CN115221985A - Activation method of electronic equipment - Google Patents

Activation method of electronic equipment Download PDF

Info

Publication number
CN115221985A
CN115221985A CN202110407938.5A CN202110407938A CN115221985A CN 115221985 A CN115221985 A CN 115221985A CN 202110407938 A CN202110407938 A CN 202110407938A CN 115221985 A CN115221985 A CN 115221985A
Authority
CN
China
Prior art keywords
code
activation
identifiable
electronic equipment
codes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110407938.5A
Other languages
Chinese (zh)
Inventor
孙明欣
朱非白
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mettler Toledo Changzhou Measurement Technology Ltd
Mettler Toledo International Trading Shanghai Co Ltd
Mettler Toledo Changzhou Precision Instruments Ltd
Original Assignee
Mettler Toledo Changzhou Measurement Technology Ltd
Mettler Toledo International Trading Shanghai Co Ltd
Mettler Toledo Changzhou Precision Instruments Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mettler Toledo Changzhou Measurement Technology Ltd, Mettler Toledo International Trading Shanghai Co Ltd, Mettler Toledo Changzhou Precision Instruments Ltd filed Critical Mettler Toledo Changzhou Measurement Technology Ltd
Priority to CN202110407938.5A priority Critical patent/CN115221985A/en
Priority to PCT/CN2022/086252 priority patent/WO2022218287A1/en
Publication of CN115221985A publication Critical patent/CN115221985A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0025Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement consisting of a wireless interrogation device in combination with a device for optically marking the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1015Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to users
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier

Abstract

The invention relates to an activation method of an electronic device. The activation method comprises the steps that S1, the electronic equipment converts an identification number of the electronic equipment into a first identifiable code and displays the first identifiable code; s2, scanning the first identifiable code to obtain an identity identification code of the electronic equipment; s3, sending the identity identification code to an authentication system, and generating an activation code by the authentication system through the identity identification code; s4, acquiring the activation code, converting the activation code into a second identifiable code and displaying the second identifiable code; s5, the electronic equipment scans the second identifiable code to acquire the activation code. The activation method of the electronic equipment can avoid manual input of the activation code of the electronic equipment and shorten the activation period of the electronic equipment.

Description

Activation method of electronic equipment
Technical Field
The invention relates to the technical field of activation and use of electronic equipment, in particular to an activation method of electronic equipment.
Background
Some or all of the functionality of the electronic device is disabled by default and requires activation for use. The activation generally refers to an anti-piracy technology adopted by software manufacturers, which means that the software must be activated to become a formal user and can enjoy all functions of the software. If not, software may not be used or there may be functional limitations, time limitations, etc. The activation is to convert the code or the identity code randomly generated by the software into the activation code according to a certain algorithm. Conventionally, an activation code is input on an interface of an electronic device, and after the electronic device verifies the input activation code, the corresponding function is unlocked if the input activation code is correct.
Typically, each electronic device has its own unique Identification (ID) code, and the activation code is associated with the ID code. An activation code generated from the id of one electronic device cannot be used for activation of another electronic device.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides an activation method of electronic equipment, which can avoid manual input, shorten the activation period and effectively improve the activation efficiency of the electronic equipment.
Specifically, the invention provides an activation method of an electronic device, comprising the following steps:
s1, the electronic equipment converts the identity identification number of the electronic equipment into a first identifiable code and displays the first identifiable code;
s2, scanning the first identifiable code to obtain an identity identification code of the electronic equipment;
s3, sending the identity identification code to an authentication system, wherein the authentication system generates an activation code through the identity identification code;
s4, acquiring the activation code, converting the activation code into a second identifiable code and displaying the second identifiable code;
and S5, the electronic equipment scans the second identifiable code to acquire the activation code.
According to one embodiment of the present invention, the electronic apparatus has a display device through which the first identifiable code is displayed.
According to an embodiment of the present invention, in step S2, the first identifiable code is parsed to obtain an identification code of the electronic device.
According to an embodiment of the present invention, the first recognizable code is any one of a two-dimensional code or a barcode.
According to an embodiment of the present invention, the second recognizable code is any one of a two-dimensional code or a barcode.
According to an embodiment of the present invention, in step S3, the authentication system is a cloud server, and the cloud server receives the identification code and generates the activation code based on the identification code.
According to one embodiment of the present invention, in step S1, a plurality of electronic devices are included, each of the electronic devices converting a respective identification number into a first recognizable code; s2, scanning a plurality of first identifiable codes and acquiring a plurality of corresponding identification codes; in step S3, sending a plurality of said identification codes to an authentication system, said authentication system generating a plurality of activation codes; in step S4, a plurality of activation codes are obtained and converted into the second recognizable code, and the second recognizable code is displayed.
According to an embodiment of the invention, in step S4, a plurality of the activate codes are obtained and converted into one second identifiable code, and the second identifiable code is displayed.
According to the activation method of the electronic equipment, the authentication conversion of the identity identification code is realized through the electronic equipment and the authentication system, and the activation code does not need to be manually input, so that the activation period of the electronic equipment is shortened.
It is to be understood that both the foregoing general description and the following detailed description of the present invention are exemplary and explanatory and are intended to provide further explanation of the invention as claimed.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the principle of the invention. In the drawings:
fig. 1 shows a flowchart of an activation method of an electronic device according to an embodiment of the present invention.
Detailed Description
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the application, its application, or uses. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present application. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
The relative arrangement of the components and steps, the numerical expressions, and numerical values set forth in these embodiments do not limit the scope of the present application unless specifically stated otherwise. Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description. Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate. In all examples shown and discussed herein, any particular value should be construed as merely illustrative, and not limiting. Thus, other examples of the exemplary embodiments may have different values. It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
In the description of the present application, it is to be understood that the orientation or positional relationship indicated by the directional terms such as "front, rear, upper, lower, left, right", "lateral, vertical, horizontal" and "top, bottom", etc., are generally based on the orientation or positional relationship shown in the drawings, and are used for convenience of description and simplicity of description only, and in the case of not making a reverse description, these directional terms do not indicate and imply that the device or element being referred to must have a particular orientation or be constructed and operated in a particular orientation, and therefore, should not be considered as limiting the scope of the present application; the terms "inner and outer" refer to the inner and outer relative to the profile of the respective component itself.
For ease of description, spatially relative terms such as "over 8230 \ 8230;,"' over 8230;, \8230; upper surface "," above ", etc. may be used herein to describe the spatial relationship of one device or feature to another device or feature as shown in the figures. It will be understood that the spatially relative terms are intended to encompass different orientations of the device in use or operation in addition to the orientation depicted in the figures. For example, if a device in the figures is turned over, devices described as "above" or "on" other devices or configurations would then be oriented "below" or "under" the other devices or configurations. Thus, the exemplary terms "at 8230; \8230; 'above" may include both orientations "at 8230; \8230;' above 8230; 'at 8230;' below 8230;" above ". The device may also be oriented 90 degrees or at other orientations and the spatially relative descriptors used herein interpreted accordingly.
It should be noted that the terms "first", "second", and the like are used to define the components, and are only used for convenience of distinguishing the corresponding components, and the terms have no special meanings unless otherwise stated, and therefore, the scope of protection of the present application is not to be construed as being limited. Further, although the terms used in the present application are selected from publicly known and used terms, some of the terms mentioned in the specification of the present application may be selected by the applicant at his or her discretion, the detailed meanings of which are described in relevant parts of the description herein. Further, it is required that the present application is understood, not simply by the actual terms used but by the meaning of each term lying within.
Fig. 1 shows a flowchart of an activation method of an electronic device according to an embodiment of the present invention. As shown in the figure, an activation method of an electronic device includes the steps of:
s1, the electronic equipment converts the identification number into a first recognizable code. The electronic equipment displays the first identifiable code.
S2, scanning the first identifiable code to obtain the identification code of the electronic equipment. The operator may scan the first identifiable code through an application on a cell phone, PAD, or other mobile device. In this embodiment, the mobile phone APP is selected to scan the first identifiable code, the mobile phone APP can call the mobile phone camera to acquire an image of the first identifiable code, and the mobile phone APP obtains the identification code of the electronic device according to the acquired image.
And S3, sending the identity identification code to an authentication system, and generating the activation code by the authentication system through the identity identification code. In this embodiment, the mobile phone APP sends the obtained id code to the authentication system to obtain the corresponding activation code. Conventionally, an activation code is a password set by a manufacturer of the electronic device for activating part or all of the functions of the electronic device. The authentication system has a verification module that can receive the unique identification code and generate a corresponding activation code.
And S4, acquiring the activation code, converting the activation code into a second identifiable code, and displaying the second identifiable code. The mobile phone APP converts the obtained activation code into a second identifiable code and displays the second identifiable code on a mobile phone screen.
S5, the electronic equipment scans the second identifiable code to acquire the activation code, namely the electronic equipment is activated.
Preferably, the electronic device has a display device. The electronic equipment displays the first identifiable code through the existing device. Further, the electronic device is a device which is composed of electronic components such as an integrated circuit, a transistor, an electron tube and the like, functions by applying electronic technology (including) software, and comprises an electronic computer, a robot controlled by the electronic computer, a numerical control or program control system and the like. In this embodiment, the electronic device may be an electronic scale.
Preferably, in step S2, the mobile phone APP parses the first identifiable code to obtain an identification code of the electronic device.
Preferably, the first identifiable code is any one of a two-dimensional code or a barcode. The barcode is a graphic identifier in which a plurality of black bars and spaces having different widths are arranged according to a certain encoding rule to express a set of information. A common bar code is a pattern of parallel lines of dark bars (bars for short) and white bars (spaces for short) of widely differing reflectivity. Two-dimensional codes are a more advanced bar code format than bar codes. One-dimensional codes can only express information in one direction (typically the horizontal direction), whereas two-dimensional codes can store information in both the horizontal and vertical directions. The one-dimensional code only consists of numbers and letters, and the two-dimensional code can store information such as Chinese characters, numbers, pictures and the like, so that the application field of the two-dimensional code is much wider. And the two-dimensional code is safer. The two-dimensional code records data symbol information by black and white patterns which are distributed on a plane (in a two-dimensional direction) according to a certain rule by using a certain specific geometric figure. Relatively speaking, the two-dimensional code contains a large amount of information and is high in safety.
Likewise, the second identifiable code may be any one of a two-dimensional code or a bar code to facilitate scanning and automatic generation.
Preferably, in step S3, the authentication system is a cloud server. The cloud server can receive the identification code sent by the mobile phone APP, and generates the activation code based on the identification code. Since the id code is unique, the corresponding activation code is also unique to the electronic device.
Preferably, in step S1, a plurality of electronic devices are included, and each electronic device converts the respective id number into the first recognizable code. In step S2, the plurality of first identifiable codes are scanned through the mobile phone APP, and a plurality of corresponding identification codes are obtained. In step S3, the plurality of identification codes are sent to an authentication system, which generates a plurality of activation codes. In step S4, a plurality of activation codes are acquired and converted into the second recognizable code, and the second recognizable code is displayed. As will be readily appreciated, the mobile phone APP receives a plurality of activation codes and converts them into a plurality of second identifiable codes. The mobile phone APP can select to sequentially display a plurality of second identifiable codes on the mobile phone screen.
Preferably, in step S4, a plurality of activate codes are obtained and converted into a second recognizable code, that is, the second recognizable code includes a plurality of activate codes. In one embodiment, the mobile phone APP obtains a plurality of activation codes and converts the activation codes into a second recognizable code, and the second recognizable code is displayed on the screen of the mobile phone. In the subsequent step, the electronic devices scan the second identifiable code to obtain the respective unique activation code. In this embodiment, the second identification code is a two-dimensional code, and the information storage amount based on the two-dimensional code is large, so that one two-dimensional code can accommodate the activation codes of a plurality of electronic devices, and the scanning and the identification of the plurality of electronic devices are facilitated.
According to the activation method of the electronic equipment, the authentication conversion of the identification code of the electronic equipment is realized through the electronic equipment and the remote authentication system, and the activation code does not need to be manually input, so that the activation period of the electronic equipment is shortened.
It will be apparent to those skilled in the art that various modifications and variations can be made in the above-described exemplary embodiments of the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention cover the modifications and variations of this invention provided they come within the scope of the appended claims and their equivalents.

Claims (8)

1. An activation method of an electronic device, comprising the steps of:
s1, the electronic equipment converts the identity identification number of the electronic equipment into a first identifiable code and displays the first identifiable code;
s2, scanning the first identifiable code to obtain an identity identification code of the electronic equipment;
s3, sending the identity identification code to an authentication system, wherein the authentication system generates an activation code through the identity identification code;
s4, acquiring the activation code, converting the activation code into a second identifiable code and displaying the second identifiable code;
and S5, the electronic equipment scans the second identifiable code to acquire the activation code.
2. The activation method according to claim 1, wherein the electronic device has a display device, and the first identifiable code is displayed by the display device.
3. The activation method of claim 1, wherein in step S2, the first identifiable code is parsed to obtain an identification code of the electronic device.
4. The activation method according to claim 1, wherein the first identifiable code is any one of a two-dimensional code or a barcode.
5. The activation method according to claim 1, wherein the second identifiable code is any one of a two-dimensional code or a barcode.
6. The activation method according to claim 1, wherein in step S3, the authentication system is a cloud server, and the cloud server receives the identification code and generates the activation code based on the identification code.
7. The activation method according to claim 1, wherein in step S1, a plurality of said electronic devices are included, each of said electronic devices converting a respective identification number into a first identifiable code; in step S2, scanning a plurality of the first identifiable codes, and acquiring a plurality of corresponding id codes; in step S3, sending a plurality of said identification codes to an authentication system, said authentication system generating a plurality of activation codes; in step S4, a plurality of activation codes are acquired and converted into the second recognizable code, and the second recognizable code is displayed.
8. An activation method as claimed in claim 7, characterised in that in step S4, a plurality of said activation codes are obtained and converted into one said second recognisable code, which is displayed.
CN202110407938.5A 2021-04-15 2021-04-15 Activation method of electronic equipment Pending CN115221985A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110407938.5A CN115221985A (en) 2021-04-15 2021-04-15 Activation method of electronic equipment
PCT/CN2022/086252 WO2022218287A1 (en) 2021-04-15 2022-04-12 An activation method for an electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110407938.5A CN115221985A (en) 2021-04-15 2021-04-15 Activation method of electronic equipment

Publications (1)

Publication Number Publication Date
CN115221985A true CN115221985A (en) 2022-10-21

Family

ID=81597946

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110407938.5A Pending CN115221985A (en) 2021-04-15 2021-04-15 Activation method of electronic equipment

Country Status (2)

Country Link
CN (1) CN115221985A (en)
WO (1) WO2022218287A1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1907987A4 (en) * 2005-07-25 2010-11-10 Silverbrook Res Pty Ltd Product item having coded data identifying a layout
CN104574062A (en) * 2015-01-21 2015-04-29 上海客非科贸有限公司 Payment system and method for automatic vending terminal
CN112634891A (en) * 2020-12-17 2021-04-09 广州橙行智动汽车科技有限公司 Identification code response method and device, vehicle-mounted terminal and storage medium

Also Published As

Publication number Publication date
WO2022218287A1 (en) 2022-10-20

Similar Documents

Publication Publication Date Title
KR101130201B1 (en) Log-in method using a image-code, and terminal thereof
US20160191496A1 (en) Establishing access to a secure network based on user-created credential indicia
CN105740746B (en) Visual feedback for code readers
CN108875323B (en) Watermark adding method and device
KR20140131546A (en) Method and apparatus for executing user action commands
US10602021B2 (en) Authentication setting system and image forming apparatus
US9779551B2 (en) Method for generating a content in augmented reality mode
CN104834839A (en) Bar code generating method, authentication method based on bar code and relative terminal
CN111291753A (en) Image-based text recognition method and device and storage medium
JP4621089B2 (en) QR code creation program, computer-readable recording medium storing this program, QR code creation device, and QR code creation method
CN111738715A (en) Payment code payment method and device
EP2731057A1 (en) Image with visible information coded therein
CN115221985A (en) Activation method of electronic equipment
CN110780625B (en) Automatic control method, device and equipment for pre-assembly line and storage medium
WO2017119191A1 (en) Terminal device, information processing method, and recording medium
CN112465497A (en) Payment method, payment device, electronic equipment and medium
CN108521394B (en) Identification code generation method and device with storage function
CN108028774A (en) Simplifying for network equipment is configured using scanned bar code
KR20190093183A (en) Qr code, and terminal using the same
CN108200043B (en) Picture verification code verification method and picture verification code verification device
US20190340410A1 (en) Electronic apparatus
JP2010218186A (en) Printing system and printing method
US11360715B2 (en) Printer and non-transitory computer readable storage medium with shared review function
CN110851883B (en) Equipment fingerprint generation method and device based on picture drawing
CN111191758A (en) Equipment binding code and binding method and binding system thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination