CN115544533A - Electronic atomization device verification method, device, equipment and storage medium - Google Patents

Electronic atomization device verification method, device, equipment and storage medium Download PDF

Info

Publication number
CN115544533A
CN115544533A CN202110739141.5A CN202110739141A CN115544533A CN 115544533 A CN115544533 A CN 115544533A CN 202110739141 A CN202110739141 A CN 202110739141A CN 115544533 A CN115544533 A CN 115544533A
Authority
CN
China
Prior art keywords
atomization device
electronic atomization
verification
encrypted data
random information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110739141.5A
Other languages
Chinese (zh)
Inventor
高煜翔
高严
林盛泓
陈加星
夏智聪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Leiyan Technology Co ltd
Original Assignee
Shenzhen Leiyan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Leiyan Technology Co ltd filed Critical Shenzhen Leiyan Technology Co ltd
Priority to CN202110739141.5A priority Critical patent/CN115544533A/en
Publication of CN115544533A publication Critical patent/CN115544533A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)

Abstract

The invention belongs to the technical field of anti-counterfeiting verification, and particularly relates to a verification method, a device, equipment and a storage medium for an electronic atomization device. The electronic atomization device verification method comprises the following steps: sending a random information acquisition request to an electronic atomization device; judging whether first random information which is sent by an electronic atomization device and meets a first preset condition is received within first preset time; if not, the verification fails; if so, encrypting the first plaintext in a first encryption mode according to the first random information to obtain first encrypted data; and comparing the first encrypted data with the second encrypted data sent by the electronic atomization device to judge whether the verification is successful. The invention also comprises a device, equipment and a storage medium for executing the method. The invention can quickly verify the authenticity of the electronic atomization device.

Description

Electronic atomization device verification method, device, equipment and storage medium
Technical Field
The invention relates to the technical field of anti-counterfeiting verification, in particular to a verification method, a verification device, verification equipment and a storage medium for an electronic atomization device.
Background
An electronic atomizer is an electronic product capable of heating and atomizing liquid, and generally comprises an electronic atomizing device for storing the liquid capable of being atomized and a power supply device for supplying heating electric energy for atomization. When in use, the device atomization device is plugged into the power supply device. The electronic atomizer can be replaced with a new one after the consumption of the liquid to be atomized. The market is full of a large number of counterfeit electronic atomization devices, and as the anti-counterfeiting authentication of the electronic atomizer is simple or even lost, the electronic atomizer can be imitated only by imitating the appearance and the interface, so that the imitation cost is extremely low. Because the imitative electronic atomizer is very high in the similarity to the appearance and the interface and genuine products, the user can not distinguish the authenticity of the electronic atomizer from the outer tube at all, but the safety quality and the sanitary index of the imitative product are not strictly supervised, so that the experience effect of the user is influenced, and even the health of the user is damaged.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method, an apparatus, a device, and a storage medium for verifying an electronic atomization device, so as to solve the technical problem that a user cannot quickly verify the authenticity of the electronic atomization device used in the prior art.
The technical scheme adopted by the invention is as follows:
in a first aspect, the present invention provides an electronic atomization device verification method, including the steps of:
sending a random information acquisition request to an electronic atomization device;
judging whether first random information which is sent by an electronic atomization device and meets first preset conditions is received within first preset time;
if not, the verification fails;
if so, encrypting the first plaintext in a first encryption mode according to the first random information to obtain first encrypted data;
and comparing the first encrypted data with the second encrypted data sent by the electronic atomization device to judge whether the verification is successful.
Preferably, if so, encrypting the first plaintext in a first encryption manner according to the first random information to obtain first encrypted data includes the following steps:
carrying out primary encryption processing on a plaintext according to random information to obtain first intermediate data;
and sequentially encrypting each byte in the first intermediate data in a byte stream mode to obtain first encrypted data.
Preferably, the comparing the first encrypted data with the second encrypted data sent by the electronic atomization device to determine whether the verification is successful further includes:
judging whether second encrypted data which are sent by the electronic atomization device and meet second preset conditions are received within second preset time;
if not, the verification fails;
if yes, comparing whether the first encrypted data and the second encrypted data are the same;
if not, the verification fails;
if yes, the verification is successful.
Preferably, the step of obtaining the first encrypted data by encrypting the first plaintext in the first encryption manner according to the first random information further includes the following steps:
acquiring a plugging mode of the electronic atomization device;
selecting a corresponding key from at least two different keys according to the splicing mode to serve as a target key;
and encrypting the first plaintext by using the target secret key and a first encryption mode according to the first random information to obtain first encrypted data.
Preferably, the obtaining the first encrypted data after encrypting the first plaintext in the first encryption manner according to the first random information further includes: and sending the first plaintext to the electronic atomization device.
Preferably, the following steps are further included after the verification is successful:
acquiring the airflow flow and the suction time of the electronic atomization device during each suction;
obtaining the consumption of the atomized liquid according to the airflow and the suction time;
and when the consumption of the atomized liquid is greater than a first threshold value, sending a locking signal to the electronic atomization device, wherein the locking signal is used for locking a verification system of the electronic atomization device.
Preferably, the following steps are also included after the verification is successful:
acquiring heating power and heating time of each suction;
obtaining the consumption of the atomized liquid according to the heating power and the heating time;
and when the consumption of the atomized liquid is greater than a first threshold value, sending a locking signal to the electronic atomization device, wherein the locking signal is used for locking a verification system of the electronic atomization device.
In a second aspect, the present invention also provides an electronic atomising device verification device, comprising:
the acquisition request sending module is used for sending a random information acquisition request to the electronic atomization device;
the system comprises a random information receiving and judging module, a random information receiving and judging module and a random information transmitting and judging module, wherein the random information receiving and judging module is used for judging whether first random information which is sent by an electronic atomizer and meets a first preset condition is received within first preset time;
a first verification module, the first verification module being configured to verify the first data if the first data fails;
the encryption processing module is used for encrypting the first plaintext in a first encryption mode according to the first random information to obtain first encrypted data if the first plaintext is encrypted in the first encryption mode;
and the second verification module is used for comparing the first encrypted data with the second encrypted data sent by the electronic atomization device to judge whether verification is successful.
In a third aspect, the present invention further provides an electronic atomization device verification apparatus, including: at least one processor, at least one memory, and computer program instructions stored in the memory that, when executed by the processor, implement the method of the first aspect.
In a fourth aspect, the present invention also provides a storage medium having stored thereon computer program instructions which, when executed by a processor, implement the method of the first aspect.
Has the beneficial effects that: the method, the device, the equipment and the storage medium for verifying the electronic atomization device encrypt the plaintext by using the random information randomly generated by the electronic atomization device, verify the authenticity of the electronic atomization device according to the comparison of the first encrypted data and the second encrypted data, and can safely and reliably verify the electronic atomization device. And according to the situation that the verified electronic atomization device returns random information and second encrypted data, the forged electronic atomization device which cannot return correct random information and second encrypted data is quickly distinguished before encryption calculation, so that the verification program can be greatly simplified, and the verification speed is remarkably improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required to be used in the embodiments of the present invention will be briefly described below, and for those skilled in the art, without any creative effort, other drawings may be obtained according to the drawings, and these drawings are all within the protection scope of the present invention.
Fig. 1 is a flow chart of a method of validating an electronic atomizer in accordance with the present invention;
FIG. 2 is a flow chart of a method of comparing whether encrypted data is identical according to the present invention;
FIG. 3 is a flow chart of a method for encrypting according to the plugging mode of the electronic atomization device;
FIG. 4 is a flow chart of a method of the present invention for locking a verification system for an electronic atomization device based on airflow rate upon inhalation;
FIG. 5 is a flow chart of a method of the present invention for locking a verification system for an electronic atomizer device based on heating power at puff;
FIG. 6 is a schematic view of the electronic atomizer during insertion;
FIG. 7 is a schematic view of the electronic atomizer during reverse insertion;
FIG. 8 is a schematic structural diagram of an electronic atomizer verification apparatus according to the present invention;
fig. 9 is a schematic structural diagram of an electronic atomization device verification apparatus according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention. It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. In the description of the present invention, it is to be understood that the terms "center", "upper", "lower", "front", "rear", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", and the like indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of description and simplicity of description, and do not indicate or imply that the referenced devices or elements must have a particular orientation, be constructed in a particular orientation, and be operated, and thus, are not to be construed as limiting the present invention. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising 8230; \8230;" 8230; "does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises the element. It is within the scope of the present invention that the embodiments and various features of the embodiments may be combined with each other without conflict.
Example 1
The embodiment provides a verification method of an electronic atomization device, which is used for verifying the authenticity of the electronic atomization device, and as shown in fig. 1, the method includes the following steps:
s1: sending a random information acquisition request to an electronic atomization device;
the electronic atomization device and the power supply device can be communicated with each other after being plugged. Before the power supply device supplies power to the electronic atomization device to provide energy required by atomization, the authenticity of the electronic atomization device is verified. After the verification is started, the power supply device can send a random information acquisition request to the electronic atomization device, the random information acquisition request is used for enabling the certified electronic atomization device to return at least one piece of random information, the random information is generated by the electronic atomization device randomly, and the random information can be random numbers, random letters, random symbols, random characters and the like.
S2: judging whether first random information which is sent by an electronic atomizer and meets first preset conditions is received within first preset time;
since some counterfeit electronic atomization devices are only the same or close in shape and interface to the genuine product, they do not have the function of generating and returning random numbers. Some counterfeit electronic nebulizers, although also capable of feeding back information, may feed back incorrect information, for example, the size of the data fed back does not meet the requirements of authentication. Therefore, timing is started after the random information acquisition request is sent to the electronic atomization device, and if the information fed back by the electronic atomization device is not received within a certain time, verification failure is directly judged, so that the electronic atomization device does not wait indefinitely and does not perform subsequent verification processes. The first preset time may be longer than the time for the genuine electronic atomizer to return the random information after receiving the random information acquisition request, for example, may be in a range of 1 to 4 times of the time required for normally returning the random information, and the specific time may be set according to actual needs. The first preset condition may be that the size of the random number returned by the electronic atomization device satisfies a predetermined size. For example, the returned random number has a size of 4 bytes, and the first preset condition is satisfied. It is to be understood that the size of the random number satisfying the first preset condition is not limited to the foregoing size, and those skilled in the art can set the size of the random number according to practical applications. The first preset condition may also be that the type of the returned random information is a preset type, for example, the type of the returned information is numbers, letters, characters, or any combination of the foregoing. In addition, the first preset condition may be that the size of the returned information and the type of the returned information are the same as the preset size and type at the same time.
S3: if not, the verification fails;
the step of checking whether the electronic atomization device returns random information meeting the subsequent encryption requirement or not before encryption processing, if the random information meeting the subsequent encryption requirement is not returned, the verification is directly judged to fail, and the subsequent encryption verification process is not carried out, so that part of forged electronic atomization devices can be quickly screened out, the verification speed can be obviously improved, and the verification process is simplified.
S4: if so, encrypting the first plaintext in a first encryption mode according to the first random information to obtain first encrypted data;
if the random information meeting the condition is received, the encryption process can be carried out in the step by using the random information. In the step, the power supply device firstly obtains a plaintext, namely the first plaintext, a series of encryption processing is carried out on the obtained plaintext to obtain first encrypted data, meanwhile, the first plaintext is sent to the electronic atomization device, and if the electronic atomization device connected with the power supply device in an inserting mode is a genuine product, the genuine product electronic atomization device can encrypt the first plaintext by first random information in a first encryption mode to obtain second encrypted data. In this step, the same random information is used by the power supply device and the genuine electronic atomizer to encrypt the same plaintext in the same encryption manner, thereby obtaining first encrypted data and second encrypted data, respectively.
The encrypting the first plaintext in the first encryption mode according to the first random information to obtain the first encrypted data specifically includes the following steps:
s41: carrying out primary encryption processing on a plaintext according to random information to obtain first intermediate data;
in this step, the plaintext is encrypted by using the random information, for example, the plaintext is scrambled by using a random number or a random pseudo code sequence to obtain encrypted data, that is, the first intermediate data.
S42: and sequentially encrypting each byte in the first intermediate data in a byte stream mode to obtain first encrypted data.
In this step, the encryption result is further encrypted, and each byte of the intermediate data is sequentially encrypted. Through the encryption in different modes for two times, the reliability and the safety of verification can be improved, and the encryption mode is effectively prevented from being cracked.
The Encryption algorithm in this step may be AES algorithm (Advanced Encryption Standard), RC4 (Rivest Cipher 4) algorithm, or the like.
S5: and comparing the first encrypted data with the second encrypted data sent by the electronic atomization device to judge whether the verification is successful.
This step compares first encrypted data and second encrypted data obtained by encryption processing by the power supply device and the electronic atomization device, respectively. As shown in fig. 2, it specifically includes the following steps:
s51: judging whether second encrypted data which are sent by the electronic atomization device and meet second preset conditions are received within second preset time;
this step first judges whether or not the second encrypted data that meets the regulation (satisfies the second preset condition) is received within a prescribed time (second preset time).
Some forged electronic atomization devices cannot return encrypted data, so that timing is started after random information sent by the electronic atomization device is received, and if the encrypted data fed back by the electronic atomization device is not received within a certain time, verification failure is directly judged, unlimited waiting is avoided, and subsequent verification processes are not carried out. The second preset time may be longer than the time for the certified electronic atomizer to return the encrypted data, for example, may be in a range of 1 to 4 times of the aforementioned time, and the specific time may be set according to actual needs. Some counterfeit electronic atomization devices can also feed back encrypted data, but due to an incorrect encryption method, the fed back encrypted data may not meet some basic requirements, i.e. a second preset condition, where the second preset condition may be set according to some basic characteristics that are met by correct encrypted data, for example, the second preset condition may be set such that the size or the type of the fed back data meets certain requirements. For example, the type of the returned encrypted data may be required to be a preset type, and for example, the type of the encrypted data may be a number, a letter, a word, or a combination of the number and the letter. The second preset condition may also be set such that the size and the type of the returned encrypted data are the same as the preset size and type at the same time.
S52: if not, the verification fails;
if the encrypted data returned by the electronic atomization device does not meet the second preset condition, the verification failure can be directly judged without performing a subsequent comparison link, so that the verification process is greatly simplified, and the verification speed is increased.
S53: if yes, comparing whether the first encrypted data and the second encrypted data are the same;
if the encrypted data returned by the electronic atomization device meets the substrate requirement, the first encrypted data obtained by encrypting the power supply device and the large second encrypted data encrypted by the electronic atomization device are compared in detail in the step, and whether the first encrypted data and the large second encrypted data are identical or not is judged.
S54: if not, the verification fails.
And if the verification fails, the currently inserted electronic atomization device is a forged electronic atomization device, and prompt information of the verification failure can be sent out after the verification fails.
S55: if yes, the verification is successful.
After the verification is successful, the electronic atomizer can be normally used, the power supply device normally supplies power to the electronic atomization device, and the heating device is driven to work to heat the atomization liquid.
In the process of encrypting the first intermediate data, the encryption may be performed using the same key stored in the power supply device and the electronic atomizer, and the key may be written into the memory at once when the electronic atomizer is shipped from the factory, and may not be rewritten nor read after writing.
In the use process of the electronic atomizer, two use modes of lung inhalation and mouth inhalation are frequently adopted, wherein the amount of atomized liquid inhaled by the lung is large, the amount of atomized liquid inhaled by the mouth inhalation is small, therefore, different atomization strategies can be correspondingly adopted corresponding to two using modes of lung inhalation and mouth inhalation, so that the atomized liquid amount is large during lung inhalation, and the atomized liquid amount is small during mouth inhalation. When the user uses the lung inhalation mode and the mouth inhalation mode, different insertion modes may be adopted, for example, the electronic atomization device 200 and the power supply device 100 are inserted at a first relative angular position during the lung inhalation mode, and inserted at another relative angular position during the mouth inhalation mode, that is, different angular positions correspond to different using modes. As a preferable mode, the two angular positions may differ by 180 degrees, one of the two insertion modes may be referred to as forward insertion, see fig. 6, and the other insertion mode may be referred to as reverse insertion, see fig. 7.
In this embodiment, in order to further improve the reliability of the verification of the electronic atomization device, the verification method of the electronic atomization device is further improved by using the two plugging manners, as shown in fig. 4, where S4: if so, the first encryption data obtained by encrypting the first plaintext in a first encryption mode according to the first random information further comprises the following steps:
s401: acquiring a plugging mode of the electronic atomization device;
this step acquires the insertion manner, such as forward insertion or reverse insertion, of the electronic atomization device currently inserted into the power supply device.
S402: selecting a corresponding key from at least two different keys according to the splicing mode to serve as a target key;
each of the plug-in modes may be assigned a corresponding key, for example, a first key is assigned to the forward plug-in mode, and a second key is assigned to the backward plug-in mode. The first key and the second key are both written into the storage devices corresponding to the power supply device and the electronic atomization device once when the electronic atomization device is shipped, and are not rewritable and readable by an external device. For example, the secret key stored in the electronic atomizer can only be read by the atomizer itself and cannot be read by any device other than the atomizer, and similarly, the secret key stored in the power supply device can only be read by the power supply device and cannot be read by a device other than the power supply device.
If the power supply device acquires that the current plugging mode is the forward plugging mode, the power supply device and the electronic atomization device subsequently encrypt the plaintext by using a first secret key corresponding to the forward plugging mode, if the power supply device acquires that the current plugging mode is the reverse plugging mode, the power supply device and the electronic atomization device subsequently encrypt the plaintext by using a second secret key corresponding to the reverse plugging mode,
s403: and encrypting the first plaintext by using the target secret key and a first encryption mode according to the first random information to obtain first encrypted data.
In the step, the plaintext is encrypted by using the key selected in the previous step according to the plug-in mode to obtain final encrypted data, wherein the encrypted data is obtained by encrypting the plaintext by using the power supply device and is the first encrypted data, and the encrypted data is obtained by encrypting the plaintext by using the electronic atomization device and is the second encrypted data. Because the corresponding relation between the plug-in mode and the key is utilized in the encryption process of the step, and the plug-in mode has randomness when in use, even if the key and the encryption algorithm are cracked, if the forged electronic atomizer is not provided with the corresponding relation between the key and the plug-in mode, or the corresponding relation between the key and the plug-in mode is incorrect, the electronic atomizer cannot pass the verification, and therefore the reliability and the safety of the verification are further improved.
As one way to implement the foregoing method, a main control circuit may be disposed in the power supply, an encryption circuit may be disposed in the electronic atomization apparatus, the main control circuit may be configured to send a random information sending request to the encryption circuit, the encryption circuit generates a random number after receiving the random information sending request and sends the random number to the main control circuit, the main control circuit scrambles a plaintext by using the received random number to obtain first intermediate data, and then encrypts the first intermediate data to obtain first encrypted data. The main control circuit sends the plaintext to the encryption circuit after receiving the random number, and the encryption circuit encrypts the plaintext in the same way to obtain second encrypted data. If the electronic atomization device is a genuine electronic atomization device, the plaintext, the random number and the encryption mode of the electronic atomization device are the same as those of the main control circuit, so that the obtained second encrypted data is completely the same as the first encrypted data, and the electronic atomization device can pass verification. The main control Circuit and the encryption Circuit may be a Central Processing Unit (CPU), or other general-purpose Processor, a single-chip microcomputer, an ARM, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA), or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, etc.
Example 2
This example is modified from example 1. When the certified electronic atomizer is successfully verified, the user can use the electronic atomizer normally. However, a counterfeit electronic atomizer is often recycled by a counterfeit person, and counterfeit atomization liquid is poured into the used electronic atomizer, so that the recycled electronic atomizer can be verified when being reused due to the adoption of a genuine electronic atomizer. As shown in fig. 5, in view of the above, the electronic atomization device verification method of the present embodiment: the method also comprises the following steps after the verification is successful:
s61: acquiring the airflow flowing through the electronic atomization device and the suction time during each suction;
when the user uses the electronic atomizer, the heated and atomized liquid flows to the user along with the sucked air flow, and the more atomized liquid is sucked by the user, the larger the corresponding flow rate of the sucked air flow is. The time of aspiration refers to the duration of time that the user aspirates the aerosolized liquid. And if the flow rate of the airflow is changed when the user sucks, acquiring the duration corresponding to each flow rate of the unused airflow when sucking.
S62: obtaining the consumption of the atomized liquid according to the airflow and the suction time;
the step integrates the airflow flow in time to obtain the total airflow amount currently sucked by the user, and the total airflow amount sucked and the atomized liquid consumption amount have a positive correlation, so that the atomized liquid consumption amount up to now can be obtained through the airflow flow and the suction time. In the manner, the consumption amount of the atomized liquid can be accurately obtained even if the user sucks different amounts each time.
S63: and when the consumption of the atomized liquid is greater than a first threshold value, sending a locking signal to the electronic atomization device, wherein the locking signal is used for locking a verification system of the electronic atomization device.
The first threshold value is the total amount of the stored atomized liquid in the electronic atomization device, and when the consumption of the atomized liquid is larger than the first threshold value, the atomization liquid of the currently used electronic atomization device is used up, and then a mode locking signal is sent to the electronic atomization device. The electronic atomization device locks or destroys the verification system of the electronic atomization device after receiving the locking signal, so that the electronic atomization device can not perform normal verification any more, and thus, the electronic atomization device which is used can be effectively prevented from being filled with counterfeit atomization liquid after being recovered.
Example 3
As shown in fig. 5, this embodiment provides another situation for preventing the used electronic atomizer from being refilled with counterfeit atomized liquid after being recycled. The embodiment further includes the following steps after the verification is successful:
s64: acquiring heating power and heating time during each suction;
in actual use, the larger the heating power output by the atomizing device in the same time period, the larger the amount of atomized liquid. And if the heating power is changed along with the time, acquiring the duration corresponding to the non-heating power.
S65: obtaining the consumption of the atomized liquid according to the heating power and the heating time;
in the step, the total energy output by heating the atomized liquid is obtained by integrating the heating power in time, and the actual consumption of the atomized liquid can be obtained by the heating power and the heating time because the total energy output by heating the atomized liquid and the consumption of the atomized liquid have a positive correlation. In the manner, the consumption amount of the atomized liquid can be accurately obtained even if the user sucks different amounts each time.
S66: and when the consumption of the atomized liquid is greater than a first threshold value, sending a locking signal to the electronic atomization device, wherein the locking signal is used for locking a verification system of the electronic atomization device.
The first threshold value is the total amount of the stored atomized liquid in the electronic atomization device, and when the consumption of the atomized liquid is larger than the first threshold value, the atomization liquid of the currently used electronic atomization device is used up, and then a mode locking signal is sent to the electronic atomization device. The electronic atomization device locks or destroys the verification system of the electronic atomization device after receiving the locking signal, so that the electronic atomization device can not perform normal verification any more, and thus, the used electronic atomization device can be effectively prevented from being filled with counterfeit atomized liquid after being recovered.
In addition, the embodiment further includes the following steps in another verification manner:
s01: sending a random information acquisition request to an electronic atomization device;
s02: judging whether first random information which is sent by an electronic atomization device and meets first preset conditions is received within first preset time;
s03: if not, the verification fails;
s04: if yes, sending the first random information to a remote server, and respectively sending a first plaintext to the remote server and an electronic atomization device;
s05: the remote server side encrypts the first plaintext in a first encryption mode according to the first random information to obtain first encrypted data;
s06: the electronic atomization device is used for encrypting the first plaintext in a first encryption mode according to the first random information to obtain second encrypted data;
s07: and comparing the first encrypted data with the second encrypted data sent by the electronic atomization device to judge whether the verification is successful.
The verification method can process the encryption calculation process by the remote server, shorten the encryption time by utilizing the strong calculation capacity of the remote server, and reduce the occupation of the main control circuit resources.
Example 4
Referring to fig. 8, the present embodiment provides an electronic atomization device verification apparatus, including:
the acquisition request sending module is used for sending a random information acquisition request to the electronic atomization device;
the random information receiving and judging module is used for judging whether first random information which is sent by the electronic atomizer and meets a first preset condition is received within first preset time;
a first verification module, configured to, if the first verification module fails to verify the first data;
the encryption processing module is used for carrying out encryption processing on the first plaintext in a first encryption mode according to the first random information to obtain first encrypted data if the first plaintext is encrypted;
and the second verification module is used for comparing the first encrypted data with the second encrypted data sent by the electronic atomization device to judge whether verification is successful.
The second authentication module further comprises:
the second encrypted data receiving and judging submodule is used for judging whether second encrypted data which are sent by the electronic atomization device and meet second preset conditions are received within second preset time;
a third verification sub-module, if not, the verification fails;
the comparison submodule is used for comparing whether the first encrypted data and the second encrypted data are the same or not if the first encrypted data and the second encrypted data are the same;
a fourth validation submodule configured to, if the verification fails, validate the data.
A fifth verification sub-module, configured to verify successfully if the verification sub-module is positive.
Example 5
In addition, the electronic atomization device verification method described in connection with fig. 9 in the embodiment of the present invention may be implemented by an electronic atomization device verification apparatus. Fig. 9 is a schematic diagram illustrating a hardware structure of an electronic atomization device verification apparatus according to an embodiment of the present invention.
The electronic atomizer verification apparatus may include a processor 401 and a memory 402 having stored thereon computer program instructions.
Specifically, the processor 401 may include a Central Processing Unit (CPU), or an Application Specific Integrated Circuit (ASIC), or may be configured as one or more Integrated circuits implementing embodiments of the present invention.
Memory 402 may include mass storage for data or instructions. By way of example, and not limitation, memory 402 may include a Hard Disk Drive (HDD), floppy Disk Drive, flash memory, optical Disk, magneto-optical Disk, tape, or Universal Serial Bus (USB) Drive or a combination of two or more of these. Memory 402 may include removable or non-removable (or fixed) media, where appropriate. The memory 402 may be internal or external to the data processing apparatus, where appropriate. In a particular embodiment, the memory 402 is non-volatile solid-state memory. In certain embodiments, memory 402 comprises Read Only Memory (ROM). Where appropriate, the ROM may be mask-programmed ROM, programmable ROM (PROM), erasable PROM (EPROM), electrically Erasable PROM (EEPROM), electrically rewritable ROM (EAROM), or flash memory, or a combination of two or more of these.
The processor 401 reads and executes computer program instructions stored in the memory 402 to implement the data addressing method for area random printing in any of the above embodiments.
The electronic atomizer verification device in one example may also include a communication interface 403 and a bus 410. As shown in fig. 6, the processor 401, the memory 402, and the communication interface 403 are connected via a bus 410 to complete communication therebetween.
The communication interface 403 is mainly used for implementing communication between modules, apparatuses, units and/or devices in the embodiments of the present invention.
The bus 410 includes hardware, software, or both that couple components for fractional ink output to each other. By way of example, and not limitation, a bus may include an Accelerated Graphics Port (AGP) or other graphics bus, an Enhanced Industrial Standard Architecture (EISA) bus, a Front Side Bus (FSB), a Hyper Transport (HT) interconnect, an Industrial Standard Architecture (ISA) bus, an infiniband interconnect, a Low Pin Count (LPC) bus, a memory bus, a Micro Channel Architecture (MCA) bus, a Peripheral Component Interconnect (PCI) bus, a PCI-Express (PCI-X) bus, a Serial Advanced Technology Attachment (SATA) bus, a video electronics standards association local (VLB) bus, or other suitable bus or a combination of two or more of these. Bus 410 may include one or more buses, where appropriate. Although specific buses have been described and shown in the embodiments of the invention, any suitable buses or interconnects are contemplated by the invention.
Example 6
In addition, in combination with the verification method of the electronic atomization device in the above embodiments, the embodiments of the present invention may be implemented by providing a computer-readable storage medium. The computer readable storage medium having stored thereon computer program instructions; the computer program instructions, when executed by a processor, implement any of the electronic atomization device verification methods of the embodiments described above.
The above is a detailed description of the verification method, device, apparatus and storage medium of the electronic atomization device provided in the embodiments of the present invention.
It is to be understood that the invention is not limited to the precise arrangements and instrumentalities shown. A detailed description of known methods is omitted herein for the sake of brevity. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the present invention are not limited to the specific steps described and illustrated, and those skilled in the art can make various changes, modifications and additions, or change the order between the steps, after comprehending the spirit of the present invention.
The functional blocks shown in the above-described structural block diagrams may be implemented as hardware, software, firmware, or a combination thereof. When implemented in hardware, it may be, for example, an electronic circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, plug-in, function card, or the like. When implemented in software, the elements of the invention are the programs or code segments used to perform the required tasks. The program or code segments can be stored in a machine-readable medium or transmitted by a data signal carried in a carrier wave over a transmission medium or a communication link. A "machine-readable medium" may include any medium that can store or transfer information. Examples of a machine-readable medium include electronic circuits, semiconductor memory devices, ROM, flash memory, erasable ROM (EROM), floppy disks, CD-ROMs, optical disks, hard disks, fiber optic media, radio Frequency (RF) links, and so forth. The code segments may be downloaded via computer networks such as the internet, intranet, etc.
It should also be noted that the exemplary embodiments noted in this patent describe some methods or systems based on a series of steps or devices. However, the present invention is not limited to the order of the above-described steps, that is, the steps may be performed in the order mentioned in the embodiments, may be performed in an order different from the order in the embodiments, or may be performed simultaneously.
As described above, only the specific embodiments of the present invention are provided, and it can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the module and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. It should be understood that the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive various equivalent modifications or substitutions within the technical scope of the present invention, and these modifications or substitutions should be covered within the scope of the present invention.

Claims (10)

1. An electronic atomization device verification method, characterized by comprising the steps of:
sending a random information acquisition request to an electronic atomization device;
judging whether first random information which is sent by an electronic atomization device and meets first preset conditions is received within first preset time;
if not, the verification fails;
if so, encrypting the first plaintext in a first encryption mode according to the first random information to obtain first encrypted data;
and comparing the first encrypted data with the second encrypted data sent by the electronic atomization device to judge whether the verification is successful.
2. The electronic atomization device verification method of claim 1, wherein the encrypting the first plaintext in a first encryption manner according to the first random information to obtain first encrypted data comprises the following steps:
carrying out primary encryption processing on a plaintext according to random information to obtain first intermediate data;
and sequentially encrypting each byte in the first intermediate data in a byte stream mode to obtain first encrypted data.
3. The electronic atomization device verification method of claim 1, wherein comparing the first encrypted data with the second encrypted data sent by the electronic atomization device to determine whether verification is successful further comprises:
judging whether second encrypted data which is sent by the electronic atomization device and meets a second preset condition is received within a second preset time;
if not, the verification fails;
if yes, comparing whether the first encrypted data and the second encrypted data are the same;
if not, the verification fails;
if yes, the verification is successful.
4. The electronic atomization device verification method of claim 1, wherein the encrypting the first plaintext in a first encryption manner according to the first random information to obtain first encrypted data further comprises:
acquiring a plugging mode of the electronic atomization device;
selecting a corresponding key from at least two different keys according to the splicing mode to serve as a target key;
and encrypting the first plaintext by using the target key and a first encryption mode according to the first random information to obtain first encrypted data.
5. The electronic atomizer verification method according to claim 1, wherein said encrypting the first plaintext in a first encryption manner based on the first random information to obtain the first encrypted data further comprises: and sending the first plaintext to the electronic atomization device.
6. The electronic atomization device verification method according to any one of claims 1 to 5, further comprising, after verification is successful, the steps of:
acquiring the airflow flow and the suction time of the electronic atomization device during each suction;
obtaining the consumption of the atomized liquid according to the airflow and the suction time;
and when the consumption of the atomized liquid is greater than a first threshold value, sending a locking signal to the electronic atomization device, wherein the locking signal is used for locking a verification system of the electronic atomization device.
7. The electronic atomization device verification method according to any one of claims 1 to 5, further comprising, after verification is successful, the steps of:
acquiring heating power and heating time of each suction;
obtaining the consumption of the atomized liquid according to the heating power and the heating time;
and when the consumption of the atomized liquid is greater than a first threshold value, sending a locking signal to the electronic atomization device, wherein the locking signal is used for locking a verification system of the electronic atomization device.
8. Electronic atomization device verification apparatus, the apparatus comprising:
the acquisition request sending module is used for sending a random information acquisition request to the electronic atomization device;
the system comprises a random information receiving and judging module, a random information receiving and judging module and a random information transmitting and judging module, wherein the random information receiving and judging module is used for judging whether first random information which is sent by an electronic atomizer and meets a first preset condition is received within first preset time;
a first verification module, the first verification module being configured to verify the first data if the first data fails;
the encryption processing module is used for encrypting the first plaintext in a first encryption mode according to the first random information to obtain first encrypted data if the first plaintext is encrypted in the first encryption mode;
and the second verification module is used for comparing the first encrypted data with second encrypted data sent by the electronic atomization device to judge whether verification is successful or not.
9. Electronic atomization device verification apparatus, comprising: at least one processor, at least one memory, and computer program instructions stored in the memory that, when executed by the processor, implement the method of any of claims 1-7.
10. A storage medium having stored thereon computer program instructions which, when executed by a processor, implement the method of any one of claims 1-7.
CN202110739141.5A 2021-06-30 2021-06-30 Electronic atomization device verification method, device, equipment and storage medium Pending CN115544533A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110739141.5A CN115544533A (en) 2021-06-30 2021-06-30 Electronic atomization device verification method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110739141.5A CN115544533A (en) 2021-06-30 2021-06-30 Electronic atomization device verification method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115544533A true CN115544533A (en) 2022-12-30

Family

ID=84716722

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110739141.5A Pending CN115544533A (en) 2021-06-30 2021-06-30 Electronic atomization device verification method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115544533A (en)

Similar Documents

Publication Publication Date Title
CN107113175B (en) Multi-user strong authentication token
US7480637B2 (en) Internet transaction authentication apparatus, method, and system for improving security of internet transactions
US8307210B1 (en) Method and apparatus for secure validation of tokens
US8504838B2 (en) Integrity protected smart card transaction
US9118643B2 (en) Authentication and data integrity protection of token
US20090055892A1 (en) Authentication method and key device
US20070124597A1 (en) Security devices, systems and computer program products
JP2004506361A (en) Entity authentication in electronic communication by providing device verification status
US8205088B2 (en) Method for the authenticated transmission of a personalized data set or program to a hardware security module in particular of a franking machine
CN103401844A (en) Operation request processing method and system
CN104113411B (en) A kind of IC-card off line PIN verification methods and IC-card certified offline system
CN106548338B (en) Method and system for transferring resource numerical value
CN104868998B (en) A kind of system, apparatus and method that encryption data is supplied to electronic equipment
CN112165382A (en) Software authorization method and device, authorization server and terminal equipment
CN113792561B (en) NFC electronic tag verification method and terminal
CN109360008B (en) Product anti-counterfeiting authentication updating method and system
CN106572098A (en) Two-dimensional code form virtual key method, corresponding device and user terminal
US8812840B2 (en) Method for fast pre-authentication by distance recognition
CN106682905B (en) Application unlocking method
JP2010182070A (en) Apparatus, method and program for processing information
CN101478547A (en) Apparatus for trustable digital signature to intelligent cipher key and working method thereof
CN104579673B (en) Interactive authentication method between RFID card and card reader
CN115544533A (en) Electronic atomization device verification method, device, equipment and storage medium
CN109583555B (en) Product anti-counterfeiting electronic tag authentication method and system
ES2581911T3 (en) Network authentication method for secure verification of user identities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination