WO2016023231A1 - 基于移动终端的电子雾化装置的鉴权装置及方法 - Google Patents

基于移动终端的电子雾化装置的鉴权装置及方法 Download PDF

Info

Publication number
WO2016023231A1
WO2016023231A1 PCT/CN2014/084529 CN2014084529W WO2016023231A1 WO 2016023231 A1 WO2016023231 A1 WO 2016023231A1 CN 2014084529 W CN2014084529 W CN 2014084529W WO 2016023231 A1 WO2016023231 A1 WO 2016023231A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
user
mobile terminal
information
identification information
Prior art date
Application number
PCT/CN2014/084529
Other languages
English (en)
French (fr)
Inventor
吴建勇
Original Assignee
深圳市杰仕博科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市杰仕博科技有限公司 filed Critical 深圳市杰仕博科技有限公司
Priority to US14/404,012 priority Critical patent/US9578002B2/en
Priority to PCT/CN2014/084529 priority patent/WO2016023231A1/zh
Priority to CN201480001102.3A priority patent/CN104321779A/zh
Publication of WO2016023231A1 publication Critical patent/WO2016023231A1/zh

Links

Classifications

    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • A24F40/53Monitoring, e.g. fault detection
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/65Devices with integrated communication means, e.g. wireless communication means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/70Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
    • H04B5/79Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for data transfer in combination with power transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party

Definitions

  • the present invention relates to an electronic atomization device, and more particularly to an authentication device and method for an electronic atomization device based on a mobile terminal.
  • the electronic atomizing device also known as electronic cigarette, low-temperature atomized tobacco, is mainly used to reduce the harm to those who smoke traditional cigarettes. It has a similar appearance to cigarettes, a taste similar to cigarettes, and even more than the taste of ordinary cigarettes. It also absorbs smoke and tastes and feels like a cigarette.
  • the electronic atomizing device is a pseudo-cigarette device composed of a battery assembly and an atomizer, and the aroma substance is atomized into a gas through an atomizer to directly inhale.
  • Aroma substances include tobacco liquid, tobacco, tobacco powder, tobacco paste, flavored flakes, aroma sticks and liquid tobacco.
  • the electronic atomizing device generally does not have the function of preventing others other than the user, which makes it possible for some minors around the user to easily use the electronic atomizing device for feeding, which is easy for the body and mind of the minor. Bad influence.
  • Some electronic atomization devices use a higher cost authentication device to authenticate the user identity in order to prevent the use of the electronic atomization device by others other than the user.
  • the authentication device can use a password input device or a fingerprint collector, and can also use a device for face recognition, pupil recognition, voice recognition, and the like.
  • the biggest problem with this kind of electronic atomization device is the high cost: an electronic atomization device with a small volume is required to be loaded with so many components, and the volume of the control component cannot be too large, the cost of the entire component and the installation process. The cost is too high, which seriously affects the marketing of these electronic atomizing devices.
  • the object of the present invention is to provide an authentication device and method for an electronic atomization device based on a mobile terminal, which overcomes the defects of the prior art, and realizes the authentication use of the electronic atomization device at a low cost.
  • the present invention adopts the following technical solutions:
  • An authentication device for an electronic atomizing device based on a mobile terminal comprising:
  • a Bluetooth control module for establishing a Bluetooth connection between the battery rod and the mobile terminal
  • An information transmission module configured to send the serial number of the battery rod from the battery rod to the mobile terminal after the atomizer is successfully connected to the battery rod;
  • An information finding module configured to search for corresponding user identification information according to a serial number of the battery rod
  • An information input module configured to receive, after the mobile terminal receives the user identification information, the authentication information input by the user;
  • the comparison authentication module is configured to compare and authenticate the authentication information input by the user with the user identification information.
  • the device further includes:
  • the authentication control module is configured to control the battery rod to wait for the user's use instruction to supply power to the atomizer when the authentication succeeds.
  • the device further includes:
  • the authentication reminding module is configured to prompt the user to fail authentication when the authentication fails, and control the battery rod to not supply power to the atomizer.
  • the device further includes:
  • the initialization module is configured to receive and store the user input initial user identification information when the user identification information is blank.
  • the initialization module is further configured to transmit the initial user identification information to the cloud server to store the backup.
  • the initialization module is further configured to receive the user input user identity information, and transmit the user identity information to a citizen database of the corresponding country to verify the identity.
  • the device further includes:
  • the verification reminder module is used to prompt the user to verify the failure when the verification of the user identity information fails.
  • the authentication information is biometric information or character cipher information
  • the user identification information is consistent with the type of authentication information.
  • the invention also discloses an authentication method of an electronic atomization device based on a mobile terminal, comprising the following steps:
  • the battery rod establishes a Bluetooth connection with the mobile terminal
  • the mobile terminal receives the authentication information input by the user.
  • step S5 if the authentication information of the user matches the user identification information, the authentication is successful, and the battery rod is controlled to wait for the user's use instruction to supply power to the atomizer.
  • step S5 if the authentication information of the user does not match the user identification information, the authentication fails, prompting the user to fail the authentication, and controlling the battery rod does not supply power to the atomizer.
  • step S3 is a first step S3 and step S4:
  • step S3.1 if the user identification information is blank, the initial user identification information input by the user is received and stored, and then returns to step S3.
  • step 3.1 the initial user identification information is simultaneously transmitted to the cloud server to store the backup.
  • step 3.1 the user is simultaneously input with the user identity information, and the user identity information is transmitted to the citizen database of the corresponding country to verify the identity.
  • step 3.1 if the user identity information verification fails, the user is prompted to verify the failure.
  • the authentication information is biometric information or character cipher information
  • the user identification information is consistent with the type of authentication information.
  • the invention connects the mobile terminal and the electronic atomizing device through Bluetooth, and directly utilizes some authentication devices provided by the mobile terminal itself, and realizes the authentication of the electronic atomizing device on the mobile terminal, so that On the basis of the realization of the authentication, the manufacturing cost of the electronic atomization device is also greatly reduced, which is advantageous for the market promotion of such an authentication type electronic atomization device.
  • 1 is a system block diagram of an authentication device of the present invention
  • FIG. 2 is a flow chart of an authentication method of the present invention.
  • the authentication device of the electronic atomization device based on the mobile terminal, as shown in FIG. 1 includes:
  • the Bluetooth control module 11 is configured to establish a Bluetooth connection between the battery rod and the mobile terminal.
  • the Bluetooth control module 11 turns on the Bluetooth of the mobile terminal, then looks for the Bluetooth signal of the battery rod and attempts to make a paired connection.
  • the information transmission module 12 is configured to send the serial number of the battery rod from the battery rod to the mobile terminal after the atomizer is successfully connected to the battery rod. After the atomizer is successfully connected to the battery rod, the information transmission module 12 controls the battery rod to transmit the serial number of the battery rod to the mobile terminal via Bluetooth.
  • the serial number of the battery rod is the serial number carried by the Bluetooth chip itself, and the serial number uniquely corresponds to the Bluetooth chip, and thus uniquely corresponds to the battery rod.
  • the information searching module 13 is configured to search for corresponding user identification information according to the serial number of the battery rod.
  • the user identification information is not stored in the battery rod, and the user identification information is selected to be stored in the mobile terminal and the cloud server.
  • the user identification information and the serial number of the battery rod are bundled with each other, and are simultaneously stored in the mobile terminal and the cloud server.
  • the information search module starts to find the corresponding user identification information at the mobile terminal. If it is not found on the mobile terminal, then try to find it in the cloud server. If the corresponding user identification information is not found at the end, the user identification information is blank.
  • the information input module 14 is configured to receive authentication information input by the user. After the mobile terminal searches for the user identification information according to the serial number of the battery rod received by the Bluetooth, if the user identification information is not blank, the information input module 14 prompts and receives the user input authentication information.
  • the comparison authentication module 16 is configured to compare and authenticate the authentication information input by the user with the user identification information. After the user inputs the authentication information, the comparison authentication module 16 compares the authentication information with the found user identification information, and if the two are consistent, the authentication succeeds.
  • the authentication control module 161 is configured to control the battery rod to wait for the user's use instruction to supply power to the atomizer when the authentication is successful. When the authentication succeeds, the authentication control module 161 sends an authentication success command to the battery rod, and the battery rod waits for the user's use instruction to supply power to the atomizer after receiving the authentication success instruction. At this time, the user can directly suck the atomizer, and the atomizer can be controlled by the air flow sensor, or the switch button is set on the battery rod, and the user needs to press the switch button to use normally.
  • the authentication reminding module 162 is configured to prompt the user to fail authentication when the authentication fails, and control the battery rod to not supply power to the atomizer.
  • the authentication reminding module 162 sends an authentication failure instruction to the battery rod, and prompts the user to fail the authentication.
  • the command may be sent to flash the battery rod.
  • a pop-up dialog box or a flashing screen may be displayed in the mobile terminal to remind the user.
  • the initialization module 15 is configured to receive and store initial user identification information input by the user when the user identification information is blank.
  • the initialization module 15 starts to work after the mobile terminal searches for the user identification information.
  • the initialization module 15 checks whether the user identification information corresponding to the battery rod serial number is blank. If yes, it indicates that the electronic atomization device is used for the first time, and the user needs to input the initial.
  • User identification information After the user inputs the initial user identification information, the initialization module stores the initial user identification information in the mobile terminal and bundles it with the battery rod serial number to facilitate the next search.
  • the initialization module 15 is further configured to transmit the initial user identification information to the cloud server for storing the backup. After the user inputs the initial user identification information, the initialization module 15 transmits the initial user identification information to the cloud server for backup by the wireless module of the mobile terminal, so that the user can directly find the initial in the cloud server when the user replaces the mobile terminal. User identification information.
  • the initialization module 15 is further configured to receive the user input user identity information, and transmit the user identity information to the citizen database of the corresponding country to verify the identity.
  • User identity information includes information such as the user's real name, nationality, ID number, and date of birth.
  • the initialization module 15 transmits the user identity information to the citizen database of the corresponding country according to the nationality information input by the user for verification, and the main content of the verification includes whether the true identity information is met or not, and the two conditions are verified after successful verification.
  • User identity information is stored in the manufacturer's cloud server for storage.
  • the verification reminding module 151 is configured to prompt the user to verify the failure when the user identity information verification fails.
  • the initialization module 15 needs to transmit the user identity information input by the user to the citizen database of the corresponding country for verification.
  • the cloud server feeds back the verification failure information to the mobile terminal, and the verification reminding module 151 prompts the user to verify the failure.
  • the initialization module 15 establishes an account in the cloud server after the user identity information is successfully verified, and stores the user-related identity information, user identification information, and the like on the account.
  • the authentication information is biometric information or character password information, and the user identification information is consistent with the type of authentication information.
  • the biometric information includes fingerprint identification information, face recognition information, pupil identification information, voice recognition information, and the like.
  • an authentication information input device may be peripherally connected to the mobile terminal, and the user inputs the external authentication information.
  • the authentication information is input in the device, so that the authentication mode that the mobile terminal does not have can be implemented.
  • the electronic atomization device may add a switching module for the user to select whether to use the electronic atomizing device for authentication. After the electronic atomization device is initialized, in the subsequent use process, after the corresponding user identification information is found, if the user identification information is not empty, the switching module controls the electronic atomization device to directly use or call according to the user setting. The authentication module is compared with the authentication module.
  • the authentication method of the electronic atomization device based on the mobile terminal includes the following steps:
  • step S1 the battery rod establishes a Bluetooth connection with the mobile terminal; step S1 specifically includes: turning on the Bluetooth of the mobile terminal, then finding the Bluetooth signal of the battery rod and attempting to perform a pairing connection.
  • Step S2 after the atomizer is successfully connected to the battery rod, the serial number of the battery rod is sent from the battery rod to the mobile terminal; after the atomizer is successfully connected with the battery rod, the battery rod will be transmitted through the Bluetooth serial number in the battery rod.
  • the serial number of the battery rod is the serial number carried by the Bluetooth chip itself, and the serial number uniquely corresponds to the Bluetooth chip, and thus uniquely corresponds to the battery rod.
  • Step S3 is used to search for corresponding user identification information according to the serial number of the battery rod.
  • the user identification information is not stored in the battery rod, and the user identification information is selected to be stored in the mobile terminal and the cloud server.
  • the user identification information and the serial number of the battery rod are bundled with each other, and are simultaneously stored in the mobile terminal and the cloud server.
  • the mobile terminal receives the serial number sent from the battery rod, it starts to find the corresponding user identification information in the mobile terminal. If it is not found on the mobile terminal, then try to find it in the cloud server. If the corresponding user identification information is not found at the end, the user identification information is blank.
  • step S3.1 if the user identification information is blank, the initial user identification information input by the user is received and stored, and then returns to step S3.
  • the mobile terminal picks up the user identification information corresponding to the battery rod serial number, it checks whether the user identification information is blank. If yes, it indicates that the electronic atomizing device is used for the first time, and the user needs to input the initial user identification information. After the user inputs the initial user identification information, the initial user identification information is stored in the mobile terminal and bundled with the battery rod serial number to facilitate the next search.
  • step S3.1 the initial user identification information is simultaneously transmitted to the cloud server to store the backup.
  • the user After the user inputs the initial user identification information, the user transmits the initial user identification information to the cloud server for backup by the wireless module of the mobile terminal, so that the user can directly find the initial user identification in the cloud server when the user replaces the mobile terminal. information.
  • step S3.1 the user input user identity information is simultaneously received, and the user identity information is transmitted to the citizen database of the corresponding country to verify the identity.
  • User identity information includes information such as the user's real name, nationality, ID number, and date of birth. According to the nationality information input by the user, the user identity information is transmitted to the citizen database of the corresponding country for verification, and the main content of the verification includes whether it is true identity information, whether the smoking age requirement is met, and the two conditions are verified after successful user identity information. Stored in the manufacturer's cloud server for storage.
  • step S3.1 if the user identity information verification fails, the user is prompted to verify the failure.
  • the cloud server feeds back the verification failure information to the mobile terminal, prompting the user to verify the failure.
  • step S3.1 if the user identity information is successfully verified, an account is established in the cloud server, and the user-related identity information, user identification information, and the like are stored on the account.
  • step S4 the authentication information input by the user is received.
  • the authentication information is biometric information or character password information, and the user identification information is consistent with the type of authentication information.
  • the biometric information includes fingerprint identification information, face recognition information, pupil identification information, voice recognition information, and the like.
  • step S5 the authentication information input by the user is compared with the user identification information for authentication. After the user inputs the authentication information, the authentication information is compared with the found user identification information. If the two are consistent, the authentication succeeds.
  • step S5 if the authentication information of the user matches the user identification information, the authentication is successful, and the battery rod is controlled to wait for the user's use instruction to supply power to the atomizer.
  • the authentication success instruction is sent to the battery rod, and the battery rod waits for the user's use instruction to supply power to the atomizer after receiving the authentication success instruction.
  • the user can directly suck the atomizer, and the atomizer can be controlled by the air flow sensor, or the switch button is set on the battery rod, and the user needs to press the switch button to use normally.
  • step S5 if the authentication information of the user does not match the user identification information, the authentication fails, prompting the user to fail the authentication, and controlling the battery rod does not supply power to the atomizer.
  • the authentication failure instruction is sent to the battery rod, and the user is prompted to fail the authentication.
  • the command may be sent to flash the battery rod.
  • a pop-up dialog box or a flashing screen may be displayed in the mobile terminal to remind the user.
  • the user may also be prompted to input the authentication information again and then return to step S4, and the maximum number of error times of the input authentication information may be limited.
  • the electronic atomization device needs to be set to perform the authentication process for each use, and in the case of a business trip or no other minors. In order to avoid the trouble, the user prefers that the electronic atomization device does not need to perform the authentication process every time. Therefore, in other embodiments, the authentication method may add a switching step for the user to select whether to perform authentication every time the electronic atomizing device is used. After initializing the electronic atomization device (inputting the initial user identification information and verifying the user identity information), in the subsequent use process, after the user identification information is searched, if the user identification information is not empty, the switching step is set according to the user. The control electronic atomization device can directly use or invoke a subsequent comparison authentication step (steps S4 and S5) to perform an authentication process.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

本发明涉及一种基于移动终端的电子雾化装置的鉴权装置及方法。装置包括蓝牙控制模块、信息传输模块、信息查找模块、信息输入模块和对比鉴权模块。鉴权方法包括:电池杆与移动终端建立蓝牙连接;在雾化器与电池杆连接成功之后将电池杆的序列号发送至移动终端;根据电池杆的序列号查找对应的用户识别信息;接收并存储用户输入的鉴权信息;将用户输入的鉴权信息与用户识别信息进行对比鉴权。本发明将移动终端和电子雾化装置通过蓝牙连接起来,并直接利用移动终端上本身所具备的一些鉴权装置,通过在移动终端上实现对电子雾化装置的鉴权,这样就在实现鉴权的基础上还极大地降低了电子雾化装置的制造成本,有利于这种鉴权式电子雾化装置的市场推广。

Description

基于移动终端的电子雾化装置的鉴权装置及方法
技术领域
本发明涉及电子雾化装置,尤其涉及基于移动终端的电子雾化装置的鉴权装置及方法。
背景技术
电子雾化装置又名电子烟、低温雾化烟草,主要用于降低对吸食传统香烟者的危害。它有着与香烟相似的外观、与香烟近似的味道,甚至比一般香烟的口味要多出很多,也像香烟一样能吸出烟雾、吸出味道跟感觉来。电子雾化装置是由电池组件、雾化器所组成的仿香烟装置,透过雾化器将香味物质雾化成气体,直接吸入。香味物质包括有烟液、烟丝、烟粉、烟膏、香味薄片、香味棒及液态烟草等。
电子雾化装置一般不具备防止除用户之外的其他人使用的功能,这便使得用户周围的一些未成年人可以轻易使用电子雾化装置进行抽食,对未成年人的身体和思想容易造成不良的影响。
有部分电子雾化装置为实现禁止除用户外的其他人使用该电子雾化装置,采用了成本较高的鉴权装置来对用户身份进行鉴权。鉴权装置即可以用密码输入器,也可以使用指纹采集器,还可以使用人脸识别、瞳孔识别、声音识别等等的装置。但是这种电子雾化装置的最大问题在于成本高:一个体积本来不大的电子雾化装置要装入如此多的零部件,而且还要控制体积不能过大,整个零部件的成本以及安装工序的成本都过高,严重影响这些电子雾化装置的市场推广。
发明内容
本发明的目的在于为克服现有技术的缺陷,而提供一种基于移动终端的电子雾化装置的鉴权装置及方法,以较低的成本实现电子雾化装置的鉴权使用。
为实现上述目的,本发明采用以下技术方案:
基于移动终端的电子雾化装置的鉴权装置,包括:
蓝牙控制模块,用于将电池杆与移动终端建立蓝牙连接;
信息传输模块,用于在雾化器与电池杆连接成功之后将电池杆的序列号从电池杆发送至移动终端;
信息查找模块,用于根据电池杆的序列号查找对应的用户识别信息;
信息输入模块,用于在移动终端接收到用户识别信息之后接收用户输入的鉴权信息;
对比鉴权模块,用于将用户输入的鉴权信息与用户识别信息进行对比鉴权。
进一步地,该装置还包括:
鉴权控制模块,用于当鉴权成功时控制电池杆等待用户的使用指令为雾化器供电。
进一步地,该装置还包括:
鉴权提醒模块,用于当鉴权失败时提示用户鉴权失败,控制电池杆不为雾化器供电。
进一步地,该装置还包括:
初始化模块,用于当用户识别信息为空白时,接收并存储用户输入初始的用户识别信息。
进一步地,初始化模块还用于将初始的用户识别信息传送至云端服务器中存储备份。
进一步地,初始化模块还用于接收用户输入用户身份信息,并将用户身份信息传送至对应国家的公民数据库中核实身份。
进一步地,该装置还包括:
核实提醒模块,用于用户身份信息核实失败时提示用户核实失败。
进一步地,鉴权信息为生物识别信息或者字符密码信息,用户识别信息与鉴权信息类型一致。
本发明还公开了一种基于移动终端的电子雾化装置的鉴权方法,包括以下步骤:
S1,电池杆与移动终端建立蓝牙连接;
S2,在雾化器与电池杆连接成功之后将电池杆的序列号从电池杆发送至移动终端;
S3,根据电池杆的序列号查找对应的用户识别信息;
S4,移动终端接收用户输入的鉴权信息;
S5,将用户输入的鉴权信息与用户识别信息进行对比鉴权。
进一步地,在步骤S5中,若用户的鉴权信息与用户识别信息吻合则鉴权成功,控制电池杆等待用户的使用指令为雾化器供电。
进一步地,在步骤S5中,若用户的鉴权信息与用户识别信息不吻合则鉴权失败,提示用户鉴权失败,控制电池杆不为雾化器供电。
进一步地,在步骤S3与步骤S4之间还包括以下步骤:
S3.1,如果用户识别信息为空白,接收并存储用户输入的初始的用户识别信息,之后返回步骤S3。
进一步地,在步骤3.1中,同时将初始的用户识别信息传送至云端服务器中存储备份。
进一步地,在步骤3.1中,同时接收用户输入用户身份信息,并将用户身份信息传送至对应国家的公民数据库中核实身份。
进一步地,在步骤3.1中,若用户身份信息核实失败时提示用户核实失败。
进一步地,鉴权信息为生物识别信息或者字符密码信息,用户识别信息与鉴权信息类型一致。
本发明与现有技术相比的有益效果是:
本发明将移动终端和电子雾化装置通过蓝牙连接起来,并直接利用了现今移动终端上本身所具备的一些鉴权装置,通过在移动终端上实现对电子雾化装置的鉴权,这样就在实现了鉴权的基础上还极大地降低了电子雾化装置的制造成本,有利于这种鉴权式电子雾化装置的市场推广。
附图说明
图1为本发明的鉴权装置的系统框图;
图2为本发明的鉴权方法的流程图。
具体实施方式
为了更充分理解本发明的技术内容,下面结合具体实施例对本发明的技术方案作进一步介绍和说明。
第一实施例
基于移动终端的电子雾化装置的鉴权装置,如图1所示,包括:
蓝牙控制模块11,用于将电池杆与移动终端建立蓝牙连接。蓝牙控制模块11将移动终端的蓝牙开启,然后寻找电池杆的蓝牙信号并尝试进行配对连接。
信息传输模块12,用于在雾化器与电池杆连接成功之后将电池杆的序列号从电池杆发送至移动终端。在雾化器与电池杆连接成功之后,信息传输模块12控制电池杆将在电池杆的序列号通过蓝牙传送至移动终端内。电池杆的序列号是蓝牙芯片本身带有的序列号,该序列号与蓝牙芯片唯一对应,因而与电池杆也唯一对应。
信息查找模块13,用于根据电池杆的序列号查找对应的用户识别信息。为了节约成本,电池杆内不存储用户识别信息,而选择在移动终端和云端服务器内存储用户识别信息。用户识别信息与电池杆的序列号互相捆绑对应,并且同时存储在移动终端和云端服务器内。当移动终端接收到电池杆传来的序列号后,信息查找模块开始在移动终端查找对应的用户识别信息。如果在移动终端没找到,那么就尝试在云端服务器中寻找。如果最后没有找到对应的用户识别信息,那么用户识别信息便为空白。
信息输入模块14,用于接收用户输入的鉴权信息。移动终端根据蓝牙接收到的电池杆的序列号查找用户识别信息之后,若用户识别信息不是空白,信息输入模块14便提示并接收用户输入鉴权信息。
对比鉴权模块16,用于将用户输入的鉴权信息与用户识别信息进行对比鉴权。用户输入鉴权信息之后,对比鉴权模块16将鉴权信息与查找到的用户识别信息进行对比,如果两者一致则为鉴权成功。
鉴权控制模块161,用于当鉴权成功时控制电池杆等待用户的使用指令为雾化器供电。鉴权成功时,鉴权控制模块161向电池杆发送鉴权成功指令,电池杆接收鉴权成功指令之后等待用户的使用指令为雾化器供电。此时,用户可以直接抽吸雾化器,雾化器中可以用气流传感器来控制开启,或者电池杆上设置开关按钮,用户使用时候需要按压开关按钮才能正常使用。
鉴权提醒模块162,用于当鉴权失败时提示用户鉴权失败,控制电池杆不为雾化器供电。鉴权失败时,鉴权提醒模块162向电池杆发送鉴权失败指令,并且提示用户鉴权失败,此时无论用户如何操作雾化器,雾化器都得不到电池杆的供电,因此雾化器不能工作。提示用户鉴权失败可以发送指令让电池杆闪烁,也可以在移动终端内弹出对话框或者闪烁屏幕来提醒用户。
初始化模块15,用于当用户识别信息为空白时,接收并存储用户输入的初始的用户识别信息。初始化模块15是在移动终端查找用户识别信息之后开始工作的,初始化模块15检查电池杆序列号对应的用户识别信息是否为空白,如果是,则表明电子雾化装置为初次使用,需要用户输入初始的用户识别信息。用户输入初始的用户识别信息之后,初始化模块会将初始的用户识别信息存储于移动终端内,并与电池杆序列号对应捆绑以方便下一次查找。
同时,初始化模块15还用于将初始的用户识别信息传送至云端服务器中存储备份。用户在移动终端输入初始的用户识别信息之后,初始化模块15通过移动终端的无线模块将初始的用户识别信息传送至云端服务器中进行备份,以使得用户更换移动终端时能够直接在云端服务器中找到初始的用户识别信息。
同时,初始化模块15还用于接收用户输入用户身份信息,并将用户身份信息传送至对应国家的公民数据库中核实身份。用户身份信息包括用户真实姓名、国籍、身份证号和出生日期等等信息。初始化模块15根据用户输入的国籍信息将用户身份信息传送至对应国家的公民数据库上进行核实,核实的主要内容包括是否为真实身份信息、是否达到抽烟年龄的要求,两个条件都核实成功之后将用户身份信息存储到制造厂商的云端服务器中存储。
核实提醒模块151,用于用户身份信息核实失败时提示用户核实失败。初始化模块15需要将用户输入的用户身份信息传送至对应国家的公民数据库中进行核实,当核实失败时,云端服务器将核实失败信息反馈给移动终端,核实提醒模块151便提示用户核实失败。
初始化模块15在用户身份信息核实成功之后,在云端服务器建立一个账户,并将用户相关的身份信息、用户识别信息等都存储在该账户上。
鉴权信息为生物识别信息或者字符密码信息,用户识别信息与鉴权信息类型一致。生物识别信息包括指纹识别信息、人脸识别信息、瞳孔识别信息、声音识别信息等。
本实施例中,用户是在移动终端上输入鉴权信息,而在其他实施例中,还可以外设一个鉴权信息输入装置,让其连接于移动终端上,用户在外置的鉴权信息输入装置中输入鉴权信息,这样便可以实现移动终端所不具备的鉴权方式。
用户可能会在不同时候有不同的需求,譬如家里有未成年人的时候,需要将电子雾化装置设定为每次使用要进行鉴权过程,而在外出差或者身边没有未成年人其他情况下,为避免使用麻烦,用户更愿意电子雾化装置不须每一次使用都进行鉴权过程。因此在其他实施例中,鉴权装置可以增设一个切换模块,供用户选择是否每一次使用电子雾化装置都要进行鉴权。在对电子雾化装置初始化过后,在后续的使用过程中,在查找到对应的用户识别信息之后,若用户识别信息非空,则切换模块根据用户设定控制电子雾化装置可以直接使用或者调用对比鉴权模块进行鉴权过程。
第二实施例
基于移动终端的电子雾化装置的鉴权方法,其流程图如图2所示,包括以下步骤:
步骤S1,电池杆与移动终端建立蓝牙连接;步骤S1具体包括:开启移动终端的蓝牙,然后寻找电池杆的蓝牙信号并尝试进行配对连接。
步骤S2,在雾化器与电池杆连接成功之后将电池杆的序列号从电池杆发送至移动终端;在雾化器与电池杆连接成功之后,电池杆将在电池杆的序列号通过蓝牙传送至移动终端内。电池杆的序列号是蓝牙芯片本身带有的序列号,该序列号与蓝牙芯片唯一对应,因而与电池杆也唯一对应。
步骤S3,用于根据电池杆的序列号查找对应的用户识别信息。为了节约成本,电池杆内不存储用户识别信息,而选择在移动终端和云端服务器内存储用户识别信息。用户识别信息与电池杆的序列号互相捆绑对应,并且同时存储在移动终端和云端服务器内。当移动终端接收到电池杆传来的序列号后,开始在移动终端查找对应的用户识别信息。如果在移动终端没找到,那么就尝试在云端服务器中寻找。如果最后没有找到对应的用户识别信息,那么用户识别信息便为空白。
步骤S3.1,如果用户识别信息为空白,接收并存储用户输入的初始的用户识别信息,之后返回步骤S3。在移动终端接查找到对应电池杆序列号的用户识别信息之后,检查用户识别信息是否为空白,如果是,则表明电子雾化装置为初次使用,需要用户输入初始的用户识别信息。用户输入初始的用户识别信息之后,将初始的用户识别信息存储于移动终端内,并与电池杆序列号对应捆绑以方便下一次查找。
在步骤S3.1中,同时将初始的用户识别信息传送至云端服务器中存储备份。用户在移动终端输入初始的用户识别信息之后,通过移动终端的无线模块将初始的用户识别信息传送至云端服务器中进行备份,以使得用户更换移动终端时能够直接在云端服务器中找到初始的用户识别信息。
在步骤S3.1中,同时接收用户输入用户身份信息,并将用户身份信息传送至对应国家的公民数据库中核实身份。用户身份信息包括用户真实姓名、国籍、身份证号和出生日期等等信息。根据用户输入的国籍信息将用户身份信息传送至对应国家的公民数据库上进行核实,核实的主要内容包括是否为真实身份信息、是否达到抽烟年龄的要求,两个条件都核实成功之后将用户身份信息存储到制造厂商的云端服务器中存储。
在步骤S3.1中,若用户身份信息核实失败时提示用户核实失败。当核实失败时,云端服务器反馈核实失败信息给移动终端,提示用户核实失败。
在步骤S3.1中,若用户身份信息核实成功,则在云端服务器建立一个账户,并将用户相关的身份信息、用户识别信息等都存储在该账户上。
步骤S4,接收用户输入的鉴权信息。鉴权信息为生物识别信息或者字符密码信息,用户识别信息与鉴权信息类型一致。生物识别信息包括指纹识别信息、人脸识别信息、瞳孔识别信息、声音识别信息等。
步骤S5,将用户输入的鉴权信息与用户识别信息进行对比鉴权。用户输入鉴权信息之后,将鉴权信息与查找到的用户识别信息进行对比,如果两者一致则为鉴权成功。
在步骤S5中,若用户的鉴权信息与用户识别信息吻合则鉴权成功,控制电池杆等待用户的使用指令为雾化器供电。鉴权成功时,向电池杆发送鉴权成功指令,电池杆接收鉴权成功指令之后等待用户的使用指令为雾化器供电。此时,用户可以直接抽吸雾化器,雾化器中可以用气流传感器来控制开启,或者电池杆上设置开关按钮,用户使用时候需要按压开关按钮才能正常使用。
在步骤S5中,若用户的鉴权信息与用户识别信息不吻合则鉴权失败,提示用户鉴权失败,控制电池杆不为雾化器供电。鉴权失败时,向电池杆发送鉴权失败指令,并且提示用户鉴权失败,此时无论用户如何操作雾化器,雾化器都得不到电池杆的供电,因此雾化器不能工作。提示用户鉴权失败可以发送指令让电池杆闪烁,也可以在移动终端内弹出对话框或者闪烁屏幕来提醒用户。鉴权失败后还可以提示用户再次输入鉴权信息然后返回步骤S4,并且可以限定输入鉴权信息错误次数最大值。
用户可能会在不同时候有不同的需求,譬如家里有未成年人的时候,需要将电子雾化装置设定为每次使用要进行鉴权过程,而在外出差或者身边没有未成年人其他情况下,为避免使用麻烦,用户更愿意电子雾化装置不须每一次使用都进行鉴权过程。因此在其他实施例中,鉴权方法可以增设一个切换步骤,供用户选择是否每一次使用电子雾化装置都要进行鉴权。在对电子雾化装置初始化过后(输入初始的用户识别信息以及核实用户身份信息),在后续的使用过程中,在查找用户识别信息之后,若用户识别信息非空,则切换步骤根据用户设定控制电子雾化装置可以直接使用或者调用后续对比鉴权步骤(步骤S4和S5)进行鉴权过程。
以上陈述仅以实施例来进一步说明本发明的技术内容,以便于读者更容易理解,但不代表本发明的实施方式仅限于此,任何依本发明所做的技术延伸或再创造,均受本发明的保护。

Claims (16)

  1. 基于移动终端的电子雾化装置的鉴权装置,其特征在于,包括:
    蓝牙控制模块,用于将电池杆与移动终端建立蓝牙连接;
    信息传输模块,用于在雾化器与电池杆连接成功之后将电池杆的序列号从电池杆发送至移动终端;
    信息查找模块,用于根据电池杆的序列号查找对应的用户识别信息;
    信息输入模块,用于接收用户输入的鉴权信息;
    对比鉴权模块,用于将用户输入的鉴权信息与用户识别信息进行对比鉴权。
  2. 如权利要求1所述的基于移动终端的电子雾化装置的鉴权装置,其特征在于,该装置还包括:
    鉴权控制模块,用于当鉴权成功时控制电池杆等待用户的使用指令为雾化器供电。
  3. 如权利要求1所述的基于移动终端的电子雾化装置的鉴权装置,其特征在于,该装置还包括:
    鉴权提醒模块,用于当鉴权失败时提示用户鉴权失败,控制电池杆不为雾化器供电。
  4. 如权利要求1所述的基于移动终端的电子雾化装置的鉴权装置,其特征在于,该装置还包括:
    初始化模块,用于当用户识别信息为空白时,接收并存储用户输入的初始的用户识别信息。
  5. 如权利要求4所述的基于移动终端的电子雾化装置的鉴权装置,其特征在于,所述初始化模块还用于将初始的用户识别信息传送至云端服务器中存储备份。
  6. 如权利要求4所述的基于移动终端的电子雾化装置的鉴权装置,其特征在于,所述初始化模块还用于接收用户输入用户身份信息,并将用户身份信息传送至对应国家的公民数据库中核实身份。
  7. 如权利要求6所述的基于移动终端的电子雾化装置的鉴权装置,其特征在于,该装置还包括:
    核实提醒模块,用于用户身份信息核实失败时提示用户核实失败。
  8. 如权利要求1所述的基于移动终端的电子雾化装置的鉴权装置,其特征在于,所述鉴权信息为生物识别信息或者字符密码信息,用户识别信息与鉴权信息类型一致。
  9. 基于移动终端的电子雾化装置的鉴权方法,其特征在于,包括以下步骤:
    S1,电池杆与移动终端建立蓝牙连接;
    S2,在雾化器与电池杆连接成功之后将电池杆的序列号从电池杆发送至移动终端;
    S3,根据电池杆的序列号查找对应的用户识别信息;
    S4,移动终端接收用户输入的鉴权信息;
    S5,将用户输入的鉴权信息与用户识别信息进行对比鉴权。
  10. 如权利要求9所述的基于移动终端的电子雾化装置的鉴权方法,其特征在于,在步骤S5中,若用户的鉴权信息与用户识别信息吻合则鉴权成功,控制电池杆等待用户的使用指令为雾化器供电。
  11. 如权利要求9所述的基于移动终端的电子雾化装置的鉴权方法,其特征在于,在步骤S5中,若用户的鉴权信息与用户识别信息不吻合则鉴权失败,提示用户鉴权失败,控制电池杆不为雾化器供电。
  12. 如权利要求9所述的基于移动终端的电子雾化装置的鉴权方法,其特征在于,在步骤S3与步骤S4之间还包括以下步骤:
    S3.1,如果用户识别信息为空白,接收并存储用户输入的初始的用户识别信息,之后返回步骤S3。
  13. 如权利要求12所述的基于移动终端的电子雾化装置的鉴权方法,其特征在于,在步骤3.1中,同时将初始的用户识别信息传送至云端服务器中存储备份。
  14. 如权利要求12所述的基于移动终端的电子雾化装置的鉴权方法,其特征在于,在步骤3.1中,同时接收用户输入用户身份信息,并将用户身份信息传送至对应国家的公民数据库中核实身份。
  15. 如权利要求14所述的基于移动终端的电子雾化装置的鉴权方法,其特征在于,在步骤3.1中,若用户身份信息鉴权失败时提示用户鉴权失败。
  16. 如权利要求9所述的基于移动终端的电子雾化装置的鉴权方法,其特征在于,所述鉴权信息为生物识别信息或者字符密码信息,用户识别信息与鉴权信息类型一致。
PCT/CN2014/084529 2014-08-15 2014-08-15 基于移动终端的电子雾化装置的鉴权装置及方法 WO2016023231A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US14/404,012 US9578002B2 (en) 2014-08-15 2014-08-15 Authentication device and method for electronic atomization device based on mobile terminal
PCT/CN2014/084529 WO2016023231A1 (zh) 2014-08-15 2014-08-15 基于移动终端的电子雾化装置的鉴权装置及方法
CN201480001102.3A CN104321779A (zh) 2014-08-15 2014-08-15 基于移动终端的电子雾化装置的鉴权装置及方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/084529 WO2016023231A1 (zh) 2014-08-15 2014-08-15 基于移动终端的电子雾化装置的鉴权装置及方法

Publications (1)

Publication Number Publication Date
WO2016023231A1 true WO2016023231A1 (zh) 2016-02-18

Family

ID=52376122

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/084529 WO2016023231A1 (zh) 2014-08-15 2014-08-15 基于移动终端的电子雾化装置的鉴权装置及方法

Country Status (3)

Country Link
US (1) US9578002B2 (zh)
CN (1) CN104321779A (zh)
WO (1) WO2016023231A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20200121892A (ko) * 2018-03-29 2020-10-26 니코벤처스 트레이딩 리미티드 에어로졸 제공 시스템 소모품 허가를 위한 방법 및 장치
CN114709895A (zh) * 2022-04-24 2022-07-05 深圳市高德威技术有限公司 一种可恢复掉线电池的换电方法及系统
US11632987B2 (en) 2013-12-31 2023-04-25 Rai Strategic Holdings, Inc. Electronic vaping device

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10244793B2 (en) 2005-07-19 2019-04-02 Juul Labs, Inc. Devices for vaporization of a substance
US10279934B2 (en) 2013-03-15 2019-05-07 Juul Labs, Inc. Fillable vaporizer cartridge and method of filling
US10159282B2 (en) 2013-12-23 2018-12-25 Juul Labs, Inc. Cartridge for use with a vaporizer device
US10076139B2 (en) 2013-12-23 2018-09-18 Juul Labs, Inc. Vaporizer apparatus
US20160366947A1 (en) 2013-12-23 2016-12-22 James Monsees Vaporizer apparatus
USD825102S1 (en) 2016-07-28 2018-08-07 Juul Labs, Inc. Vaporizer device with cartridge
US10058129B2 (en) 2013-12-23 2018-08-28 Juul Labs, Inc. Vaporization device systems and methods
USD842536S1 (en) 2016-07-28 2019-03-05 Juul Labs, Inc. Vaporizer cartridge
AU2014369867A1 (en) 2013-12-23 2016-06-16 Juul Labs, Inc. Vaporization device systems and methods
EP3821735A1 (en) 2014-12-05 2021-05-19 Juul Labs, Inc. Calibrated dose control
CN105353653A (zh) * 2015-09-28 2016-02-24 卓尔悦欧洲控股有限公司 电子烟控制方法、装置、系统及电子烟
CN105354452A (zh) * 2015-09-28 2016-02-24 卓尔悦欧洲控股有限公司 电子烟控制方法、装置、系统及电子烟
WO2017124419A1 (zh) * 2016-01-22 2017-07-27 惠州市吉瑞科技有限公司深圳分公司 一种电子烟产品认证方法以及电子烟产品认证系统
MX2018009702A (es) 2016-02-11 2019-07-08 Juul Labs Inc Cartucho rellenable de vaporizador y metodo de relleno.
BR112018016402B1 (pt) 2016-02-11 2023-12-19 Juul Labs, Inc Cartuchos de fixação segura para dispositivos vaporizadores
US10405582B2 (en) 2016-03-10 2019-09-10 Pax Labs, Inc. Vaporization device with lip sensing
USD849996S1 (en) 2016-06-16 2019-05-28 Pax Labs, Inc. Vaporizer cartridge
USD836541S1 (en) 2016-06-23 2018-12-25 Pax Labs, Inc. Charging device
USD851830S1 (en) 2016-06-23 2019-06-18 Pax Labs, Inc. Combined vaporizer tamp and pick tool
CN106037021B (zh) * 2016-08-16 2020-06-09 卓尔悦欧洲控股有限公司 一种电子烟设置方法及系统
CN106880084B (zh) * 2017-03-27 2023-09-26 云南中烟工业有限责任公司 一种基于无线通信的智能电子烟系统及其控制方法
US10796304B2 (en) 2017-06-12 2020-10-06 Bank Of America Corporation System and method of managing computing resources
US10462126B2 (en) 2017-08-17 2019-10-29 Bank Of America Corporation Self-adjusting multifactor network authentication
US10462665B2 (en) 2017-08-17 2019-10-29 Bank Of America Corporation Multifactor network authentication
USD887632S1 (en) 2017-09-14 2020-06-16 Pax Labs, Inc. Vaporizer cartridge
CN108451032A (zh) * 2018-03-02 2018-08-28 深圳市舜宝科技有限公司 一种具有指纹识别功能的电子烟系统
TWI687242B (zh) 2018-03-09 2020-03-11 心誠鎂行動醫電股份有限公司 具有單認證機制的霧化系統及裝置
TWI719287B (zh) * 2018-03-09 2021-02-21 心誠鎂行動醫電股份有限公司 具有雙認證機制的霧化系統
CN110292686B (zh) * 2018-03-22 2022-07-19 心诚镁行动医电股份有限公司 具有单认证机制的雾化系统及装置
CN110298417B (zh) * 2018-03-22 2020-09-29 心诚镁行动医电股份有限公司 具有认证机制的雾化方法
CN110298418B (zh) * 2018-03-22 2021-04-09 心诚镁行动医电股份有限公司 具有双认证机制的雾化系统
KR102442048B1 (ko) * 2018-07-04 2022-09-08 주식회사 케이티앤지 에어로졸 생성장치 및 에어로졸 생성장치의 동작제어 방법
US20200054071A1 (en) * 2018-08-17 2020-02-20 Shenzhen Ivps Technology Co., Ltd. Unlocking method for electronic cigarette, unlocking system, storage medium and unlocking device
CN108851251B (zh) * 2018-08-20 2021-08-31 厦门盈趣科技股份有限公司 一种具有身份识别功能的电子烟及其使用方法
CN108991606B (zh) * 2018-08-20 2021-04-20 厦门盈趣科技股份有限公司 一种具有身份识别功能的电子烟充电宝组合及其使用方法
CN110910533A (zh) 2018-08-27 2020-03-24 深圳市艾维普思科技有限公司 一种电子烟的密码设置方法、系统、存储介质及电子烟
CN111079133A (zh) * 2018-10-22 2020-04-28 深圳市艾维普思科技有限公司 电子烟的童锁控制方法及系统
WO2020092245A1 (en) * 2018-10-29 2020-05-07 Zorday IP, LLC Network-enabled electronic cigarette
US20210321675A1 (en) * 2018-11-30 2021-10-21 O-Net Automation Technology (Shenzhen) Limited Electronic Cigarette Control Method and Electronic Cigarette
CN109581937A (zh) * 2019-01-04 2019-04-05 惠州市新泓威科技有限公司 通过手机软件控制的电子烟及其控制方法
CN109739277A (zh) * 2019-01-22 2019-05-10 深圳市欣炎宝电子技术开发有限公司 一种温控调节方法及装置
CN109757784B (zh) * 2019-03-25 2022-03-08 天网互联科技(深圳)有限公司 一种电子烟的使用方法和注册认证方法
WO2020258635A1 (zh) * 2019-06-27 2020-12-30 深圳雾芯科技有限公司 电子雾化器装置及操作方法
US10806178B1 (en) * 2019-08-06 2020-10-20 Shenzhen GOODIX Technology Co., Ltd. Bio-traceable electronic consumable device
CN110522088A (zh) * 2019-08-28 2019-12-03 北京梵高电子科技有限公司 电子烟装置和对未成年人防护的方法
CN110472401A (zh) * 2019-09-05 2019-11-19 深圳市欣炎宝电子技术开发有限公司 一种电子烟监测与身份识别智能物联网应用管理系统
WO2021056350A1 (zh) * 2019-09-26 2021-04-01 昂纳自动化技术(深圳)有限公司 电子烟
CN112714141B (zh) * 2019-10-25 2022-06-24 深圳市国科瑞芯科技有限公司 验证方法、芯片、电子烟、售卖设备、存储介质和计算设备
CN111787516B (zh) * 2020-07-20 2024-02-23 中富通集团股份有限公司 一种电子门牌与用户终端信息交互方法及系统
KR102579421B1 (ko) * 2020-08-04 2023-09-15 주식회사 케이티앤지 휴대용 전자장치
KR102579420B1 (ko) * 2020-08-04 2023-09-15 주식회사 케이티앤지 휴대용 전자장치
CN114073341B (zh) * 2020-08-14 2024-05-14 深圳盛创微芯科技有限公司 电子烟使用方法、电子烟系统及客户端设备
CN113876047A (zh) * 2021-11-10 2022-01-04 深圳雷炎科技有限公司 基于恒流源的雾化器真伪校验电路、方法及电子雾化装置
GB202205853D0 (en) * 2022-04-22 2022-06-08 Nicoventures Trading Ltd Aerosol provision device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102110218A (zh) * 2011-02-22 2011-06-29 康佳集团股份有限公司 基于手机信息加密的鉴权方法
CN102823216A (zh) * 2010-03-29 2012-12-12 摩托罗拉解决方案公司 使用近场进行认证的方法
CN103106736A (zh) * 2012-12-28 2013-05-15 华为软件技术有限公司 一种身份认证方法、终端及服务器
US20130284192A1 (en) * 2012-04-25 2013-10-31 Eyal Peleg Electronic cigarette with communication enhancements
CN104335608A (zh) * 2014-08-15 2015-02-04 深圳市杰仕博科技有限公司 基于移动终端的电子雾化装置的控制装置及方法

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7597250B2 (en) * 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
CN101330386A (zh) * 2008-05-19 2008-12-24 刘洪利 基于生物特征的认证系统及其身份认证方法
BRPI0802251A2 (pt) * 2008-07-07 2011-08-23 Tacito Pereira Nobre sistema, método e dispositivo para autenticação em relacionamentos por meios eletrÈnicos
CN102624594A (zh) * 2012-03-09 2012-08-01 伍威 一种家用电器设备远程控制系统
US20130340775A1 (en) * 2012-04-25 2013-12-26 Bernard Juster Application development for a network with an electronic cigarette
US9814262B2 (en) * 2012-07-11 2017-11-14 Sis Resources, Ltd. Hot-wire control for an electronic cigarette
CN202760174U (zh) * 2012-09-27 2013-03-06 华健 升降压电子烟
CN102982463B (zh) * 2012-12-05 2016-05-11 熊文俊 商品防伪系统及双通道实现商品防伪的方法
CN203446537U (zh) * 2013-09-13 2014-02-26 向智勇 电池杆和电子烟
CN104432534B (zh) * 2013-09-13 2019-02-12 惠州市吉瑞科技有限公司 电池杆、电子烟及对雾化器进行识别的方法
CN103734916A (zh) * 2014-01-16 2014-04-23 深圳市聚东方科技有限公司 基于蓝牙4.0技术的物联网智能电子烟
WO2015149326A1 (zh) * 2014-04-03 2015-10-08 吉瑞高新科技股份有限公司 应用于电子烟的信息交互方法及系统
CN105722413B (zh) * 2014-04-21 2019-07-30 惠州市吉瑞科技有限公司 一种数据通信方法以及数据通信系统
WO2016041113A1 (zh) * 2014-09-15 2016-03-24 惠州市吉瑞科技有限公司 一种数据通信方法以及数据通信系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102823216A (zh) * 2010-03-29 2012-12-12 摩托罗拉解决方案公司 使用近场进行认证的方法
CN102110218A (zh) * 2011-02-22 2011-06-29 康佳集团股份有限公司 基于手机信息加密的鉴权方法
US20130284192A1 (en) * 2012-04-25 2013-10-31 Eyal Peleg Electronic cigarette with communication enhancements
CN103106736A (zh) * 2012-12-28 2013-05-15 华为软件技术有限公司 一种身份认证方法、终端及服务器
CN104335608A (zh) * 2014-08-15 2015-02-04 深圳市杰仕博科技有限公司 基于移动终端的电子雾化装置的控制装置及方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11632987B2 (en) 2013-12-31 2023-04-25 Rai Strategic Holdings, Inc. Electronic vaping device
KR20200121892A (ko) * 2018-03-29 2020-10-26 니코벤처스 트레이딩 리미티드 에어로졸 제공 시스템 소모품 허가를 위한 방법 및 장치
KR102589168B1 (ko) 2018-03-29 2023-10-12 니코벤처스 트레이딩 리미티드 에어로졸 제공 시스템 소모품 허가를 위한 방법 및 장치
CN114709895A (zh) * 2022-04-24 2022-07-05 深圳市高德威技术有限公司 一种可恢复掉线电池的换电方法及系统

Also Published As

Publication number Publication date
CN104321779A (zh) 2015-01-28
US9578002B2 (en) 2017-02-21
US20160269375A1 (en) 2016-09-15

Similar Documents

Publication Publication Date Title
WO2016023231A1 (zh) 基于移动终端的电子雾化装置的鉴权装置及方法
US20220022549A1 (en) Electronic cigarette controllable by mobile software and controlling method thereof
WO2015106384A1 (zh) 一种电子雾化装置
WO2016023225A1 (zh) 基于移动终端的电子雾化装置的控制装置及方法
WO2020057640A1 (zh) 一种电子烟控制方法及电子烟
US20200057844A1 (en) Unlocking method for electronic cigarette, unlocking device using same and computer readable storage medium
US20200054071A1 (en) Unlocking method for electronic cigarette, unlocking system, storage medium and unlocking device
WO2018121250A1 (zh) 远程控制智能设备系统升级的方法
WO2019144738A1 (zh) 金融业务的验证方法、装置、设备和计算机存储介质
CN108462697B (zh) 数据处理方法和装置、电子设备、计算机可读存储介质
WO2017096928A1 (zh) 虚拟sim卡的多终端映射系统及方法
WO2020042463A1 (zh) 基于生物特征识别的门禁解锁方法、装置、设备和介质
WO2015106503A1 (zh) 用于停车场控制系统的嵌入式主板及停车场控制系统
WO2020091525A1 (ko) 생체 인증을 이용한 결제 방법 및 그 전자 장치
WO2017186018A1 (zh) 机器人通讯方法及系统
WO2017036209A1 (zh) 基于智能电视的音频数据播放方法、智能电视及系统
CN110447971A (zh) 具有电子儿童锁的电子烟及其控制方法
CN108551521A (zh) 一种登录信息提示方法及移动终端
WO2016065778A1 (zh) 一种可更新种子的动态令牌的工作方法
WO2019114565A1 (zh) 空气调节器的调节方法、装置以及存储介质
WO2018205534A1 (zh) 体感遥控器控制方法、智能终端及计算机可读存储介质
WO2017166847A1 (zh) 一种语音启动手机应用的方法及系统
WO2019218782A1 (zh) 一种物联网管理方法和系统
WO2015070401A1 (zh) 一种隐私保护的方法及电子设备
CN112351426A (zh) 一种蓝牙耳机、终端设备及二者的连接方法

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 14404012

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14899787

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14899787

Country of ref document: EP

Kind code of ref document: A1