TWM564292U - Atomization system and device having single authentication mechanism - Google Patents

Atomization system and device having single authentication mechanism Download PDF

Info

Publication number
TWM564292U
TWM564292U TW107203092U TW107203092U TWM564292U TW M564292 U TWM564292 U TW M564292U TW 107203092 U TW107203092 U TW 107203092U TW 107203092 U TW107203092 U TW 107203092U TW M564292 U TWM564292 U TW M564292U
Authority
TW
Taiwan
Prior art keywords
authentication
module
code carrier
authentication code
atomized
Prior art date
Application number
TW107203092U
Other languages
Chinese (zh)
Inventor
蔡健申
蔡文裕
鄭傑升
Original Assignee
心誠鎂行動醫電股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 心誠鎂行動醫電股份有限公司 filed Critical 心誠鎂行動醫電股份有限公司
Priority to TW107203092U priority Critical patent/TWM564292U/en
Publication of TWM564292U publication Critical patent/TWM564292U/en

Links

Landscapes

  • Medical Preparation Storing Or Oral Administration Devices (AREA)

Abstract

The prevent invention provides an atomizing system and device having a single authentication mechanism. The system includes at least one atomizing drug container and an atomizing device. The at least one atomized medicine container associates with an authentication code carrier and contains the atomized medicine. The atomizing device includes an atomizing module, a first power module, a control unit, an antenna module and an authentication module. The control unit controls the first power module to output the first driving voltage to directly drive the atomizing module. The antenna module is used for transmitting and receiving signals, and the authentication module is configured to perform an authentication operation associated with the authentication code carrier to determine the authenticity of the at least one atomized medicine container or the atomized medicine and to generate an authentication result signal correspondingly. The control unit determines whether to control the first power module to output the first driving voltage according to the authentication result signal.

Description

具有單認證機制的霧化系統及裝置 Atomization system and device with single authentication mechanism

本創作涉及一種霧化系統及裝置,特別是涉及一種具有單認證機制的霧化系統及裝置。 The present invention relates to an atomization system and apparatus, and more particularly to an atomization system and apparatus having a single authentication mechanism.

醫療用霧化器主要用於經呼吸系統給藥。霧化器將藥液霧化成具有一定粒徑下的微小顆粒,可將藥劑從患者口鼻遞送,以通過呼吸方式進入患者體內呼吸系統並經循環系統達成治療目的。 Medical nebulizers are primarily used for administration via the respiratory system. The atomizer atomizes the liquid into tiny particles with a certain particle size, and can deliver the medicament from the mouth and nose of the patient to enter the respiratory system of the patient through breathing and achieve therapeutic purposes through the circulatory system.

然而,由於市售藥品價格不斐,常吸引一些不肖商人對該等藥品進行仿冒。由於產品造假容易且不法所得高,此等藥品的偽造情形包括國內、外不曾間斷。 However, because the price of commercially available drugs is not high, it often attracts some unscrupulous businessmen to counterfeit these drugs. Due to the fact that product fraud is easy and the illegal income is high, the forgery of such drugs includes domestic and foreign non-interruption.

舉例來說,國內外藥廠主要的防偽方法是在藥品包裝或藥品外側標籤上著手,以增加仿冒的困難度,透過提高仿冒成本,企圖防堵假藥情形,包括一維/二維條碼標籤、雷射標籤、防偽瓶蓋、防偽油墨印刷等等,但由於這些防偽技術的仿造難度不高,造假者很快能掌握破解方法,因此都無法完全根除此等藥品的偽造情形。 For example, the main anti-counterfeiting methods of domestic and foreign pharmaceutical companies are to start on the label of the drug packaging or the outside of the drug to increase the difficulty of counterfeiting, and to prevent counterfeit drugs by increasing the cost of counterfeiting, including 1D/2D barcode labels. , laser labels, anti-counterfeit bottle caps, anti-counterfeiting ink printing, etc., but because of the difficulty of counterfeiting these anti-counterfeiting technologies, counterfeiters can quickly master the cracking method, so they can not completely eradicate the forgery of these drugs.

其中,偽造藥品亦可能對消費者造成身體上的危害,而造成生命財產的損失。因此,亟需一種能改善現有防偽機制,並能確保消費者不會使用到偽造藥品的霧化系統及裝置。 Among them, counterfeit drugs may also cause physical harm to consumers, resulting in loss of life and property. Therefore, there is a need for an atomization system and apparatus that can improve existing anti-counterfeiting mechanisms and ensure that consumers do not use counterfeit medicines.

本創作所要解決的技術問題在於,針對現有技術的不足提供一種具有單認證機制的霧化系統及裝置。 The technical problem to be solved by the present invention is to provide an atomization system and device having a single authentication mechanism for the deficiencies of the prior art.

為了解決上述的技術問題,本創作所採用的其中一技術方案是,提供一種具有單認證機制的霧化系統,包括至少一霧化藥品容器及霧化裝置。至少一霧化藥品容器關聯於認證碼載體,至少一霧化藥品容器中容置有一霧化藥品。霧化裝置包括霧化模組、第一電源模組、控制單元、天線模組及認證模組。霧化模組具有容置部及霧化元件,容置部用於容置霧化藥品,且霧化元件用於在霧化藥品置於容置部中時進行霧化。第一電源模組用以輸出第一驅動電壓以直接驅動霧化模組。控制單元連接第一電源模組,控制單元用以控制第一電源模組輸出第一驅動電壓。天線模組用於收發訊號。認證模組分別連接於控制單元及天線模組,經配置以進行與認證碼載體相關的認證操作,以判定至少一霧化藥品容器或霧化藥品的真偽,並對應產生認證結果訊號。其中,控制單元經配置以根據認證結果訊號決定是否控制第一電源模組輸出第一驅動電壓。 In order to solve the above technical problem, one of the technical solutions adopted by the present invention is to provide an atomization system having a single authentication mechanism, including at least one atomized medicine container and an atomizing device. At least one atomized drug container is associated with the authentication code carrier, and at least one atomized drug container contains an atomized drug. The atomizing device comprises an atomizing module, a first power module, a control unit, an antenna module and an authentication module. The atomization module has a receiving portion for accommodating the atomized medicine, and an atomizing member for atomizing when the atomized medicine is placed in the accommodating portion. The first power module is configured to output a first driving voltage to directly drive the atomizing module. The control unit is connected to the first power module, and the control unit is configured to control the first power module to output the first driving voltage. The antenna module is used for transmitting and receiving signals. The authentication module is respectively connected to the control unit and the antenna module, and is configured to perform an authentication operation related to the authentication code carrier to determine the authenticity of the at least one atomized medicine container or the atomized medicine, and correspondingly generate the authentication result signal. The control unit is configured to determine whether to control the first power module to output the first driving voltage according to the authentication result signal.

為了解決上述的技術問題,本創作所採用的另外一技術方案是,提供一種具有單認證機制的霧化裝置,其適用於至少一霧化藥品容器,至少一霧化藥品容器關聯於認證碼載體,且其中容置有霧化藥品,具有單認證機制的霧化裝置包括霧化模組及第一電源模組。霧化模組具有容置部及霧化元件,容置部用於容置霧化藥品,且霧化元件用於在霧化藥品置於容置部中時進行霧化。第一電源模組,用以輸出第一驅動電壓以直接驅動霧化模組。控制單元連接第一電源模組,控制單元用以控制第一電源模組輸出第一驅動電壓。天線模組用於收發訊號。認證模組分別連接於控制單元及天線模組,經配置以進行與認證碼載體相關的認證操作,以判定至少一霧化藥品容器或霧化藥品的真偽,並對應產生認證結果訊號。其中,控制單元經配置以根據認證結果訊號決定是否控制第一電源模組輸出第一驅動電壓。 In order to solve the above technical problem, another technical solution adopted by the present invention is to provide an atomizing device having a single authentication mechanism, which is suitable for at least one atomized medicine container, and at least one atomized medicine container is associated with the authentication code carrier. The atomizing device having a single authentication mechanism includes an atomizing module and a first power module. The atomization module has a receiving portion for accommodating the atomized medicine, and an atomizing member for atomizing when the atomized medicine is placed in the accommodating portion. The first power module is configured to output a first driving voltage to directly drive the atomizing module. The control unit is connected to the first power module, and the control unit is configured to control the first power module to output the first driving voltage. The antenna module is used for transmitting and receiving signals. The authentication module is respectively connected to the control unit and the antenna module, and is configured to perform an authentication operation related to the authentication code carrier to determine the authenticity of the at least one atomized medicine container or the atomized medicine, and correspondingly generate the authentication result signal. The control unit is configured to determine whether to control the first power module to output the first driving voltage according to the authentication result signal.

本創作的其中一有益效果在於,本創作所提供的具有單認證 機制的霧化系統及裝置,其能通過“無線辨識器”以及“無線辨識晶片”的技術方案,以達到提高防偽識別碼與產品履歷資料的防偽效果。 One of the benefits of this creation is that the creation provides a single certification. The mechanism of the atomization system and device can realize the anti-counterfeiting effect of the anti-counterfeit identification code and the product history data through the technical solutions of the "wireless identifier" and the "wireless identification chip".

本創作的其中另一有益效果在於,本創作所提供的具有單認證機制的霧化系統及裝置,其能通過以“第二電源模組的供電端”與“無線辨識晶片的受電端”連接後,進一步提升其安全性及防偽造能力。 Another beneficial effect of the present invention is that the atomization system and apparatus provided by the present invention having a single authentication mechanism can be connected to the "power receiving end of the wireless identification chip" by "the power supply end of the second power module". Afterwards, it will further enhance its safety and anti-counterfeiting capabilities.

本創作的其中又一有益效果在於,本創作所提供的具有單認證機制的霧化系統及裝置,其能通過“認證碼輸入介面”與“影像擷取模組”取得“認證資訊”的技術方案,提升認證的方便性。 Another beneficial effect of the present creation is that the atomization system and device provided by the creation with a single authentication mechanism can acquire the "certification information" technology through the "authentication code input interface" and the "image capture module". The program enhances the convenience of certification.

本創作的其中再一有益效果在於,本創作所提供的具有單認證機制的霧化系統及裝置,其能通過“結構鎖模組”與“結構鑰匙”的特定配置,搭配“無線辨識器”以及“無線辨識晶片”的技術方案,增加了雙重安全性,更提升了偽造霧化藥品容器的難度。 Another beneficial effect of the present creation is that the atomization system and device provided by the creation with a single authentication mechanism can be combined with the "wireless identifier" through the specific configuration of the "structure lock module" and the "structure key". And the technical solution of "wireless identification chip" increases the double security and increases the difficulty of forging atomized drug containers.

為使能更進一步瞭解本創作的特徵及技術內容,請參閱以下有關本創作的詳細說明與圖式,然而所提供的圖式僅用於提供參考與說明,並非用來對本創作加以限制。 In order to further understand the features and technical contents of this creation, please refer to the following detailed description and drawings of the present invention. However, the drawings are provided for reference and description only, and are not intended to limit the creation.

1、2‧‧‧霧化系統 1, 2‧‧‧ atomization system

10、20‧‧‧霧化藥品容器 10, 20‧‧‧ atomized drug containers

12、22‧‧‧霧化裝置 12, 22‧‧‧ atomizing device

100、200‧‧‧認證碼載體 100, 200‧‧‧ certification code carrier

1000、2000‧‧‧無線辨識晶片 1000, 2000‧‧‧ wireless identification chip

1002、2002‧‧‧天線 1002, 2002‧‧‧ antenna

1004、2004‧‧‧認證資訊 1004, 2004‧‧‧ Certification Information

1005、2005‧‧‧用量限制資訊 1005, 2005‧‧‧ Usage Limit Information

1006‧‧‧供電單元 1006‧‧‧Power supply unit

102、202‧‧‧霧化藥品 102, 202‧‧‧ atomized drugs

120、220‧‧‧霧化模組 120, 220‧‧‧ atomization module

122‧‧‧第一電源模組 122‧‧‧First power module

124、224‧‧‧控制單元 124, 224‧‧‧Control unit

126、226‧‧‧天線模組 126, 226‧‧‧ antenna module

128、228‧‧‧認證模組 128, 228‧‧‧Certificate Module

1280、2280‧‧‧無線辨識器 1280, 2280‧‧‧ wireless identifier

1282、2282‧‧‧認證單元 1282, 2282‧ ‧ certification unit

1284、2284‧‧‧記憶體 1284, 2284‧‧‧ memory

130、230‧‧‧容置部 130, 230‧‧‧ 容 部

132、232‧‧‧霧化元件 132, 232‧‧‧Atomizing element

134‧‧‧第二電源模組 134‧‧‧second power module

136、236‧‧‧認證碼輸入介面 136, 236‧‧‧Certificate Code Input Interface

14‧‧‧使用者介面 14‧‧‧User interface

140‧‧‧顯示螢幕 140‧‧‧display screen

15、25‧‧‧儲值裝置 15, 25‧‧‧ stored value device

151、251‧‧‧無線儲值模組 151, 251‧‧‧ wireless stored value module

152、252‧‧‧儲值處理器 152, 252‧‧‧ stored value processor

154、254‧‧‧資料庫 154, 254‧‧ ‧ database

156、256‧‧‧儲值介面 156, 256‧‧‧ stored value interface

150‧‧‧認證碼載體容置部 150‧‧‧Certificate Code Carrier Housing

16‧‧‧結構鎖模組 16‧‧‧Structural lock module

160‧‧‧結構鎖 160‧‧‧Structure lock

162‧‧‧電子開關 162‧‧‧Electronic switch

18‧‧‧結構鑰匙 18‧‧‧structure key

2006‧‧‧二維條碼 2006‧‧‧2D barcode

222‧‧‧電源模組 222‧‧‧Power Module

227‧‧‧第一通訊模組 227‧‧‧First Communication Module

2286‧‧‧影像擷取模組 2286‧‧‧Image capture module

237‧‧‧第一認證模組 237‧‧‧First Certification Module

2370‧‧‧第一認證單元 2370‧‧‧First Certification Unit

2372‧‧‧第一無線辨識器 2372‧‧‧First Wireless Identifier

2374‧‧‧第一記憶體 2374‧‧‧First memory

238‧‧‧第二認證模組 238‧‧‧Second certification module

2380‧‧‧第二認證單元 2380‧‧‧Second certification unit

2382‧‧‧第二無線辨識器 2382‧‧‧Second wireless identifier

2384‧‧‧第二記憶體 2384‧‧‧Second memory

239‧‧‧通訊模組 239‧‧‧Communication Module

26‧‧‧使用者裝置 26‧‧‧User device

260‧‧‧處理器 260‧‧‧ processor

262‧‧‧第二通訊模組 262‧‧‧Second communication module

28‧‧‧網路 28‧‧‧Network

29‧‧‧雲端伺服器 29‧‧‧Cloud Server

290‧‧‧密碼資料庫 290‧‧‧ Password Database

B1‧‧‧電源鍵 B1‧‧‧Power button

S11、S21‧‧‧認證結果訊號 S11, S21‧‧‧ certification result signal

S12‧‧‧啟動訊號 S12‧‧‧ start signal

S22‧‧‧認證成功訊號 S22‧‧‧Certificate success signal

S23‧‧‧無線辨識訊號 S23‧‧‧Wireless identification signal

V11‧‧‧第一驅動電壓 V11‧‧‧First drive voltage

V12‧‧‧第二驅動電壓 V12‧‧‧second drive voltage

V21‧‧‧驅動電壓 V21‧‧‧ drive voltage

VOUT‧‧‧供電部 VOUT‧‧‧Power Supply Department

VIN‧‧‧受電部 VIN‧‧‧Power Management Department

圖1為本創作第一實施例的具有單認證機制的霧化系統的方塊圖。 1 is a block diagram of an atomization system having a single authentication mechanism in accordance with a first embodiment of the present invention.

圖2A為本創作第一實施例的認證模組、天線模組及認證碼載體的方塊圖。 2A is a block diagram of an authentication module, an antenna module, and an authentication code carrier according to the first embodiment of the present invention.

圖2B為本創作第一實施例的具有單認證機制的霧化系統的其中一功能示意圖。 FIG. 2B is a schematic diagram of one of the functions of the atomization system with a single authentication mechanism according to the first embodiment of the present invention.

圖2C為本創作第一實施例的具有單認證機制的霧化系統的其中另一功能示意圖。 FIG. 2C is another schematic diagram of another function of the atomization system with a single authentication mechanism according to the first embodiment of the present invention.

圖2D為本創作第一實施例的儲值裝置及認證碼載體的方塊 圖。 2D is a block diagram of the stored value device and the authentication code carrier of the first embodiment of the present invention. Figure.

圖3為本創作第二實施例的具有單認證機制的霧化系統的方塊圖。 3 is a block diagram of an atomization system having a single authentication mechanism in accordance with a second embodiment of the present invention.

圖4為本創作第二實施例的第二電源模組、認證模組、天線模組及認證碼載體的方塊圖。 4 is a block diagram of a second power module, an authentication module, an antenna module, and an authentication code carrier according to a second embodiment of the present invention.

圖5為本創作第二實施例的具有單認證機制的霧化系統的功能示意圖。 FIG. 5 is a schematic diagram of the function of the atomization system with a single authentication mechanism according to the second embodiment of the present invention.

圖6為本創作第三實施例的具有單認證機制的霧化系統的方塊圖。 Figure 6 is a block diagram of an atomization system having a single authentication mechanism in accordance with a third embodiment of the present invention.

圖7為本創作第三實施例的具有單認證機制的霧化系統的立體圖。 Figure 7 is a perspective view of an atomization system having a single authentication mechanism in accordance with a third embodiment of the present invention.

圖8為本創作第四實施例的具有單認證機制的霧化系統的方塊圖。 Figure 8 is a block diagram of an atomization system having a single authentication mechanism in accordance with a fourth embodiment of the present invention.

圖9為本創作第四實施例的具有單認證機制的霧化系統的立體圖。 Figure 9 is a perspective view of an atomization system having a single authentication mechanism in accordance with a fourth embodiment of the present invention.

圖10為本創作第五實施例的具有雙認證機制的霧化系統的方塊圖。 Figure 10 is a block diagram of an atomization system having a dual authentication mechanism in accordance with a fifth embodiment of the present invention.

圖11A為本創作第五實施例的使用者裝置、雲端伺服器及認證碼載體的方塊圖。 FIG. 11A is a block diagram of a user device, a cloud server, and an authentication code carrier according to a fifth embodiment of the present invention.

圖11B為本創作第五實施例的使用者裝置、雲端伺服器、認證碼載體及儲值裝置的方塊圖。 11B is a block diagram of a user device, a cloud server, an authentication code carrier, and a stored value device according to a fifth embodiment of the present invention.

圖12為本創作第六實施例的具有雙認證機制的霧化系統的方塊圖。 Figure 12 is a block diagram of an atomization system having a dual authentication mechanism in accordance with a sixth embodiment of the present invention.

圖13為本創作第七實施例的具有雙認證機制的霧化系統的方塊圖。 Figure 13 is a block diagram of an atomization system having a dual authentication mechanism in accordance with a seventh embodiment of the present invention.

圖14為本創作第八實施例的具有雙認證機制的霧化系統的方塊圖。 Figure 14 is a block diagram of an atomization system having a dual authentication mechanism in accordance with an eighth embodiment of the present invention.

圖15為本創作第八實施例的第一認證模組、天線模組、使用 者裝置、雲端伺服器及認證碼載體的方塊圖。 15 is a first authentication module, an antenna module, and an eighth embodiment of the present invention. Block diagram of the device, cloud server and authentication code carrier.

圖16為本創作第九實施例的具有雙認證機制的霧化系統的方塊圖。 Figure 16 is a block diagram of an atomization system having a dual authentication mechanism in accordance with a ninth embodiment of the present invention.

圖17為本創作第九實施例的具有雙認證機制的霧化系統的立體圖。 Figure 17 is a perspective view of an atomization system having a dual authentication mechanism in accordance with a ninth embodiment of the present invention.

圖18為本創作第十實施例的具有雙認證機制的霧化系統的方塊圖。 Figure 18 is a block diagram of an atomization system having a dual authentication mechanism in accordance with a tenth embodiment of the present invention.

圖19為本創作的第十一實施例的具有認證機制的霧化方法的流程圖。 Figure 19 is a flow chart of the atomization method with the authentication mechanism of the eleventh embodiment of the present invention.

圖20A為本創作的第十二實施例的具有認證機制的霧化方法的流程圖。 Figure 20A is a flow chart of the atomization method with the authentication mechanism of the twelfth embodiment of the present invention.

圖20B為本創作的第十二實施例的具有認證機制的霧化方法的另一流程圖。 Figure 20B is another flow chart of the atomization method with the authentication mechanism of the twelfth embodiment of the present invention.

圖21為本創作的第十三實施例的具有認證機制的霧化方法的流程圖。 Figure 21 is a flow chart of the atomization method with the authentication mechanism of the thirteenth embodiment of the present invention.

圖22為本創作的第十四實施例的具有認證機制的霧化方法的流程圖。 Figure 22 is a flow chart of the atomization method with the authentication mechanism of the fourteenth embodiment of the present invention.

圖23為本創作的第十五實施例的具有認證機制的霧化方法的流程圖。 Figure 23 is a flow chart of the atomization method with the authentication mechanism of the fifteenth embodiment of the present invention.

圖24A為本創作的第十六實施例的具有認證機制的霧化方法的流程圖。 Figure 24A is a flow chart of the atomization method with the authentication mechanism of the sixteenth embodiment of the present invention.

圖24B為本創作的第十六實施例的具有認證機制的霧化方法的另一流程圖。 Figure 24B is another flow chart of the atomization method with the authentication mechanism of the sixteenth embodiment of the present invention.

圖25為本創作的第十七實施例的認證操作的流程圖。 Figure 25 is a flow chart showing the authentication operation of the seventeenth embodiment of the present invention.

圖26為本創作的第十八實施例的認證操作的流程圖。 Figure 26 is a flow chart showing the authentication operation of the eighteenth embodiment of the present invention.

圖27為本創作的第十九實施例的認證操作的流程圖。 Figure 27 is a flow chart showing the authentication operation of the nineteenth embodiment of the present invention.

圖28為本創作的第二十實施例的認證操作的流程圖。 Figure 28 is a flow chart showing the authentication operation of the twentieth embodiment of the present invention.

圖29為本創作的第二十一實施例的具有認證機制的霧化方法 的流程圖。 29 is an atomization method with an authentication mechanism according to a twenty-first embodiment of the present invention Flow chart.

圖30為本創作的第二十二實施例的認證操作的流程圖。 Figure 30 is a flow chart showing the authentication operation of the twenty-second embodiment of the present invention.

圖31為本創作的第二十三實施例的認證操作的流程圖。 Figure 31 is a flow chart showing the authentication operation of the twenty-third embodiment of the present invention.

以下是通過特定的具體實施例來說明本創作所公開有關“霧化系統及方法”的實施方式,本領域技術人員可由本說明書所公開的內容瞭解本創作的優點與效果。本創作可通過其他不同的具體實施例加以施行或應用,本說明書中的各項細節也可基於不同觀點與應用,在不悖離本創作的構思下進行各種修改與變更。另外,本創作的附圖僅為簡單示意說明,並非依實際尺寸的描繪,事先聲明。以下的實施方式將進一步詳細說明本創作的相關技術內容,但所公開的內容並非用以限制本創作的保護範圍。 The following is a specific embodiment to illustrate the implementation of the "atomization system and method" disclosed in the present disclosure, and those skilled in the art can understand the advantages and effects of the present invention from the contents disclosed in the specification. The present invention can be implemented or applied in various other specific embodiments. The details of the present specification can also be variously modified and changed without departing from the concept of the present invention. In addition, the drawings of the present creation are only for the purpose of simple illustration, and are not stated in advance according to the actual size. The following embodiments will further explain the related technical content of the present invention, but the disclosure is not intended to limit the scope of protection of the present invention.

應理解,雖然本文中可能使用術語第一、第二、第三等來描述各種元件或者信號,但這些元件或者信號不應受這些術語的限制。這些術語主要是用以區分一元件與另一元件,或者一信號與另一信號。另外,本文中所使用的術語“或”,應視實際情況可能包括相關聯的列出項目中的任一個或者多個的組合。 It will be understood that, although the terms first, second, third, etc. may be used herein to describe various elements or signals, these elements or signals are not limited by these terms. These terms are primarily used to distinguish one element from another, or one signal and another. In addition, the term "or" as used herein may include a combination of any one or more of the associated listed items, depending on the actual situation.

為了解釋清楚,在一些情況下,本技術可被呈現為包括包含功能塊的獨立功能塊,其包含裝置、裝置元件、軟體中實施的方法中的步驟或路由,或硬體及軟體的組合。 For clarity of explanation, in some cases, the present technology may be presented as including separate functional blocks including functional blocks, including the steps or routes in the apparatus, the device elements, the methods implemented in the software, or a combination of hardware and software.

在一些實施方式中,電腦可讀儲存裝置、介質和記憶體可以包括電纜或含有位元流等的無線信號。然而,當提及時,非臨時性電腦可讀儲存介質明確地排除諸如能量、載波信號、電磁波及信號本身的介質。 In some embodiments, the computer readable storage device, media, and memory can include a cable or a wireless signal that includes a bit stream or the like. However, when mentioned, a non-transitory computer readable storage medium specifically excludes media such as energy, carrier signals, electromagnetic waves, and signals themselves.

使用儲存或以其他方式可從電腦可讀介質取得的電腦執行指令來實現根據上述實施例的方法。這樣的指令可包括,例如,引起或以其他方式配置通用目的電腦、專用目的電腦,或專用目的處理裝置執行某一功能或功能組的指令和數據。所使用電腦資源 的部分可以透過網路進行存取。該電腦可執行指令可以是,例如二進制,中間格式指令,諸如組合語言(assembly language)、韌體、或源代碼(source code)。可用來儲存根據所描述實施例中的方法期間的指令、所使用的資訊、及/或所創造的資訊的電腦可讀介質的實例包括磁碟或光碟、快閃記憶體、設置有非易失性記憶體的USB裝置、聯網的儲存裝置等等。 The method according to the above embodiments is implemented using a computer executing instructions stored or otherwise readable from a computer readable medium. Such instructions may include, for example, instructions or data that cause or otherwise configure a general purpose computer, a special purpose computer, or a dedicated purpose processing device to perform a function or group of functions. Computer resources used The part can be accessed via the network. The computer executable instructions can be, for example, binary, intermediate format instructions such as an assembly language, firmware, or source code. Examples of computer readable media that can be used to store instructions, information used, and/or information created during a method in accordance with the described embodiments include a magnetic or optical disk, a flash memory, and a non-volatile memory. USB devices for sexual memory, networked storage devices, and the like.

實施根據這些揭露方法的裝置可以包括硬體、韌體及/或軟體,且可以採取任何各種形體。這種形體的典型例子包括筆記型電腦、智慧型電話、小型個人電腦、個人數位助理等等。本文描述的功能也可以實施於週邊設備或內置卡。透過進一步舉例,這種功能也可以實施在不同晶片或在單個裝置上執行的不同程序的電路板。 Apparatuses implementing the methods according to these disclosures can include hardware, firmware, and/or software, and can take any of a variety of shapes. Typical examples of such forms include notebook computers, smart phones, small personal computers, personal digital assistants, and the like. The functions described herein can also be implemented on peripheral devices or built-in cards. By way of further example, this functionality can also implement boards of different programs that are executed on different wafers or on a single device.

該指令、用於傳送這樣的指令的介質、用於執行其的計算資源或用於支持這樣的計算資源的其他結構,為用於提供在這些公開中所述的功能的手段。 The instructions, the medium for transmitting such instructions, computing resources for performing the same, or other structures for supporting such computing resources are means for providing the functionality described in these disclosures.

[第一實施例] [First Embodiment]

請參閱圖1所示,圖1為本創作第一實施例的具有單認證機制的霧化系統的方塊圖。如圖所示,霧化系統1包括霧化藥品容器10及霧化裝置12。霧化藥品容器10具有認證碼載體100,霧化藥品容器10中容置有霧化藥品102。一般而言,霧化藥品容器10可為具有瓶口的瓶裝容器,而認證碼載體100可為設置於瓶蓋上的電子標籤,以與瓶裝容器分離使用,但本創作不限與此,認證碼載體100亦可為可分離的設置於瓶裝容器外側的電子標籤。 Referring to FIG. 1, FIG. 1 is a block diagram of an atomization system with a single authentication mechanism according to a first embodiment of the present invention. As shown, the atomization system 1 includes an atomized drug container 10 and an atomizing device 12. The atomized medicine container 10 has an authentication code carrier 100 in which the atomized medicine 102 is housed. In general, the atomized medicine container 10 can be a bottle container having a bottle mouth, and the certification code carrier 100 can be an electronic label disposed on the bottle cover to be used separately from the bottle container, but the creation is not limited thereto. The code carrier 100 can also be a detachable electronic tag disposed outside the bottling container.

續參閱圖1說明,霧化裝置12包括霧化模組120、第一電源模組122、控制單元124、天線模組126及認證模組128。霧化模組120具有容置部130及霧化元件132,容置部130可用於裝載前述的霧化藥品102,且霧化元件132用於在霧化藥品102置於容置部130中時進行霧化。此外,控制單元124電性連接第一電源模 組122,第一電源模組122電性連接霧化模組120。 Referring to FIG. 1 , the atomizing device 12 includes an atomizing module 120 , a first power module 122 , a control unit 124 , an antenna module 126 , and an authentication module 128 . The atomization module 120 has a receiving portion 130 and an atomizing member 132. The receiving portion 130 can be used for loading the atomized medicine 102, and the atomizing unit 132 is used when the atomizing medicine 102 is placed in the receiving portion 130. Perform atomization. In addition, the control unit 124 is electrically connected to the first power mode. The first power module 122 is electrically connected to the atomization module 120.

在實務上,控制單元124用以控制第一電源模組122以輸出第一驅動電壓V11。第一電源模組122輸出的第一驅動電壓V11主要用以直接驅動霧化模組120。詳細來說,控制單元124例如為控制晶片、微控制晶片或PWM控制晶片,本實施例不限制控制單元124的態樣。其中,控制單元124內建多個可輸出脈衝調變訊號的連接埠,可提供不同頻率與責任週期的控制訊號。頻率調整範圍例如為10Hz~1MHz,而責任週期(Duty Cycle)調整範圍例如為10%~90%。在實務上,控制單元124可輸出一個或多個控制訊號。其中控制訊號用以控制第一電源模組122的運作。 In practice, the control unit 124 is configured to control the first power module 122 to output the first driving voltage V11. The first driving voltage V11 output by the first power module 122 is mainly used to directly drive the atomizing module 120. In detail, the control unit 124 is, for example, a control chip, a micro control chip or a PWM control chip, and the embodiment does not limit the aspect of the control unit 124. The control unit 124 has a plurality of connection ports for outputting pulse modulation signals, and can provide control signals with different frequencies and duty cycles. The frequency adjustment range is, for example, 10 Hz to 1 MHz, and the duty cycle (Duty Cycle) adjustment range is, for example, 10% to 90%. In practice, control unit 124 may output one or more control signals. The control signal is used to control the operation of the first power module 122.

第一電源模組122例如為驅動電路,包括一個或多個開關、一個或多個電感、一個或多個電容與二極體。本實施例不限制第一電源模組122的態樣。其中,第一電源模組122用以接收控制單元124所輸出的控制訊號。在實務上,第一電源模組122根據控制訊號以輸出頻率振動的第一驅動電壓V11給霧化模組120。其中,第一驅動電壓V11例如為脈動直流電壓。第一驅動電壓V11的波形例如為一弦波、一三角波或一方波。 The first power module 122 is, for example, a driving circuit including one or more switches, one or more inductors, one or more capacitors and diodes. This embodiment does not limit the aspect of the first power module 122. The first power module 122 is configured to receive the control signal output by the control unit 124. In practice, the first power module 122 supplies the atomizing module 120 to the first driving voltage V11 that is vibrated at the output frequency according to the control signal. The first driving voltage V11 is, for example, a pulsating DC voltage. The waveform of the first driving voltage V11 is, for example, a sine wave, a triangular wave, or a square wave.

在本創作中,為了實現無線認證,霧化裝置12更具有天線模組126,用於收發訊號。同時,霧化裝置12還具有認證模組128,分別連接於控制單元124及天線模組126,經配置以進行與認證碼載體100相關的一認證操作,以判定霧化藥品容器10或霧化藥品102的真偽,並對應產生認證結果訊號S11,其中,控制單元124經配置以根據認證結果訊號S11控制第一電源模組122輸出第一驅動電壓V11。 In the present creation, in order to achieve wireless authentication, the atomizing device 12 further has an antenna module 126 for transmitting and receiving signals. At the same time, the atomization device 12 further has an authentication module 128 connected to the control unit 124 and the antenna module 126, respectively, configured to perform an authentication operation associated with the authentication code carrier 100 to determine the atomized drug container 10 or atomization. The authenticity of the drug 102 is corresponding to the authentication result signal S11, wherein the control unit 124 is configured to control the first power module 122 to output the first driving voltage V11 according to the authentication result signal S11.

具體而言,認證模組128與認證碼載體100之間的認證操作可採用無線射頻辨識技術(Radio Frequency Identification,RFID),其是一種非接觸式、自動辨識技術的射頻辨識系統,主要是由無線射頻電子標籤(RFID Tag)、讀取器或讀碼器(Reader)及其相關應 用系統(Application System)所組成。 Specifically, the authentication operation between the authentication module 128 and the authentication code carrier 100 may be a radio frequency identification (RFID), which is a non-contact, automatic identification technology radio frequency identification system, mainly Radio frequency tag (RFID Tag), reader or reader (Reader) and related It consists of the Application System.

RFID的標籤(Tag)結構,是在底材(housing)上面加上線圈(coil),以及晶片(chip)所組成,而RFID Tag藉由線圈的金屬繞線或是所形成的天線(antenna)接收到讀取器的能量或是藉由線圈自身的電力,來接受或是傳出晶片裡面的資訊,以達到無線射頻電子標籤(RFID Tag)和讀取器之間的溝通。 The tag structure of the RFID is composed of a coil and a chip on the housing, and the RFID tag is wound by a metal wire of the coil or an antenna formed. The energy received by the reader or by the power of the coil itself is used to accept or transmit information in the wafer to achieve communication between the RFID tag and the reader.

無線射頻辨識標籤又可大致分成主動式及被動式。主動式可藉由一外部供電裝置(例如:電池)供電至無線射頻辨識標籤本身,而被動式則直接由外部讀取/寫入裝置傳輸的無線電波供電至無線射頻辨識標籤本身。 The RFID tag can be roughly divided into active and passive. The active type can be powered to the RFID tag itself by an external power supply (eg, a battery), while the passive type is directly powered by the radio waves transmitted by the external read/write device to the RFID tag itself.

請進一步參閱圖2A至圖2D所示,圖2A為本創作第一實施例的認證模組、天線模組及認證碼載體的方塊圖,圖2B為本創作第一實施例的具有單認證機制的霧化系統的其中一功能示意圖,圖2C為本創作第一實施例的具有單認證機制的霧化系統的其中另一功能示意圖。如圖所示,認證模組128包括無線辨識器1280、認證單元1282及記憶體1284,認證碼載體100包括無線辨識晶片1000及連接於其的天線1002。在此範例中,認證模組128與認證碼載體100之間的認證操作其以被動式無線射頻辨識技術為主,直接由無線辨識器1280,透過天線模組126傳輸的無線電波供電至無線射頻辨識標籤,亦即無線辨識晶片1000本身,無線辨識晶片1000更具有事先寫入的認證資訊1004。此處,認證資訊1004可為具有特定編碼序列的防偽識別編碼與產品履歷資料,在實務上,利用無線辨識器1280,讀取事先寫入無線辨識晶片1000的認證資訊1004,以達到提高防偽識別碼與產品履歷資料的防偽效果。 Please refer to FIG. 2A to FIG. 2D , FIG. 2A is a block diagram of the authentication module, the antenna module and the authentication code carrier according to the first embodiment of the present invention, and FIG. 2B is a single authentication mechanism according to the first embodiment of the present invention. One of the functional diagrams of the atomization system is shown in FIG. 2C, which is another functional diagram of the atomization system with the single authentication mechanism of the first embodiment. As shown, the authentication module 128 includes a wireless identifier 1280, an authentication unit 1282, and a memory 1284. The authentication code carrier 100 includes a wireless identification chip 1000 and an antenna 1002 coupled thereto. In this example, the authentication operation between the authentication module 128 and the authentication code carrier 100 is based on passive radio frequency identification technology, and is directly transmitted by the wireless identifier 1280 through the radio waves transmitted by the antenna module 126 to the radio frequency identification. The tag, that is, the wireless identification chip 1000 itself, the wireless identification chip 1000 further has the authentication information 1004 written in advance. Here, the authentication information 1004 may be an anti-counterfeiting identification code and a product history data having a specific coding sequence. In practice, the wireless identifier 1280 is used to read the authentication information 1004 written in advance to the wireless identification chip 1000 to improve the anti-counterfeiting identification. Anti-counterfeiting effect of code and product history data.

另外,認證單元1282可進一步處理所讀取具有特定編碼序列的防偽識別編碼,並執行記憶體1284中儲存的特定認證演算法進行解密,以確認具有認證資訊1004的認證碼載體100的真偽。認證單元1282進行處理運作的另一示例可將認證資訊1004的一部 分或全部,與記憶體1284中儲存的資料進行比對,以確認認證碼載體100的真偽。若經認證單元1282判定認證碼載體100為真,則可得知對應的霧化藥品容器10並非偽造的,使用者可安心使用。 In addition, the authentication unit 1282 may further process the anti-alias identification code read with the specific coding sequence and perform a specific authentication algorithm stored in the memory 1284 for decryption to confirm the authenticity of the authentication code carrier 100 having the authentication information 1004. Another example of the processing operation performed by the authentication unit 1282 may be a part of the authentication information 1004. The data stored in the memory 1284 is compared to the data stored in the memory 1284 to confirm the authenticity of the authentication code carrier 100. If the authentication unit 1282 determines that the authentication code carrier 100 is true, it can be known that the corresponding atomized medicine container 10 is not forged, and the user can use it with peace of mind.

經過上述認證操作,認證模組128可經配置以對應產生認證結果訊號S11,控制單元124可進一步經配置以根據認證結果訊號S11決定是否控制第一電源模組122輸出第一驅動電壓V11。具體來說,若經認證單元1282判定認證碼載體100為真,則對應輸出的認證結果訊號S11可致能控制單元124控制第一電源模組122輸出第一驅動電壓V11來驅動霧化模組120的霧化元件132,進而對霧化藥品102進行霧化。另一方面,若經認證單元1282判定認證碼載體100為假,或認證單元1282無法辨識認證資訊1004,則對應輸出的認證結果訊號S11可禁能控制單元124。 After the authentication operation, the authentication module 128 can be configured to generate the authentication result signal S11, and the control unit 124 can be further configured to determine whether to control the first power module 122 to output the first driving voltage V11 according to the authentication result signal S11. Specifically, if the authentication unit 1282 determines that the authentication code carrier 100 is true, the corresponding output verification result signal S11 can enable the control unit 124 to control the first power module 122 to output the first driving voltage V11 to drive the atomization module. The atomizing element 132 of 120, in turn, atomizes the atomized drug 102. On the other hand, if the authentication unit 1282 determines that the authentication code carrier 100 is false, or the authentication unit 1282 cannot recognize the authentication information 1004, the corresponding output authentication result signal S11 may disable the control unit 124.

以實際應用來說,可參照圖2B,認證碼載體100可置於霧化裝置12內部,以透過天線模組126進行認證。另一方面,可參照圖2C,認證碼載體100亦可在霧化裝置12外部透過天線模組126進行認證,且不限於此二種配置,本領域具有通常知識者可在本創作的範疇內對霧化裝置12的外殼進行各種可能的修改,此無線感應機制亦提升了應用的靈活性。 For practical applications, referring to FIG. 2B, the authentication code carrier 100 can be placed inside the atomizing device 12 for authentication through the antenna module 126. On the other hand, referring to FIG. 2C, the authentication code carrier 100 can also be authenticated through the antenna module 126 outside the atomization device 12, and is not limited to the two configurations, and those having ordinary knowledge in the field can be within the scope of the present creation. Various possible modifications are made to the outer casing of the atomizing device 12, and this wireless sensing mechanism also increases the flexibility of the application.

此外,在本實施例中,霧化藥品容器10之數量可為複數個,且複數個霧化藥品容器10以多對一的方式關聯於認證碼載體100。具體來說,認證碼載體100可以卡片的形式附加於裝有複數個霧化藥品容器10的盒體內,而此認證碼載體100進一步包括用量限制資訊1005。 Further, in the present embodiment, the number of the atomized medicine containers 10 may be plural, and the plurality of atomized medicine containers 10 are associated with the authentication code carrier 100 in a many-to-one manner. Specifically, the authentication code carrier 100 may be attached to a casing containing a plurality of atomized drug containers 10 in the form of a card, and the authentication code carrier 100 further includes usage restriction information 1005.

因此,在前述認證操作中,可進一步配置認證模組128的認證單元1282來判定用量限制資訊1005是否到達預定限制用量。舉例而言,若經認證單元1282判定認證碼載體100為真,認證單元1282可進一步取得用量限制資訊1005,此用量限制資訊1005定義了認證碼載體100的使用次數限制,且使用次數對應於複數 個霧化藥品容器10的數量,並隨著使用次數增加而遞減。在本實施例中,預定限制用量可定義為0次,亦即,認證模組128的認證單元1282來判定用量限制資訊1005是否到達0次,若是,則代表使用者超出了次數限制,進而產生對應的認證結果訊號S11來禁能控制單元124。 Therefore, in the foregoing authentication operation, the authentication unit 1282 of the authentication module 128 may be further configured to determine whether the usage limit information 1005 has reached a predetermined limit amount. For example, if the authentication unit 1282 determines that the authentication code carrier 100 is true, the authentication unit 1282 may further obtain the usage restriction information 1005. The usage restriction information 1005 defines the usage limit of the authentication code carrier 100, and the usage times correspond to the plural. The number of atomized drug containers 10 decreases as the number of uses increases. In this embodiment, the predetermined limit usage amount may be defined as 0 times, that is, the authentication unit 1282 of the authentication module 128 determines whether the usage limit information 1005 has reached 0 times, and if so, the user exceeds the limit of the number of times, thereby generating The corresponding authentication result signal S11 is used to disable the control unit 124.

續言之,若認證模組128的認證單元1282判定用量限制資訊1005尚未到達0次,則配置認證模組128更新此用量限制資訊1005,例如,將認證碼載體100的使用次數減少1,並對應產生認證結果訊號S11來致能控制單元124。 In other words, if the authentication unit 1282 of the authentication module 128 determines that the usage limit information 1005 has not reached 0 times, the configuration authentication module 128 updates the usage restriction information 1005, for example, reduces the number of uses of the authentication code carrier 100 by one, and The control unit 124 is enabled correspondingly to generate the authentication result signal S11.

更參考圖2D所示,圖2D為本創作第一實施例的儲值裝置及認證碼載體的方塊圖。如圖所示,具有單認證機制的霧化系統1還進一步包括儲值裝置15。儲值裝置15包括無線儲值模組151、儲值處理器152、資料庫154及儲值介面156。 Referring to FIG. 2D, FIG. 2D is a block diagram of the stored value device and the authentication code carrier of the first embodiment. As shown, the atomization system 1 having a single authentication mechanism further includes a stored value device 15. The stored value device 15 includes a wireless stored value module 151, a stored value processor 152, a database 154, and a stored value interface 156.

詳細而言,在使用者購買霧化藥品時,可取得對應一或多個霧化藥品容器10的認證碼載體100。此認證碼載體100之用量限制資訊1005可預設為0,當使用者於藥局櫃台完成購買手續後,藥局可透過此儲值介面156進行操作,藉由無線儲值模組151對用量限制資訊1005進行更新,例如,配置儲值處理器152根據所購買的條碼於資料庫154中查詢或更新,並將預設為0的用量限制資訊1005更新為所購買的霧化藥品容器10的數量。 In detail, when the user purchases the atomized medicine, the authentication code carrier 100 corresponding to the one or more atomized medicine containers 10 can be obtained. The amount limit information 1005 of the authentication code carrier 100 can be preset to 0. After the user completes the purchase procedure at the pharmacy counter, the pharmacy can operate through the stored value interface 156, and the amount is determined by the wireless stored value module 151. The restriction information 1005 is updated. For example, the configuration stored value processor 152 queries or updates the database 154 according to the purchased barcode, and updates the usage limit information 1005 preset to 0 to the purchased aerosolized medicine container 10. Quantity.

值得一提的是,此認證碼載體100可為拋棄式或重複使用的,使用者可於用量限制資訊1005的使用次數用罄後,直接以相同的認證碼載體100至藥局進行購買新的霧化藥品容器10並同時更新用量限制資訊1005。 It is worth mentioning that the authentication code carrier 100 can be discarded or reused, and the user can directly purchase the new authentication code carrier 100 to the pharmacy after using the usage limit information 1005. The drug container 10 is atomized and the usage limit information 1005 is updated at the same time.

藉由上述配置,使用者在購買特定數量的霧化藥品容器時,能確保用量限制資訊是對應於霧化藥品容器的數量,進一步提升認證的可靠度。 With the above configuration, when purchasing a specific number of atomized medicine containers, the user can ensure that the amount restriction information corresponds to the number of atomized medicine containers, thereby further improving the reliability of the authentication.

[第二實施例] [Second embodiment]

請進一步參閱圖3所示,圖3為本創作第二實施例的具有單認證機制的霧化系統的方塊圖。在此實施例中,類似於第一實施例,類似的元件符號代表類似的元件,並不再贅述。如圖所示,第二實施例與第一實施例不同的處在於,霧化系統1更包括電性連接於控制單元124的第二電源模組134。用以輸出第二驅動電壓V12。控制單元124可輸出一個或多個控制訊號,用以控制第二電源模組134的運作。 Please refer to FIG. 3 for further reference. FIG. 3 is a block diagram of an atomization system with a single authentication mechanism according to a second embodiment of the present invention. In this embodiment, similar element symbols are similar to the first embodiment, and will not be described again. As shown in the figure, the second embodiment is different from the first embodiment in that the atomization system 1 further includes a second power module 134 electrically connected to the control unit 124. The second driving voltage V12 is output. The control unit 124 can output one or more control signals for controlling the operation of the second power module 134.

此外,霧化裝置12進一步包括連接於第二電源模組134的供電部VOUT,且認證碼載體100進一步包含與無線辨識晶片1000連接的受電部VIN,第二電源模組134經配置以在供電部VOUT電性連接於受電部VIN時,輸出第二驅動電壓V12以致能無線辨識晶片1000。 In addition, the atomizing device 12 further includes a power supply portion VOUT connected to the second power module 134, and the authentication code carrier 100 further includes a power receiving portion VIN connected to the wireless identification chip 1000, and the second power module 134 is configured to be powered When the portion VOUT is electrically connected to the power receiving portion VIN, the second driving voltage V12 is outputted to enable wireless identification of the wafer 1000.

具體來說,本實施例主要採用了主動式的無線辨識技術。除了上文中提到的主動式無線射頻辨識技術外,更可採用無線藍芽辨識技術等ISM(Industrial Scientific Medical)頻段無線射頻辨識技術,而在如2.4GHz的工業科學醫學頻帶(ISM Band)中進行無線射頻辨識。兩者的共通點在於都需要針對無線辨識晶片進行供電,以透過天線傳輸相應的無線訊號,因此均適用於本創作。 Specifically, this embodiment mainly adopts an active wireless identification technology. In addition to the active radio frequency identification technology mentioned above, ISM (Industrial Scientific Medical) band radio frequency identification technology such as wireless Bluetooth identification technology can be used, and in the Industrial Scientific Medical Band (ISM Band) such as 2.4 GHz. Perform radio frequency identification. The commonality between the two is that they need to supply power to the wireless identification chip to transmit the corresponding wireless signal through the antenna, so they are suitable for this creation.

請進一步參閱圖4所示,圖4為本創作第二實施例的第二電源模組、認證模組、天線模組及認證碼載體的方塊圖。 Please refer to FIG. 4 further. FIG. 4 is a block diagram of the second power module, the authentication module, the antenna module, and the authentication code carrier according to the second embodiment of the present invention.

如圖所示,認證模組128包括無線辨識器1280、認證單元1282及記憶體1284,認證碼載體100包括無線辨識晶片1000、連接於無線辨識晶片1000的天線1002及供電單元1006。在此範例中,認證模組128與認證碼載體100之間的認證操作其以主動式無線辨識技術為主,其可採用主動式無線射頻辨識技術或無線藍芽辨識技術等ISM(Industrial Scientific Medical)頻段無線射頻辨識技術,而在如2.4GHz的工業科學醫學頻帶(ISM Band)中進行無線射頻辨識。其中,供電單元1006具有受電端VIN,其接收來自第二 電源模組134的供電端VOUT所供給的第二驅動電壓V12,供電單元1006具有複數個導線、電阻或電容,以適當的方式將電力分配給天線1002與無線辨識晶片1000。 As shown in the figure, the authentication module 128 includes a wireless identifier 1280, an authentication unit 1282, and a memory 1284. The authentication code carrier 100 includes a wireless identification chip 1000, an antenna 1002 connected to the wireless identification chip 1000, and a power supply unit 1006. In this example, the authentication operation between the authentication module 128 and the authentication code carrier 100 is mainly based on active wireless identification technology, and the ISM (Industrial Scientific Medical) such as active wireless radio frequency identification technology or wireless Bluetooth identification technology can be used. Band radio frequency identification technology, and radio frequency identification in the 2.4 GHz Industrial Science Medical Band (ISM Band). Wherein, the power supply unit 1006 has a power receiving end VIN, and the receiving unit is from the second The second driving voltage V12 supplied from the power supply terminal VOUT of the power module 134 has a plurality of wires, resistors or capacitors, and distributes the power to the antenna 1002 and the wireless identification chip 1000 in an appropriate manner.

無線辨識晶片1000具有事先寫入的認證資訊1004。此處,認證資訊1004可為具有特定編碼序列的防偽識別編碼與產品履歷資料,在實務上,利用無線辨識晶片1000,透過無線射頻訊號或藍芽辨識訊號,將事先寫入無線辨識晶片1000的認證資訊1004傳輸至無線辨識器1280,以達到提高防偽識別碼與產品履歷資料的防偽效果。 The wireless identification chip 1000 has authentication information 1004 written in advance. Here, the authentication information 1004 may be an anti-counterfeit identification code and product history data having a specific coding sequence. In practice, the wireless identification chip 1000 is used to write the wireless identification chip 1000 in advance through the wireless RF signal or the Bluetooth identification signal. The authentication information 1004 is transmitted to the wireless identifier 1280 to improve the anti-counterfeiting effect of the anti-counterfeiting identification code and the product history data.

認證模組128及認證單元1282的功能可藉由使用一或多個處理器而實施。處理器可為可程式化單元,諸如微處理器、微控制器、數位信號處理器(digital signal processor;DSP)晶片、場可程式化閘陣列(field-programmable gate array;FPGA)等。處理器的功能亦可藉由一個或若干個電子裝置或IC實施。換言之,藉由處理器執行的功能可實施於硬體域或軟體域或硬體域與軟體域的組合內。 The functions of the authentication module 128 and the authentication unit 1282 can be implemented by using one or more processors. The processor can be a programmable unit such as a microprocessor, a microcontroller, a digital signal processor (DSP) chip, a field-programmable gate array (FPGA), or the like. The functionality of the processor can also be implemented by one or several electronic devices or ICs. In other words, the functions performed by the processor can be implemented in a hardware domain or a software domain or a combination of a hardware domain and a software domain.

另外,認證單元1282可進一步處理所接收的具有特定編碼序列的防偽識別編碼,並執行記憶體1284中儲存的特定認證演算法進行解密,以確認具有認證資訊1004的認證碼載體100的真偽。認證單元1282進行處理運作的另一示例可將認證資訊1004的一部分或全部,與記憶體1284中儲存的資料進行比對,以確認認證碼載體100的真偽。若經認證單元1282判定認證碼載體100為真,則可得知對應的霧化藥品容器10並非偽造的,使用者可安心使用。 In addition, the authentication unit 1282 may further process the received anti-counterfeit identification code having a specific coding sequence and perform a specific authentication algorithm stored in the memory 1284 for decryption to confirm the authenticity of the authentication code carrier 100 having the authentication information 1004. Another example of the processing operation performed by the authentication unit 1282 may compare some or all of the authentication information 1004 with the data stored in the memory 1284 to confirm the authenticity of the authentication code carrier 100. If the authentication unit 1282 determines that the authentication code carrier 100 is true, it can be known that the corresponding atomized medicine container 10 is not forged, and the user can use it with peace of mind.

經過上述認證操作,認證模組128可經配置以對應產生認證結果訊號S11,控制單元124可進一步經配置以根據認證結果訊號S11決定是否控制第一電源模組122輸出第一驅動電壓V11。具體來說,若經認證單元1282判定認證碼載體100為真,則對應輸出的認證結果訊號S11可致能控制單元124控制第一電源模組122 輸出第一驅動電壓V11來驅動霧化模組120的霧化元件132,進而對霧化藥品102進行霧化。另一方面,若經認證單元1282判定認證碼載體100為假,或認證單元1282無法辨識認證資訊1004,則對應輸出的認證結果訊號S11可禁能控制單元124。 After the authentication operation, the authentication module 128 can be configured to generate the authentication result signal S11, and the control unit 124 can be further configured to determine whether to control the first power module 122 to output the first driving voltage V11 according to the authentication result signal S11. Specifically, if the authentication unit 1282 determines that the authentication code carrier 100 is true, the corresponding output verification result signal S11 can enable the control unit 124 to control the first power module 122. The first driving voltage V11 is output to drive the atomizing element 132 of the atomizing module 120, thereby atomizing the atomized medicine 102. On the other hand, if the authentication unit 1282 determines that the authentication code carrier 100 is false, or the authentication unit 1282 cannot recognize the authentication information 1004, the corresponding output authentication result signal S11 may disable the control unit 124.

藉由本實施例中提供的第二電源模組134,並搭配具有特定認證資訊1004的認證碼載體100,可避免霧化藥品容器10遭到偽造,進一步提升其安全性及防偽造能力。 With the second power module 134 provided in the embodiment and the authentication code carrier 100 having the specific authentication information 1004, the atomized drug container 10 can be prevented from being forged, thereby further improving the safety and anti-counterfeiting capability.

請參閱圖5所示,圖5為本創作第二實施例的具有單認證機制的霧化系統的功能示意圖。如圖所示,認證碼載體100的受電端VIN可為特定規格的接頭,且霧化裝置12可於設置供電端VOUT的位置進一步提供有認證碼載體容置部150,以在供電端VOUT與受電端VIN連接後,提供適當的支撐力穩固認證碼載體100,並且認證碼載體容置部150亦可設置於霧化裝置12外側對應天線模組126的位置,除方便使用者使用外,更確保無線辨識器1280可順利與無線辨識晶片1000進行感應。 Referring to FIG. 5, FIG. 5 is a schematic diagram of the function of the atomization system with a single authentication mechanism according to the second embodiment of the present invention. As shown in the figure, the power receiving end VIN of the authentication code carrier 100 can be a connector of a specific specification, and the atomizing device 12 can further be provided with an authentication code carrier receiving portion 150 at a position where the power supply terminal VOUT is disposed, so as to be at the power supply end VOUT and After the power receiving terminal VIN is connected, the authentication code carrier 100 is provided with an appropriate supporting force, and the authentication code carrier receiving portion 150 can also be disposed at the position corresponding to the antenna module 126 outside the atomizing device 12, in addition to being convenient for the user, It is ensured that the wireless identifier 1280 can be smoothly sensed with the wireless identification chip 1000.

[第三實施例] [Third embodiment]

接著請參閱圖6及圖7,其分別為本創作第三實施例的具有單認證機制的霧化系統的方塊圖及立體圖。如圖所示,在本實施例的具有單認證機制的霧化系統1中,霧化裝置12進一步包括與認證模組128連接的認證碼輸入介面136,其經配置以供使用者輸入該認證碼載體100的認證資訊1004。 Please refer to FIG. 6 and FIG. 7 , which are respectively a block diagram and a perspective view of an atomization system with a single authentication mechanism according to a third embodiment of the present invention. As shown, in the atomization system 1 of the present embodiment having a single authentication mechanism, the atomization device 12 further includes an authentication code input interface 136 coupled to the authentication module 128, which is configured for the user to input the authentication. Authentication information 1004 of the code carrier 100.

具體來說,霧化裝置12一般配置有使用者介面14,使用者介面14可包括上述認證碼輸入介面136及顯示螢幕140。認證碼輸入介面136可採用實體按鍵或由顯示螢幕140顯示的虛擬按鍵,本實施例並不限定該等介面的實行方式。舉例來說,霧化裝置12可配置有電源鍵B1,以控制霧化裝置12的啟閉。而認證碼輸入介面136可包括標示有數字1~9的數字按鍵、取消、後退、確認或十字鍵等。使用者可透過十字按鍵選取欲輸入的認證碼,並經 由確認鍵確認輸入。 Specifically, the atomizing device 12 is generally configured with a user interface 14 , and the user interface 14 can include the authentication code input interface 136 and the display screen 140 . The authentication code input interface 136 can use a physical button or a virtual button displayed by the display screen 140. This embodiment does not limit the manner in which the interfaces are implemented. For example, the atomizing device 12 can be configured with a power button B1 to control the opening and closing of the atomizing device 12. The authentication code input interface 136 may include a numeric button, a cancel, a back, a confirmation, or a cross key, which are marked with numbers 1-9. The user can select the authentication code to be input through the cross button, and Confirm the entry with the confirmation key.

更具體而言,認證碼載體100可將認證資訊1004,例如具有特定序列編碼的認證碼,直接印刷於配置有認證碼載體100的位置,例如,霧化藥品容器10的瓶蓋內側或瓶體外側,使用者可直接將認證碼透過認證碼輸入介面136輸入,並可對應顯示於顯示螢幕140上方供使用者確認。 More specifically, the authentication code carrier 100 can directly print the authentication information 1004, such as an authentication code having a specific sequence code, to a location where the authentication code carrier 100 is disposed, for example, the inside of the bottle or the bottle of the aerosolized drug container 10. On the outside, the user can directly input the authentication code through the authentication code input interface 136, and can be correspondingly displayed on the display screen 140 for the user to confirm.

在使用者輸入認證資訊1004的後,認證模組128可進一步經配置以根據認證資訊1004判定該霧化藥品容器10或霧化藥品102的真偽,並對應產生認證結果訊號S11。詳細而言,認證單元1282可進一步處理使用者所輸入具有特定編碼序列的防偽識別編碼,並執行記憶體1284中儲存的特定演算法進行解密,以確認具有認證資訊1004的認證碼載體100的真偽。認證單元1282進行處理運作的另一示例可將認證資訊1004的一部分或全部,與記憶體1284中儲存的資料進行比對,以確認認證碼載體100的真偽。若經認證單元1282判定認證碼載體100為真,則可得知對應的霧化藥品容器10並非偽造的,使用者可安心使用。 After the user inputs the authentication information 1004, the authentication module 128 can be further configured to determine the authenticity of the atomized drug container 10 or the atomized drug 102 according to the authentication information 1004, and correspondingly generate the authentication result signal S11. In detail, the authentication unit 1282 may further process the anti-counterfeit identification code input by the user with a specific coding sequence, and perform a specific algorithm stored in the memory 1284 to perform decryption to confirm the authenticity of the authentication code carrier 100 having the authentication information 1004. Pseudo. Another example of the processing operation performed by the authentication unit 1282 may compare some or all of the authentication information 1004 with the data stored in the memory 1284 to confirm the authenticity of the authentication code carrier 100. If the authentication unit 1282 determines that the authentication code carrier 100 is true, it can be known that the corresponding atomized medicine container 10 is not forged, and the user can use it with peace of mind.

經過上述認證操作,認證模組128可經配置以對應產生認證結果訊號S11,控制單元124可進一步經配置以根據認證結果訊號S11決定是否控制第一電源模組122輸出第一驅動電壓V11。具體來說,若經認證單元1282判定認證碼載體100為真,則對應輸出的認證結果訊號S11可致能控制單元124控制第一電源模組122輸出第一驅動電壓V11來驅動霧化模組120的霧化元件132,進而對霧化藥品102進行霧化。另一方面,若經認證單元1282判定認證碼載體100為假,或認證單元1282無法辨識認證資訊1004,則對應輸出的認證結果訊號S11可禁能控制單元124。 After the authentication operation, the authentication module 128 can be configured to generate the authentication result signal S11, and the control unit 124 can be further configured to determine whether to control the first power module 122 to output the first driving voltage V11 according to the authentication result signal S11. Specifically, if the authentication unit 1282 determines that the authentication code carrier 100 is true, the corresponding output verification result signal S11 can enable the control unit 124 to control the first power module 122 to output the first driving voltage V11 to drive the atomization module. The atomizing element 132 of 120, in turn, atomizes the atomized drug 102. On the other hand, if the authentication unit 1282 determines that the authentication code carrier 100 is false, or the authentication unit 1282 cannot recognize the authentication information 1004, the corresponding output authentication result signal S11 may disable the control unit 124.

[第四實施例] [Fourth embodiment]

接著請參閱圖8及圖9,其分別為本創作第四實施例的具有單認證機制的霧化系統的方塊圖及立體圖。如圖所示,霧化裝置進 一步包括與認證模組128連接的結構鎖模組16,且認證碼載體進一步包括結構鑰匙18。其中,結構鎖模組16包括結構鎖160與電子開關162。當結構鎖模組16的結構鎖160藉由結構鑰匙18成功開啟時,結構鎖模組16的電子開關162經配置以傳送啟動訊號S12以致能認證模組128進行認證操作。 Next, please refer to FIG. 8 and FIG. 9 , which are respectively a block diagram and a perspective view of an atomization system with a single authentication mechanism according to a fourth embodiment of the present invention. As shown in the figure, the atomizing device enters One step includes a structural lock module 16 coupled to the authentication module 128, and the authentication code carrier further includes a structural key 18. The structural lock module 16 includes a structural lock 160 and an electronic switch 162. When the structural lock 160 of the structural lock module 16 is successfully opened by the structural key 18, the electronic switch 162 of the structural lock module 16 is configured to transmit the activation signal S12 to enable the authentication module 128 to perform the authentication operation.

另一方面,結構鎖模組16亦可為含數位方式或類比方式的接觸電子式或光學式認證鎖,結構鑰匙18具有解鎖感應元件,結構鎖模組16包括鑰匙感測機構、判斷機構以及鎖體致動機構,藉由將結構鑰匙18之解鎖感應元件置入鑰匙感測機構,而使鑰匙感測機構接觸並感測解鎖感應元件,並且在判斷機構判斷出解鎖感應元件符合於預設之解鎖條件時,由鎖體致動機構致動鎖體切換至解鎖狀態。 On the other hand, the structural lock module 16 can also be a contact electronic or optical authentication lock containing a digital or analog type, the structural key 18 has an unlocking sensing element, and the structural locking module 16 includes a key sensing mechanism, a judging mechanism, and The lock body actuating mechanism, by inserting the unlocking sensing element of the structural key 18 into the key sensing mechanism, causes the key sensing mechanism to contact and sense the unlocking sensing element, and the determining mechanism determines that the unlocking sensing element conforms to the preset When the unlocking condition is reached, the lock body actuating mechanism actuates the lock body to switch to the unlocked state.

如圖9所示,此實施例實務上具有雙重安全機制,其一,當使用者取得霧化藥品容器10時,可獲得具有特定結構的結構鑰匙18,其可設置在作為認證碼載體100的瓶蓋內側,就商用性質而言,由相同廠商提供的結構鑰匙18與霧化裝置12上的結構鎖160可具有一致性,以提供第一重的安全性。 As shown in FIG. 9, this embodiment has a dual security mechanism. First, when the user obtains the atomized medicine container 10, a structural key 18 having a specific structure can be obtained, which can be disposed as the authentication code carrier 100. Inside the cap, commercially available, the structural key 18 provided by the same manufacturer and the structural lock 160 on the atomizing device 12 may be identical to provide a first level of safety.

其二,待使用者以結構鑰匙18成功開啟結構鎖160後,電子開關162將會傳送啟動訊號S12以致能認證模組128。優選的,認證碼載體100可具有供認證模組128辨識的無線辨識晶片1000,認證模組128可透過天線模組126進一步取得認證資訊1004,並進行如第三實施例所述的認證操作,例如,與記憶體1284中儲存的資料進行比對,或取得的認證資訊1004為具有特定編碼序列的防偽識別編碼,可進一步執行記憶體1284中儲存的特定演算法進行解密,來判別霧化藥品容器10或霧化藥品102的真偽。如此,可提供第二重的安全性。 Second, after the user successfully opens the structure lock 160 with the structural key 18, the electronic switch 162 will transmit the activation signal S12 to enable the authentication module 128. Preferably, the authentication code carrier 100 can have the wireless identification chip 1000 for identification by the authentication module 128. The authentication module 128 can further obtain the authentication information 1004 through the antenna module 126, and perform the authentication operation as described in the third embodiment. For example, the data stored in the memory 1284 is compared, or the obtained authentication information 1004 is an anti-counterfeit identification code having a specific coding sequence, and the specific algorithm stored in the memory 1284 can be further decrypted to determine the atomized medicine. The authenticity of the container 10 or the atomized drug 102. In this way, a second level of security can be provided.

因此,本實施例可提供結構鎖匙以及無線辨識的雙重保障,不僅確保了安全性,更提升了偽造霧化藥品容器的難度。 Therefore, the embodiment can provide a double guarantee of the structure key and the wireless identification, which not only ensures the safety, but also improves the difficulty of forging the atomized medicine container.

[第五實施例] [Fifth Embodiment]

請參閱圖10所示,圖10為本創作第五實施例的具有雙認證機制的霧化系統的方塊圖。如圖所示,霧化系統2包括霧化藥品容器20、霧化裝置22、使用者裝置26及雲端伺服器29。霧化藥品容器20具有認證碼載體200,霧化藥品容器20中容置有霧化藥品202。類似的,霧化藥品容器20可為具有瓶口的瓶裝容器,而認證碼載體200可為設置於瓶蓋上的電子標籤,以與瓶裝容器分離使用,但本創作不限與此,認證碼載體200亦可為可分離的設置於瓶裝容器外側的電子標籤。 Referring to FIG. 10, FIG. 10 is a block diagram of an atomization system with a dual authentication mechanism according to a fifth embodiment of the present invention. As shown, the atomization system 2 includes an atomized drug container 20, an atomizing device 22, a user device 26, and a cloud server 29. The atomized medicine container 20 has an authentication code carrier 200 in which the atomized medicine 202 is housed. Similarly, the atomized medicine container 20 may be a bottle container having a bottle mouth, and the certification code carrier 200 may be an electronic label disposed on the bottle cover to be used separately from the bottle container, but the present invention is not limited thereto, and the authentication code is not limited thereto. The carrier 200 can also be a detachable electronic tag disposed outside the bottling container.

續參閱圖10說明,霧化裝置22包括霧化模組220、電源模組222、控制單元224及第一通訊模組227。霧化模組220具有容置部230及霧化元件232,容置部230可用於裝載前述的霧化藥品202,且霧化元件232用於在霧化藥品202置於容置部230中時進行霧化。此外,控制單元224電性連接電源模組222,電源模組222電性連接霧化模組220。 Referring to FIG. 10, the atomizing device 22 includes an atomizing module 220, a power module 222, a control unit 224, and a first communication module 227. The atomization module 220 has a receiving portion 230 and an atomizing member 232. The receiving portion 230 can be used to load the atomized medicine 202, and the atomizing unit 232 is used when the atomizing medicine 202 is placed in the receiving portion 230. Perform atomization. In addition, the control unit 224 is electrically connected to the power module 222 , and the power module 222 is electrically connected to the atomization module 220 .

在實務上,控制單元224用以控制電源模組222以輸出第一驅動電壓V21。電源模組222輸出的第一驅動電壓V21主要用以直接驅動霧化模組220。詳細來說,控制單元224例如為控制晶片、微控制晶片或PWM控制晶片,本實施例不限制控制單元224的態樣。其中,控制單元224內建多個可輸出脈衝調變訊號的連接埠,可提供不同頻率與責任週期的控制訊號。頻率調整範圍例如為10Hz~1MHz,而責任週期(Duty Cycle)調整範圍例如為10%~90%。在實務上,控制單元224可輸出一個或多個控制訊號。其中控制訊號用以控制第一電源模組222的運作。 In practice, the control unit 224 is configured to control the power module 222 to output the first driving voltage V21. The first driving voltage V21 outputted by the power module 222 is mainly used to directly drive the atomizing module 220. In detail, the control unit 224 is, for example, a control chip, a micro control chip or a PWM control chip, and the embodiment does not limit the aspect of the control unit 224. The control unit 224 has a plurality of connection ports for outputting pulse modulation signals, which can provide control signals of different frequencies and duty cycles. The frequency adjustment range is, for example, 10 Hz to 1 MHz, and the duty cycle (Duty Cycle) adjustment range is, for example, 10% to 90%. In practice, control unit 224 can output one or more control signals. The control signal is used to control the operation of the first power module 222.

電源模組222例如為驅動電路,包括一個或多個開關、一個或多個電感、一個或多個電容與二極體。本實施例不限制電源模組222的態樣。其中,電源模組222用以接收控制單元224所輸出的控制訊號。在實務上,電源模組222根據控制訊號以輸出頻 率振動的第一驅動電壓V21給霧化模組220。其中,第一驅動電壓V21例如為脈動直流電壓。第一驅動電壓V21的波形例如為一弦波、一三角波或一方波。 The power module 222 is, for example, a driving circuit including one or more switches, one or more inductors, one or more capacitors and diodes. This embodiment does not limit the aspect of the power module 222. The power module 222 is configured to receive the control signal output by the control unit 224. In practice, the power module 222 outputs frequency according to the control signal. The first driving voltage V21 of the vibration is given to the atomizing module 220. The first driving voltage V21 is, for example, a pulsating DC voltage. The waveform of the first driving voltage V21 is, for example, a sine wave, a triangular wave, or a square wave.

在本實施例中,認證操作主要在使用者裝置26及雲端伺服器29上進行,霧化裝置22可無須設置有認證模組及其相關裝置或系統,可節省製造成本。使用者裝置26包括處理器260、第二通訊模組262及認證模組228。以本創作實施例為非受限實施例的前提下,各種例子可以進一步實施在廣泛種類的操作環境,這在某些情況下可以包括可以用來運行任何數目應用程式的一個或多個伺服器電腦、使用者電腦或計算裝置。使用者裝置26可以包含任何數目的運行標準作業系統的通用目的個人電腦,如桌上型電腦或筆記型電腦,以及運行行動軟體且能夠支援大量的網路和傳訊通訊協定的行動電話、無線及手持裝置。這種系統還可以包括若干工作站,運行用於開發和資料庫管理等目的的任何各種商業上可用的作業系統以及其他已知的應用程式。這些裝置還可以包括能夠通過網路進行通訊的其他電子裝置,如虛擬終端、受用戶端、遊戲系統和其他裝置。 In this embodiment, the authentication operation is mainly performed on the user device 26 and the cloud server 29. The atomization device 22 does not need to be provided with the authentication module and its related device or system, which can save manufacturing costs. The user device 26 includes a processor 260, a second communication module 262, and an authentication module 228. With the present inventive embodiment as a non-limiting embodiment, various examples can be further implemented in a wide variety of operating environments, which in some cases can include one or more servers that can be used to run any number of applications. Computer, user computer or computing device. The user device 26 can include any number of general purpose personal computers running a standard operating system, such as a desktop or notebook computer, as well as mobile phones, wireless devices that run mobile software and can support a large number of network and messaging protocols. Handheld device. Such a system may also include a number of workstations running any of a variety of commercially available operating systems for development and database management purposes, as well as other known applications. These devices may also include other electronic devices capable of communicating over a network, such as virtual terminals, subscribers, gaming systems, and other devices.

使用者裝置26所包括的處理器260的功能可藉由使用一或多個處理單元而實施。處理器260可為可程式化單元,諸如微處理器、微控制器、數位信號處理器(digital signal processor;DSP)晶片、場可程式化閘陣列(field-programmable gate array;FPGA)等。處理器的功能亦可藉由一個或若干個電子裝置或IC實施。換言之,藉由處理器260執行的功能可實施於硬體域或軟體域或硬體域與軟體域的組合內。 The functionality of processor 260 included in user device 26 may be implemented using one or more processing units. The processor 260 can be a programmable unit such as a microprocessor, a microcontroller, a digital signal processor (DSP) chip, a field-programmable gate array (FPGA), or the like. The functionality of the processor can also be implemented by one or several electronic devices or ICs. In other words, the functions performed by the processor 260 can be implemented in a hardware domain or a software domain or a combination of a hardware domain and a software domain.

使用者裝置26更具有第二通訊模組262,其連接於處理器260,可經配置以與第一通訊模組227配對,並透過網路28與雲端伺服器29連接。其中,第一通訊模組227與第二通訊模組262的配對可透過近端網路傳輸,如WIFI、藍芽等,更具體來說,使 用者裝置26可透過此配對取得霧化裝置22的管理權,進而實現無線控制與認證機制。 The user device 26 further has a second communication module 262 connected to the processor 260 and configured to be paired with the first communication module 227 and connected to the cloud server 29 via the network 28. The pairing of the first communication module 227 and the second communication module 262 can be transmitted through a near-end network, such as WIFI, Bluetooth, etc., more specifically, The user device 26 can obtain the management right of the atomizing device 22 through the pairing, thereby implementing a wireless control and authentication mechanism.

另外,在使用雲端伺服器29的例子中,雲端伺服器29可以運行任何各種伺服器或中介層應用程式(mid-tier applications),包括HTTP伺服器、FTP伺服器、CGI伺服器、資料伺服器、Java伺服器和業務應用程式伺服器。雲端伺服器29也能夠執行程式或腳本(scripts)來回應來自使用者裝置的請求,如透過執行一個或多個Web應用程式,其可實現為依任何程式設計語言所編寫的一個或多個腳本或程序,如Java、C、C#或C++或任何腳本語言,如Perl、Python或TCL以及其組合。雲端伺服器29還可以包括資料庫伺服器,其中包括但不限於商購自公開市場。 Additionally, in the example of using cloud server 29, cloud server 29 can run any of a variety of server or mid-tier applications, including HTTP servers, FTP servers, CGI servers, data servers. , Java server and business application server. The cloud server 29 is also capable of executing programs or scripts in response to requests from the user device, such as by executing one or more web applications, which can be implemented as one or more scripts written in any programming language. Or a program such as Java, C, C# or C++ or any scripting language such as Perl, Python or TCL and combinations thereof. The cloud server 29 may also include a database server including, but not limited to, commercially available from the public market.

如上所述,雲端伺服器29可以包括各種數據儲存和其他記憶體和儲存介質。這些可以駐留在各種位置,例如本地(和/或駐留於)一個或多個電腦的儲存介質或遠離整個網路的所有電腦的任何或全部的儲存介質。在一組特定的例子中,訊息可以駐留在所屬技術領域中具有通常知識者所熟知的儲存區域網路(SAN)。同樣,用於執行歸於電腦、伺服器或其他網路裝置的功能的任何必要檔案在適當條件下可以在本地和/或遠程儲存。其中系統包括電腦化裝置,每個這樣的裝置可以包括可經由匯流排被電連接的硬體元件,該元件包括,例如,至少一個中央處理單元(CPU)、至少一個輸入裝置(例如,鼠標、鍵盤、控制器、觸摸靈敏性顯示元件或小鍵盤)和至少一個輸出裝置(如顯示裝置、印表機或揚聲器)。這種系統還可以包括一個或多個儲存裝置,如磁碟驅動機、光碟儲存裝置和固態儲存裝置,如隨機存取記憶體(RAM)或唯讀記憶體(ROM),以及卸除式介質裝置、記憶卡、快閃記憶體卡等。 As noted above, cloud server 29 can include a variety of data storage and other memory and storage media. These can reside in a variety of locations, such as storage media that are local (and/or resident) on one or more computers or any or all of the storage media of all computers remote from the entire network. In a particular set of examples, the message may reside in a storage area network (SAN) that is well known to those of ordinary skill in the art. Likewise, any necessary files for performing functions attributed to a computer, server or other network device can be stored locally and/or remotely under appropriate conditions. Where the system includes computerized devices, each such device may include a hardware component that is electrically connectable via a busbar, the component including, for example, at least one central processing unit (CPU), at least one input device (eg, a mouse, A keyboard, controller, touch sensitive display element or keypad) and at least one output device (such as a display device, printer or speaker). Such a system may also include one or more storage devices such as a disk drive, a disk storage device, and a solid state storage device such as a random access memory (RAM) or read only memory (ROM), and a removable medium. Devices, memory cards, flash memory cards, etc.

這樣的裝置還可以包括電腦可讀儲存介質讀取器、通訊裝置(例如,調製解調器、網卡(無線或有線)、紅外計算裝置)以及如上所述的工作記憶體。電腦可讀儲存介質讀取器可以連接,或配置 以接收電腦可讀儲存介質,電腦可讀儲存介質代表遠程、本地、固定及/或可移動儲存裝置,以及用於臨時及/或更永久包含、儲存、傳輸及檢索電腦可讀資訊的儲存介質。該系統和各種裝置也通常將包括位於至少一個工作記憶裝置中的許多軟體應用程序、模組、伺服器或其它元件,包括操作系統和應用程序,例如用戶應用程序或Web瀏覽器。但是應當理解的是,替代實施例可以與上述具有許多差異變化。例如,定制的硬體也可被使用及/或特定的元件可以實施於硬體、軟體(包括便攜式軟體,諸如小程序)或兩者。此外,可採用連接到其他計算裝置,例如網路輸入/輸出裝置。用於包含代碼或代碼部分的儲存介質及電腦可讀介質可以包括所屬技術領域中已知或所使用的在任何方法及技術中實施的任何適當介質,包括儲存介質及計算介質,諸如但不限於易失性和非易失性、可移動和不可移動介質,以用於儲存及/或傳輸資訊,諸如電腦可讀指令、數據結構、程序模組或其它數據,包括RAM、ROM、EPROM、EEPROM、快閃記憶體或其它記憶技術、CD-ROM、數位多功能光碟(DVD)或其它光學儲存器、磁式卡帶、磁帶、磁碟儲存或其它磁儲存裝置,或可以用來儲存所需資訊且可由系統裝置所存取的任何其他介質。基於本文所提供的技術和教示,所屬技術領域中具有通常知識者將理解用以實現本技術的各種態樣的其他方式及/或方法。 Such devices may also include computer readable storage media readers, communication devices (eg, modems, network cards (wireless or wired), infrared computing devices), and working memory as described above. Computer readable storage media reader can be connected or configured Receiving a computer readable storage medium representing a remote, local, fixed and/or removable storage device, and a storage medium for temporarily and/or permanently containing, storing, transmitting and retrieving computer readable information . The system and various devices will also typically include a number of software applications, modules, servers or other components located in at least one working memory device, including operating systems and applications, such as user applications or web browsers. However, it should be understood that alternative embodiments may have many variations as described above. For example, customized hardware can also be used and/or specific components can be implemented in hardware, software (including portable software such as applets), or both. In addition, connections to other computing devices, such as network input/output devices, may be employed. Storage media and computer readable media for containing code or portions of code may include any suitable media implemented in any method and technology, including storage media and computing media, such as, but not limited to, as known or used in the art. Volatile and non-volatile, removable and non-removable media for storing and/or transmitting information, such as computer readable instructions, data structures, program modules or other data, including RAM, ROM, EPROM, EEPROM , flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, magnetic cassette, tape, disk storage or other magnetic storage device, or can be used to store the required information And any other medium that can be accessed by the system device. Based on the techniques and teachings provided herein, one of ordinary skill in the art will recognize other ways and/or methods to implement various aspects of the present technology.

使用者裝置26還具有認證模組228,連接於處理器260,經配置以進行與認證碼載體200相關的一認證操作,更透過雲端伺服器29判定霧化藥品容器20或霧化藥品202的真偽,並對應產生認證結果訊號S21。 The user device 26 further includes an authentication module 228 coupled to the processor 260, configured to perform an authentication operation associated with the authentication code carrier 200, and further determine, by the cloud server 29, the atomized drug container 20 or the atomized drug 202. True or false, and corresponding to the authentication result signal S21.

認證模組228經配置以根據認證結果訊號S21決定是否透過處理器260控制第二通訊模組262傳輸認證成功訊號S22至第一通訊模組227。當第一通訊模組227接收到認證成功訊號S22時,控制單元224控制電源模組222輸出第一驅動電壓V21。 The authentication module 228 is configured to determine whether the second communication module 262 transmits the authentication success signal S22 to the first communication module 227 through the processor 260 according to the authentication result signal S21. When the first communication module 227 receives the authentication success signal S22, the control unit 224 controls the power module 222 to output the first driving voltage V21.

具體而言,認證模組228與認證碼載體200之間的認證操作可採用無線射頻辨識技術(RFID),主要是由無線射頻電子標籤(RFID Tag)、讀取器或讀碼器(Reader)及其相關應用系統(Application System)所組成。 Specifically, the authentication operation between the authentication module 228 and the authentication code carrier 200 may employ a radio frequency identification (RFID) technology, mainly by a radio frequency electronic tag (RFID tag), a reader or a reader (Reader). And its related application system (Application System).

請進一步參閱圖11A及11B所示,圖11A為本創作第五實施例的使用者裝置、雲端伺服器及認證碼載體的方塊圖。如圖所示,認證模組228進一步包括無線辨識器2280、認證單元2282及記憶體2284,認證碼載體200包括無線辨識晶片2000及連接於其的天線2002。在此範例中,認證模組228與認證碼載體200之間的認證操作其以被動式無線射頻辨識技術為主,直接由認證模組228傳輸的無線電波供電至無線射頻辨識標籤,亦即無線辨識晶片2000本身,無線辨識晶片2000更具有事先寫入的認證資訊2004。此處,認證資訊2004可為具有特定編碼序列的防偽識別編碼與產品履歷資料,在實務上,利用無線辨識器2280,讀取該事先寫入無線辨識晶片2000的認證資訊2004,以達到提高防偽識別碼與產品履歷資料的防偽效果。 Please refer to FIG. 11A and FIG. 11B. FIG. 11A is a block diagram of the user device, the cloud server and the authentication code carrier according to the fifth embodiment. As shown, the authentication module 228 further includes a wireless identifier 2280, an authentication unit 2282, and a memory 2284. The authentication code carrier 200 includes a wireless identification chip 2000 and an antenna 2002 connected thereto. In this example, the authentication operation between the authentication module 228 and the authentication code carrier 200 is mainly based on passive radio frequency identification technology, and the radio waves directly transmitted by the authentication module 228 are supplied to the radio frequency identification tag, that is, wireless identification. The wafer 2000 itself, the wireless identification chip 2000, further has authentication information 2004 written in advance. Here, the authentication information 2004 may be an anti-counterfeiting identification code and a product history data having a specific coding sequence. In practice, the wireless identifier 2280 is used to read the authentication information 2004 written in advance to the wireless identification chip 2000 to improve the security. The anti-counterfeiting effect of identification code and product history data.

然而與前述實施例不同的,判別認證資訊2004的認證操作主要在雲端伺服器29進行。當認證單元2282讀取無線辨識晶片2000後,可取得認證資訊2004,其可為具有特定編碼序列的防偽識別編碼,並透過第二通訊模組262傳輸至雲端伺服器29。雲端伺服器29內建的處理器可執行特定的解密演算法以確認具有認證資訊2004的認證碼載體200的真偽。此外,雲端伺服器29進行認證操作的另一示例可將認證資訊2004的一部分或全部,與密碼資料庫290中儲存的資料進行比對,以確認認證碼載體200的真偽。若經雲端伺服器29判定認證碼載體200為真,則可得知對應的霧化藥品容器20並非偽造的,使用者可安心使用。 However, unlike the foregoing embodiment, the authentication operation of the authentication information 2004 is mainly performed by the cloud server 29. After the authentication unit 2282 reads the wireless identification chip 2000, the authentication information 2004 can be obtained, which can be an anti-counterfeiting identification code having a specific coding sequence, and transmitted to the cloud server 29 through the second communication module 262. The processor built into the cloud server 29 can perform a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 with the authentication information 2004. In addition, another example of the authentication operation performed by the cloud server 29 may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.

具體而言,密碼資料庫290可藉由藥品供應商所銷售的產品清單預先建立,密碼資料庫290可具有多個獨特的認證資訊 2004,以及對應該等認證資訊2004的多個且唯一的密碼資訊,在雲端伺服器29接收到所讀取的認證資訊2004後,可根據認證資訊2004在密碼資料庫290中進行一比對操作,以取得對應認證資訊2004的密碼資訊。藉由供應商於線上實時更新密碼資料庫290,可確保使用者所購買的霧化藥品容器20並未被使用過,亦並非經過偽造的。 Specifically, the password database 290 can be pre-established by a product list sold by the drug supplier, and the password database 290 can have multiple unique authentication information. In 2004, and the plurality of unique password information corresponding to the authentication information 2004, after the cloud server 29 receives the read authentication information 2004, the comparison operation may be performed in the password database 290 according to the authentication information 2004. To obtain the password information corresponding to the certification information 2004. By updating the password database 290 online by the supplier, it is ensured that the atomized drug container 20 purchased by the user has not been used or is not forged.

經過上述認證操作,若雲端伺服器29的比對操作成功取得密碼資訊,可將包括密碼資訊的認證結果訊號S21回傳至認證模組228。認證模組228的認證單元2282可處理認證結果訊號S21,以透過處理器260控制第二通訊模組262傳輸認證成功訊號S22至第一通訊模組227。詳細而言,認證結果訊號S21包括的密碼資訊可供認證單元2282進行解密,以確認認證結果訊號S21確實來自雲端伺服器29,或用以辨識經加密的認證結果訊號S21。此等安全機制亦可防止有心人士對該等訊號進行攔截、分析與破解。經過認證單元2282處理後,便透過處理器260控制第二通訊模組262傳輸認證成功訊號S22至第一通訊模組227。 After the authentication operation, if the comparison operation of the cloud server 29 successfully obtains the password information, the authentication result signal S21 including the password information can be transmitted back to the authentication module 228. The authentication unit 2282 of the authentication module 228 can process the authentication result signal S21 to control the second communication module 262 to transmit the authentication success signal S22 to the first communication module 227 through the processor 260. In detail, the password information included in the authentication result signal S21 can be decrypted by the authentication unit 2282 to confirm that the authentication result signal S21 is indeed from the cloud server 29 or to identify the encrypted authentication result signal S21. These security mechanisms can also prevent people who are interested in intercepting, analyzing and cracking such signals. After being processed by the authentication unit 2282, the second communication module 262 is controlled by the processor 260 to transmit the authentication success signal S22 to the first communication module 227.

當第一通訊模組227接收到認證成功訊號S22時,控制單元224經配置以根據認證成功訊號S22控制電源模組222輸出驅動電壓V21。具體來說,若經雲端伺服器29判定認證碼載體200為真,則對應獲得的認證成功訊號S22可致能控制單元224,進而控制電源模組222輸出驅動電壓V21來驅動霧化模組220的霧化元件232,對霧化藥品202進行霧化。另一方面,若經雲端伺服器29判定認證碼載體200為假,或認證單元2282無法辨識認證結果訊號S21,則可對應輸出認證失敗訊號來禁能控制單元224。 When the first communication module 227 receives the authentication success signal S22, the control unit 224 is configured to control the power module 222 to output the driving voltage V21 according to the authentication success signal S22. Specifically, if the cloud server 29 determines that the authentication code carrier 200 is true, the corresponding authentication success signal S22 can enable the control unit 224, and then control the power module 222 to output the driving voltage V21 to drive the atomization module 220. The atomizing element 232 atomizes the atomized medicine 202. On the other hand, if the cloud server 29 determines that the authentication code carrier 200 is false, or the authentication unit 2282 cannot recognize the authentication result signal S21, the control unit 224 can be disabled corresponding to the output of the authentication failure signal.

本實施例提供的雙認證機制不僅大幅提高了認證碼載體的偽造難度,更可確保資料傳輸上的安全性,使偽造商品即便在市面上販售,亦無法透過霧化裝置使用,保全了消費者的生命財產。 The dual authentication mechanism provided in this embodiment not only greatly improves the forgery difficulty of the authentication code carrier, but also ensures the security of data transmission, so that the counterfeit goods can not be used by the atomizing device even if they are sold in the market, and the consumption is saved. The life and property of the person.

更參考圖11B所示,圖11B為本創作第五實施例的使用者裝 置、雲端伺服器、認證碼載體及儲值裝置的方塊圖。如圖所示,具有雙認證機制的霧化系統2還進一步包括儲值裝置25。儲值裝置25包括無線儲值模組251、儲值處理器252、資料庫254及儲值介面256。 Referring to FIG. 11B, FIG. 11B is a user's wear of the fifth embodiment of the present invention. Block diagram of the cloud server, the authentication code carrier and the stored value device. As shown, the atomization system 2 having a dual authentication mechanism further includes a stored value device 25. The stored value device 25 includes a wireless stored value module 251, a stored value processor 252, a database 254, and a stored value interface 256.

在本實施例中,霧化藥品容器20之數量可為複數個,且複數個霧化藥品容器20以多對一的方式關聯於認證碼載體200。具體來說,認證碼載體200可以卡片的形式附加於裝有複數個霧化藥品容器20的盒體內,而此認證碼載體200進一步包括用量限制資訊2005。 In the present embodiment, the number of atomized drug containers 20 may be plural, and a plurality of atomized drug containers 20 are associated with the authentication code carrier 200 in a many-to-one manner. Specifically, the authentication code carrier 200 may be attached to a casing containing a plurality of atomized drug containers 20 in the form of a card, and the authentication code carrier 200 further includes usage limit information 2005.

因此,在前述認證操作中,可進一步配置認證模組228的認證單元2282來判定用量限制資訊2005是否到達預定限制用量。舉例而言,若經雲端伺服器29判定認證碼載體200為真,認證單元2282可進一步取得用量限制資訊2005,此用量限制資訊2005定義了認證碼載體200的使用次數限制,且使用次數對應於複數個霧化藥品容器20的數量,並隨著使用次數增加而遞減。在本實施例中,預定限制用量可定義為0次,亦即,認證模組228的認證單元2282來判定用量限制資訊是否到達0次,若是,則代表使用者超出了次數限制,則可對應輸出認證失敗訊號來禁能控制單元224。 Therefore, in the foregoing authentication operation, the authentication unit 2282 of the authentication module 228 may be further configured to determine whether the usage limit information 2005 has reached a predetermined limit amount. For example, if the cloud server 29 determines that the authentication code carrier 200 is true, the authentication unit 2282 may further obtain the usage restriction information 2005, which defines the usage limit of the authentication code carrier 200, and the usage times correspond to The number of a plurality of atomized drug containers 20 is decreased as the number of uses increases. In this embodiment, the predetermined limit usage amount may be defined as 0 times, that is, the authentication unit 2282 of the authentication module 228 determines whether the usage limit information reaches 0 times, and if so, the user exceeds the number limit, The authentication failure signal is output to disable the control unit 224.

續言之,若認證模組228的認證單元2282判定用量限制資訊2005尚未到達0次,則配置認證模組228更新此用量限制資訊2005,例如,將認證碼載體200的使用次數減少1,並對應產生認證成功訊號S22來致能控制單元224。 Continuing, if the authentication unit 2282 of the authentication module 228 determines that the usage limit information 2005 has not reached 0 times, the configuration authentication module 228 updates the usage restriction information 2005, for example, reducing the number of uses of the authentication code carrier 200 by one, and Corresponding to the generation of the authentication success signal S22, the control unit 224 is enabled.

另一方面,在使用者購買霧化藥品時,可取得對應一或多個霧化藥品容器20的認證碼載體200。此認證碼載體200之用量限制資訊2005可預設為0,當使用者於藥局櫃台完成購買手續後,藥局可透過此儲值介面256進行操作,藉由無線儲值模組251對用量限制資訊2005進行更新,例如,配置儲值處理器252根據所 購買的條碼於資料庫254中查詢或更新,並將預設為0的用量限制資訊2005更新為所購買的霧化藥品容器20的數量。需要說明的是,無線儲值模組251可具有類似無線辨識器2280的配置,而可對用量限制資訊2005進行更新。 On the other hand, when the user purchases the atomized medicine, the authentication code carrier 200 corresponding to the one or more atomized medicine containers 20 can be obtained. The usage limit information 2005 of the authentication code carrier 200 can be preset to 0. After the user completes the purchase procedure at the pharmacy counter, the pharmacy can operate through the stored value interface 256, and the amount is used by the wireless stored value module 251. The restriction information 2005 is updated, for example, the stored value processor 252 is configured according to The purchased barcode is queried or updated in the database 254, and the usage limit information 2005 preset to 0 is updated to the number of atomized pharmaceutical containers 20 purchased. It should be noted that the wireless stored value module 251 can have a configuration similar to the wireless identifier 2280, and the usage limit information 2005 can be updated.

再者,可進一步配置儲值裝置25過網路28與雲端伺服器29,當使用者於藥局櫃台完成購買手續後,藥局可透過此儲值裝置25同時在雲端伺服器29上進行登記,以同步更新販售端及生產端之間的資訊。 Furthermore, the stored value device 25 can be further configured to pass through the network 28 and the cloud server 29. After the user completes the purchase procedure at the pharmacy counter, the pharmacy can simultaneously register on the cloud server 29 through the stored value device 25. To synchronize the information between the vending terminal and the production end.

值得一提的是,此認證碼載體200可為拋棄式或重複使用的,使用者可於用量限制資訊2005的使用次數用罄後,直接以相同的認證碼載體200至藥局進行購買新的霧化藥品容器20並同時更新用量限制資訊2005。 It is worth mentioning that the authentication code carrier 200 can be discarded or reused, and the user can directly purchase the new authentication code carrier 200 to the pharmacy after the usage limit of the usage restriction information 2005 is used. The pharmaceutical container 20 is atomized and the usage limit information 2005 is updated at the same time.

此外,在此實施例中,儲值裝置25可直接於使用者於藥局櫃台完成購買手續後,透過無線儲值模組251直接將用量限制資訊2005儲存於使用者裝置26。舉例來說,使用者裝置26與無線儲值模組25之間可透過無線射頻辨識訊號進行傳輸,使用者裝置26可為具備近場通訊(Near Field Communication,NFC)模組的行動電子裝置,以使用適當電子電路及相對應的天線來模擬RFID標籤的操作。使用者裝置26提供RFID功能,並可儲存多個RFID標籤,換言之儲存模擬此種RFID標籤所需的資料,如上述的用量限制資訊2005,或可透過網路28直接將用量限制資訊2005傳輸至使用者裝置26。 In addition, in this embodiment, the stored value device 25 can directly store the usage limit information 2005 in the user device 26 through the wireless stored value module 251 directly after the user completes the purchase procedure at the pharmacy counter. For example, the user device 26 and the wireless stored value module 25 can transmit through the radio frequency identification signal, and the user device 26 can be a mobile electronic device with a near field communication (NFC) module. The operation of the RFID tag is simulated using appropriate electronic circuitry and corresponding antennas. The user device 26 provides an RFID function and can store a plurality of RFID tags, in other words, the data required to simulate such RFID tags, such as the usage limit information 2005 described above, or can directly transmit the usage limit information 2005 to the network 28 User device 26.

因此,在前述認證操作中,可進一步配置認證模組228的認證單元2282來直接判定使用者裝置26中的用量限制資訊2005是否到達預定限制用量。舉例而言,若經雲端伺服器29判定認證碼載體200為真,認證單元2282可直接讀取使用者裝置26中的用量限制資訊2005,此用量限制資訊2005定義了認證碼載體200的使用次數限制,且使用次數對應於複數個霧化藥品容器20的數 量,並隨著使用次數增加而遞減。在本實施例中,預定限制用量可定義為0次,亦即,認證模組228的認證單元2282來判定用量限制資訊是否到達0次,若是,則代表使用者超出了次數限制,則可對應輸出認證失敗訊號來禁能控制單元224。 Therefore, in the foregoing authentication operation, the authentication unit 2282 of the authentication module 228 may be further configured to directly determine whether the usage limit information 2005 in the user device 26 reaches a predetermined limit amount. For example, if the cloud server 29 determines that the authentication code carrier 200 is true, the authentication unit 2282 can directly read the usage limit information 2005 in the user device 26, and the usage limit information 2005 defines the number of times the authentication code carrier 200 is used. Limit, and the number of uses corresponds to the number of a plurality of atomized drug containers 20 Quantity, and decreases as the number of uses increases. In this embodiment, the predetermined limit usage amount may be defined as 0 times, that is, the authentication unit 2282 of the authentication module 228 determines whether the usage limit information reaches 0 times, and if so, the user exceeds the number limit, The authentication failure signal is output to disable the control unit 224.

續言之,若認證模組228的認證單元2282判定用量限制資訊2005尚未到達0次,則配置認證模組228更新此用量限制資訊2005,例如,將使用者裝置26中的用量限制資訊2005的次數減少1,並對應產生認證成功訊號S22來致能控制單元224。 In other words, if the authentication unit 2282 of the authentication module 228 determines that the usage limit information 2005 has not reached 0 times, the configuration authentication module 228 updates the usage restriction information 2005, for example, the usage restriction information 2005 in the user device 26. The number of times is decreased by 1, and the authentication success signal S22 is generated correspondingly to enable the control unit 224.

藉由上述配置,使用者在購買特定數量的霧化藥品容器時,能確保用量限制資訊是對應於霧化藥品容器的數量,進一步提升認證的可靠度。 With the above configuration, when purchasing a specific number of atomized medicine containers, the user can ensure that the amount restriction information corresponds to the number of atomized medicine containers, thereby further improving the reliability of the authentication.

[第六實施例] [Sixth embodiment]

請進一步參閱圖12所示,圖12為本創作第六實施例的具有雙認證機制的霧化系統的方塊圖。在此實施例中,類似於第五實施例,類似的元件符號代表類似的元件,並不再贅述。如圖所示,第六實施例與第五實施例不同的處在於,使用者裝置26進一步包括與認證單元2282連接的影像擷取模組2286,且認證碼載體200進一步包括二維條碼2006。認證碼載體的二維條碼2006可直接印刷於配置有認證碼載體200的位置,例如,霧化藥品容器20的瓶蓋內側或瓶體外側。 Please refer to FIG. 12 for further reference. FIG. 12 is a block diagram of an atomization system with a dual authentication mechanism according to a sixth embodiment of the present invention. In this embodiment, similar element symbols are similar to the fifth embodiment, and will not be described again. As shown in the figure, the sixth embodiment is different from the fifth embodiment in that the user device 26 further includes an image capturing module 2286 connected to the authentication unit 2282, and the authentication code carrier 200 further includes a two-dimensional barcode 2006. The two-dimensional barcode 2006 of the authentication code carrier can be directly printed on the location where the authentication code carrier 200 is disposed, for example, inside the bottle cap of the atomized drug container 20 or outside the bottle.

其中,使用者可藉由影像擷取模組2286取得二維條碼2006的影像,並經由認證單元2282對二維條碼2006進行分析以取得認證資訊2004。具體而言,此實施例提供另一方案來取得認證資訊2004,其利用了現有智慧型手機常備的相機或攝影機,亦提升了認證的方便性,並且相較於設置無線辨識晶片的先前實施例而言,更降低了製造成本。 The user can obtain the image of the two-dimensional barcode 2006 by using the image capturing module 2286, and analyze the two-dimensional barcode 2006 via the authentication unit 2282 to obtain the authentication information 2004. Specifically, this embodiment provides another solution to obtain authentication information 2004, which utilizes a camera or camera that is conventionally installed by existing smart phones, and also improves the convenience of authentication, and is compared to the previous embodiment in which a wireless identification chip is disposed. In terms of, the manufacturing cost is further reduced.

類似於第五實施例,認證資訊2004可為具有特定編碼序列的防偽識別編碼,並透過第二通訊模組262傳輸至雲端伺服器29。 雲端伺服器29內建的處理器可執行特定的解密演算法以確認具有二維條碼2006的認證碼載體200的真偽。此外,雲端伺服器29進行認證操作的另一示例可將認證資訊2004的一部分或全部,與密碼資料庫290中儲存的資料進行比對,以確認認證碼載體200的真偽。若經雲端伺服器29判定認證碼載體200為真,則可得知對應的霧化藥品容器20並非偽造的,使用者可安心使用。 Similar to the fifth embodiment, the authentication information 2004 may be an anti-counterfeit identification code having a specific coding sequence and transmitted to the cloud server 29 through the second communication module 262. The processor built into the cloud server 29 can perform a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 having the two-dimensional barcode 2006. In addition, another example of the authentication operation performed by the cloud server 29 may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.

類似的,在雲端伺服器29接收到所讀取的認證資訊2004後,可根據認證資訊2004在密碼資料庫290中進行一比對操作,以取得對應認證資訊2004的密碼資訊。藉由供應商於線上實時更新密碼資料庫290,可確保使用者所購買的霧化藥品容器20並未被使用過,亦並非經過偽造的。 Similarly, after the cloud server 29 receives the read authentication information 2004, a comparison operation may be performed in the password database 290 according to the authentication information 2004 to obtain the password information corresponding to the authentication information 2004. By updating the password database 290 online by the supplier, it is ensured that the atomized drug container 20 purchased by the user has not been used or is not forged.

[第七實施例] [Seventh embodiment]

請進一步參閱圖13所示,圖13為本創作第七實施例的具有雙認證機制的霧化系統的方塊圖。在此實施例中,類似於第五實施例,類似的元件符號代表類似的元件,並不再贅述。如圖所示,第七實施例與第五實施例不同的處在於,使用者裝置26進一步包括與認證單元2282連接的認證碼輸入介面236。 Please refer to FIG. 13 for further reference. FIG. 13 is a block diagram of an atomization system with a dual authentication mechanism according to a seventh embodiment of the present invention. In this embodiment, similar element symbols are similar to the fifth embodiment, and will not be described again. As shown, the seventh embodiment differs from the fifth embodiment in that the user device 26 further includes an authentication code input interface 236 that is coupled to the authentication unit 2282.

具體而言,使用者裝置26可包括上述認證碼輸入介面236,以及供使用者對霧化模組220進行控制的控制介面。舉例來說,在經過配對後,使用者可在使用者裝置26上,透過控制介面控制霧化裝置22的啟閉以及使用霧化藥品202時的流量。而認證碼輸入介面236可包括標示有數字1~9的數字按鍵以及取消、後退及確認按鍵等。 Specifically, the user device 26 can include the authentication code input interface 236 and a control interface for the user to control the atomization module 220. For example, after pairing, the user can control the opening and closing of the atomizing device 22 and the flow rate when the atomizing drug 202 is used on the user device 26 through the control interface. The authentication code input interface 236 can include a numeric button labeled with numbers 1-9, and a cancel, back, and confirm button.

另一方面,認證碼載體200的認證資訊2004可直接以具有特定序列編碼的認證碼,直接印刷於配置有認證碼載體200的位置,例如,霧化藥品容器20的瓶蓋內側或瓶體外側,使用者可直接將認證碼(即,認證資訊2004)透過認證碼輸入介面236輸入,並可對應顯示於使用者裝置26常備的顯示螢幕上方供使用者確認。 On the other hand, the authentication information 2004 of the authentication code carrier 200 can be directly printed on the location where the authentication code carrier 200 is disposed, directly in the authentication code having the specific sequence code, for example, inside the bottle cap or outside the bottle body of the atomized drug container 20. The user can directly input the authentication code (ie, the authentication information 2004) through the authentication code input interface 236, and can be displayed on the display screen kept by the user device 26 for the user to confirm.

在使用者將認證碼(即,認證資訊2004)透過認證碼輸入介面236輸入後,認證單元2282直接取得認證資訊2004,或透過解密認證碼而獲得認證資訊2004。具體而言,此實施例提供又一方案來取得認證資訊2004,其利用了現有智慧型手機常備的使用者介面,亦提升了認證的方便性,並且相較於設置無線辨識晶片的先前實施例而言,更降低了製造成本。 After the user inputs the authentication code (ie, the authentication information 2004) through the authentication code input interface 236, the authentication unit 2282 directly obtains the authentication information 2004, or obtains the authentication information 2004 by decrypting the authentication code. Specifically, this embodiment provides a further solution to obtain the authentication information 2004, which utilizes the user interface of the existing smart phone, and also improves the convenience of authentication, and compared with the previous embodiment of setting the wireless identification chip. In terms of, the manufacturing cost is further reduced.

類似於第五實施例,認證資訊2004可為具有特定編碼序列的防偽識別編碼,並透過第二通訊模組262傳輸至雲端伺服器29。雲端伺服器29內建的處理器可執行特定的解密演算法以確認具有認證資訊2004的認證碼載體200的真偽。此外,雲端伺服器29進行認證操作的另一示例可將認證資訊2004的一部分或全部,與密碼資料庫290中儲存的資料進行比對,以確認認證碼載體200的真偽。若經雲端伺服器29判定認證碼載體200為真,則可得知對應的霧化藥品容器20並非偽造的,使用者可安心使用。 Similar to the fifth embodiment, the authentication information 2004 may be an anti-counterfeit identification code having a specific coding sequence and transmitted to the cloud server 29 through the second communication module 262. The processor built into the cloud server 29 can perform a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 with the authentication information 2004. In addition, another example of the authentication operation performed by the cloud server 29 may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.

類似的,在雲端伺服器29接收到所讀取的認證資訊2004後,可根據認證資訊2004在密碼資料庫290中進行一比對操作,以取得對應認證資訊2004的密碼資訊。藉由供應商於線上實時更新密碼資料庫290,可確保使用者所購買的霧化藥品容器20並未被使用過,亦並非經過偽造的。 Similarly, after the cloud server 29 receives the read authentication information 2004, a comparison operation may be performed in the password database 290 according to the authentication information 2004 to obtain the password information corresponding to the authentication information 2004. By updating the password database 290 online by the supplier, it is ensured that the atomized drug container 20 purchased by the user has not been used or is not forged.

[第八實施例] [Eighth Embodiment]

請參閱圖14所示,圖14為本創作第八實施例的具有雙認證機制的霧化系統的方塊圖。在此實施例中,類似於第五實施例,類似的元件符號代表類似的元件,並不再贅述。如圖所示,第八實施例與第五實施例不同的處在於,霧化裝置22配置有第一認證模組237,以及連接於第一認證模組237的天線模組226,而使用者裝置26配置有第二認證模組238及通訊模組239。 Referring to FIG. 14, FIG. 14 is a block diagram of an atomization system with a dual authentication mechanism according to an eighth embodiment of the present invention. In this embodiment, similar element symbols are similar to the fifth embodiment, and will not be described again. As shown in the figure, the eighth embodiment differs from the fifth embodiment in that the atomizing device 22 is configured with a first authentication module 237 and an antenna module 226 connected to the first authentication module 237, and the user The device 26 is configured with a second authentication module 238 and a communication module 239.

在本實施例中,認證操作除了在使用者裝置26及雲端伺服器29上進行外,還在霧化裝置22上進行另一認證操作。 In the present embodiment, the authentication operation is performed on the user device 26 and the cloud server 29, and another authentication operation is performed on the atomizing device 22.

需要說明的是,第二認證模組238所具備的功能及特性基本上與第五實施例中的認證模組228類似,其所進行的第一認證操作在與認證碼載體200之間的互動方式,以及透過雲端伺服器29判斷認證碼載體200真偽的認證操作亦相同,因此省略重複敘述。其差異性將參考圖15進行詳細說明。 It should be noted that the functions and characteristics of the second authentication module 238 are basically similar to the authentication module 228 in the fifth embodiment, and the first authentication operation performed by the second authentication module 238 is interaction with the authentication code carrier 200. The method and the authentication operation for judging the authenticity of the authentication code carrier 200 by the cloud server 29 are also the same, and thus the overlapping description will be omitted. The difference will be described in detail with reference to FIG.

圖15為本創作第八實施例的第一認證模組、天線模組、使用者裝置、雲端伺服器及認證碼載體的方塊圖。如圖所示,第一認證模組237進一步包括第一認證單元2370、第一無線辨識器2372及第一記憶體2374。第二認證模組238進一步包括第二認證單元2380、第二無線辨識器2382及第二記憶體2384,認證碼載體200包括無線辨識晶片2000及連接於其的天線2002。在此範例中,第二認證模組238與認證碼載體200之間的第一認證操作其以被動式無線射頻辨識技術為主,直接由第二認證模組238,透過第二無線辨識器2382傳輸的無線電波供電至無線射頻辨識標籤,亦即無線辨識晶片2000本身,無線辨識晶片2000更具有事先寫入的認證資訊2004。此處,認證資訊2004可為具有特定編碼序列的防偽識別編碼與產品履歷資料,在實務上,利用第二無線辨識器2382,讀取該事先寫入無線辨識晶片2000的認證資訊2004,以達到提高防偽識別碼與產品履歷資料的防偽效果。 15 is a block diagram of a first authentication module, an antenna module, a user device, a cloud server, and an authentication code carrier according to the eighth embodiment of the present invention. As shown, the first authentication module 237 further includes a first authentication unit 2370, a first wireless identifier 2372, and a first memory 2374. The second authentication module 238 further includes a second authentication unit 2380, a second wireless identifier 2382, and a second memory 2384. The authentication code carrier 200 includes a wireless identification chip 2000 and an antenna 2002 connected thereto. In this example, the first authentication operation between the second authentication module 238 and the authentication code carrier 200 is based on passive radio frequency identification technology, and is directly transmitted by the second authentication module 238 through the second wireless identifier 2382. The radio waves are supplied to the radio frequency identification tag, that is, the wireless identification chip 2000 itself, and the wireless identification chip 2000 has the authentication information 2004 written in advance. Here, the authentication information 2004 may be an anti-counterfeiting identification code and a product history data having a specific coding sequence. In practice, the second wireless identifier 2382 is used to read the authentication information 2004 written in the wireless identification chip 2000 to achieve Improve the anti-counterfeiting effect of anti-counterfeiting identification code and product history data.

當第二認證單元2380讀取無線辨識晶片2000後,可取得認證資訊2004,其可為具有特定編碼序列的防偽識別編碼,並透過第二通訊模組262傳輸至雲端伺服器29。雲端伺服器29內建的處理器可執行特定的解密演算法以確認具有認證資訊2004的認證碼載體200的真偽。此外,雲端伺服器29進行第一認證操作的另一示例可將認證資訊2004的一部分或全部,與密碼資料庫290中儲存的資料進行比對,以確認認證碼載體200的真偽。若經雲端伺服器29判定認證碼載體200為真,則可得知對應的霧化藥品容器20並非偽造的,使用者可安心使用。 After the second authentication unit 2380 reads the wireless identification chip 2000, the authentication information 2004 can be obtained, which can be an anti-counterfeiting identification code having a specific coding sequence, and transmitted to the cloud server 29 through the second communication module 262. The processor built into the cloud server 29 can perform a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 with the authentication information 2004. In addition, another example in which the cloud server 29 performs the first authentication operation may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.

此處,經過上述第一認證操作,若雲端伺服器29的比對操作成功取得密碼資訊,可將包括密碼資訊的認證結果訊號S21回傳至第二認證模組238,第二認證模組238的第二認證單元2380可處理認證結果訊號S21,決定是否產生一無線辨識訊號S23。詳細而言,認證結果訊號S21包括的密碼資訊可供第二認證單元2380進行解密,以確認認證結果訊號S21確實來自雲端伺服器29,或用以辨識經加密的認證結果訊號S21。此等安全機制亦可防止有心人士對該等訊號進行攔截、分析與破解。經過第二認證單元2380處理後,需要進行與霧化裝置22之間的第二認證操作。 Here, after the first authentication operation, if the comparison operation of the cloud server 29 successfully obtains the password information, the authentication result signal S21 including the password information can be transmitted back to the second authentication module 238, and the second authentication module 238 The second authentication unit 2380 can process the authentication result signal S21 to determine whether to generate a wireless identification signal S23. In detail, the password information included in the authentication result signal S21 can be decrypted by the second authentication unit 2380 to confirm that the authentication result signal S21 is indeed from the cloud server 29 or to identify the encrypted authentication result signal S21. These security mechanisms can also prevent people who are interested in intercepting, analyzing and cracking such signals. After the second authentication unit 2380 processes, a second authentication operation with the atomizing device 22 is required.

具體來說,使用者裝置26與霧化裝置22之間的第二認證操作可透過無線射頻辨識訊號進行傳輸,使用者裝置26可為具備近場通訊(Near Field Communication,NFC)模組的行動電子裝置,此等行動電子裝置可使用適當電子電路及相對應的天線來模擬RFID標籤的操作。此種電子電路可整合入行動裝置本身的電路或構成該電路的一部分。於此等情況下,行動裝置的電路提供RFID功能。行動電子裝置可儲存多個RFID標籤,換言之儲存模擬此種RFID標籤所需的資料。模擬資料包含定義空氣介面性質的資料,例如操作頻率、調變、協定等,以及包含定義該RFID標籤的實際資料酬載的資料。然後描述RFID標籤的資料透過RFID電路及相對應的天線為RFID標籤查詢裝置可得,因此即使當行動電子裝置被蓄意關閉電源,或當能量供應來源耗盡例如由於長時間通電話而電源耗盡時,仍然可取得NFC模組最終配置的RFID標籤。 Specifically, the second authentication operation between the user device 26 and the atomizing device 22 can be transmitted through the radio frequency identification signal, and the user device 26 can be an action with a near field communication (NFC) module. Electronic devices that can simulate the operation of an RFID tag using appropriate electronic circuitry and corresponding antennas. Such an electronic circuit can be integrated into or form part of the circuit of the mobile device itself. In such cases, the circuitry of the mobile device provides an RFID function. The mobile electronic device can store multiple RFID tags, in other words, the data needed to simulate such RFID tags. The simulation data contains information defining the nature of the air interface, such as operating frequency, modulation, agreement, etc., as well as information containing the actual data payload of the RFID tag. The data describing the RFID tag is then available to the RFID tag query device via the RFID circuit and the corresponding antenna, so that even when the mobile electronic device is deliberately turned off, or when the energy supply source is exhausted, for example, the power is exhausted due to long time talking on the phone. At the same time, the final RFID tag of the NFC module can still be obtained.

因此,在本實施例中,第二認證模組238可作為認證碼載體200的讀取器,亦可產生第一認證模組237可讀取的無線射頻辨識訊號。此外,當使用者有需要連續使用多種霧化藥品202時,使用者裝置26可預先對複數個認證碼載體200進行第一認證操作,並在取得多個對應的認證結果訊號S21後,配置第二認證單元2380分別將用於產生多種無線辨識訊號的配置儲存在第二記憶體 2384中,使用者透過使用者裝置26即可快速在不同霧化藥品202之間進行切換、選擇,更提供使用者在用藥需求上的靈活性。 Therefore, in the embodiment, the second authentication module 238 can serve as a reader of the authentication code carrier 200, and can also generate a radio frequency identification signal that can be read by the first authentication module 237. In addition, when the user needs to continuously use the plurality of atomized drugs 202, the user device 26 may perform the first authentication operation on the plurality of authentication code carriers 200 in advance, and after obtaining the plurality of corresponding authentication result signals S21, configure the first The second authentication unit 2380 stores the configuration for generating the plurality of wireless identification signals in the second memory, respectively. In 2384, the user can quickly switch and select between different atomized drugs 202 through the user device 26, and further provide flexibility for the user to use the drug.

續言的,當天線模組226接收到無線辨識訊號S23時,第一認證模組237經配置以進行與無線辨識訊號S23相關的第二認證操作,進而判斷是否致能控制單元224以控制電源模組222輸出驅動電壓V21。舉例而言,當天線模組226接收到第二認證模組238產生的無線射頻辨識訊號,第一無線辨識器2372分析無線射頻辨識訊號並經過第一認證單元2370處理,以確認該無線射頻辨識訊號的正確性,若判斷為正確,則透過控制單元224控制電源模組222輸出驅動電壓V21,以直接驅動霧化模組220的霧化元件232對容置部230中的霧化藥品202進行霧化。 Continuing, when the antenna module 226 receives the wireless identification signal S23, the first authentication module 237 is configured to perform a second authentication operation related to the wireless identification signal S23, thereby determining whether the control unit 224 is enabled to control the power supply. The module 222 outputs a driving voltage V21. For example, when the antenna module 226 receives the radio frequency identification signal generated by the second authentication module 238, the first wireless identifier 2372 analyzes the radio frequency identification signal and processes it through the first authentication unit 2370 to confirm the radio frequency identification. If the signal is correct, the control unit 224 controls the power module 222 to output the driving voltage V21 to directly drive the atomizing component 232 of the atomizing module 220 to the atomized medicine 202 in the receiving portion 230. Atomization.

此外,除了上述以無線射頻辨識訊號進行第二認證操作的外,第一認證模組237與第二認證模組238之間亦可採用藍芽辨識訊號進行傳輸。當第二認證模組238產生的無線辨識訊號S23為藍芽辨識訊號時,天線模組226接收該藍芽辨識訊號,第一無線辨識器2372分析藍芽辨識訊號並經過第一認證單元2370處理,以確認該藍芽辨識訊號的正確性,若判斷為正確,則透過控制單元224控制電源模組222輸出驅動電壓V21,以直接驅動霧化模組220的霧化元件232對容置部230中的霧化藥品202進行霧化。 In addition, in addition to the second authentication operation performed by the radio frequency identification signal, the first authentication module 237 and the second authentication module 238 may also be transmitted by using a Bluetooth identification signal. When the wireless identification signal S23 generated by the second authentication module 238 is a Bluetooth identification signal, the antenna module 226 receives the Bluetooth identification signal, and the first wireless identifier 2372 analyzes the Bluetooth identification signal and processes the first authentication unit 2370. In order to confirm the correctness of the Bluetooth identification signal, if it is determined to be correct, the control module 224 controls the power module 222 to output the driving voltage V21 to directly drive the atomizing component 232 of the atomizing module 220 to the receiving portion 230. The atomized drug 202 in the middle is atomized.

另一方面,若經第一認證單元2370判定無線辨識訊號S23不正確,例如,第一認證單元2370無法辨識作為無線辨識訊號S23的無線射頻辨識訊號或藍芽辨識訊號,則可對應輸出認證失敗訊號來禁能控制單元224。 On the other hand, if the first authentication unit 2370 determines that the wireless identification signal S23 is incorrect, for example, the first authentication unit 2370 cannot recognize the radio frequency identification signal or the Bluetooth identification signal as the wireless identification signal S23, the output authentication failure may be corresponding. The signal is used to disable the control unit 224.

在特定情況下,第一認證模組237亦可具有對認證碼載體200進行直接認證的能力。舉例來說,使用者裝置26可在經過與雲端伺服器29進行過第一認證操作的後,進而改寫無線辨識晶片2000的認證資訊2004,而使得第一無線辨識器2372可直接對無線辨識 晶片2000的認證資訊2004進行第二認證操作,以省去每次使用者有霧化藥品202使用需求時,均需要透過使用者裝置26與雲端伺服器29進行第一認證操作的時間。另一方面,當使用者裝置26處在無網路連線能力的狀況下,或使用者裝置26的電能耗盡的狀況下,只要認證碼載體200曾經進行過第一認證操作,使用者仍可直接透過霧化裝置22使用霧化藥品202。 In certain cases, the first authentication module 237 may also have the ability to directly authenticate the authentication code carrier 200. For example, the user device 26 can rewrite the authentication information 2004 of the wireless identification chip 2000 after performing the first authentication operation with the cloud server 29, so that the first wireless identifier 2372 can directly identify the wireless device. The authentication information 2004 of the wafer 2000 performs a second authentication operation to eliminate the time required for the first authentication operation by the user device 26 and the cloud server 29 each time the user needs to use the atomized drug 202. On the other hand, when the user device 26 is in the state of no network connection capability, or the power of the user device 26 is exhausted, as long as the authentication code carrier 200 has performed the first authentication operation, the user still The atomized drug 202 can be used directly through the atomizing device 22.

本實施例除了在使用者裝置26端提供了雙認證機制,更在霧化裝置22端提供了獨立的認證機制,與先前實施例相比,不僅大幅提高了認證碼載體的偽造難度,更可確保資料傳輸上的安全性,使偽造商品即便在市面上販售,亦無法透過霧化裝置使用,保全了消費者的生命財產。 In addition to providing a dual authentication mechanism on the user device 26 side, the present embodiment provides an independent authentication mechanism on the atomizing device 22 side, which not only greatly improves the forgery difficulty of the authentication code carrier, but also greatly improves the difficulty of forgery of the authentication code carrier. To ensure the security of data transmission, even if the counterfeit goods are sold in the market, they cannot be used by the atomizing device to preserve the lives and property of the consumers.

[第九實施例] Ninth Embodiment

請進一步參閱圖16及圖17所示,圖16及圖17其分別為本創作第九實施例的具有雙認證機制的霧化系統的方塊圖及立體圖。在此實施例中,類似於第八實施例,類似的元件符號代表類似的元件,並不再贅述。如圖所示,第九實施例與第八實施例不同的處在於,使用者裝置26進一步包括與第二認證單元2380連接的影像擷取模組2286,且認證碼載體200進一步包括二維條碼2006。 Please refer to FIG. 16 and FIG. 17. FIG. 16 and FIG. 17 are respectively a block diagram and a perspective view of an atomization system with a dual authentication mechanism according to a ninth embodiment of the present invention. In this embodiment, similar element symbols are similar to the eighth embodiment, and will not be described again. As shown in the figure, the ninth embodiment is different from the eighth embodiment in that the user device 26 further includes an image capturing module 2286 connected to the second authentication unit 2380, and the authentication code carrier 200 further includes a two-dimensional barcode. 2006.

其中,使用者可藉由影像擷取模組2286取得二維條碼2006的影像,並經由第二認證單元2380對二維條碼2006進行分析以取得認證資訊2004。具體而言,此實施例提供另一方案來取得認證資訊2004,其利用了現有智慧型手機常備的相機或攝影機,亦提升了認證的方便性,並且相較於設置無線辨識晶片的先前實施例而言,更降低了製造成本。 The user can obtain the image of the two-dimensional barcode 2006 by using the image capturing module 2286, and analyze the two-dimensional barcode 2006 via the second authentication unit 2380 to obtain the authentication information 2004. Specifically, this embodiment provides another solution to obtain authentication information 2004, which utilizes a camera or camera that is conventionally installed by existing smart phones, and also improves the convenience of authentication, and is compared to the previous embodiment in which a wireless identification chip is disposed. In terms of, the manufacturing cost is further reduced.

類似於第八實施例,認證資訊2004可為具有特定編碼序列的防偽識別編碼,並透過第二通訊模組262傳輸至雲端伺服器29。雲端伺服器29內建的處理器可執行特定的解密演算法以確認具有 認證資訊2004的認證碼載體200的真偽。此外,雲端伺服器29進行認證操作的另一示例可將認證資訊2004的一部分或全部,與密碼資料庫290中儲存的資料進行比對,以確認認證碼載體200的真偽。若經雲端伺服器29判定認證碼載體200為真,則可得知對應的霧化藥品容器20並非偽造的,使用者可安心使用。 Similar to the eighth embodiment, the authentication information 2004 may be an anti-counterfeit identification code having a specific coding sequence and transmitted to the cloud server 29 through the second communication module 262. The built-in processor of the cloud server 29 can perform a specific decryption algorithm to confirm that it has The authenticity of the authentication code carrier 200 of the certification information 2004. In addition, another example of the authentication operation performed by the cloud server 29 may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.

類似的,在雲端伺服器29接收到所讀取的認證資訊2004後,可根據認證資訊2004在密碼資料庫290中進行一比對操作,以取得對應認證資訊2004的密碼資訊。藉由供應商於線上實時更新密碼資料庫290,可確保使用者所購買的霧化藥品容器20並未被使用過,亦並非經過偽造的。 Similarly, after the cloud server 29 receives the read authentication information 2004, a comparison operation may be performed in the password database 290 according to the authentication information 2004 to obtain the password information corresponding to the authentication information 2004. By updating the password database 290 online by the supplier, it is ensured that the atomized drug container 20 purchased by the user has not been used or is not forged.

類似於圖14,經過上述第一認證操作,若雲端伺服器29的比對操作成功取得密碼資訊,可將包括密碼資訊的認證結果訊號S21回傳至第二認證模組238,第二認證模組238的第二認證單元2380可處理認證結果訊號S21,決定是否產生一無線辨識訊號S23,並進行前述的第二認證操作。 Similar to FIG. 14, after the first authentication operation, if the comparison operation of the cloud server 29 successfully obtains the password information, the authentication result signal S21 including the password information can be transmitted back to the second authentication module 238, and the second authentication mode is performed. The second authentication unit 2380 of the group 238 can process the authentication result signal S21, determine whether to generate a wireless identification signal S23, and perform the foregoing second authentication operation.

第一認證模組237與第二認證模組238之間亦可採用無線射頻辨識訊號或藍芽辨識訊號進行傳輸。當第二認證模組238產生的無線辨識訊號S23為無線射頻辨識訊號或藍芽辨識訊號時,天線模組226接收無線射頻辨識訊號或藍芽辨識訊號,第一無線辨識器2372分析無線射頻辨識訊號或藍芽辨識訊號並經過第一認證單元2370處理,以確認無線射頻辨識訊號或藍芽辨識訊號的正確性,若判斷為正確,則透過控制單元224控制電源模組222輸出驅動電壓V21,以直接驅動霧化模組220的霧化元件232對容置部230中的霧化藥品202進行霧化。 The first authentication module 237 and the second authentication module 238 can also be transmitted by using a radio frequency identification signal or a Bluetooth identification signal. When the wireless identification signal S23 generated by the second authentication module 238 is a radio frequency identification signal or a Bluetooth identification signal, the antenna module 226 receives the radio frequency identification signal or the Bluetooth identification signal, and the first wireless identifier 2372 analyzes the radio frequency identification. The signal or the Bluetooth identification signal is processed by the first authentication unit 2370 to confirm the correctness of the radio frequency identification signal or the Bluetooth identification signal. If it is determined to be correct, the control module 224 controls the power module 222 to output the driving voltage V21. The atomized medicine 202 in the accommodating portion 230 is atomized by the atomizing element 232 that directly drives the atomizing module 220.

另一方面,若經第一認證單元2370判定無線辨識訊號S23不正確,例如,第一認證單元2370無法辨識作為無線辨識訊號S23的無線射頻辨識訊號或藍芽辨識訊號,則可對應輸出認證失敗訊號來禁能控制單元224。 On the other hand, if the first authentication unit 2370 determines that the wireless identification signal S23 is incorrect, for example, the first authentication unit 2370 cannot recognize the radio frequency identification signal or the Bluetooth identification signal as the wireless identification signal S23, the output authentication failure may be corresponding. The signal is used to disable the control unit 224.

[第十實施例] [Tenth embodiment]

請進一步參閱圖18所示,圖18為本創作第十實施例的具有雙認證機制的霧化系統的方塊圖。在此實施例中,類似於第八實施例,類似的元件符號代表類似的元件,並不再贅述。如圖所示,第十實施例與第八實施例不同的處在於,使用者裝置26進一步包括與第二認證單元2380連接的認證碼輸入介面236。 Please refer to FIG. 18 for further reference. FIG. 18 is a block diagram of an atomization system with a dual authentication mechanism according to a tenth embodiment of the present invention. In this embodiment, similar element symbols are similar to the eighth embodiment, and will not be described again. As shown, the tenth embodiment differs from the eighth embodiment in that the user device 26 further includes an authentication code input interface 236 that is coupled to the second authentication unit 2380.

具體而言,使用者裝置26可包括上述認證碼輸入介面236,以及供使用者對霧化模組220進行控制的控制介面。舉例來說,在經過配對後,使用者可在使用者裝置26上,透過控制介面控制霧化裝置22的啟閉以及使用霧化藥品202時的流量。而認證碼輸入介面236可包括標示有數字1~9的數字按鍵以及取消、後退及確認按鍵等。 Specifically, the user device 26 can include the authentication code input interface 236 and a control interface for the user to control the atomization module 220. For example, after pairing, the user can control the opening and closing of the atomizing device 22 and the flow rate when the atomizing drug 202 is used on the user device 26 through the control interface. The authentication code input interface 236 can include a numeric button labeled with numbers 1-9, and a cancel, back, and confirm button.

另一方面,認證碼載體200的認證資訊2004可直接以具有特定序列編碼的認證碼,直接印刷於配置有認證碼載體200的位置,例如,霧化藥品容器20的瓶蓋內側或瓶體外側,使用者可直接將認證碼(即,認證資訊2004)透過認證碼輸入介面236輸入,並可對應顯示於使用者裝置26常備的顯示螢幕上方供使用者確認。 On the other hand, the authentication information 2004 of the authentication code carrier 200 can be directly printed on the location where the authentication code carrier 200 is disposed, directly in the authentication code having the specific sequence code, for example, inside the bottle cap or outside the bottle body of the atomized drug container 20. The user can directly input the authentication code (ie, the authentication information 2004) through the authentication code input interface 236, and can be displayed on the display screen kept by the user device 26 for the user to confirm.

在使用者將認證碼(即,認證資訊2004)透過認證碼輸入介面236輸入後,第二認證單元2380直接取得認證資訊2004,或透過解密認證碼而獲得認證資訊2004。具體而言,此實施例提供又一方案來取得認證資訊2004,其利用了現有智慧型手機常備的使用者介面,亦提升了認證的方便性。 After the user inputs the authentication code (ie, the authentication information 2004) through the authentication code input interface 236, the second authentication unit 2380 directly obtains the authentication information 2004, or obtains the authentication information 2004 by decrypting the authentication code. Specifically, this embodiment provides a further solution to obtain the authentication information 2004, which utilizes the user interface of the existing smart phone, and also improves the convenience of authentication.

類似於第八實施例,認證資訊2004可為具有特定編碼序列的防偽識別編碼,並透過通訊模組239傳輸至雲端伺服器29。雲端伺服器29內建的處理器可執行特定的解密演算法以確認具有認證資訊2004的認證碼載體200的真偽。此外,雲端伺服器29進行認證操作的另一示例可將認證資訊2004的一部分或全部,與密碼資料庫290中儲存的資料進行比對,以確認認證碼載體200的真 偽。若經雲端伺服器29判定認證碼載體200為真,則可得知對應的霧化藥品容器20並非偽造的,使用者可安心使用。 Similar to the eighth embodiment, the authentication information 2004 may be an anti-counterfeit identification code having a specific coding sequence and transmitted to the cloud server 29 via the communication module 239. The processor built into the cloud server 29 can perform a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 with the authentication information 2004. In addition, another example of the authentication operation performed by the cloud server 29 may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. Pseudo. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.

類似的,在雲端伺服器29接收到所讀取的認證資訊2004後,可根據認證資訊2004在密碼資料庫290中進行一比對操作,以取得對應認證資訊2004的密碼資訊。藉由供應商於線上實時更新密碼資料庫290,可確保使用者所購買的霧化藥品容器20並未被使用過,亦並非經過偽造的。 Similarly, after the cloud server 29 receives the read authentication information 2004, a comparison operation may be performed in the password database 290 according to the authentication information 2004 to obtain the password information corresponding to the authentication information 2004. By updating the password database 290 online by the supplier, it is ensured that the atomized drug container 20 purchased by the user has not been used or is not forged.

類似的,經過上述第一認證操作,若雲端伺服器29的比對操作成功取得密碼資訊,可將包括密碼資訊的認證結果訊號S21回傳至第二認證模組238,第二認證模組238的第二認證單元2380可處理認證結果訊號S21,決定是否產生一無線辨識訊號S23。 Similarly, after the first authentication operation, if the comparison operation of the cloud server 29 successfully obtains the password information, the authentication result signal S21 including the password information can be transmitted back to the second authentication module 238, and the second authentication module 238. The second authentication unit 2380 can process the authentication result signal S21 to determine whether to generate a wireless identification signal S23.

需要說明的是,使用者裝置26與霧化裝置22之間的第二認證操作其與第八實施例中所述的第二認證操作相同,為了避免模糊本創作的重點,在此不再贅述。 It should be noted that the second authentication operation between the user device 26 and the atomization device 22 is the same as the second authentication operation described in the eighth embodiment. In order to avoid blurring the focus of the creation, no further description is provided herein. .

[第十一實施例] [Eleventh Embodiment]

以下將根據附圖詳細說明本創作的具有認證機制的霧化方法。在本實施例中,具有認證機制的霧化方法主要適用於第一實施例至第四實施例,但不限於此,在所屬領域具有通常知識者能設想的方式或各種可能性下,本實施例提供的方法亦可適用於上文中所描述的任何實施方式。 The atomization method with the authentication mechanism of the present invention will be described in detail below with reference to the accompanying drawings. In the present embodiment, the atomization method having the authentication mechanism is mainly applicable to the first to fourth embodiments, but is not limited thereto, and the present embodiment has a mode or various possibilities that can be conceived by those skilled in the art. The methods provided by the examples can also be applied to any of the embodiments described above.

使用儲存或以其他方式可從電腦可讀介質取得的電腦執行指令來實現根據上述實施例的方法。這樣的指令可包括,例如,引起或以其他方式配置通用目的電腦、專用目的電腦,或專用目的處理裝置執行某一功能或功能組的指令和數據。所使用電腦資源的部分可以透過網路進行存取。該電腦可執行指令可以是,例如二進制,中間格式指令,諸如組合語言(assembly language)、韌體、或源代碼(source code)。可用來儲存根據所描述實施例中的方法期間的指令、所使用的資訊、及/或所創造的資訊的電腦可讀介質的 實例包括磁碟或光碟、快閃記憶體、設置有非易失性記憶體的USB裝置、聯網的儲存裝置等等。 The method according to the above embodiments is implemented using a computer executing instructions stored or otherwise readable from a computer readable medium. Such instructions may include, for example, instructions or data that cause or otherwise configure a general purpose computer, a special purpose computer, or a dedicated purpose processing device to perform a function or group of functions. Portions of the computer resources used can be accessed over the network. The computer executable instructions can be, for example, binary, intermediate format instructions such as an assembly language, firmware, or source code. Computer readable medium usable for storing instructions, information used, and/or information created during the method in the described embodiments Examples include a magnetic or optical disk, a flash memory, a USB device provided with non-volatile memory, a networked storage device, and the like.

此外,實施根據這些揭露方法的裝置可以包括硬體、韌體及/或軟體,且可以採取任何各種形體。這種形體的典型例子包括筆記型電腦、智慧型電話、小型個人電腦、個人數位助理等等。本文描述的功能也可以實施於週邊設備或內置卡。透過進一步舉例,這種功能也可以實施在不同晶片或在單個裝置上執行的不同程序的電路板。 Furthermore, the means for carrying out the methods according to these disclosures may comprise a hardware, a firmware and/or a soft body, and may take any of a variety of shapes. Typical examples of such forms include notebook computers, smart phones, small personal computers, personal digital assistants, and the like. The functions described herein can also be implemented on peripheral devices or built-in cards. By way of further example, this functionality can also implement boards of different programs that are executed on different wafers or on a single device.

請參考圖19,為本創作的第十一實施例的具有認證機制的霧化方法的流程圖。如圖所示,本實施例的具有認證機制的霧化方法包括以下步驟:步驟S100:將霧化藥品容器所容置的霧化藥品置人霧化裝置的容置部中。可選的,使用者可先進行步驟S101,預先取得霧化藥品容器的認證碼載體。霧化藥品容器可為具有瓶口的瓶裝容器,而認證碼載體可為設置於瓶蓋上的電子標籤,以與瓶裝容器分離使用,但本創作不限與此,認證碼載體亦可為可分離的設置於瓶裝容器外側的電子標籤。 Please refer to FIG. 19, which is a flowchart of an atomization method with an authentication mechanism according to an eleventh embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the present embodiment includes the following steps: Step S100: placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomization device. Optionally, the user may first perform step S101 to obtain an authentication code carrier of the atomized drug container in advance. The atomized medicine container may be a bottle container having a bottle mouth, and the certification code carrier may be an electronic label disposed on the bottle cover to be used separately from the bottle container, but the creation code is not limited thereto, and the certification code carrier may also be A separate electronic tag placed on the outside of the bottling container.

步驟S102:配置該霧化裝置的認證模組以進行與該霧化藥品容器具有的認證碼載體相關的認證操作。其中,霧化裝置的具體配置可參閱圖1,霧化裝置包括霧化模組、第一電源模組、控制單元、天線模組及認證模組,其相關技術特徵均已在前述實施例中描述過。 Step S102: Configuring an authentication module of the atomization device to perform an authentication operation related to an authentication code carrier possessed by the atomized drug container. The specific configuration of the atomizing device can be referred to FIG. 1. The atomizing device includes an atomizing module, a first power module, a control unit, an antenna module, and an authentication module. The related technical features are all in the foregoing embodiment. Described.

步驟S103:配置認證模組判定霧化藥品或霧化藥品容器的真偽,並對應產生認證結果訊號。更詳細來說,認證模組透過進行與該霧化藥品容器具有的認證碼載體相關的認證操作,進而能判斷霧化藥品或霧化藥品容器的真偽。認證操作包括透過無線辨識、二維條碼辨識、認證碼辨識及結構鎖機制,其應用方式將在下文中詳細說明。 Step S103: The authentication module is configured to determine the authenticity of the atomized medicine or the atomized medicine container, and correspondingly generate an authentication result signal. More specifically, the authentication module can determine the authenticity of the atomized medicine or the atomized medicine container by performing an authentication operation related to the authentication code carrier of the atomized medicine container. Authentication operations include wireless identification, 2D barcode recognition, authentication code identification, and structural locking mechanisms, the application of which will be described in detail below.

若認證模組於認證操作中判定霧化藥品容器為真,則執行步驟S104:控制單元根據認證結果訊號控制第一電源模組輸出第一驅動電壓,以直接驅動霧化模組的霧化元件對霧化藥品進行霧化。若認證模組於認證操作中判定霧化藥品容器為偽,則執行步驟S105:產生對應的認證結果訊號,控制單元根據認證結果訊號禁能第一電源模組。 If the authentication module determines that the atomized drug container is true in the authentication operation, step S104 is performed: the control unit controls the first power module to output the first driving voltage according to the authentication result signal to directly drive the atomizing component of the atomizing module. Atomization of the atomized drug. If the authentication module determines that the atomized drug container is false in the authentication operation, step S105 is performed to generate a corresponding authentication result signal, and the control unit disables the first power module according to the authentication result signal.

[第十二實施例] [Twelfth Embodiment]

請參考圖20A,為本創作的第十二實施例的具有認證機制的霧化方法的流程圖。如圖所示,本實施例的具有認證機制的霧化方法包括以下步驟:步驟S110:將霧化藥品容器所容置的霧化藥品置入霧化裝置的容置部中。可選的,使用者可先進行步驟S111,以霧化裝置對認證碼載體進行感應。 Please refer to FIG. 20A, which is a flowchart of an atomization method with an authentication mechanism according to a twelfth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the present embodiment includes the following steps: Step S110: placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomization device. Optionally, the user may first perform step S111 to sense the authentication code carrier by the atomizing device.

步驟S112:配置認證模組的無線辨識器,以針對認證碼載體的無線辨識晶片進行認證操作。其中,霧化裝置的具體配置可進一步參閱圖2A,認證模組包括無線辨識器、認證單元及記憶體,認證碼載體包括無線辨識晶片及連接於其的天線,其相關技術特徵均已在前述實施例中描述過。 Step S112: Configure a wireless identifier of the authentication module to perform an authentication operation on the wireless identification chip of the authentication code carrier. The specific configuration of the atomizing device can be further referred to FIG. 2A. The authentication module includes a wireless identifier, an authentication unit, and a memory. The authentication code carrier includes a wireless identification chip and an antenna connected thereto. Related technical features are as described above. Described in the examples.

在此範例中,認證模組與認證碼載體之間的認證操作可以被動式無線射頻辨識技術為主,直接由無線辨識器,透過天線模組傳輸的無線電波供電至無線射頻辨識標籤,亦即無線辨識晶片本身,無線辨識晶片更具有事先寫入的認證資訊。 In this example, the authentication operation between the authentication module and the authentication code carrier can be based on passive radio frequency identification technology, and the wireless identifier is directly transmitted by the wireless identifier to the radio frequency identification tag, that is, wireless. Identifying the wafer itself, the wireless identification chip has more pre-written authentication information.

步驟S113:配置認證模組判定霧化藥品或霧化藥品容器的真偽,並對應產生認證結果訊號。更詳細來說,認證模組透過無線辨識進行與霧化藥品容器具有的認證碼載體相關的認證操作,在實務上,利用無線辨識器,讀取事先寫入無線辨識晶片的認證資訊,此處,認證資訊可為具有特定編碼序列的防偽識別編碼與產品履歷資料,藉由認證單元進行辨識,可達到提高讀取防偽識別 碼與產品履歷資料的效果,進而能判斷霧化藥品或霧化藥品容器的真偽。 Step S113: The authentication module is configured to determine the authenticity of the atomized drug or the atomized drug container, and correspondingly generate an authentication result signal. In more detail, the authentication module performs the authentication operation related to the authentication code carrier of the atomized drug container through wireless identification. In practice, the wireless identifier is used to read the authentication information written in advance to the wireless identification chip. The authentication information can be an anti-counterfeiting identification code and a product history data with a specific coding sequence, and can be improved by the authentication unit to improve the reading security identification. The effect of the code and the product history data can further determine the authenticity of the atomized drug or the atomized drug container.

若認證模組於認證操作中,判定霧化藥品容器為真,則執行步驟S114:控制單元根據認證結果訊號控制第一電源模組輸出第一驅動電壓,以直接驅動霧化模組的霧化元件對霧化藥品進行霧化。若認證模組於認證操作中判定霧化藥品容器為偽,則執行步驟S115:產生對應的認證結果訊號,控制單元根據認證結果訊號禁能第一電源模組。 If the authentication module determines that the atomized drug container is true, the step S114 is performed: the control unit controls the first power module to output the first driving voltage according to the authentication result signal to directly drive the atomization of the atomizing module. The component atomizes the atomized drug. If the authentication module determines that the atomized drug container is false in the authentication operation, step S115 is performed to generate a corresponding authentication result signal, and the control unit disables the first power module according to the authentication result signal.

另外,在步驟S113中,認證單元可進一步處理所讀取具有特定編碼序列的防偽識別編碼,並執行記憶體中儲存的特定認證演算法進行解密,以確認具有認證資訊的認證碼載體的真偽。認證單元進行處理運作的另一示例可將認證資訊的一部分或全部,與記憶體中儲存的資料進行比對,以確認認證碼載體的真偽。若經認證單元判定認證碼載體為真,則可得知對應的霧化藥品容器並非偽造的,使用者可安心使用。 In addition, in step S113, the authentication unit may further process the anti-counterfeit identification code read with the specific coding sequence, and perform a specific authentication algorithm stored in the memory for decryption to confirm the authenticity of the authentication code carrier with the authentication information. . Another example of the processing operation performed by the authentication unit may compare some or all of the authentication information with the data stored in the memory to confirm the authenticity of the authentication code carrier. If the authentication unit determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.

更可參考圖20B,為本創作的第十二實施例的具有認證機制的霧化方法的另一流程圖。如圖所示,本實施例的具有認證機制的霧化方法包括以下步驟:步驟S110’:配置儲值裝置以更新用量限制資訊。如先前於圖2D中說明的,當使用者於藥局櫃台完成購買手續後,藥局可透過此儲值介面進行操作,藉由無線儲值模組對認證碼載體或使用者裝置中的用量限制資訊進行更新,例如,配置儲值處理器根據所購買的條碼於資料庫中查詢或更新,以將用量限制資訊更新為所購買的霧化藥品容器的數量。 Referring to FIG. 20B, another flowchart of the atomization method with the authentication mechanism of the twelfth embodiment of the present invention is shown. As shown in the figure, the atomization method with the authentication mechanism of the present embodiment includes the following steps: Step S110': configuring the stored value device to update the usage restriction information. As previously illustrated in FIG. 2D, after the user completes the purchase procedure at the pharmacy counter, the pharmacy can operate through the stored value interface, and the amount of the authentication code carrier or the user device is used by the wireless stored value module. The restriction information is updated, for example, the stored value processor is queried or updated in the database according to the purchased barcode to update the usage restriction information to the quantity of the atomized medicine container purchased.

步驟S111’:將霧化藥品容器所容置的霧化藥品置入霧化裝置的容置部中。可選的,使用者可先進行步驟S112’,以霧化裝置對認證碼載體進行感應。 Step S111': placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomizing device. Optionally, the user may first perform step S112' to sense the authentication code carrier by the atomizing device.

步驟S113’:配置認證模組的無線辨識器,以針對認證碼載體 的無線辨識晶片進行認證操作。 Step S113': configuring a wireless identifier of the authentication module to target the authentication code carrier The wireless identification chip performs the authentication operation.

在此範例中,認證模組與認證碼載體之間的認證操作可以被動式無線射頻辨識技術為主,直接由無線辨識器,透過天線模組傳輸的無線電波供電至無線射頻辨識標籤,亦即無線辨識晶片本身,無線辨識晶片更具有事先寫入的認證資訊及用量限制資訊。 In this example, the authentication operation between the authentication module and the authentication code carrier can be based on passive radio frequency identification technology, and the wireless identifier is directly transmitted by the wireless identifier to the radio frequency identification tag, that is, wireless. Identifying the chip itself, the wireless identification chip has pre-written authentication information and usage limit information.

步驟S114’:配置認證模組判定霧化藥品或霧化藥品容器的真偽,並對應產生認證結果訊號。更詳細來說,認證模組透過無線辨識進行與霧化藥品容器具有的認證碼載體相關的認證操作,在實務上,利用無線辨識器,讀取事先寫入無線辨識晶片的認證資訊,此處,認證資訊可為具有特定編碼序列的防偽識別編碼與產品履歷資料,藉由認證單元進行辨識,可達到提高讀取防偽識別碼與產品履歷資料的效果,進而能判斷霧化藥品或霧化藥品容器的真偽。 Step S114': The configuration authentication module determines the authenticity of the atomized medicine or the atomized medicine container, and generates an authentication result signal correspondingly. In more detail, the authentication module performs the authentication operation related to the authentication code carrier of the atomized drug container through wireless identification. In practice, the wireless identifier is used to read the authentication information written in advance to the wireless identification chip. The authentication information may be an anti-counterfeiting identification code and a product history data having a specific coding sequence, and the identification unit can identify the effect of reading the anti-counterfeiting identification code and the product history data, thereby determining the atomized medicine or the atomized medicine. The authenticity of the container.

若認證模組於認證操作中,判定霧化藥品容器為真,則執行步驟S115’:配置認證模組判定用量限制資訊是否到達預定限制用量。舉例而言,認證模組的認證單元判定用量限制資訊是否到達0次,若是,則代表使用者超出了次數限制,執行步驟S116’,進而產生對應的認證結果訊號來禁能控制單元。 If the authentication module determines that the atomized drug container is true in the authentication operation, step S115' is performed: the configuration authentication module determines whether the usage limit information reaches the predetermined limit amount. For example, the authentication unit of the authentication module determines whether the usage limit information has arrived 0 times. If yes, the user exceeds the number of times limit, and step S116' is performed to generate a corresponding authentication result signal to disable the control unit.

若在步驟S115’中,認證模組的認證單元判定用量限制資訊尚未到達預定限制用量,例如,大於0次,則進入步驟S117’,配置認證模組更新用量限制資訊。例如,將認證碼載體的使用次數減少1,並對應產生認證結果訊號來致能控制單元。 If the authentication unit of the authentication module determines in step S115' that the usage limit information has not reached the predetermined limit amount, for example, greater than 0, the process proceeds to step S117', and the authentication module is configured to update the usage limit information. For example, the number of uses of the authentication code carrier is reduced by one, and the authentication result signal is generated correspondingly to enable the control unit.

步驟S118’:控制單元根據認證結果訊號控制第一電源模組輸出第一驅動電壓,以直接驅動霧化模組的霧化元件對霧化藥品進行霧化。 Step S118': The control unit controls the first power module to output the first driving voltage according to the authentication result signal, so as to directly drive the atomizing component of the atomizing module to atomize the atomized medicine.

另外,若在步驟S114’中,認證模組判定霧化藥品容器為偽,則同樣進入步驟S116’,產生對應的認證結果訊號來禁能控制單元。 Further, if the authentication module determines in step S114' that the atomized medicine container is false, the process proceeds to step S116', and a corresponding authentication result signal is generated to disable the control unit.

藉由上述配置,使用者在購買特定數量的霧化藥品容器時,能確保用量限制資訊是對應於霧化藥品容器的數量,進一步提升認證的可靠度。 With the above configuration, when purchasing a specific number of atomized medicine containers, the user can ensure that the amount restriction information corresponds to the number of atomized medicine containers, thereby further improving the reliability of the authentication.

[第十三實施例] [Thirteenth Embodiment]

請參考圖21,為本創作的第十三實施例的具有認證機制的霧化方法的流程圖。如圖所示,本實施例的具有認證機制的霧化方法包括以下步驟:步驟S120:將霧化藥品容器所容置的霧化藥品置入霧化裝置的容置部中。可選的,使用者可先進行步驟S121,將認證碼載體置入認證碼載體容置部,可提供適當的支撐力穩固認證碼載體。 Please refer to FIG. 21, which is a flowchart of an atomization method with an authentication mechanism according to a thirteenth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the present embodiment includes the following steps: Step S120: placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomization device. Optionally, the user may first perform step S121 to place the authentication code carrier into the authentication code carrier accommodating portion, and provide an appropriate supporting force to secure the authentication code carrier.

在此實施例中,可進一步參考圖3、圖4及圖5的霧化系統,其更包括電性連接於控制單元的第二電源模組,用以輸出第二驅動電壓。控制單元可輸出一個或多個控制訊號,用以控制第二電源模組的運作。更如圖所示,霧化裝置進一步包括連接於第二電源模組的供電部,且認證碼載體進一步包含與無線辨識晶片連接的受電部。 In this embodiment, the atomization system of FIG. 3, FIG. 4 and FIG. 5 is further referred to, further comprising a second power module electrically connected to the control unit for outputting the second driving voltage. The control unit can output one or more control signals for controlling the operation of the second power module. As further shown, the atomizing device further includes a power supply unit connected to the second power module, and the authentication code carrier further includes a power receiving unit connected to the wireless identification chip.

步驟S122:將連接於第二電源模組的供電部連接於認證碼載體的受電部。如先前實施例所說明的,第二電源模組經配置以在供電部電性連接於受電部時,輸出第二驅動電壓以致能無線辨識晶片。 Step S122: Connect the power supply unit connected to the second power module to the power receiving unit of the authentication code carrier. As explained in the previous embodiment, the second power module is configured to output a second driving voltage to enable wireless identification of the wafer when the power supply portion is electrically connected to the power receiving portion.

具體來說,本實施例主要採用了主動式的無線辨識技術。除了上文中提到的主動式無線射頻辨識技術外,更可採用無線藍芽辨識技術等ISM(Industrial Scientific Medical)頻段無線射頻辨識技術,而在如2.4GHz的工業科學醫學頻帶(ISM Band)中進行無線射頻辨識。 Specifically, this embodiment mainly adopts an active wireless identification technology. In addition to the active radio frequency identification technology mentioned above, ISM (Industrial Scientific Medical) band radio frequency identification technology such as wireless Bluetooth identification technology can be used, and in the Industrial Scientific Medical Band (ISM Band) such as 2.4 GHz. Perform radio frequency identification.

此外,認證碼載體的受電端可為特定規格的接頭,且霧化裝置可於設置供電端的位置進一步提供有認證碼載體容置部,以在供電端與受電端連接後,提供適當的支撐力穩固認證碼載體,並 且認證碼載體容置部亦可設置於霧化裝置外側對應天線模組的位置,除方便使用者使用外,更確保無線辨識器可順利與無線辨識晶片進行感應。 In addition, the power receiving end of the authentication code carrier may be a connector of a specific specification, and the atomizing device may further provide an authentication code carrier receiving portion at a position where the power supply end is disposed to provide an appropriate supporting force after the power supply end and the power receiving end are connected. Secure the authentication code carrier, and The authentication code carrier accommodating portion can also be disposed at the position corresponding to the antenna module on the outside of the atomizing device. In addition to being convenient for the user, the wireless identifier can be smoothly sensed with the wireless identification chip.

步驟S123:配置第二電源模組輸出第二驅動電壓以致能無線辨識晶片,傳送無線辨識訊號。在此範例中,認證模組128與認證碼載體100之間的認證操作其以主動式無線辨識技術為主,其可採用主動式無線射頻辨識技術或無線藍芽辨識技術等ISM(Industrial Scientific Medical)頻段無線射頻辨識技術,而在如2.4GHz的工業科學醫學頻帶(ISM Band)中進行無線射頻辨識。使用者可依需求或傳輸距離,選擇適當的認證操作。例如,可執行步驟S124,配置無線辨識晶片向認證模組傳輸藍芽辨識訊號,或可執行步驟S125,配置無線辨識晶片向認證模組傳輸無線射頻辨識訊號。在實務上,利用無線辨識晶片,透過無線射頻辨識訊號或藍芽辨識訊號,將事先寫入無線辨識晶片的認證資訊傳輸至無線辨識器,可達到提高讀取防偽識別碼與產品履歷資料的效果。 Step S123: The second power module is configured to output a second driving voltage to enable wireless identification of the chip to transmit the wireless identification signal. In this example, the authentication operation between the authentication module 128 and the authentication code carrier 100 is mainly based on active wireless identification technology, and the ISM (Industrial Scientific Medical) such as active wireless radio frequency identification technology or wireless Bluetooth identification technology can be used. Band radio frequency identification technology, and radio frequency identification in the 2.4 GHz Industrial Science Medical Band (ISM Band). Users can select the appropriate authentication operation according to their needs or transmission distance. For example, step S124 may be performed to configure the wireless identification chip to transmit the Bluetooth identification signal to the authentication module, or step S125 may be performed to configure the wireless identification chip to transmit the wireless identification signal to the authentication module. In practice, the wireless identification chip is used to transmit the authentication information written in advance to the wireless identification chip to the wireless identifier through the radio frequency identification signal or the Bluetooth identification signal, thereby improving the effect of reading the anti-counterfeiting identification code and the product history data. .

步驟S126:配置認證模組的無線辨識器接收無線辨識訊號,並針對認證碼載體的無線辨識晶片進行認證操作。如先前實施例所描述的,無線辨識器可將無線射頻辨識訊號或藍芽辨識訊號進行分析後,配置認證單元對其中的認證資訊進行判別,可選的,認證單元可進一步處理所接收的具有特定編碼序列的防偽識別編碼,並執行步驟S127,以記憶體中儲存的特定認證演算法進行解密,以確認具有認證資訊的認證碼載體的真偽。另外亦可執行步驟S128,配置認證單元將認證資訊的一部分或全部,與記憶體中儲存的資料進行比對,以確認認證碼載體的真偽。 Step S126: The wireless identifier of the configuration authentication module receives the wireless identification signal, and performs an authentication operation on the wireless identification chip of the authentication code carrier. As described in the previous embodiment, the wireless identifier can analyze the radio frequency identification signal or the Bluetooth identification signal, and configure the authentication unit to determine the authentication information therein. Optionally, the authentication unit can further process the received information. The anti-counterfeit identification code of the specific coding sequence is executed, and step S127 is performed to decrypt with a specific authentication algorithm stored in the memory to confirm the authenticity of the authentication code carrier having the authentication information. In addition, step S128 may be performed to configure the authentication unit to compare some or all of the authentication information with the data stored in the memory to confirm the authenticity of the authentication code carrier.

步驟S129:配置認證模組判定霧化藥品或霧化藥品容器的真偽,並對應產生認證結果訊號。此步驟主要其依據步驟S126、S127或S128的認證步驟產生對應的認證結果訊號。 Step S129: The authentication module is configured to determine the authenticity of the atomized medicine or the atomized medicine container, and correspondingly generate an authentication result signal. This step mainly generates a corresponding authentication result signal according to the authentication step of step S126, S127 or S128.

若認證模組於認證操作中,判定霧化藥品容器為真,則執行 步驟S129-1:控制單元根據認證結果訊號控制第一電源模組輸出第一驅動電壓,以直接驅動霧化模組的霧化元件對霧化藥品進行霧化。若認證模組於認證操作中判定霧化藥品容器為偽,則執行步驟S129-2:產生對應的認證結果訊號,控制單元根據認證結果訊號禁能第一電源模組。 If the authentication module determines that the atomized drug container is true during the authentication operation, execute Step S129-1: The control unit controls the first power module to output the first driving voltage according to the authentication result signal, so as to directly drive the atomizing component of the atomizing module to atomize the atomized medicine. If the authentication module determines that the atomized drug container is false in the authentication operation, step S129-2 is performed to generate a corresponding authentication result signal, and the control unit disables the first power module according to the authentication result signal.

[第十四實施例] [Fourteenth Embodiment]

請參考圖22,為本創作的第十四實施例的具有認證機制的霧化方法的流程圖。如圖所示,本實施例的具有認證機制的霧化方法包括以下步驟:步驟S130:將霧化藥品容器所容置的霧化藥品置入霧化裝置的容置部中。可選的,使用者可先進行步驟S131,預先取得霧化藥品容器的認證碼載體。認證碼載體可將認證資訊,例如具有特定序列編碼的認證碼,直接印刷於配置有認證碼載體的位置,例如,霧化藥品容器的瓶蓋內側或瓶體外側。 Please refer to FIG. 22, which is a flowchart of an atomization method with an authentication mechanism according to a fourteenth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the present embodiment includes the following steps: Step S130: placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomization device. Optionally, the user may first perform step S131 to obtain an authentication code carrier of the atomized drug container in advance. The authentication code carrier can directly print authentication information, such as an authentication code having a specific sequence code, to a location where the authentication code carrier is disposed, for example, inside the bottle cap of the aerosolized drug container or outside the bottle.

另一方面,本實施例使用的霧化裝置可參考圖6及圖7及其相關實施例。霧化裝置一般配置有使用者介面,使用者介面14可包括認證碼輸入介面,以及供使用者對霧化模組進行控制的控制介面。認證碼輸入介面及控制介面可配置有顯示螢幕,並可採用實體按鍵或由顯示螢幕顯示的虛擬按鍵,本實施例並不限定該等介面的實行方式。 On the other hand, the atomizing device used in the present embodiment can refer to FIGS. 6 and 7 and related embodiments. The atomizing device is generally provided with a user interface, and the user interface 14 can include an authentication code input interface and a control interface for the user to control the atomizing module. The authentication code input interface and the control interface can be configured with a display screen, and can use physical buttons or virtual buttons displayed by the display screen. This embodiment does not limit the implementation manner of the interfaces.

步驟S132:使用者透過認證碼輸入介面輸入認證碼載體的認證資訊。舉例來說,使用者可直接將印刷於瓶蓋內側的認證碼透過認證碼輸入介面輸入,並可對應顯示於顯示螢幕上方供使用者確認。 Step S132: The user inputs the authentication information of the authentication code carrier through the authentication code input interface. For example, the user can directly input the authentication code printed on the inside of the bottle cap through the authentication code input interface, and can be displayed on the display screen for the user to confirm.

步驟S133,配置認證模組處理認證資訊。在使用者輸入認證資訊的後,認證單元可進一步處理使用者所輸入的認證資訊,例如,認證碼。可選的,可執行步驟S134,以認證單元進一步處理使用者所輸入具有特定編碼序列的防偽識別編碼,並執行記憶體 中儲存的特定認證演算法進行解密,以確認具有認證資訊1004的認證碼載體的真偽。認證單元進行處理運作的另一示例可執行步驟S135,將認證資訊的一部分或全部,與記憶體中儲存的資料進行比對,以確認認證碼載體的真偽。 Step S133, configuring the authentication module to process the authentication information. After the user inputs the authentication information, the authentication unit may further process the authentication information input by the user, for example, an authentication code. Optionally, step S134 may be performed, and the authentication unit further processes the anti-forgery identification code input by the user with a specific coding sequence, and executes the memory. The specific authentication algorithm stored in the decryption is decrypted to confirm the authenticity of the authentication code carrier having the authentication information 1004. Another example of the processing operation performed by the authentication unit may be performed in step S135, in which part or all of the authentication information is compared with the data stored in the memory to confirm the authenticity of the authentication code carrier.

步驟S136:配置認證模組判定霧化藥品或霧化藥品容器的真偽,並對應產生認證結果訊號。此步驟主要其依據步驟S133、S134或S135的認證步驟產生對應的認證結果訊號。 Step S136: The authentication module is configured to determine the authenticity of the atomized drug or the atomized drug container, and correspondingly generate an authentication result signal. This step mainly generates a corresponding authentication result signal according to the authentication step of step S133, S134 or S135.

若認證模組於認證操作中,判定霧化藥品容器為真,則執行步驟S137:控制單元根據認證結果訊號控制第一電源模組輸出第一驅動電壓,以直接驅動霧化模組的霧化元件對霧化藥品進行霧化。若認證模組於認證操作中判定霧化藥品容器為偽,則執行步驟S138:產生對應的認證結果訊號,控制單元根據認證結果訊號禁能第一電源模組。 If the authentication module determines that the atomized drug container is true in the authentication operation, step S137 is performed: the control unit controls the first power module to output the first driving voltage according to the authentication result signal to directly drive the atomization of the atomizing module. The component atomizes the atomized drug. If the authentication module determines that the atomized drug container is false in the authentication operation, step S138 is executed to generate a corresponding authentication result signal, and the control unit disables the first power module according to the authentication result signal.

[第十五實施例] [Fifteenth Embodiment]

請參考圖23,為本創作的第十五實施例的具有認證機制的霧化方法的流程圖。如圖所示,本實施例的具有認證機制的霧化方法包括以下步驟:步驟S140:將霧化藥品容器所容置的霧化藥品置入霧化裝置的容置部中。霧化裝置的具體配置可參閱圖8及圖9,其進一步包括與認證模組連接的結構鎖模組,且認證碼載體進一步包括結構鑰匙。其中,結構鎖模組包括結構鎖與電子開關。 Please refer to FIG. 23, which is a flowchart of an atomization method with an authentication mechanism according to a fifteenth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the present embodiment includes the following steps: Step S140: placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomization device. For a specific configuration of the atomizing device, refer to FIG. 8 and FIG. 9, which further includes a structural lock module connected to the authentication module, and the authentication code carrier further includes a structural key. The structural lock module includes a structural lock and an electronic switch.

可選的,使用者可先進行步驟S141,預先取得認證碼載體上的結構鑰匙。結構鑰匙可設置在作為認證碼載體的瓶蓋內側,就商用性質而言,由相同廠商提供的結構鑰匙與霧化裝置上的結構鎖可具有一致性,以提供第一重的安全性。 Optionally, the user may first perform step S141 to obtain a structural key on the authentication code carrier in advance. The structural key can be placed inside the cap as the authentication code carrier, and in terms of commercial nature, the structural key provided by the same manufacturer can be consistent with the structural lock on the atomizing device to provide the first level of safety.

步驟S142:以認證碼載體的結構鑰匙開啟結構鎖模組。 Step S142: The structural lock module is opened by the structural key of the authentication code carrier.

步驟S143:判別是否可成功開啟,若無法開啟,則進入步驟S144,配置電子開關或認證模組,透過控制模組禁能第一電源模 組。若成功開啟,則進入步驟S145,配置電子開關致能認證模組,以確認成功開啟。詳細而言,待使用者以結構鑰匙成功開啟結構鎖後,電子開關將會傳送啟動訊號以致能認證模組。 Step S143: determining whether the operation can be successfully started. If the operation cannot be started, proceeding to step S144, configuring an electronic switch or an authentication module, and disabling the first power supply mode through the control module. group. If the method is successfully turned on, the process goes to step S145 to configure the electronic switch to enable the authentication module to confirm successful opening. In detail, after the user successfully opens the structure lock with the structural key, the electronic switch will transmit a start signal to enable the authentication module.

在認證模組接收到啟動訊號後,可進一步透過控制單元執行步驟S146:控制第一電源模組輸出第一驅動電壓,以直接驅動霧化模組的霧化元件,對霧化藥品進行霧化。 After the authentication module receives the startup signal, the control unit may further perform step S146: controlling the first power module to output the first driving voltage to directly drive the atomizing component of the atomizing module to atomize the atomized drug. .

另一方面,認證碼載體可具有供認證模組辨識的無線辨識晶片,認證模組可透過天線模組進一步取得認證資訊,並進行如先前實施例所述的認證操作,例如,與記憶體中儲存的資料進行比對,或取得的認證資訊為具有特定編碼序列的防偽識別編碼,可進一步執行記憶體中儲存的特定演算法進行解密,來判別霧化藥品或霧化藥品容器的真偽。如此,可提供第二重的安全性。 On the other hand, the authentication code carrier may have a wireless identification chip for identification by the authentication module, and the authentication module may further obtain authentication information through the antenna module, and perform an authentication operation as described in the previous embodiment, for example, in the memory. The stored data is compared, or the obtained authentication information is an anti-counterfeiting identification code having a specific coding sequence, and the specific algorithm stored in the memory can be further decrypted to determine the authenticity of the atomized medicine or the atomized medicine container. In this way, a second level of security can be provided.

因此,本實施例可提供結構鎖匙以及無線辨識的雙重保障,不僅確保了安全性,更提升了偽造霧化藥品容器的難度。 Therefore, the embodiment can provide a double guarantee of the structure key and the wireless identification, which not only ensures the safety, but also improves the difficulty of forging the atomized medicine container.

[第十六實施例] [Sixteenth embodiment]

以下將根據附圖詳細說明本創作的具有認證機制的霧化方法的另一態樣。在本實施例中,具有認證機制的霧化方法主要適用於第五實施例至第七實施例,但不限於此,在所屬領域具有通常知識者能設想的方式或各種可能性下,本實施例提供的方法亦可適用於上文中所描述的任何實施方式。 Another aspect of the atomization method of the present invention having an authentication mechanism will be described in detail below with reference to the accompanying drawings. In the present embodiment, the atomization method having the authentication mechanism is mainly applicable to the fifth embodiment to the seventh embodiment, but is not limited thereto, and the present embodiment has a mode or various possibilities that can be conceived by those skilled in the art. The methods provided by the examples can also be applied to any of the embodiments described above.

請參考圖24A,為本創作的第十六實施例的具有認證機制的霧化方法的流程圖。如圖所示,本實施例的具有認證機制的霧化方法包括以下步驟:步驟S200:將霧化藥品容器所容置的霧化藥品置入霧化裝置的容置部中。可選的,使用者可預先取得霧化藥品容器的認證碼載體。其中,霧化裝置、雲端伺服器、使用者裝置及霧化藥品容器的具體配置可參閱圖10,霧化裝置包括霧化模組、電源模組、控制單元及第一通訊模組;使用者裝置包括處理器、第二通訊模 組及認證模組,其相關技術特徵均已在前述實施例中描述過,故在此省略重複敘述。 Please refer to FIG. 24A, which is a flowchart of an atomization method with an authentication mechanism according to a sixteenth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the present embodiment includes the following steps: Step S200: placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomization device. Optionally, the user can obtain the authentication code carrier of the atomized drug container in advance. The specific configuration of the atomizing device, the cloud server, the user device, and the atomized drug container can be referred to FIG. 10. The atomizing device includes an atomizing module, a power module, a control unit, and a first communication module; The device includes a processor and a second communication module The related technical features of the group and the authentication module have been described in the foregoing embodiments, and thus the repeated description is omitted here.

步驟S201:將霧化裝置的第一通訊模組與使用者裝置的第二通訊模組配對。其中,第一通訊模組與第二通訊模組的配對可透過近端網路傳輸,如WIFI、藍芽等,更具體來說,使用者裝置可透過此配對取得霧化裝置的管理權,進而實現無線控制與認證機制。 Step S201: Pair the first communication module of the atomization device with the second communication module of the user device. The pairing of the first communication module and the second communication module can be transmitted through the near-end network, such as WIFI, Bluetooth, etc. More specifically, the user device can obtain the management right of the atomization device through the pairing. In turn, wireless control and authentication mechanisms are implemented.

步驟S202:配置第二通訊模組透過網路與雲端伺服器連接。在本實施例中,認證操作主要在使用者裝置及雲端伺服器上進行,因此,可省去透過霧化裝置進行認證操作的步驟,霧化裝置亦可無須設置有認證模組及其相關裝置或系統,可節省製造成本。 Step S202: The second communication module is configured to connect to the cloud server through the network. In this embodiment, the authentication operation is mainly performed on the user device and the cloud server. Therefore, the step of performing the authentication operation by the atomizing device can be omitted, and the atomizing device does not need to be provided with the authentication module and related devices. Or system, which can save manufacturing costs.

步驟S203:配置使用者裝置的認證模組以進行與認證碼載體相關的認證操作。具體而言,認證模組228與認證碼載體200之間的認證操作可採用無線射頻辨識技術(RFID),主要是由無線射頻電子標籤(RFID Tag)、讀取器或讀碼器(Reader)及其相關應用系統(Application System)所組成。 Step S203: Configure an authentication module of the user device to perform an authentication operation related to the authentication code carrier. Specifically, the authentication operation between the authentication module 228 and the authentication code carrier 200 may employ a radio frequency identification (RFID) technology, mainly by a radio frequency electronic tag (RFID tag), a reader or a reader (Reader). And its related application system (Application System).

步驟S204:透過雲端伺服器判定霧化藥品或霧化藥品容器的真偽,產生認證結果訊號。若在雲端伺服器判定霧化藥品容器為真,則產生對應的認證結果訊號傳輸至使用者裝置,進入步驟S207,配置認證模組透過第二通訊模組傳輸認證成功訊號至第一通訊模組,並進入步驟S208,控制單元根據認證成功訊號,控制電源模組輸出驅動電壓,直接驅動霧化模組的霧化元件對霧化藥品進行霧化。 Step S204: determining the authenticity of the atomized medicine or the atomized medicine container through the cloud server, and generating an authentication result signal. If the cloud server determines that the atomized drug container is true, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S207, and the configuration authentication module transmits the authentication success signal to the first communication module through the second communication module. And proceeding to step S208, the control unit controls the power module to output the driving voltage according to the authentication success signal, and directly drives the atomizing component of the atomizing module to atomize the atomized medicine.

若在步驟S204中,雲端伺服器判定霧化藥品容器為偽,則產生對應的認證結果訊號傳輸至使用者裝置,進入步驟S205,代表認證失敗,可在使用者裝置上顯示認證失敗訊息,進入步驟S206,流程結束。其中,關於認證操作的細節將於下文中進行更詳細的說明。 If the cloud server determines that the atomized drug container is false in step S204, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S205, where the authentication fails, and the authentication failure message is displayed on the user device. In step S206, the process ends. Among them, details regarding the authentication operation will be described in more detail below.

請另參考圖24B,為本創作的第十六實施例的具有認證機制的霧化方法的另一流程圖。如圖所示,本實施例的具有認證機制的霧化方法包括以下步驟:步驟S200’:配置儲值裝置以更新用量限制資訊。如先前於圖11B中說明的,當使用者於藥局櫃台完成購買手續後,藥局可透過此儲值介面進行操作,藉由無線儲值模組對用量限制資訊進行更新,例如,配置儲值處理器根據所購買的條碼於資料庫中查詢或更新,以將用量限制資訊更新為所購買的霧化藥品容器的數量。儲值裝置可直接於使用者於藥局櫃台完成購買手續後,透過無線儲值模組更新認證碼載體中的用量限制資訊,或直接將用量限制資訊儲存於使用者裝置,或亦可透過網路直接將用量限制資訊傳輸至使用者裝置。 Please refer to FIG. 24B, which is another flowchart of the atomization method with the authentication mechanism of the sixteenth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the present embodiment includes the following steps: Step S200': Configuring the stored value device to update the usage restriction information. As previously illustrated in FIG. 11B, after the user completes the purchase procedure at the pharmacy counter, the pharmacy can operate through the stored value interface to update the usage limit information by the wireless stored value module, for example, configuring the storage. The value processor queries or updates the database based on the purchased barcode to update the usage limit information to the number of atomized drug containers purchased. The stored value device can update the usage restriction information in the authentication code carrier through the wireless stored value module directly after the user completes the purchase procedure at the pharmacy counter, or directly store the usage restriction information in the user device, or through the network. The road directly transmits the usage limit information to the user device.

步驟S201’:將霧化藥品容器所容置的霧化藥品置入霧化裝置的容置部中。可選的,使用者可預先取得霧化藥品容器的認證碼載體。 Step S201': placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomizing device. Optionally, the user can obtain the authentication code carrier of the atomized drug container in advance.

步驟S202’:將霧化裝置的第一通訊模組與使用者裝置的第二通訊模組配對。 Step S202': pairing the first communication module of the atomization device with the second communication module of the user device.

步驟S203’:配置第二通訊模組透過網路與雲端伺服器連接。在本實施例中,認證操作主要在使用者裝置及雲端伺服器上進行,因此,可省去透過霧化裝置進行認證操作的步驟,霧化裝置亦可無須設置有認證模組及其相關裝置或系統,可節省製造成本。 Step S203': configuring the second communication module to connect to the cloud server through the network. In this embodiment, the authentication operation is mainly performed on the user device and the cloud server. Therefore, the step of performing the authentication operation by the atomizing device can be omitted, and the atomizing device does not need to be provided with the authentication module and related devices. Or system, which can save manufacturing costs.

步驟S204’:配置使用者裝置的認證模組以進行與認證碼載體相關的認證操作。 Step S204': Configuring an authentication module of the user device to perform an authentication operation related to the authentication code carrier.

步驟S205’:透過雲端伺服器判定霧化藥品或霧化藥品容器的真偽,產生認證結果訊號。若在雲端伺服器判定霧化藥品容器為真,則產生對應的認證結果訊號傳輸至使用者裝置,進入步驟S206’,配置認證模組判定用量限制資訊是否到達預定限制用量。舉例而言,認證模組的認證單元判定用量限制資訊是否到達0次, 若是,則代表使用者超出了次數限制,執行步驟S207’,進而產生對應的認證結果訊號來禁能控制單元。 Step S205': determining the authenticity of the atomized medicine or the atomized medicine container through the cloud server, and generating an authentication result signal. If the cloud server determines that the atomized drug container is true, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S206', and the configuration authentication module determines whether the usage limit information reaches the predetermined limit amount. For example, the authentication unit of the authentication module determines whether the usage limit information reaches 0 times. If yes, the user is exceeded in the number of times limit, and step S207' is executed to generate a corresponding authentication result signal to disable the control unit.

若在步驟S206’中,認證模組判定用量限制資訊尚未到達預定限制用量,例如,大於0次,則進入步驟S208’,配置認證模組更新用量限制資訊。例如,將認證碼載體的使用次數減少1,並對應產生認證成功訊號。 If the authentication module determines in step S206' that the usage limit information has not reached the predetermined limit amount, for example, greater than 0, the process proceeds to step S208', and the authentication module is configured to update the usage limit information. For example, the number of uses of the authentication code carrier is reduced by one, and an authentication success signal is generated correspondingly.

步驟S209’,配置認證模組透過第二通訊模組傳輸認證成功訊號至第一通訊模組,並進入步驟S209’-1,控制單元根據認證成功訊號,控制電源模組輸出驅動電壓,直接驅動霧化模組的霧化元件對霧化藥品進行霧化。 Step S209', the configuration authentication module transmits the authentication success signal to the first communication module through the second communication module, and proceeds to step S209'-1, and the control unit controls the power module output driving voltage according to the authentication success signal to directly drive The atomizing element of the atomizing module atomizes the atomized medicine.

若在步驟S205’中,雲端伺服器判定霧化藥品容器為偽,則產生對應的認證結果訊號傳輸至使用者裝置,進入步驟S207’,代表認證失敗,可在使用者裝置上顯示認證失敗訊息,進入步驟S207’-1,流程結束。 If the cloud server determines that the atomized drug container is false in step S205', the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S207', indicating that the authentication fails, and the authentication failure message is displayed on the user device. Go to step S207'-1 and the flow ends.

藉由上述配置,使用者在購買特定數量的霧化藥品容器時,能確保用量限制資訊是對應於霧化藥品容器的數量,進一步提升認證的可靠度。 With the above configuration, when purchasing a specific number of atomized medicine containers, the user can ensure that the amount restriction information corresponds to the number of atomized medicine containers, thereby further improving the reliability of the authentication.

[第十七實施例] [Seventeenth embodiment]

請參考圖25,為本創作的第十七實施例的認證操作的流程圖。本實施例主要在於舉例說明前一實施例的霧化方法中,從步驟S203至步驟S204所描述的認證流程的細節,包括以下步驟:步驟S210:配置認證模組的無線辨識器取得無線辨識晶片的認證資訊。在此範例中,認證模組與認證碼載體之間的認證操作其以被動式無線射頻辨識技術為主,直接由無線辨識器,透過第二通訊模組傳輸的無線電波供電至無線射頻辨識標籤,亦即無線辨識晶片本身,並取得無線辨識晶片事先寫入認證資訊。 Please refer to FIG. 25, which is a flowchart of the authentication operation of the seventeenth embodiment of the present invention. The embodiment is mainly for illustrating the details of the authentication process described in step S203 to step S204 in the atomization method of the previous embodiment, and includes the following steps: Step S210: configuring the wireless identifier of the authentication module to obtain the wireless identification chip Certification information. In this example, the authentication operation between the authentication module and the authentication code carrier is based on passive radio frequency identification technology, and is directly powered by the wireless identifier and transmitted by the second communication module to the radio frequency identification tag. That is, the chip itself is wirelessly recognized, and the wireless identification chip is written into the authentication information in advance.

步驟S211:透過第二通訊模組向雲端伺服器發送認證資訊。此處,判別認證資訊的認證操作主要在雲端伺服器進行。當認證 單元讀取無線辨識晶片後,可取得認證資訊,其可為具有特定編碼序列的防偽識別編碼,並透過第二通訊模組傳輸至雲端伺服器。 Step S211: Send the authentication information to the cloud server through the second communication module. Here, the authentication operation for discriminating the authentication information is mainly performed by the cloud server. When certified After the unit reads the wireless identification chip, the authentication information can be obtained, which can be an anti-counterfeit identification code with a specific coding sequence, and transmitted to the cloud server through the second communication module.

步驟S212:配置雲端伺服器根據認證資訊判定霧化藥品或霧化藥品容器的真偽。雲端伺服器內建的處理器可執行特定的認證演算法以確認具有認證資訊的認證碼載體的真偽。此外,雲端伺服器進行認證操作的另一示例可將認證資訊的一部分或全部,與密碼資料庫中儲存的資料進行比對,以確認認證碼載體的真偽。 Step S212: The cloud server is configured to determine the authenticity of the atomized medicine or the atomized medicine container according to the authentication information. The built-in processor of the cloud server can perform a specific authentication algorithm to confirm the authenticity of the authentication code carrier with the authentication information. In addition, another example of the authentication operation performed by the cloud server may compare part or all of the authentication information with the data stored in the password database to confirm the authenticity of the authentication code carrier.

步驟S213:產生認證結果訊號。 Step S213: Generate an authentication result signal.

若經雲端伺服器判定認證碼載體為真,則可得知對應的霧化藥品容器並非偽造的,使用者可安心使用。 If the cloud server determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.

[第十八實施例] [18th embodiment]

請參考圖26,為本創作的第十八實施例的認證操作的流程圖。本實施例主要在於舉例說明第十六實施例的霧化方法中,從步驟S204所描述的認證流程的細節,包括以下步驟:步驟S220:配置雲端伺服器根據認證資訊判定霧化藥品或霧化藥品容器的真偽。 Please refer to FIG. 26, which is a flowchart of the authentication operation of the eighteenth embodiment of the present invention. This embodiment is mainly for illustrating the details of the authentication process described in step S204 in the atomization method of the sixteenth embodiment, and includes the following steps: Step S220: configuring the cloud server to determine atomized medicine or atomization according to the authentication information. The authenticity of the drug container.

步驟S221:配置雲端伺服器在密碼資料庫中進行比對操作,以取得對應認證資訊的密碼資訊。 Step S221: Configure the cloud server to perform a comparison operation in the password database to obtain the password information corresponding to the authentication information.

具體而言,密碼資料庫可藉由藥品供應商所銷售的產品清單預先建立,密碼資料庫可具有多個獨特的認證資訊,以及對應該等認證資訊的多個且唯一的密碼資訊,在雲端伺服器接收到所讀取的認證資訊後,可根據認證資訊在密碼資料庫中進行一比對操作,以取得對應認證資訊的密碼資訊。藉由供應商於線上實時更新密碼資料庫,可確保使用者所購買的霧化藥品容器並未被使用過,亦並非經過偽造的。 Specifically, the password database can be pre-established by a list of products sold by the drug supplier, and the password database can have multiple unique authentication information, and multiple and unique password information corresponding to the authentication information in the cloud. After receiving the read authentication information, the server may perform a comparison operation in the password database according to the authentication information to obtain the password information corresponding to the authentication information. By updating the password database online by the supplier, it is ensured that the atomized drug container purchased by the user has not been used or is not forged.

經過上述認證操作,若雲端伺服器的比對操作成功取得密碼資訊,可執行步驟S225,將包括密碼資訊的認證結果訊號回傳至使用者裝置。在使用者裝置中,認證模組的認證單元可處理認證 結果訊號,以透過處理器控制第二通訊模組傳輸認證成功訊號至第一通訊模組。 After the authentication operation, if the comparison operation of the cloud server succeeds in obtaining the password information, step S225 may be performed to transmit the authentication result signal including the password information to the user device. In the user device, the authentication unit of the authentication module can process the authentication. The result signal is used to control the second communication module to transmit the authentication success signal to the first communication module through the processor.

詳細而言,認證結果訊號包括的密碼資訊可供認證單元進行解密,以確認認證結果訊號確實來自雲端伺服器,或用以辨識經加密的認證結果訊號。此等安全機制亦可防止有心人士對該等訊號進行攔截、分析與破解。經過認證單元處理後,便執行步驟S226,配置認證模組根據認證結果訊號產生認證成功訊號。具體來說,認證模組可透過處理器控制第二通訊模組傳輸認證成功訊號至第一通訊模組。 In detail, the password information included in the authentication result signal can be decrypted by the authentication unit to confirm that the authentication result signal is indeed from the cloud server, or to identify the encrypted authentication result signal. These security mechanisms can also prevent people who are interested in intercepting, analyzing and cracking such signals. After the processing by the authentication unit, step S226 is executed to configure the authentication module to generate an authentication success signal according to the authentication result signal. Specifically, the authentication module can control the second communication module to transmit the authentication success signal to the first communication module through the processor.

若在步驟S221中,雲端伺服器判定霧化藥品容器為偽,則產生對應的認證結果訊號傳輸至使用者裝置,進入步驟S223,代表認證失敗,可在使用者裝置上顯示認證失敗訊息,進入步驟S224,流程結束。 If the cloud server determines that the atomized drug container is false in step S221, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S223, where the authentication fails, and the authentication failure message is displayed on the user device. In step S224, the process ends.

本實施例提供的雙認證機制不僅大幅提高了認證碼載體的偽造難度,更可確保資料傳輸上的安全性,使偽造商品即便在市面上販售,亦無法透過霧化裝置使用,保全了消費者的生命財產。 The dual authentication mechanism provided in this embodiment not only greatly improves the forgery difficulty of the authentication code carrier, but also ensures the security of data transmission, so that the counterfeit goods can not be used by the atomizing device even if they are sold in the market, and the consumption is saved. The life and property of the person.

[第十九實施例] [Nineteenth Embodiment]

請參考圖27,為本創作的第十九實施例的認證操作的流程圖。本實施例主要在於舉例說明第十六實施例的霧化方法中,從步驟S203至步驟S204所描述的認證流程的細節,包括以下步驟:步驟S230:取得認證碼載體的二維條碼。其中,使用者裝置及認證碼載體的具體配置可參閱圖12,使用者裝置進一步包括與認證單元連接的影像擷取模組,且認證碼載體進一步包括二維條碼。認證碼載體的二維條碼可直接印刷於配置有認證碼載體的位置,例如,霧化藥品容器的瓶蓋內側或瓶體外側。 Please refer to FIG. 27, which is a flowchart of the authentication operation of the nineteenth embodiment of the present invention. This embodiment mainly exemplifies the details of the authentication process described in step S203 to step S204 in the atomization method of the sixteenth embodiment, and includes the following steps: Step S230: Acquire a two-dimensional barcode of the authentication code carrier. For a specific configuration of the user device and the authentication code carrier, refer to FIG. 12, the user device further includes an image capturing module connected to the authentication unit, and the authentication code carrier further includes a two-dimensional barcode. The two-dimensional barcode of the authentication code carrier can be directly printed on the location where the authentication code carrier is disposed, for example, inside the bottle cap of the atomized drug container or outside the bottle body.

步驟S231:配置認證模組辨識二維條碼以產生認證資訊。使用者可藉由認證模組的影像擷取模組取得二維條碼的影像,並經由認證單元對二維條碼進行分析以取得認證資訊。具體而言,此 實施例提供另一方案來取得認證資訊,其利用了現有智慧型手機常備的相機或攝影機,亦提升了認證的方便性,並且相較於設置無線辨識晶片的先前實施例而言,更降低了製造成本。 Step S231: The authentication module is configured to recognize the two-dimensional barcode to generate authentication information. The image capture module of the authentication module can obtain the image of the two-dimensional barcode, and analyze the two-dimensional barcode through the authentication unit to obtain the authentication information. Specifically, this The embodiment provides another solution for obtaining authentication information, which utilizes a camera or a camera that is conventionally installed by existing smart phones, and also improves the convenience of authentication, and is reduced compared to the previous embodiment in which the wireless identification chip is disposed. manufacturing cost.

步驟S232:配置認證模組透過第二通訊模組向雲端伺服器發送認證資訊。此處,判別認證資訊的認證操作主要在雲端伺服器進行。當認證單元對二維條碼進行分析取得認證資訊後,可透過第二通訊模組傳輸至雲端伺服器。 Step S232: The configuration authentication module sends the authentication information to the cloud server through the second communication module. Here, the authentication operation for discriminating the authentication information is mainly performed by the cloud server. After the authentication unit analyzes the two-dimensional barcode and obtains the authentication information, it can be transmitted to the cloud server through the second communication module.

步驟S233:配置雲端伺服器根據認證資訊判定霧化藥品或霧化藥品容器的真偽,並產生認證結果訊號。雲端伺服器內建的處理器可執行特定的認證演算法以確認具有認證資訊的二維條碼的真偽。此外,雲端伺服器進行認證操作的另一示例可將認證資訊的一部分或全部,與密碼資料庫中儲存的資料進行比對,以確認認證碼載體的真偽。若經雲端伺服器判定認證碼載體為真,則可得知對應的霧化藥品容器並非偽造的,使用者可安心使用。 Step S233: The cloud server is configured to determine the authenticity of the atomized medicine or the atomized medicine container according to the authentication information, and generate an authentication result signal. The built-in processor of the cloud server can perform a specific authentication algorithm to confirm the authenticity of the two-dimensional barcode with the authentication information. In addition, another example of the authentication operation performed by the cloud server may compare part or all of the authentication information with the data stored in the password database to confirm the authenticity of the authentication code carrier. If the cloud server determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.

若在雲端伺服器判定霧化藥品容器為真,則產生對應的認證結果訊號傳輸至使用者裝置,進入步驟S236,配置認證模組透過第二通訊模組傳輸認證成功訊號至第一通訊模組。 If the cloud server determines that the atomized drug container is true, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S236, and the configuration authentication module transmits the authentication success signal to the first communication module through the second communication module. .

若在步驟S233中,雲端伺服器判定霧化藥品容器為偽,則產生對應的認證結果訊號傳輸至使用者裝置,進入步驟S234,代表認證失敗,可在使用者裝置上顯示認證失敗訊息,進入步驟S235,流程結束。 If the cloud server determines that the atomized drug container is false in step S233, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S234, where the authentication fails, and the authentication failure message is displayed on the user device. In step S235, the process ends.

[第二十實施例] [Twentyth embodiment]

請參考圖28,為本創作的第二十實施例的認證操作的流程圖。本實施例主要在於舉例說明第十六實施例的霧化方法中,從步驟S203至步驟S204所描述的認證流程的細節,包括以下步驟:步驟S240:取得認證碼載體的認證資訊。其中,使用者裝置及認證碼載體的具體配置可參閱圖13,使用者裝置進一步包括與認證單元連接的認證碼輸入介面。認證碼載體的認證資訊可直接 以具有特定序列編碼的認證碼,直接印刷於配置有認證碼載體的位置,例如,霧化藥品容器的瓶蓋內側或瓶體外側。 Please refer to FIG. 28, which is a flowchart of the authentication operation of the twentieth embodiment of the present invention. This embodiment is mainly for illustrating the details of the authentication process described in step S203 to step S204 in the atomization method of the sixteenth embodiment, and includes the following steps: Step S240: Acquire authentication information of the authentication code carrier. For a specific configuration of the user device and the authentication code carrier, refer to FIG. 13, the user device further includes an authentication code input interface connected to the authentication unit. Certification code carrier certification information can be directly The authentication code having a specific sequence code is directly printed on a position where the authentication code carrier is disposed, for example, inside the bottle cap of the atomized medicine container or outside the bottle body.

步驟S241:使用者透過認證碼輸入介面輸入認證資訊。使用者可直接將認證碼(即,認證資訊)透過認證碼輸入介面輸入,並可對應顯示於使用者裝置常備的顯示螢幕上方供使用者確認。 Step S241: The user inputs the authentication information through the authentication code input interface. The user can directly input the authentication code (ie, the authentication information) through the authentication code input interface, and can be displayed on the display screen of the user device for confirmation by the user.

在使用者將認證碼(即,認證資訊)透過認證碼輸入介面輸入後,認證單元直接取得認證資訊,或透過解密認證碼而獲得認證資訊。具體而言,此實施例提供又一方案來取得認證資訊,其利用了現有智慧型手機常備的使用者介面,亦提升了認證的方便性,並且相較於設置無線辨識晶片的先前實施例而言,更降低了製造成本。 After the user inputs the authentication code (ie, the authentication information) through the authentication code input interface, the authentication unit directly obtains the authentication information, or obtains the authentication information by decrypting the authentication code. In particular, this embodiment provides a further solution for obtaining authentication information, which utilizes the user interface of the existing smart phone, and also improves the convenience of authentication, and is compared with the previous embodiment of setting up the wireless identification chip. In other words, the manufacturing cost is reduced.

步驟S242:配置認證模組透過第二通訊模組向雲端伺服器發送認證資訊。此處,判別認證資訊的認證操作主要在雲端伺服器進行。當認證單元取得認證資訊後,可透過第二通訊模組傳輸至雲端伺服器。 Step S242: The configuration authentication module sends the authentication information to the cloud server through the second communication module. Here, the authentication operation for discriminating the authentication information is mainly performed by the cloud server. After the authentication unit obtains the authentication information, it can be transmitted to the cloud server through the second communication module.

步驟S243:配置雲端伺服器根據認證資訊判定霧化藥品或霧化藥品容器的真偽,並產生認證結果訊號。雲端伺服器內建的處理器可執行特定的認證演算法以確認具有認證資訊的認證碼載體的真偽。此外,雲端伺服器進行認證操作的另一示例可將認證資訊的一部分或全部,與密碼資料庫中儲存的資料進行比對,以確認認證碼載體的真偽。若經雲端伺服器判定認證碼載體為真,則可得知對應的霧化藥品容器並非偽造的,使用者可安心使用。 Step S243: The cloud server is configured to determine the authenticity of the atomized medicine or the atomized medicine container according to the authentication information, and generate an authentication result signal. The built-in processor of the cloud server can perform a specific authentication algorithm to confirm the authenticity of the authentication code carrier with the authentication information. In addition, another example of the authentication operation performed by the cloud server may compare part or all of the authentication information with the data stored in the password database to confirm the authenticity of the authentication code carrier. If the cloud server determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.

若在雲端伺服器判定霧化藥品容器為真,則產生對應的認證結果訊號傳輸至使用者裝置,進入步驟S246,配置認證模組透過第二通訊模組傳輸認證成功訊號至第一通訊模組。 If the cloud server determines that the atomized drug container is true, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S246, and the configuration authentication module transmits the authentication success signal to the first communication module through the second communication module. .

若在步驟S243中,雲端伺服器判定霧化藥品容器為偽,則產生對應的認證結果訊號傳輸至使用者裝置,進入步驟S244,代表認證失敗,可在使用者裝置上顯示認證失敗訊息,進入步驟S245, 流程結束。 If the cloud server determines that the atomized drug container is false in step S243, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S244, where the authentication fails, and the authentication failure message is displayed on the user device. Step S245, The process ends.

類似的,在雲端伺服器接收到所讀取的認證資訊後,可根據認證資訊在密碼資料庫中進行一比對操作,以取得對應認證資訊的密碼資訊。藉由供應商於線上實時更新密碼資料庫,可確保使用者所購買的霧化藥品容器並未被使用過,亦並非經過偽造的。 Similarly, after the cloud server receives the read authentication information, it can perform a comparison operation in the password database according to the authentication information to obtain the password information corresponding to the authentication information. By updating the password database online by the supplier, it is ensured that the atomized drug container purchased by the user has not been used or is not forged.

[第二十一實施例] [Twenty-first embodiment]

以下將根據附圖詳細說明本創作的具有認證機制的霧化方法的又一態樣。在本實施例中,具有認證機制的霧化方法主要適用於第八實施例至第十實施例,但不限於此,在所屬領域具有通常知識者能設想的方式或各種可能性下,本實施例提供的方法亦可適用於上文中所描述的任何實施方式。 Another aspect of the atomization method of the present invention having an authentication mechanism will be described in detail below with reference to the accompanying drawings. In the present embodiment, the atomization method having the authentication mechanism is mainly applicable to the eighth embodiment to the tenth embodiment, but is not limited thereto, and the present embodiment has a mode or various possibilities that can be conceived by those skilled in the art. The methods provided by the examples can also be applied to any of the embodiments described above.

請參考圖29,為本創作的第二十一實施例的具有認證機制的霧化方法的流程圖。如圖所示,本實施例的具有認證機制的霧化方法包括以下步驟:步驟S250:將霧化藥品容器所容置的霧化藥品置入霧化裝置的容置部中。可選的,使用者可預先取得霧化藥品容器的認證碼載體。其中,霧化裝置、雲端伺服器、使用者裝置及霧化藥品容器的具體配置可參閱圖14,霧化裝置包括霧化模組、電源模組、控制單元、第一認證模組及天線模組;使用者裝置包括處理器、通訊模組及第二認證模組,其相關技術特徵均已在前述實施例中描述過,故在此省略重複敘述。 Please refer to FIG. 29, which is a flowchart of an atomization method with an authentication mechanism according to a twenty-first embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the present embodiment includes the following steps: Step S250: The atomized medicine contained in the atomized medicine container is placed in the accommodating portion of the atomization device. Optionally, the user can obtain the authentication code carrier of the atomized drug container in advance. The specific configuration of the atomizing device, the cloud server, the user device, and the atomized drug container can be referred to FIG. 14. The atomizing device includes an atomizing module, a power module, a control unit, a first authentication module, and an antenna module. The user device includes a processor, a communication module, and a second authentication module, and the related technical features have been described in the foregoing embodiments, and thus the repeated description is omitted here.

步驟S251:配置通訊模組透過網路與雲端伺服器連接。在本實施例中,認證操作除了在使用者裝置及雲端伺服器上進行外,還在霧化裝置上進行另一認證操作。 Step S251: The communication module is configured to connect to the cloud server through the network. In this embodiment, the authentication operation is performed on the user device and the cloud server, and another authentication operation is performed on the atomizing device.

需要說明的是,第二認證模組所具備的功能及特性基本上與第十六實施例中的認證模組類似,其所進行的第一認證操作在與認證碼載體之間的互動方式,以及透過雲端伺服器判斷認證碼載體真偽的認證操作亦相同,因此省略重複敘述。 It should be noted that the functions and characteristics of the second authentication module are basically similar to those of the authentication module in the sixteenth embodiment, and the first authentication operation performed by the authentication device is performed in an interaction manner with the authentication code carrier. And the authentication operation for judging the authenticity of the authentication code carrier by the cloud server is also the same, and thus the repeated description is omitted.

步驟S252:配置使用者裝置的第二認證模組以進行與認證碼載體相關的認證操作。具體而言,第二認證模組與認證碼載體之間的認證操作可採用無線射頻辨識技術(RFID),主要是由無線射頻電子標籤(RFID Tag)、讀取器或讀碼器(Reader)及其相關應用系統(Application System)所組成。可預先執行步驟S253:配置第二認證模組的第二無線辨識器取得無線辨識晶片的認證資訊。在此範例中,第二認證模組與認證碼載體之間的認證操作其以被動式無線射頻辨識技術為主,直接由無線辨識器,透過通訊模組傳輸的無線電波供電至無線射頻辨識標籤,亦即無線辨識晶片本身,並取得無線辨識晶片事先寫入認證資訊。 Step S252: Configure the second authentication module of the user device to perform an authentication operation related to the authentication code carrier. Specifically, the authentication operation between the second authentication module and the authentication code carrier may adopt a radio frequency identification (RFID) technology, mainly by a radio frequency electronic tag (RFID tag), a reader or a reader (Reader). And its related application system (Application System). Step S253: The second wireless identifier of the second authentication module is configured to obtain the authentication information of the wireless identification chip. In this example, the authentication operation between the second authentication module and the authentication code carrier is mainly based on passive radio frequency identification technology, and is directly powered by the wireless identifier, and the radio wave transmitted through the communication module is supplied to the radio frequency identification tag. That is, the chip itself is wirelessly recognized, and the wireless identification chip is written into the authentication information in advance.

當第二認證單元讀取無線辨識晶片後,可取得認證資訊,其可為具有特定編碼序列的防偽識別編碼,並透過通訊模組傳輸至雲端伺服器。雲端伺服器內建的處理器可執行特定的解密演算法以確認具有認證資訊的認證碼載體的真偽。此外,雲端伺服器進行第一認證操作的另一示例可將認證資訊的一部分或全部,與密碼資料庫中儲存的資料進行比對,以確認認證碼載體的真偽。若經雲端伺服器判定認證碼載體為真,則可得知對應的霧化藥品容器並非偽造的,使用者可安心使用。 After the second authentication unit reads the wireless identification chip, the authentication information can be obtained, which can be an anti-counterfeit identification code with a specific coding sequence, and transmitted to the cloud server through the communication module. The built-in processor of the cloud server can perform a specific decryption algorithm to confirm the authenticity of the authentication code carrier with the authentication information. In addition, another example of the first authentication operation performed by the cloud server may compare part or all of the authentication information with the data stored in the password database to confirm the authenticity of the authentication code carrier. If the cloud server determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.

步驟S254:透過雲端伺服器判定霧化藥品或霧化藥品容器的真偽,產生認證結果訊號。若在雲端伺服器判定霧化藥品容器為真,則產生對應的認證結果訊號傳輸至使用者裝置,配置認證模組透過第二通訊模組傳輸認證成功訊號至天線模組。 Step S254: determining the authenticity of the atomized medicine or the atomized medicine container through the cloud server, and generating an authentication result signal. If the cloud server determines that the atomized drug container is true, the corresponding authentication result signal is transmitted to the user device, and the configuration authentication module transmits the authentication success signal to the antenna module through the second communication module.

步驟S257:配置第二認證模組產生無線辨識訊號。在本實施例中,第二認證模組可作為認證碼載體的讀取媒介,亦可產生第一認證模組可讀取的無線辨識訊號。 Step S257: The second authentication module is configured to generate a wireless identification signal. In this embodiment, the second authentication module can be used as a reading medium for the authentication code carrier, and can also generate a wireless identification signal that can be read by the first authentication module.

步驟S258:控制第二通訊模組傳輸無線辨識訊號至霧化裝置的天線模組。當使用者有需要連續使用多種霧化藥品時,使用者裝置可預先對複數個認證碼載體進行第一認證操作,並在取得多 個對應的認證結果訊號後,配置第二認證單元分別將用於產生多種無線辨識訊號的配置儲存在第二記憶體中,使用者透過使用者裝置即可快速在不同霧化藥品之間進行切換、選擇,更提供使用者在用藥需求上的靈活性。 Step S258: Control the second communication module to transmit the wireless identification signal to the antenna module of the atomizing device. When the user needs to continuously use a plurality of atomized drugs, the user device can perform the first authentication operation on the plurality of authentication code carriers in advance, and obtain more After the corresponding authentication result signal, the second authentication unit is configured to store the configuration for generating the plurality of wireless identification signals in the second memory, and the user can quickly switch between different atomized drugs through the user device. , choice, and provide users with flexibility in the need for medication.

步驟S259:配置霧化裝置的第一認證模組進行與無線辨識訊號相關的第二認證操作。舉例而言,當天線模組接收到第二認證模組產生的無線射頻辨識訊號,第一無線辨識器分析無線射頻辨識訊號並經過第一認證單元處理,以確認該無線射頻辨識訊號的正確性。 Step S259: The first authentication module of the atomizing device is configured to perform a second authentication operation related to the wireless identification signal. For example, when the antenna module receives the radio frequency identification signal generated by the second authentication module, the first wireless identifier analyzes the radio frequency identification signal and processes it through the first authentication unit to confirm the correctness of the radio frequency identification signal. .

步驟S259-1:配置第一認證單元確認無線訊號是否正確。若判斷為正確,則進入步驟S259-4,致能控制單元以控制電源模組輸出驅動電壓,以驅動霧化模組的霧化元件對霧化藥品霧化。若判斷為不正確,則進入步驟S259-2,認證失敗,並進入步驟S259-3,認證流程結束。舉例來說,若經第一認證單元判定無線辨識訊號不正確,例如,第一認證單元無法辨識無線辨識訊號,則可對應輸出認證失敗訊號來禁能控制單元。 Step S259-1: The first authentication unit is configured to confirm whether the wireless signal is correct. If the determination is correct, proceed to step S259-4, and the enabling control unit controls the power module to output the driving voltage to drive the atomizing component of the atomizing module to atomize the atomized medicine. If the determination is not correct, the process proceeds to step S259-2, the authentication fails, and the process proceeds to step S259-3, and the authentication process ends. For example, if the first authentication unit determines that the wireless identification signal is incorrect, for example, the first authentication unit cannot identify the wireless identification signal, the control unit may be disabled corresponding to the output of the authentication failure signal.

本實施例除了在使用者裝置端提供了雙認證機制,更在霧化裝置端提供了獨立的認證機制,與先前實施例相比,不僅大幅提高了認證碼載體的偽造難度,更可確保資料傳輸上的安全性,使偽造商品即便在市面上販售,亦無法透過霧化裝置使用,保全了消費者的生命財產。 In this embodiment, in addition to providing a dual authentication mechanism on the user device side, an independent authentication mechanism is provided on the atomizing device side, which not only greatly improves the forgery difficulty of the authentication code carrier but also ensures the data compared with the previous embodiment. The security of transmission makes it impossible for counterfeit goods to be sold through the atomizing device even if it is sold in the market, thereby preserving the lives and property of consumers.

[第二十二實施例] [Twenty-second embodiment]

請參考圖30,為本創作的第二十二實施例的認證操作的流程圖。本實施例主要在於舉例說明第二十一實施例的霧化方法中,從步驟S257至步驟S259-4所描述的認證流程的細節,包括以下步驟:步驟S260:配置第二認證模組產生無線辨識訊號。具體來說,使用者裝置與霧化裝置之間的第二認證操作可透過無線射頻辨識 訊號進行傳輸,使用者裝置可為具備近場通訊(Near Field Communication,NFC)模組的行動電子裝置。此外,除了上述以無線射頻辨識訊號進行第二認證操作的外,第一認證模組與第二認證模組之間亦可採用藍芽辨識訊號進行傳輸。 Please refer to FIG. 30, which is a flowchart of the authentication operation of the twenty-second embodiment of the present invention. The embodiment is mainly for illustrating the details of the authentication process described in step S257 to step S259-4 in the atomization method of the twenty-first embodiment, and includes the following steps: Step S260: configuring the second authentication module to generate wireless Identify the signal. Specifically, the second authentication operation between the user device and the atomizing device can be through radio frequency identification. The signal is transmitted, and the user device can be a mobile electronic device having a Near Field Communication (NFC) module. In addition, in addition to the second authentication operation performed by the radio frequency identification signal, the first authentication module and the second authentication module may also be transmitted by using a Bluetooth identification signal.

步驟S261:控制第二通訊模組傳輸無線辨識訊號至霧化裝置的天線模組。如上所述,使用者可預先進行步驟S262,以第二通訊模組傳送藍芽辨識訊號,或可預先進行步驟S263,以第二通訊模組傳送無線射頻辨識訊號。 Step S261: Control the second communication module to transmit the wireless identification signal to the antenna module of the atomizing device. As described above, the user may perform step S262 in advance to transmit the Bluetooth identification signal to the second communication module, or may perform step S263 in advance to transmit the radio frequency identification signal to the second communication module.

步驟S264:配置霧化裝置的第一認證模組進行與無線辨識訊號相關的第二認證操作。 Step S264: The first authentication module of the atomizing device is configured to perform a second authentication operation related to the wireless identification signal.

步驟S265:配置第一認證模組的第一無線辨識器,透過天線模組接收無線辨識訊號。當天線模組接收到第二認證模組產生的無線射頻辨識訊號或藍芽辨識訊號,第一無線辨識器分析無線射頻辨識訊號或藍芽辨識訊號並經過第一認證單元處理,以確認無線射頻辨識訊號或藍芽辨識訊號的正確性。 Step S265: The first wireless identifier of the first authentication module is configured to receive the wireless identification signal through the antenna module. When the antenna module receives the radio frequency identification signal or the Bluetooth identification signal generated by the second authentication module, the first wireless identifier analyzes the radio frequency identification signal or the Bluetooth identification signal and processes it through the first authentication unit to confirm the radio frequency Identify the correctness of the signal or Bluetooth identification signal.

步驟S266:配置第一認證單元確認無線訊號是否正確。若判斷為正確,則進入步驟S269,致能控制單元以控制電源模組輸出驅動電壓,以驅動霧化模組的霧化元件對霧化藥品霧化。若判斷為不正確,則進入步驟S267,認證失敗,並進入步驟S268,認證流程結束。舉例來說,若經第一認證單元判定無線辨識訊號不正確,例如,第一認證單元無法辨識作為無線辨識訊號的無線射頻辨識訊號或藍芽辨識訊號,則可對應輸出認證失敗訊號來禁能控制單元。 Step S266: The first authentication unit is configured to confirm whether the wireless signal is correct. If the determination is correct, proceed to step S269, and the enabling control unit controls the power module to output the driving voltage to drive the atomizing component of the atomizing module to atomize the atomized medicine. If the determination is not correct, the process proceeds to step S267, the authentication fails, and the process proceeds to step S268, and the authentication process ends. For example, if the first authentication unit determines that the wireless identification signal is incorrect, for example, the first authentication unit cannot identify the radio frequency identification signal or the Bluetooth identification signal as the wireless identification signal, the output authentication failure signal can be disabled. control unit.

在特定情況下,第一認證模組亦可具有對認證碼載體進行直接認證的能力。舉例來說,使用者裝置可在經過與雲端伺服器進行過第一認證操作的後,進而改寫無線辨識晶片的認證資訊,而使得第一無線辨識器可直接對無線辨識晶片的認證資訊進行第二認證操作,以省去每次使用者有霧化藥品使用需求時,均需要透 過使用者裝置與雲端伺服器進行第一認證操作的時間。另一方面,當使用者裝置處在無網路連線能力的狀況下,或使用者裝置的電能耗盡的狀況下,只要認證碼載體曾經進行過第一認證操作,使用者仍可直接透過霧化裝置使用霧化藥品。 In certain cases, the first authentication module may also have the ability to directly authenticate the authentication code carrier. For example, the user device can rewrite the authentication information of the wireless identification chip after performing the first authentication operation with the cloud server, so that the first wireless identifier can directly perform the authentication information of the wireless identification chip. Second, the certification operation, in order to save the need for the use of aerosolized drugs every time, users need to The time when the user device and the cloud server perform the first authentication operation. On the other hand, when the user device is in the state of no network connection capability or the power consumption of the user device is exhausted, the user can directly pass the authentication code carrier as long as the first authentication operation has been performed. The atomizing device uses an atomized drug.

[第二十三實施例] [Twenty-third embodiment]

請參考圖31,為本創作的第二十三實施例的認證操作的流程圖。本實施例主要在於舉例說明第二十一實施例的霧化方法中,從步驟S252至步驟S257所描述的認證流程的細節,包括以下步驟:步驟S270:配置使用者裝置的第二認證模組以進行與認證碼載體相關的認證操作。誠如上文中所描述的,認證操作可包括以使用者裝置對認證碼載體的二維條碼進行辨識,或使用者可透過認證碼輸入介面輸入認證碼。使用者裝置的具體配置可分別參照圖16、圖17及圖18。 Please refer to FIG. 31, which is a flowchart of the authentication operation of the twenty-third embodiment of the present invention. The embodiment is mainly for illustrating the details of the authentication process described in step S252 to step S257 in the atomization method of the twenty-first embodiment, and includes the following steps: Step S270: configuring the second authentication module of the user device. To perform an authentication operation related to the authentication code carrier. As described above, the authentication operation may include identifying the two-dimensional barcode of the authentication code carrier by the user device, or the user may input the authentication code through the authentication code input interface. The specific configuration of the user device can be referred to FIG. 16, FIG. 17, and FIG. 18, respectively.

可選的,使用者可預先執行步驟S271,以第二認證模組的影像擷取模組辨識認證碼載體的二維條碼,並經由第二認證單元對二維條碼進行分析以取得認證資訊,或執行步驟S272,透過第二認證模組的認證碼輸入介面,輸入認證碼載體的認證資訊。 Optionally, the user may perform step S271 in advance, and the image capturing module of the second authentication module identifies the two-dimensional barcode of the authentication code carrier, and analyzes the two-dimensional barcode through the second authentication unit to obtain the authentication information. Or step S272 is performed to input the authentication information of the authentication code carrier through the authentication code input interface of the second authentication module.

步驟S273:配置第二認證模組透過第二通訊模組向雲端伺服器傳送認證資訊。當取得認證資訊後,其可為具有特定編碼序列的防偽識別編碼,並透過第二通訊模組傳輸至雲端伺服器。 Step S273: The second authentication module is configured to transmit the authentication information to the cloud server through the second communication module. When the authentication information is obtained, it may be an anti-counterfeit identification code with a specific coding sequence, and transmitted to the cloud server through the second communication module.

步驟S274:配置雲端伺服器在密碼資料庫中進行比對操作,以取得對應認證資訊的密碼資訊。具體而言,密碼資料庫可藉由藥品供應商所銷售的產品清單預先建立,密碼資料庫可具有多個獨特的認證資訊,以及對應該等認證資訊的多個且唯一的密碼資訊,在雲端伺服器接收到所讀取的認證資訊後,可根據認證資訊在密碼資料庫中進行一比對操作,以取得對應認證資訊的密碼資訊。藉由供應商於線上實時更新密碼資料庫,可確保使用者所購 買的霧化藥品容器並未被使用過,亦並非經過偽造的。 Step S274: Configure the cloud server to perform a comparison operation in the password database to obtain the password information corresponding to the authentication information. Specifically, the password database can be pre-established by a list of products sold by the drug supplier, and the password database can have multiple unique authentication information, and multiple and unique password information corresponding to the authentication information in the cloud. After receiving the read authentication information, the server may perform a comparison operation in the password database according to the authentication information to obtain the password information corresponding to the authentication information. By purchasing the password database in real time online by the supplier, the user can purchase it. The atomized drug containers purchased have not been used and are not forged.

步驟S275:透過雲端伺服器判定是否比對成功。經過上述認證操作,若雲端伺服器的比對操作成功取得密碼資訊,可執行步驟S278,將包括密碼資訊的認證結果訊號回傳至使用者裝置。若經雲端伺服器判定認證碼載體為真,則可得知對應的霧化藥品容器並非偽造的,使用者可安心使用。 Step S275: Determine whether the comparison is successful through the cloud server. After the authentication operation, if the comparison operation of the cloud server succeeds in obtaining the password information, step S278 may be performed to transmit the authentication result signal including the password information to the user device. If the cloud server determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.

若在步驟S275中,雲端伺服器判定霧化藥品容器為偽,則產生對應的認證結果訊號傳輸至使用者裝置,進入步驟S276,代表認證失敗,可在使用者裝置上顯示認證失敗訊息,進入步驟S277,流程結束。 If the cloud server determines that the atomized drug container is false in step S275, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S276, where the authentication fails, and the authentication failure message is displayed on the user device. In step S277, the flow ends.

步驟S279:配置第二認證模組產生無線辨識訊號。具體來說,使用者裝置與霧化裝置之間的第二認證操作可採用藍芽辨識訊號進行傳輸。 Step S279: The second authentication module is configured to generate a wireless identification signal. Specifically, the second authentication operation between the user device and the atomizing device may be transmitted using a Bluetooth identification signal.

此實施例利用了現有智慧型手機常備的相機模組或使用者介面,提升了認證的方便性。並且,雙認證機制不僅大幅提高了認證碼載體的偽造難度,更可確保資料傳輸上的安全性,使偽造商品即便在市面上販售,亦無法透過霧化裝置使用,保全了消費者的生命財產。 This embodiment utilizes a camera module or a user interface that is conventionally provided by existing smart phones, thereby improving the convenience of authentication. Moreover, the dual authentication mechanism not only greatly improves the falsification of the authentication code carrier, but also ensures the security of data transmission, so that the counterfeit goods can not be used by the atomizing device even if they are sold in the market, thereby preserving the life of the consumer. property.

以上所公開的內容僅為本創作的優選可行實施例,並非因此侷限本創作的申請專利範圍,所以凡是運用本創作說明書及圖式內容所做的等效技術變化,均包含於本創作的申請專利範圍內。 The above disclosure is only a preferred and feasible embodiment of the present invention, and is not intended to limit the scope of the patent application of the present invention. Therefore, any equivalent technical changes made by using the present specification and the content of the schema are included in the application for this creation. Within the scope of the patent.

Claims (21)

一種具有單認證機制的霧化系統,包括:至少一霧化藥品容器,其關聯於一認證碼載體,該至少一霧化藥品容器中容置有一霧化藥品;以及一霧化裝置,其包括:一霧化模組,其具有一容置部及一霧化元件,該容置部用於容置該霧化藥品,且該霧化元件用於在該霧化藥品置於該容置部中時進行霧化;一第一電源模組,其用以輸出一第一驅動電壓以直接驅動該霧化模組;一控制單元,其連接該第一電源模組,該控制單元用以控制該第一電源模組輸出該第一驅動電壓;一天線模組,其用於收發訊號;及一認證模組,分別連接於該控制單元及該天線模組,經配置以進行與該認證碼載體相關的一認證操作,以判定該至少一霧化藥品容器或該霧化藥品的真偽,並對應產生一認證結果訊號;其中,該控制單元經配置以根據該認證結果訊號決定是否控制該第一電源模組輸出該第一驅動電壓。 An atomization system having a single authentication mechanism, comprising: at least one atomized medicine container associated with an authentication code carrier, the at least one atomized medicine container containing an atomized medicine; and an atomizing device including An atomizing module having an accommodating portion for accommodating the atomized medicine, and the atomizing unit for placing the atomized medicine in the accommodating portion The first power module is configured to output a first driving voltage to directly drive the atomizing module; a control unit is connected to the first power module, and the control unit is used for controlling The first power module outputs the first driving voltage; an antenna module for transmitting and receiving signals; and an authentication module respectively connected to the control unit and the antenna module, configured to perform the authentication code Determining, by the carrier, an authentication operation to determine the authenticity of the at least one atomized drug container or the atomized drug, and correspondingly generating an authentication result signal; wherein the control unit is configured to determine whether to control the signal according to the authentication result signal First electricity Module outputs the first driving voltage. 如請求項1所述的具有單認證機制的霧化系統,其中該認證模組包括一無線辨識器,且該認證碼載體包括一無線辨識晶片,該無線辨識器經配置以針對該無線辨識晶片進行該認證操作。 The atomization system of claim 1, wherein the authentication module comprises a wireless identifier, and the authentication code carrier comprises a wireless identification chip, the wireless identifier being configured to identify the wireless identification chip Perform this authentication operation. 如請求項2所述的具有單認證機制的霧化系統,進一步包括連接於該控制單元的一第二電源模組,用以輸出一第二驅動電壓,其中該無線辨識晶片為可發送無線射頻辨識訊號的一主動式無線射頻辨識晶片、可發送藍芽識別訊號的一藍芽辨識晶 片或包括ISM(Industrial Scientific Medical)頻段無線射頻辨識晶片,該第二電源模組經配置以在電性耦合於該認證碼載體時,輸出該第二驅動電壓以致能該無線辨識晶片。 The atomization system with a single authentication mechanism according to claim 2, further comprising a second power module connected to the control unit for outputting a second driving voltage, wherein the wireless identification chip is a transmittable radio frequency An active radio frequency identification chip for identifying signals, and a Bluetooth identification crystal capable of transmitting a Bluetooth identification signal The chip or an ISM (Industrial Scientific Medical) band radio frequency identification chip is configured to output the second driving voltage to enable the wireless identification chip when electrically coupled to the authentication code carrier. 如請求項3所述的具有單認證機制的霧化系統,其中該霧化裝置進一步包括耦接於該第二電源模組的一供電部,且該認證碼載體進一步包含與該無線辨識晶片耦接的一受電部,該第二電源模組經配置以在該供電部電性連接於該受電部時,輸出該第二驅動電壓以致能該無線辨識晶片。 The atomization system of claim 3, wherein the atomization device further includes a power supply unit coupled to the second power module, and the authentication code carrier further includes coupling with the wireless identification chip. The second power module is configured to output the second driving voltage to enable the wireless identification of the wafer when the power supply unit is electrically connected to the power receiving unit. 如請求項1所述的具有單認證機制的霧化系統,其中該霧化裝置進一步包括一認證碼載體容置部,用於容納該認證碼載體。 An atomization system having a single authentication mechanism as claimed in claim 1, wherein the atomization device further comprises an authentication code carrier housing for accommodating the authentication code carrier. 如請求項1所述的具有單認證機制的霧化系統,其中該霧化裝置進一步包括與該認證模組連接的一認證碼輸入介面,其經配置以供使用者輸入該認證碼載體的一認證資訊,且該認證模組進一步經配置以根據該認證資訊判定該至少一霧化藥品容器或該霧化藥品的真偽,並對應產生該認證結果訊號。 The atomization system of claim 1, wherein the atomization device further comprises an authentication code input interface coupled to the authentication module, configured to allow a user to input one of the authentication code carriers. And the authentication module is further configured to determine the authenticity of the at least one atomized drug container or the atomized drug according to the authentication information, and correspondingly generate the authentication result signal. 如請求項1所述的具有單認證機制的霧化系統,其中該霧化裝置進一步包括與該認證模組連接的一結構鎖模組,且該認證碼載體進一步包括一結構鑰匙,當該結構鎖模組藉由該結構鑰匙開啟時,該結構鎖模組傳送一啟動訊號以致能該認證模組進行該認證操作。 The atomization system of claim 1, wherein the atomization device further comprises a structural lock module connected to the authentication module, and the authentication code carrier further comprises a structural key, when the structure When the lock module is opened by the structure key, the structure lock module transmits an activation signal to enable the authentication module to perform the authentication operation. 如請求項1所述的具有單認證機制的霧化系統,其中該至少一霧化藥品容器之數量為複數個,且該複數個霧化藥品容器關聯於該認證碼載體。 The atomization system of claim 1, wherein the number of the at least one atomized drug container is plural, and the plurality of atomized drug containers are associated with the authentication code carrier. 如請求項1所述的具有單認證機制的霧化系統,其中該認證碼載體進一步包括一用量限制資訊,該認證操作包括配置該認證模組判定該用量限制資訊是否到達一預定限制用量。 The atomization system of claim 1, wherein the authentication code carrier further comprises a usage restriction information, the authentication operation comprising configuring the authentication module to determine whether the usage restriction information reaches a predetermined limit amount. 如請求項9所述的具有單認證機制的霧化系統,其中該認證操作包括在判定該至少一霧化藥品容器或該霧化藥品為真之 後,進一步配置該認證模組更新該用量限制資訊。 An atomization system having a single authentication mechanism as claimed in claim 9, wherein the authenticating operation comprises determining that the at least one atomized drug container or the atomized drug is true Afterwards, the authentication module is further configured to update the usage limit information. 如請求項9所述的具有單認證機制的霧化系統,更包括一儲值裝置,經配置以更新該認證碼載體之該用量限制資訊。 The atomization system with a single authentication mechanism as described in claim 9 further includes a stored value device configured to update the usage limit information of the authentication code carrier. 一種具有單認證機制的霧化裝置,其適用於至少一霧化藥品容器,該至少一霧化藥品容器關聯於一認證碼載體,且該至少一霧化藥品容器容置有一霧化藥品,具有單認證機制的該霧化裝置包括:一霧化模組,其具有一容置部及一霧化元件,該容置部用於容置該霧化藥品,且該霧化元件用於在該霧化藥品置於該容置部中時進行霧化;一第一電源模組,其用以輸出一第一驅動電壓以直接驅動該霧化模組;一控制單元,其連接該第一電源模組,該控制單元用以控制該第一電源模組輸出該第一驅動電壓;一天線模組,用於收發訊號;以及一認證模組,分別連接於該控制單元及該天線模組,經配置以進行與該認證碼載體相關的一認證操作,以判定該至少一霧化藥品容器或該霧化藥品的真偽,並對應產生一認證結果訊號,其中,該控制單元經配置以根據該認證結果訊號決定是否控制該第一電源模組輸出該第一驅動電壓。 An atomizing device having a single authentication mechanism, which is suitable for at least one atomized medicine container, the at least one atomized medicine container is associated with an authentication code carrier, and the at least one atomized medicine container is provided with an atomized medicine, The atomization device of the single authentication mechanism includes: an atomization module having a receiving portion and an atomizing component, the receiving portion is configured to receive the atomized medicine, and the atomizing component is used for When the atomized medicine is placed in the accommodating portion, atomization is performed; a first power module is configured to output a first driving voltage to directly drive the atomizing module; and a control unit is connected to the first power source a module for controlling the first power module to output the first driving voltage; an antenna module for transmitting and receiving signals; and an authentication module respectively connected to the control unit and the antenna module Configuring to perform an authentication operation associated with the authentication code carrier to determine the authenticity of the at least one atomized drug container or the atomized drug, and correspondingly generate an authentication result signal, wherein the control unit is configured to The certification If the control signal determines whether the first power module outputs the first driving voltage. 如請求項12所述的具有單認證機制的霧化裝置,其中該認證模組包括一無線辨識器,且該認證碼載體包括一無線辨識晶片,該無線辨識器經配置以針對該無線辨識晶片進行該認證操作。 The atomization device of claim 12, wherein the authentication module comprises a wireless identifier, and the authentication code carrier comprises a wireless identification chip, the wireless identifier configured to identify the wireless identification chip Perform this authentication operation. 如請求項13所述的具有單認證機制的霧化裝置,進一步包括連接於該控制單元的一第二電源模組,用以輸出一第二驅動電壓, 其中該無線辨識晶片為可發送無線射頻辨識訊號的一主動式無線射頻辨識晶片、可發送藍芽識別訊號的一藍芽辨識晶片或包括ISM(Industrial Scientific Medical)頻段無線射頻辨識晶片,該第二電源模組經配置以在電性耦合於該認證碼載體時,輸出該第二驅動電壓以致能該無線辨識晶片。 The atomization device with a single authentication mechanism as described in claim 13 further includes a second power module connected to the control unit for outputting a second driving voltage. The wireless identification chip is an active radio frequency identification chip capable of transmitting a radio frequency identification signal, a Bluetooth identification chip capable of transmitting a Bluetooth identification signal, or an ISM (Industrial Scientific Medical) band radio frequency identification chip, the second The power module is configured to output the second drive voltage to enable the wireless identification of the wafer when electrically coupled to the authentication code carrier. 如請求項14所述的具有單認證機制的霧化裝置,進一步包括耦接於該第二電源模組的一供電部,且該認證碼載體進一步包含與該無線辨識晶片耦接的一受電部,該第二電源模組經配置以在該供電部電性連接於該受電部時,輸出該第二驅動電壓以致能該無線辨識晶片。 The atomization device with a single authentication mechanism as described in claim 14 further includes a power supply unit coupled to the second power module, and the authentication code carrier further includes a power receiving unit coupled to the wireless identification chip. The second power module is configured to output the second driving voltage to enable the wireless identification of the wafer when the power supply unit is electrically connected to the power receiving unit. 如請求項13所述的具有單認證機制的霧化裝置,進一步包括一認證碼載體容置部,用於容納該認證碼載體。 The atomizing device having a single authentication mechanism according to claim 13, further comprising an authentication code carrier accommodating portion for accommodating the authentication code carrier. 如請求項13所述的具有單認證機制的霧化裝置,進一步包括與該認證模組連接的一認證碼輸入介面,其經配置以供使用者輸入該認證碼載體的一認證資訊,且該認證模組進一步經配置以根據該認證資訊判定該至少一霧化藥品容器或該霧化藥品的真偽,並對應產生該認證結果訊號。 The atomization device with a single authentication mechanism as described in claim 13 further includes an authentication code input interface connected to the authentication module, configured to allow a user to input an authentication information of the authentication code carrier, and The authentication module is further configured to determine the authenticity of the at least one atomized drug container or the atomized drug according to the authentication information, and correspondingly generate the authentication result signal. 如請求項13所述的具有單認證機制的霧化裝置,進一步包括與該認證模組連接的一結構鎖模組,且該認證碼載體進一步包括一結構鑰匙,當該結構鎖模組藉由該結構鑰匙開啟時,該結構鎖模組傳送一啟動訊號以致能該認證模組進行該認證操作。 The atomization device with a single authentication mechanism according to claim 13 further includes a structural lock module connected to the authentication module, and the authentication code carrier further includes a structural key, wherein the structural lock module is used When the structure key is turned on, the structure lock module transmits an activation signal to enable the authentication module to perform the authentication operation. 如請求項12所述的具有單認證機制的霧化裝置,其中該至少一霧化藥品容器之數量為複數個,且該複數個霧化藥品容器關聯於該認證碼載體。 The atomizing device of claim 12, wherein the number of the at least one atomized drug container is plural, and the plurality of atomized drug containers are associated with the authentication code carrier. 如請求項12所述的具有單認證機制的霧化裝置,其中該認證碼載體進一步包括一用量限制資訊,該認證操作包括配置該認證模組判定該用量限制資訊是否到達一預定限制用量。 The atomization device of claim 12, wherein the authentication code carrier further comprises a usage restriction information, the authentication operation comprising configuring the authentication module to determine whether the usage restriction information reaches a predetermined limit amount. 如請求項20所述的具有單認證機制的霧化裝置,其中該認證 操作包括在判定該至少一霧化藥品容器或該霧化藥品為真之後,進一步配置該認證模組更新該用量限制資訊。 An atomizing device having a single authentication mechanism as claimed in claim 20, wherein the authentication The operation includes further configuring the authentication module to update the usage limit information after determining that the at least one atomized drug container or the atomized drug is true.
TW107203092U 2018-03-09 2018-03-09 Atomization system and device having single authentication mechanism TWM564292U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW107203092U TWM564292U (en) 2018-03-09 2018-03-09 Atomization system and device having single authentication mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW107203092U TWM564292U (en) 2018-03-09 2018-03-09 Atomization system and device having single authentication mechanism

Publications (1)

Publication Number Publication Date
TWM564292U true TWM564292U (en) 2018-07-21

Family

ID=63641552

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107203092U TWM564292U (en) 2018-03-09 2018-03-09 Atomization system and device having single authentication mechanism

Country Status (1)

Country Link
TW (1) TWM564292U (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019179504A1 (en) * 2018-03-22 2019-09-26 心诚镁行动医电股份有限公司 Nebulization method involving authentication mechanism
WO2019179506A1 (en) * 2018-03-22 2019-09-26 心诚镁行动医电股份有限公司 Atomization system and device having single authentication mechanism
TWI687242B (en) * 2018-03-09 2020-03-11 心誠鎂行動醫電股份有限公司 Atomization system and device having single authentication mechanism
WO2020113482A1 (en) * 2018-12-05 2020-06-11 心诚镁行动医电股份有限公司 Atomizing system having authentication mechanism and method
US10783995B2 (en) 2018-03-09 2020-09-22 Hcmed Innovations Co., Ltd Atomization method having authentication mechanism
US11227682B2 (en) 2018-12-05 2022-01-18 Hcmed Innovations Co., Ltd. Atomization system and method having authentication mechanism

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI687242B (en) * 2018-03-09 2020-03-11 心誠鎂行動醫電股份有限公司 Atomization system and device having single authentication mechanism
US10783995B2 (en) 2018-03-09 2020-09-22 Hcmed Innovations Co., Ltd Atomization method having authentication mechanism
US10783994B2 (en) 2018-03-09 2020-09-22 Hcmed Innovations Co., Ltd Atomization system and device having single authentication mechanism
WO2019179504A1 (en) * 2018-03-22 2019-09-26 心诚镁行动医电股份有限公司 Nebulization method involving authentication mechanism
WO2019179506A1 (en) * 2018-03-22 2019-09-26 心诚镁行动医电股份有限公司 Atomization system and device having single authentication mechanism
WO2020113482A1 (en) * 2018-12-05 2020-06-11 心诚镁行动医电股份有限公司 Atomizing system having authentication mechanism and method
US11227682B2 (en) 2018-12-05 2022-01-18 Hcmed Innovations Co., Ltd. Atomization system and method having authentication mechanism

Similar Documents

Publication Publication Date Title
TWM564292U (en) Atomization system and device having single authentication mechanism
TWM564293U (en) Atomization system having double authentication mechanism
CN208314820U (en) Atomization system with double authentication mechanisms
US7586413B2 (en) Human feedback using parasitic power harvesting of RFID tags
CN103270524B (en) Integration of verification tokens with mobile communication devices
CN103988218B (en) Authentication method
CN108140182A (en) For the message dispatcher of payment system
TWI719287B (en) Atomization system having double authentication mechanism
US10229407B2 (en) Method of providing a gateway between mobile devices and radio frequency identification (RFID) enabled readers
US20230401562A1 (en) Secure countless payment method and device with movement-activated electronic circuitry
US10296964B1 (en) Effortless and automated reordering
US20200210994A1 (en) Intelligent payment card carrying systems and methods
TWI719288B (en) Atomization method having authentication mechanism
CN109640297A (en) No card interactive system and simulation card apparatus
WO2019179504A1 (en) Nebulization method involving authentication mechanism
WO2019179506A1 (en) Atomization system and device having single authentication mechanism
WO2019179505A1 (en) Atomization system with dual authentication mechanism
TWI687242B (en) Atomization system and device having single authentication mechanism
CN113228013A (en) Systems and devices for controlling the use of consumer products in conjunction with user devices, and related systems, methods, and devices
KR20160037092A (en) An electronic tag and authentication method, device and system thereof
CN109544146A (en) No card interactive system and simulation card apparatus
TWI672607B (en) Atomization system and method having authentication mechanism
CN209092428U (en) Atomization system and device with single authentication mechanism
Majumder et al. NFC in IoT-Based Payment Architecture
AU2020346957A1 (en) Secure smart dosing system with automated delivery, measurement, and management