CN113312606B - Activation method, device and system of electronic atomization device, authentication end and battery rod - Google Patents

Activation method, device and system of electronic atomization device, authentication end and battery rod Download PDF

Info

Publication number
CN113312606B
CN113312606B CN202110590136.2A CN202110590136A CN113312606B CN 113312606 B CN113312606 B CN 113312606B CN 202110590136 A CN202110590136 A CN 202110590136A CN 113312606 B CN113312606 B CN 113312606B
Authority
CN
China
Prior art keywords
target
parameters
atomizer assembly
encryption
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110590136.2A
Other languages
Chinese (zh)
Other versions
CN113312606A (en
Inventor
石景炼
宋茂清
高海龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Meizhonglian Technology Co ltd
Original Assignee
Shenzhen Meizhonglian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Meizhonglian Technology Co ltd filed Critical Shenzhen Meizhonglian Technology Co ltd
Priority to CN202110590136.2A priority Critical patent/CN113312606B/en
Publication of CN113312606A publication Critical patent/CN113312606A/en
Application granted granted Critical
Publication of CN113312606B publication Critical patent/CN113312606B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/40Constructional details, e.g. connection of cartridges and battery parts
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/90Arrangements or methods specially adapted for charging batteries thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E60/00Enabling technologies; Technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02E60/10Energy storage using batteries

Abstract

The application relates to an activation method, an activation device, an activation system, an authentication end and a battery pole of an electronic atomization device. The activation method of the electronic atomization device comprises the following steps: authenticating the target nebulizer assembly; if the authentication of the target atomizer assembly is passed, acquiring a working limit parameter corresponding to the target atomizer assembly; encrypting the work limiting parameters, sending the encrypted work limiting parameters to a battery rod to instruct the battery rod to decrypt the encrypted work limiting parameters, and then working according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use of the target atomizer assembly. The activation method of the electronic atomization device can improve the anti-counterfeiting accuracy of the atomizer component.

Description

Activation method, device and system of electronic atomization device, authentication end and battery rod
Technical Field
The application relates to the technical field of electronic atomization devices, in particular to an activation method, an activation device, an activation system, an authentication end and a battery rod of an electronic atomization device.
Background
With the development of electronic atomizer technology, it is also becoming more and more important to avoid the imitation of atomizer components by others.
In the related art, the anti-counterfeiting of the atomizer component is that after the authentication end authenticates the atomizer component, the operation limiting parameter is sent to the battery rod, so that the battery rod can operate according to the operation limiting parameter, and the battery rod only meets the requirement of using a single atomizer component passing the authentication in the operation process according to the operation limiting parameter.
However, the anti-counterfeiting method in the related art still has a certain vulnerability.
Disclosure of Invention
In view of the foregoing, it is desirable to provide an activation method, device, system, authentication terminal and battery lever for an electronic atomizer device that can improve the accuracy of the anti-counterfeiting of the atomizer assembly.
An activation method of an electronic atomization device, which is applied to an authentication end, comprises the following steps:
authenticating the target nebulizer assembly;
if the authentication of the target atomizer assembly is passed, acquiring a working limit parameter corresponding to the target atomizer assembly;
encrypting the work limiting parameters, sending the encrypted work limiting parameters to a battery rod to instruct the battery rod to decrypt the encrypted work limiting parameters, and then working according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use of the target atomizer assembly.
In one embodiment, the encrypting the operation limiting parameter includes:
obtaining encryption and decryption parameters, wherein the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole;
and encrypting the work limiting parameters according to the encryption and decryption parameters.
In one embodiment, the encryption and decryption parameters include a key and a random number, and the encrypting the operation limiting parameter according to the encryption parameters includes:
and taking the secret key and the random number as power factors, and performing power operation on each byte of data of the operation limiting parameter.
In one embodiment, the encryption and decryption parameters include a key and a random number, and the obtaining the encryption and decryption parameters includes:
converting the target time into seconds, wherein the converted seconds are used as the secret key;
and using the target time as a seed to generate the random number.
In one embodiment, the method further comprises:
sending the encryption and decryption parameters to the battery pole;
and if the confirmation information fed back by the battery rod according to the encryption and decryption parameters is received, encrypting the work restriction parameters according to the encryption and decryption parameters, wherein the confirmation information characterizes the battery rod to receive the encryption and decryption parameters.
In one embodiment, the authenticating the target nebulizer assembly comprises:
acquiring authentication information of a target atomizer assembly, wherein the authentication information carries a target identification code corresponding to the target atomizer assembly;
and authenticating the target atomizer component according to the target identification code.
In one embodiment, the authenticating the target nebulizer assembly according to the target identification code comprises:
comparing the target identification code with a preset identification code set stored in the authentication end in advance, wherein the combination of the identification codes comprises at least one preset identification code;
and if the target identification code is consistent with one of the preset identification codes, the target atomizer component passes the authentication.
In one embodiment, the authenticating the target nebulizer assembly according to the target identification code comprises:
acquiring a history use record corresponding to the target identification code;
determining from the historical usage record whether the target nebulizer assembly is fully used;
if the target atomizer assembly is not fully used, the target atomizer assembly is authenticated;
the work limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use of the unused target atomizer assembly.
An activation method of an electronic atomizing device, applied to a battery pole, comprising:
receiving an encrypted working limit parameter corresponding to a target atomizer assembly, authenticating the target atomizer assembly through an authentication end by the encrypted working limit parameter, and if the target atomizer assembly passes the authentication, acquiring the working limit parameter corresponding to the target atomizer assembly, and encrypting the working limit parameter;
decrypting the encrypted work restriction parameters to obtain decrypted work restriction parameters;
and working according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use of the target atomizer assembly.
In one embodiment, the decrypting the encrypted work restriction parameter includes:
invoking encryption and decryption parameters sent by the authentication end;
and decrypting the encrypted work restriction parameters according to the encryption and decryption parameters.
An activation device of an electronic atomization device, applied to an authentication end, the device comprising:
the authentication module is used for authenticating the target atomizer assembly;
the acquisition module is used for acquiring the corresponding work limiting parameters of the target atomizer assembly if the target atomizer assembly passes the authentication;
And the sending module is used for encrypting the work limiting parameters and sending the encrypted work limiting parameters to the battery rod so as to instruct the battery rod to decrypt the encrypted work limiting parameters and then work according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use of the target atomizer assembly.
An activation device for an electronic atomizing device for use with a battery stem, the device comprising:
the receiving module is used for receiving encrypted working limit parameters corresponding to the target atomizer assembly, authenticating the target atomizer assembly through an authentication end, acquiring the working limit parameters corresponding to the target atomizer assembly if the target atomizer assembly passes the authentication, and encrypting the working limit parameters;
the decryption module is used for decrypting the encrypted work restriction parameters to obtain decrypted work restriction parameters;
and the working module is used for working according to the working limiting parameters, and the working limiting parameters are used for limiting the battery rod to only meet the use of the target atomizer assembly.
An authentication terminal comprising a memory and a processor, the memory storing a computer program, the processor implementing the steps of the method described above when executing the computer program.
A battery pole comprising a memory storing a computer program and a processor implementing the steps of the method described above when the processor executes the computer program.
An activation system for an electronic atomizing device, comprising:
the authentication end is used for authenticating the target atomizer assembly, acquiring the working limit parameters corresponding to the target atomizer assembly if the target atomizer assembly passes the authentication, encrypting the working limit parameters, and sending the encrypted working limit parameters to the battery rod;
the battery rod is used for receiving the encrypted working limit parameters corresponding to the target atomizer assembly, decrypting the encrypted working limit parameters to obtain decrypted working limit parameters, working according to the working limit parameters, and limiting the battery rod to only meet the use requirement of the target atomizer assembly.
In one embodiment, the method further comprises:
the atomizer assembly is connected with the battery pole, and the atomizer assembly carries an identification code.
A computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the method described above.
The activation method, the device, the system, the authentication end and the battery rod of the electronic atomization device comprise the following steps: authenticating the target nebulizer assembly; if the authentication of the target atomizer assembly is passed, acquiring a working limit parameter corresponding to the target atomizer assembly; encrypting the work limiting parameters, sending the encrypted work limiting parameters to the battery rod to instruct the battery rod to decrypt the encrypted work limiting parameters, and then working according to the work limiting parameters, wherein the work limiting parameters are used for limiting the battery rod to only meet the use of the target atomizer component.
Drawings
In order to more clearly illustrate the technical solutions of embodiments or conventional techniques of the present application, the drawings required for the descriptions of the embodiments or conventional techniques will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person of ordinary skill in the art.
Fig. 1 is a schematic view of an application scenario of an activation method of an electronic atomization device in an embodiment;
fig. 2 is a schematic flow chart of an activating method of an electronic atomization device according to an embodiment;
FIG. 3 is a detailed flow chart of step 230 of FIG. 2, provided by one embodiment;
FIG. 4 is a detailed flow chart of step 310 of FIG. 3, provided by one embodiment;
FIG. 5 is a detailed flow chart of step 210 of FIG. 2, provided by one embodiment;
FIG. 6 is a flow chart of another method for activating an electronic atomization device according to an embodiment;
FIG. 7 is a detailed flow chart of step 620 of FIG. 6 provided by one embodiment;
FIG. 8 is a flow chart of an activation method of another electronic atomizing device according to an embodiment;
fig. 9 is a schematic structural view of an activating device of an electronic atomization device according to an embodiment;
fig. 10 is a schematic structural view of an activation device of another electronic atomizing device according to an embodiment.
Detailed Description
In order to facilitate an understanding of the present application, a more complete description of the present application will now be provided with reference to the relevant figures. Examples of the present application are given in the accompanying drawings. This application may, however, be embodied in many different forms and is not limited to the embodiments described herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein in the description of the application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application.
It will be understood that the terms "first," "second," and the like, as used herein, may be used to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish one element from another element.
As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," and/or the like, specify the presence of stated features, integers, steps, operations, elements, components, or groups thereof, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, or groups thereof. Also, the term "and/or" as used in this specification includes any and all combinations of the associated listed items.
As described in the background art, the inventor researches and discovers that the anti-counterfeiting mode in the related art has the problem of lower accuracy, and the problem is caused by the fact that the anti-counterfeiting mode of the atomizer assembly in the related art sends the operation limiting parameter to the battery rod after the authentication end authenticates the atomizer assembly, so that the battery rod can work according to the operation limiting parameter, and the battery rod only meets the requirement of using a single atomizer assembly passing the authentication in the process of working according to the operation limiting parameter.
However, after the atomizer components pass the authentication, if someone maliciously falsifies the working parameters in the process that the authentication end sends the working limiting parameters to the battery rod, the battery rod meets the requirements of a plurality of atomizer components, and then anti-counterfeiting failure can be caused. For example, if the operation limiting parameter is 300 ports and the malicious tampering operation limiting parameter is 3000 ports, the battery stem cannot only meet the single nebulizer assembly usage.
For the above reasons, the present invention provides an activation method, device, system, authentication end 110 and battery stem 120 of an electronic atomizer device capable of improving the anti-counterfeiting accuracy of the atomizer assembly 130.
Referring to fig. 1, fig. 1 is a schematic view of an application scenario of an activation method of an electronic atomization device in an embodiment. As shown in fig. 1, the application environment includes an authentication end 110 and a battery pole 120. Wherein:
The battery pole 120 is used for being connected with the atomizer assembly 130 to form an electronic atomization device, and the battery pole 120 supplies power to the connected atomizer assembly 130 so that atomized tobacco tar stored in the atomizer assembly 130 forms smog. Taking an electronic atomization device as an electronic cigarette as an example, specifically, tobacco tar is stored in the atomizer assembly 130, after the battery rod 120 assembly is electrified and started, a heating wire generates high-temperature heating atomized nicotine tobacco tar, and the nicotine tobacco tar is formed into smog for a user to inhale.
The authentication end 110 is used to authenticate the nebulizer assembly 130 and activate the battery stem 120 assembly after the nebulizer assembly 130 passes authentication, so that the battery stem 120 assembly can supply power to the nebulizer assembly 130, thereby enabling the nebulizer assembly 130 to be used normally.
The authentication terminal 110 of the present embodiment may be a terminal, a processing chip built in the battery lever 120, or the like. The specific authentication end 110 is not limited in this embodiment, as long as it can authenticate the atomizer assembly 130 and activate the battery stem 120 assembly after the atomizer assembly 130 passes the authentication.
It can be understood that, if the authentication end 110 is a terminal, the battery pole 120 does not need to be built with a processing chip, and anti-counterfeiting can be realized. If the battery pole 120 is provided with a processing chip, the anti-counterfeit can be performed without a terminal, and the anti-counterfeit convenience can be improved.
Referring to fig. 2, fig. 2 is a flow chart of an activating method of an electronic atomization device according to an embodiment. The activation method of the electronic atomizing device in this embodiment is described by taking the authentication end in fig. 1 as an example. As shown in fig. 2, there is provided an activation method of an electronic atomizing device, which includes steps 210 to 230.
Step 210, authenticating the target nebulizer assembly.
The target atomizer assembly is an atomizer assembly which needs to be authenticated for authenticity. Specifically, the target atomizer assembly is an atomizer assembly connected to a battery stem assembly. Authenticating the target nebulizer assembly refers to verifying the authenticity of the target nebulizer assembly.
Step 220, if the authentication of the target atomizer assembly is passed, acquiring a working limit parameter corresponding to the target atomizer assembly.
The operation limiting parameter refers to a parameter that limits the battery lever to only meet the target atomizer use. Specifically, if the battery pole works according to the working limiting parameter, after the target atomizer component is completely used, the battery pole cannot continue to supply power, and if the battery pole needs to be used continuously, the battery pole needs to be activated again. Optionally, the operation limiting parameter includes, but is not limited to, at least one of a preset number of aspirations, a preset aspiration time, and a preset time.
Specifically, in some aspects, since the nebulizer assembly is allowed to be used after the nebulizer assembly is authenticated, if the genuine product identifier of the nebulizer assembly is known, the genuine product identifier can be counterfeited to produce a large number of imitations. Or, after recycling the atomizer assembly of the genuine product, adding new atomized liquid for use. In this embodiment, even if the atomizer assembly passes the authentication, the battery pole can only meet the requirement of full use of a single atomizer assembly, and after the target atomizer assembly is fully used, the battery pole cannot continue to supply power, if the battery pole needs to be used continuously, the battery pole needs to be activated again, and even if the genuine mark is forged or the atomizer assembly is recycled, the atomizer assembly cannot be used again.
Step 230, encrypting the operation limiting parameter, and sending the encrypted operation limiting parameter to the battery pole to instruct the battery pole to decrypt the encrypted operation limiting parameter, and then performing operation according to the operation limiting parameter, where the operation limiting parameter is used to limit the battery pole to only meet the use of the target atomizer assembly.
In this step, the encrypted operation restriction parameter is transmitted to the battery pole after being encrypted. After the battery pole receives the encrypted work limiting parameters, the battery pole decrypts the encrypted work limiting parameters, and then works according to the work limiting parameters.
In this embodiment, even when atomizer subassembly authentication passes, the battery pole still can only work according to work restriction parameter to make the battery pole can only satisfy the use of target atomizer subassembly, avoided other personnel to imitate the identification code, perhaps retrieve the atomizer subassembly that has used and increase the problem that the atomized liquid continues to use, realized improving the anti-fake accuracy of atomizer subassembly. In addition, because the authentication end sends the encrypted working limit parameters to the battery rod, if the battery rod can decrypt the encrypted working limit parameters to obtain the working limit parameters, the working limit parameters are not tampered, the problem that the working limit parameters are tampered to cause anti-counterfeiting failure is avoided, and the anti-counterfeiting accuracy of the atomizer component can be further improved.
It should be noted that, the anti-counterfeiting method in this embodiment may be that the user performs activation of the battery pole once every time using, or may perform activation of the battery pole once when the user replaces a new atomizer assembly, which is not limited in this embodiment.
It will be appreciated that to ensure that the nebulizer assembly is fully operational, the operational limit parameter may be greater than the corresponding limit parameter for full use of the nebulizer assembly. By way of example, if the nebulizer assembly is completed with a typical 300 port inhalation, the operational limit parameter may be set to 350 ports, thereby ensuring that the nebulizer assembly is fully operational.
Referring to fig. 3, fig. 3 is a detailed flow chart of step 230 of fig. 2 according to one embodiment. In one embodiment, as shown in FIG. 3, the operation limiting parameters are encrypted, including steps 310 through 320.
Step 310, obtaining encryption and decryption parameters, wherein the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole.
The encryption and decryption parameters refer to parameters used for encrypting or decrypting data. The encryption and decryption parameters of this embodiment are used to encrypt the operation restriction parameters. The target time is the time for the authentication end to establish communication with the battery pole. Alternatively, the target time may be the time when the authentication end and the battery pole start to establish communication, or may be the time when the authentication end and the battery pole complete to establish communication. The encryption and decryption parameters of this embodiment are obtained according to the target time.
And 320, encrypting the work restriction parameters according to the encryption and decryption parameters.
In the step, the work limiting parameters are encrypted according to the encryption and decryption parameters, so that the encrypted work limiting parameters are sent to the battery pole.
The encryption and decryption parameters of the embodiment are obtained according to the target time for establishing communication between the authentication end and the battery pole, and as the time is always elapsed and the time for establishing communication is different, the encryption and decryption parameters of each encryption are also different, so that the encryption security is improved.
In one embodiment, the encryption and decryption parameters include a key and a random number, and step 320 of encrypting the operation restriction parameter according to the encryption and decryption parameters includes:
and taking the secret key and the random number as power factors, and performing power operation on each byte of data of the operation limiting parameter.
A key is a parameter that is input in an algorithm that converts plaintext into ciphertext or converts ciphertext into plaintext. The random number refers to a value that is randomly generated. Alternatively, the random number is any number between 1000-65535. Specifically, performing a power operation on each byte of data of the operation limiting parameter may be expressed as byte data ζ, where key1 is a key and sn1 is a random number.
Referring to fig. 4, fig. 4 is a detailed flow chart of step 310 of fig. 3 according to one embodiment. In one embodiment, as shown in fig. 4, step 310, obtaining encryption and decryption parameters includes steps 410 to 420.
Step 410, converting the target time into seconds, and taking the converted seconds as the key.
The target time may be a time of year, month, day, hour, minute, and second. Specifically, the target time is converted into seconds, and the number of seconds that the initial time needs to elapse to reach the target time can be used as the key. The initial time may be set as needed, for example, to the number of seconds elapsed since the start of UTC (coordinated universal time)/GMT (green time) at 0 minutes and 0 seconds (1970, 1 month, 1 day, 0 hour, and the like), irrespective of leap seconds. For example, if the target time is 2021, 5, 27, 10, 05 minutes, 30 seconds, the number of seconds elapsed from 1970, 1, 0 minutes, 0 seconds to 2021, 5, 27, 10, 05 minutes, 30 seconds is taken as the key.
Step 420, using the target time as a seed, and generating the random number.
Based on the target time, a random number can be obtained by performing specific transformation.
In this embodiment, the second number converted by the target time is used as the key, and the target time is used as the seed to generate the random number, that is, the encryption and decryption parameters cannot be predicted in advance, so that the encryption security is improved.
In one embodiment, the method further comprises:
sending the encryption and decryption parameters to the battery pole;
and if the confirmation information fed back by the battery rod according to the encryption and decryption parameters is received, encrypting the work restriction parameters according to the encryption and decryption parameters, wherein the confirmation information characterizes the battery rod to receive the encryption and decryption parameters.
Optionally, if no confirmation information is received, the unencrypted operation restriction parameter is sent to the battery pole.
In this embodiment, if the confirmation information fed back by the battery pole according to the encryption and decryption parameters is received, the operation limiting parameters are encrypted according to the encryption and decryption parameters, so that the problem that the battery pole cannot be decrypted after the operation limiting parameters are encrypted is avoided, and the battery pole is ensured to be activated normally.
Referring to fig. 5, fig. 5 is a detailed flow chart of step 210 of fig. 2 according to one embodiment. In one embodiment, as shown in fig. 5, step 210, authenticating the target nebulizer assembly, comprises steps 510 through 520.
Step 510, obtaining authentication information of a target atomizer assembly, wherein the authentication information carries a target identification code corresponding to the target atomizer assembly.
The authentication information is information for authenticating the authenticity of the target nebulizer element. The target identification code is used to characterize the identity of the target nebulizer assembly. In particular, the identification code corresponding to each atomizer assembly should be unique. Alternatively, the identification code may be a factory serial number of the nebulizer assembly, which is not limited herein.
And step 520, authenticating the target atomizer component according to the target identification code.
In this step, the target nebulizer assembly is authenticated according to the target identification code.
In one embodiment, step 520, authenticating the target nebulizer assembly according to the target identification code, comprises:
comparing the target identification code with a preset identification code set stored in the authentication end in advance, wherein the combination of the identification codes comprises at least one preset identification code;
and if the target identification code is consistent with one of the preset identification codes, the target atomizer component passes the authentication.
The preset identification code is used as a comparison reference of the target identification code, so that whether the target atomizer component is a genuine product or not is determined. Alternatively, the preset identification code may be a genuine and unverified identification code. Specifically, the identification code set of the embodiment is stored in the authentication end in advance, and is called when the target atomizer component needs to be authenticated. In this embodiment, the target identifier is compared with each preset identifier in the identifier set one by one. And if the target identification code is consistent with one of the preset identification codes, the target atomizer component is considered to pass the authentication. Optionally, if the target identification code passes the authentication, deleting the preset identification code consistent with the target identification code from the identification code set.
In this embodiment, since the set of identification codes is stored in advance in the authentication end, the nebulizer element can be authenticated even when the authentication end does not have a network.
In one embodiment, optionally, step 510, obtaining authentication information of the target atomizing group component includes:
and receiving authentication information sent by the target atomizer component.
In this embodiment, specifically, the target atomizer assembly and the battery pole are both provided with chips, and when the connection between the target atomizer assembly and the battery pole is completed, the chips in the target atomizer assembly automatically send authentication information to the authentication end.
In one embodiment, the authentication end is provided with an NFC module, the battery bar is provided with an NFC tag, and the sending the operation limiting parameter to the battery bar includes:
and sending the operation limiting parameter to the NFC label of the battery pole through the NFC module.
In this embodiment, the authentication end sends the operation restriction parameter to the NFC tag of the battery rod through the NFC module.
It will be appreciated that the authentication end, by sending the operation limiting parameters to the NFC tag of the battery bar via the NFC module, may activate the battery bar even when there is no network connection.
In one embodiment, step 520, authenticating the target nebulizer assembly according to the target identification code further comprises:
when the preset condition is met, acquiring the latest preset identification code from the server;
and updating the latest preset identification code into the identification code set.
The preset condition refers to a condition that the latest preset identification code needs to be acquired. Alternatively, the preset condition may be that an update request sent by the server is received, or that a set time is reached, which is not limited herein. In this embodiment, when the authentication end meets the preset condition, the latest preset identification code is acquired from the server, and the latest preset identification code is updated to the identification code set, so that the latest preset identification code is stored in the authentication end, and the authentication accuracy can be improved.
In one embodiment, step 520, authenticating the target nebulizer assembly according to the target identification code, comprises:
acquiring a history use record corresponding to the target identification code;
determining from the historical usage record whether the target nebulizer assembly is fully used;
if the target atomizer assembly is not fully used, the target atomizer assembly is authenticated;
The work limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use of the unused target atomizer assembly.
In this embodiment, the history of use record refers to the use record of the nebulizer before the anti-counterfeit authentication is performed. Optionally, the historical usage record includes at least one of a cumulative number of draws, a cumulative draw time, and a cumulative battery lever heating time. Specifically, when the battery pole is used by a user or after the battery pole is used, the use record and the target identifier are associated and uploaded, and then the history use record corresponding to the target atomizer component can be obtained through the target identifier.
If the accumulated sucking times are smaller than the preset sucking times corresponding to the target identification codes, if the accumulated sucking time is smaller than the preset sucking time corresponding to the target identification codes, and/or the accumulated heating time of the battery rod is smaller than the preset heating time corresponding to the target identification codes, the target atomizer component is not fully used.
In this embodiment, if the cumulative number of times of sucking is smaller than the preset number of times of sucking corresponding to the target identification code, if at least one of the conditions that the cumulative time of sucking is smaller than the preset time of sucking corresponding to the target identification code, and the cumulative heating time of the battery lever is smaller than the preset heating time corresponding to the target identification code is satisfied, the target atomizer assembly is considered to be not used.
It should be noted that, the operation limiting parameter of the present embodiment is obtained according to a preset limiting parameter corresponding to the target identification code and a history use record, where the preset limiting parameter is used to limit the battery pole to only meet the use of the unused target atomizer assembly.
Specifically, the operation limiting parameter may be a difference between a preset limiting parameter and a history of use. Illustratively, an unused atomizer assembly, if full use is desired, would have a 300 port number. In the history use record, the atomizer component is indicated to have accumulated 200 mouths of sucking, and the work limiting parameter is 100 mouths, namely, after the atomizer component continues to suck 100 mouths, the battery rod stops working and stops supplying power to the atomizer component until a user changes a new atomizer component and passes authentication, and the battery rod continues working.
In this embodiment, the user does not have to use a new atomizer assembly to be replaced after completing the complete use of one atomizer assembly in the process of the electronic atomizer device, so that whether the target atomizer assembly is completely used is determined according to the history use record, misjudgment caused by the user in midway replacement of the atomizer assembly is avoided, and normal use of the atomizer assembly even if the user replaces the atomizer assembly is ensured.
In one embodiment, optionally, obtaining authentication information of the target atomizing group component includes:
and acquiring a target identification code corresponding to the target atomizer assembly by scanning an identification pattern arranged on the target atomizer assembly.
In this embodiment, the authentication end includes a camera, through which an identification pattern set on the target nebulizer assembly may be scanned, so as to obtain a target identification code corresponding to the target nebulizer assembly. The identification pattern includes, but is not limited to, two-dimensional codes, bar codes, and the like, and is not limited herein.
In one embodiment, optionally, obtaining authentication information of the target atomizing group component includes:
and receiving authentication information sent by the target atomizer component.
In this embodiment, specifically, the target atomizer assembly and the battery pole are both provided with chips, and when the connection between the target atomizer assembly and the battery pole is completed, the chips in the target atomizer assembly automatically send authentication information to the authentication end.
In one embodiment, the authentication end is provided with an NFC module, the battery bar is provided with an NFC tag, and the sending the operation limiting parameter to the battery bar includes:
and sending the operation limiting parameter to the NFC label of the battery pole through the NFC module.
In this embodiment, the authentication end sends the operation restriction parameter to the NFC tag of the battery rod through the NFC module.
It will be appreciated that the authentication end, by sending the operation limiting parameters to the NFC tag of the battery bar via the NFC module, may activate the battery bar even when there is no network connection.
In one embodiment, obtaining the operation limiting parameter corresponding to the target atomizer assembly includes:
acquiring product information corresponding to the target identification code;
and determining the corresponding working limiting parameters of the target atomizer component according to the product information.
Product information includes, but is not limited to, nebulizer capacity size. In this embodiment, the operation limiting parameters corresponding to the target atomizer assembly are determined according to the product information. In particular, the product information varies from atomizer assembly to atomizer assembly. The working limit parameters corresponding to the target atomizer assembly are determined according to the product information, and the method can be suitable for anti-counterfeiting use of different types of atomizer assemblies.
Referring to fig. 6, fig. 6 is a flow chart of another method for activating an electronic atomization device according to an embodiment. In one embodiment, as shown in FIG. 6, steps 610 through 650 are included.
Step 610, obtaining feature information of a user.
Wherein the characteristic information refers to information indicating the age of the user. Specifically, the characteristic information includes, but is not limited to, at least one of voice, face, fingerprint, and age information extracted from the registration information.
Step 620, determining whether the user is an adult according to the feature information.
In this step, it is determined whether the user is an adult or not based on the feature information.
Step 630, if the user is an adult, authenticating the target nebulizer assembly.
In this step, if the user is an adult, the target nebulizer assembly is authenticated. Alternatively, if the user is a minor, authentication of the target nebulizer assembly is denied, thereby denying activation of the battery lever.
Step 640, if the authentication of the target atomizer component passes, acquiring a working limitation parameter corresponding to the target atomizer component.
The present step may refer to the description of any one of the above embodiments, which is not repeated.
Step 650, encrypting the operation limiting parameter, and sending the encrypted operation limiting parameter to the battery pole to instruct the battery pole to decrypt the encrypted operation limiting parameter, and then working according to the operation limiting parameter, where the operation limiting parameter is used to limit the battery pole to only meet the use of the target atomizer assembly.
The present step may refer to the description of any one of the above embodiments, which is not repeated.
In this embodiment, whether the user is a minor is identified prior to authentication of the nebulizer assembly, and the battery lever is activated when the user is a minor, so that the use of the electronic nebulizer device by the minor can be prevented.
Referring to fig. 7, fig. 7 is a detailed flow chart of step 620 of fig. 6 provided by one embodiment. In one embodiment, as shown in fig. 7, step 620, determining whether the user is an adult according to the feature information includes steps 710 to 720.
And step 710, identifying the target age corresponding to the user according to the characteristic information.
The target age is an age identified by the feature information of the user.
Step 720, if the target age is higher than the preset age, the user is an adult.
Wherein the user of a preset age determines whether the user is an adult. Specifically, the definition of adults is different in different countries, and thus the preset ages are also different in different countries. In this step, if the target age is higher than the preset age, the user is an adult. Illustratively, if defined as 18 years for adults, the preset age is 18 years, and if the target age is 18 years or older, the user is considered an adult.
In one embodiment, the feature information includes first feature information and second feature information, and step 710 of identifying, according to the feature information, a target age corresponding to the user includes:
identifying the initial age corresponding to the user according to the first characteristic information;
determining an age difference value between the initial age and the preset age;
and if the age difference is smaller than the preset age difference, identifying the target age corresponding to the user according to the second characteristic information, wherein the accuracy of the first characteristic information is lower than that of the second characteristic information.
Wherein the initial age refers to an age identified based on the first characteristic information. The age difference refers to a difference between the initial age and a preset age. The preset age difference value is used as a judging standard for judging whether the age of the user is to be further identified. Generally, the preset age difference is within 2 years, and can be set according to needs, without limitation. And if the age difference is smaller than the preset age difference, identifying the target age of the user according to the second characteristic information. The second characteristic information refers to information for identifying a target age of the user. Specifically, the first characteristic information and the second characteristic information carry the same content but have different accuracies, and the accuracy of the second characteristic information is greater than that of the first characteristic information. It will be appreciated that the second characteristic information is more accurate than the first characteristic information, so that the second characteristic information carries more details, and therefore it is more accurate to identify the true age of the user.
Specifically, if the difference between the initial age and the preset age is smaller, the possibility of misjudging whether the user is underage is high, and if the user who is about to be adult but is underage is identified as an adult, the electronic atomization device is used by the underage, so that the electronic atomization device is prevented from being invalid. Optionally, if the difference between the initial age and the preset age is greater than or equal to the preset age difference, the initial age is taken as the target age.
In this embodiment, the initial age of the user is first identified by the first feature information with slightly lower accuracy, and if the difference between the initial age and the preset age is greater than or equal to the preset age difference, it is indicated that the possibility of erroneous judgment exists in the judgment of whether the user is underage, so that the initial age can be used as the target age. If the difference between the initial age and the preset age is smaller than the preset age difference, it is indicated that the possibility of misjudgment exists in the judgment of whether the user is underage or not, and the user needs to be identified through the second characteristic information with higher precision, so that the accuracy of preventing the underage from using the electronic atomization device is improved. In addition, the age of the user is identified through the first characteristic information, the required calculation force is less, the identification time is also short, and when the possibility of misjudgment exists in the underage judgment is high, the age of the user is identified again through the second characteristic information, so that the identification time is ensured, and the prevention of the underage from using the electronic atomization device is also ensured.
In one embodiment, the first feature information includes a first image, the second feature information includes a second image, the first image has an image resolution lower than an image resolution of the second image, and the first image and the second image have the same image content.
Specifically, the first image and the second image can be obtained by shooting the face of the user through a camera at the authentication end. Alternatively, the first image may be processed from the second image. Specifically, an image of a user obtained through shooting by a camera is taken as a second image, the resolution of the second image is reduced to obtain a first image, the age of the user is firstly identified by the first image, and then whether the age of the user is identified by the second image is determined according to actual conditions.
In one embodiment, step 610, obtaining the feature information of the user includes:
acquiring registration information of the battery pole;
age information is extracted from the registration information, and the age information is used as characteristic information of the user.
The registration information is information that a user registers when using the battery stick. In particular, the registration information includes, but is not limited to, identification card information, registered faces, registered fingerprints, and/or the like. Age information of the user can be extracted from the registration information, and the age information is used as characteristic information of the user, so that the age information is compared with a preset age.
It can be appreciated that the embodiment is applicable to a scenario in which the authentication end cannot capture an image of the user through the camera.
In one embodiment, obtaining registration information for the battery pole includes:
reading the pre-stored registration information of the battery pole through NFC and/or;
and searching the registration information of the battery pole through a cloud database.
In this embodiment, the registration information of the battery pole may be read through NFC, or the registration information of the battery pole may be searched through a cloud database, which is not limited herein.
It can be appreciated that by storing registration information in the battery pole, reading from the battery pole by NFC when needed, the registration information of the battery pole can be obtained even when the authentication end is not currently using the network normally.
In one embodiment, the method of activating an electronic atomization device further comprises:
if the user is an adult, acquiring physiological data of the user;
determining a health status of the user from the physiological data;
and making a health plan of the user according to the health state, and sending the health plan to the battery pole to instruct the battery pole to work according to the health plan.
Wherein, the physiological data refers to the data of the user in physiology. Specifically, the physiological data maps the health status of the user. Optionally, the physiological data of the present physiology includes, but is not limited to, at least one of heart rate, exercise amount, and blood oxygen. The health state refers to a state in which the user is currently healthy. The health status of the user is specified according to the health status. In particular, the user's health may be ranked, such as healthy, general, unhealthy, etc., without limitation. Optionally, the health plan includes the number of intake ports within a preset time period. The preset time may be set as needed, for example, one hour, one day, etc., and is not limited herein. For example, if the number of suction ports corresponding to the healthy state of the user is greater than the number of suction ports corresponding to the healthy state of the user is normal and greater than the number of suction ports corresponding to the unhealthy state of the user.
In this embodiment, by making a health plan of the user for the adult at the user, so that the battery pole works according to the health plan, the health state of the user can be improved.
Referring to fig. 8, fig. 8 is a flow chart of an activating method of another electronic atomization device according to an embodiment. The activation method of the electronic atomizing device in this embodiment will be described by taking the example of the operation on the battery pole in fig. 1. As shown in fig. 8, a method for activating an electronic atomization device is provided, which includes steps 810 to 830.
Step 810, receiving an encrypted working limit parameter corresponding to a target atomizer component, authenticating the target atomizer component through an authentication end by the encrypted working limit parameter, and if the target atomizer component passes the authentication, acquiring the working limit parameter corresponding to the target atomizer component, and encrypting the working limit parameter.
The present step may refer to the description of any one of the above embodiments, which is not repeated.
Step 820, decrypting the encrypted work restriction parameters to obtain the decrypted work restriction parameters.
The step decrypts the encrypted work restriction parameters, thereby obtaining decrypted work restriction parameters.
Step 830, performing an operation according to the operation limiting parameter, wherein the operation limiting parameter is used for limiting the battery pole to only meet the use of the target atomizer assembly.
In this step, the battery lever is operated according to the operation limiting parameter so as to satisfy only the use of the target atomizer assembly.
In this embodiment, because the battery pole can only satisfy the use of target atomizer subassembly when working according to the restriction parameter of working, then even when atomizer subassembly authentication passes, the battery pole can only operate according to the restriction parameter of working to make the battery pole can only satisfy the use of target atomizer subassembly, avoided other personnel to imitate the identification code, perhaps retrieve the problem that used atomizer subassembly increased the atomized liquid and continue to use, realized improving the anti-fake accuracy of atomizer subassembly. In addition, because the authentication end sends the encrypted working limit parameters to the battery rod, if the battery rod can decrypt the encrypted working limit parameters to obtain the working limit parameters, the working limit parameters are not tampered, the problem of anti-counterfeiting failure caused by tampering of the working limit parameters is avoided, and the anti-counterfeiting accuracy of the atomizer component is improved.
In one embodiment, step 830, performing the operation according to the operation limiting parameter includes:
acquiring actual working parameters of the battery rod in the working process of the battery rod;
and stopping working if the actual working parameters of the battery rod are consistent with the working limiting parameters.
Wherein, actual operating parameter represents the result of battery pole actual operation. Specifically, the actual working parameter may be the result of actual working when the battery pole is used this time. Optionally, the actual operating parameters include, but are not limited to, at least one of an actual number of draws, an actual draw time, and an actual cumulative heating time. If the actual working parameters of the battery rod are consistent with the working limiting parameters, the battery rod stops working. For example, the actual operation parameter includes an actual accumulated heating time, and the operation limiting parameter includes a preset heating time, and when the actual accumulated heating time of the battery lever in this use is consistent with the preset heating time, the battery lever stops operating.
In one embodiment, the method of activating an electronic atomization device further comprises:
and uploading the current usage record of the target atomizer assembly when the target atomizer assembly is detected to stop being used.
Wherein, the condition that target nebulizer assembly stops using includes but is not limited to battery pole shut down battery, activation failure, user stopping sucking etc., without limitation herein. If the target atomizer assembly is detected to stop being used, uploading the current use record, and when the target atomizer assembly needs to be authenticated, obtaining a historical use record through the use record uploaded by the target atomizer assembly each time, so that the target atomizer assembly is authenticated according to the historical use record.
In one embodiment, step 820, decrypting the encrypted work-limitation parameter includes:
invoking encryption and decryption parameters sent by the authentication end;
and decrypting the encrypted work restriction parameters according to the encryption and decryption parameters.
The encryption and decryption parameters in this embodiment are sent by the authentication end. The encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole. Reference may be made in particular to the description of any one of the embodiments described above. For example, if the authentication end encrypts the encryption and decryption parameters in the following manner: taking the secret key and the random number as power factors, and performing power operation on each byte data of the work restriction parameters; and correspondingly, the battery pole takes the secret key and the random number as square root factors, and square root operation is carried out on each byte data of the encrypted work restriction parameters, so that decrypted work restriction parameters are obtained.
In this embodiment, since the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole, the time is always elapsed, and the time for establishing communication is different each time, so that the encryption and decryption parameters are also different each time, and the encryption security is improved.
In one embodiment, the authentication end further identifies whether the user is underage, and sends a health plan when the user is identified as adult, and the battery-operated anti-counterfeiting method of the atomizer assembly further comprises:
receiving a health plan, wherein the health plan is a plan formulated according to the physiological data of the user, and the physiological data of the user is acquired when the authentication end determines that the user is underage;
and working according to the health plan.
In this embodiment, the authentication end makes a health plan for the adult by the user, so that the battery pole can work according to the health plan, and the health state of the user can be improved.
It should be understood that, although the steps in the flowcharts of fig. 2-8 are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least a portion of the steps of fig. 2-8 may include multiple steps or stages that are not necessarily performed at the same time, but may be performed at different times, nor does the order in which the steps or stages are performed necessarily occur sequentially, but may be performed alternately or alternately with at least a portion of the steps or stages in other steps or other steps.
Referring to fig. 9, fig. 9 is a schematic structural diagram of an activating device of an electronic atomization device according to an embodiment. The apparatus of this embodiment is described by taking as an example that it operates on the authentication side in fig. 1. As shown in fig. 9, an activation device of an electronic atomization device is provided, which includes an authentication module 910, an acquisition module 920, and a transmission module 930. Wherein:
an authentication module 910 for authenticating the target nebulizer assembly;
the obtaining module 920 is configured to obtain a working restriction parameter corresponding to the target atomizer component if the target atomizer component passes the authentication;
and the sending module 930 is configured to encrypt the operation limiting parameter, and send the encrypted operation limiting parameter to the battery pole, so as to instruct the battery pole to decrypt the encrypted operation limiting parameter, and then perform operation according to the operation limiting parameter, where the operation limiting parameter is used to limit the battery pole to only meet the use of the target atomizer assembly.
In one embodiment, the transmitting module 930 includes:
the encryption and decryption parameter acquisition unit is used for acquiring encryption and decryption parameters, wherein the encryption and decryption parameters are obtained according to the target time for establishing communication between the authentication end and the battery pole;
And the encryption unit is used for encrypting the work restriction parameters according to the encryption and decryption parameters.
In one embodiment, the encryption and decryption parameters include a key and a random number, and the encryption unit is specifically configured to perform a power operation on each byte data of the operation limiting parameter by using the key and the random number as a power factor.
In one embodiment, the encryption and decryption parameter obtaining unit is specifically configured to convert the target time into a second number, where the second number is converted to be the key;
and using the target time as a seed to generate the random number.
In one embodiment, the sending module 930 is further configured to send the encryption and decryption parameters to the battery pole;
and if the confirmation information fed back by the battery rod according to the encryption and decryption parameters is received, encrypting the work restriction parameters according to the encryption and decryption parameters, wherein the confirmation information characterizes the battery rod to receive the encryption and decryption parameters.
In one embodiment, the obtaining module 920 is further configured to obtain authentication information of the target nebulizer assembly, where the authentication information carries a target identification code corresponding to the target nebulizer assembly;
the authentication module 910 includes: and the authentication unit is used for authenticating the target atomizer assembly according to the target identification code.
In one embodiment, the authentication unit is specifically configured to compare the target identifier with a set of identifier stored in advance in the authentication end, where the combination of identifiers includes at least one preset identifier;
and if the target identification code is consistent with one of the preset identification codes, the target atomizer component passes the authentication.
In one embodiment, the authentication unit is specifically configured to obtain a history usage record corresponding to the target identifier;
determining from the historical usage record whether the target nebulizer assembly is fully used;
if the target atomizer assembly is not fully used, the target atomizer assembly is authenticated;
the work limiting parameters are obtained according to preset limiting parameters corresponding to the target identification codes and the historical use records, and the preset limiting parameters are used for limiting the battery rod to only meet the use of the unused target atomizer assembly.
Referring to fig. 10, fig. 10 is a schematic structural diagram of an activation device of another electronic atomizing device according to an embodiment. The device of this embodiment will be described by taking as an example the operation on the battery pole in fig. 1. In one embodiment, as shown in fig. 10, another activation device for an electronic atomizing device is provided, including a receiving module 1010, a decrypting module 1020, and a working module 1030. Wherein:
The receiving module 1010 is configured to receive an encrypted operation restriction parameter corresponding to a target nebulizer assembly, authenticate the target nebulizer assembly through an authentication end, and if the target nebulizer assembly passes the authentication, obtain the operation restriction parameter corresponding to the target nebulizer assembly, and encrypt the operation restriction parameter to obtain the operation restriction parameter;
a decryption module 1020, configured to decrypt the encrypted work restriction parameter to obtain a decrypted work restriction parameter;
an operation module 1030 for operating according to the operation limiting parameter for limiting the battery stem to only meet the use of the target atomizer assembly.
In one embodiment, decryption module 1020 includes:
the calling unit is used for calling the encryption and decryption parameters sent by the authentication end;
and the decryption unit is used for decrypting the encrypted work restriction parameters according to the encryption and decryption parameters.
For specific limitations of the activation device of the electronic atomizing device, reference may be made to the above limitations of the activation method of the electronic atomizing device, and no further description is given here. The respective modules in the activation device of the electronic atomizing device can be realized in whole or in part by software, hardware and a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules. It should be noted that, in the embodiment of the present application, the division of the modules is schematic, which is merely a logic function division, and other division manners may be implemented in actual implementation.
In one embodiment, an authentication terminal is provided, including a memory and a processor, where the memory stores a computer program, and the processor implements the steps of the method embodiments described above when the processor executes the computer program.
In one embodiment, a battery pole is provided, comprising a memory having a computer program stored therein and a processor that when executing the computer program performs the steps of the method embodiments described above.
In one embodiment, an activation system for an electronic aerosolization device is provided that includes an authentication end and a battery stem. Wherein:
the authentication end is used for authenticating the target atomizer assembly, acquiring the working limit parameters corresponding to the target atomizer assembly if the target atomizer assembly passes the authentication, encrypting the working limit parameters, and sending the encrypted working limit parameters to the battery rod;
the battery rod is used for receiving the encrypted working limit parameters corresponding to the target atomizer assembly, decrypting the encrypted working limit parameters to obtain decrypted working limit parameters, working according to the working limit parameters, and limiting the battery rod to only meet the use requirement of the target atomizer assembly.
The steps executable by the authentication end and the steps executable by the battery lever can refer to the description of any one of the above embodiments, and the description of this embodiment is omitted.
In one embodiment, the system further comprises a nebulizer assembly connected to the battery stem, the nebulizer assembly carrying an identification code.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, or the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like.
In the description of the present specification, reference to the terms "some embodiments," "other embodiments," "desired embodiments," and the like, means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, schematic descriptions of the above terms do not necessarily refer to the same embodiment or example.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples merely represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the invention. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application is to be determined by the claims appended hereto.

Claims (13)

1. An activation method of an electronic atomization device, applied to an authentication end, the method comprising:
acquiring a target identification code of a target atomizer assembly, and authenticating the target atomizer assembly according to the target identification code; comprising the following steps: acquiring a history use record corresponding to the target identification code; determining whether the target atomizer is fully used according to the historical usage record; if the target atomizer assembly is not fully used, the target atomizer assembly is authenticated;
if the target atomizer component passes the authentication, determining a difference value between a preset limiting parameter corresponding to the target identification code and the historical use record to obtain a working limiting parameter corresponding to the target atomizer component; the preset limiting parameter is used for limiting the battery rod to only meet the use of the unused target atomizer assembly; the work limiting parameters comprise at least one of preset sucking times, preset sucking time or preset time;
converting the target time for establishing communication between the authentication end and the battery pole into seconds, taking the converted seconds as a secret key, and generating a random number by taking the target time as a seed;
Determining the secret key and the random number as encryption and decryption parameters;
the encryption and decryption parameters are sent to the battery pole, and if confirmation information fed back by the battery pole according to the encryption and decryption parameters is received, the work limiting parameters are encrypted according to the encryption and decryption parameters; the confirmation information characterizes the battery pole to receive the encryption and decryption parameters;
and sending the encrypted working limit parameters to the battery rod to instruct the battery rod to decrypt the encrypted working limit parameters, and then working according to the working limit parameters, wherein the working limit parameters are used for limiting the battery rod to only meet the use of the target atomizer assembly.
2. The method of claim 1, wherein the encryption and decryption parameters include a key and a random number, and wherein encrypting the operation restriction parameter according to the encryption and decryption parameters comprises:
and taking the secret key and the random number as power factors, and performing power operation on each byte of data of the operation limiting parameter.
3. The method of any one of claims 1-2, wherein the obtaining a target identification code of a target nebulizer assembly comprises:
And acquiring authentication information of the target atomizer assembly, wherein the authentication information carries a target identification code corresponding to the target atomizer assembly.
4. The method of claim 1, wherein said authenticating said target nebulizer assembly according to said target identification code comprises:
comparing the target identification code with a preset identification code set stored in the authentication end in advance, wherein the combination of the identification codes comprises at least one preset identification code;
and if the target identification code is consistent with one of the preset identification codes, the target atomizer component passes the authentication.
5. A method of activating an electronic atomizing device, as applied to a battery stem as set forth in claim 1, the method comprising:
receiving the encryption and decryption parameters sent by the authentication end, generating confirmation information according to the encryption and decryption parameters, and sending the confirmation information to the authentication end;
receiving an encrypted working limit parameter corresponding to a target atomizer assembly, authenticating the target atomizer assembly through an authentication end by the encrypted working limit parameter, and if the target atomizer assembly passes the authentication, acquiring the working limit parameter corresponding to the target atomizer assembly, and encrypting the working limit parameter according to the encryption and decryption parameter;
Decrypting the encrypted work restriction parameters to obtain decrypted work restriction parameters;
and working according to the working limiting parameter, wherein the working limiting parameter is used for limiting the battery rod to only meet the use of the target atomizer assembly.
6. The method of claim 5, wherein decrypting the encrypted operating limit parameters comprises:
invoking encryption and decryption parameters sent by the authentication end;
and decrypting the encrypted work restriction parameters according to the encryption and decryption parameters.
7. An activation device for an electronic atomizing device, for application to an authentication end, the device comprising:
the authentication module is used for acquiring a target identification code of a target atomizer assembly and authenticating the target atomizer assembly according to the target identification code; comprising the following steps: acquiring a history use record corresponding to the target identification code; determining whether the target atomizer is fully used according to the historical usage record; if the target atomizer assembly is not fully used, the target atomizer assembly is authenticated;
the acquisition module is used for determining the difference value between the preset limiting parameter corresponding to the target identification code and the history use record if the target atomizer component passes the authentication, so as to obtain the working limiting parameter corresponding to the target atomizer component; the preset limiting parameter is used for limiting the battery rod to only meet the use of the unused target atomizer assembly; the work limiting parameters comprise at least one of preset sucking times, preset sucking time or preset time; converting the target time for establishing communication between the authentication end and the battery pole into seconds, taking the converted seconds as a secret key, and generating a random number by taking the target time as a seed; determining the secret key and the random number as encryption and decryption parameters;
The sending module is used for sending the encryption and decryption parameters to the battery rod, and encrypting the work restriction parameters according to the encryption and decryption parameters if the confirmation information fed back by the battery rod according to the encryption and decryption parameters is received; the confirmation information characterizes the battery pole to receive the encryption and decryption parameters; and sending the encrypted working limit parameters to the battery rod to instruct the battery rod to decrypt the encrypted working limit parameters, and then working according to the working limit parameters, wherein the working limit parameters are used for limiting the battery rod to only meet the use of the target atomizer assembly.
8. An activation device for an electronic atomising device, applied to a battery pole as claimed in claim 7, the device comprising:
the receiving module is used for receiving the encryption and decryption parameters sent by the authentication end, generating confirmation information according to the encryption and decryption parameters, and sending the confirmation information to the authentication end;
the receiving module is further configured to receive an encrypted operation restriction parameter corresponding to a target atomizer assembly, authenticate the target atomizer assembly through an authentication end, and if the target atomizer assembly passes the authentication, acquire the operation restriction parameter corresponding to the target atomizer assembly, and encrypt the operation restriction parameter to obtain the operation restriction parameter;
The decryption module is used for decrypting the encrypted work restriction parameters to obtain decrypted work restriction parameters;
and the working module is used for working according to the working limiting parameters, and the working limiting parameters are used for limiting the battery rod to only meet the use of the target atomizer assembly.
9. An authentication terminal comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 4 when executing the computer program.
10. A battery pole comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, carries out the steps of the method of any one of claims 5 to 6.
11. An activation system for an electronic atomizing device, comprising:
the authentication end is used for acquiring a target identification code of a target atomizer assembly and authenticating the target atomizer assembly according to the target identification code; comprising the following steps: acquiring a history use record corresponding to the target identification code; determining whether the target atomizer is fully used according to the historical usage record; if the target atomizer assembly is not fully used, the target atomizer assembly is authenticated; if the target atomizer component passes the authentication, determining a difference value between a preset limiting parameter corresponding to the target identification code and the historical use record to obtain a working limiting parameter corresponding to the target atomizer component; converting the target time for establishing communication between the authentication end and the battery pole into seconds, taking the converted seconds as a secret key, and generating a random number by taking the target time as a seed; determining the secret key and the random number as encryption and decryption parameters; sending the encryption and decryption parameters to a battery rod, and encrypting the work restriction parameters according to the encryption and decryption parameters if the confirmation information fed back by the battery rod according to the encryption and decryption parameters is received; the preset limiting parameter is used for limiting the battery rod to only meet the use of the unused target atomizer assembly; the work limiting parameters comprise at least one of preset sucking times, preset sucking time or preset time;
The battery rod is used for receiving the encryption and decryption parameters sent by the authentication end, generating confirmation information according to the encryption and decryption parameters, sending the confirmation information to the authentication end, receiving the encrypted work restriction parameters corresponding to the target atomizer assembly, decrypting the encrypted work restriction parameters to obtain the decrypted work restriction parameters, and working according to the work restriction parameters, wherein the work restriction parameters are used for restricting the battery rod to only meet the use requirement of the target atomizer assembly.
12. The system of claim 11, further comprising:
the atomizer assembly is connected with the battery pole, and the atomizer assembly carries an identification code.
13. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
CN202110590136.2A 2021-05-28 2021-05-28 Activation method, device and system of electronic atomization device, authentication end and battery rod Active CN113312606B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110590136.2A CN113312606B (en) 2021-05-28 2021-05-28 Activation method, device and system of electronic atomization device, authentication end and battery rod

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110590136.2A CN113312606B (en) 2021-05-28 2021-05-28 Activation method, device and system of electronic atomization device, authentication end and battery rod

Publications (2)

Publication Number Publication Date
CN113312606A CN113312606A (en) 2021-08-27
CN113312606B true CN113312606B (en) 2023-04-28

Family

ID=77375979

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110590136.2A Active CN113312606B (en) 2021-05-28 2021-05-28 Activation method, device and system of electronic atomization device, authentication end and battery rod

Country Status (1)

Country Link
CN (1) CN113312606B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468505A (en) * 2021-05-28 2021-10-01 深圳美众联科技有限公司 Anti-counterfeiting method, device and system of atomizer assembly, authentication end and battery rod

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745169A (en) * 2013-12-26 2014-04-23 广东睿江科技有限公司 Parameter limited terminal method
CN104303524A (en) * 2014-08-15 2015-01-21 深圳市杰仕博科技有限公司 Mobile terminal-based matched device and method of electronic atomizer
CN107404937A (en) * 2015-11-06 2017-11-28 惠州市吉瑞科技有限公司深圳分公司 A kind of electronic cigarette oil atomization control method
CN108475379A (en) * 2016-01-22 2018-08-31 惠州市吉瑞科技有限公司深圳分公司 A kind of electronic cigarette product certification method and electronic cigarette product certification system
US11134715B2 (en) * 2017-03-24 2021-10-05 Altria Client Services Llc Methods and devices for cartridge authentication
CN109315837A (en) * 2018-09-21 2019-02-12 深圳市合元科技有限公司 A kind of electronic cigarette control method and electronic cigarette
CN112137182A (en) * 2020-09-25 2020-12-29 深圳麦克韦尔科技有限公司 Battery rod, atomizer, electronic atomization device and using method of electronic atomization device
CN112568509A (en) * 2020-12-31 2021-03-30 深圳市美深威科技有限公司 Battery rod anti-counterfeiting identification method, battery rod and electronic atomization device

Also Published As

Publication number Publication date
CN113312606A (en) 2021-08-27

Similar Documents

Publication Publication Date Title
US8988187B2 (en) Proximity based biometric identification systems and methods
US10680808B2 (en) 1:N biometric authentication, encryption, signature system
US7131009B2 (en) Multiple factor-based user identification and authentication
KR101284481B1 (en) Authentication method and device using OTP including biometric data
US20100310070A1 (en) Generation and Use of a Biometric Key
CN105933280A (en) Identity authentication method and system
CN109359601A (en) Authentication recognition methods, electronic device and computer readable storage medium
CN103714599B (en) A kind of iris entrance guard system based on WLAN and communication means
CN107004077A (en) Method and system for providing safe and independently operable biological characteristic authentication
EP3336735B1 (en) Creation of a database for dynamic multi-factor authentication
US9619804B1 (en) Network of biometrically secure devices with enhanced privacy protection
CN106710032A (en) Entrance guard opening method and device
CN106657098A (en) Authentication method, apparatus and system for logging in Linux operating system
CN113312606B (en) Activation method, device and system of electronic atomization device, authentication end and battery rod
JP4426030B2 (en) Authentication apparatus and method using biometric information
CN113205628A (en) Intelligent door lock control method and system based on biological feature recognition
KR20130028327A (en) Smart card with otp including iris image information
CN106572098A (en) Two-dimensional code form virtual key method, corresponding device and user terminal
CN113779534A (en) Personal information providing method and service platform based on digital identity
JP2000215280A (en) Identity certification system
CN110995661B (en) Network card platform
CN101127592A (en) A biological template registration method and system
CN107679379A (en) A kind of Voiceprint Recognition System and recognition methods
CN113287791A (en) Unlocking method, device and system of electronic atomization device, authentication end and battery rod
CN106710033A (en) Door control opening method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant