CN114282274B - Activation code verification method and system - Google Patents

Activation code verification method and system Download PDF

Info

Publication number
CN114282274B
CN114282274B CN202111624196.8A CN202111624196A CN114282274B CN 114282274 B CN114282274 B CN 114282274B CN 202111624196 A CN202111624196 A CN 202111624196A CN 114282274 B CN114282274 B CN 114282274B
Authority
CN
China
Prior art keywords
code
activation
terminal
information
activation code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111624196.8A
Other languages
Chinese (zh)
Other versions
CN114282274A (en
Inventor
孙吉平
胡文涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Wikipedia Technology Co ltd
Original Assignee
Beijing Wikipedia Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Wikipedia Technology Co ltd filed Critical Beijing Wikipedia Technology Co ltd
Priority to CN202111624196.8A priority Critical patent/CN114282274B/en
Publication of CN114282274A publication Critical patent/CN114282274A/en
Application granted granted Critical
Publication of CN114282274B publication Critical patent/CN114282274B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides an activation code verification method and a system, wherein the activation code verification method is applied to a server and comprises the following steps: acquiring a product identification code of the intelligent equipment acquired by a terminal; verifying the product identification code, and acquiring identity identification information acquired by the terminal and position information of the terminal under the condition that the product identification code passes verification; and generating an activation code for activating the intelligent equipment according to a first encryption algorithm, sending the activation code to the intelligent equipment through the terminal, and activating the intelligent equipment by using the activation code. The method enables the server to obtain the identity identification information and the position information, so that whether the activated product belongs to the product which is fleeed is judged by verifying the identity identification information and the position information in the future, and management of agents at all levels is facilitated.

Description

Activation code verification method and system
Technical Field
The invention relates to a product verification method, in particular to an activation code verification method and system.
Background
Currently, a product has a certain flow from production to use in the hands of a user, for example, a series of steps of research and development, testing, factory production, selling to various agents and the like are required by a research and development department, and the agents are responsible for offline selling, so that the agents play a great role. Generally, mass-market products need agents all over the country, the price given to the agents by factories is lower than the market price, and the prices of products taken by agents of different grades are different. This results in the higher-level agent taking a lower price from the factory than the lower-level agent, and over time, a "fleeing" phenomenon occurs, namely: low-level agents receive goods from high-level agents at low prices, resulting in a situation where the benefits of the plant are compromised.
Disclosure of Invention
Aiming at the technical problems in the prior art, the activation code verification method and the activation code verification system enable the server to obtain the identity identification information and the position information, so that whether the activated product belongs to the goods fleeed product or not can be judged by verifying the identity identification information and the position information in the future, and management of agents at all levels is facilitated.
The embodiment of the invention provides an activation code verification method, which is applied to a server and comprises the following steps:
acquiring a product identification code of the intelligent equipment acquired by a terminal;
verifying the product identification code, and acquiring identity identification information acquired by the terminal and position information of the terminal under the condition that the product identification code passes verification;
and generating an activation code for activating the intelligent equipment according to a first encryption algorithm, sending the activation code to the intelligent equipment through the terminal, and activating the intelligent equipment by using the activation code.
In some embodiments, after obtaining the identification information collected by the terminal and the location information of the terminal, the activation code verification method further includes:
storing the identification information and the position information for comparison with shipment information; and the shipment information is stored in the server in advance.
In some embodiments, the verifying the product identification code specifically includes:
verifying whether the product identification code is registered;
and confirming that the product identification code passes verification under the condition that the product identification code is registered.
In some embodiments, before the generating an activation code for activating the smart device according to the first encryption algorithm, the activation code verification method further comprises:
sending a verification code for verifying the terminal to the terminal;
and under the condition that the terminal receives the verification code and feeds the verification code back to the server, the terminal is confirmed to pass the verification.
In some embodiments, the generating an activation code for activating the smart device according to the first encryption algorithm specifically includes:
obtaining the activation code by using the product identification code, the activation time information and the first encryption algorithm; wherein the activation time information is related to at least a time of activation of the smart device.
In some embodiments, the activate code verification method further comprises:
after the intelligent device is activated, acquiring an activation record report of the intelligent device which is activated;
storing the activation record report.
The embodiment of the invention also provides an activation code verification method, which is applied to intelligent equipment and comprises the following steps:
acquiring an activation code generated by a server;
verifying the activation code based on a second encryption algorithm; the second encryption algorithm is the same as the first encryption algorithm used by the server for generating the activation code;
and determining that the intelligent device is successfully activated under the condition that the activation code is verified.
In some embodiments, the verifying the activation code based on the second encryption algorithm specifically includes:
obtaining at least one check code for verifying the activation code by adopting a second encryption algorithm;
and if the activation code is matched with the at least one check code, the activation code is verified to be passed.
In some embodiments, the obtaining, by using the second encryption algorithm, at least one check code for verifying the activation code includes:
obtaining at least one check code by using the product identification code, the activation time information and the second encryption algorithm of the intelligent equipment; wherein the activation time information is related to at least a time of activation of the smart device.
The embodiment of the invention also provides an activation code verification system, which comprises:
the terminal is configured to acquire a product identification code, identity identification information and position information of the terminal of the intelligent device;
the server side is configured to receive and verify the product identification code, and under the condition that the product identification code passes verification, the server side obtains the identity identification information acquired by the terminal and the position information of the terminal and generates an activation code for activating the intelligent equipment according to a first encryption algorithm;
and the intelligent device is configured to receive the activation code and perform activation operation by utilizing the activation code.
Compared with the prior art, the beneficial effects of the embodiment of the disclosure are that: according to the method and the system, when the intelligent equipment is activated, the server can acquire the identity identification information of the user and the position information of the terminal through the terminal operated by the activator, and subsequently, whether the activated product belongs to the transshipped product can be judged through checking the identity identification information and the position information, namely whether the identity of the activator of the product and the activation place are the identity and the place corresponding to the agent of the product, so that the management of agents at all levels is facilitated, and the condition that the benefits of factories are damaged due to the fact that low-level agents take goods from high-level agents at low prices is effectively avoided.
Drawings
In the drawings, which are not necessarily drawn to scale, like reference numerals may describe similar components in different views. Like reference numerals having letter suffixes or different letter suffixes may represent different instances of similar components. The drawings illustrate various embodiments generally by way of example, and not by way of limitation, and together with the description and claims serve to explain the disclosed embodiments. The same reference numbers will be used throughout the drawings to refer to the same or like parts, where appropriate. Such embodiments are illustrative, and are not intended to be exhaustive or exclusive embodiments of the present apparatus or method.
FIG. 1 is a block diagram of an activate code verification system according to an embodiment of the present invention;
FIG. 2 is a first flowchart of an activate code verification method according to an embodiment of the invention;
FIG. 3 is a second flowchart of an activate code verification method according to an embodiment of the invention;
FIG. 4 is a flowchart illustrating an activate code verification method according to another embodiment of the invention.
Detailed Description
Various aspects and features of the present invention are described herein with reference to the drawings.
It will be understood that various modifications may be made to the embodiments of the invention herein. Accordingly, the foregoing description should not be considered as limiting, but merely as exemplifications of embodiments. Other modifications will occur to those skilled in the art which are within the scope and spirit of the invention.
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and, together with a general description of the invention given above, and the detailed description of the embodiments given below, serve to explain the principles of the invention.
These and other characteristics of the invention will become apparent from the following description of a preferred form of embodiment, given as a non-limiting example, with reference to the attached drawings.
It is also to be understood that although the invention has been described with reference to specific examples, those skilled in the art are able to ascertain many other equivalents to the practice of the invention.
The above and other aspects, features and advantages of the present invention will become more apparent in view of the following detailed description when taken in conjunction with the accompanying drawings.
Specific embodiments of the present invention are described hereinafter with reference to the accompanying drawings; however, it is to be understood that the disclosed embodiments are merely exemplary of the invention, which can be embodied in various forms. Well-known and/or repeated functions and constructions are not described in detail to avoid obscuring the invention in unnecessary or unnecessary detail. Therefore, specific structural and functional details disclosed herein are not to be interpreted as limiting, but merely as a basis for the claims and as a representative basis for teaching one skilled in the art to variously employ the present invention in virtually any appropriately detailed structure.
The specification may use the phrases "in one embodiment," "in another embodiment," "in yet another embodiment," or "in other embodiments," which may each refer to one or more of the same or different embodiments in accordance with the invention.
Fig. 1 is a schematic diagram of an exemplary activation code verification system architecture provided in an embodiment of the present application. The method provided by the application can be applied to the system. The interactive terminals in the activation code verification system may include the server 100, the terminal 200 and the smart device 300. The terminal 200 may be understood as a device such as a smart phone or a tablet computer used by an activator, and the activator may activate the smart device 300 through a communication connection between the terminal 200 and the server 100; the smart device 300 may be understood as a smart lock, a smart sweeping robot, or other smart devices 300, and the smart device 300 needs to be activated for subsequent use by an activator operating on the terminal 200.
An interface capable of communicating with the server 100 may be run on the terminal 200, and an activator may interact data with the server 100 through the interface, so that the server 100 can obtain information input by the activator on the terminal 200, and the terminal 200 can also obtain an activation code which is sent by the server 100 and can activate the smart device 300.
The above-mentioned smart device 300 may present an interface for inputting an activation code for an activator when the smart device is powered on for the first time, for example, an interface of "please input the activation code", at this time, the smart device 300 is in an inactivated state, and the activation of the smart device 300 may be achieved only after the activation code is input and the activation code is verified, so that the smart device 300 and the server 100 may communicate with each other. Of course, if the activation code is not verified after being input, the smart device 300 fails to activate and cannot communicate with the server 100.
Fig. 2 is a flowchart of an activation code verification method according to an embodiment of the present invention, and the steps involved in the flowchart will be described in detail below.
An embodiment of the present invention provides an activation code verification method, which is applied to a server 100, and as shown in fig. 1, the activation code verification method includes steps S101 to S103.
Step S101: the server 100 obtains the product identification code of the smart device 300 collected by the terminal 200.
Step S102: the server 100 verifies the product identification code, and acquires the identification information collected by the terminal 200 and the location information of the terminal 200 when the product identification code passes verification.
Step S103: the server 100 generates an activation code for activating the smart device 300 according to a first encryption algorithm, so that the activation code is sent to the smart device 300 through the terminal 200, and the activation code is used for activating the smart device 300.
The product identification code may be understood as a code corresponding to the smart device 300, and the code may be a unique code, that is, each smart device 300 has a unique corresponding relationship with the code. For example, in the case that the smart device 300 is a smart lock, the product identification code is a lock number, and the lock number may be a unique code set when the smart lock is shipped from a factory.
In one implementation, an activator logs in an interface communicating with the server 100 on the terminal 200, inputs a product identification code of the smart device 300 on the interface, uploads the product identification code to the server 100, and after the server 100 obtains the product identification code, the server can confirm the product identification code according to an identification code library stored in the server, the product identification code of each smart device 300 is stored in the identification code library, and when the verification representation of the product identification code passes, the subsequent activation operation can be continued.
In one implementation manner, when the server 100 confirms that the product identification code is verified, an interface on the terminal 200 presents an input window for the activator, where the input window is used to input identification information of the activator and also used to input location information of the terminal 200, and optionally, the location information may be manually input by the activator, or the interface acquires current location information of the terminal 200 through a positioning module of the terminal 200, which is not specifically limited in this application. The identification information may include the name, telephone number, identification number, etc. of the active person.
In one implementation manner, after acquiring the identification information and the location information of the terminal 200, the server 100 may store the identification information and the location information, and may also upload the identification information and the location information to a data platform, or send the identification information and the location information to a factory manager of the smart device 300, so that the identification information and the location information may be available for subsequent checking, so that a manufacturer of the smart device 300 may determine whether the product belongs to a channel conflict product according to the identification information and the location information.
In one implementation manner, after the server 100 generates an activation code for activating the smart device 300 according to the first encryption algorithm, the activation code may be sent to the terminal 200, so that the activation code can be presented on the terminal 200, the user inputs the acquired activation code into the smart device 300, for example, if the activation code is input into an interface of "please input the activation code" on the smart device 300, the smart device 300 verifies the activation code, and determines whether the activation code is the activation code that can activate the smart device 300, and after the verification is passed, the smart device 300 determines that the activation code is activated, and can be used subsequently. After the intelligent device 300 is activated, data interaction can be performed with the server 100, and the server 100 can acquire information related to the activation of the intelligent device 300 and also acquire operation record information in a subsequent use process of the intelligent device 300.
According to the method, when the intelligent device 300 is activated, the server 100 can obtain the identity identification information of the user and the position information of the terminal 200 through the terminal 200 operated by the activator, and whether the activated product belongs to a goods-fleeed product can be judged through the follow-up verification of the identity identification information and the position information, namely whether the identity of the activator of the product and the activation place are the identity and the place corresponding to the agent of the product, so that the management of agents at all levels is facilitated, the condition that the benefit of a factory is damaged due to the fact that low-price agents take goods from high-level agents is effectively avoided.
In some embodiments, after acquiring the identification information collected by the terminal 200 and the location information of the terminal 200 in step S102, the activation code verification method further includes:
the server 100 stores the identification information and the position information for comparison with the shipment information; the shipment information is stored in the server 100 in advance.
The shipment information may be recorded by a manufacturer worker before the delivery of the intelligent device 300, and the shipment information may specifically include a model number, a product identification code, a production date, agent information corresponding to the intelligent device 300, and the like of the intelligent device 300, which is not specifically limited in this application, and the shipment information should include information uniquely corresponding to the intelligent device 300. The shipment information may be stored at the server 100 for subsequent review and comparison.
In one implementation manner, after acquiring the identification information and the location information, the server 100 stores the identification information and the location information, and may call the identification information of the activator and the location information of the activator when activating the smart device 300 when subsequently confirming information related to activation of the smart device 300, so that it can be confirmed whether the activator corresponds to the information of the agent recorded during shipment, and also can confirm whether the location is a sales area of the agent through the location information during activation, and in combination with the determination results of the identification information and the location information, confirm whether the smart device 300 is sold by the agent during shipment or after fleeing by other agents, thereby realizing the supervision and sale of the agents at different levels of the smart device 300, and effectively avoiding the occurrence of the situation that the low-price agent takes the good from the high-level agent.
In some embodiments, as shown in fig. 3, the verifying the product identification code by the server 100 in step S102 specifically includes:
the server 100 verifies whether the product identification code is registered;
the server 100 confirms that the product identification code is verified when the product identification code is registered.
In one implementation, the product identification code of the smart device 300 is registered before the factory shipment, so as to record the unique corresponding product identification code of each smart device 300, and based on this, confirm whether the smart device 300 is a device produced by the factory. When the product identification code is verified to be registered, the intelligent device 300 is determined to be a device produced by the factory, and subsequent verification operation can be performed; in the case where the product id is not registered, it is determined that the smart device 300 is not manufactured by the factory, and the subsequent verification operation cannot be performed.
In some embodiments, as shown in fig. 3, at step S103: before the server 100 generates the activation code for activating the smart device 300 according to the first encryption algorithm, the activation code verification method further includes:
the server 100 sends an authentication code for authenticating the terminal 200 to the terminal 200;
when the terminal 200 receives the verification code and feeds back the verification code to the server 100, the server 100 confirms that the terminal 200 passes the verification.
The verification code may be used to verify the ID of the terminal 200, and if the terminal 200 is a smart phone, the verification code is a short message verification code used to verify the phone number of the smart phone.
In one implementation manner, after the server 100 obtains the identification information and the location information of the terminal 200, the identification information includes information to be verified by the verification code, the server 100 determines whether the identification information input on the terminal 200 is correct by sending the verification code to the terminal 200 and receiving the verification code fed back by the terminal 200, and determines that the identification information is correct when the server 100 receives the verification code fed back by the terminal 200 and matches the verification code sent by the server 100 to the terminal 200, and the terminal 200 passes verification.
In some embodiments, the generating, by the server 100, an activation code for activating the smart device 300 according to a first encryption algorithm specifically includes:
the server 100 obtains the activation code by using the product identification code, the activation time information and the first encryption algorithm; wherein the activation time information is related to at least a time of activating the smart device 300.
In one implementation, the server 100 obtains the activation code by using a first encryption algorithm, and the smart device 300 may use a second encryption algorithm that is the same as the first encryption algorithm when verifying the activation code. The data used for calculating the first encryption algorithm may at least include a product activation code and activation time information, where the activation time information may at least include a first time when the product identification code is obtained, a second time when the activation code is generated after the verification of the terminal 200 is passed, a time difference between the first time and the second time, and the like.
In some embodiments, as shown in fig. 3, the activation code validation method further includes: after the intelligent device 300 is activated, the server 100 obtains an activation record report of the activated intelligent device 300; the server 100 stores the activation record report.
Specifically, the activation record report may include at least a product identification code of the activated smart device 300, time information of the activation of the smart device 300, location information, and identification information corresponding to the person who activated the smart device.
The embodiment of the present invention further provides another activation code verification method, which is applied to the smart device 300, where the smart device 300 may be understood as a smart device 300 such as a smart lock, a smart sweeping robot, and the smart device 300 needs to be activated by an activator operating on the terminal 200 for subsequent use.
As shown in fig. 4, the activation code verification method includes steps S201 to S203.
Step S201: the smart device 300 acquires the activation code generated by the server 100.
Step S202: the intelligent device 300 verifies the activation code based on a second encryption algorithm; the second encryption algorithm is the same as the first encryption algorithm used by the server 100 for generating the activation code.
Step S203:the smart device 300 determines that the smart device 300 is successfully activated if the activation code is verified.
When the smart device 300 is first powered on for use, it presents an interface for inputting an activation code, and an activator performs an activation operation on the terminal 200 in communication with the server 100 to send the activation code obtained by the activator to the terminal 200 via the server 100, that is, the activation code obtained by the server 100 is presented on the display interface of the terminal 200. The activator enters the acquired activation code into the smart device 300 and the smart device 300 confirms whether the activation code can be activated by verifying the activation code.
In the event that verification of the activation code passes, the smart device 300 will be successfully activated for subsequent use; in the event that the verification of the activation code is not passed, the smart device 300 will not be activated, i.e., available for subsequent use.
In one implementation manner, before the smart device 300 leaves the factory, a memory of the smart device 300 stores a second encryption algorithm that is the same as the first encryption algorithm used by the server 100, and after the smart device 300 obtains the activation code, the smart device 300 verifies the activation code according to the second encryption algorithm, and specifically, the activation code may be input into the second encryption algorithm as input information to verify the activation code.
In some embodiments, the verifying the activation code by the smart device 300 based on a second encryption algorithm specifically includes:
the smart device 300 obtains at least one check code for verifying the activation code by using a second encryption algorithm;
if the activation code matches the at least one check code, the smart device 300 verifies the activation code.
In particular, after the smart device 300 verifies the activation code via the second encryption algorithm, the second encryption algorithm may be calculated to obtain at least one check code, which may be understood as being used for verifying the activation code. In the event that the activation code matches one or more of the check codes, then verification of the activation code can be confirmed.
In some embodiments, the obtaining, by using the second encryption algorithm, at least one check code for verifying the activation code includes:
the intelligent device 300 obtains at least one check code by using the product identification code, the activation time information and the second encryption algorithm of the intelligent device 300; wherein the activation time information is related to at least a time of activating the smart device 300.
In one implementation manner, the data used for calculating the second encryption algorithm may at least include a product activation code and activation time information, where the activation time information may at least include a first time for acquiring the product identification code, a second time for generating the activation code after the verification of the terminal 200 is passed, a time difference between the first time and the second time, and the like.
The embodiment of the invention also provides an activation code verification system, and as shown in fig. 1, the activation code verification system comprises a terminal 200, a server 100 and an intelligent device 300. The terminal 200 is configured to collect a product identification code, identification information of the smart device 300, and location information of the terminal 200. The server 100 is configured to receive and verify the product identification code, and when the product identification code passes verification, the server 100 obtains the identification information acquired by the terminal 200 and the location information of the terminal 200, and generates an activation code for activating the smart device 300 according to a first encryption algorithm. The smart device 300 is configured to receive the activation code and perform an activation operation using the activation code.
The intelligent device 300 may present an interface for inputting an activation code, such as an interface "please input an activation code", for an activator when the device is powered on for the first time, at this time, the intelligent device 300 is in an inactivated state, and the activation of the intelligent device 300 can be realized only after the activation code is input and the activation code is verified, so that the intelligent device 300 and the server 100 can communicate with each other.
Further, an activator logs in an interface for communicating with the server 100 on the terminal 200, inputs a product identification code of the intelligent device 300 on the interface, uploads the product identification code to the server 100, after the server 100 acquires the product identification code, the product identification code can be confirmed according to an identification code library stored in the server 100, the product identification code of each intelligent device 300 is stored in the identification code library, and when the verification representation of the product identification code passes, the subsequent activation operation can be continued.
Further, when the server 100 confirms that the product identification code is verified, an interface on the terminal 200 presents an input window for the activator, where the input window is used to input identification information of the activator and also used to input location information of the terminal 200, optionally, the location information may be manually input by the activator, or the interface may acquire current location information of the terminal 200 through a positioning module of the terminal 200, which is not specifically limited in this application. The identification information may include the name, telephone number, identification number, etc. of the active person.
Further, in one implementation manner, after acquiring the identification information and the location information of the terminal 200, the server 100 may store the identification information and the location information, and may also upload the identification information and the location information to a data platform, or send the identification information and the location information to a factory manager of the smart device 300, so that the identification information and the location information may be available for subsequent checking, so that a manufacturer of the smart device 300 may determine whether the product belongs to a channel conflict product according to the identification information and the location information.
Further, after the server 100 generates an activation code for activating the smart device 300 according to the first encryption algorithm, the activation code may be sent to the terminal 200, so that the activation code can be presented on the terminal 200, the user inputs the acquired activation code into the smart device 300, for example, an interface "please input the activation code" is input into the smart device 300, the activator inputs the acquired activation code into the smart device 300, and the smart device 300 confirms whether the activation code can be activated through verification of the activation code.
In the event that verification of the activation code passes, the smart device 300 will be successfully activated for subsequent use; in the event that the verification of the activation code is not passed, the smart device 300 will not be activated, i.e., available for subsequent use. After the activation code is verified, the smart device 300 confirms that it is activated for subsequent use. After the intelligent device 300 is activated, data interaction can be performed with the server 100, and the server 100 can acquire information related to the activation of the intelligent device 300 and also can acquire operation record information of the intelligent device 300 in a subsequent use process.
According to the method, when the intelligent device 300 is activated, the server 100 can obtain the identity identification information of the user and the position information of the terminal 200 through the terminal 200 operated by the activator, and whether the activated product belongs to a transshipped product can be judged through the verification of the identity identification information and the position information subsequently, namely whether the identity of the activator of the product and the activation place are the identity and the place corresponding to the agent of the product, so that the management of agents at all levels is facilitated, and the condition that the benefits of factories are damaged due to the fact that low-price agents take goods from high-level agents is effectively avoided.
Note that, according to various units in various embodiments of the present application, they may be implemented as computer-executable instructions stored on a memory, which when executed by a processor may implement corresponding steps; or may be implemented as hardware with corresponding logical computing capabilities; or as a combination of software and hardware (firmware). In some embodiments, the processor may be implemented as any of an FPGA, an ASIC, a DSP chip, an SOC (system on a chip), an MPU (e.g., without limitation, cortex), and the like. The processor may be communicatively coupled to the memory and configured to execute computer-executable instructions stored therein. The memory may include Read Only Memory (ROM), flash memory, random Access Memory (RAM), dynamic Random Access Memory (DRAM) such as Synchronous DRAM (SDRAM) or Rambus DRAM, static memory (e.g., flash memory, static random access memory), etc., on which computer-executable instructions are stored in any format. The computer executable instructions may be accessed by a processor, read from a ROM or any other suitable storage location, and loaded into RAM for execution by the processor to implement a wireless communication method according to various embodiments of the present application.
It should be noted that, in the respective components of the system of the present application, the components therein are logically divided according to the functions to be implemented, but the present application is not limited thereto, and the respective components may be re-divided or combined as needed, for example, some components may be combined into a single component, or some components may be further decomposed into more sub-components.
Various component embodiments of the present application may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components in a system according to embodiments of the present application. The present application may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present application may be stored on a computer readable medium or may be in the form of one or more signals. Such a signal may be downloaded from an internet website, or provided on a carrier signal, or provided in any other form. Further, the application may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means can be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.
Moreover, although exemplary embodiments have been described herein, the scope thereof includes any and all embodiments based on the present application with equivalent elements, modifications, omissions, combinations (e.g., of various embodiments across), adaptations or alterations. The elements of the claims are to be interpreted broadly based on the language employed in the claims and not limited to examples described in the present specification or during the prosecution of the application, which examples are to be construed as non-exclusive. It is intended, therefore, that the specification and examples be considered as exemplary only, with a true scope and spirit being indicated by the following claims and their full scope of equivalents.
The above description is intended to be illustrative and not restrictive. For example, the above-described examples (or one or more versions thereof) may be used in combination with each other. For example, other embodiments may be used by those of ordinary skill in the art upon reading the above description. In addition, in the above detailed description, various features may be grouped together to streamline the application. This should not be interpreted as an intention that a disclosed feature not claimed is essential to any claim. Rather, subject matter of the present application may lie in less than all features of a particular disclosed embodiment. Thus, the following claims are hereby incorporated into the detailed description as examples or embodiments, with each claim standing on its own as a separate embodiment, and it is contemplated that these embodiments may be combined with each other in various combinations or permutations. The scope of the application should be determined with reference to the appended claims, along with the full scope of equivalents to which such claims are entitled.
The above embodiments are only exemplary embodiments of the present application, and are not intended to limit the present application, and the protection scope of the present application is defined by the claims. Various modifications and equivalents may be made by those skilled in the art within the spirit and scope of the present application and such modifications and equivalents should also be considered to be within the scope of the present application.

Claims (6)

1. An activation code verification method is applied to a server side and is characterized by comprising the following steps:
acquiring a product identification code of the intelligent equipment acquired by a terminal;
verifying the product identification code, and acquiring identity identification information acquired by the terminal and position information of the terminal under the condition that the product identification code passes verification;
generating an activation code for activating the intelligent equipment according to a first encryption algorithm, sending the activation code to the intelligent equipment through the terminal, and activating the intelligent equipment by using the activation code;
after acquiring the identification information collected by the terminal and the location information of the terminal, the activation code verification method further includes:
storing the identification information and the position information for comparison with shipment information; the delivery information is stored in the server in advance and comprises a product identification code of the intelligent equipment and agent information;
and determining whether the place identified by the position information is located in a sales area of an agent corresponding to the agent information based on the identification information, the position information and the delivery information so as to determine whether the intelligent device belongs to a product which is delivered by goods.
2. The activation code validation method of claim 1, wherein the validating the product identification code specifically comprises:
verifying whether the product identification code is registered;
and confirming that the product identification code passes verification under the condition that the product identification code is registered.
3. The activation code validation method of claim 1, wherein prior to the generating of the activation code for activating the smart device in accordance with the first encryption algorithm, the activation code validation method further comprises:
sending a verification code for verifying the terminal to the terminal;
and under the condition that the terminal receives the verification code and feeds the verification code back to the server, the terminal is confirmed to pass the verification.
4. The activation code verification method of claim 1, wherein generating the activation code for activating the smart device according to the first encryption algorithm specifically comprises:
obtaining the activation code by using the product identification code, the activation time information and the first encryption algorithm; wherein the activation time information is related to at least a time of activation of the smart device.
5. The activate code verification method of claim 1, wherein the activate code verification method further comprises:
after the intelligent device is activated, acquiring an activation record report of the intelligent device which is activated;
storing the activation record report.
6. An activation code verification system, comprising:
the terminal is configured to acquire a product identification code, identity identification information and position information of the terminal of the intelligent device;
the server side is configured to receive and verify the product identification code, acquire the identity identification information acquired by the terminal and the position information of the terminal under the condition that the product identification code passes verification, and generate an activation code for activating the intelligent device according to a first encryption algorithm;
a smart device configured to receive the activation code and perform an activation operation using the activation code;
the server is further configured to:
after acquiring the identity identification information acquired by the terminal and the position information of the terminal, storing the identity identification information and the position information for comparison with shipment information; the delivery information is pre-stored in the server, and comprises a product identification code of the intelligent equipment and agent information;
and determining whether the place identified by the position information is located in a sales area of an agent corresponding to the agent information based on the identification information, the position information and the delivery information so as to determine whether the intelligent device belongs to a product which is delivered by goods.
CN202111624196.8A 2021-12-28 2021-12-28 Activation code verification method and system Active CN114282274B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111624196.8A CN114282274B (en) 2021-12-28 2021-12-28 Activation code verification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111624196.8A CN114282274B (en) 2021-12-28 2021-12-28 Activation code verification method and system

Publications (2)

Publication Number Publication Date
CN114282274A CN114282274A (en) 2022-04-05
CN114282274B true CN114282274B (en) 2022-11-22

Family

ID=80877187

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111624196.8A Active CN114282274B (en) 2021-12-28 2021-12-28 Activation code verification method and system

Country Status (1)

Country Link
CN (1) CN114282274B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114900501A (en) * 2022-04-27 2022-08-12 杭州脸脸会网络技术有限公司 Equipment registration method and device based on positioning, electronic device and storage medium
CN118014588A (en) * 2022-11-02 2024-05-10 苏州宝时得电动工具有限公司 Data processing method and device for product sales verification and electronic product
CN117556391B (en) * 2023-12-28 2024-03-22 江苏万禾科技集团有限公司 Activation code generation method, electronic equipment activation method and device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107545637A (en) * 2017-09-13 2018-01-05 广东亚太天能科技股份有限公司 The Activiation method and server of a kind of electronic lock
CN113612887A (en) * 2021-08-30 2021-11-05 广西爱学生教育科技有限公司 Management and control system and method for managing mobile terminal based on family and school together

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110472377B (en) * 2018-05-10 2023-11-10 鸿合科技股份有限公司 Automatic software activation verification method, server, user terminal and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107545637A (en) * 2017-09-13 2018-01-05 广东亚太天能科技股份有限公司 The Activiation method and server of a kind of electronic lock
CN113612887A (en) * 2021-08-30 2021-11-05 广西爱学生教育科技有限公司 Management and control system and method for managing mobile terminal based on family and school together

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种基于"一机一码"的软件激活序列号生成方案;许旭等;《浙江科技学院学报》;20100815(第04期);全文 *

Also Published As

Publication number Publication date
CN114282274A (en) 2022-04-05

Similar Documents

Publication Publication Date Title
CN114282274B (en) Activation code verification method and system
CN106469261B (en) Identity verification method and device
US10884826B2 (en) System and method for establishing common request processing
CN106254366B (en) Identification processing method, device and system for routing inspection
CN109408262B (en) Service data processing method and related equipment
CN109634533B (en) ECU information unloading method and related device
CN110659569A (en) Electronic signature method, device, storage medium and electronic equipment
CN110020514B (en) Account proxy registration method and device
CN111353841B (en) Document data processing method, device and system
CN111488170A (en) Method, device and equipment for updating business processing model
CN108197914B (en) Information acquisition method and device and server
WO2019019799A1 (en) Data sharing method, electronic device, and computer readable storage medium
CN108966235B (en) Running method of IOS user network identity card RHIDFA
US20230050176A1 (en) Method of processing a transaction request
US20140283020A1 (en) System For Binding An Accessory To A Smartphone Or Tablet PC Application
CN114780152A (en) Computing equipment starting method and device
CN114971605A (en) Verification processing method and device for offline payment, computer equipment and medium
CN107516220A (en) Order generating means, server, picking checking device and method
CN114155043A (en) Block chain-based medical product cost accounting method and device
CN114254991A (en) Target object reporting method, device and equipment
CN113052727A (en) House purchasing recommendation device and method based on house purchasing qualification verification
CN111242547A (en) Method, device and equipment for acquiring goods inventory information
CN110716930A (en) Numerical value transfer method, device, computer equipment and storage medium
CN106851612B (en) Equipment tracking method and system for android equipment
CN112069385B (en) Policy data processing method, equipment, server and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant