CN116420938A - Atomizer identification method, atomizer and computer storage medium - Google Patents

Atomizer identification method, atomizer and computer storage medium Download PDF

Info

Publication number
CN116420938A
CN116420938A CN202111652451.XA CN202111652451A CN116420938A CN 116420938 A CN116420938 A CN 116420938A CN 202111652451 A CN202111652451 A CN 202111652451A CN 116420938 A CN116420938 A CN 116420938A
Authority
CN
China
Prior art keywords
information
atomizer
authentication
nebulizer
service terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111652451.XA
Other languages
Chinese (zh)
Inventor
彭争战
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Innokin Technology Co Ltd
Original Assignee
Shenzhen Innokin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Innokin Technology Co Ltd filed Critical Shenzhen Innokin Technology Co Ltd
Priority to CN202111652451.XA priority Critical patent/CN116420938A/en
Publication of CN116420938A publication Critical patent/CN116420938A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/40Constructional details, e.g. connection of cartridges and battery parts
    • A24F40/46Shape or structure of electric heating means
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F47/00Smokers' requisites not otherwise provided for
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The application discloses atomizer identification method, atomizer thereof and computer storage medium are used for judging whether authentication information sent by a first service terminal is matched with preset information in the atomizer, and a trigger switch electrically connected with a heating component is turned on or off, so that finished products of specific manufacturers can be effectively prevented from being maliciously imitated, and the atomizer has wide adaptability after permission is opened, and can be used for an adaptive power supply host. The method comprises the following steps: the method comprises the steps that an atomizer receives authentication information sent by a first service terminal, wherein the authentication information comprises a first authentication protocol, and the first authentication protocol is used for identifying the authentication information; the atomizer judges whether the authentication information is successfully matched with preset information stored in the atomizer, wherein the preset information comprises a second authentication protocol, and the second authentication protocol is used for identifying the preset information; if yes, the atomizer is connected with a trigger switch electrically connected with the heating component.

Description

Atomizer identification method, atomizer and computer storage medium
Technical Field
The application relates to the field of electronic atomization, in particular to an atomizer identification method, an atomizer and a computer storage medium.
Background
The rise of electronic cigarettes solves two major problems of a considerable number of users to a great extent, habituation and addiction, and meanwhile, the harm caused by electronic atomization products is very little compared with that of traditional cigarettes, so that the electronic cigarettes are rapidly developed in recent years, and then social problems are generated accordingly to flood products such as suboptimal products and fake products and easily attract teenagers to suck, so that the sales, purchase and use of the electronic atomization products must be effectively regulated in the regulatory domain, and the increasingly expanded market demands must be met.
In the current supervision method for electronic atomization products, a technology is known, when a purchaser purchases an electronic cigarette at a point of sale, a sales person can authenticate the personal information of the purchaser through a terminal device of the point of sale, and only when the terminal device verifies that the personal information reaches legal regulations, the terminal device can send out authentication passing information to prompt the sales person to sell the electronic cigarette to the purchaser.
However, after the electronic cigarette is sold to the purchaser by the sales personnel, the user can mutually identify the matched atomizer and the battery main body, so that the combination of the false goods, the inferior atomizer and the battery main body can be effectively prevented, but the sales range of the electronic cigarette can be limited to the combination sales of the atomizer and the battery main body of a single variety for manufacturers, and thus, the sales range is difficult to expand and more audiences can obtain products produced by the manufacturers of the electronic cigarette.
Disclosure of Invention
The embodiment of the application provides an atomizer identification method, an atomizer and a computer storage medium thereof, and the trigger switch electrically connected with a heating component is turned on or off by judging whether authentication information sent by a first service terminal is matched with preset information in the atomizer, so that products of specific manufacturers can be effectively prevented from being maliciously imitated, and the atomizer has wide adaptability after the use permission is opened, and can be used for various adaptive power hosts.
Embodiments of the first aspect of the present application provide a nebulizer identification method, the method comprising:
the method comprises the steps that an atomizer receives a first authentication protocol sent by a first service terminal, wherein the first authentication protocol is used for identifying authentication information, and the authentication information comprises at least one of first personal identity information, first human body biological information, first product information and first manufacturer information;
the atomizer judges whether the first authentication protocol is successfully matched with a second authentication protocol stored in the atomizer, the second authentication protocol is used for identifying preset information, and the preset information comprises at least one of second personal identity information, second human body biological information, second product information and second manufacturer information;
If yes, the atomizer is connected with the trigger switch electrically connected with the heating component.
Optionally, after the atomizer turns on the trigger switch of the heat generating component, the method further comprises:
the atomizer stores matching information of successful matching of the authentication information and the preset information;
the atomizer locks the trigger switch so that the trigger switch is always kept in an on state.
Optionally, after the nebulizer determines whether the authentication information successfully matches with the preset information stored in the nebulizer, the method further comprises:
if not, the atomizer enables the trigger switch to be always in an off state.
Optionally, after the nebulizer determines whether the authentication information successfully matches with the preset information stored in the nebulizer, the method further comprises:
if yes, the atomizer sends information of successful authentication to the first service terminal.
Optionally, after the nebulizer determines whether the authentication information successfully matches with the preset information stored in the nebulizer, the method further comprises:
if not, the atomizer sends information of authentication failure to the first service terminal.
Optionally, the method further comprises:
and the atomizer sends the preset information to the first service terminal and/or the second service terminal.
Embodiments of the second aspect of the present application provide another method of identifying a nebulizer, the method comprising:
the first service terminal sends a first authentication protocol to the atomizer, wherein the first authentication protocol is used for identifying authentication information, and the authentication information comprises at least one of first personal identity information, first human body biological information, first product information and first manufacturer information.
The method further comprises the steps of:
the first service terminal receives preset information sent by the atomizer, wherein the preset information comprises at least one of second personal identity information, second human body biological information, second product information and second manufacturer information.
Embodiments of the third aspect of the present application provide another atomizer identification method, the method comprising:
the second service terminal receives preset information sent by the atomizer, wherein the preset information comprises at least one of second personal identity information, second human body biological information, second product information and second manufacturer information.
Embodiments of a fourth aspect of the present application provide a nebulizer, comprising:
A heating module;
the storage module is used for storing a second authentication protocol, and the second authentication protocol is used for identifying preset information, wherein the preset information comprises at least one of second personal identity information, second human body biological information, second product information and second manufacturer information;
the receiving module is used for receiving a first authentication protocol sent by the first service terminal, wherein the first authentication protocol is used for identifying authentication information, and the authentication information comprises at least one of first personal identity information, first human body biological information, first product information and first manufacturer information;
the judging module judges whether the authentication information is successfully matched with the preset information or not;
the trigger switch module is electrically connected with the heating module, and when the judging module determines that the authentication information is successfully matched with the preset information, the trigger switch module is connected with the heating module.
Optionally, the storage module further stores matching information that the authentication information is successfully matched with the preset information;
and the trigger switch module locks the trigger switch module after the judging module determines that the authentication information is successfully matched with the preset information, so that the trigger switch module always keeps an on state.
Optionally, after the judging module determines that the authentication information fails to match with the preset information, the trigger switch module keeps the trigger switch module in an off state all the time.
Optionally, the atomizer further comprises:
and the first sending module sends information of successful authentication to the first service terminal after the judging module determines that the authentication information is successfully matched with the preset information.
Optionally, the atomizer further comprises:
and the second sending module sends information of authentication failure to the first service terminal after the judging module determines that the authentication information fails to match with the preset information.
Optionally, the atomizer further comprises:
and the third sending module sends the preset information to the first service terminal and/or the second service terminal.
Embodiments of the fifth aspect of the present application provide another atomizer, the atomizer comprising:
the device comprises a processor, a memory, a heating component, a trigger switch, input and output equipment and a bus, wherein the trigger switch is electrically connected with the heating component;
The processor, the memory and the input and output equipment are respectively connected with the bus;
the input/output device is configured to receive a first authentication protocol sent by a first service terminal, where the first authentication protocol is used to identify authentication information, and the authentication information includes at least one of first personal identity information, first human body biological information, first product information, and first manufacturer information;
the processor is used for judging whether the first authentication protocol is successfully matched with a second authentication protocol stored in the memory, the second authentication protocol is used for identifying preset information, the preset information comprises at least one of second personal identity information, second human body biological information, second product information and second manufacturer information, and when the authentication information is determined to be successfully matched with the preset information, the trigger switch electrically connected with the heating component is turned on.
Optionally, the processor is further configured to store matching information that the authentication information is successfully matched with the preset information, and lock the trigger switch in an on state, so that the trigger switch is always kept in the on state.
Optionally, the processor is further configured to keep the trigger switch in an off state all the time after determining that the authentication information fails to match the preset information.
Optionally, the processor is further configured to send information that authentication is successful to the first service terminal after determining that the authentication information is successfully matched with the preset information.
Optionally, the processor is further configured to send information of authentication failure to the first service terminal after determining that the authentication information fails to match the preset information.
Optionally, the processor is configured to send the preset information to the first service terminal and/or the second service terminal.
A sixth aspect of the present application provides a computer storage medium for storing computer software instructions for use with the aforementioned nebuliser, comprising a program for executing the design for the nebuliser.
A seventh aspect of the present application provides a computer program product comprising computer software instructions loadable by a processor to implement the method flow of the first aspect described above.
From the above technical solutions, the embodiments of the present application have the following advantages:
according to the atomizer provided by the embodiment of the application, the trigger switch can be turned on only when the first authentication protocol sent by the first service terminal is successfully matched with the second authentication protocol stored in the atomizer, so that the heating component can heat and atomize atomized substances at any time according to whether the condition of turning on the power supply or the instruction exists, and the trigger switch cannot be turned on when the authentication information is failed to be matched with the preset information, and the heating component cannot heat and atomize the atomized substances. The method has the advantages that firstly, the authenticity of the atomizer product can be distinguished by judging whether the first authentication protocol is matched with the second authentication protocol, the atomizer of a specific manufacturer is effectively prevented from being maliciously imitated and plagiarized, and a purchaser can purchase the atomizer with the truth and the valence of goods. For example, when the authentication information includes at least one of the first product information and the first manufacturer information, and the preset information includes at least one of the second product information and the second manufacturer information, only if the first product information and/or the first manufacturer information stored in the first service terminal can be successfully matched with the second product information and/or the second manufacturer information stored in the atomizer, the atomizer can recognize that the atomizer is the product indicated by the specific manufacturer information and the product information stored in the first service terminal, and then the atomizer is connected to the trigger switch, and once the trigger switch is connected, the heating component can heat and atomize the atomized material when the user uses the atomizer; second, the identity of the purchaser can be identified, including whether it accords with information such as legal age, for example, when the authentication information includes first personal identity information and first human body biological information, and the preset information includes at least one of second personal identity information and second human body biological information, only if the first personal identity information and/or the first human body biological information stored in the first service terminal can be successfully matched with the second personal identity information and/or the second human body biological information stored in the atomizer, the atomizer can identify that the purchaser holding the atomizer is indeed the purchaser shown by the purchaser information stored in the first service terminal, then the atomizer is turned on to trigger the switch, and the heating component can heat the atomizer according to instructions and practical conditions at any time. Once the trigger switch of the atomizer is turned on, the purchaser obtains the use authority of the atomizer, and even if the atomizer is matched with smoking sets of electronic atomizing devices of different manufacturers and different brands, such as a power supply host, the atomizer can be installed on various different power supply hosts as long as the atomizer can be matched with the electronic atomizing devices, so that the atomizer provided by the application has wide adaptability, and for manufacturers, the applicability of the atomizer is improved, the sales range of the atomizer is expanded, more products produced by the manufacturers of the purchaser can be obtained, and the increasingly expanded market demands are met.
Drawings
FIG. 1 is a schematic flow chart of a method for identifying an atomizer according to an embodiment of the present application;
fig. 2 is another flow chart of the atomizer identification method provided in the embodiment of the present application;
FIG. 3 is a schematic view of a structure of a nebulizer according to an embodiment of the application;
FIG. 4 is another schematic structural view of the atomizer provided in the embodiments of the present application;
fig. 5 is a schematic structural diagram of an atomizer identification and switch control circuit according to an embodiment of the present application.
Detailed Description
The embodiment of the application provides an atomizer identification method, an atomizer and a computer storage medium thereof, which are used for judging whether authentication information sent by a first service terminal is matched with preset information in the atomizer or not, and switching on or switching off a trigger switch electrically connected with a heating component, so that a product of a specific manufacturer can be effectively prevented from being maliciously imitated, and the atomizer identification method has wide adaptability after the use permission is opened, and can be used for various adaptive power hosts.
In order for those skilled in the art to better understand the technical solutions of the present application, the technical solutions of the embodiments of the present application will be described below with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All falling within the scope of the present application are contemplated based on the embodiments of the present application.
The terminology used in the embodiments of the application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be understood that although the terms first, second, third, etc. may be used in the embodiments of the present application to describe various service terminals, personal identification information, human body biological information, product information, manufacturer information, these service terminals, personal identification information, human body biological information, product information, manufacturer information should not be limited to these terms. These terms are only used to distinguish service terminals, personal identification information, product information, manufacturer information from one another. For example, a first service terminal may also be referred to as a second service terminal, and similarly, a second service terminal may also be referred to as a first service terminal, without departing from the scope of embodiments of the present application.
Referring to fig. 1, an embodiment of the present application provides an atomizer identification method, which may include:
101. The atomizer receives a first authentication protocol sent by a first service terminal;
in this embodiment of the present application, first, a first authentication protocol stored in a first service terminal may be sent to an atomizer by the first service terminal, where the first authentication protocol is used to identify authentication information, and the authentication information may include at least one of first personal identity information, first personal biological information, first product information, and first manufacturer information.
It should be noted that the first authentication protocol may be a Message Digest Algorithm (md5, message-Digest Algorithm 5), a data encryption standard Algorithm (Data Encryption Standard, DES), or an RSA encryption Algorithm (Rivest-Shamir-Adleman), which is not limited herein.
It should be noted that the first personal identity information may include one or more kinds of personal identity information among information capable of indicating the personal identity of the purchaser, such as identity card information of the customer, passport information, social security card information, age, country, sex, residence area, school of employment, and/or business or organization of employment, and the like, and is not limited thereto. The first biometric information may include one or more biometric information of a customer's face recognition, fingerprint recognition, voice recognition, and/or pupil recognition, and the like, and is not limited herein. The first product information may include one or more of product information of a specification, a power, a size, a performance, a model, a color, and/or the like of the product, and is not limited herein. The first manufacturer information may include one or more manufacturer information of a manufacturer name, a manufacturer address, a manufacturer contact, a manufacturer brand series, and/or a manufacturer product introduction of the product, which is not limited herein.
In this embodiment of the present application, a part of information or all information of the authentication information may be stored in the first service terminal in advance, or the authentication information may not be stored in advance, but only the first authentication protocol may be stored, where the first authentication protocol is used as an identifier of the authentication information. If the first service terminal stores only the first authentication protocol, the data storage space in the server can be reduced. The first service terminal is not limited herein, and the authentication information is stored in advance.
In this embodiment of the present application, the first service terminal may be generally placed or set in a sales shop selling atomizers and electronic atomizing devices of various types and various factories, or may be prevented or set in a sales shop selling atomizers and electronic atomizing devices of one manufacturer, where the first service terminal is placed or set, and the specific location is not limited.
Specifically, when a purchaser intends to purchase a nebulizer in a store, a first service terminal is first required to transmit authentication information into the nebulizer. The first service terminal may send an authentication request signal to the atomizer, where the authentication request signal carries the authentication information, or may directly send the authentication information to the atomizer without passing through the authentication request signal, and the sending manner of the first service terminal to send the authentication information to the atomizer is not limited herein.
102. The atomizer judges whether the first authentication protocol is successfully matched with the second authentication protocol stored in the atomizer;
in this embodiment of the present application, after receiving the first authentication protocol sent by the first service terminal, the atomizer may determine whether the first authentication protocol can be successfully matched with the second authentication protocol stored in the atomizer, and if yes, step 103 is executed.
The second authentication protocol in the nebulizer is used for identifying preset information, and the preset information can comprise at least one of second personal identity information, second human body biological information, second product information and second manufacturer information.
It should be noted that, similar to the first authentication protocol, the second authentication protocol may be a Message Digest Algorithm (md5, message-Digest Algorithm 5), a data encryption standard Algorithm (Data Encryption Standard, DES), or an RSA encryption Algorithm (Rivest-Shamir-Adleman), which is not limited herein.
In this embodiment of the present invention, the nebulizer may determine whether the nebulizer is a product of a manufacturer registered and stored in a service terminal of a vending shop by determining whether the first authentication protocol is matched with the second authentication protocol in the nebulizer, that is, the information in the nebulizer and the information of the manufacturer in the service terminal may be matched through a known handshake protocol. The second personal identification information may include one or more of identification card information of a purchaser, passport information, social security card information, age, country, sex, residence area, school of employment, and/or business of employment or a unit, which are capable of indicating the personal identification of the purchaser, which have been stored in the chip of the atomizer, and is not limited thereto. The second human biological information may include one or more of human biological information of a face recognition, fingerprint recognition, voice recognition, pupil recognition, and/or the like of a purchaser who has stored the chip recorded in the atomizer, and is not limited herein. The second product information may include one or more of product specifications, power, size, performance, model number, and/or color of the atomizer itself, and is not limited herein. The second manufacturer information may include one or more manufacturer information selected from a manufacturer name, a manufacturer address, a manufacturer contact, a manufacturer brand series, and/or a manufacturer product description for manufacturing the atomizer, which is not limited herein.
Specifically, since the first authentication protocol is used to identify authentication information, the authentication information includes at least one of first personal identification information, first human body biological information, first product information, and first manufacturer information; and the second authentication protocol is used for identifying preset information, and the preset information comprises at least one of second personal identity information, second human body biological information, second product information and first manufacturer information, so that when the first authentication protocol and the second authentication protocol are successfully matched, the authentication information in the service terminal and the preset information in the atomizer are successfully matched. In other words, when the first authentication protocol, which is the identification of the authentication information in the service terminal, is successfully matched with the second authentication protocol, which is the identification of the preset information in the nebulizer, it is indicated that the nebulizer is a product registered and stored in the service terminal by the manufacturer.
The first authentication protocol is set in the service terminal as the identification of the authentication information, and the second authentication protocol is set in the atomizer as the identification of the preset information, because the data storage amount occupied by the authentication protocol is far smaller than the data amount of the authentication information, the authentication protocol is set to identify the authentication information and the preset information, so that the memory space occupied by the data amount in the memory can be reduced, the production cost can be further saved, and the size of a micro control unit provided with the memory can be reduced.
103. The atomizer is connected with a trigger switch electrically connected with the heating component.
After the nebulizer determines that the first authentication protocol sent by the first service terminal successfully matches the second authentication protocol stored in the nebulizer, the nebulizer may turn on a trigger switch electrically connected to the heat generating component. The heating component can heat and atomize the atomized substances according to whether the power supply is connected and various instructions or not as soon as the trigger switch is turned on.
The atomized material may be a liquid atomized material, or may be a paste or semi-paste atomized material, and is not limited herein.
According to the atomizer provided by the embodiment of the application, the trigger switch can be turned on only when the first authentication protocol sent by the first service terminal is successfully matched with the second authentication protocol stored in the atomizer, so that the heating component can heat and atomize atomized substances at any time according to whether a power supply or an instruction is turned on or not, and the trigger switch cannot be turned on when the first authentication protocol is failed to be matched with the second authentication protocol, and the heating component cannot heat and atomize the atomized substances. The method has the advantages that firstly, the authenticity of the atomizer product can be distinguished by judging whether the first authentication protocol and the second authentication protocol are matched, the product of a specific manufacturer is effectively prevented from being maliciously imitated and plagiarized, and a purchaser can purchase the atomizer with true goods. For example, when the authentication information includes at least one of the first product information and the first manufacturer information, and the preset information includes at least one of the second product information and the second manufacturer information, only if the first product information and/or the first manufacturer information stored in the first service terminal can be successfully matched with the second product information and/or the second manufacturer information stored in the atomizer, the atomizer can recognize that the atomizer is the product indicated by the specific manufacturer information and the product information stored in the first service terminal, and then the atomizer is connected with the trigger switch, once the trigger switch is connected, the heating component can heat and atomize the atomized material according to actual conditions and instructions at any time; second, the identity of the purchaser can be identified, including whether it meets the legal age or not, for example, when the authentication information includes the first personal identity information and the first human body biological information, and the preset information includes at least one of the second personal identity information and the second human body biological information, the nebulizer can identify that the purchaser holding the nebulizer is indeed the purchaser shown by the purchaser information stored in the first service terminal only if the first personal identity information and/or the first human body biological information stored in the first service terminal can be successfully matched with the second personal identity information and/or the second human body biological information stored in the nebulizer, and then the nebulizer turns on the trigger switch, and the heating component can heat the nebulizer at any time. And once the trigger switch of atomizer switches on, the purchaser has just obtained the right of use of this atomizer, even the supporting smoking set of different producer, different brands of electronic atomizing device, for example, the power host computer, as long as can use with this atomizer cooperation, just can install the atomizer on various different power host computers, therefore this atomizer that this application provided has extensive suitability, to the producer, promoted the applicability of atomizer, enlarged the sales range of atomizer, can obtain more audiences to purchase the product that oneself producer produced, the market demand that expands day by day has been satisfied simultaneously.
Having described one embodiment of the present application in detail, and referring to fig. 2, another method for identifying a nebulizer according to an embodiment of the present application may include:
201. the first service terminal sends a first authentication protocol to the atomizer;
202. the atomizer judges whether the first authentication protocol is successfully matched with the second authentication protocol stored in the atomizer;
if yes, go to steps 203 to 206, if not, go to steps 207 and 208.
203. The atomizer is connected with a trigger switch electrically connected with the heating component;
in this embodiment, steps 201 to 203 are similar to steps 101 to 103 of the embodiment shown in fig. 1 and are not limited herein.
204. The atomizer stores matching information of successful matching of the first authentication protocol and the second authentication protocol;
in this embodiment, after the trigger switch electrically connected to the heat generating component is turned on, the nebulizer may store matching information that the first authentication protocol and the second authentication protocol of the first service terminal are successfully matched into the micro control unit of the nebulizer. Therefore, when the atomizer is used for reconfirming whether the product of a specific manufacturer is produced in future, whether the first authentication protocol and the second authentication protocol are successfully matched or not can be directly searched in the micro control unit of the atomizer, and verification between the atomizer and the first service terminal or other electronic terminals is not needed.
205. The atomizer locks the trigger switch in the on state so that the trigger switch is always kept in the on state;
after the atomizer stores the matching information of successful matching of the first authentication protocol and the second authentication protocol, or the atomizer stores the matching information, the atomizer can lock the trigger switch which is already connected so that the trigger switch always keeps the connection state, so that the atomizer can be always in the connection state only by successful authentication matching once, and can be matched with the atomizer for use only by being matched with various brands of power hosts matched with the atomizer in future, and the use authority of the atomizer is not required to be checked and matched again when different brands of power hosts are purchased or used each time, so that unnecessary authentication checking and matching processes are omitted, the use flow of the atomizer of a specific manufacturer and matched cigarettes of various matched brands is simplified, and meanwhile, the fact that the brands of the atomizer are not imitated can be ensured.
206. The atomizer sends information of successful authentication to the first service terminal;
after the trigger switch in the on state is locked, the atomizer can send information of successful authentication to the first service terminal. After receiving the information of successful authentication, the first service terminal can store the information of successful authentication into a processor of the first service terminal for later use in searching relevant information of the atomizer.
It should be noted that, the step 206 and the steps 204 and 205 may be performed first, then the step 204 and the step 205 may be performed, the step 204, the step 205 and the step 206 may be performed sequentially, the step 206, the step 205 and the step 204 may be performed sequentially, or the steps 204 to 206 may be performed simultaneously, and the order of the steps 204 to 206 is not limited herein.
207. The atomizer enables the trigger switch to be always kept in an off state;
in this embodiment, after the nebulizer determines that the authentication information fails to match with the preset information stored in the nebulizer, the nebulizer may not turn on the trigger switch, so that the trigger switch always maintains the off state.
There are two benefits to this. The first advantage is that when the authentication information includes at least one of the first product information and the first manufacturer information and the preset information includes at least one of the second product information and the second manufacturer information, if the first product information and/or the first manufacturer information stored in the first service terminal cannot be successfully matched with the second product information and/or the second manufacturer information stored in the atomizer, it is indicated that the atomizer is not a product of a specific manufacturer, and thus the atomizer cannot be authorized to be used by opening the trigger switch, the purchaser cannot use even if purchasing, and the authentication performed before purchasing by the purchaser is matched, so that the purchaser can be effectively prevented from purchasing counterfeit, inferior and infringed products. The second advantage is that when the authentication information includes the first personal identity information and the first human body biological information, and the preset information includes at least one of the second personal identity information and the second human body biological information, if the first personal identity information and/or the first human body biological information stored in the first service terminal cannot be successfully matched with the second personal identity information and/or the second human body biological information stored in the atomizer, it is indicated that the purchaser does not reach the purchasing condition of the electronic atomizing device of the specific manufacturer, for example, does not reach the legal age of purchasing the electronic atomizing device, etc., so that the trigger switch of the atomizer cannot be turned on, and always remains turned off, that is, the purchaser cannot obtain the purchasing and using authority of purchasing and using the electronic atomizing device.
208. The atomizer sends information of authentication failure to the first service terminal;
after the atomizer keeps the trigger switch in an off state all the time, the atomizer can send authentication failure information to the first service terminal. When the first service terminal receives the authentication failure information, the first service terminal can acquire that the atomizer is not an atomizer product shown by the manufacturer information and the product information of the specific manufacturer stored in the first service terminal.
It should be noted that, the sequence in which step 207 and step 208 are not performed may be that step 207 is performed first, then step 208 is performed, step 208 may be performed first, then step 207 is performed, and step 207 and step 208 may be performed simultaneously, which is not limited herein.
209. And the atomizer sends preset information to the first service terminal and/or the second service terminal.
In this embodiment, the atomizer may further send preset information stored in the micro-control element of the atomizer to the first service terminal, or may also send preset information to the first service terminal, or may send preset information to the second service terminal, or may only send preset information to the memory of the second service terminal, where the second service terminal may be a sales shop selling other electronic atomizing devices, or other special shops selling products of only specific manufacturers, and is not limited herein.
It should be noted that step 209 may be performed between any steps between step 201 and step 208, and is not limited herein.
The atomizer sends preset information to the first service terminal, the first service terminal stores the preset information in a memory built in the first service terminal, firstly, a store staff in a selling store can conveniently find the preset information of the atomizer authorized to open and use the atomizer in future, and secondly, if only part of relevant information of the atomizer is stored in the first service terminal, the information can be returned to the preset information in the first service terminal through the atomizer, and the other part of the preset information of the atomizer which is not stored in the first service terminal before is also stored in the first service terminal, so that the relevant information of the atomizer is more comprehensive in the first service terminal. After the atomizer sends preset information to the second service terminal, when a purchaser wants to purchase the atomizer in other selling shops or monopoly shops, the atomizer can also confirm whether the atomizer can be authorized to be opened for use through the information matching checking with the second service terminal.
In this embodiment of the present application, after the first authentication protocol in the first service terminal and the second authentication protocol stored in the atomizer are successfully matched, the trigger switch in the on state is locked, so that the trigger switch always remains in the on state, and after the atomizer obtains a specific authorization, the atomizer is turned on, and after the atomizer is purchased, the purchaser can use the atomizer in combination with various brands of matched smoking articles, such as a battery host, and when the atomizer is used in combination with various brands of matched smoking articles, the atomizer and the matched smoking articles do not need to be checked again, so that the atomizer can be widely applied to various brands of matched smoking articles, the consumer population is enlarged, unnecessary checking procedures are reduced, and meanwhile, the quality and the authenticity of the atomizer product can be ensured.
For ease of understanding, the present embodiment is described below with reference to a practical application scenario.
Firstly, a service terminal A sends a first authentication protocol to an atomizer of a specific manufacturer C;
in the application scenario of the embodiment, it is assumed that the service terminal a is placed in an electronic cigarette vending shop. When a consumer who wants to purchase the electronic cigarette purchases the atomizer, a clerk is required to take out the atomizer from a selling store, and the service terminal A confirms the atomizer to judge whether the atomizer is of a specific manufacturer C. At this time, the clerk operates the service terminal a, and the service terminal a transmits a first authentication protocol for authenticating whether the nebulizer is genuine or not to the nebulizer.
Then, the nebulizer judges whether the first authentication protocol is successfully matched with the second authentication protocol stored in the nebulizer, if so, the nebulizer is really a product of the specific manufacturer C, the nebulizer then turns on a trigger switch electrically connected with the heating component, and matching information of the successful matching of the first authentication protocol and the second authentication protocol can be stored in the memory module in a chip of the nebulizer. Once the trigger switch is turned on, the trigger switch is locked by a control module in the chip, so that the trigger switch is locked, the atomizer can be kept in an on state all the time, and a consumer who purchases the atomizer obtains the use permission of the atomizer at any time. In addition, the atomizer can also send the successful information of authentication to the service terminal A, so that the clerk can know that the atomizer belongs to a genuine product and has opened the use authority, and the user can purchase and use without resistance.
In contrast, if the second authentication protocol in the nebulizer cannot be successfully matched with the first authentication protocol sent by the service terminal a, that is, the matching fails, the trigger switch is not turned on, but is always kept in an off state, so that purchase and use authorization of the nebulizer fails, and the nebulizer can also send information of authentication failure to the service terminal a, so that a clerk can know that the nebulizer is not a product of a specific manufacturer, and therefore cannot sell the nebulizer to a consumer for use.
Besides, if the atomizer is tuned from one electronic cigarette selling shop to another electronic cigarette selling shop through the goods tuning, the preset information sent by the atomizer can be received at the service terminal B of the other electronic cigarette selling shop so as to be authenticated for use when other consumers purchase the electronic cigarette selling shop in the future.
The method for identifying the atomizer according to the embodiment of the present application is described in detail above, and the atomizer is described below.
Referring to fig. 3, fig. 3 is a schematic structural diagram of an atomizer according to an embodiment of the present application.
The atomizer 300 in the embodiment of the present application includes:
a heat generating module 301;
the storage module 302 stores a second authentication protocol, where the second authentication protocol is used to identify preset information, and the preset information includes at least one of second personal identity information, second human biological information, second product information, and second manufacturer information;
The receiving module 303 receives a first authentication protocol sent by the first service terminal a, where the first authentication protocol is used to identify authentication information, and the authentication information includes at least one of first personal identity information, first human body biological information, first product information, and first manufacturer information;
a judging module 304, configured to judge whether the authentication information is successfully matched with the preset information;
the trigger switch module 305 is turned on when the judgment module 304 determines that the authentication information is successfully matched with the preset information, so that the heat generating module 301 is turned on.
In this embodiment, the storage module 302 further stores matching information that the authentication information is successfully matched with the preset information;
the trigger switch module 305 locks the trigger switch module 305 after the judgment module 304 determines that the authentication information successfully matches with the preset information, so that the trigger switch module 305 always maintains the on state.
In this embodiment, after the judgment module 304 determines that the authentication information fails to match with the preset information, the trigger switch module 305 keeps the trigger switch module 305 in the off state all the time.
In the embodiment of the present application, the atomizer 300 further includes:
the first sending module 306 sends the authentication success information to the first service terminal 400 after the judging module 304 determines that the authentication information is successfully matched with the preset information.
In the embodiment of the present application, the atomizer 300 further includes:
and a second sending module 307, where after the judging module 304 determines that the authentication information fails to match the preset information, the second sending module 307 sends information of authentication failure to the first service terminal a.
In the embodiment of the present application, the atomizer 300 further includes:
and a third sending module 308, where the third sending module 308 sends preset information to the first service terminal and/or the second service terminal B.
According to the atomizer 300 provided by the embodiment of the application, the trigger switch module 305 can be switched on only when the first authentication protocol sent by the first service terminal B is successfully matched with the second authentication protocol stored in the atomizer 300, so that the heating module 301 can heat and atomize atomized substances at any time according to conditions or instructions, and when the first authentication protocol is failed to be matched with the second authentication protocol, the trigger switch module 305 cannot be switched on, and the heating module 301 cannot heat and atomize the atomized substances. The advantages include two, firstly, whether the first authentication protocol and the second authentication protocol are matched or not can be judged, the authenticity of the product of the atomizer 300 can be distinguished, the atomizer 300 of a specific manufacturer is effectively prevented from being maliciously imitated and plagiarized, and a purchaser can purchase the atomizer 300 with a true commodity. For example, when the authentication information includes at least one of the first product information and the first manufacturer information and the preset information includes at least one of the second product information and the second manufacturer information, only if the first product information and/or the first manufacturer information stored in the first service terminal a can be successfully matched with the second product information and/or the second manufacturer information stored in the atomizer 300, the atomizer 300 can recognize that the atomizer is the product indicated by the specific manufacturer information and the product information stored in the first service terminal a, and then the atomizer 300 turns on the trigger switch module 305, once the trigger switch module 305 turns on, the heating module 301 can heat and atomize the atomized material when the user uses the atomizer; second, it is possible to identify the identity of the purchaser, including whether it is legal, for example, when the authentication information includes first personal identity information and first personal biological information, and the preset information includes at least one of second personal identity information and second personal biological information, only if the first personal identity information and/or the first personal biological information stored in the first service terminal a can be successfully matched with the second personal identity information and/or the second personal biological information stored in the atomizer 300, the atomizer 300 can identify that the purchaser holding the atomizer 300 is indeed the purchaser shown by the purchaser information stored in the first service terminal a, and then the atomizer 300 is turned on to trigger the switch module 305, and the heating module 301 can heat the atomization according to instructions and actual conditions at any time. Once the trigger switch module 305 of the atomizer 300 is turned on, the purchaser obtains the use authority of the atomizer 300, and even if the atomizer 300 is matched with smoking sets of electronic atomization devices of different manufacturers and different brands, such as a power supply host, the atomizer 300 can be installed on various different power supply hosts as long as the atomizer 300 can be matched with the electronic atomization devices, so that the atomizer provided by the application has wide adaptability, and for manufacturers, the applicability of the atomizer is improved, the sales range of the atomizer 300 is expanded, more products produced by the manufacturers can be purchased by the audiences, and the increasingly expanded market demands are met.
Referring to fig. 4, in an embodiment of the present application, the atomizer 400 further includes:
the nebulizer 400 may vary considerably in configuration or performance and may include one or more processors 401 (central processing units, CPU) (e.g., one or more processors) and a memory 405, with one or more applications or data stored in the memory 405.
Wherein the memory 405 may be volatile storage or persistent storage. The program stored in memory 405 may include one or more modules, each of which may include a series of instruction operations on nebulizer 400. Still further, the processor 401 may be arranged to communicate with the memory 405 to execute a series of instruction operations in the memory 405 on the nebulizer 400.
The nebulizer 400 may also include one or more power supplies 402, one or more wired or wireless network interfaces 403, one or more input/output interfaces 404.
The flow executed by the processor 401 in the atomizer 400 in this embodiment is similar to the flow of the method described in the embodiment shown in fig. 1 and 2, and will not be repeated here.
According to the atomizer 400 provided by the embodiment of the application, the trigger switch 406 can be turned on only when the first authentication protocol sent by the first service terminal A is successfully matched with the second authentication protocol stored in the atomizer 400, so that the heating component 407 can heat and atomize atomized substances at any time according to the situation or instructions, and when the first authentication protocol is failed to be matched with the second authentication protocol, the trigger switch 406 cannot be turned on, and the heating component 407 cannot heat and atomize the atomized substances. Such benefits are described in detail in the foregoing fig. 2 and 3, and are not described in detail herein.
The atomizer may be a cartridge of an electronic cigarette or a medical atomizer, and the atomized liquid may be tobacco tar or a medical atomized liquid, which is not particularly limited herein.
Referring to fig. 5, an embodiment of the circuit for identifying and controlling the switch of the atomizer according to the present invention will be described. As shown in fig. 5, the atomizer identification and switch control circuit comprises a coupling induction coil L1, a rectifying circuit portion M1, a decoding/communication circuit M2, a latch circuit portion M2, a decoding/communication circuit 3, a micro control unit (Microcontroller Unit, MCU), a MOS transistor K1 as a switch, and a heating circuit R L And the connecting end A and the connecting end B are connected with the positive electrode and the negative electrode of the battery power supply.
It should be noted that the atomizer identification and switch control circuit shown in fig. 5 is mounted on a circuit board (Printed Circuit Board, PCB) provided in the atomizer. In addition, the micro control unit MCU and the decoding/communication circuit M2 in fig. 5 are located in the same block diagram, which is merely an example, and actually, the micro control unit MCU is used to control the coupling induction coil L1, the rectifying circuit, the decoding/communication circuit M2 and the latch circuit M3, respectively.
The receiving module includes a coupling induction coil L1, a decoding/communication circuit M2 is used for realizing the function of the judging module, a latch circuit M3 is used for realizing the function of the memory module, and in addition, a part of the latch circuit M3 is combined with the MOS tube K1 to realize the function of the trigger switch module.
When the first service terminal a in the sales shop selling the atomizer and the atomizer are authenticated and matched, the first service terminal a first needs to be coupled with the coupling induction coil L1 in the atomizer PCB for power supply current. After the coupling is successful, the power supply current flows to the rectifying circuit portion M1, the rectifying circuit M1 rectifies the power supply current, and then the rectified current is transmitted to the micro control unit MCU, the decoding/communication circuit M2, and the latch circuit M3. After the atomizer is powered on, the first service terminal a sends a first authentication protocol to the decoding/communication circuit M2 in the MCU, and the decoding/communication circuit M2 determines whether the first authentication protocol can be successfully matched with a second authentication protocol preset in the latch circuit M3.
The first authentication protocol is a tag or an identifier as authentication information, and the authentication information may include product information, manufacturer information, personal identity information, human body biological information, or all the above information. Specifically, the product information may include product specifications, power, size, model, category, etc. of the atomizer, the manufacturer information includes manufacturer name, address, business license information, etc., the personal identity information may include identification card information, electronic cigarette purchase history information, whether in-school or in-reading information, and the human body biological information may include face information, pupil information, fingerprint information, sound information, etc., which is not limited herein.
In this embodiment, it may be assumed that the authentication information includes personal identification information and personal biological information of the purchaser, but does not include product information and manufacturer information, and the preset information includes product information and manufacturer information of the atomizer. When the MD5 authentication protocol stored in the computer terminal A in the vending shop is successfully matched with the MD5 authentication protocol pre-stored in the latch circuit M3 in the atomizer through the decoding/communication circuit M2, the atomizer is a genuine product of the manufacturer, so that the MCU sends the information of the decoding/communication circuit M2 for determining authentication success to the latch circuit M3, and the latch circuit M3 is then connected with the MO S pipe K1, and micro control unit MCU control MOS pipe K1 is switched on permanently. Thus, the heating circuit R L Can start working at any time under the condition of power on. In contrast, if the matching cannot be successfully performed, the decoding/communication circuit M2 does not send a response signal of the successful matching to the MCU, so that the MOS tube K1 remains in the off state.
Specifically, for example, in the power coupling portion, an antenna is installed in the first service terminal a, a preset frequency band is set in the antenna, and when the first service terminal a and the coupling induction coil L1 are successfully coupled in power current, the first service terminal a may send an encrypted signal to the decoding/communication circuit M2 through the preset frequency band. After receiving the encrypted signal, the decoding/communication circuit M2 decodes the encrypted signal to obtain the MD5 authentication protocol, and performs handshake matching between the MD5 authentication protocol and the MD5 authentication protocol stored in the latch circuit M3. If the matching is successful, the micro control unit MCU sends an unlocking signal to the latch circuit M3, so that the state of the MOS tube K1 serving as a trigger is turned over, the state of the MOS tube K1 is changed from the off state to the on state, and the MOS tube K1 is kept in the always-on state in a locking manner. Thus, the atomizer is always activated in an on state, and the on state means that the atomizer which is authenticated to be turned on can be matched with power hosts of various factories and brands, so that the atomizer can be matched with the power hosts of various factories and brands for use as long as the matching is successful, no additional information authentication is needed, the atomizer can be applied to power host equipment matched with any power and/or structure, namely, after the atomizer such as a cigarette bullet is activated, the cigarette bullet can be in a permanent conduction state, so that the atomizer with wide suitability can be purchased by more users, and the consumer population is expanded. In this state, the heating circuit R is provided as long as the power supply of the atomizer and the power supply main unit is turned on L The operation can be started at any time, and the atomized liquid is heated.
Conversely, if the matching is unsuccessful, the microcontroller MCU sends an unlock-disabled signal to the latch circuit M3, and the latch circuit M3 still keeps the MOS tube K1 in the off state. Therefore, the products produced by the manufacturer can be prevented from being impersonated by other illegal manufacturers to be produced and sold for the next time, and the rights and interests of consumers are ensured.
In addition, in this embodiment, the nebulizer may also transmit the preset information stored in the latch circuit M3 to the computer terminal a or the computer terminal B disposed in another vending shop in a reverse direction, so as to prepare for the monitoring system of the nebulizer device to monitor and query related information. In this embodiment, as described above, since the manufacturer information and the product information of the nebulizer in the preset information are not pre-stored in the computer terminal a, when the nebulizer sends the preset information to the computer terminal a, the processor in the computer terminal a recognizes that only the personal identity information and the personal biological information of the purchaser are stored in the memory thereof, and then the processor of the computer terminal a stores the manufacturer information and the product information of the nebulizer in the preset information in the memory of the computer terminal a, so that the integration and storage of the personal information of the purchaser and the related information of the nebulizer in the computer terminal a are realized for future use or verification. Of course, the atomizer can also send the pre-stored information to the computer terminal B of the same selling shop or to the computer terminals B of other selling shops.
Embodiments of the present application also provide a computer storage medium for storing computer software instructions for use with the aforementioned nebulizer, including a program for executing the designed nebulizer.
Embodiments of the present application also provide a computer program product comprising computer software instructions loadable by a processor to implement the method flow in the embodiments shown in the foregoing fig. 1 and 2.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, which are not repeated herein.
In the several embodiments provided in this application, it should be understood that the disclosed systems, apparatuses, and methods may be implemented in other ways. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be embodied in essence or a part contributing to the prior art or all or part of the technical solution in the form of a software product stored in a storage medium, including several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above embodiments are merely for illustrating the technical solution of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the corresponding technical solutions.

Claims (20)

1. A method of identifying a nebulizer, the nebulizer comprising a heat generating component and a trigger switch, the method comprising:
the method comprises the steps that an atomizer receives a first authentication protocol sent by a first service terminal, wherein the first authentication protocol is used for identifying authentication information, and the authentication information comprises at least one of first personal identity information, first human body biological information, first product information and first manufacturer information;
the atomizer judges whether the first authentication protocol is successfully matched with a second authentication protocol stored in the atomizer, the second authentication protocol is used for identifying preset information, and the preset information comprises at least one of second personal identity information, second human body biological information, second product information and second manufacturer information;
If yes, the atomizer is connected with the trigger switch electrically connected with the heating component.
2. The nebulizer identification method of claim 1, wherein after the nebulizer turns on the trigger switch of the heat generating component, the method further comprises:
the atomizer stores matching information of successful matching of the authentication information and the preset information;
the atomizer locks the trigger switch in an on state so that the trigger switch is always kept in an on state.
3. The method of claim 1, wherein after the nebulizer determines whether the authentication information successfully matches preset information stored in the nebulizer, the method further comprises:
if not, the atomizer enables the trigger switch to be always in an off state.
4. A method according to any one of claims 1 to 3, wherein after the nebulizer determines whether the authentication information successfully matches preset information stored in the nebulizer, the method further comprises:
if yes, the atomizer sends information of successful authentication to the first service terminal.
5. A method according to any one of claims 1 to 3, wherein after the nebulizer determines whether the authentication information successfully matches preset information stored in the nebulizer, the method further comprises:
if not, the atomizer sends information of authentication failure to the first service terminal.
6. The method according to claim 1 or 2, characterized in that the method further comprises: and the atomizer sends the preset information to the first service terminal and/or the second service terminal.
7. An atomizer, the atomizer comprising:
a heating module;
the storage module is used for storing a second authentication protocol, and the second authentication protocol is used for identifying preset information, wherein the preset information comprises at least one of second personal identity information, second human body biological information, second product information and second manufacturer information;
the receiving module is used for receiving a first authentication protocol sent by the first service terminal, wherein the first authentication protocol is used for identifying authentication information, and the authentication information comprises at least one of first personal identity information, first human body biological information, first product information and first manufacturer information;
The judging module judges whether the authentication information is successfully matched with the preset information or not;
the trigger switch module is electrically connected with the heating module, and when the judging module determines that the authentication information is successfully matched with the preset information, the trigger switch module is conducted, so that the heating module is connected.
8. The nebulizer of claim 7, wherein:
the storage module also stores matching information for successfully matching the authentication information with the preset information;
and the trigger switch module locks the trigger switch module after the judging module determines that the authentication information is successfully matched with the preset information, so that the trigger switch module always keeps an on state.
9. The nebulizer of claim 7, wherein:
and the trigger switch module is enabled to always keep a disconnection state after the judging module determines that the authentication information fails to be matched with the preset information.
10. The nebulizer of any one of claims 7 to 9, further comprising:
and the first sending module sends information of successful authentication to the first service terminal after the judging module determines that the authentication information is successfully matched with the preset information.
11. The nebulizer of any one of claims 7 to 9, further comprising:
and the second sending module sends information of authentication failure to the first service terminal after the judging module determines that the authentication information fails to match with the preset information.
12. A nebulizer as claimed in claim 7 or 8, wherein the nebulizer further comprises:
and the third sending module sends the preset information to the first service terminal and/or the second service terminal.
13. An atomizer, the atomizer comprising:
the device comprises a processor, a memory, a heating component, a trigger switch, input and output equipment and a bus, wherein the trigger switch is electrically connected with the heating component;
the processor, the memory and the input and output equipment are respectively connected with the bus;
the input/output equipment is used for receiving authentication information sent by the first service terminal, wherein the authentication information comprises at least one of first personal identity information, first human body biological information, first product information and first manufacturer information;
the processor is configured to determine whether the authentication information is successfully matched with preset information stored in the memory, where the preset information includes at least one of second personal identity information, second human body biological information, second product information, and second manufacturer information, and when it is determined that the authentication information is successfully matched with the preset information, the trigger switch electrically connected to the heating component is turned on.
14. The nebulizer of claim 13, wherein the processor is further configured to store matching information that the authentication information successfully matches the preset information, and lock the trigger switch in an on state such that the trigger switch remains in an on state all the time.
15. The nebulizer of claim 13, wherein the processor is further configured to maintain the trigger switch in an off state at all times after determining that the authentication information fails to match the preset information.
16. The nebulizer of any one of claims 13 to 15, wherein the processor is further configured to send information that authentication is successful to the first service terminal after determining that the authentication information successfully matches the preset information.
17. The nebulizer of any one of claims 13 to 15, wherein the processor is further configured to send information of authentication failure to the first service terminal after determining that the authentication information fails to match the preset information.
18. Nebulizer according to claim 13 or 14, characterized in that the processor is configured to send the preset information to the first service terminal and/or second service terminal.
19. A computer readable storage medium comprising instructions which, when run on a computer, cause the computer to perform the method of any one of claims 1 to 6.
20. A computer program product containing instructions, which when run on a computer, is such that the computer performs the method according to any one of claims 1 to 6.
CN202111652451.XA 2021-12-30 2021-12-30 Atomizer identification method, atomizer and computer storage medium Pending CN116420938A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111652451.XA CN116420938A (en) 2021-12-30 2021-12-30 Atomizer identification method, atomizer and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111652451.XA CN116420938A (en) 2021-12-30 2021-12-30 Atomizer identification method, atomizer and computer storage medium

Publications (1)

Publication Number Publication Date
CN116420938A true CN116420938A (en) 2023-07-14

Family

ID=87084151

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111652451.XA Pending CN116420938A (en) 2021-12-30 2021-12-30 Atomizer identification method, atomizer and computer storage medium

Country Status (1)

Country Link
CN (1) CN116420938A (en)

Similar Documents

Publication Publication Date Title
TWI613971B (en) Anti-counterfeit electric vaporization device, system and anti-counterfeit method
JP2021508457A (en) Vaporizer control
KR100721520B1 (en) Apparatus and Method for Information Protection of RFID System
US20090106042A1 (en) System for product authentication by mobile phone
US11120119B2 (en) Recording of intrinsic device signatures in block chain for counterfeit prevention
EP3987960B1 (en) Electronic cigarette having nfc anti-counterfeiting code and anti-counterfeiting method thereof
KR101839348B1 (en) System, method and program for detecting replica by individual key
US20150050977A1 (en) Security methods using mobile devices
US20160012408A1 (en) Cloud-based mobile payment system
KR20180030001A (en) System, method and program for detecting replica by individual key
TWM564293U (en) Atomization system having double authentication mechanism
TWM564292U (en) Atomization system and device having single authentication mechanism
KR102007159B1 (en) Terminal and platform for authenticating genuine products and the authenticating method by using the same
CN109640297A (en) No card interactive system and simulation card apparatus
US20090138275A1 (en) System for product authentication powered by phone transmission
US20200195695A1 (en) Systems and devices for controlling use of a consumable item with user devices, and related systems, methods, and devices
CN116420938A (en) Atomizer identification method, atomizer and computer storage medium
CN114073340A (en) Atomization type electronic cigarette system, information processing method and equipment
KR20220118491A (en) Method of certification of consumables for use with aerosol-generating devices
CN113196282A (en) Biological traceable electronic consumable device
CN112116389A (en) Method and system for identifying exchange fraud behaviors applied to point exchange
TWI719288B (en) Atomization method having authentication mechanism
CN109544146A (en) No card interactive system and simulation card apparatus
US11395142B2 (en) System and techniques for secret key transfer in benefit denial system
KR20090041473A (en) Authentication server for validating product authenticity using otp electronic tag and method therefor

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination