WO2015085878A1 - 一种方便菜与数字菜谱的权限控制方法、其系统及智能设备 - Google Patents

一种方便菜与数字菜谱的权限控制方法、其系统及智能设备 Download PDF

Info

Publication number
WO2015085878A1
WO2015085878A1 PCT/CN2014/092692 CN2014092692W WO2015085878A1 WO 2015085878 A1 WO2015085878 A1 WO 2015085878A1 CN 2014092692 W CN2014092692 W CN 2014092692W WO 2015085878 A1 WO2015085878 A1 WO 2015085878A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
digital recipe
convenient
digital
instance
Prior art date
Application number
PCT/CN2014/092692
Other languages
English (en)
French (fr)
Inventor
江海峰
张永强
Original Assignee
珠海优特电力科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201310665441.9A external-priority patent/CN104111963A/zh
Priority claimed from CN201310664566.XA external-priority patent/CN104113520A/zh
Priority claimed from CN201310665390.XA external-priority patent/CN104112087A/zh
Application filed by 珠海优特电力科技股份有限公司 filed Critical 珠海优特电力科技股份有限公司
Priority to US15/102,546 priority Critical patent/US10430601B2/en
Priority to JP2016537461A priority patent/JP6235719B2/ja
Priority to KR1020167015264A priority patent/KR102290250B1/ko
Priority to EP14870146.9A priority patent/EP3082313A4/en
Publication of WO2015085878A1 publication Critical patent/WO2015085878A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/203Inventory monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/308Payment architectures, schemes or protocols characterised by the use of specific devices or networks using the Internet of Things
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09BEDUCATIONAL OR DEMONSTRATION APPLIANCES; APPLIANCES FOR TEACHING, OR COMMUNICATING WITH, THE BLIND, DEAF OR MUTE; MODELS; PLANETARIA; GLOBES; MAPS; DIAGRAMS
    • G09B19/00Teaching not covered by other main groups of this subclass
    • G09B19/0092Nutrition
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/60ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to nutrition control, e.g. diets
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Definitions

  • the invention relates to the field of cooking product authority control, in particular to a convenient control method for a convenient dish and a digital recipe, a system thereof and a smart device.
  • Convenience dishes also known as clean dishes, semi-finished dishes, are processed by sorting (such as removing unusable parts, cutting, etc.), washing, disinfecting, seasoning, etc., in a sterile environment, vacuum packaging or quick freezing.
  • sorting such as removing unusable parts, cutting, etc.
  • the digital recipe for convenient dishes refers to a cooking program with a common standard format obtained by processing the cooking process of the chefs of various cuisines to the convenient dishes.
  • the application of the digital recipe for the convenience dish satisfies the consumer's cooking demand for various convenient dish dishes by using the smart cooking equipment, that is, after the consumer purchases the convenient dish product, the instruction can be based on the digital recipe corresponding to the convenient dish product.
  • the cooking process of the convenient dish is automatically or semi-automatically completed on the smart cooking equipment, which greatly improves the automation level of the kitchen cooking.
  • Digital recipes belong to a kind of digital product, which has the characteristics of convenient movement and copying. Therefore, digital recipe producers cannot manage the authorized use of digital recipes according to the management method of ownership of traditional physical products. According to the characteristics of digital products, it is only possible to truly protect the rights of digital recipe producers by managing the rights of each copy of the digital recipes produced by digital recipe producers.
  • the convenient vegetable product produced by the convenience vegetable producer according to the specifications of the convenient vegetable product can also be regarded as a replica of the convenient vegetable product specification, when the different convenience vegetable products are sold to different users. It can be seen that the permissions of these convenience food products have been transferred differently. However, when using these different convenience food products, how can the use of these matching digital recipes be obtained through these different convenience food products, or When using different examples of digital recipes for convenience dishes, there is currently no ideal solution for obtaining convenient food product information that matches these different digital recipe examples.
  • a permission control method is needed to overcome the problem of rights management in the application process of the existing convenience dishes and digital recipes; and a device is required to effectively supervise and manage the authority of the executed digital recipes.
  • the present invention provides a permission control method and a permission control system for facilitating dishes and digital recipes, which solves the problem of inconvenient management of digital recipe usage rights, and associates convenient vegetable product information with digital recipe instance information.
  • the convenience of convenient food use is improved; based on the above-mentioned digital recipe permission control method, the present invention also proposes a smart device, which can realize effective supervision of convenient dish and digital recipe authority management.
  • a method for controlling authority of a convenient dish and a digital recipe comprising the following steps:
  • the database stores digital recipe information, convenient dish specification information corresponding to the digital recipe information, one or more digital recipe instance information generated according to the digital recipe information, and a basis One or more convenient dish product information generated by the convenient dish specification information;
  • the information processing comprises digitizing the convenience dish product information and the digital recipe profile information separately, respectively forming convenient vegetable product identification information and digital recipe instance identification information.
  • the convenience dish product information unit is built in opposite to the convenient dish product information.
  • the digital recipe instance identification information should be, and/or the convenience dish product identification information corresponding to the digital recipe instance information is built in the digital recipe instance information unit.
  • the method further comprises: separately processing information about each convenient dish specification information and each type of digital recipe information in the database, respectively generating a convenient dish specification information unit and a digital recipe information unit.
  • the information processing includes digitizing the convenience dish specification information and the digital recipe information separately, respectively forming convenient vegetable specification identification information and digital recipe identification information.
  • the convenient dish specification identification information, the convenient dish product identification information, the digital recipe identification information, and the digital recipe instance identification information are both a character encoding or a graphic encoding of a machine language description.
  • the convenience dish specification information and the convenience dish product information are associated with each other, and the convenient dish specification information and the digital recipe information are associated with each other, and the digital recipe information and the digital recipe example are Correspondence between information.
  • the association relationship between the convenience dish specification information and the convenient dish product information is a convenient dish specification information corresponding to one or more convenient dish product information; the association correspondence is through
  • Each of the convenience dish product identification information generated according to the convenient dish specification information is built in the convenience dish specification information unit, and/or the convenience dish specification identification is built in each of the convenience dish product information units. information;
  • the association relationship between the convenience dish specification information and the digital recipe information is that the digital recipe identification information corresponding to the convenient dish specification information is built in the convenience dish specification information unit, and/or The convenience dish specification identification information corresponding to the digital recipe information is built in the digital recipe information unit;
  • Corresponding relationship between the digital recipe information and the digital recipe instance information is a digital recipe information corresponding to one or more digital recipe instance information; the association correspondence is in the digital recipe information unit Each of the digital recipe instance identification information generated based on the digital recipe information is built in; and/or the digital recipe identification information is built in each of the digital recipe instance information units.
  • the verifying includes the following process:
  • the convenient vegetable product information unit corresponding to the convenient dish product information is called out through the convenient dish product information;
  • the digital recipe instance information unit corresponding to the digital recipe instance information is called by the digital recipe instance information;
  • the usage authority of the convenient dish product information corresponding to the digital recipe instance information is obtained by the digital recipe instance information unit.
  • the convenient dish product information is convenient vegetable product identification information
  • the digital recipe sample information is digital recipe instance identification information
  • the convenient dish product information or the digital recipe instance information is a character encoding or a graphic encoding of the encrypted machine language description.
  • the usage rights of the digital recipe instance information include restrictions on downloading/using times of the digital recipe instance information, download/use range, and part or all of the download/use period.
  • the usage rights of the convenient dish product information include restrictions on the download/use range of the convenient dish product information and some or all of the download/use period.
  • the digital recipe instance information and the convenient dish product information are automatically generated or generated according to a user application.
  • a convenient dish and digital recipe authority control system comprising a convenient dish product information management unit, a digital recipe instance information management unit and a database;
  • the convenient dish product information management unit performs information processing on the convenient dish product information in the database to generate a convenient dish product information unit;
  • the digital recipe instance information management unit performs information processing on the digital recipe instance information in the database to generate a digital recipe instance information unit;
  • the authority control system performs verification based on the information in the convenient dish product information unit, and after the verification is valid, issues the usage authority of the digital recipe instance information corresponding to the convenient dish product information; or The authority control system is based on the digital recipe instance information sheet After the information in the element is verified and verified, the permission to use the convenient food product information corresponding to the digital recipe instance information is issued.
  • the digital recipe instance information management unit further includes an encryption module, and the encryption module performs encryption processing on the digital recipe instance information.
  • a smart device includes a control module, a communication module, and a power module, wherein the control module is connected to the communication module, and the control module and the communication module respectively The power module is connected, and the smart device acquires the use right of the digital recipe instance information corresponding to the convenient dish product information by using the convenient dish product information, or the smart device acquires the number by using the digital recipe instance information
  • the recipe example information corresponds to the use permission of the convenient dish product information
  • the communication module receives the convenient dish product identification information and/or the digital recipe instance identification information, and transmits the information to the control module; wherein the convenient dish product identification information and the digital recipe instance identification information are respectively the convenient dish product information and The digital recipe instance information information is processed;
  • the control module determines a correspondence between the convenient vegetable product identification information and the digital recipe profile identification information, and after the verification is valid, the smart device obtains the right to parse and execute the digital recipe instance information, or obtain and The digital recipe instance information corresponds to the permission to use the convenient food product information.
  • the convenient dish product identification information and the digital recipe instance identification information are acquired by user account information and/or smart device information.
  • control module further includes a decryption module, after the decryption module decrypts the digital recipe instance information, the smart device obtains the right to parse and execute the digital recipe instance information.
  • the parsed digital recipe instance information is transmitted to an execution module; the execution module is disposed inside the smart device or disposed on one or more smart cooking devices outside the smart device.
  • the smart device includes a database
  • the database stores convenient vegetable product information and digital recipe instance information
  • the control module directly determines the convenient vegetable product identification information and the location according to the information in the database. The corresponding relationship of the digital recipe instance identification information.
  • control module indirectly determines, by the management server, a correspondence between the convenient dish product identification information and the digital recipe profile identification information, wherein the management server is an integrated convenient dish and a digital recipe management server, or Is a separate convenient dish management service , digital recipe management server.
  • the smart device directly accesses the management server through a communication module, or the smart device accesses the management server indirectly through an intermediate device.
  • the smart device further includes an encryption module, and the encryption module passes the smart device to the management server for information that needs to be kept secret.
  • the smart device further includes a non-volatile storage module, the smart device saves a usage record of the digital recipe instance information in the storage module; and the smart device communicates with the management server Thereafter, the usage record information is actively or passively uploaded to the management server.
  • the usage record includes using user information, date of use, device usage, number of downloads and uses, usage process, or usage evaluation.
  • the smart device comprises a personal mobile terminal, a computer or a smart cooking device.
  • the method for controlling the convenience of the convenient dish and the digital recipe proposed by the invention adopts the instantiated idea to manage each copy of the digital recipe, that is, each copy of the digital recipe is regarded as an example of a digital recipe, and the information of the digital recipe is passed through
  • the authority management realizes the authority management of the digital recipe, and solves the problem that the digital recipe is inconvenient to manage due to the ease of copying and transferring.
  • the convenient control method for the convenience dish and the digital recipe proposed by the invention associates the convenient vegetable product information with the digital recipe example information, that is, the digital recipe example information is transmitted through the convenient vegetable product, and the convenient vegetable product owner obtains the convenient vegetable product.
  • the digital recipe instance information corresponding thereto can be obtained, or the owner of the digital recipe instance can obtain the use permission of the corresponding convenient dish product, and the convenience of using the convenient dish in the intelligent cooking system is improved.
  • the convenient dish and digital recipe management server proposed by the invention can authorize and manage each copy of the convenient dish and the digital recipe, and centrally record and control the use of the convenient food product information and the digital recipe instance information, which is convenient.
  • the recipe producers released their digital recipes, which also facilitated the downloading of digital recipes by digital recipe consumers, ensuring the effectiveness of digital recipe instance information authorization management.
  • the smart device proposed by the invention can analyze or execute the convenient dish or the digital recipe instance information, and simultaneously record the operation or use information of the convenient vegetable product information or the digital recipe instance information, and use the convenient vegetable product information or the digital recipe instance information. Legitimacy Broken, effective supervision of convenient dish and digital recipe authority management.
  • the smart device proposed by the invention can communicate with the management server, and actively or passively transmits the use information of the digital recipe instance information to the management server, and the management server records the data, thereby ensuring that the digital recipe instance information is not within the network range. It is repeatedly executed to ensure the effectiveness of the management server for the authorization management of the digital recipe resolution device.
  • 1 is a schematic diagram of application of digital recipe example information
  • FIG. 2 is a schematic diagram of a flow of convenient dish and digital recipe rights management
  • Figure 3 is a schematic diagram of the components of the convenience dish and the digital recipe authority control system module
  • FIG. 4 is a schematic diagram of the composition of a smart device module.
  • the digital recipe producer completes the creation of the digital recipe through the personal mobile terminal or the digital recipe creation terminal, and then passes the personal mobile terminal or the digital recipe creation terminal.
  • the digital recipe manager sets the usage rights of the digital recipe instance information through the digital recipe management server.
  • the digital recipe analysis device analyzes the digital recipe instance information, and runs the digital recipe instance information on the smart cooking device to complete the smart cooking.
  • the user obtains the information of the digital recipe instance information, and the related information attached to the purchased convenient food product information can be uploaded to the digital recipe management server, and the digital recipe instance information and corresponding use are obtained through the verification of the server. Permissions.
  • the digital recipe producer uploads to the digital recipe management server is a special digital recipe, which is designed for specific convenience vegetable specification information, so the food information of the digital recipe information does not contain specific ingredients.
  • the type and amount are a kind of convenient dish specification information.
  • the convenient dish size is a variety of food package that is packaged and uniformly labeled
  • the food information of the digital recipe information includes the corresponding food package information.
  • the information on the ingredients in the digital recipe information can be directly added by the digital recipe producer when uploading the recipe.
  • the convenience vegetable producer can produce the convenient food product that meets the requirements, and then submit the application to the digital recipe management server, and then automatically add it by the digital recipe management server.
  • the flow chart includes the following steps for facilitating the process of managing the rights of vegetables and digital recipes:
  • the database stores digital recipe information, convenient dish specification information corresponding to the digital recipe information, one or more digital recipe instance information generated according to the digital recipe information, and according to the convenient dish One or more convenient dish product information generated by the specification information.
  • the digital recipe creator uploads the created digital recipe information to the database, and optionally, also uploads an explanatory document of the digital recipe information. All basic information about digital recipe information is covered in the documentation.
  • the description file of the digital recipe information may include one or more pieces of information of the creator information, the name information, the cuisine information, the taste information, the food information, the food taboo information, and the nutrition information of the digital recipe information.
  • the creator information indicates the information of the chef who created the digital recipe, including the name of the chef, the experience and qualifications, etc.
  • the name information can be distinguished to represent different convenience dishes, such as Gong Biao Chicken and Mapo Tofu.
  • the information of the cuisine is the category of convenient dish dishes, such as Sichuan cuisine, Lu cuisine, Huaiyang cuisine, Cantonese cuisine, Western cuisine, Hunan cuisine, etc.; taste information such as sour, sweet, bitter, spicy, into, fresh And other information;
  • the food information may include various food name and quantity required for cooking the convenient dish, or convenient vegetable specification information;
  • the edible contraindication information includes a range of people who are not suitable for the convenient dish, such as pregnant women, hypertensive patients, Diabetic patients, etc., or may include food information that should not be eaten with the convenience dish, such as eggs should not be eaten with saccharin; nutrition information such as nutrient analysis of convenience dishes, calorie information and traditional Chinese medicine analysis, etc.
  • the nutritional information may also include some health information, such as health information, beauty information, diet information, and the like.
  • some information such as consumption contraindications or nutritional information can also be input through a third-party service agency. Whether the information provided by the producer or the information provided by the third-party service organization should be reviewed by the digital recipe manager before being released to the user, the misinformation of the wrong information on the digital recipe can be avoided.
  • the convenience vegetable producer uploads the convenient vegetable specification information to the database when the convenient vegetable is produced, or saves the convenient vegetable specification information to be stored in the database in advance.
  • Convenience dish information saved by the convenience vegetable producer may include the name information of the convenient dish, the cuisine letter Information, taste information, food information, raw material origin information, scope of supply information, shelf life information, food taboo information, and some or all of the nutrition information.
  • the name information, the cuisine information, and the taste information of the convenient dish can be used for the user to search for the convenient dish type suitable for one's own needs; since the convenient dish belongs to the fresh food, the origin of the raw material not only affects the taste of the convenient dish but also facilitates the dish.
  • the scope of supply also has an impact.
  • the information on the origin of the raw materials can be included in the convenient vegetable specification information.
  • the information of the scope of supply can be provided according to the origin and shelf life of the convenient dish for the user to select.
  • Edible taboos and nutritional information in the convenience menu information can be provided by the convenience vegetable producer or by a third party service agency.
  • one or more specific convenience food products can be produced, for example, an authorized convenience vegetable producer can produce one serving of any convenient vegetable according to the convenient vegetable specification information or A number of specific convenience food products, convenient vegetable producers upload the information of the convenient vegetable products produced to the database, or convenient vegetable producers to save the convenient vegetable product information to the database before producing the convenient vegetable products.
  • the convenient vegetable product refers to the convenient vegetable produced
  • the convenient vegetable product information refers to the relevant information of the convenient vegetable, including information such as convenience vegetable specifications, and production information of the convenient vegetable physical product.
  • one or more digital recipe instance information can be generated according to any of the digital recipe information, for example, assuming that the generation of the digital recipe instance information is initiated by the convenience vegetable producer, and the convenient vegetable producer is based on the production or upcoming production.
  • Convenient product information use the authorized account to log in to the digital recipe management server, apply to the digital recipe management server for digital recipe information corresponding to the convenience food product information, and the digital recipe management server verifies the account identity of the convenient vegetable producer. Then, according to the digital recipe information of the application, digital recipe instance information corresponding to the number of convenient dish product information is generated.
  • the authorized account of the convenience vegetable producer can be obtained by the administrator of the digital recipe management server after the purchase permission of the certain type or classes of digital recipe information is successful by the purchase method, and The usage rights information of the account for the digital recipe information is recorded in the digital recipe management server.
  • the obtaining of the above authorized account may also be opened by the administrator of the digital recipe management server directly in the digital recipe management server, and as described above, the authority information of the account is remarked in the digital recipe management server, and the The usage rights information of the account for the digital recipe information is recorded in the digital recipe management server.
  • the usage right information is set in the corresponding database as a special information unit, or is directly set in the basic information of the digital recipe information.
  • Information on the use rights of the convenience food producer authorized account including the digital recipe management server Which of the digital recipe information has the right to use, the extent of the right to use, the period of use, the scope of use, etc., for example, a convenience vegetable producer has 1000 right to use a certain kind of digital recipe information, that is, it can have 1000 The right to use the digital recipe instance information; the expiration date defines the end date of use of the digital recipe information; the scope of use includes self-use only or can allow other recipe producers within the scope of their own permission to allow other convenience producers To use.
  • the digital recipe instance information management unit When generating the digital recipe instance information, the digital recipe instance information management unit first extracts relevant information in the convenient vegetable product information, including the digital recipe information corresponding to the batch of convenient vegetable product information, the quantity of the convenient vegetable product information, the production date, The producer information, etc., compares and compares the relevant information with the usage authority information of the convenience vegetable producer's account in the digital recipe management server, so as to determine whether the convenience vegetable product information produced by the convenience vegetable producer exceeds the scope of use authority.
  • the usage right of the account is only the usage right of 1000 digital recipe instance information, that is, only 1000 can be produced.
  • a convenient vegetable product information while the convenience vegetable producer produced 2,000 or more convenient vegetable product information.
  • the part that is more convenient for the product information because the digital recipe instance information is not assigned beyond the scope of the authority.
  • the consumer After purchasing the information of the convenient dish product, the consumer may not use the corresponding digital recipe information to cook because the convenient dish product information does not have corresponding digital recipe example information.
  • the convenience vegetable producer can apply to the digital recipe management server to increase the usage rights of the account.
  • the digital recipe instance information management unit assigns a digital recipe instance information to each convenient dish product information.
  • the behavior of the convenience vegetable producer to apply for the digital recipe instance information is automatically recorded by the digital recipe management server into the generation reason of the digital recipe instance information collection.
  • the digital recipe management server can use this information to monitor the usage of the digital recipe instance information requested by the convenience vegetable producer.
  • the generated digital recipe instance information and the convenient dish product information are stored in a database.
  • the database may include a convenient dish database and a digital recipe database, wherein the convenient dish database is used to store convenient dish specification information and convenient dish product information, and the digital recipe database is used to store digital recipe information and digital recipe instance information.
  • the digital recipe instance information and the convenient dish product information can be automatically generated or generated according to the user application.
  • the information processing of the convenient vegetable product information refers to digitizing the convenient vegetable product information, forming the convenient vegetable product identification information, and optionally collecting the basic information of the convenient vegetable product information.
  • the convenient dish product information management unit generates an identification information for each convenient dish product information
  • the convenience dish product identification information is a character encoding or graphic encoding which can be described or recognized by the machine language.
  • the character encoding may be an all-digital encoding, or a full-letter encoding, or a combination of letters and numbers
  • the graphic encoding may be a one-dimensional barcode or a two-dimensional matrix code.
  • the convenient dish product identification information can uniquely represent a convenient vegetable product.
  • the code of the convenience dish product is cpgbjd
  • the code of the convenient dish product Mapo tofu is 80130225003. Different codes can distinguish different conveniences. Vegetable products.
  • the mixed code of letters and numbers can be used to characterize the convenient dish product information inside the server, wherein the letters can express complex information, such as convenient vegetable producers, cuisines, etc., and the numbers indicate simple serial number information, such as convenient dish products braised.
  • Eggplant can be characterized by the coding MCAK051008.
  • the convenient dish product identification information may comprise the convenient dish specification identification information, that is, the convenience dish specification identification information may be reasonably expanded to be characterized.
  • the convenient dish product information corresponding to the convenience dish specification information, such as the convenience dish specification identification information is MCAK051, and the 829th convenient dish product information can be characterized by the identification information MCAK051000829.
  • the convenient dish product information management unit further processes the related information of the convenient dish product information, that is, collects and generates basic information of the convenient dish product information. , constitute a collection of convenient vegetable product information.
  • the related information gathered in the convenient food product information collection may include some or all of the information in the convenient vegetable specification information, as well as the convenient vegetable product identification information, the digital recipe instance identification information, or the personalized information related to the convenient vegetable product information.
  • producer information production date, production batch, total production quantity, production serial number and other information.
  • the information type corresponding to the convenient vegetable specification information and the corresponding information type in the convenient vegetable product information can be mutually converted, and the classification basis only depends on whether the convenient vegetable product information belonging to the same convenient vegetable product specification has different attributes, such as
  • the convenience food product information produced by the same convenient vegetable product specification may have different origins, and the place of origin information may be added to the convenient vegetable product information, and if the convenience vegetable product information produced by the same convenient vegetable product specification is produced, The same, the origin information only needs to be expressed in the convenient dish specification information set, and the convenient dish is included in the convenient dish product information collection.
  • the specification information collection can obtain relevant information.
  • the convenient dish product identification information used to characterize the convenient dish product information is stored in the convenient dish product information unit in the database.
  • the basic information of the convenient vegetable product information and the convenient vegetable product identification information are stored together in the convenient vegetable product information unit in the database, and the basic information of the convenient vegetable product information is associated with the convenient vegetable product identification information, that is, as long as the knowledge is known All the basic information of the convenience food product information can be obtained by facilitating the product identification information.
  • the digital recipe instance information management unit performs information processing on each digital recipe instance information, and refers to digitizing each digital recipe instance information to form digital recipe instance identification information
  • the digital recipe instance identification information is also a kind.
  • Character encoding or graphic encoding that can be described or recognized by machine language.
  • the identification information may be an encoding, in particular, an all-digital encoding, such as 0103468749, or a pure letter encoding, such as hongshaoqiezi, or a mixed encoding of numbers and letters, such as Menu7623500127.
  • the unique constraint for identifying the form of information can be expressed in machine language.
  • the identification information can be expressed not only as a character code but also as a graphic code, such as a one-dimensional barcode or a two-dimensional matrix code.
  • the digital recipe instance information after digitization has a unique ID, that is, digital recipe instance identification information, in the entire database, and even in the application system of the digital recipe instance information.
  • the digital recipe instance identification information may comprise digital recipe identification information in composition, that is, the digital recipe information may be appropriately extended by the digital recipe identification information.
  • the digital recipe example information corresponding to the information, such as the digital recipe identification information is HSQZ025, and the 800th digital recipe instance information can be characterized by the identification information HSQZ025000800.
  • the digital recipe instance information management unit further processes the related information of the digital recipe instance information, that is, collects and generates basic information of the digital recipe instance information. , constitutes a digital recipe instance information collection.
  • the related information gathered in the digital recipe instance information collection may include some or all of the information in the digital recipe information, as well as the convenience product identification information, the digital recipe instance identification information, the user information, the generation time of the digital recipe instance information, the generation reason, Generate some or all of the information in the batch.
  • the generation time can be set by the system time.
  • the reason for the generation can be “user procurement”. If it is batch generation, the generated batch and the serial number in the batch can be used, and the generated total serial number is used to record the total instance generation serial number of the digital recipe.
  • the usage right information includes a user's permission to download or use the digital recipe instance information corresponding to the convenient dish product information, the download/use range, and some or all of the download/use periods.
  • the download/use times of a digital recipe instance information is generally only one time. If an abnormality is found, for example, it is used repeatedly or repeatedly, the alarm information is automatically given; the download/use range indicates that the download/use range can be downloaded/used.
  • the user range of the digital recipe instance information the user generally includes a person, a business point or a smart device. When it is determined that a certain user is not within the download/use range, it indicates that the user does not have the right to download/use the digital recipe information. Alarm information will also be given.
  • the attribution of the usage rights of the digital recipe instance information it can be realized by binding the personal information of the user and the digital recipe instance information, that is, by recording the personal information of the user to the information collection corresponding to the digital recipe instance information.
  • the user's personal information may be a registered name or other associated information on the digital recipe management server, such as a mobile phone number, an identification number, an email address, or other information capable of characterizing a personal feature. If the user downloads the digital recipe information by logging into the digital recipe management server by parsing and running the digital cooking information, the unique identification information of the smart cooking device may be recorded into the information set corresponding to the digital recipe instance information, To characterize the attribution of the usage rights of the digital recipe instance information.
  • different privilege levels can also be set.
  • the different privilege levels can include reviewing some digital recipe information, or reviewing all digital recipe information, or reviewing and downloading some digital recipe information, or reviewing and downloading all Digital recipe information, or modify the usage rights of some accounts in the database, update the identity information of the corresponding users of some accounts, or modify the usage rights of all accounts in the database; update the identity information of the corresponding users of all accounts.
  • the digital recipe instance identification information is stored in the digital recipe instance information unit of the database.
  • the basic information of the digital recipe instance information is stored in the digital recipe instance information unit of the database together with the digital recipe instance identification information.
  • the digital recipe instance identification information stored in the database corresponds to the basic information of the digital recipe instance information.
  • the convenient vegetable product information unit is pre-set with the corresponding digital recipe instance information, and/or the digital recipe example information unit is pre-set with the corresponding convenient food product information.
  • the association between the digital recipe instance information and the convenient dish product information is by adding a digital recipe instance identification information corresponding to the convenient dish product information in the convenient dish product information unit, and/or in the digital recipe instance information.
  • a digital recipe instance identification information corresponding to the convenient dish product information in the convenient dish product information unit, and/or in the digital recipe instance information.
  • Built in the unit with the digital recipe example letter Corresponding vegetable product identification information corresponding to the interest.
  • the related information is generally included in the product packaging or the package of the convenient vegetable product, thereby transferring the use permission of the digital recipe information to the convenient vegetable product.
  • the user the user of the convenient dish product downloads the corresponding digital recipe instance information from the server by using the relevant information of the digital recipe instance information transmitted by the convenient dish product.
  • the information related to the digital recipe instance information is generally digital recipe instance identification information, that is, the convenience recipe producer obtains the digital recipe instance identification information included in the product packaging of the convenient vegetable product or in the package, and the digital recipe information is The usage rights are transferred to the user of the convenient dish product; the convenient dish producer can also download the digital recipe instance information from the server while obtaining the digital recipe instance identification information, and the digital recipe instance information and the digital recipe instance identification information are passed together.
  • the convenient dish product is delivered to the convenience dish user.
  • the user of the digital recipe information can obtain the usage rights of the convenient dish product corresponding to the digital recipe instance information by purchasing and downloading the digital recipe instance information.
  • the following process is used for verification: obtaining convenient vegetable product information, uploading the convenient vegetable product information to the convenient dish and the digital recipe management server, and the server further verifying the legality of the convenient vegetable product information, and after verifying the legality, the The convenient dish product information is sent out corresponding to the convenient dish product information unit, and the use permission of the digital recipe instance information corresponding to the convenient dish product information is obtained through the convenient dish product information unit.
  • the judgment of the legality of the convenience food product information refers to determining whether there is a corresponding convenient vegetable product information in the server.
  • the digital recipe instance information is obtained, and the digital recipe instance information is uploaded to the convenient dish and the digital recipe management server, and the server further verifies the legality of the digital recipe instance information, and after verifying the legality, the digital recipe instance information is called out.
  • the corresponding digital recipe instance information unit obtains the usage right of the convenient dish product information corresponding to the digital recipe instance information through the digital recipe instance information unit.
  • the judgment of the legality of the digital recipe instance information refers to determining whether there is a corresponding digital recipe instance information in the server.
  • the usage rights of the digital recipe instance information include restrictions on the download/use times of the digital recipe instance information, the download/use range, and some or all of the download/use periods.
  • the right to use the convenience food product information includes the download/use range of the convenience food product information, Limit some or all of the download/use period.
  • the convenient dish product information is convenient vegetable product identification information
  • the digital recipe sample information is digital recipe instance identification information
  • the convenient dish product information and the digital recipe instance information are character encoding or graphic encoding of the encrypted machine language description.
  • the method further comprises: separately processing information about each convenient dish specification information and each type of digital recipe information in the database, respectively generating a convenient dish specification information unit and a digital recipe information unit;
  • the information processing includes digitizing the convenience food specification information and the digital recipe information separately, respectively forming convenient vegetable specification identification information and digital recipe identification information, and optionally, collecting basic information and digital recipes for generating convenient vegetable specification information.
  • the convenient vegetable specification information uploaded by the convenient vegetable producer the convenient vegetable specification information management unit automatically generates a set of identification information for characterizing the convenient vegetable specification information, and is referred to as convenient vegetable specification identification information.
  • the convenience dish specification identification information may be an encoding, more specifically, a character encoding or graphic encoding that can be described or recognized by a machine language, and the convenient dish identification information can uniquely represent a certain convenient dish. Specifications, such as the convenience dish, the code of the dinosaur chicken is fbcgbjd, or the code of the convenient dish dish Mapo tofu is 30225003. Different convenience codes can be used to distinguish different convenience dishes.
  • the mixed code of letters and numbers can be used to characterize the convenient dish specifications in the server, wherein the letters can express complex information, such as convenient vegetable producers, cuisines, etc., and the numbers indicate simple serial number information, such as convenient dish braised eggplant. Characterization was performed by coding for MCAK051.
  • the convenient dish specification information management unit In the information processing of the convenient dish specification information to obtain the convenient dish specification identification information, optionally, the convenient dish specification information management unit also uploads the convenient dish specification information to the convenient dish producer or the third party service organization to the convenient dish database. Processing, that is, extracting some or all of the information in the convenient vegetable specification information, or some information automatically generated by the convenient vegetable specification information management unit, such as convenient vegetable identification information, etc., constitutes basic information of convenient vegetable specification information, and these basic information constitute A convenient food collection of information.
  • the convenient dish specification identification information for characterizing the convenience dish specification information is stored in the convenience dish specification information unit in the database.
  • the basic information of the convenient dish specification information, and the convenient dish specification identification information for characterizing the convenient dish specification information are stored together in the convenient dish specification information unit in the database, and the basic information of the convenient dish specification information and the convenient dish are conveniently
  • the specification identification information is associated with each other, that is, the convenient dish specification identification information is equivalent to the basic information of the convenient dish specification information.
  • the index in the database as long as you know the convenient dish identification information, you can get all the basic information of the convenient dish specification information. All information obtained by the control system relating to the convenience dish specification information can be collected into the convenient dish specification information set in the database indexed by the convenient dish identification information.
  • the digital recipe information uploaded to the database and the explanatory document of the digital recipe information are processed by the digital recipe information management unit for information processing of the digital recipe information, and the information processing includes digitizing the digital recipe information to form a digital recipe.
  • the identification information, optionally, the basic information for generating digital recipe information is simultaneously acquired.
  • the digitized processing of the digital recipe information is the identification information automatically generated by the digital recipe information management unit according to the established rules.
  • the identification information may be an encoding, specifically, an all-digital encoding, a pure alphabetic encoding, or a hybrid encoding of numbers and letters.
  • the unique constraint for identifying the form of information can be expressed in machine language. Therefore, the identification information can be expressed not only as a character code but also as a graphic code, such as a one-dimensional barcode or a two-dimensional matrix code.
  • the digital recipe information after digitization has a unique ID, that is, digital recipe identification information, in the entire database, and even in the application system of the digital recipe information.
  • the digital recipe information management unit While processing the digital recipe information to obtain the identification information, optionally, the digital recipe information management unit further processes the description document of the digital recipe information uploaded to the server, that is, extracts some or all of the information in the description document, or Some information automatically generated by the digital recipe information management unit, such as the upload date of the digital recipe information and the identification information of the digital recipe information, constitutes the basic information of the digital recipe information, that is, the digital recipe information collection.
  • the digital recipe instance identification information used to characterize the digital recipe information is stored in a digital recipe information unit of the database.
  • the basic information of the digital recipe information is stored in the digital recipe information unit of the database together with the digital recipe instance identification information.
  • the digital recipe identification information stored in the database corresponds to the basic information of the digital recipe information.
  • Users can search or query digital recipe information through various information terminals through various information terminals, such as computers, various handheld electronic terminal devices, smart cooking devices, etc.
  • the identification information of digital recipe information can be directly input for accurate calculation. Search, you can also enter the name of the digital recipe information, the cuisine, etc. to query a certain type of recipe. When searching or querying, it is generally carried out in the basic information of each digital recipe information by the digital recipe information management server with the input keywords. Search and match the corresponding digital recipe information.
  • the digital recipe information stored in the local server database in order to prevent the server from being illegally invaded, the data of the digital recipe information in the database is illegally obtained, and the digital recipe information stored in the database may be encrypted by some digital encryption method.
  • the encryption method can select a general encryption algorithm, such as DES, RSA, DSA, etc., or a proprietary algorithm.
  • the convenient dish specification information, the convenient dish product information, the digital recipe information and the digital recipe instance information are associated with each other, including the correspondence between the convenient dish specification information and the convenient dish product information, and the convenient vegetable specification information and the digital recipe information.
  • Correspondence corresponds to the association between the digital recipe information and the digital recipe instance information.
  • the association relationship between the convenient vegetable specification information and the convenient vegetable product information is expressed as a convenient vegetable specification information corresponding to one or more convenient vegetable product information, which is built in the convenient vegetable specification information unit according to the Each convenient dish product identification information generated by the convenient dish specification information, and/or built-in convenient dish specification identification information in each convenient dish product information unit.
  • the association relationship between the convenience dish specification information and the digital recipe information is that the digital recipe identification information corresponding to the convenient dish specification information is built in the convenient dish specification information unit, and/or built in the digital recipe information unit
  • the convenient recipe specification identification information corresponding to the digital recipe information may have a plurality of digital recipe information.
  • the association relationship between the digital recipe information and the digital recipe instance information is expressed as a digital recipe information corresponding to one or more digital recipe instance information, which is generated by incorporating the digital recipe information in the digital recipe information unit.
  • Each digital recipe instance identifies information, and/or digital recipe identification information is built into each digital recipe instance information unit.
  • the user after purchasing a convenient dish product, the user can obtain the information of the convenient dish product attached to the convenient dish product, including the identification information of the convenient dish product, or the identification information of the digital recipe example.
  • the convenient vegetable product information owner can access the convenient dish and the digital recipe management server through a personal mobile terminal, such as a personal computer, a mobile phone or a tablet computer, or through a computer or a smart cooking device.
  • the product information of the dish is uploaded to the server, and the server verifies the legality of the information of the convenient dish product.
  • the owner of the convenient food product obtains the use right of the digital recipe instance information corresponding to the convenient dish product, that is, the digital recipe can be downloaded.
  • Instance information to smart device The digital recipe instance information is parsed on the smart device, and the digital recipe instance information is used for automatic or semi-automatic cooking.
  • the information related to the convenient dish product information such as the convenient dish product identification information or other unique identification information that can be used as the convenience dish product information, includes digital recipe example identification information, which is delivered to the consumer in the form of a commodity by the convenient dish product information.
  • the relevant information can be attached to the product package or package of the convenient dish product.
  • the above related information of the convenient vegetable product information may be encrypted, for example, the encrypted character or the graphic code is used instead of the plain text encoding, and the scrapable ink may be used.
  • Ways to protect information about convenient food product information After the user purchases the convenient dish product, the user also obtains the information about the convenient dish product information contained in the package of the convenient dish product, and also has the right to use the corresponding digital recipe instance information.
  • the user can directly read or scrape the ink cover or use the decryption device to restore the information about the convenient vegetable product information from the encrypted characters and graphic codes, or The combination of the above two methods.
  • the barcode or matrix code including the above mixed code can be used to characterize the convenient food product information, because the barcode or the matrix code has certain security functions and is convenient to exchange and use.
  • the user can also purchase and download digital recipe instance information, according to the digital recipe instance information, and then obtain the right to use the corresponding convenience food product, without having to repeatedly purchase the convenience food product, increasing the user Convenience of use.
  • the authority control system may include a convenient dish and a digital recipe management server, or may respectively include a convenient dish management server and a digital recipe.
  • the management server is preferably implemented in the form of a convenient dish management server and a digital recipe management server.
  • the convenient dish management server comprises a convenient dish product information management unit and a convenient dish database;
  • the digital recipe management server comprises a digital recipe instance information management unit and a digital recipe database.
  • the convenient dish product information management unit performs information processing on the convenient dish product information in the convenient dish database to generate a convenient dish product information unit;
  • the digital recipe instance information management unit performs information processing on the digital recipe instance information in the digital recipe database. Generate a digital recipe instance information element.
  • the convenient dish product information unit is pre-set with the corresponding digital recipe instance information, and/or the digital recipe example information unit is pre-set with the corresponding convenient dish product information.
  • the authority control system performs verification based on the information in the convenient dish product information unit, and after the verification is legal, the convenient dish product information owner obtains the use permission of the digital recipe instance information corresponding to the convenient dish product information; or the authority The control system performs verification based on the information in the digital recipe instance information unit. After the verification is valid, the digital recipe instance information owner obtains the use permission of the convenient dish product information corresponding to the digital recipe instance information.
  • the convenient dish management server further comprises a convenient dish specification information management unit capable of performing information processing on the convenient dish specification information in the convenient dish database to generate a convenient dish specification information unit.
  • the digital recipe management server further comprises a digital recipe information management unit, wherein the digital recipe information management unit is capable of performing information processing on the digital recipe information in the digital recipe database to generate a digital recipe information unit.
  • the association relationship between the convenient dish specification information and the convenient dish product information is obtained by incorporating, in the convenience dish specification information unit, each convenient dish product identification information generated according to the convenient dish specification information, and/or Convenient dish identification information is built into each convenient food product information unit.
  • the association relationship between the convenience dish specification information and the digital recipe information is that the digital recipe identification information corresponding to the convenient dish specification information is built in the convenient dish specification information unit, and/or built in the digital recipe information unit.
  • the convenience recipe specification identification information corresponding to the digital recipe information; the association relationship between the digital recipe information and the digital recipe instance information is by identifying each digital recipe instance generated according to the digital recipe information in the digital recipe information unit.
  • Information, and/or digital recipe identification information is built into each digital recipe instance information unit.
  • the digital recipe instance information management unit further comprises an encryption module capable of encrypting the digital recipe instance information, in particular the digital recipe instance identification information. That is, when the user downloads the digital recipe instance information, if the digital recipe information is not previously encrypted, the digital recipe management server should perform digital encryption processing before downloading to protect the rights of the digital recipe producer from being illegally occupied.
  • the authorization control system further includes an authorization request verification unit, and the authorization request verification unit can respond to the authorization request of the user and pass the authorization verification according to a preset condition.
  • the privilege control system checks the usage information of the digital recipe instance information that has been used. Under normal circumstances, a digital recipe instance information can only be allowed to be used normally. If an abnormality is found, such as repeated use, or multiple uses, an alarm message will be automatically given.
  • the permission control system also displays information about the digital recipe instance information when it is downloaded, including the downloader, the next The date, the reason for downloading, the device used for downloading, and the like are recorded in the information set corresponding to the digital recipe instance information, so as to track the use of the digital recipe instance information.
  • the digital recipe management server deletes the usage information in the information set corresponding to the digital recipe instance information, confirms that the digital recipe instance information is not used, and deletes the digital recipe instance information from the digital recipe instance information list subscribed by the user. .
  • the digital recipe management server can assign digital recipe instance information returned by the user to other users.
  • the convenience vegetable management server and the digital recipe management server mentioned above and the built-in databases, management units, and the like may be integrated into a set of servers, databases, or management units, for example, convenient dishes.
  • a digital recipe management server a convenient dish with a digital recipe database, a convenient dish and a digital recipe management unit. This setting can also achieve the effect achieved by the above system.
  • the present invention also provides a smart device capable of obtaining digital recipe instance information corresponding to the convenient dish product information by facilitating the dish product information.
  • the usage right, or the smart device can obtain the permission to use the convenient dish product information corresponding to the digital recipe instance information through the digital recipe instance information, and can acquire, parse or execute the above digital recipe instance information, and refer to
  • the smart device includes a control module, a communication module, and a power module, wherein the control module is connected to the communication module, and the control module and the communication module are respectively connected to the power module.
  • the communication module is communicatively coupled to the control module for transmitting convenient vegetable product information and/or digital recipe information to the control module, that is, the control module downloads digital recipe information from the Internet or the server through the communication module, or the communication module and the mobile portable device Communicating, receiving digital recipe information transmitted by the mobile portable device, the digital recipe information may include digital recipe instance identification information, the digital recipe instance identification information is obtained by digital processing of the sample recipe information; or the control module obtains the convenient dish through the communication module
  • the product information, including the identification information of the convenient dish product, the identification information of the convenient dish product is obtained by the information processing of the convenient dish product information.
  • the communication modes that the communication module can adopt are classified into wired and wireless.
  • the wired communication may be one or more of traditional communication means such as Ethernet, RS232, RS485, CAN, Profibus, and single bus; or it may be a power carrier, especially a power carrier communication technology based on Homeplug technology.
  • Wireless communication includes Wifi, Bluetooth, ZigBee, infrared, WiMax, GPRS, 3G, LTE and other means of communication One or more of them.
  • the communication module can be implemented in the form of a communication chip in the specific implementation process.
  • the chip DM9161A can be used to implement Ethernet wired communication
  • the chip CC2520 can be used to implement ZigBee wireless communication.
  • control module determines the correspondence between the convenient vegetable product information and the digital recipe instance information. After the verification is valid, the smart device can obtain the right to parse and execute the digital recipe instance information, or obtain the information related to the digital recipe instance information. The right to use the convenience food product information.
  • the convenient vegetable product information is convenient vegetable product identification information
  • the digital recipe sample information is digital recipe instance identification information
  • the control module determines the correspondence between the convenient vegetable product identification information and the digital recipe instance identification information, and after the verification is legal,
  • the smart device can obtain the right to parse and execute the digital recipe instance information, or obtain the permission to use the convenient food product information corresponding to the digital recipe instance information.
  • the convenient dish product identification information and the digital recipe instance identification information are character or graphic codes.
  • the smart device may include a database, where the convenient vegetable product information and the digital recipe instance information are stored, wherein the convenient vegetable product information includes the convenient vegetable product identification information, and the digital recipe sample information includes the digital recipe instance identification.
  • the information and control module can directly determine the correspondence between the convenient vegetable product identification information and the digital recipe instance identification information according to the information in the database.
  • the control module communicates with the management server through the communication module, and indirectly determines the correspondence between the convenient vegetable product identification information and the digital recipe instance identification information through the management server, wherein the management server is an integrated convenient dish and a digital recipe management server. Or it is a separate convenient dish management server and a digital recipe management server.
  • the convenient dish product identification information and the digital recipe instance identification information can be obtained by indirectly associating the user account information and/or the smart device information.
  • the control module can identify the user account information, the smart device information, the convenient dish product identification information, and the digital recipe instance identification. Part or all of the correspondence in the information. After the correspondence is fully met, the smart device obtains the right to parse and execute the digital recipe instance information.
  • the user inputs the convenient dish product information and the digital recipe instance identification information into the smart device, and the smart device simultaneously determines the user account information, the convenient dish product identification information, and the digital recipe instance identification information according to the user account information stored on the digital recipe management server.
  • the correspondence between the smart devices can obtain the right to parse and run the digital recipe instance information, or obtain the convenient vegetable corresponding to the digital recipe instance information.
  • the user inputs the convenient product identification information and the digital recipe instance identification information into the smart device, and the smart device according to the user account information stored on the digital recipe management server and the smart device information corresponding to the download, Determining the correspondence between the user account information, the smart device information, the convenient dish product identification information, and the digital recipe instance identification information, only after the four parties fully comply with the corresponding relationship, the smart device can obtain the analysis and operation of the digital recipe instance information. Right, or, to obtain the permission to use the convenience food product information corresponding to the digital recipe instance information.
  • the user account information includes part or all of the information of the download user, the download date, the device used for downloading, and the software information used for downloading.
  • the smart device information includes device information such as a smart device identification code, a name, a model, or a technical indicator that can uniquely represent the smart device.
  • the device identification code is uniquely identifying the identification information of a certain device, and the device technical indicator may include the cooking type of the device.
  • the power, capacity, number and type of interfaces, sensor types and number of status feedbacks, etc. can uniquely represent the technical capabilities of the smart device.
  • the smart device may be a general-purpose device that parses the digital recipe information and converts the control command to a specific smart cooking device for completing the cooking process of the convenient dish; or may be a functional component of the smart cooking device itself. After the digital recipe information is parsed, the corresponding functional modules are directly controlled to complete the cooking process.
  • the smart device can be a personal mobile terminal, such as a mobile phone, a tablet computer, etc., or can be a computer or a smart cooking device, etc., can analyze the digital recipe information or run the digital recipe information at the same time.
  • the smart cooking equipment may be kitchen equipment such as smart rice cookers, smart stoves, intelligent batching machines, etc. that can realize automatic or semi-automatic cooking.
  • the digital recipe information obtained by the smart device may exist in part or in whole in an encrypted form.
  • the control module of the smart device may also include a decryption module to decrypt the encrypted information.
  • the algorithm for information encryption and decryption can use a general encryption and decryption algorithm that is currently available, or it can be a private encryption and decryption algorithm.
  • the cooking command of the digital recipe information parsed by the smart device control module can be passed to an execution module for execution, and the ability to convert the cooking command into a cooking process is obtained.
  • the execution module usually comprises at least one heating element and its control unit, and the intelligent device transmits a control command to the control unit of the heating element via the internal information bus, and the heating element is controlled by the control unit to adjust the heating power.
  • the size realizes the heating function of the cooking process, and the principle realized by the heating element can be based on coal burning, gas, electric heating, infrared heating, There is any heating method such as microwave heating or ceramic heating.
  • the smart device needs to include a feeding actuator and a feeding control unit, and the feeding control unit receives the feeding command transmitted by the intelligent device control module, and drives the feeding actuator to perform a corresponding feeding action.
  • the cleaning actuator and cleaning control unit implementation can be increased.
  • the execution module may be disposed inside the smart device, or may be disposed in one or more smart cooking devices other than the smart device, and the execution module may be directly connected to the control module through a bus, or may be indirectly through the communication module. Communication connection.
  • the information about the user information, the date of use, the device used, the usage process, the number of downloads and usages, the usage evaluation or the feedback can be saved in the smart device first.
  • the information can be uploaded to the digital recipe management server actively or passively; or directly to the digital recipe management server in the case of networking.
  • the usage information and evaluation information uploaded to the digital recipe management server are saved in the corresponding digital recipe instance information set in the digital recipe management server.
  • the smart device can also log in to the digital recipe management server to actively or passively obtain information corresponding to the digital recipe information of the smart device or the user account that has obtained the usage right on the digital recipe management server.
  • the smart device can directly access the management server through the communication module, or the smart device can access the management server indirectly through an intermediate device.
  • the control module of the smart device can also include an encryption module.
  • the information is encrypted by the encryption module and then transmitted to other devices or servers. After receiving the information, other devices or servers can be used normally after corresponding decryption processing.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Educational Technology (AREA)
  • Educational Administration (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Nutrition Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Tourism & Hospitality (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • General Preparation And Processing Of Foods (AREA)

Abstract

本发明提供一种方便菜与数字菜谱的权限控制方法及其应用,通过构建数据库,该数据库中存储有数字菜谱信息、方便菜规格信息、数字菜谱实例信息和方便菜产品信息,分别对数据库中的方便菜产品信息及数字菜谱实例信息进行信息处理,生成方便菜产品信息单元与数字菜谱实例信息单元;将经过信息处理的方便菜产品信息和数字菜谱实例信息彼此关联;对方便菜产品信息单元中的信息进行校验,校验合法之后,发放与方便菜产品信息相对应的数字菜谱实例信息的使用权限,或者对数字菜谱实例信息单元中的信息进行校验,校验合法之后,发放与数字菜谱实例信息相对应的方便菜产品信息的使用权限。本发明通过创建方便菜产品信息及数字菜谱实例信息,能够对方便菜规格信息与数字菜谱信息的使用权限进行管理,同时将方便菜产品信息与数字菜谱实例信息进行关联,能提高方便菜使用的便利性。

Description

一种方便菜与数字菜谱的权限控制方法、其系统及智能设备 技术领域
本发明涉及烹饪产品权限控制领域,特别涉及一种方便菜与数字菜谱的权限控制方法、其系统及智能设备。
背景技术
随着科技的进步和生活节奏的加快,人们越来越迫切地期望从一日三餐的家务劳动中解放出来,于是“方便菜”开始成为商场和超市热销产品。方便菜,又名净菜、半成品菜,是将食材经过整理(如去掉不可使用部分、切分等)、洗涤、消毒、调味等加工操作,在无菌环境中,真空包装或速冻而成的一种产品。
伴随着方便菜处理技术及信息技术的发展,针对方便菜产品所使用的数字化菜谱也应运而生。理论上讲,针对方便菜的数字菜谱,是指将各种菜系的大厨对方便菜菜肴的烹饪过程经过处理,获得的具有通用的标准格式的烹饪程序。针对方便菜的数字菜谱的应用,满足了消费者利用智能烹饪设备对各类方便菜菜肴的烹饪需求,即消费者购买方便菜产品之后,可以根据与该方便菜产品所对应的数字菜谱的指导,在智能烹饪设备上自动或半自动的完成该方便菜的烹制过程,大大提高了厨房烹饪的自动化水平。
数字菜谱属于一种数字产品,其具有移动、复制都比较方便的特点,因此,数字菜谱制作者无法按照传统实物产品对拥有权的管理方式对数字菜谱的授权使用进行管理。根据数字产品的特点,只有对数字菜谱制作者制作的数字菜谱的每一份复制品都进行权限管理,才有可能真正保护数字菜谱制作者的权益。同时,方便菜生产者根据方便菜产品规格所生产的一种或多种方便菜产品实物,也可以视为方便菜产品规格的复制品,在将这些不同的方便菜产品销售给不同的用户时,可视为对这些方便菜产品的权限进行了不同的转移,然而,在使用这些不同的方便菜产品时,如何能通过这些不同的方便菜产品获得与其匹配的数字菜谱的使用权限,或者在使用针对方便菜的不同的数字菜谱实例时,如果能通过这些不同的数字菜谱实例获得与其匹配的方便菜产品信息,目前还没有理想的解决方案。
此外,在针对方便菜的数字菜谱的使用过程中,目前也没有一种设备 能够对方便菜或者数字菜谱的权限进行有效的监督和管理,即记录运行/使用过的方便菜或者数字菜谱,或者判断所使用方便菜或者数字菜谱的合法性。
因此,需要一种权限控制方法,来克服现有方便菜与数字菜谱在应用过程中的权限管理问题;同时还需要一种设备能够对所执行数字菜谱的权限进行有效的监督和管理。
发明内容
针对上述技术问题,本发明提供了一种方便菜与数字菜谱的权限控制方法及权限控制系统,其解决了数字菜谱使用权限管理不便的问题,同时将方便菜产品信息与数字菜谱实例信息进行关联,提高了方便菜使用的便利性;基于上述数字菜谱的权限控制方法,本发明同时还提出了一种智能设备,其能够实现对方便菜与数字菜谱权限管理的有效监督。
根据本发明的一个方面,提供了一种方便菜与数字菜谱的权限控制方法,包括如下步骤:
(1)构建数据库,所述数据库中存储有数字菜谱信息、与所述数字菜谱信息相对应的方便菜规格信息、根据所述数字菜谱信息生成的一份或多份数字菜谱实例信息和根据所述方便菜规格信息生成的一份或多份方便菜产品信息;
(2)分别对所述方便菜产品信息和所述数字菜谱实例信息进行信息处理,分别生成方便菜产品信息单元及数字菜谱实例信息单元;
(3)所述方便菜产品信息单元中预设与之对应的所述数字菜谱实例信息,和/或所述数字菜谱实例信息单元中预设与之对应的所述方便菜产品信息;
(4)对所述方便菜产品信息单元中的信息进行校验,校验合法之后,发放与所述方便菜产品信息相对应的数字菜谱实例信息的使用权限;或者,对所述数字菜谱实例信息单元中的信息进行校验,校验合法之后,发放与所述数字菜谱实例信息相对应的方便菜产品信息的使用权限。
可选地,所述信息处理包括分别对所述方便菜产品信息和所述数字菜谱实例信息进行数字化处理,分别形成方便菜产品识别信息和数字菜谱实例识别信息。
可选地,所述方便菜产品信息单元中内置与所述方便菜产品信息相对 应的所述数字菜谱实例识别信息,和/或所述数字菜谱实例信息单元中内置与所述数字菜谱实例信息相对应的所述方便菜产品识别信息。
可选地,在步骤(3)之前还包括:分别对所述数据库中的每一种方便菜规格信息及每一种数字菜谱信息进行信息处理,分别生成方便菜规格信息单元及数字菜谱信息单元;其中,所述信息处理包括分别对所述方便菜规格信息和所述数字菜谱信息进行数字化处理,分别形成方便菜规格识别信息和数字菜谱识别信息。
可选地,所述方便菜规格识别信息、方便菜产品识别信息、数字菜谱识别信息和数字菜谱实例识别信息均为机器语言描述的字符编码或图形编码。
可选地,所述方便菜规格信息和所述方便菜产品信息之间关联对应,所述方便菜规格信息和所述数字菜谱信息之间关联对应,所述数字菜谱信息和所述数字菜谱实例信息之间关联对应。
可选地,所述方便菜规格信息和所述方便菜产品信息之间的关联对应关系为一种方便菜规格信息对应一份或多份方便菜产品信息;所述关联对应关系是通过在所述方便菜规格信息单元中内置根据所述方便菜规格信息生成的每一份所述方便菜产品识别信息,和/或在每一份所述方便菜产品信息单元中内置所述方便菜规格识别信息;
所述方便菜规格信息和所述数字菜谱信息之间的关联对应关系为通过在所述方便菜规格信息单元中内置与所述方便菜规格信息相对应的所述数字菜谱识别信息,和/或在所述数字菜谱信息单元中内置与所述数字菜谱信息相对应的所述方便菜规格识别信息;
所述数字菜谱信息和所述数字菜谱实例信息之间的关联对应关系为一种数字菜谱信息对应一份或多份数字菜谱实例信息;所述关联对应关系是通过在所述数字菜谱信息单元中内置根据所述数字菜谱信息生成的每一份所述数字菜谱实例识别信息;和/或在每一份所述数字菜谱实例信息单元中内置所述数字菜谱识别信息。
可选地,所述校验包括如下过程:
获取方便菜产品信息;
验证所述方便菜产品信息的合法性;
验证合法之后,通过所述方便菜产品信息调出与所述方便菜产品信息相对应的方便菜产品信息单元;
通过所述方便菜产品信息单元获取与所述方便菜产品信息相对应的数字菜谱实例信息的使用权限;
或者,获取数字菜谱实例信息;
验证所述数字菜谱实例信息的合法性;
验证合法之后,通过所述数字菜谱实例信息调出与所述数字菜谱实例信息相对应的数字菜谱实例信息单元;
通过所述数字菜谱实例信息单元获取与所述数字菜谱实例信息相对应的方便菜产品信息的使用权限。
可选地,所述方便菜产品信息是方便菜产品识别信息,所述数字菜谱实例信息是数字菜谱实例识别信息。
可选地,所述方便菜产品信息或者所述数字菜谱实例信息为经过加密后的机器语言描述的字符编码或者图形编码。
可选地,所述数字菜谱实例信息的使用权限包括对所述数字菜谱实例信息的下载/使用次数、下载/使用范围、下载/使用期限中部分或全部的限制。
可选地,所述方便菜产品信息的使用权限包括对所述方便菜产品信息的下载/使用范围、下载/使用期限中部分或全部的限制。
可选地,所述数字菜谱实例信息和所述方便菜产品信息自动生成,或者根据用户申请生成。
根据本发明的另一个方面,还提供了一种方便菜与数字菜谱权限控制系统,所述权限控制系统包括方便菜产品信息管理单元、数字菜谱实例信息管理单元和数据库;
所述方便菜产品信息管理单元对所述数据库中的方便菜产品信息进行信息处理,生成方便菜产品信息单元;
所述数字菜谱实例信息管理单元对所述数据库中的数字菜谱实例信息进行信息处理,生成数字菜谱实例信息单元;
所述方便菜产品信息单元中预设与之对应的所述数字菜谱实例信息,和/或所述数字菜谱实例信息单元中预设与之对应的所述方便菜产品信息;
所述权限控制系统基于所述方便菜产品信息单元中的信息,进行校验,校验合法后,发放与所述方便菜产品信息相对应的所述数字菜谱实例信息的使用权限;或者,所述权限控制系统基于所述数字菜谱实例信息单 元中的信息,进行校验,校验合法后,发放与所述数字菜谱实例信息相对应的方便菜产品信息的使用权限。
可选地,所述数字菜谱实例信息管理单元还包括加密模块,所述加密模块对所述数字菜谱实例信息进行加密处理。
根据本发明的又一个方面,还提供了一种智能设备,包含控制模块、通信模块和电源模块,所述控制模块与所述通信模块连接,所述控制模块和所述通信模块分别与所述电源模块连接,所述智能设备通过方便菜产品信息,获取与所述方便菜产品信息相对应的数字菜谱实例信息的使用权限,或者,所述智能设备通过数字菜谱实例信息,获取与所述数字菜谱实例信息相对应的方便菜产品信息的使用权限,其中,
所述通信模块接收方便菜产品识别信息和/或数字菜谱实例识别信息,传递给控制模块;其中,所述方便菜产品识别信息和所述数字菜谱实例识别信息分别是所述方便菜产品信息和所述数字菜谱实例信息信息处理得到;
所述控制模块判断所述方便菜产品识别信息与所述数字菜谱实例识别信息的对应关系,校验合法后,所述智能设备获得解析和执行所述数字菜谱实例信息的权利,或者,获得与所述数字菜谱实例信息相对应的方便菜产品信息的使用权限。
可选地,所述方便菜产品识别信息和所述数字菜谱实例识别信息通过用户账户信息和/或智能设备信息获取。
可选地,所述控制模块还包含解密模块,所述解密模块将所述数字菜谱实例信息进行解密后,所述智能设备获得解析及执行所述数字菜谱实例信息的权利。
可选地,所述解析后的数字菜谱实例信息,被传递至执行模块执行;所述执行模块布置在智能设备内部,或者布置在所述智能设备外的一个或者多个智能烹饪设备上。
可选地,所述智能设备包括数据库,所述数据库中存储有方便菜产品信息和数字菜谱实例信息,所述控制模块根据所述数据库中的信息,直接判断所述方便菜产品识别信息与所述数字菜谱实例识别信息的对应关系。
可选地,所述控制模块通过管理服务器间接判断所述方便菜产品识别信息与所述数字菜谱实例识别信息的对应关系,其中,所述管理服务器是集成的方便菜与数字菜谱管理服务器,或者是分别独立的方便菜管理服务 器、数字菜谱管理服务器。
可选地,所述智能设备通过通信模块直接访问所述管理服务器,或者所述智能设备通过中间设备间接访问所述管理服务器。
可选地,所述智能设备还包含加密模块,所述加密模块将所述智能设备传递给所述管理服务器中需要保密的信息做加密处理。
可选地,所述智能设备还包括非易失性存储模块,所述智能设备将所述数字菜谱实例信息的使用记录保存于所述存储模块中;所述智能设备和所述管理服务器通信连接后,将所述使用记录信息主动或者被动的上传至所述管理服务器。
可选地,所述使用记录包括使用用户信息、使用日期、使用设备、下载及使用次数、使用过程或使用评价。
可选地,所述智能设备,包括个人移动终端、计算机或者智能烹饪设备。
本发明的有益效果:
本发明所提出的方便菜与数字菜谱的权限控制方法,其采用实例化的思想管理数字菜谱的每一份复制,即将数字菜谱的每一份复制视为数字菜谱实例,通过对数字菜谱实例信息的权限管理,实现对数字菜谱的权限管理,解决了数字菜谱由于复制、转移比较容易,而造成的使用权限管理不便的问题。
本发明所提出的方便菜与数字菜谱的权限控制方法,将方便菜产品信息与数字菜谱实例信息进行关联,即将数字菜谱实例信息通过方便菜产品传递,方便菜产品拥有者在获得方便菜产品的同时能够获得与其对应的数字菜谱实例信息,或者数字菜谱实例拥有者可获得与其对应的方便菜产品的使用权限,提高了方便菜在智能烹饪系统中使用的便利性。
本发明所提出的方便菜与数字菜谱管理服务器,能够对方便菜与数字菜谱的每一份复制品进行授权管理,并集中记录和控制方便菜产品信息与数字菜谱实例信息的使用,既方便了菜谱制作者发布其制作的数字菜谱,又方便了数字菜谱消费者下载数字菜谱,保证了数字菜谱实例信息授权管理的有效性。
本发明所提出的智能设备,能够对方便菜或者数字菜谱实例信息进行解析或执行,同时记录方便菜产品信息或者数字菜谱实例信息的运行或者使用信息,对方便菜产品信息或者数字菜谱实例信息使用的合法性进行判 断,实现了对方便菜与数字菜谱权限管理的有效监督。
本发明所提出的智能设备,能够和管理服务器通信连接,主动或者被动的将数字菜谱实例信息的使用信息传递给管理服务器,由管理服务器进行记录,保证了数字菜谱实例信息在网络范围内不会被重复执行,保证了管理服务器对数字菜谱解析设备使用权限授权管理的有效性。
附图说明
附图1为数字菜谱实例信息的应用示意图;
附图2为方便菜与数字菜谱权限管理流程示意图;
附图3为方便菜与数字菜谱权限控制系统模块组成示意图;
附图4为智能设备模块组成示意图。
具体实施方式
本发明通过如下实施方式对本发明进行详细说明。但本领域技术人员应了解,下述实施方式不是对本发明保护范围的限制,任何在本发明基础上做出的改进和变化,都在本发明的保护范围之内。
如附图1所示,为数字菜谱实例信息的应用示意图,数字菜谱制作者通过个人移动终端,或者是在数字菜谱创作终端上完成数字菜谱的创作,然后通过个人移动终端或者是数字菜谱创作终端将所创作的数字菜谱信息上传至数字菜谱管理服务器上。数字菜谱管理者通过数字菜谱管理服务器设置数字菜谱实例信息的使用权限。使用者在数字菜谱管理服务器上获得数字菜谱实例信息后,通过数字菜谱解析设备,对数字菜谱实例信息进行解析,在智能烹饪设备上运行数字菜谱实例信息,完成智能烹饪。此处使用者对数字菜谱实例信息的获得,可以是所购买的方便菜产品信息中所附设的相关信息上传至数字菜谱管理服务器,通过服务器的校验后而获得数字菜谱实例信息及相应的使用权限。
具体地,数字菜谱制作者上传到数字菜谱管理服务器的是一种特殊的数字化菜谱,该数字化菜谱针对特定的方便菜规格信息而设计,因此数字菜谱信息的食材信息中,包含的不是具体食材的种类和份量,而是一种方便菜规格信息,例如假设方便菜规格是经过分袋封装和统一标号的各种食材包,则数字菜谱信息的食材信息中,包含的是对应的食材包信息。数字菜谱信息中的食材信息可以是数字菜谱制作者在上传菜谱时直接添加,也 可以是数字菜谱发布后,由方便菜生产者生产出符合要求的方便菜产品后,向数字菜谱管理服务器提交申请,通过后由数字菜谱管理服务器自动添加。
如附图2所示,为方便菜与数字菜谱权限管理流程示意图,该流程包括如下步骤:
(1)构建数据库,其中,数据库中存储有数字菜谱信息、与该数字菜谱信息相对应的方便菜规格信息、根据该数字菜谱信息生成的一份或多份数字菜谱实例信息和根据该方便菜规格信息生成的一份或多份方便菜产品信息。
具体地,数字菜谱创作者将所创作的数字菜谱信息上传至数据库,可选地,同时上传的还有数字菜谱信息的说明文档。在说明文档中,涵盖了数字菜谱信息的所有基本信息。其中,在数字菜谱信息的说明文档中,可以包括该数字菜谱信息的创作者信息、名称信息、菜系信息、口味信息、食材信息、食用禁忌信息、营养信息中的一种或多种信息。具体地,创作者信息表明了创作该道数字菜谱的厨师的信息,包括如厨师的姓名、从业经历以及资质等;名称信息可区分代表不同的方便菜菜肴,如宫爆鸡丁、麻婆豆腐、回锅肉、水煮鱼等;菜系信息是方便菜菜肴所属的类别,如川菜、鲁菜、淮阳菜、粤菜、西式菜、湘菜等;口味信息如酸、甜、苦、辣、成、鲜等信息;食材信息可以包括烹饪该道方便菜菜肴所需的各种食材名称及份量,或者方便菜规格信息;食用禁忌信息包括该方便菜菜肴不适合的人群范围,例如孕妇、高血压患者、糖尿病患者等,或者还可以包括不宜与该方便菜菜肴同食的食品信息等,如鸡蛋不宜与糖精同食等;营养信息如方便菜菜肴的营养成分分析、热量信息和传统中医分析等信息,优选的,营养信息中还可以包括一些养生信息,如保健信息、美容信息、食疗信息等。可选地,用户根据这些基本信息,能筛选出适合自己的数字菜谱。其中,部分信息如食用禁忌信息或者营养信息也可以通过一个第三方的服务机构后续输入。无论是制作者提供的信息,还是第三方服务机构提供的信息,都应该经过数字菜谱管理者的审核后,才可以发布给用户,可以避免错误的信息对数字菜谱使用的误导。
具体地,方便菜生产者在生产方便菜时,将所生产的方便菜规格信息上传至数据库,或者提前将所要生产的方便菜规格信息保存至数据库。方便菜生产者保存的方便菜规格信息,可以包含方便菜的名称信息、菜系信 息、口味信息、食材信息、原材料产地信息、供货范围信息、保质期信息、食用禁忌信息、营养信息中的部分或者全部信息。其中,方便菜的名称信息、菜系信息、口味信息可以用于使用者检索适合自己需要的方便菜类型;由于方便菜属于生鲜食品,原材料的产地不仅对方便菜的口味有影响而且对方便菜的供货范围也有影响,因此,在方便菜规格信息中可以包括原材料的产地信息;同时,还可以根据方便菜的产地和保质期,提供供货范围的信息,供使用者选择。方便菜规格信息中的食用禁忌和营养信息可以由方便菜生产者提供,也可以由第三方服务机构提供。
具体地,根据任一种方便菜规格信息,能够生产一份或多份具体的方便菜产品,例如获得授权的方便菜生产者根据方便菜规格信息,能够为任一种方便菜生产一份或多份具体的方便菜产品,方便菜生产者将所生产的方便菜产品信息上传至数据库,或者方便菜生产者在生产方便菜产品之前,预先将方便菜产品信息保存至数据库。其中,方便菜产品是指所生产出的方便菜实物,方便菜产品信息是指该方便菜实物的相关信息,包括如方便菜规格信息,以及该方便菜实物产品的生产信息等。
具体地,根据任一种数字菜谱信息能够生成一份或多份数字菜谱实例信息,例如假设数字菜谱实例信息的生成由方便菜生产者发起,方便菜生产者根据其所生产或即将要生产的方便菜产品信息,使用授权的账户登陆数字菜谱管理服务器,向数字菜谱管理服务器申请与该方便菜产品信息相对应的数字菜谱信息,数字菜谱管理服务器在对方便菜生产者的账户身份校验合格后,根据该申请的数字菜谱信息,生成与方便菜产品信息数量对应的数字菜谱实例信息。
方便菜生产者的授权账户的获取,可以通过申购的方式,在申购某一类或几类的数字菜谱信息的使用权限成功后,由数字菜谱管理服务器的管理员为其开通一个账户,并将该账户对数字菜谱信息的使用权限信息记录在数字菜谱管理服务器中。上述授权账户的获取,也可以由数字菜谱管理服务器的管理员直接在数字菜谱管理服务器中开设一个账户,并如上所述,在数字菜谱管理服务器中对该账户的权限信息进行备注,并将该账户对数字菜谱信息的使用权限信息记录在数字菜谱管理服务器中。一般是将该使用权限信息设置在相应的数据库中作为一个专门的信息单元存在,或者是直接设置在数字菜谱信息的基本信息中。
方便菜生产者授权账户的使用权限信息,包括对数字菜谱管理服务器 中的哪些数字菜谱信息具有使用权,具有多大范围的使用权,使用期限、使用范围等,例如某一方便菜生产者拥有对某一种数字菜谱信息1000次的使用权,即表示可以拥有1000个该数字菜谱实例信息的使用权;使用期限限定了该数字菜谱信息的最终使用日期;使用范围包括仅限自己使用还是可以将自己的使用权限范围内的数字菜谱信息允许别的方便菜生产者来使用。
数字菜谱实例信息管理单元在生成数字菜谱实例信息时,首先提取上述方便菜产品信息中的相关信息,包括本批方便菜产品信息所对应的数字菜谱信息、方便菜产品信息的数量、生产日期、生产者信息等,将这些相关信息与数字菜谱管理服务器中的方便菜生产者的账户的使用权限信息进行核实比较,以便确定方便菜生产者所生产的方便菜产品信息是否超出了使用权限范围。
一般而言,比较容易出现的是对某一种数字菜谱信息的使用次数超出了使用范围,例如账户的使用权限是只具有1000个数字菜谱实例信息的使用权限,也就是说,只能生产1000个方便菜产品信息,而方便菜生产者生产了2000个甚至更多的方便菜产品信息。超过的那部分方便菜产品信息,因为超出了权限范围则分配不到数字菜谱实例信息。消费者在购买了这种方便菜产品信息后,也会因为该方便菜产品信息没有相应的数字菜谱实例信息而不能使用相应的数字菜谱信息来烹饪。这种情况下,方便菜生产者可以向数字菜谱管理服务器提出申请,提高其账户的使用权限。
如果没有超出使用权限范围,数字菜谱实例信息管理单元即为每一个方便菜产品信息分配一个数字菜谱实例信息。方便菜生产者申请数字菜谱实例信息的行为,会被数字菜谱管理服务器自动记录到数字菜谱实例信息集合的生成原因中。数字菜谱管理服务器可以通过该信息监测方便菜生产者申请的数字菜谱实例信息的使用情况。
生成的数字菜谱实例信息和方便菜产品信息储存在数据库中。优选地,该数据库可以包括方便菜数据库和数字菜谱数据库,其中,方便菜数据库用于保存方便菜规格信息和方便菜产品信息,数字菜谱数据库用于保存数字菜谱信息和数字菜谱实例信息。
实际应用中,数字菜谱实例信息和方便菜产品信息可以自动生成,也可以根据用户申请生成。
(2)分别对方便菜产品信息和数字菜谱实例信息进行信息处理,分 别生成方便菜产品信息单元及数字菜谱实例信息单元。
具体地,对方便菜产品信息所作的信息处理,是指对方便菜产品信息进行数字化处理,形成方便菜产品识别信息,可选地,同时采集生成方便菜产品信息的基本信息。
方便菜产品信息管理单元为每一个方便菜产品信息生成一个识别信息,该方便菜产品识别信息是一种能够被机器语言描述或识别的字符编码或者图形编码。其中,字符编码可以是一种全数字编码,也可以是一种全字母编码,或者是字母与数字的组合,图形编码可以是一维条形码或者二维矩阵码等。方便菜产品识别信息可唯一代表某一个方便菜实物产品,例如方便菜产品宫爆鸡丁的编码是cpgbjd,或者方便菜产品麻婆豆腐的编码是80130225003,通过不同的编码就可以区分不同的方便菜产品。优选的,可以采用字母和数字的混合编码在服务器内部表征方便菜产品信息,其中字母可以表述复杂信息,例如方便菜生产者、菜系等信息,而数字表示简单的序号信息,例如方便菜产品红烧茄子可以通过编码MCAK051008进行表征。优选地,当方便菜规格信息也通过方便菜规格识别信息表征后,方便菜产品识别信息在构成上可以包含方便菜规格识别信息,即可以通过将方便菜规格识别信息进行合理的扩展,来表征与该方便菜规格信息所对应的方便菜产品信息,如方便菜规格识别信息为MCAK051,其第829个方便菜产品信息,就可以通过识别信息MCAK051000829来进行表征。
在对方便菜产品信息进行信息处理获得方便菜产品识别信息的同时,可选地,方便菜产品信息管理单元还对方便菜产品信息的相关信息进行处理,即采集生成方便菜产品信息的基本信息,构成方便菜产品信息集合。方便菜产品信息集合中汇集的相关信息,可以包含方便菜规格信息中的部分或全部信息,以及方便菜产品识别信息、数字菜谱实例识别信息,或者与该方便菜产品信息有关的个性化信息,比如生产者信息、生产日期、生产批次、生产总数量、生产序号等信息。其中,方便菜规格信息对应的信息类型和方便菜产品信息中对应的信息类型可以互相转换,其分类的依据仅取决于属于同一种方便菜产品规格的方便菜产品信息是否具有不同的属性,比如同一种方便菜产品规格所生产出来的方便菜产品信息可能有不同的产地,则可以在方便菜产品信息中添加产地信息,而如果同一种方便菜产品规格所生产出来的方便菜产品信息产地均相同,则产地信息只需要在方便菜规格信息集合中表述,通过在方便菜产品信息集合中包含方便菜 规格信息集合就可以获取到相关信息。
用于表征方便菜产品信息的方便菜产品识别信息存储在数据库中的方便菜产品信息单元中。优选的,方便菜产品信息的基本信息,以及方便菜产品识别信息一起存储在数据库中的方便菜产品信息单元中,且方便菜产品信息的基本信息与方便菜产品识别信息关联对应,即只要知道方便菜产品识别信息,就可以获取该方便菜产品信息的全部基本信息。
具体地,数字菜谱实例信息管理单元对每一个数字菜谱实例信息进行信息处理,是指对每一个数字菜谱实例信息进行数字化处理,形成数字菜谱实例识别信息,该数字菜谱实例识别信息同样是一种能够被机器语言描述或识别的字符编码或者图形编码。例如,该识别信息可以是一种编码,具体而言,可以是一种全数字编码,例如0103468749,也可以是一种纯字母编码,例如hongshaoqiezi,或者是数字和字母的混合编码,例如Menu7623500127。识别信息形式的唯一约束条件是可以用机器语言表述,因此,该识别信息不仅可以表现为字符编码,还可以表现为图形编码,例如一维条形码或者二维矩阵码。经过数字化处理之后的数字菜谱实例信息,在整个数据库,乃至数字菜谱实例信息的应用系统中,具有唯一的ID,即数字菜谱实例识别信息。优选地,当数字菜谱信息也通过数字菜谱识别信息表征后,数字菜谱实例识别信息在构成上可以包含数字菜谱识别信息,即可以通过将数字菜谱识别信息进行合理的扩展,来表征与该数字菜谱信息所对应的数字菜谱实例信息,如数字菜谱识别信息为HSQZ025,其第800个数字菜谱实例信息,就可以通过识别信息HSQZ025000800来进行表征。
在对数字菜谱实例信息进行信息处理获得数字菜谱实例识别信息的同时,可选地,数字菜谱实例信息管理单元还对数字菜谱实例信息的相关信息进行处理,即采集生成数字菜谱实例信息的基本信息,构成数字菜谱实例信息集合。数字菜谱实例信息集合中汇集的相关信息,可以包含数字菜谱信息中的部分或全部信息,以及方便菜产品识别信息、数字菜谱实例识别信息、用户信息、数字菜谱实例信息的生成时间、生成原因、生成批次中的部分或全部信息。生成时间可以采用系统时间,生成原因可以是“用户采购”,如果是批量生成可使用生成批次和该批次中序号,生成的总序号用于记录数字菜谱总的实例生成序号。
此外,数字菜谱实例信息的基本信息中,还存有与之对应的方便菜产 品信息对该数字菜谱实例信息的使用权限信息。该使用权限信息包括用户根据该方便菜产品信息,对与之对应的数字菜谱实例信息的下载/使用次数、下载/使用范围、下载/使用期限中部分或全部的权限限制。其中,一个数字菜谱实例信息的下载/使用次数一般只有一次,如果发现有使用异常,例如被反复使用、或多次使用,则会自动给出告警信息;下载/使用范围表明可以下载/使用该数字菜谱实例信息的用户范围,用户一般包括个人、营业点或者智能设备,当判断出某一用户不在该下载/使用范围内时,即表明该用户没有下载/使用该数字菜谱信息的权限时,也会给出告警信息。
为了记录数字菜谱实例信息的使用权限的归属,可以通过将用户的某种个人信息和数字菜谱实例信息的绑定来实现,即通过将用户某种个人信息记录到数字菜谱实例信息对应的信息集合中。用户的个人信息可以是在数字菜谱管理服务器上的注册名或者其它关联信息,例如手机号、身份证号、电子邮箱、或者其它能够表征个人特征的信息。如果用户是通过解析、运行数字菜谱信息的智能烹饪设备登陆数字菜谱管理服务器完成数字菜谱信息的下载,也可以将该智能烹饪设备的唯一识别信息记录到数字菜谱实例信息对应的信息集合中,用来表征数字菜谱实例信息使用权限的归属。根据不同的用户身份,还可以设定不同的权限等级,例如该不同的权限等级可以包括查阅部分数字菜谱信息,或者查阅全部数字菜谱信息,或者查阅并下载部分数字菜谱信息,或者查阅并下载全部数字菜谱信息,或者在数据库中修改部分账户的使用权限,更新部分账户相应的用户的身份信息,或者在数据库中修改全部账户的使用权限;更新全部账户相应的用户的身份信息等。
数字菜谱实例识别信息存储在数据库的数字菜谱实例信息单元中。优选地,数字菜谱实例信息的基本信息与数字菜谱实例识别信息一起,存储在数据库的数字菜谱实例信息单元中。存入数据库中的数字菜谱实例识别信息与数字菜谱实例信息的基本信息关联对应。
(3)方便菜产品信息单元中预设有与之对应的数字菜谱实例信息,和/或数字菜谱实例信息单元中预设有与之对应的方便菜产品信息。
具体地,数字菜谱实例信息和方便菜产品信息之间关联对应,是通过在方便菜产品信息单元中内置与该方便菜产品信息相对应的数字菜谱实例识别信息,和/或在数字菜谱实例信息单元中内置与该数字菜谱实例信 息相对应的方便菜产品识别信息。
实际应用中,方便菜生产者获取数字菜谱实例信息的相关信息后,一般将该相关信息包含在方便菜产品的产品包装上或者包装内,从而将数字菜谱信息的使用权限转移给方便菜产品的使用者,方便菜产品的使用者通过方便菜产品传递的数字菜谱实例信息的相关信息,从服务器下载对应的数字菜谱实例信息。优选地,该数字菜谱实例信息的相关信息一般是数字菜谱实例识别信息,即方便菜生产者将获得的数字菜谱实例识别信息包含在方便菜产品的产品包装上或者包装内,将数字菜谱信息的使用权限转移给方便菜产品的使用者;方便菜生产者也可以在获得数字菜谱实例识别信息的同时,从服务器下载数字菜谱实例信息,并将数字菜谱实例信息和数字菜谱实例识别信息一起,通过方便菜产品传递给方便菜使用者。或者,数字菜谱信息的使用者可以通过购买及下载数字菜谱实例信息,同时获得与该数字菜谱实例信息相对应的方便菜产品的使用权限。
(4)对方便菜产品信息单元中的信息进行校验,校验合法之后,发放与该方便菜产品信息相对应的数字菜谱实例信息的使用权限;或者,对数字菜谱实例信息单元中的信息进行校验,校验合法之后,发放与该数字菜谱实例信息相对应的方便菜产品信息的使用权限。
优选的,采用如下过程进行校验:获取方便菜产品信息,将该方便菜产品信息上传至方便菜与数字菜谱管理服务器,服务器进一步验证该方便菜产品信息的合法性,验证合法之后,通过该方便菜产品信息调出与其相对应的方便菜产品信息单元,进而通过该方便菜产品信息单元获取与该方便菜产品信息相对应的数字菜谱实例信息的使用权限。其中,对方便菜产品信息的合法性判断,是指判断服务器中是否有对应的方便菜产品信息。
或者,获取数字菜谱实例信息,将该数字菜谱实例信息上传至方便菜与数字菜谱管理服务器,服务器进一步验证该数字菜谱实例信息的合法性,验证合法之后,通过该数字菜谱实例信息调出与其相对应的数字菜谱实例信息单元,通过该数字菜谱实例信息单元获取与该数字菜谱实例信息相对应的方便菜产品信息的使用权限。其中,对数字菜谱实例信息的合法性判断,是指判断服务器中是否有对应的数字菜谱实例信息。
具体的,数字菜谱实例信息的使用权限包括对该数字菜谱实例信息的下载/使用次数、下载/使用范围、下载/使用期限中部分或全部的限制。方便菜产品信息的使用权限包括对该方便菜产品信息的下载/使用范围、 下载/使用期限中部分或全部的限制。
优选地,该方便菜产品信息是方便菜产品识别信息,数字菜谱实例信息是数字菜谱实例识别信息。
更优选地,该方便菜产品信息和数字菜谱实例信息为经过加密后的机器语言描述的字符编码或者图形编码。
优选地,在步骤(3)之前,还包括:分别对数据库中的每一种方便菜规格信息及每一种数字菜谱信息进行信息处理,分别生成方便菜规格信息单元及数字菜谱信息单元;其中,信息处理包括分别对方便菜规格信息和数字菜谱信息进行数字化处理,分别形成方便菜规格识别信息和数字菜谱识别信息,同时,可选地,可以采集生成方便菜规格信息的基本信息以及数字菜谱信息的基本信息。
具体地,方便菜生产者上传的方便菜规格信息,方便菜规格信息管理单元会自动生成一组识别信息用于表征该方便菜规格信息,称之为方便菜规格识别信息。例如,该方便菜规格识别信息可以是一种编码,更具体而言,是一种能够被机器语言描述或识别的字符编码或者图形编码,方便菜规格识别信息可唯一代表某一种方便菜菜肴规格,例如方便菜菜肴宫爆鸡丁的编码是fbcgbjd,或者方便菜菜肴麻婆豆腐的编码是30225003,通过不同的编码就可以区分不同的方便菜菜肴规格。优选的,可以采用字母和数字的混合编码在服务器内部表征方便菜规格,其中字母可以表述复杂信息,例如方便菜生产者、菜系等信息,而数字表示简单的序号信息,例如方便菜红烧茄子可以通过编码MCAK051进行表征。
在对方便菜规格信息进行信息处理获得方便菜规格识别信息的同时,可选地,方便菜规格信息管理单元还对方便菜生产者或者第三方服务机构上传至方便菜数据库中的方便菜规格信息进行处理,即提取方便菜规格信息中的部分或全部信息,或者方便菜规格信息管理单元自动生成的一些信息,如方便菜规格识别信息等,构成方便菜规格信息的基本信息,这些基本信息构成了方便菜规格信息集合。
用于表征方便菜规格信息的方便菜规格识别信息存储在数据库中的方便菜规格信息单元中。优选地,方便菜规格信息的基本信息,以及用于表征该方便菜规格信息的方便菜规格识别信息一起存储在数据库中的方便菜规格信息单元中,且方便菜规格信息的基本信息与方便菜规格识别信息关联对应,即方便菜规格识别信息相当于是方便菜规格信息的基本信息 在数据库中的索引,只要知道方便菜规格识别信息,就可以获取方便菜规格信息的全部基本信息。控制系统获取的所有和方便菜规格信息相关的信息都可以汇集到通过方便菜识别信息索引的数据库中的方便菜规格信息集合中。
具体地,上传至数据库中的数字菜谱信息,以及数字菜谱信息的说明文档,经由数字菜谱信息管理单元对数字菜谱信息进行信息处理,这种信息处理包括对数字菜谱信息进行数字化处理,形成数字菜谱识别信息,可选地,同时采集生成数字菜谱信息的基本信息。
对数字菜谱信息进行的数字化处理,是数字菜谱信息管理单元按照既定的规则自动生成的识别信息。例如,该识别信息可以是一种编码,具体而言,可以是一种全数字编码,也可以是一种纯字母编码,或者是数字和字母的混合编码。识别信息形式的唯一约束条件是可以用机器语言表述,因此,该识别信息不仅可以表现为字符编码,还可以表现为图形编码,例如一维条形码或者二维矩阵码。经过数字化处理之后的数字菜谱信息,在整个数据库,乃至数字菜谱信息的应用系统中,具有唯一的ID,即数字菜谱识别信息。
在对数字菜谱信息进行处理获得识别信息的同时,可选地,数字菜谱信息管理单元还对上传至服务器中的数字菜谱信息的说明文档进行处理,即提取说明文档中的部分或全部信息,或者数字菜谱信息管理单元自动生成的一些信息,如数字菜谱信息的上传日期、数字菜谱信息的识别信息等信息,构成数字菜谱信息的基本信息,也即数字菜谱信息集合。
用于表征数字菜谱信息的数字菜谱实例识别信息存储在数据库的数字菜谱信息单元中。优选地,数字菜谱信息的基本信息与数字菜谱实例识别信息一起,存储在数据库的数字菜谱信息单元中。存入数据库中的数字菜谱识别信息与数字菜谱信息的基本信息关联对应。用户可以通过各种信息终端,例如计算机、各类手持式电子终端设备、智能烹饪设备等通过各种关键词对数字菜谱信息进行检索或查询,例如可以直接输入数字菜谱信息的识别信息进行精确的检索,也可以输入数字菜谱信息的名称、菜系等进行某一类菜谱的查询,进行检索或者查询时,一般是通过数字菜谱信息管理服务器以输入的关键词在各数字菜谱信息的基本信息中进行搜索,匹配对应的数字菜谱信息。
数字菜谱信息在数据库中的全部基本信息,包括识别信息,不仅存储 在本地服务器中的数据库中,还可以通过数字菜谱管理服务器的WEB服务功能发布到网络上,供使用者浏览、查询和检索。通过对数字菜谱信息的查询和检索,数字菜谱管理服务器还可以为使用者自动定位与数字菜谱信息相应的方便菜,最大限度的为用户挑选方便菜提供便利。
保存在本地服务器数据库中的数字菜谱信息,为了防止服务器被非法入侵导致数据库中的数字菜谱信息的数据被非法获取使用,保存在数据库中的数字菜谱信息可以是以某种数字加密方式加密后的形式存在。加密方法可以选择通用的加密算法,如DES、RSA、DSA等,也可以使用某种私有算法。
优选地,方便菜规格信息、方便菜产品信息、数字菜谱信息和数字菜谱实例信息之间彼此关联,包括方便菜规格信息和方便菜产品信息之间关联对应,方便菜规格信息和数字菜谱信息之间关联对应,数字菜谱信息和数字菜谱实例信息之间关联对应。具体地,方便菜规格信息和方便菜产品信息之间的关联对应关系表现为一种方便菜规格信息对应着一份或多份方便菜产品信息,是通过在方便菜规格信息单元中内置根据该方便菜规格信息而生成的每一份方便菜产品识别信息,和/或在每一份方便菜产品信息单元中内置方便菜规格识别信息。方便菜规格信息和数字菜谱信息之间的关联对应关系是通过在方便菜规格信息单元中内置与该方便菜规格信息相对应的数字菜谱识别信息,和/或在数字菜谱信息单元中内置与该数字菜谱信息相对应的方便菜规格识别信息;值得注意的是,一种方便菜规格信息可以具有多种数字菜谱信息。数字菜谱信息和数字菜谱实例信息之间的关联对应关系表现为一种数字菜谱信息对应着一份或多份数字菜谱实例信息,是通过在数字菜谱信息单元中内置根据该数字菜谱信息而生成的每一份数字菜谱实例识别信息,和/或在每一份数字菜谱实例信息单元中内置数字菜谱识别信息。实际应用中,用户通过选购方便菜产品之后,就可以获得附设在方便菜产品中的方便菜产品信息,包括如方便菜产品识别信息,或者是数字菜谱实例识别信息等。根据该方便菜产品信息,方便菜产品信息拥有者通过个人移动终端,如个人电脑、手机或者平板电脑、或者通过计算机、智能烹饪设备等,访问方便菜与数字菜谱管理服务器,将获取的该方便菜产品信息上传至服务器,服务器验证该方便菜产品信息的合法性,校验合法后,方便菜产品拥有者获得与该方便菜产品相对应的数字菜谱实例信息的使用权限,即可以下载数字菜谱实例信息到智能设 备,并在智能设备上对该数字菜谱实例信息进行解析,利用该数字菜谱实例信息进行自动或半自动化烹饪。
方便菜产品信息的相关信息,诸如方便菜产品识别信息或其他能够作为方便菜产品信息的唯一性的识别信息包括数字菜谱实例识别信息,通过方便菜产品信息以商品的形式传递给消费者。该相关信息可以附设在方便菜产品的产品包装上或者包装内。
为了防止方便菜产品信息的上述相关信息的非正常泄露,可以对方便菜产品信息的上述相关信息进行加密,譬如以加密后的字符、图形编码代替明文编码,也可以采用可刮除油墨覆盖的方式保护方便菜产品信息的相关信息。用户购买方便菜产品后,同时获得了方便菜产品包装内包含的方便菜产品信息的相关信息,同时也就拥有了相应的数字菜谱实例信息的使用权限。根据方便菜产品信息的相关信息的保护方式不同,使用者可以直接读取、或者刮除油墨覆盖或者使用解密设备从加密的字符、图形编码中还原得到方便菜产品信息的相关信息,也可以是上述两者方式的结合。优选的,可以采用包含上述混合编码的条形码或者矩阵码来表征方便菜产品信息,因为条形码或者矩阵码具有一定的保密功能和交换使用方便的特点。
实际应用中,用户也可以通过购买及下载数字菜谱实例信息,根据该数字菜谱实例信息,进而获取到与其相对应的方便菜产品的使用权限,而无需再重复购买该方便菜产品,增加了用户使用的便利性。
如附图3所示,为本发明方便菜与数字菜谱权限控制系统模块组成示意图,具体地,该权限控制系统可以包括方便菜与数字菜谱管理服务器,或者可以分别包括方便菜管理服务器及数字菜谱管理服务器,本实施例优选的采用方便菜管理服务器及数字菜谱管理服务器的形式实现。其中,方便菜管理服务器包括方便菜产品信息管理单元,方便菜数据库;数字菜谱管理服务器包括数字菜谱实例信息管理单元,数字菜谱数据库。
具体地,方便菜产品信息管理单元对方便菜数据库中的方便菜产品信息进行信息处理,生成方便菜产品信息单元;数字菜谱实例信息管理单元对数字菜谱数据库中的数字菜谱实例信息进行信息处理,生成数字菜谱实例信息单元。
方便菜产品信息单元中预设有与之对应的数字菜谱实例信息,和/或数字菜谱实例信息单元中预设有与之对应的方便菜产品信息。
该权限控制系统基于方便菜产品信息单元中的信息,进行校验,校验合法后,方便菜产品信息拥有者获得与该方便菜产品信息相对应的数字菜谱实例信息的使用权限;或者该权限控制系统基于数字菜谱实例信息单元中的信息,进行校验,校验合法后,数字菜谱实例信息拥有者获得与该数字菜谱实例信息相对应的方便菜产品信息的使用权限。
优选地,该方便菜管理服务器还包括方便菜规格信息管理单元,该方便菜规格信息管理单元能够对方便菜数据库中的方便菜规格信息进行信息处理,生成方便菜规格信息单元。
优选地,该数字菜谱管理服务器还包括数字菜谱信息管理单元,该数字菜谱信息管理单元能够对数字菜谱数据库中的数字菜谱信息进行信息处理,生成数字菜谱信息单元。
优选地,方便菜规格信息和方便菜产品信息之间的关联对应关系是通过在方便菜规格信息单元中内置根据该方便菜规格信息而生成的每一份方便菜产品识别信息,和/或在每一份方便菜产品信息单元中内置方便菜规格识别信息。方便菜规格信息和数字菜谱信息之间的关联对应关系是通过在方便菜规格信息单元中内置与该方便菜规格信息相对应的数字菜谱识别信息,和/或在数字菜谱信息单元中内置与该数字菜谱信息相对应的方便菜规格识别信息;数字菜谱信息和数字菜谱实例信息之间的关联对应关系是通过在数字菜谱信息单元中内置根据该数字菜谱信息而生成的每一份数字菜谱实例识别信息,和/或在每一份数字菜谱实例信息单元中内置数字菜谱识别信息。
优选的,该数字菜谱实例信息管理单元还包括加密模块,该加密模块能够对数字菜谱实例信息,尤其是数字菜谱实例识别信息进行加密处理。即用户下载数字菜谱实例信息时,如果该数字菜谱信息之前未被加密,则在下载前应通过数字菜谱管理服务器进行数字加密处理,以保护数字菜谱制作者的权益不被非法侵占。
优选的,该权限控制系统还包括授权请求验证单元,该授权请求验证单元可以响应用户的授权请求并按照预设的条件通过授权验证。
权限控制系统会检查已经被使用的数字菜谱实例信息的使用信息。一般情况下,一个数字菜谱实例信息只能被允许正常使用一次,如果发现有使用异常,例如被反复使用、或多次使用,则会自动给出告警信息。权限控制系统还会对数字菜谱实例信息被下载时的相关信息,包括下载者、下 载日期、下载原因、下载使用的设备等信息记录到数字菜谱实例信息对应的信息集合中,以便对数字菜谱实例信息的使用进行全程跟踪。
用户申购成功的数字菜谱实例信息在未使用的情况下,发现不需要使用了,可以通过登录数字菜谱管理服务器将其退还。数字菜谱管理服务器通过检索该数字菜谱实例信息对应的信息集合中的使用信息,确认该数字菜谱实例信息未被使用,则将其从用户申购的数字菜谱实例信息列表中将该数字菜谱实例信息删除。数字菜谱管理服务器可以将用户退回的数字菜谱实例信息分配给其它用户。
可选地,如前文所述,以上提及的方便菜管理服务器及数字菜谱管理服务器及其内置的各数据库、管理单元等均可集成在一套服务器、数据库或管理单元中,例如,方便菜与数字菜谱管理服务器,方便菜与数字菜谱数据库,方便菜与数字菜谱管理单元。如此设置同样可以实现上述系统所达到的效果。
基于上述方便菜与数字菜谱的权限控制方法及权限控制系统,本发明还提出了一种智能设备,该智能设备能够通过方便菜产品信息,获取与该方便菜产品信息相对应的数字菜谱实例信息的使用权限,或者,该智能设备能够通过数字菜谱实例信息,获取与该数字菜谱实例信息相对应的方便菜产品信息的使用权限,同时能够获取、解析或执行上述的数字菜谱实例信息,参照附图4所示,该智能设备包括控制模块、通信模块和电源模块,其中,控制模块与通信模块连接,控制模块和通信模块分别与电源模块连接。
具体地,通信模块与控制模块通信连接,用于向控制模块传输方便菜产品信息和/或数字菜谱信息,即控制模块通过通讯模块从互联网或服务器下载数字菜谱信息,或者通讯模块与移动便携式设备通讯,接收该移动便携式设备传输的数字菜谱信息,该数字菜谱信息可包括数字菜谱实例识别信息,该数字菜谱实例识别信息是数字菜谱实例信息经信息处理得到;或者控制模块通过通讯模块获取方便菜产品信息,包括如方便菜产品识别信息,该方便菜产品识别信息是方便菜产品信息经信息处理得到。通信模块可以采用的通信方式分为有线和无线两种。有线通信可以是以太网、RS232、RS485、CAN、Profibus、单总线等传统通讯手段中的一种或多种;还可以是电力载波,特别是基于Homeplug技术的电力载波通讯技术。无线通讯包括Wifi、蓝牙、ZigBee、红外、WiMax、GPRS、3G、LTE等通讯手段 中的一种或多种。通信模块在具体实施过程中可以采用通信芯片的形式实现,例如可以采用芯片DM9161A实现以太网有线通信,采用芯片CC2520实现ZigBee无线通信。
具体地,控制模块判断方便菜产品信息以及数字菜谱实例信息的对应关系,校验合法后,智能设备才能够获得解析和执行该数字菜谱实例信息的权利,或者,获得与该数字菜谱实例信息相对应的方便菜产品信息的使用权限。
优选地,该方便菜产品信息是方便菜产品识别信息,该数字菜谱实例信息是数字菜谱实例识别信息,控制模块判断方便菜产品识别信息以及数字菜谱实例识别信息的对应关系,校验合法后,智能设备才能够获得解析和执行该数字菜谱实例信息的权利,或者,获得与该数字菜谱实例信息相对应的方便菜产品信息的使用权限。更优选地,该方便菜产品识别信息和数字菜谱实例识别信息是字符或图形编码。
具体实施时,智能设备可包括一个数据库,该数据库中存储有方便菜产品信息和数字菜谱实例信息,其中,方便菜产品信息中包括方便菜产品识别信息,数字菜谱实例信息中包括数字菜谱实例识别信息,控制模块可根据数据库中的信息,直接判断方便菜产品识别信息与数字菜谱实例识别信息的对应关系。或者,控制模块通过通信模块与管理服务器进行通信连接,通过管理服务器间接判断方便菜产品识别信息与数字菜谱实例识别信息的对应关系,其中,该管理服务器是集成的方便菜与数字菜谱管理服务器,或者是分别独立的方便菜管理服务器、数字菜谱管理服务器。
优选地,方便菜产品识别信息和数字菜谱实例识别信息可通过用户账户信息和/或智能设备信息间接关联得到。当方便菜产品识别信息和数字菜谱实例识别信息通过用户账户信息和/或智能设备信息间接关联得到时,控制模块可通过判断用户账户信息、智能设备信息、方便菜产品识别信息以及数字菜谱实例识别信息中的部分或全部对应关系,该对应关系完全符合后,智能设备获得解析和执行数字菜谱实例信息的权利。例如用户将方便菜产品信息和数字菜谱实例识别信息一同输入智能设备,智能设备根据储存在数字菜谱管理服务器上的用户账户信息,同时判断用户账户信息、方便菜产品识别信息以及数字菜谱实例识别信息之间的对应关系,只有这三者完全符合对应关系后,智能设备才能够获得解析和运行该数字菜谱实例信息的权利,或者,获得与该数字菜谱实例信息相对应的方便菜产 品信息的使用权限;又例如用户将方便菜产品识别信息和数字菜谱实例识别信息一同输入智能设备,智能设备根据储存在数字菜谱管理服务器上的用户账户信息以及下载时对应的智能设备信息,同时判断用户账户信息、智能设备信息、方便菜产品识别信息以及数字菜谱实例识别信息之间的对应关系,只有这四者完全符合对应关系后,智能设备才能够获得解析和运行该数字菜谱实例信息的权利,或者,获得与该数字菜谱实例信息相对应的方便菜产品信息的使用权限。
其中,用户账户信息包含下载用户、下载日期、下载使用的设备、下载使用的软件信息中的部分或者全部信息。智能设备信息包括智能设备识别码、名称、型号或技术指标等能唯一代表该智能设备的设备信息,其中,设备识别码是唯一标示某一设备的识别信息,设备技术指标可以包括设备的烹饪类型、功率、容量、接口数量及类型、状态反馈用的传感器类型及个数等能唯一代表该智能设备技术能力的信息。
其中,智能设备可以是一种通用设备,将数字菜谱信息解析后,转换为控制命令传递给特定的智能烹饪设备用于完成方便菜的烹饪过程;也可以本身就是智能烹饪设备的一个功能组件,完成数字菜谱信息解析后,直接控制相应功能模块,完成烹饪过程。优选的,智能设备可以为个人移动终端,如手机,平板电脑等,也可以为计算机或智能烹饪设备等,可以对数字菜谱信息进行解析或者在对数字菜谱信息进行解析的同时进行运行。其中,智能烹饪设备可以是如智能电饭煲、智能炉具、智能配料机等能实现自动或半自动烹饪的厨房设备。
优选的,智能设备获得的数字菜谱信息可能部分或者全部都是以加密的形式存在。为了对这些加密信息进行处理,智能设备的控制模块也可以包含一个解密模块,对这些加密信息进行解密。信息加密和解密的算法可以采用目前已有的某个通用加密解密算法,也可以是某个私有加密、解密算法。
优选的,智能设备控制模块解析的数字菜谱信息的烹饪命令,可以传递给一个执行模块执行,获得将烹饪命令转化为烹饪过程实现的能力。例如如果需要实现烹饪加热能力,则该执行模块通常包含至少一个加热元件及其控制单元,智能设备通过内部信息总线将控制命令传递给加热元件的控制单元,由该控制单元控制加热元件,调节火力大小实现烹饪过程的加热功能,加热元件实现的原理可以是基于燃煤、燃气、电加热、红外加热、 微波加热、陶瓷加热等已有任何一种加热方式。或者例如如果需要配料自动投放能力,则智能设备需要包含一个投料执行机构和投料控制单元,投料控制单元接收智能设备控制模块传递的投料命令,驱动投料执行机构执行相应的投料动作。或者例如如果需要实现烹饪准备过程中的清洗能力,则可以增加清洗执行机构和清洗控制单元实现。具体实现时,该执行模块可以布置在智能设备内部,也可以布置在除智能设备外的一个或者多个智能烹饪设备中,执行模块可与控制模块通过总线直接通信连接,也可以通过通信模块间接通信连接。
用户通过智能设备,解析和运行数字菜谱实例信息后,使用过程中涉及的用户信息、使用日期、使用设备、使用过程、下载及使用次数、使用评价或反馈意见等信息可以先保存在智能设备中。一旦智能设备和数字菜谱管理服务器建立通信连接,则可以主动或者被动的将这些信息上传到数字菜谱管理服务器;也可以在联网的情况下,直接传递给数字菜谱管理服务器。上传给数字菜谱管理服务器的使用信息和评价信息,保存在数字菜谱管理服务器中对应的数字菜谱实例信息集合中。
智能设备还可以登录数字菜谱管理服务器,主动或者被动获取该智能设备或用户账户在数字菜谱管理服务器上已经获得使用权限的数字菜谱信息对应的信息。具体实施时,智能设备可通过通信模块直接访问管理服务器,或者智能设备可通过某一中间设备间接访问管理服务器。
优选的,如果智能设备需要通过通信模块向其它设备或服务器传递信息,则两者之间的信息交互也有可能需要加密。因此智能设备的控制模块还可以包含一个加密模块。智能设备向外部传递信息时,信息经过该加密模块加密后,再传递给其它设备或服务器。其它设备或服务器接收到该信息后,经过相应的解密处理才能够正常使用。
通过上述方便菜与数字菜谱完整的使用过程,可以看出通过创建方便菜产品信息及数字菜谱实例信息,并通过将方便菜产品信息与数字菜谱实例信息进行关联,可以实现对方便菜与数字菜谱权限的有效管理;进一步通过方便菜产品信息和数字菜谱实例信息对应的信息集合,可以完整的记录方便菜产品从生成到使用,以及数字菜谱信息从上传、发布、申购、下载、使用,整个全流程过程的全部信息。因此就有可能通过上述信息,跟踪方便菜与数字菜谱信息的使用过程,防止数字菜谱信息的非法使用。

Claims (26)

  1. 一种方便菜与数字菜谱的权限控制方法,其特征在于,包括如下步骤:
    (1)构建数据库,所述数据库中存储有数字菜谱信息、与所述数字菜谱信息相对应的方便菜规格信息、根据所述数字菜谱信息生成的一份或多份数字菜谱实例信息和根据所述方便菜规格信息生成的一份或多份方便菜产品信息;
    (2)分别对所述方便菜产品信息和所述数字菜谱实例信息进行信息处理,分别生成方便菜产品信息单元及数字菜谱实例信息单元;
    (3)所述方便菜产品信息单元中预设与之对应的所述数字菜谱实例信息,和/或所述数字菜谱实例信息单元中预设与之对应的所述方便菜产品信息;
    (4)对所述方便菜产品信息单元中的信息进行校验,校验合法之后,发放与所述方便菜产品信息相对应的数字菜谱实例信息的使用权限;或者,对所述数字菜谱实例信息单元中的信息进行校验,校验合法之后,发放与所述数字菜谱实例信息相对应的方便菜产品信息的使用权限。
  2. 根据权利要求1所述的权限控制方法,其特征在于,所述信息处理包括分别对所述方便菜产品信息和所述数字菜谱实例信息进行数字化处理,分别形成方便菜产品识别信息和数字菜谱实例识别信息。
  3. 根据权利要求2所述的权限控制方法,其特征在于,所述方便菜产品信息单元中内置与所述方便菜产品信息相对应的所述数字菜谱实例识别信息,和/或所述数字菜谱实例信息单元中内置与所述数字菜谱实例信息相对应的所述方便菜产品识别信息。
  4. 根据权利要求2所述的权限控制方法,其特征在于,在步骤(3)之前还包括:分别对所述数据库中的每一种方便菜规格信息及每一种数字菜谱信息进行信息处理,分别生成方便菜规格信息单元及数字菜谱信息单元;其中,所述信息处理包括分别对所述方便菜规格信息和所述数字菜谱信息进行数字化处理,分别形成方便菜规格识别信息和数字菜谱识别信息。
  5. 根据权利要求4所述的权限控制方法,其特征在于,所述方便菜规格识别信息、方便菜产品识别信息、数字菜谱识别信息和数字菜谱实例识 别信息均为机器语言描述的字符编码或图形编码。
  6. 根据权利要求4所述的权限控制方法,其特征在于,所述方便菜规格信息和所述方便菜产品信息之间关联对应,所述方便菜规格信息和所述数字菜谱信息之间关联对应,所述数字菜谱信息和所述数字菜谱实例信息之间关联对应。
  7. 根据权利要求6所述的权限控制方法,其特征在于,
    所述方便菜规格信息和所述方便菜产品信息之间的关联对应关系为一种方便菜规格信息对应一份或多份方便菜产品信息;所述关联对应关系是通过在所述方便菜规格信息单元中内置根据所述方便菜规格信息生成的每一份所述方便菜产品识别信息,和/或在每一份所述方便菜产品信息单元中内置所述方便菜规格识别信息;
    所述方便菜规格信息和所述数字菜谱信息之间的关联对应关系为通过在所述方便菜规格信息单元中内置与所述方便菜规格信息相对应的所述数字菜谱识别信息,和/或在所述数字菜谱信息单元中内置与所述数字菜谱信息相对应的所述方便菜规格识别信息;
    所述数字菜谱信息和所述数字菜谱实例信息之间的关联对应关系为一种数字菜谱信息对应一份或多份数字菜谱实例信息;所述关联对应关系是通过在所述数字菜谱信息单元中内置根据所述数字菜谱信息生成的每一份所述数字菜谱实例识别信息;和/或在每一份所述数字菜谱实例信息单元中内置所述数字菜谱识别信息。
  8. 根据权利要求1所述的权限控制方法,其特征在于,所述校验包括如下过程:
    获取方便菜产品信息;
    验证所述方便菜产品信息的合法性;
    验证合法之后,通过所述方便菜产品信息调出与所述方便菜产品信息相对应的方便菜产品信息单元;
    通过所述方便菜产品信息单元获取与所述方便菜产品信息相对应的数字菜谱实例信息的使用权限;
    或者,获取数字菜谱实例信息;
    验证所述数字菜谱实例信息的合法性;
    验证合法之后,通过所述数字菜谱实例信息调出与所述数字菜谱实例信息相对应的数字菜谱实例信息单元;
    通过所述数字菜谱实例信息单元获取与所述数字菜谱实例信息相对应的方便菜产品信息的使用权限。
  9. 根据权利要求8所述的权限控制方法,其特征在于,所述方便菜产品信息是方便菜产品识别信息,所述数字菜谱实例信息是数字菜谱实例识别信息。
  10. 根据权利要求9所述的权限控制方法,其特征在于,所述方便菜产品信息或者所述数字菜谱实例信息为经过加密后的机器语言描述的字符编码或者图形编码。
  11. 根据权利要求1所述的权限控制方法,其特征在于,所述数字菜谱实例信息的使用权限包括对所述数字菜谱实例信息的下载/使用次数、下载/使用范围、下载/使用期限中部分或全部的限制。
  12. 根据权利要求1所述的权限控制方法,其特征在于,所述方便菜产品信息的使用权限包括对所述方便菜产品信息的下载/使用范围、下载/使用期限中部分或全部的限制。
  13. 根据权利要求1所述的权限控制方法,其特征在于,所述数字菜谱实例信息和所述方便菜产品信息自动生成,或者根据用户申请生成。
  14. 一种方便菜与数字菜谱权限控制系统,其特征在于,所述权限控制系统能够实现权利要求1-13任一项所述的方便菜与数字菜谱的权限控制方法,其中,
    所述权限控制系统包括方便菜产品信息管理单元、数字菜谱实例信息管理单元和数据库;
    所述方便菜产品信息管理单元对所述数据库中的方便菜产品信息进行信息处理,生成方便菜产品信息单元;
    所述数字菜谱实例信息管理单元对所述数据库中的数字菜谱实例信息进行信息处理,生成数字菜谱实例信息单元;
    所述方便菜产品信息单元中预设与之对应的所述数字菜谱实例信息,和/或所述数字菜谱实例信息单元中预设与之对应的所述方便菜产品信息;
    所述权限控制系统基于所述方便菜产品信息单元中的信息,进行校验,校验合法后,发放与所述方便菜产品信息相对应的所述数字菜谱实例信息的使用权限;或者,所述权限控制系统基于所述数字菜谱实例信息单元中的信息,进行校验,校验合法后,发放与所述数字菜谱实例信息相对应的 方便菜产品信息的使用权限。
  15. 根据权利要求14所述的权限控制系统,其特征在于,所述数字菜谱实例信息管理单元还包括加密模块,所述加密模块对所述数字菜谱实例信息进行加密处理。
  16. 一种智能设备,包含控制模块、通信模块和电源模块,所述控制模块与所述通信模块连接,所述控制模块和所述通信模块分别与所述电源模块连接,其特征在于,所述智能设备通过方便菜产品信息,获取与所述方便菜产品信息相对应的数字菜谱实例信息的使用权限,或者,所述智能设备通过数字菜谱实例信息,获取与所述数字菜谱实例信息相对应的方便菜产品信息的使用权限,其中,
    所述通信模块接收方便菜产品识别信息和/或数字菜谱实例识别信息,传递给控制模块;其中,所述方便菜产品识别信息和所述数字菜谱实例识别信息分别是所述方便菜产品信息和所述数字菜谱实例信息信息处理得到;
    所述控制模块判断所述方便菜产品识别信息与所述数字菜谱实例识别信息的对应关系,校验合法后,所述智能设备获得解析和执行所述数字菜谱实例信息的权利,或者,获得与所述数字菜谱实例信息相对应的方便菜产品信息的使用权限。
  17. 根据权利要求16所述的智能设备,其特征在于,所述方便菜产品识别信息和所述数字菜谱实例识别信息通过用户账户信息和/或智能设备信息获取。
  18. 根据权利要求16所述的智能设备,其特征在于,所述控制模块还包含解密模块,所述解密模块将所述数字菜谱实例信息进行解密后,所述智能设备获得解析及执行所述数字菜谱实例信息的权利。
  19. 根据权利要求16所述的智能设备,其特征在于,所述解析后的数字菜谱实例信息,被传递至执行模块执行;所述执行模块布置在智能设备内部,或者布置在所述智能设备外的一个或者多个智能烹饪设备上。
  20. 根据权利要求16所述的智能设备,其特征在于,所述智能设备包括数据库,所述数据库中存储有方便菜产品信息和数字菜谱实例信息,所述控制模块根据所述数据库中的信息,直接判断所述方便菜产品识别信息与所述数字菜谱实例识别信息的对应关系。
  21. 根据权利要求16所述的智能设备,其特征在于,所述控制模块通过管理服务器间接判断所述方便菜产品识别信息与所述数字菜谱实例识别信息的对应关系,其中,所述管理服务器是集成的方便菜与数字菜谱管理服务器,或者是分别独立的方便菜管理服务器、数字菜谱管理服务器。
  22. 根据权利要求21所述的智能设备,其特征在于,所述智能设备通过通信模块直接访问所述管理服务器,或者所述智能设备通过中间设备间接访问所述管理服务器。
  23. 根据权利要求21所述的智能设备,其特征在于,所述智能设备还包含加密模块,所述加密模块将所述智能设备传递给所述管理服务器中需要保密的信息做加密处理。
  24. 根据权利要求21所述的智能设备,其特征在于,所述智能设备还包括非易失性存储模块,所述智能设备将所述数字菜谱实例信息的使用记录保存于所述存储模块中;所述智能设备和所述管理服务器通信连接后,将所述使用记录信息主动或者被动的上传至所述管理服务器。
  25. 根据权利要求24所述的智能设备,其特征在于,所述使用记录包括使用用户信息、使用日期、使用设备、下载及使用次数、使用过程或使用评价。
  26. 根据权利要求16所述的智能设备,其特征在于,所述智能设备,包括个人移动终端、计算机或者智能烹饪设备。
PCT/CN2014/092692 2013-12-09 2014-12-01 一种方便菜与数字菜谱的权限控制方法、其系统及智能设备 WO2015085878A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US15/102,546 US10430601B2 (en) 2013-12-09 2014-12-01 Authorization control device, system and smart apparatus for convenient food and digital menu
JP2016537461A JP6235719B2 (ja) 2013-12-09 2014-12-01 便利食材及びデジタルレシピの権限制御方法、そのシステム及びスマート設備
KR1020167015264A KR102290250B1 (ko) 2013-12-09 2014-12-01 간편 음식 및 디지털 요리책에 대한 액세스 제어 방법, 그것을 위한 시스템 및 스마트 디바이스
EP14870146.9A EP3082313A4 (en) 2013-12-09 2014-12-01 Access control method for easy dishes and digital cookbook, system therefor and smart device

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
CN201310665390.X 2013-12-09
CN201310664566.X 2013-12-09
CN201310665441.9A CN104111963A (zh) 2013-12-09 2013-12-09 一种将方便菜实例化的数字菜谱管理授权方法和服务器
CN201310664566.XA CN104113520A (zh) 2013-12-09 2013-12-09 一种实例化的数字菜谱管理授权方法和服务器
CN201310665441.9 2013-12-09
CN201310665390.XA CN104112087A (zh) 2013-12-09 2013-12-09 一种私有数字菜谱的管理方法及管理服务器

Publications (1)

Publication Number Publication Date
WO2015085878A1 true WO2015085878A1 (zh) 2015-06-18

Family

ID=53370614

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/092692 WO2015085878A1 (zh) 2013-12-09 2014-12-01 一种方便菜与数字菜谱的权限控制方法、其系统及智能设备

Country Status (5)

Country Link
US (1) US10430601B2 (zh)
EP (1) EP3082313A4 (zh)
JP (1) JP6235719B2 (zh)
KR (1) KR102290250B1 (zh)
WO (1) WO2015085878A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018221990A1 (ko) * 2017-05-31 2018-12-06 고현승 디지털 프랜차이징 서비스 제공 방법 및 장치
US10417802B2 (en) * 2017-12-20 2019-09-17 Binary Bubbles, Inc. System and method for creating customized characters and selectively displaying them in an augmented or virtual reality display
US10949756B2 (en) 2018-02-01 2021-03-16 Binary Bubbles, Inc. System and method for creating and selectively modifying characters and conditionally presenting customized characters via electronic channels
JP6559839B1 (ja) * 2018-05-22 2019-08-14 クックパッド株式会社 機器制御システム、サーバ装置、機器制御方法、プログラム、及びレシピのデータ構造
KR20210090914A (ko) * 2020-01-13 2021-07-21 엘지전자 주식회사 인공 지능 조리 기기 및 조리 기기의 동작 방법
WO2023229404A1 (ko) * 2022-05-27 2023-11-30 삼성전자 주식회사 복수의 무선전력전송장치의 동작을 연동하여 제어하는 방법, 이를 수행하기 위한 무선전력전송장치 및 소형가전

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102968579A (zh) * 2011-08-31 2013-03-13 阮刚 菜谱及烹饪系统的版权保护方法和装置
CN103020875A (zh) * 2012-12-14 2013-04-03 珠海优特电力科技股份有限公司 数字菜谱发布方法和系统
CN104111963A (zh) * 2013-12-09 2014-10-22 珠海优特电力科技股份有限公司 一种将方便菜实例化的数字菜谱管理授权方法和服务器
CN104112087A (zh) * 2013-12-09 2014-10-22 珠海优特电力科技股份有限公司 一种私有数字菜谱的管理方法及管理服务器
CN104113520A (zh) * 2013-12-09 2014-10-22 珠海优特电力科技股份有限公司 一种实例化的数字菜谱管理授权方法和服务器

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE60039989D1 (de) 1999-12-28 2008-10-02 Matsushita Electric Ind Co Ltd Informationsaufzeichnungsmedium und zugangseinrichtung
US7523302B1 (en) * 2000-04-28 2009-04-21 International Business Machines Corporation Electronic recipe management
TW554636B (en) 2000-08-22 2003-09-21 Toshiba Corp Food managing/processing system
JP2002099601A (ja) 2000-09-21 2002-04-05 Adonis:Kk 食材調理システム、記憶媒体
JP2002352029A (ja) 2001-05-30 2002-12-06 Matsushita Electric Ind Co Ltd 情報取得システム
JP2002351876A (ja) 2001-05-30 2002-12-06 Matsushita Electric Ind Co Ltd 記録媒体および携帯機器
US20030171944A1 (en) * 2001-05-31 2003-09-11 Fine Randall A. Methods and apparatus for personalized, interactive shopping
WO2003107233A1 (ja) 2002-06-13 2003-12-24 株式会社電通 レシピ提供システムおよびレシピ提供方法
US8335796B2 (en) 2002-06-13 2012-12-18 Panasonic Corporation Recipe providing system and method thereof
JP2005148850A (ja) 2003-11-11 2005-06-09 Fuji Photo Film Co Ltd 作成支援システムおよび献立作成支援システム
KR20070005808A (ko) * 2005-07-06 2007-01-10 삼성전자주식회사 바코드를 이용하는 조리 장치와 조리 시스템 및 조리 제어방법
JP4675402B2 (ja) 2008-08-29 2011-04-20 シャープ株式会社 定期ケータリングシステム
JP2010061382A (ja) 2008-09-03 2010-03-18 Nikon Corp 自動レシピ作成装置およびプログラム
CN102853459B (zh) 2011-07-01 2014-11-05 刘舸 基于网络下载食谱进行自动烹饪的微波炉控制系统及方法
US20130171304A1 (en) * 2011-07-14 2013-07-04 Robert E. Huntley System and method for culinary interaction
CN102824098B (zh) * 2012-08-13 2014-05-21 武汉大学 能自动下载菜谱的智能炒锅系统及下载和解析菜谱的方法
CN103049778A (zh) 2012-12-14 2013-04-17 珠海优特电力科技股份有限公司 方便菜二维码信息标识、应用该信息标识的方便菜及信息标识应用系统
JP2013084310A (ja) 2013-01-31 2013-05-09 Ricoh Co Ltd 情報処理システム

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102968579A (zh) * 2011-08-31 2013-03-13 阮刚 菜谱及烹饪系统的版权保护方法和装置
CN103020875A (zh) * 2012-12-14 2013-04-03 珠海优特电力科技股份有限公司 数字菜谱发布方法和系统
CN104111963A (zh) * 2013-12-09 2014-10-22 珠海优特电力科技股份有限公司 一种将方便菜实例化的数字菜谱管理授权方法和服务器
CN104112087A (zh) * 2013-12-09 2014-10-22 珠海优特电力科技股份有限公司 一种私有数字菜谱的管理方法及管理服务器
CN104113520A (zh) * 2013-12-09 2014-10-22 珠海优特电力科技股份有限公司 一种实例化的数字菜谱管理授权方法和服务器

Also Published As

Publication number Publication date
EP3082313A4 (en) 2017-11-15
KR20160100945A (ko) 2016-08-24
US20160314311A1 (en) 2016-10-27
KR102290250B1 (ko) 2021-08-13
US10430601B2 (en) 2019-10-01
EP3082313A1 (en) 2016-10-19
JP6235719B2 (ja) 2017-11-22
JP2017507377A (ja) 2017-03-16

Similar Documents

Publication Publication Date Title
WO2015085878A1 (zh) 一种方便菜与数字菜谱的权限控制方法、其系统及智能设备
CN105138682B (zh) 方便菜与数字菜谱的匹配方法、服务器及终端
CN107005600A (zh) 利用移动应用来控制室外烤架的云系统
KR101798616B1 (ko) 레시피 제공 방법 및 이를 실행하는 서버
CN104112087A (zh) 一种私有数字菜谱的管理方法及管理服务器
CN104102621A (zh) 一种方便菜与方便菜菜谱的关联方法、方便菜产品及智能烹饪系统
CN106713457A (zh) 云智能烹饪方法、云智能烹饪装置和云服务器
US20120265364A1 (en) Network based coffee roasting management
CN104111963A (zh) 一种将方便菜实例化的数字菜谱管理授权方法和服务器
WO2015039600A1 (zh) 数字化菜谱、其生成方法、版权校验方法及数字化菜谱系统
CN104657868A (zh) 一种厨师网上共享厨艺的方法
CN107991948A (zh) 自定义烹饪方法、装置、远程终端及存储介质
CN104142973B (zh) 基于设备约束的智能烹饪产品的检索设备和检索方法
CN104113520A (zh) 一种实例化的数字菜谱管理授权方法和服务器
CN104112202A (zh) 一种关联方便菜菜谱的方便菜交易管理方法及交易管理系统
WO2015101172A1 (zh) 智能烹饪产品的检索方法、服务器和设备
CN106407710A (zh) 菜谱推荐方法、菜谱推荐系统、智能设备和服务器
KR20120040860A (ko) 인식가능코드를 이용한 곡물 퍼핑장치
CN202257574U (zh) 带自主食物冲突检查功能的触摸式智能动态点菜单系统
Nasrabadi et al. Relationship of gestational anxiety with sleep quality and gestational diabetes
CN105306459B (zh) 一种数字菜谱的授权管理方法及设备
EP4296913A1 (en) System and method for determining the environmental impact and sustainability score of a food item using a food ingredient repository
JP6239906B2 (ja) アクセス制御方法、アクセス制御システム、通信端末、及び、サーバ
US10438508B2 (en) Method for distributing information, server apparatus, and network system
US20230404321A1 (en) Methods and systems for facilitating autonomous cooking of meals using a smart cooker

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14870146

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2014870146

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014870146

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20167015264

Country of ref document: KR

Kind code of ref document: A

Ref document number: 2016537461

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 15102546

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE