when an authentication end obtains feature information of a user, determining whether the user is an adult according to the feature information, authenticating the target atomizer component if the user is an adult, and obtaining the parameter when the target atomizer component passes authentication.
This step may refer to the description of any of the above embodiments, which is not repeated herein.
And 720, working according to the working limiting parameters, wherein the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
This step may refer to the description of any of the above embodiments, which is not repeated herein.
In the present embodiment, since the battery lever is activated when it is determined that the user is an adult, it is possible to prevent a minor from using the electronic atomization device. In addition, because the mode of activation battery pole is to sending the work restriction parameter to the battery pole, even then when the battery pole activated, also can only satisfy the use of target atomizer subassembly, avoided other personnel to imitate the identification code, perhaps retrieved the problem that used atomizer subassembly increases the atomized liquid, realized improving the anti-fake accuracy of atomizer subassembly.
In one embodiment, operating in accordance with the operating limit parameter includes:
acquiring actual working parameters of the battery pole in the working process of the battery pole;
and if the actual working parameters of the battery rod are consistent with the working limiting parameters, stopping working.
Wherein the actual working parameters represent the result of the actual working of the battery rod. Specifically, the actual operating parameter may be a result of actual operation of the battery pole when used this time. Optionally, the actual operating parameters include, but are not limited to, at least one of actual number of puffs, actual puff time, and actual cumulative heat time. And if the actual working parameters of the battery rod are consistent with the working limiting parameters, stopping the battery rod. Illustratively, the actual operating parameter includes an actual accumulated heating time, the operating limitation parameter includes a preset heating time, and when the actual accumulated heating time used at this time of the battery rod is consistent with the preset heating time, the battery rod stops operating.
In one embodiment, the unlocking method of the electronic atomization device further comprises:
and uploading the current use record of the target atomizer component when the target atomizer component is detected to stop being used.
The target atomizer assembly is not limited to a situation where the battery lever is turned off, the battery is deactivated, the user stops sucking, and the like. If the target atomizer assembly is detected to stop being used, the usage record of the time is uploaded, and when the target atomizer assembly needs to be authenticated, the historical usage record can be obtained through the usage record uploaded by the target atomizer assembly every time, so that the target atomizer assembly is authenticated according to the historical usage record.
In one embodiment, the authentication terminal further identifies whether the user is an immature adult, and sends the health plan when the user is identified as an adult, and the unlocking method of the electronic atomization device further includes:
receiving a health plan, wherein the health plan is a plan formulated according to a health state, wherein the health plan is obtained by acquiring physiological data of the user when the authentication terminal determines that the user is a minor adult, and determining the health state of the user according to the physiological data;
and working according to the health plan.
In the embodiment, the health plan of the user is made for adults through the authentication terminal, so that the battery pole can work according to the health plan, and the health state of the user can be improved.
Referring to fig. 8, fig. 8 is a flowchart illustrating an unlocking method of an electronic atomization device according to another embodiment. The embodiment is suitable for a scene that the encrypted working limitation parameters are sent by the authentication end. In one embodiment, as shown in fig. 8, another unlocking method for an electronic atomization device includes steps 810 to 830.
And 810, receiving the working limitation parameters corresponding to the target atomizer component, wherein the working limitation parameters are encrypted.
This step may refer to the description of any of the above embodiments, which is not repeated herein.
And 820, decrypting the encrypted working limiting parameter to obtain the decrypted working limiting parameter.
In this step, since the work limitation parameter is encrypted, the decrypted work limitation parameter is obtained after decryption.
And 830, operating according to the operating limiting parameter, wherein the operating limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
In this step, the operation is performed based on the decrypted operation limiting parameter.
In this embodiment, since the encrypted work limitation parameter is received by the battery rod, if the encrypted work limitation parameter can be decrypted by the battery rod to obtain the work limitation parameter, it indicates that the work limitation parameter is not tampered, so that the problem of anti-counterfeiting failure caused by tampering of the work limitation parameter is avoided, and the improvement of the anti-counterfeiting accuracy of the atomizer assembly is realized.
In one embodiment, step 820, decrypting the encrypted operating limiting parameter comprises:
calling the encryption and decryption parameters sent by the authentication end;
and decrypting the encrypted working limiting parameter according to the encryption and decryption parameter.
The encryption and decryption parameters of this embodiment are sent by the authentication end. And the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole. Reference may be made specifically to the description of any one of the embodiments above. For example, if the authentication end encrypts the encryption and decryption parameters, the method includes: taking the key and the random number as power factors, and carrying out power operation on each byte data of the working limiting parameter; correspondingly, the battery pole takes the key and the random number as root factors, and performs root operation on each byte of data of the encrypted work limitation parameters, so as to obtain the decrypted work limitation parameters.
In this embodiment, since the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole, and the time is always elapsed, the time for establishing communication each time is different, so that the encryption and decryption parameters for encrypting each time are different, and the encryption security is improved.
It should be understood that although the various steps in the flowcharts of fig. 2-8 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-8 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed in turn or alternately with other steps or at least some of the other steps or stages.
Referring to fig. 9, fig. 9 is a schematic structural diagram of an unlocking device of an electronic atomization device according to an embodiment. The device of the present embodiment is described by taking the authentication end in fig. 1 as an example. As shown in fig. 9, an unlocking device of an electronic atomization device is provided, which includes an acquisition module 910, an adult identification module 920, an authentication module 930, and a transmission module 940. Wherein:
an obtaining module 910, configured to obtain feature information of a user;
an adult identification module 920, configured to determine whether the user is an adult according to the feature information;
an authentication module 930 for authenticating a target nebulizer assembly if the user is an adult;
a sending module 940, configured to obtain a work limitation parameter corresponding to the target atomizer component if the target atomizer component passes the authentication, and send the work limitation parameter to the battery rod to instruct the battery rod to work according to the work limitation parameter, where the work limitation parameter is used to limit that the battery rod only satisfies the use of the target atomizer component.
In one embodiment, the adult identification module 920 includes:
and the age identification unit is used for identifying the target age corresponding to the user according to the characteristic information.
An adult identification unit, configured to determine that the user is an adult if the target age is higher than a preset age.
In one embodiment, the feature information includes first feature information and second feature information, and the age identifying unit includes:
the first age identification unit is used for identifying the initial age corresponding to the user according to the first characteristic information;
the second age identification unit is used for determining an age difference value between the initial age and the preset age;
and if the age difference value is smaller than a preset age difference value, identifying the target age corresponding to the user according to the second characteristic information, wherein the precision of the first characteristic information is lower than that of the second characteristic information.
In one embodiment, the first feature information includes a first image, the second feature information includes a second image, the image resolution of the first image is lower than that of the second image, and the image content carried by the first image and the second image is the same.
In one embodiment, the obtaining module 910 is specifically configured to obtain registration information of the battery pole;
and extracting age information from the registration information, and using the age information as the characteristic information of the user.
In an embodiment, the obtaining module 910 is specifically configured to read, by NFC, registration information pre-stored in the battery pole, and/or;
and searching the registration information of the battery pole through a cloud database.
In one embodiment, the authentication module 930 includes:
the authentication information acquisition unit is used for acquiring authentication information of a target atomizer assembly, and the authentication information carries a target identification code corresponding to the target atomizer assembly;
and the authentication unit is used for authenticating the target atomizer component according to the target identification code.
In one embodiment, the authentication unit is specifically configured to compare the target identification code with an identification code set pre-stored in the authentication terminal, where the identification code combination includes at least one preset identification code;
and if the target identification code is consistent with one preset identification code, the target atomizer assembly passes the authentication.
In one embodiment, the authentication unit is specifically configured to obtain a historical usage record corresponding to the target identification code;
determining whether the target atomizer assembly is fully used according to the historical usage record;
if the target nebulizer assembly is not fully used, the target nebulizer assembly passes authentication;
the working limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use requirement of the unused target atomizer assembly.
In one embodiment, the obtaining module 910 is further configured to obtain the physiological data of the user if the user is an adult. The device also includes:
a state determination module for determining a health state of the user according to the physiological data;
and the plan making module is used for making a health plan of the user according to the health state and sending the health plan to the battery pole so as to instruct the battery pole to work according to the health plan.
In one embodiment, the physiological data includes at least one of heart rate, amount of motion, and blood oxygen.
Referring to fig. 10, fig. 10 is a schematic structural diagram of an unlocking device of another electronic atomization device according to an embodiment. The device of the present embodiment is described by way of example as operating on a battery pole in fig. 1. In one embodiment, as shown in fig. 10, another unlocking device for an electronic atomizer is provided, which includes a receiving module 1010 and an operating module 1020. Wherein:
the receiving module 1010 is configured to receive a work limitation parameter corresponding to a target nebulizer component, where the work limitation parameter is a parameter that is obtained when an authentication end obtains feature information of a user, determine whether the user is an adult according to the feature information, authenticate the target nebulizer component if the user is an adult, and obtain the parameter when the authentication of the target nebulizer component passes;
the operational module 1020 is configured to operate according to the operational constraints for limiting the battery stem to only meet the intended nebulizer assembly.
In one embodiment, the receiving module 1010 is further configured to receive a health plan, where the health plan is to obtain physiological data of the user when the authentication end determines that the user is a minor adult, determine a health state of the user according to the physiological data, and make a plan according to the health state; the work module 1020 is further configured to perform work according to the health plan.
For specific definition of the unlocking means of the electronic atomization device, reference may be made to the above definition of the unlocking method of the electronic atomization device, and details are not described here. All or part of each module in the unlocking device of the electronic atomization device can be realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules. It should be noted that, in the embodiment of the present application, the division of the module is schematic, and is only one logic function division, and there may be another division manner in actual implementation.
In one embodiment, there is provided an authentication terminal comprising a memory and a processor, wherein the memory stores a computer program, and the processor implements the steps of the above method embodiments when executing the computer program.
In one embodiment, a battery stick is provided, comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of the above-described method embodiments when executing the computer program.
In one embodiment, an unlocking system for an electronic atomization device is provided and includes an authentication tip and a battery stem. Wherein:
the authentication end is used for acquiring the characteristic information of a user, determining whether the user is an adult or not according to the characteristic information, authenticating the target atomizer assembly if the user is the adult, acquiring the working limiting parameter corresponding to the target atomizer assembly if the target atomizer assembly passes the authentication, and sending the working limiting parameter to the battery rod.
The battery rod is used for receiving working limiting parameters corresponding to the target atomizer assembly and working according to the working limiting parameters, and the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
The steps that the authentication end can execute and the steps that the battery pole can execute can refer to the description of any one of the above embodiments, which is not described in detail in this embodiment.
In one embodiment, the system further includes a nebulizer assembly coupled to the battery stem, the nebulizer assembly carrying an identification code.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
In the description herein, references to the description of "some embodiments," "other embodiments," "desired embodiments," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, a schematic description of the above terminology may not necessarily refer to the same embodiment or example.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (20)

1. An unlocking method of an electronic atomization device is applied to an authentication end, and comprises the following steps:
acquiring characteristic information of a user;
determining whether the user is an adult according to the characteristic information;
authenticating a target nebulizer assembly if the user is an adult;
and if the target atomizer component passes the authentication, acquiring a working limiting parameter corresponding to the target atomizer component, and sending the working limiting parameter to the battery rod to indicate the battery rod to work according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer component.
2. The method of claim 1, wherein the determining whether the user is an adult based on the characteristic information comprises:
identifying a target age corresponding to the user according to the characteristic information;
and if the target age is higher than the preset age, the user is an adult.
3. The method of claim 2, wherein the feature information comprises first feature information and second feature information, and the identifying the target age corresponding to the user according to the feature information comprises:
identifying an initial age corresponding to the user according to the first characteristic information;
determining an age difference value between the initial age and the preset age;
and if the age difference value is smaller than a preset age difference value, identifying the target age corresponding to the user according to the second characteristic information, wherein the precision of the first characteristic information is lower than that of the second characteristic information.
4. The method according to claim 3, wherein the first feature information comprises a first image, the second feature information comprises a second image, the image resolution of the first image is lower than that of the second image, and the image contents carried by the first image and the second image are the same.
5. The method of claim 1, wherein the obtaining the feature information of the user comprises:
acquiring registration information of the battery pole;
and extracting age information from the registration information, and using the age information as the characteristic information of the user.
6. The method of claim 5, wherein the obtaining registration information for the battery pole comprises:
reading pre-stored registration information of the battery pole through NFC and/or;
and searching the registration information of the battery pole through a cloud database.
7. The method of any one of claims 1-6, wherein the authenticating the target nebulizer assembly comprises:
acquiring authentication information of a target atomizer assembly, wherein the authentication information carries a target identification code corresponding to the target atomizer assembly;
and authenticating the target atomizer component according to the target identification code.
8. The method of claim 7, wherein the authenticating the target nebulizer assembly according to the target identification code comprises:
comparing the target identification code with an identification code set prestored in the authentication terminal, wherein the identification code combination comprises at least one preset identification code;
and if the target identification code is consistent with one preset identification code, the target atomizer assembly passes the authentication.
9. The method of claim 7, wherein the authenticating the target nebulizer assembly according to the target identification code comprises:
acquiring a historical use record corresponding to the target identification code;
determining whether the target atomizer assembly is fully used according to the historical usage record;
if the target nebulizer assembly is not fully used, the target nebulizer assembly passes authentication;
the working limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use requirement of the unused target atomizer assembly.
10. The method according to any one of claims 1-6, further comprising:
if the user is an adult, acquiring physiological data of the user;
determining a health status of the user from the physiological data;
and formulating a health plan of the user according to the health state, and sending the health plan to the battery pole to instruct the battery pole to work according to the health plan.
11. The method of claim 10, wherein the physiological data includes at least one of heart rate, amount of motion, and blood oxygen.
12. An unlocking method of an electronic atomization device, which is applied to a battery rod, is characterized by comprising the following steps:
receiving a working limiting parameter corresponding to a target atomizer component, wherein the working limiting parameter is a parameter which is obtained when an authentication end obtains characteristic information of a user, determining whether the user is an adult or not according to the characteristic information, authenticating the target atomizer component if the user is the adult, and obtaining the parameter when the authentication of the target atomizer component is passed;
and working according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
13. The method of claim 12, further comprising:
receiving a health plan, wherein the health plan is a plan formulated according to a health state, wherein the health plan is obtained by acquiring physiological data of the user when the authentication terminal determines that the user is a minor adult, and determining the health state of the user according to the physiological data;
and working according to the health plan.
14. An unlocking device of an electronic atomization device, which is applied to an authentication end, the device comprising:
the acquisition module is used for acquiring the characteristic information of the user;
the adult identification module is used for determining whether the user is an adult according to the characteristic information;
an authentication module to authenticate a target nebulizer assembly if the user is an adult;
and the sending module is used for acquiring the working limiting parameter corresponding to the target atomizer assembly and sending the working limiting parameter to the battery rod if the target atomizer assembly passes the authentication, so as to indicate the battery rod to work according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
15. An unlocking device for an electronic atomizer, for use with a battery rod, comprising:
the receiving module is used for receiving a working limiting parameter corresponding to a target atomizer component, wherein the working limiting parameter is a parameter which is obtained when an authentication end obtains characteristic information of a user, whether the user is an adult is determined according to the characteristic information, if the user is an adult, the target atomizer component is authenticated, and the parameter is obtained when the target atomizer component passes authentication;
and the working module is used for working according to the working limiting parameters, and the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
16. An authentication peer comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method of any one of claims 1 to 11 when executing the computer program.
17. A battery pole comprising a memory and a processor, the memory storing a computer program, characterized in that the processor realizes the steps of the method of any one of claims 12 to 13 when executing the computer program.
18. An unlocking system for a nebulizer assembly, comprising:
the authentication terminal is used for acquiring the characteristic information of a user, determining whether the user is an adult or not according to the characteristic information, authenticating a target atomizer assembly if the user is the adult, acquiring a working limiting parameter corresponding to the target atomizer assembly if the target atomizer assembly passes the authentication, and sending the working limiting parameter to a battery rod;
and the battery rod is used for receiving the working limiting parameters corresponding to the target atomizer assembly and working according to the working limiting parameters, and the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
19. The system of claim 18, further comprising:
the atomizer subassembly, the atomizer subassembly with the battery pole is connected, the atomizer subassembly carries the identification code.
20. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 13.
CN202110593230.3A 2021-05-28 2021-05-28 Unlocking method, device and system of electronic atomization device, authentication end and battery rod Pending CN113287791A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110593230.3A CN113287791A (en) 2021-05-28 2021-05-28 Unlocking method, device and system of electronic atomization device, authentication end and battery rod

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110593230.3A CN113287791A (en) 2021-05-28 2021-05-28 Unlocking method, device and system of electronic atomization device, authentication end and battery rod

Publications (1)

Publication Number Publication Date
CN113287791A true CN113287791A (en) 2021-08-24

Family

ID=77325961

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110593230.3A Pending CN113287791A (en) 2021-05-28 2021-05-28 Unlocking method, device and system of electronic atomization device, authentication end and battery rod

Country Status (1)

Country Link
CN (1) CN113287791A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114468396A (en) * 2022-03-30 2022-05-13 深圳市汉清达科技有限公司 Portable electronic atomizer based on regional signal transceiver and use method
WO2022246925A1 (en) * 2021-05-28 2022-12-01 深圳美众联科技有限公司 Anti-counterfeiting method, apparatus, and system for atomizer assembly, authentication terminal, and battery stick

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110754702A (en) * 2019-12-04 2020-02-07 深圳市太美亚电子科技有限公司 Method, smoking set and system for preventing minors from using electronic cigarette
CN111887504A (en) * 2020-08-21 2020-11-06 深圳市美深威科技有限公司 Electronic cigarette with safety certification function and use method thereof
US20200359703A1 (en) * 2019-05-17 2020-11-19 Rai Strategic Holdings, Inc. Age verification with registered cartridges for an aerosol delivery device
EP3751878A1 (en) * 2019-06-13 2020-12-16 Nerudia Limited A method for managing a system with a smoking substitute device
EP3772001A1 (en) * 2019-08-02 2021-02-03 Konstantinos Flokos Device, method, and system for controlling access to age-restricted electronic products
US20210037892A1 (en) * 2018-02-26 2021-02-11 Nerudia Ltd Smoking substitute device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210037892A1 (en) * 2018-02-26 2021-02-11 Nerudia Ltd Smoking substitute device
US20200359703A1 (en) * 2019-05-17 2020-11-19 Rai Strategic Holdings, Inc. Age verification with registered cartridges for an aerosol delivery device
EP3751878A1 (en) * 2019-06-13 2020-12-16 Nerudia Limited A method for managing a system with a smoking substitute device
EP3772001A1 (en) * 2019-08-02 2021-02-03 Konstantinos Flokos Device, method, and system for controlling access to age-restricted electronic products
CN110754702A (en) * 2019-12-04 2020-02-07 深圳市太美亚电子科技有限公司 Method, smoking set and system for preventing minors from using electronic cigarette
CN111887504A (en) * 2020-08-21 2020-11-06 深圳市美深威科技有限公司 Electronic cigarette with safety certification function and use method thereof

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022246925A1 (en) * 2021-05-28 2022-12-01 深圳美众联科技有限公司 Anti-counterfeiting method, apparatus, and system for atomizer assembly, authentication terminal, and battery stick
CN114468396A (en) * 2022-03-30 2022-05-13 深圳市汉清达科技有限公司 Portable electronic atomizer based on regional signal transceiver and use method
CN114468396B (en) * 2022-03-30 2024-04-12 深圳市汉清达科技有限公司 Portable electronic atomizer based on regional signal transceiver and use method

Similar Documents

Publication Publication Date Title
CN109272606B (en) Intelligent lock supervision equipment and method based on block chain and storage medium
TWI613971B (en) Anti-counterfeit electric vaporization device, system and anti-counterfeit method
US7363494B2 (en) Method and apparatus for performing enhanced time-based authentication
EP0941525B1 (en) Authenticating system with microcircuit card
EP0077238B1 (en) Method and apparatus for authenticating the signature of a message
CN110519297B (en) Data processing method and device based on block chain private key
US6845453B2 (en) Multiple factor-based user identification and authentication
US7346779B2 (en) System and method for authenticating electronic documents
CN113287791A (en) Unlocking method, device and system of electronic atomization device, authentication end and battery rod
US20160071101A1 (en) Selfie financial security transaction system
EP3547270B1 (en) Method for verifying a biometric authentication
AU2019342089A1 (en) Methods and systems for vaporizer security and traceability management
EP2048814A1 (en) Biometric authentication method, corresponding computer program, authentication server, terminal and portable object.
JP2004506361A (en) Entity authentication in electronic communication by providing device verification status
EP2686814A2 (en) Systems and methods for anti-counterfeit authentication through communication networks
US20190200223A1 (en) Wireless network-based biometric authentication system, a mobile device and a method thereof
CA2969495C (en) Method implemented in an identity document and associated identity document
CN101124767A (en) Method and device for key generation and proving authenticity
CN113312606A (en) Activation method, device and system of electronic atomization device, authentication end and battery rod
CN113779534A (en) Personal information providing method and service platform based on digital identity
JP2000215280A (en) Identity certification system
CN113468505A (en) Anti-counterfeiting method, device and system of atomizer assembly, authentication end and battery rod
CN110995661A (en) Network card platform
EP3684004A1 (en) Offline interception-free interaction with a cryptocurrency network using a network-disabled device
WO2003034654A2 (en) Method and device for data protection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination