CN113312606A - Activation method, device and system of electronic atomization device, authentication end and battery rod - Google Patents

Activation method, device and system of electronic atomization device, authentication end and battery rod Download PDF

Info

Publication number
CN113312606A
CN113312606A CN202110590136.2A CN202110590136A CN113312606A CN 113312606 A CN113312606 A CN 113312606A CN 202110590136 A CN202110590136 A CN 202110590136A CN 113312606 A CN113312606 A CN 113312606A
Authority
CN
China
Prior art keywords
target
parameters
limiting
working
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110590136.2A
Other languages
Chinese (zh)
Other versions
CN113312606B (en
Inventor
石景炼
宋茂清
高海龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Meizhonglian Technology Co ltd
Original Assignee
Shenzhen Meizhonglian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Meizhonglian Technology Co ltd filed Critical Shenzhen Meizhonglian Technology Co ltd
Priority to CN202110590136.2A priority Critical patent/CN113312606B/en
Publication of CN113312606A publication Critical patent/CN113312606A/en
Application granted granted Critical
Publication of CN113312606B publication Critical patent/CN113312606B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/40Constructional details, e.g. connection of cartridges and battery parts
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/90Arrangements or methods specially adapted for charging batteries thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E60/00Enabling technologies; Technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02E60/10Energy storage using batteries

Abstract

The application relates to an activation method, device, system, authentication end and battery pole of an electronic atomization device. The activation method of the electronic atomization device comprises the following steps: authenticating the target nebulizer assembly; if the target atomizer component passes the authentication, acquiring a working limiting parameter corresponding to the target atomizer component; and encrypting the work limiting parameters, and sending the encrypted work limiting parameters to the battery rod to indicate the battery rod to decrypt the encrypted work limiting parameters and then work according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly. The activation method of the electronic atomization device can improve the anti-counterfeiting accuracy of the atomizer assembly.

Description

Activation method, device and system of electronic atomization device, authentication end and battery rod
Technical Field
The present disclosure relates to the field of electronic atomization devices, and in particular, to an activation method, an activation device, an activation system, an authentication terminal, and a battery rod for an electronic atomization device.
Background
With the development of electronic atomization device technology, it is also more and more important how to avoid the atomizer assembly from being counterfeited by others.
In the related technology, the anti-counterfeiting of the atomizer assembly is that after the atomizer assembly passes the authentication of the authentication end, the work limiting parameter is sent to the battery rod, so that the battery rod can work according to the work limiting parameter, and the battery rod only meets the use requirement of a single atomizer assembly passing the authentication in the process of working according to the work limiting parameter.
However, the anti-counterfeiting method in the related art still has certain loopholes.
Disclosure of Invention
In view of the above, there is a need to provide an activation method, device, system, authentication end and battery rod for an electronic atomizer, which can improve the accuracy of the anti-counterfeiting of the atomizer assembly.
An activation method of an electronic atomization device is applied to an authentication terminal, and the method comprises the following steps:
authenticating the target nebulizer assembly;
if the target atomizer component passes the authentication, acquiring a working limiting parameter corresponding to the target atomizer component;
and encrypting the work limiting parameters, and sending the encrypted work limiting parameters to the battery rod to indicate the battery rod to decrypt the encrypted work limiting parameters and then work according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
In one embodiment, the encrypting the operation limiting parameter includes:
acquiring encryption and decryption parameters, wherein the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole;
and encrypting the working limitation parameter according to the encryption and decryption parameter.
In one embodiment, the encrypting and decrypting parameters include a key and a random number, and the encrypting the operation limiting parameter according to the encryption parameter includes:
and taking the key and the random number as power factors, and performing power operation on each byte of data of the working limitation parameter.
In one embodiment, the obtaining the encryption and decryption parameters includes:
converting the target time into seconds, wherein the converted seconds are used as the key;
and generating the random number by taking the target time as a seed.
In one embodiment, the method further comprises:
sending the encryption and decryption parameters to the battery pole;
and if confirmation information fed back by the battery pole according to the encryption and decryption parameters is received, encrypting the working limiting parameters according to the encryption and decryption parameters, wherein the confirmation information represents that the battery pole receives the encryption and decryption parameters.
In one embodiment, the authenticating the target nebulizer assembly comprises:
acquiring authentication information of a target atomizer assembly, wherein the authentication information carries a target identification code corresponding to the target atomizer assembly;
and authenticating the target atomizer component according to the target identification code.
In one embodiment, the authenticating the target nebulizer assembly according to the target identification code comprises:
comparing the target identification code with an identification code set prestored in the authentication terminal, wherein the identification code combination comprises at least one preset identification code;
and if the target identification code is consistent with one preset identification code, the target atomizer assembly passes the authentication.
In one embodiment, the authenticating the target nebulizer assembly according to the target identification code comprises:
acquiring a historical use record corresponding to the target identification code;
determining whether the target atomizer assembly is fully used according to the historical usage record;
if the target nebulizer assembly is not fully used, the target nebulizer assembly passes authentication;
the working limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use requirement of the unused target atomizer assembly.
An activation method of an electronic atomization device, which is applied to a battery rod, comprises the following steps:
receiving encrypted working limiting parameters corresponding to a target atomizer component, authenticating the target atomizer component through an authentication end by the encrypted working limiting parameters, if the target atomizer component passes the authentication, acquiring the working limiting parameters corresponding to the target atomizer component, and encrypting the working limiting parameters;
decrypting the encrypted work limiting parameter to obtain the decrypted work limiting parameter;
and working according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
In one embodiment, the decrypting the encrypted operation limiting parameter includes:
calling the encryption and decryption parameters sent by the authentication end;
and decrypting the encrypted working limiting parameter according to the encryption and decryption parameter.
An activation device for an electronic atomization device, applied to an authentication end, the device comprising:
an authentication module for authenticating a target nebulizer assembly;
the acquisition module is used for acquiring the working limitation parameters corresponding to the target atomizer component if the target atomizer component passes the authentication;
and the sending module is used for encrypting the work limiting parameters and sending the encrypted work limiting parameters to the battery rod so as to indicate the battery rod to decrypt the encrypted work limiting parameters and then work according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
An activation device for an electronic atomizer device for use with a battery pole, the device comprising:
the receiving module is used for receiving encrypted working limiting parameters corresponding to a target atomizer component, authenticating the target atomizer component through an authentication end, if the target atomizer component passes the authentication, acquiring the working limiting parameters corresponding to the target atomizer component, and encrypting the working limiting parameters;
the decryption module is used for decrypting the encrypted work limiting parameters to obtain the decrypted work limiting parameters;
and the working module is used for working according to the working limiting parameters, and the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
An authentication terminal comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the steps of the method when executing the computer program.
A battery stick comprising a memory and a processor, the memory storing a computer program which when executed by the processor implements the steps of the method described above.
An activation system for an electronic atomization device, comprising:
the authentication terminal is used for authenticating a target atomizer assembly, acquiring a working limiting parameter corresponding to the target atomizer assembly if the target atomizer assembly passes the authentication, encrypting the working limiting parameter and sending the encrypted working limiting parameter to the battery rod;
the battery rod is used for receiving the encrypted working limiting parameters corresponding to the target atomizer assembly, decrypting the encrypted working limiting parameters to obtain the decrypted working limiting parameters, and working according to the working limiting parameters, wherein the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
In one embodiment, the method further comprises the following steps:
the atomizer subassembly, the atomizer subassembly with the battery pole is connected, the atomizer subassembly carries the identification code.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method.
The activation method, the device, the system, the authentication end and the battery rod of the electronic atomization device comprise the following steps: authenticating the target nebulizer assembly; if the target atomizer component passes the authentication, acquiring a working limiting parameter corresponding to the target atomizer component; the work limiting parameters are encrypted, the encrypted work limiting parameters are sent to the battery rod to indicate the battery rod to decrypt the encrypted work limiting parameters and then work according to the work limiting parameters, the work limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly, the encrypted work limiting parameters are sent to the battery rod by the authentication end, if the encrypted work limiting parameters can be decrypted by the battery rod to obtain the work limiting parameters, the work limiting parameters are not tampered, the problem that the work limiting parameters are tampered to cause anti-counterfeiting failure is solved, and the anti-counterfeiting accuracy of the atomizer assembly is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments or the conventional technologies of the present application, the drawings used in the descriptions of the embodiments or the conventional technologies will be briefly introduced below, it is obvious that the drawings in the following descriptions are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic application scenario of an activation method of an electronic atomization device in an embodiment;
fig. 2 is a schematic flow chart of an activation method of an electronic atomization device according to an embodiment;
FIG. 3 is a flowchart detailing step 230 of FIG. 2 according to an exemplary embodiment;
FIG. 4 is a flowchart illustrating a refinement of step 310 in FIG. 3, according to an embodiment;
FIG. 5 is a flowchart detailing step 210 of FIG. 2 according to an exemplary embodiment;
fig. 6 is a schematic flow chart of another activation method for an electronic atomization device according to an embodiment;
FIG. 7 is a flowchart providing a refinement of step 620 in FIG. 6, according to one embodiment;
fig. 8 is a schematic flow chart illustrating another method for activating an electronic atomization device according to an exemplary embodiment;
fig. 9 is a schematic structural diagram of an activation device of an electronic atomization device according to an embodiment;
fig. 10 is a schematic structural diagram of an activation device of another electronic atomization device provided in one embodiment.
Detailed Description
To facilitate an understanding of the present application, the present application will now be described more fully with reference to the accompanying drawings. Embodiments of the present application are set forth in the accompanying drawings. This application may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein in the description of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application.
It will be understood that, as used herein, the terms "first," "second," and the like may be used herein to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish one element from another.
As used herein, the singular forms "a", "an" and "the" may include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises/comprising," "includes" or "including," etc., specify the presence of stated features, integers, steps, operations, components, parts, or combinations thereof, but do not preclude the presence or addition of one or more other features, integers, steps, operations, components, parts, or combinations thereof. Also, as used in this specification, the term "and/or" includes any and all combinations of the associated listed items.
As described in the background art, the anti-counterfeiting method in the related art has a problem of low accuracy, and the inventor finds that the problem is caused by the fact that the anti-counterfeiting of the atomizer assembly in the related art is that after the atomizer assembly is authenticated by the authentication end, the operation limiting parameter is sent to the battery rod, so that the battery rod can operate according to the operation limiting parameter, and the battery rod only meets the use requirement of the authenticated single atomizer assembly in the process of operating according to the operation limiting parameter.
However, after the atomizer assemblies pass the authentication, if someone tampers with the working parameters maliciously in the process of sending the working limiting parameters to the battery rod by the authentication end, the battery rod can meet the use requirements of the atomizer assemblies, and therefore anti-counterfeiting failure can be caused. For example, if the operational limit parameter is 300 ports and the malicious tampering operational limit parameter is 3000 ports, the battery rod cannot be used by only a single atomizer assembly.
For the above reasons, the present invention provides a method, device, system, authentication end 110 and battery rod 120 for activating an electronic atomizer device that can improve the accuracy of the forgery prevention of atomizer assembly 130.
Referring to fig. 1, fig. 1 is a schematic view of an application scenario of an activation method of an electronic atomization device in an embodiment. As shown in fig. 1, the application environment includes an authentication terminal 110 and a battery post 120. Wherein:
the battery rod 120 is used for connecting with the atomizer assembly 130 to form an electronic atomization device, and the battery rod 120 supplies power to the connected atomizer assembly 130, so that atomized tobacco tar stored in the atomizer assembly 130 forms smoke. Taking the electronic atomization device as an electronic cigarette as an example, specifically, the atomizer assembly 130 stores tobacco tar, and after the battery rod 120 assembly is powered on and started, the heating wire generates high temperature to heat and atomize the nicotine tobacco tar, so that the nicotine tobacco tar forms smoke for a user to absorb.
Authentication end 110 is used to authenticate nebulizer assembly 130 and activate battery rod 120 assembly after authentication of nebulizer assembly 130 is passed, so that battery rod 120 assembly can supply power to nebulizer assembly 130, thereby allowing nebulizer assembly 130 to be used normally.
The authentication terminal 110 of the present embodiment may be a terminal, or may be a processing chip or the like built in the battery pole 120. The specific authentication end 110 of the present embodiment is not limited as long as it can authenticate the nebulizer assembly 130 and activate the battery rod 120 assembly after the authentication of the nebulizer assembly 130 is passed.
It can be understood that if the authentication terminal 110 is a terminal, the anti-counterfeiting function can be realized without a processing chip built in the battery rod 120. If the battery pole 120 is provided with a processing chip inside, the anti-counterfeiting function can be performed without using a terminal, and the convenience of the anti-counterfeiting function can be improved.
Referring to fig. 2, fig. 2 is a schematic flowchart of an activation method of an electronic atomization device according to an embodiment. The method for activating the electronic atomization device in this embodiment is described by taking the authentication end in fig. 1 as an example. As shown in fig. 2, there is provided an activation method of an electronic atomization device, which includes steps 210 to 230.
Step 210, the target nebulizer assembly is authenticated.
The target atomizer assembly is an atomizer assembly which needs to be authenticated. Specifically, the target atomizer assembly is an atomizer assembly coupled to a battery rod assembly. Authenticating the target atomizer assembly means authenticating the authenticity of the target atomizer assembly.
Step 220, if the target atomizer component passes the authentication, acquiring a working limitation parameter corresponding to the target atomizer component.
The working limitation parameter refers to a parameter for limiting the battery rod to only meet the use of the target atomizer. Specifically, if the battery lever operates according to the operation limiting parameter, the battery lever cannot continue to supply power after the target atomizer assembly is completely used, and if the battery lever needs to continue to be used, the battery lever needs to be reactivated. Optionally, the operation limiting parameter includes, but is not limited to, at least one of a preset number of times of sucking, a preset sucking time and a preset time.
Specifically, in some aspects, because the nebulizer assembly is allowed to be used after the authentication of the nebulizer assembly is passed, if the genuine product identification of the nebulizer assembly is known, the genuine product identification can be forged to produce a large number of counterfeit products. Alternatively, the original atomizer assembly is recovered and then a new atomized liquid is added for use. In this embodiment, even if the atomizer assembly passes the authentication, the battery rod can only satisfy the complete use of a single atomizer assembly, after the target atomizer assembly is completely used, the battery rod cannot continue to supply power, if the battery rod needs to be continuously used, the battery rod needs to be reactivated, and even if the atomizer assembly is counterfeited or recycled, the battery rod cannot be used.
And 230, encrypting the work limiting parameters, and sending the encrypted work limiting parameters to the battery rod to indicate the battery rod to decrypt the encrypted work limiting parameters and then work according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
In this step, the encrypted operation restriction parameter is transmitted to the battery pole after the operation restriction parameter is encrypted. After the battery pole receives the encrypted work limiting parameters, the encrypted work limiting parameters are decrypted, and then work is carried out according to the work limiting parameters.
In this embodiment, even when atomizer subassembly authentication passes, the battery pole also can only work according to work limiting parameter to make the battery pole can only satisfy the use of target atomizer subassembly, avoided other personnel to imitate the identification code, perhaps retrieve the problem that used atomizer subassembly increases atomized liquid and continue to use, realized improving the anti-fake accuracy of atomizer subassembly. In addition, the encrypted working limiting parameters are sent to the battery rod by the authentication end, and if the battery rod can decrypt the encrypted working limiting parameters to obtain the working limiting parameters, the working limiting parameters are not tampered, so that the problem of anti-counterfeiting failure caused by tampering of the working limiting parameters is solved, and the anti-counterfeiting accuracy of the atomizer assembly can be further improved.
It should be noted that, the anti-counterfeit method of this embodiment may be to activate the battery rod once every time the user uses the atomizer, or to activate the battery rod once when the user changes a new atomizer assembly, and this embodiment is not limited.
It will be appreciated that to ensure that the atomizer assembly is fully operational, the operational limit parameter may be greater than the corresponding limit parameter for full operation of the atomizer assembly. For example, if the nebulizer assembly is generally ready to consume 300 puffs, the operational limit parameter may be set to 350 puffs to ensure that the nebulizer assembly is fully operational.
Referring to fig. 3, fig. 3 is a flowchart illustrating a refinement of step 230 in fig. 2 according to an embodiment. In one embodiment, as shown in FIG. 3, the operational limitation parameter is encrypted, including steps 310 through 320.
And 310, acquiring encryption and decryption parameters, wherein the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole.
The encryption and decryption parameters refer to parameters used for encrypting or decrypting data. The encryption and decryption parameters of the present embodiment are used to encrypt the operation restriction parameters. The target time is the time when the authentication end and the battery pole establish communication. Optionally, the target time may be a time when the authentication terminal and the battery pole start to establish communication, or may be a time when the authentication terminal and the battery pole complete communication. The encryption and decryption parameters of the embodiment are obtained according to the target time.
And 320, encrypting the work limitation parameter according to the encryption and decryption parameter.
In this step, the work limitation parameter is encrypted according to the encryption and decryption parameter, so that the encrypted work limitation parameter is sent to the battery pole.
The encryption and decryption parameters of the embodiment are obtained according to the target time for establishing communication between the authentication end and the battery pole, and as the time is always elapsed and the time for establishing communication each time is different, the encryption and decryption parameters for encrypting each time are also different, so that the encryption safety is improved.
In one embodiment, the encryption/decryption parameters include a key and a random number, and the step 320 of encrypting the operation limiting parameter according to the encryption/decryption parameters includes:
and taking the key and the random number as power factors, and performing power operation on each byte of data of the working limitation parameter.
A key is a parameter that is input in an algorithm that converts plaintext into ciphertext or converts ciphertext into plaintext. The random number refers to a randomly generated number. Optionally, the random number is any value between 1000 and 65535. Specifically, the power operation performed on each byte data of the operation limiting parameter can be represented as byte data ^ key1^ sn1, wherein key1 is a key, and sn1 is a random number.
Referring to fig. 4, fig. 4 is a flowchart illustrating a refinement of step 310 in fig. 3 according to an embodiment. In one embodiment, as shown in fig. 4, step 310, obtaining encryption and decryption parameters, includes steps 410 to 420.
Step 410, converting the target time into seconds, and using the converted seconds as the key.
Wherein the target time may be a time consisting of year, month, day, hour, minute, and second. Specifically, the target time is converted into seconds, and the number of seconds required for the initial time to reach the target time can be used as a key. The initial time can be set as desired, for example, to the number of seconds elapsed since 0 minutes 0 seconds (midnight of UTC (coordinated universal time)/GMT (greenwich time)) started at 1 month 1 day 0 of 1970, regardless of leap seconds. Illustratively, the target time is 2021, 5, 27, 10, 05, minutes and 30 seconds, and the number of elapsed seconds from 0, minute and 0 seconds at 1, 0, and 20 seconds at 1970 to 10, 05, minutes and 30 seconds at 5, 27, 10, 2021 is used as the key.
And 420, generating the random number by taking the target time as a seed.
On the basis of the target time, random numbers can be obtained by making specific transformation.
In the embodiment, the second number converted from the target time is used as the key, and the target time is used as the seed to generate the random number, i.e. the encryption and decryption parameters cannot be predicted in advance, so that the encryption security is improved.
In one embodiment, the method further comprises:
sending the encryption and decryption parameters to the battery pole;
and if confirmation information fed back by the battery pole according to the encryption and decryption parameters is received, encrypting the working limiting parameters according to the encryption and decryption parameters, wherein the confirmation information represents that the battery pole receives the encryption and decryption parameters.
Optionally, if the confirmation message is not received, the unencrypted operation limiting parameter is sent to the battery rod.
In this embodiment, if the confirmation information that the battery pole is fed back according to the encryption and decryption parameters is received, the work limiting parameter is encrypted according to the encryption and decryption parameters, the problem that the battery pole cannot be decrypted after the work limiting parameter is encrypted is avoided, and the battery pole can be normally activated.
Referring to fig. 5, fig. 5 is a flowchart illustrating a refinement of step 210 in fig. 2 according to an embodiment. In one embodiment, as shown in fig. 5, step 210, authenticating the target nebulizer assembly, comprises steps 510-520.
And 510, acquiring authentication information of a target atomizer assembly, wherein the authentication information carries a target identification code corresponding to the target atomizer assembly.
The authentication information is information for authenticating authenticity of the target nebulizer kit. The target identification code is used to characterize the identity of the target nebulizer assembly. In particular, the identification code corresponding to each nebulizer assembly should be unique. Alternatively, the identification code may be a factory serial number of the nebulizer assembly, which is not limited herein.
And 520, authenticating the target atomizer component according to the target identification code.
In this step, the target nebulizer assembly is authenticated according to the target identification code.
In one embodiment, the step 520 of authenticating the target nebulizer assembly according to the target identification code comprises:
comparing the target identification code with an identification code set prestored in the authentication terminal, wherein the identification code combination comprises at least one preset identification code;
and if the target identification code is consistent with one preset identification code, the target atomizer assembly passes the authentication.
The preset identification code is used as a comparison standard of the target identification code, so that whether the target atomizer assembly is a genuine product or not is determined. Alternatively, the preset identification code may be a genuine and unverified identification code. Specifically, the identification code set of the present embodiment is pre-stored in the authentication terminal, and is invoked when the target nebulizer assembly needs to be authenticated. In this embodiment, the target identification code is compared with each preset identification code in the identification code set one by one. Because the preset identification codes are genuine and unverified identification codes, if the target identification code is consistent with one of the preset identification codes, the target atomizer assembly is considered to pass the authentication. Optionally, if the target identification code passes the authentication, deleting the preset identification code consistent with the target identification code from the identification code set.
In the embodiment, since the identification code set is stored in the authentication terminal in advance, the nebulizer assembly can be authenticated even when the authentication terminal has no network.
In an embodiment, optionally, step 510, obtaining authentication information of the target nebulization group component includes:
and receiving authentication information sent by the target atomizer component.
In this embodiment, specifically, the target atomizer assembly and the battery rod are both provided with chips, and then after the target atomizer assembly and the battery rod are connected, the chips in the target atomizer assembly automatically send authentication information to the authentication terminal.
In one embodiment, the authentication end is provided with an NFC module, the battery pole is provided with an NFC tag, and the sending the operation limiting parameter to the battery pole includes:
and sending the work limitation parameters to an NFC label of the battery pole through the NFC module.
In this embodiment, the authentication terminal sends the operation restriction parameter to the NFC tag of the battery pole through the NFC module.
It can be understood that the authentication terminal sends the operation restriction parameter to the NFC tag of the battery stick through the NFC module, and the authentication terminal can activate the battery stick even when there is no network connection.
In one embodiment, the step 520 of authenticating the target nebulizer assembly according to the target identification code further comprises:
when a preset condition is met, acquiring the latest preset identification code from the server;
and updating the latest preset identification code into the identification code set.
The preset condition refers to a condition that the latest preset identification code needs to be acquired. Optionally, the preset condition may be that an update request sent by the server is received, or may be that a set time is reached, which is not limited herein. In this embodiment, the authentication end acquires the latest preset identification code from the server when the preset condition is met, and updates the latest preset identification code into the identification code set, so that the latest preset identification code is stored in the authentication end, and the authentication accuracy can be improved.
In one embodiment, the step 520 of authenticating the target nebulizer assembly according to the target identification code comprises:
acquiring a historical use record corresponding to the target identification code;
determining whether the target atomizer assembly is fully used according to the historical usage record;
if the target nebulizer assembly is not fully used, the target nebulizer assembly passes authentication;
the working limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use requirement of the unused target atomizer assembly.
In the present embodiment, the history of use refers to the record of use of the nebulizer before the authentication for forgery prevention is performed. Optionally, the historical usage record includes at least one of an accumulated number of puffs, an accumulated puff time, and an accumulated battery stem warm-up time. Specifically, the battery rod uploads the usage record and the target identifier in a correlated manner during or after the usage process of the user is completed, and then the historical usage record corresponding to the target atomizer assembly can be acquired through the target identifier.
If the accumulated smoking times are smaller than the preset smoking times corresponding to the target identification code, if the accumulated smoking time is smaller than the preset smoking time corresponding to the target identification code, and/or if the accumulated heating time of the battery rod is smaller than the preset heating time corresponding to the target identification code, the target atomizer assembly is not completely used.
In this embodiment, if at least one of the accumulated smoking times is less than the preset smoking times corresponding to the target identification code, the accumulated smoking time is less than the preset smoking time corresponding to the target identification code, and the accumulated heating time of the battery rod is less than the preset heating time corresponding to the target identification code is satisfied, the target atomizer assembly is considered to be not used.
It should be noted that the operation limiting parameters of the present embodiment are obtained according to the preset limiting parameters corresponding to the target identification code and the historical usage record, and the preset limiting parameters are used for limiting the battery rod to only satisfy the usage of the unused target atomizer assembly.
Specifically, the operation limiting parameter may be a difference between a preset limiting parameter and a historical usage record. Illustratively, if an unused atomizer assembly is to be fully used, the number of inhalation ports is 300. And in the historical use record, the atomizer assembly is indicated to have absorbed 200 mouths of dictation accumulatively, the work limitation parameter is 100 mouths, namely after the atomizer assembly continues to absorb 100 mouths, the battery rod stops working, power supply to the atomizer assembly is stopped, and the battery rod does not continue working until a user changes a new atomizer assembly and passes authentication.
In this embodiment, the user is at the in-process of electronic atomizing device, and the atomizer subassembly that only changes the new atomizer subassembly after not necessarily using an atomizer subassembly completely is used, consequently confirm whether target atomizer subassembly uses completely according to historical use record, avoid the user to change the atomizer subassembly midway and the erroneous judgement that leads to, guaranteed that the user can guarantee that the atomizer subassembly can normal use even change the atomizer subassembly.
In one embodiment, optionally, obtaining authentication information of the target nebulization group component comprises:
and acquiring a target identification code corresponding to the target atomizer component by scanning an identification pattern arranged on the target atomizer component.
In this embodiment, the authentication end includes a camera, and the identification pattern arranged on the target atomizer assembly can be scanned by the camera, so as to obtain the target identification code corresponding to the target atomizer assembly. The identification pattern includes, but is not limited to, a two-dimensional code, a barcode, and the like, and is not limited herein.
In one embodiment, optionally, obtaining authentication information of the target nebulization group component comprises:
and receiving authentication information sent by the target atomizer component.
In this embodiment, specifically, the target atomizer assembly and the battery rod are both provided with chips, and then after the target atomizer assembly and the battery rod are connected, the chips in the target atomizer assembly automatically send authentication information to the authentication terminal.
In one embodiment, the authentication end is provided with an NFC module, the battery pole is provided with an NFC tag, and the sending the operation limiting parameter to the battery pole includes:
and sending the work limitation parameters to an NFC label of the battery pole through the NFC module.
In this embodiment, the authentication terminal sends the operation restriction parameter to the NFC tag of the battery pole through the NFC module.
It can be understood that the authentication terminal sends the operation restriction parameter to the NFC tag of the battery stick through the NFC module, and the authentication terminal can activate the battery stick even when there is no network connection.
In one embodiment, obtaining the operating limit parameter corresponding to the target atomizer assembly includes:
acquiring product information corresponding to the target identification code;
and determining the working limit parameters corresponding to the target atomizer component according to the product information.
Wherein the product information includes, but is not limited to, nebulizer volume size. In this embodiment, the operation limiting parameter corresponding to the target atomizer assembly is determined according to the product information. Specifically, the product information varies from one nebulizer assembly to another. And determining the working limiting parameters corresponding to the target atomizer component according to the product information, so that the method can be suitable for anti-counterfeiting use of different types of atomizer components.
Referring to fig. 6, fig. 6 is a schematic flowchart of another activation method for an electronic atomization device according to an embodiment. In one embodiment, as shown in FIG. 6, steps 610 through 650 are included.
And step 610, acquiring characteristic information of the user.
The feature information is information indicating the age of the user. Specifically, the feature information includes, but is not limited to, at least one of voice, face, fingerprint, and age information extracted from the registration information.
And step 620, determining whether the user is an adult according to the characteristic information.
In this step, it is determined whether the user is an adult or not based on the characteristic information.
Step 630, if the user is an adult, authenticating the target nebulizer assembly.
In this step, if the user is an adult, the target nebulizer assembly is authenticated. Optionally, if the user is a minor, authentication of the target nebulizer assembly is denied, thereby denying activation of the battery lever.
And 640, if the target atomizer component passes the authentication, acquiring a working limitation parameter corresponding to the target atomizer component.
This step may refer to the description of any of the above embodiments, which is not repeated herein.
And 650, encrypting the work limiting parameters, and sending the encrypted work limiting parameters to the battery rod to instruct the battery rod to decrypt the encrypted work limiting parameters and then work according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
This step may refer to the description of any of the above embodiments, which is not repeated herein.
In this embodiment, it is recognized whether the user is a minor before the nebulizer assembly is authenticated, and the battery lever is activated when the user is a minor, so that it is possible to prevent the minor from using the electronic nebulizer device.
Referring to fig. 7, fig. 7 is a flowchart illustrating a refinement of step 620 in fig. 6 according to an embodiment. In one embodiment, as shown in fig. 7, step 620, determining whether the user is an adult according to the characteristic information, includes steps 710 to 720.
And 710, identifying a target age corresponding to the user according to the characteristic information.
The target age is an age identified by the feature information of the user.
And 720, if the target age is higher than the preset age, the user is an adult.
Wherein the user of the preset age determines whether the user is an adult. Specifically, different countries have different definitions for adults, and thus the pre-set age varies from country to country. In this step, if the target age is higher than the preset age, the user is an adult. Illustratively, if the definition for adult is 18 years, the preset age is 18 years, and if the target age is 18 years or more, the user is considered to be an adult.
In one embodiment, the characteristic information includes first characteristic information and second characteristic information, and the step 710 of identifying the target age corresponding to the user according to the characteristic information includes:
identifying an initial age corresponding to the user according to the first characteristic information;
determining an age difference value between the initial age and the preset age;
and if the age difference value is smaller than a preset age difference value, identifying the target age corresponding to the user according to the second characteristic information, wherein the precision of the first characteristic information is lower than that of the second characteristic information.
The initial age is an age identified based on the first feature information. The age difference is the difference between the initial age and the preset age. The age difference value is preset as a criterion for determining whether to further identify the age of the user. Generally, the preset age difference is within 2 years, and can be set according to needs, which is not limited herein. And if the age difference value is smaller than the preset age difference value, identifying the target age of the user according to the second characteristic information. The second feature information refers to information for identifying a target age of the user. Specifically, the first characteristic information and the second characteristic information carry the same content, but have different accuracies, and the accuracy of the second characteristic information is greater than that of the first characteristic information. It can be understood that the second characteristic information carries more details than the first characteristic information, and therefore, the second characteristic information can identify the real age of the user more accurately.
Specifically, the initial age identified by the first feature information is more likely to be misjudged if the user is an underage if the difference between the initial age and the preset age is small, and if the user who is about to grow up but is underage is identified as an adult, the underage can use the electronic atomization device, which results in failure of the electronic atomization device for preventing underage from using. Optionally, if the difference between the initial age and the preset age is greater than or equal to the preset age difference, the initial age is used as the target age.
In this embodiment, the initial age of the user is identified by the first feature information with slightly lower accuracy, and if the difference between the initial age and the preset age is greater than or equal to the preset age difference, it is less likely that the judgment of whether the user is an underage is misjudged, so the initial age can be used as the target age. If the difference between the initial age and the preset age is smaller than the preset age difference, it is indicated that the possibility of misjudgment is high in the judgment of whether the user is a minor adult, and the user needs to be identified through second characteristic information with higher precision, so that the accuracy of preventing the minor from using the electronic atomization device is improved. In addition, the age of the user is identified through the first characteristic information, the calculation force is less, the identification time is shorter, and when the possibility of misjudgment of the judgments of the minor adults is higher, the age of the user is identified again through the second characteristic information, so that the identification time is ensured, and the electronic atomization device is prevented from being used by the minor.
In one embodiment, the first feature information includes a first image, the second feature information includes a second image, the image resolution of the first image is lower than that of the second image, and the image content carried by the first image and the second image is the same.
Specifically, the first image and the second image can be obtained by shooting the face of the user through a camera at the authentication end. Optionally, the first image may be processed from the second image. Specifically, an image of the user is taken by the camera as a second image, the resolution of the second image is reduced to obtain a first image, the age of the user is identified by the first image, and whether the age of the user is identified by the second image is determined according to actual conditions.
In one embodiment, step 610, obtaining feature information of a user includes:
acquiring registration information of the battery pole;
and extracting age information from the registration information, and using the age information as the characteristic information of the user.
Here, the registration information refers to information registered by the user when using the battery lever. Specifically, the registration information includes, but is not limited to, identification card information, a registered face, and/or a registered fingerprint. The age information of the user can be extracted from the registration information, and the age information is used as the characteristic information of the user, so that the age information is compared with the preset age.
It can be understood that the present embodiment is suitable for a scene in which the authentication end cannot shoot the image of the user through the camera.
In one embodiment, obtaining registration information for the battery pole includes:
reading pre-stored registration information of the battery pole through NFC and/or;
and searching the registration information of the battery pole through a cloud database.
In this embodiment, the registration information pre-stored in the battery pole may be read through NFC, and the registration information of the battery pole may also be searched through a cloud database, which is not limited herein.
It can be understood that, by storing the registration information in the battery stick and reading it from the battery stick by NFC when necessary, the registration information of the battery stick can be acquired even when the authentication end cannot normally use the network at present.
In one embodiment, the method for activating the electronic atomization device further comprises:
if the user is an adult, acquiring physiological data of the user;
determining a health status of the user from the physiological data;
and formulating a health plan of the user according to the health state, and sending the health plan to the battery pole to instruct the battery pole to work according to the health plan.
The physiological data refers to data of a user in physiology. In particular, the physiological data maps the health status of the user. Optionally, the physiological data of the subject physiology includes, but is not limited to, at least one of heart rate, motion amount, and blood oxygen. The health status refers to the current state of health of the user. The health status of the user is specified according to the health status. Specifically, the health of the user may be graded, such as healthy, general, unhealthy, and the like, and is not limited herein. Optionally, the health plan includes a number of puffs within a preset time period. The preset time may be set according to needs, such as an hour, a day, etc., and is not limited herein. Illustratively, if the health status of the user is healthy, the number of corresponding sucking ports is larger than the number of corresponding sucking ports when the health status of the user is general, and the number of corresponding sucking ports when the health status of the user is unhealthy.
In the present embodiment, by making a health plan of the user for adults in the user so that the battery pole operates according to the health plan, the health state of the user can be improved.
Referring to fig. 8, fig. 8 is a flowchart illustrating an activation method of an electronic atomization device according to another embodiment. The activation method of the electronic atomization device in this embodiment is described by taking the battery rod in fig. 1 as an example. As shown in fig. 8, there is provided an activation method of an electronic atomization device, which includes steps 810 to 830.
Step 810, receiving encrypted work limiting parameters corresponding to a target atomizer assembly, authenticating the target atomizer assembly through an authentication end by the encrypted work limiting parameters, and if the target atomizer assembly passes the authentication, acquiring the work limiting parameters corresponding to the target atomizer assembly and encrypting the work limiting parameters to obtain the work limiting parameters.
This step may refer to the description of any of the above embodiments, which is not repeated herein.
And 820, decrypting the encrypted working limiting parameter to obtain the decrypted working limiting parameter.
This step decrypts the encrypted work restriction parameter, thereby obtaining a decrypted work restriction parameter.
And 830, operating according to the operating limiting parameter, wherein the operating limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
At this step, the battery rod operates according to the operating limit parameters, thereby only satisfying the use of the target atomizer assembly.
In this embodiment, because the battery pole carries out the during operation according to work limiting parameter, can only satisfy target atomizer subassembly's use, even then when atomizer subassembly authentication passes, the battery pole also can only work according to work limiting parameter to make the battery pole can only satisfy target atomizer subassembly's use, avoided other personnel to imitate the identification code, perhaps retrieve the problem that used atomizer subassembly increased atomized liquid and continue to use, realized improving the anti-fake accuracy of atomizer subassembly. In addition, the encrypted working limiting parameters are sent to the battery rod by the authentication end, and if the battery rod can decrypt the encrypted working limiting parameters to obtain the working limiting parameters, the working limiting parameters are not tampered, so that the problem of anti-counterfeiting failure caused by tampering of the working limiting parameters is solved, and the anti-counterfeiting accuracy of the atomizer assembly is improved.
In one embodiment, the step 830, operating according to the operating limitation parameter, includes:
acquiring actual working parameters of the battery pole in the working process of the battery pole;
and if the actual working parameters of the battery rod are consistent with the working limiting parameters, stopping working.
Wherein the actual working parameters represent the result of the actual working of the battery rod. Specifically, the actual operating parameter may be a result of actual operation of the battery pole when used this time. Optionally, the actual operating parameters include, but are not limited to, at least one of actual number of puffs, actual puff time, and actual cumulative heat time. And if the actual working parameters of the battery rod are consistent with the working limiting parameters, stopping the battery rod. Illustratively, the actual operating parameter includes an actual accumulated heating time, the operating limitation parameter includes a preset heating time, and when the actual accumulated heating time used at this time of the battery rod is consistent with the preset heating time, the battery rod stops operating.
In one embodiment, the method for activating the electronic atomization device further comprises:
and uploading the current use record of the target atomizer component when the target atomizer component is detected to stop being used.
The target atomizer assembly is not limited to a situation where the battery lever is turned off, the battery is deactivated, the user stops sucking, and the like. If the target atomizer assembly is detected to stop being used, the usage record of the time is uploaded, and when the target atomizer assembly needs to be authenticated, the historical usage record can be obtained through the usage record uploaded by the target atomizer assembly every time, so that the target atomizer assembly is authenticated according to the historical usage record.
In one embodiment, step 820, decrypting the encrypted operating limiting parameters includes:
calling the encryption and decryption parameters sent by the authentication end;
and decrypting the encrypted working limiting parameter according to the encryption and decryption parameter.
The encryption and decryption parameters of this embodiment are sent by the authentication end. And the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole. Reference may be made specifically to the description of any one of the embodiments above. For example, if the authentication end encrypts the encryption and decryption parameters, the method includes: taking the key and the random number as power factors, and carrying out power operation on each byte data of the working limiting parameter; correspondingly, the battery pole takes the key and the random number as root factors, and performs root operation on each byte of data of the encrypted work limitation parameters, so as to obtain the decrypted work limitation parameters.
In this embodiment, since the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole, and the time is always elapsed, the time for establishing communication each time is different, so that the encryption and decryption parameters for encrypting each time are different, and the encryption security is improved.
In one embodiment, the authentication end further identifies whether the user is an underage and sends a health plan when the user is identified as an adult, and the battery-wand-implemented anti-counterfeiting method for the nebulizer assembly further comprises:
receiving a health plan, wherein the health plan is a plan formulated according to a health state, wherein the health plan is obtained by acquiring physiological data of the user when the authentication terminal determines that the user is a minor adult, and determining the health state of the user according to the physiological data;
and working according to the health plan.
In the embodiment, the health plan of the user is made for adults through the authentication terminal, so that the battery pole can work according to the health plan, and the health state of the user can be improved.
It should be understood that although the various steps in the flowcharts of fig. 2-8 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-8 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed in turn or alternately with other steps or at least some of the other steps or stages.
Referring to fig. 9, fig. 9 is a schematic structural diagram of an activation device of an electronic atomization device according to an embodiment. The device of the present embodiment is described by taking the authentication end in fig. 1 as an example. As shown in fig. 9, an activation device of an electronic atomization device is provided, which includes an authentication module 910, an acquisition module 920, and a sending module 930. Wherein:
an authentication module 910 for authenticating a target nebulizer assembly;
an obtaining module 920, configured to obtain a working limitation parameter corresponding to the target atomizer component if the target atomizer component passes authentication;
a sending module 930, configured to encrypt the work limitation parameter, and send the encrypted work limitation parameter to the battery rod, so as to instruct the battery rod to perform work according to the work limitation parameter after decrypting the encrypted work limitation parameter, where the work limitation parameter is used to limit that the battery rod only meets the use requirement of the target atomizer assembly.
In one embodiment, the sending module 930 includes:
the encryption and decryption parameter acquisition unit is used for acquiring encryption and decryption parameters, and the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole;
and the encryption unit is used for encrypting the working limitation parameter according to the encryption and decryption parameter.
In one embodiment, the encryption and decryption parameters include a key and a random number, and the encryption unit is specifically configured to perform a power operation on each byte of data of the operation limiting parameter by using the key and the random number as power factors.
In one embodiment, the encryption and decryption parameter obtaining unit is specifically configured to convert the target time into seconds, and the converted seconds are used as the key;
and generating the random number by taking the target time as a seed.
In one embodiment, the sending module 930 is further configured to send the encryption/decryption parameters to the battery rod;
and if confirmation information fed back by the battery pole according to the encryption and decryption parameters is received, encrypting the working limiting parameters according to the encryption and decryption parameters, wherein the confirmation information represents that the battery pole receives the encryption and decryption parameters.
In one embodiment, the obtaining module 920 is further configured to obtain authentication information of a target atomizer assembly, where the authentication information carries a target identification code corresponding to the target atomizer assembly;
the authentication module 910 includes: and the authentication unit is used for authenticating the target atomizer component according to the target identification code.
In one embodiment, the authentication unit is specifically configured to compare the target identification code with an identification code set pre-stored in the authentication terminal, where the identification code includes at least one preset identification code in combination;
and if the target identification code is consistent with one preset identification code, the target atomizer assembly passes the authentication.
In one embodiment, the authentication unit is specifically configured to obtain a historical usage record corresponding to the target identification code;
determining whether the target atomizer assembly is fully used according to the historical usage record;
if the target nebulizer assembly is not fully used, the target nebulizer assembly passes authentication;
the working limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use requirement of the unused target atomizer assembly.
Referring to fig. 10, fig. 10 is a schematic structural diagram of an activation device of another electronic atomization device according to an embodiment. The device of the present embodiment is described by way of example as operating on a battery pole in fig. 1. In one embodiment, as shown in fig. 10, another activation device for an electronic atomizer is provided, which includes a receiving module 1010, a decryption module 1020, and a working module 1030. Wherein:
a receiving module 1010, configured to receive an encrypted work limitation parameter corresponding to a target atomizer component, where the encrypted work limitation parameter authenticates the target atomizer component through an authentication end, and if the target atomizer component passes the authentication, obtain the work limitation parameter corresponding to the target atomizer component, and encrypt the work limitation parameter;
a decryption module 1020, configured to decrypt the encrypted work limitation parameter to obtain a decrypted work limitation parameter;
a working module 1030 configured to work according to the working limitation parameter, where the working limitation parameter is configured to limit the battery rod to only satisfy the usage of the target atomizer assembly.
In one embodiment, decryption module 1020 includes:
the calling unit is used for calling the encryption and decryption parameters sent by the authentication end;
and the decryption unit is used for decrypting the encrypted working limiting parameter according to the encryption and decryption parameter.
For specific limitations of the activation device of the electronic atomization device, reference may be made to the above limitations of the activation method of the electronic atomization device, which are not described herein again. The modules in the activation device of the electronic atomization device can be wholly or partially realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules. It should be noted that, in the embodiment of the present application, the division of the module is schematic, and is only one logic function division, and there may be another division manner in actual implementation.
In one embodiment, there is provided an authentication terminal comprising a memory and a processor, wherein the memory stores a computer program, and the processor implements the steps of the above method embodiments when executing the computer program.
In one embodiment, a battery stick is provided, comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of the above-described method embodiments when executing the computer program.
In one embodiment, an activation system for an electronic atomization device is provided that includes an authentication tip and a battery stem. Wherein:
the authentication terminal is used for authenticating a target atomizer assembly, acquiring a working limiting parameter corresponding to the target atomizer assembly if the target atomizer assembly passes the authentication, encrypting the working limiting parameter and sending the encrypted working limiting parameter to the battery rod;
the battery rod is used for receiving the encrypted working limiting parameters corresponding to the target atomizer assembly, decrypting the encrypted working limiting parameters to obtain the decrypted working limiting parameters, and working according to the working limiting parameters, wherein the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
The steps that the authentication end can execute and the steps that the battery pole can execute can refer to the description of any one of the above embodiments, which is not described in detail in this embodiment.
In one embodiment, the system further includes a nebulizer assembly coupled to the battery stem, the nebulizer assembly carrying an identification code.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
In the description herein, references to the description of "some embodiments," "other embodiments," "desired embodiments," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, a schematic description of the above terminology may not necessarily refer to the same embodiment or example.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (17)

1. An activation method of an electronic atomization device, which is applied to an authentication end, is characterized by comprising the following steps:
authenticating the target nebulizer assembly;
if the target atomizer component passes the authentication, acquiring a working limiting parameter corresponding to the target atomizer component;
and encrypting the work limiting parameters, and sending the encrypted work limiting parameters to the battery rod to indicate the battery rod to decrypt the encrypted work limiting parameters and then work according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
2. The method of claim 1, wherein said encrypting said operational limitation parameter comprises:
acquiring encryption and decryption parameters, wherein the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole;
and encrypting the working limitation parameter according to the encryption and decryption parameter.
3. The method of claim 2, wherein the encryption and decryption parameters comprise a key and a random number, and wherein encrypting the operation restriction parameter according to the encryption parameter comprises:
and taking the key and the random number as power factors, and performing power operation on each byte of data of the working limitation parameter.
4. The method of claim 2, wherein the encryption and decryption parameters comprise a key and a random number, and wherein the obtaining the encryption and decryption parameters comprises:
converting the target time into seconds, wherein the converted seconds are used as the key;
and generating the random number by taking the target time as a seed.
5. The method of claim 2, further comprising:
sending the encryption and decryption parameters to the battery pole;
and if confirmation information fed back by the battery pole according to the encryption and decryption parameters is received, encrypting the working limiting parameters according to the encryption and decryption parameters, wherein the confirmation information represents that the battery pole receives the encryption and decryption parameters.
6. The method of any one of claims 1-5, wherein authenticating the target nebulizer assembly comprises:
acquiring authentication information of a target atomizer assembly, wherein the authentication information carries a target identification code corresponding to the target atomizer assembly;
and authenticating the target atomizer component according to the target identification code.
7. The method of claim 6, wherein the authenticating the target nebulizer assembly according to the target identification code comprises:
comparing the target identification code with an identification code set prestored in the authentication terminal, wherein the identification code combination comprises at least one preset identification code;
and if the target identification code is consistent with one preset identification code, the target atomizer assembly passes the authentication.
8. The method of claim 6, wherein the authenticating the target nebulizer assembly according to the target identification code comprises:
acquiring a historical use record corresponding to the target identification code;
determining whether the target atomizer assembly is fully used according to the historical usage record;
if the target nebulizer assembly is not fully used, the target nebulizer assembly passes authentication;
the working limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use requirement of the unused target atomizer assembly.
9. An activation method of an electronic atomization device, which is applied to a battery rod, the method comprising:
receiving encrypted working limiting parameters corresponding to a target atomizer component, authenticating the target atomizer component through an authentication end by the encrypted working limiting parameters, if the target atomizer component passes the authentication, acquiring the working limiting parameters corresponding to the target atomizer component, and encrypting the working limiting parameters;
decrypting the encrypted work limiting parameter to obtain the decrypted work limiting parameter;
and working according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
10. The method of claim 9, wherein decrypting the encrypted operating restriction parameter comprises:
calling the encryption and decryption parameters sent by the authentication end;
and decrypting the encrypted working limiting parameter according to the encryption and decryption parameter.
11. An activation device for an electronic atomizer device, for use with an authentication terminal, the device comprising:
an authentication module for authenticating a target nebulizer assembly;
the acquisition module is used for acquiring the working limitation parameters corresponding to the target atomizer component if the target atomizer component passes the authentication;
and the sending module is used for encrypting the work limiting parameters and sending the encrypted work limiting parameters to the battery rod so as to indicate the battery rod to decrypt the encrypted work limiting parameters and then work according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
12. An activation device for an electronic atomizer device, for use with a battery rod, the device comprising:
the receiving module is used for receiving encrypted working limiting parameters corresponding to a target atomizer component, authenticating the target atomizer component through an authentication end, if the target atomizer component passes the authentication, acquiring the working limiting parameters corresponding to the target atomizer component, and encrypting the working limiting parameters;
the decryption module is used for decrypting the encrypted work limiting parameters to obtain the decrypted work limiting parameters;
and the working module is used for working according to the working limiting parameters, and the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
13. An authentication peer comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method of any one of claims 1 to 8 when executing the computer program.
14. A battery pole comprising a memory and a processor, the memory storing a computer program, characterized in that the processor realizes the steps of the method of any one of claims 9 to 10 when executing the computer program.
15. An activation system for an electronic atomization device, comprising:
the authentication terminal is used for authenticating a target atomizer assembly, acquiring a working limiting parameter corresponding to the target atomizer assembly if the target atomizer assembly passes the authentication, encrypting the working limiting parameter and sending the encrypted working limiting parameter to the battery rod;
the battery rod is used for receiving the encrypted working limiting parameters corresponding to the target atomizer assembly, decrypting the encrypted working limiting parameters to obtain the decrypted working limiting parameters, and working according to the working limiting parameters, wherein the working limiting parameters are used for limiting the battery rod to only meet the use requirement of the target atomizer assembly.
16. The system of claim 15, further comprising:
the atomizer subassembly, the atomizer subassembly with the battery pole is connected, the atomizer subassembly carries the identification code.
17. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 10.
CN202110590136.2A 2021-05-28 2021-05-28 Activation method, device and system of electronic atomization device, authentication end and battery rod Active CN113312606B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110590136.2A CN113312606B (en) 2021-05-28 2021-05-28 Activation method, device and system of electronic atomization device, authentication end and battery rod

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110590136.2A CN113312606B (en) 2021-05-28 2021-05-28 Activation method, device and system of electronic atomization device, authentication end and battery rod

Publications (2)

Publication Number Publication Date
CN113312606A true CN113312606A (en) 2021-08-27
CN113312606B CN113312606B (en) 2023-04-28

Family

ID=77375979

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110590136.2A Active CN113312606B (en) 2021-05-28 2021-05-28 Activation method, device and system of electronic atomization device, authentication end and battery rod

Country Status (1)

Country Link
CN (1) CN113312606B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022246925A1 (en) * 2021-05-28 2022-12-01 深圳美众联科技有限公司 Anti-counterfeiting method, apparatus, and system for atomizer assembly, authentication terminal, and battery stick

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745169A (en) * 2013-12-26 2014-04-23 广东睿江科技有限公司 Parameter limited terminal method
US20160174076A1 (en) * 2014-08-15 2016-06-16 Shenzhen Jieshibo Technology Co., Ltd. Matching device and method for electronic atomization device based on mobile terminal
WO2017124419A1 (en) * 2016-01-22 2017-07-27 惠州市吉瑞科技有限公司深圳分公司 Electronic cigarette product authentication method and electronic cigarette product authentication system
CN107404937A (en) * 2015-11-06 2017-11-28 惠州市吉瑞科技有限公司深圳分公司 A kind of electronic cigarette oil atomization control method
US20180271149A1 (en) * 2017-03-24 2018-09-27 Altria Client Services Llc Methods and devices for cartridge authentication
CN109315837A (en) * 2018-09-21 2019-02-12 深圳市合元科技有限公司 A kind of electronic cigarette control method and electronic cigarette
CN112137182A (en) * 2020-09-25 2020-12-29 深圳麦克韦尔科技有限公司 Battery rod, atomizer, electronic atomization device and using method of electronic atomization device
CN112568509A (en) * 2020-12-31 2021-03-30 深圳市美深威科技有限公司 Battery rod anti-counterfeiting identification method, battery rod and electronic atomization device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745169A (en) * 2013-12-26 2014-04-23 广东睿江科技有限公司 Parameter limited terminal method
US20160174076A1 (en) * 2014-08-15 2016-06-16 Shenzhen Jieshibo Technology Co., Ltd. Matching device and method for electronic atomization device based on mobile terminal
CN107404937A (en) * 2015-11-06 2017-11-28 惠州市吉瑞科技有限公司深圳分公司 A kind of electronic cigarette oil atomization control method
WO2017124419A1 (en) * 2016-01-22 2017-07-27 惠州市吉瑞科技有限公司深圳分公司 Electronic cigarette product authentication method and electronic cigarette product authentication system
US20180271149A1 (en) * 2017-03-24 2018-09-27 Altria Client Services Llc Methods and devices for cartridge authentication
CN109315837A (en) * 2018-09-21 2019-02-12 深圳市合元科技有限公司 A kind of electronic cigarette control method and electronic cigarette
CN112137182A (en) * 2020-09-25 2020-12-29 深圳麦克韦尔科技有限公司 Battery rod, atomizer, electronic atomization device and using method of electronic atomization device
CN112568509A (en) * 2020-12-31 2021-03-30 深圳市美深威科技有限公司 Battery rod anti-counterfeiting identification method, battery rod and electronic atomization device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022246925A1 (en) * 2021-05-28 2022-12-01 深圳美众联科技有限公司 Anti-counterfeiting method, apparatus, and system for atomizer assembly, authentication terminal, and battery stick

Also Published As

Publication number Publication date
CN113312606B (en) 2023-04-28

Similar Documents

Publication Publication Date Title
US6845453B2 (en) Multiple factor-based user identification and authentication
US7363494B2 (en) Method and apparatus for performing enhanced time-based authentication
CN105933280B (en) Identity identifying method and system
US7574734B2 (en) System and method for sequentially processing a biometric sample
US20020056043A1 (en) Method and apparatus for securely transmitting and authenticating biometric data over a network
US20040005051A1 (en) Entity authentication in eletronic communications by providing verification status of device
US20020016913A1 (en) Modifying message data and generating random number digital signature within computer chip
CN113287791A (en) Unlocking method, device and system of electronic atomization device, authentication end and battery rod
US20190200223A1 (en) Wireless network-based biometric authentication system, a mobile device and a method thereof
CN104954138B (en) Based on the dynamic password formation method of iris information
DE102016225355A1 (en) Create a database for multi-factor dynamic authentication
CN106657098A (en) Authentication method, apparatus and system for logging in Linux operating system
JPH10247906A (en) Device with processing function, information processing system, identifying method, identifying/ciphering method and identifying/deciphering method
CN113312606A (en) Activation method, device and system of electronic atomization device, authentication end and battery rod
CN107358084A (en) The cloud storage method and apparatus of data
CN113205628A (en) Intelligent door lock control method and system based on biological feature recognition
CN113779534A (en) Personal information providing method and service platform based on digital identity
JP2000215280A (en) Identity certification system
CN113468505A (en) Anti-counterfeiting method, device and system of atomizer assembly, authentication end and battery rod
CN107679379A (en) A kind of Voiceprint Recognition System and recognition methods
CN110995661A (en) Network card platform
JP2003134107A (en) System, method and program for individual authentication
CN110070658A (en) Principal and subordinate's multistage GSM remote control feedback intelligent door lock and its Encryption Algorithm based on Encrypted short message
CN110298950B (en) Fingerprint lock working system based on two-dimensional code and method thereof
US20230410073A1 (en) Methods, systems, apparatuses, and devices for facilitating managing collectibles for owners of the collectibles

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant