WO2018086307A1 - 一种用于无人机物流配送的密码发送与接收装置 - Google Patents

一种用于无人机物流配送的密码发送与接收装置 Download PDF

Info

Publication number
WO2018086307A1
WO2018086307A1 PCT/CN2017/080329 CN2017080329W WO2018086307A1 WO 2018086307 A1 WO2018086307 A1 WO 2018086307A1 CN 2017080329 W CN2017080329 W CN 2017080329W WO 2018086307 A1 WO2018086307 A1 WO 2018086307A1
Authority
WO
WIPO (PCT)
Prior art keywords
module
authentication information
authentication
receiving
information
Prior art date
Application number
PCT/CN2017/080329
Other languages
English (en)
French (fr)
Inventor
张文利
贾维晟
马英轩
颜啸
刘一鸣
宋钢
杨玺
Original Assignee
北京工业大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京工业大学 filed Critical 北京工业大学
Priority to US16/300,563 priority Critical patent/US20190164122A1/en
Publication of WO2018086307A1 publication Critical patent/WO2018086307A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0833Tracking
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B64AIRCRAFT; AVIATION; COSMONAUTICS
    • B64CAEROPLANES; HELICOPTERS
    • B64C39/00Aircraft not otherwise provided for
    • B64C39/02Aircraft not otherwise provided for characterised by special use
    • B64C39/024Aircraft not otherwise provided for characterised by special use of the remote controlled vehicle type, i.e. RPV
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00016Relations between apparatus, e.g. franking machine at customer or apparatus at post office, in a franking system
    • G07B17/0008Communication details outside or between apparatus
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/11Arrangements specific to free-space transmission, i.e. transmission through air or vacuum
    • H04B10/114Indoor or close-range type systems
    • H04B10/1143Bidirectional transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/11Arrangements specific to free-space transmission, i.e. transmission through air or vacuum
    • H04B10/114Indoor or close-range type systems
    • H04B10/116Visible light communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B64AIRCRAFT; AVIATION; COSMONAUTICS
    • B64UUNMANNED AERIAL VEHICLES [UAV]; EQUIPMENT THEREFOR
    • B64U2101/00UAVs specially adapted for particular uses or applications
    • B64U2101/30UAVs specially adapted for particular uses or applications for imaging, photography or videography
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B64AIRCRAFT; AVIATION; COSMONAUTICS
    • B64UUNMANNED AERIAL VEHICLES [UAV]; EQUIPMENT THEREFOR
    • B64U2101/00UAVs specially adapted for particular uses or applications
    • B64U2101/60UAVs specially adapted for particular uses or applications for transporting passengers; for transporting goods other than weapons
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00016Relations between apparatus, e.g. franking machine at customer or apparatus at post office, in a franking system
    • G07B17/0008Communication details outside or between apparatus
    • G07B2017/00112Wireless
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00846Key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the present invention relates to a method for transmitting and receiving a password, and more particularly to an electronic device suitable for distribution of a drone and a method for transmitting and receiving a password carried on the electronic device.
  • UAVs are mainly used in express transportation of the logistics industry.
  • UAV Express delivers packages automatically by unmanned low-altitude aircraft operated by radio-controlled devices and program control devices.
  • the advantage lies in solving the distribution problem in remote areas, improving distribution efficiency and reducing labor costs.
  • the domestic drone express delivery process is for the consignor to send the parcel to the dispatch center after the parcel is placed in the courier cabinet.
  • the dispatching system selects the appropriate drone and sends the mission command and destination coordinates to the drone.
  • the machine After receiving the instruction, the machine will fly to the target.
  • the courier will guide the drone to land and automatically load and unload the courier.
  • the courier After the express delivery is delivered to the destination courier, the courier will send a message to the user, and the recipient will pick up the courier. .
  • Amazon's drone express can send the courier package directly to the recipient, but in the process of human-computer interaction between the recipient and the drone, the recipient needs to print a large enough QR code for the drone. Identification, there is still inconvenience to the recipient.
  • the present invention provides a password transmission and reception method and apparatus for realizing human-computer interaction between a user and a drone.
  • the technical solution adopted by the present invention is a password transmitting and receiving device, and the device There are two forms.
  • the first form is that the receiving end directly carries the authentication information for authentication, and the second form is that the receiving end obtains the authentication information through the network.
  • a password transmitting and receiving device is composed of an authentication service information server, an electronic device that transmits a password, and an electronic device that receives a password.
  • the authentication service information server includes an authentication information generating module and an authentication information sending module; the authentication information generating module and the authentication information sending module are sequentially connected.
  • the authentication information generating module is that after the courier company receives the courier information, the authentication service information server randomly generates a binary number whose number starts with 1 and ends with 1 as the authentication information, which is convenient for determining the start and end of the authentication information, and ensuring the authentication information. Unique.
  • the authentication information sending module is a module that transmits through a wireless network or a wired network, and is used to send the authentication information generated by the authentication information generating module.
  • An electronic device for transmitting a password includes a first authentication information receiving module, an encoding module, and a transmitting module.
  • the first authentication information receiving module, the encoding module, and the sending module are sequentially connected.
  • the first authentication information receiving module is a module that receives through a wireless network or a wired network, and is configured to receive the authentication information sent from the authentication information sending module.
  • the encoding module is configured to process and convert the authentication information, and the encoding module converts the authentication information into an electrical signal that controls the LED light to be light, dark, and long.
  • the transmitting module is a device having a light emitting function, such as an LED light.
  • the electronic device that sends the password is a mobile communication device with a flash, such as a normal mobile phone, a smart phone, and the like.
  • An electronic device for receiving a password includes a storage module, a photosensitive module, an authentication module, and an output module.
  • the photosensitive module, the authentication module, and the output module are sequentially connected, and the storage module is connected to the authentication module.
  • a storage unit with a read function such as a memory card.
  • the photosensitive module is a device that has a shooting or camera function, such as a camera of a smartphone.
  • the authentication module is used to compare the information captured by the photosensitive module or the information stored by the storage module and the information stored in the storage module, and draw conclusions.
  • the output module is a wireless transmitting module.
  • An electronic device that receives a password is a drone that is equipped with an imaging device.
  • the method for sending and receiving a password is: the authentication service information server receives the user's express After the information, a unique authentication information for the current use is generated, and then the authentication information is stored in the storage module of the password receiving device. After receiving the authentication information of the authentication service information server, the electronic device used by the user converts the information into an electrical signal that controls the LED light to be dark and long. The final sending module sends the authentication information in the form of LED light and dark. The electronic device that receives the password on the drone receives the authentication information sent by the LED lamp, converts it into binary information and compares it with the authentication information stored in the storage module, and then passes the authentication and delivers the package to the package. The user also destroys the authentication information used by this courier. The sending module sends a message receipt to the authentication service information server that the courier has been delivered.
  • the storage module is replaced by the second authentication information receiving module, the photosensitive module, the authentication module, and the output module are sequentially connected, and the second authentication information receiving module is connected to the authentication module.
  • the second authentication information receiving module is a module for wirelessly receiving through a wireless or wired network, and is configured to receive authentication information sent by the authentication information sending module.
  • the method for sending and receiving a password is: after receiving the delivery information of the user, the authentication service information server generates a unique authentication information only for the current time, and then sends the authentication information to the transmission password through the wireless network.
  • the electronic device used by the user After receiving the authentication information of the authentication service information server, the electronic device used by the user converts the information into an electrical signal that controls the LED light to be dark and long.
  • the final sending module sends the authentication information in the form of LED light and dark.
  • the electronic device that receives the password on the drone receives the authentication information sent by the LED lamp, converts it into binary information and compares it with the authentication information stored in the storage module, and then passes the authentication and delivers the package to the package.
  • the user destroys the authentication information used by this courier.
  • the sending module sends a message receipt to the authentication service information server that the courier has been delivered.
  • FIG. 1 is a schematic diagram of an electronic device of a novel cryptographic transmission and reception method according to the first aspect of the present invention.
  • 10 an electronic device that transmits a password
  • 11 a first authentication information receiving module
  • 12 an encoding module
  • 13 a transmitting module.
  • 30 an electronic device that receives a password
  • 31 a storage module
  • 32 a photosensitive module
  • 33 an authentication module
  • 34 an output module.
  • FIG. 2 is a schematic diagram of an electronic device of a novel cipher transmission and reception method according to the second aspect of the present invention.
  • 10 an electronic device that transmits a password
  • 11 a first authentication information receiving module
  • 12 an encoding module
  • 13 a transmitting module.
  • 30 an electronic device that receives a password
  • 32 a photosensitive module
  • 33 an authentication module
  • 34 an output module
  • 35 a second authentication information receiving module.
  • FIG. 3 is a schematic diagram of an image obtained by performing binary processing on an image collected by a receiving end.
  • FIG. 4 is a schematic diagram of partitioning an image after binary processing.
  • Figure 5 shows the information 1 collected by the receiving end.
  • Figure 6 shows the information collected by the receiving end.
  • FIG. 7 is a schematic diagram of an authentication process when the authentication information is 101010101.
  • the electronic device provided by the present invention is divided into three parts: an electronic device 10 that transmits a password, a server 20 that authenticates service information, and a receiving electronic device 30.
  • the electronic device 10 for transmitting the password may be a flash phone equipped with a flash or other programmable electronic device with a flash.
  • the electronic device 10 that transmits the password includes a first authentication information receiving module 11, an encoding module 12, and a transmitting module 13.
  • the server 20 that authenticates the service information may be a server for a general company.
  • the server 20 for authenticating service information includes an authentication information generating module 21 and an authentication information transmitting module 22.
  • the authentication information sending module 22 can send the authentication information to the electronic device 10 that transmits the password and the first authentication information receiving module 11 of the electronic device 30 that accepts the password through the network, and the authentication information can be sent to the password transmitting electronic device 10 after being encoded.
  • the number of times the module 13 is bright and dark, and the length of time that lasts.
  • the electronic device 30 receiving the password may be an electronic device with a light sensor or a camera, such as A drone with a camera.
  • the electronic device 30 that receives the password includes a storage module 31, a photosensitive module 32, an authentication module 33, and an output module 34.
  • the workflow of the electronic device is:
  • the authentication information generation module 21 randomly generates a binary number with an appropriate number of digits starting with 1 as the authentication information, thereby facilitating the determination of the start and end of the authentication information, and ensuring the above authentication. Information is unique.
  • the storage module 31 in the electronic device 30 that receives the password stores this authentication information in advance.
  • the authentication information transmitting module 22 of the authentication service information server 20 transmits the authentication information to the first authentication information receiving module 11 of the electronic device 10 that transmits the password via the wireless network.
  • the first authentication information receiving module 11 After receiving the authentication information, the first authentication information receiving module 11 encodes the binary authentication information, converts it into an electrical signal that controls the sending module 13, and controls the number of times of the flash of the transmitting module 13 And the duration of the duration, the Moss code or binary authentication information marked with light and dark is used to authenticate the information with the electronic device receiving the password.
  • the photosensitive module 32 in the electronic device 30 that receives the password performs binarization processing on the picture, and the processed result can only reflect the highlighted portion in the image, as shown in FIG.
  • the authentication module 33 divides the binary image into N*M regions, as shown in FIG. The brightness and darkness of the lamp generally occupy a few frames. As shown in Figure 5, the detected light is detected, corresponding to 1 in the authentication information. Figure 6 shows that the light is detected and the corresponding information is 0. The area binary information is compared with the binary authentication information stored in the storage module 31. If the matching is successful, the output module 34 outputs the authentication success, and the drone is guided to deliver the package, otherwise the output authentication fails and waits for other operations.
  • FIG. 7 is an illustration of an authentication process when the authentication information is 101010101.
  • the user can directly perform information authentication and obtain the package directly on the home mobile phone with the express drone.
  • the electronic device provided by the present invention is divided into three parts: an electronic device 10 that transmits a password, a server 20 that authenticates service information, and a receiving electronic device 30.
  • the electronic device 10 for transmitting the password may be a flash phone equipped with a flash or other programmable electronic device with a flash.
  • the electronic device 10 that transmits the password includes a first authentication information receiving module 11, an encoding module 12, and a transmitting module 13.
  • the server 20 that authenticates the service information may be a server for a general company.
  • the server 20 for authenticating service information includes an authentication information generating module 21 and an authentication information transmitting module 22.
  • the authentication information sending module 22 can send the authentication information to the electronic device 10 that transmits the password and the first authentication information receiving module 11 and the second authentication information receiving module 35 of the electronic device 30 that accepts the password through the network, the authentication information.
  • the information can be controlled to encode the number of times the transmission module 13 is illuminated in the password transmission electronic device 10, and the duration of the duration.
  • the electronic device 30 that receives the password can be an electronic device with a light sensor or a camera, such as a drone equipped with a camera.
  • the electronic device 30 that receives the password includes a second authentication information receiving module 35, a light sensing module 32, an authentication module 33, and an output module 34.
  • the workflow of the electronic device is:
  • the authentication information generation module 21 randomly generates a binary number with an appropriate number of digits starting with 1 as the authentication information, thereby facilitating the determination of the start and end of the authentication information, and ensuring the above authentication. Information is unique. Then, the authentication information transmitting module 22 of the authentication service information server 20 transmits the data to the electronic device 10 that transmits the password and the first authentication information receiving module 11 and the second authentication information receiving module 35 of the electronic device 30 that accepts the password. 0 and 1 represent the Moss password or a custom binary authentication information, such as 101011101.
  • the encoding module 12 After receiving the authentication information, the encoding module 12 encodes the binary authentication information, converts it into an electrical signal that controls the transmitting module 13, controls the number of times the flash of the transmitting module 13 is bright and dark, and For a long period of time, a Moss code or binary authentication information marked with light and dark is issued for authentication with the electronic device receiving the password.
  • the photosensitive module 32 in the electronic device 30 that receives the password performs binarization processing on the picture, and the processed result can only reflect the highlighted portion in the image, as shown in FIG.
  • the authentication module 33 divides the binary image into N*M regions, as shown in FIG. The brightness and darkness of the lamp generally occupy a few frames. As shown in Figure 5, the detected light is detected, corresponding to 1 in the authentication information. Figure 6 shows that the light is detected and the corresponding information is 0. The area binary information is compared with the binary authentication information stored in the storage module 31. If the matching is successful, the output module 34 outputs the authentication success, and the drone is guided to deliver the package, otherwise the output authentication fails and waits for other operations.
  • FIG. 7 is an illustration of an authentication process when the authentication information is 101010101.
  • the user can directly perform information authentication and obtain the package directly on the home mobile phone with the express drone.
  • an electronic device provided by the present invention is divided into three parts: an electronic device 10 that transmits a password, a server 20 that authenticates service information, and a receiving electronic device 30.
  • the electronic device 10 for transmitting the password may be a flash phone equipped with a flash or other programmable electronic device with a flash.
  • the electronic device 10 that transmits the password includes a first authentication information receiving module 11, an encoding module 12, and a transmitting module 13.
  • the server 20 that authenticates the service information may be a server for a general company.
  • the server 20 for authenticating service information includes an authentication information generating module 21 and an authentication information transmitting module 22.
  • the authentication information sending module 22 can send the authentication information to the electronic device 10 that sends the password and the first authentication information receiving module 11 and the second authentication information receiving module 35 of the electronic device 30 that accepts the password through the network, and the authentication information can be encoded. The number of times the light transmitting and darking of the transmitting module 13 in the electronic transmission device 10 is controlled, and the length of time is continued.
  • the electronic device 30 that receives the password can be a robot with a light sensor or a camera.
  • the electronic device 30 that receives the password includes a second authentication information receiving module 35, a light sensing module 32, an authentication module 33, and an output module 34.
  • the workflow of the electronic device is:
  • the authentication information generation module 21 randomly generates a binary number with an appropriate number of digits starting with 1 as the authentication information, thereby facilitating the determination of the start and end of the authentication information, and ensuring the above authentication. Information is unique. Then, the authentication information transmitting module 22 of the authentication service information server 20 transmits the data to the electronic device 10 that transmits the password and the first authentication information receiving module 11 and the second authentication information receiving module 35 of the electronic device 30 that accepts the password. 0 and 1 represent the Moss password or a custom binary authentication information, such as 101011101.
  • the first authentication information receiving module 11 After receiving the authentication information, the first authentication information receiving module 11 encodes the binary authentication information, converts it into an electrical signal that controls the sending module 13, and controls the number of times of the flash of the transmitting module 13 And the duration of the duration, the Moss code or binary authentication information marked with light and dark is used to authenticate the information with the electronic device receiving the password.
  • the photosensitive module 32 in the electronic device 30 that receives the password performs binarization processing on the picture, and the processed result can only reflect the highlighted portion in the image, as shown in FIG.
  • the authentication module 33 divides the binary image into N*M regions, as shown in FIG. The brightness and darkness of the lamp generally occupy a few frames. As shown in Figure 5, the detected light is detected, corresponding to 1 in the authentication information. Figure 6 shows that the light is detected and the corresponding information is 0. The area binary information is compared with the binary authentication information stored in the storage module 31. If the matching is successful, the output module 34 outputs the authentication success, and the drone is guided to deliver the package, otherwise the output authentication fails and waits for other operations.
  • FIG. 7 is an illustration of an authentication process when the authentication information is 101010101.
  • the method of transmitting and receiving such a password can also be applied to the mutual communication process between a drone and a drone for tasks such as formation flying.
  • the electronic device provided by the present invention is divided into three.
  • the electronic device 10 for transmitting the password may be a drone equipped with a flash.
  • the electronic device 10 that transmits the password includes a first authentication information receiving module 11, an encoding module 12, and a transmitting module 13.
  • the server 20 that authenticates the service information may be a server for a general company.
  • the server 20 for authenticating service information includes an authentication information transmitting module 22.
  • the authentication information sending module 22 can send the authentication information to the electronic device 10 that sends the password and the first authentication information receiving module 11 and the second authentication information receiving module 35 of the electronic device 30 that accepts the password through the network, and the authentication information can be encoded. The number of times the light transmitting and darking of the transmitting module 13 in the electronic transmission device 10 is controlled, and the length of time is continued.
  • the electronic device 30 that receives the password can be a drone with a light sensor or a camera.
  • the electronic device 30 that receives the password includes a second authentication information receiving module 35, a light sensing module 32, an authentication module 33, and an output module 34.
  • the workflow of the electronic device is:
  • the authentication information generation module 21 randomly generates a binary number with an appropriate number of digits starting with 1 as the authentication information, thereby facilitating the determination of the start and end of the authentication information, and ensuring the above authentication. Information is unique. Then, the authentication information transmitting module 22 of the authentication service information server 20 transmits the data to the electronic device 10 that transmits the password and the first authentication information receiving module 11 and the second authentication information receiving module 35 of the electronic device 30 that accepts the password. 0 and 1 represent the Moss password or a custom binary authentication information, such as 101011101.
  • the first authentication information receiving module 11 After receiving the authentication information, the first authentication information receiving module 11 encodes the binary authentication information, converts it into an electrical signal that controls the sending module 13, and controls the number of times of the flash of the transmitting module 13 And the duration of the duration, the Moss code or binary authentication information marked with light and dark is used to authenticate the information with the electronic device receiving the password.
  • the photosensitive module 32 in the electronic device 30 that receives the password performs binarization processing on the picture, and the processed result can only reflect the highlighted portion in the image, as shown in FIG.
  • the authentication module 33 divides the binary image into N*M regions, as shown in FIG. The brightness and darkness of the lamp generally occupy a few frames. As shown in Figure 5, the detected light is detected, corresponding to 1 in the authentication information. Figure 6 shows that the light is detected and the corresponding information is 0. The area binary information is compared with the binary authentication information stored in the storage module 31. If the matching is successful, the output module 34 outputs the authentication success, and the drone is guided to deliver the package, otherwise the output authentication fails and waits for other operations.
  • FIG. 7 is an illustration of an authentication process when the authentication information is 101010101.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Electromagnetism (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种用于无人机物流配送的密码发送与接收装置,该装置采用的技术方案为一种密码发送与接收装置,该装置有两种形式,第一种形式为接收端直接携带认证信息进行认证,第二种形式为接收端通过网络获取认证信息。第一种形式中,一种密码发送与接收装置,该装置由认证服务信息服务器、一种发送密码的电子装置、一种接收密码的电子装置三部分组成。第二种形式中,存储模块由第二认证信息接收模块替换,感光模块、认证模块、输出模块依次相连;第二认证信息接收模块与认证模块相连。第二认证信息接收模块是通过无线或有线网络进行无线接收的模块,用来接收认证信息发送模块发出的认证信息。

Description

一种用于无人机物流配送的密码发送与接收装置 技术领域
本发明涉及一种密码发送和接收方式,尤其涉及一种适用于无人机配送的电子装置以及在这个电子装置上搭载的密码发送和接收方式。
背景技术
物流业的蓬勃发展,不仅使它成为了服务型产业的重要组成部分,支撑了经济发展,更使它成为了人们生活中不可或缺的一部分,为人们的生活带来了便利。如今的物流业正朝着信息化、自动化、智能化的方向发展,无人机等设备开始出现在物流业中。
无人机主要应用在物流业的快递运输中。无人机快递是利用无线电操控设备和程序控制装置操纵的无人驾驶的低空飞行器运送包裹,自动送达目的地。优点在于解决偏远地区的配送问题,提高配送效率,减少人力成本。
国内的无人机快递收发流程为发货人将包裹放入快递柜后向调度中心发送收件信息,调度系统挑选出合适的无人机,向无人机发送任务指令和目的坐标,无人机收到指令后飞往目标,快递柜将引导无人机着陆并自动装卸快递,快递在送达目的快递柜之后,快递柜向用户发送领件短信,由收件人到指定快递柜取件。
还有中国专利公开号CN 102622788A公开的一种快件存取系统及基于该系统的快件投递和邮寄方法,其快件存取系统最终也是将邮递货物通过人机交互放入电子储物柜中,由收件人在对应电子储物柜的人机交互装置上输入验证码取件。
这两种方式无法将包裹直接交到收件人手中,需要收件人去指定的快递柜取包裹,在便利程度上还不及人员的快递服务。
亚马逊的无人机快递可以将快递包裹直接送到收件人手中,但是在收件人与无人机的人机交互过程中需要收件人打印一张足够大的二维码供无人机识别,对于收件人来说仍然存在着不便之处。
发明内容
为了解决背景技术中存在的上述技术问题,本发明提供了一种实现用户直接与无人机进行人机交互的密码发送和接收方式及其装置。
为实现上述目的,本发明采用的技术方案为一种密码发送与接收装置,该装 置有两种形式,第一种形式为接收端直接携带认证信息进行认证,第二种形式为接收端通过网络获取认证信息。
第一种形式中,一种密码发送与接收装置,该装置由认证服务信息服务器、一种发送密码的电子装置、一种接收密码的电子装置三部分组成。
认证服务信息服务器包括包括认证信息生成模块、认证信息发送模块;所述认证信息生成模块、认证信息发送模块两者依次相连。
认证信息生成模块是在快递公司收到快递单信息之后,认证服务信息服务器随机产生一个位数适当的以1开始以1结束的二进制数作为认证信息,便于确定认证信息的起止,并且保证认证信息具有唯一性。
认证信息发送模块是通过无线网络或有线网络进行发送的模块,用来发送认证信息生成模块生成的认证信息。
一种发送密码的电子装置包括第一认证信息接收模块、编码模块、发送模块。第一认证信息接收模块、编码模块、发送模块三者依次相连。
第一认证信息接收模块是通过无线网络或有线网络进行接收的模块,用来接收从认证信息发送模块发送的认证信息。
编码模块用以对认证信息进行处理转换,编码模块将认证信息转换成控制LED灯亮暗及时长的电信号。
发送模块是具有发光功能的装置,比如LED灯。
发送密码的电子装置是带有闪光灯的移动通讯装置,如普通手机、智能手机等。
一种接收密码的电子装置包括存储模块、感光模块、认证模块、输出模块。感光模块、认证模块、输出模块依次相连,存储模块与认证模块相连。
存储模块带有读取功能的存储单元,如存储卡等。
感光模块是具有拍摄或摄像功能的装置,如智能手机的摄像头等。
认证模块用以比对感光模块拍摄或摄像到的信息和存储模块存储的信息,并得出结论。
输出模块是无线发送模块。
一种接收密码的电子装置为安装有摄像装置的无人机。
本发明所述的密码发送和接受方式是:认证服务信息服务器在接收到用户的快递 信息后生成一个唯一的仅供本次时用的认证信息,然后将认证信息存储在密码接收装置的存储模块中。用户使用的发送密码的电子装置在接到认证服务信息服务器的认证信息后将信息转换成控制LED灯亮暗及时长的电信号。最终发送模块以LED灯光亮暗的形式将认证信息发出。无人机上搭载的接收密码的电子装置在接收到LED灯发送的认证信息后,将其转换成二进制的信息与储存在存储模块的认证信息进行比对,一致则通过认证,并将包裹交给用户,同时销毁本次快递使用的认证信息。发送模块向认证服务信息服务器发送快递已送达的信息回执。
第二种形式中,存储模块由第二认证信息接收模块替换,感光模块、认证模块、输出模块依次相连,第二认证信息接收模块与认证模块相连。第二认证信息接收模块是通过无线或有线网络进行无线接收的模块,用来接收认证信息发送模块发出的认证信息。
本发明所述的密码发送和接受方式是:认证服务信息服务器在接收到用户的快递信息后生成一个唯一的仅供本次时用的认证信息,然后将认证信息通过无线网络发送到发送密码的电子装置和接收密码的电子装置的第一认证信息接收模块、第二认证信息接收模块中。用户使用的发送密码的电子装置在接到认证服务信息服务器的认证信息后将信息转换成控制LED灯亮暗及时长的电信号。最终发送模块以LED灯光亮暗的形式将认证信息发出。无人机上搭载的接收密码的电子装置在接收到LED灯发送的认证信息后,将其转换成二进制的信息与储存在存储模块的认证信息进行比对,一致则通过认证,并将包裹交给用户,销毁本次快递使用的认证信息。发送模块向认证服务信息服务器发送快递已送达的消息回执。
附图说明
图1为本发明所述发明形式1的新型密码发送和接收方式的电子装置示意图。
其中:
10:发送密码的电子装置;11:第一认证信息接收模块;12:编码模块;13:发送模块。
20:认证服务信息服务器;21:认证信息生成模块;22:认证信息发送模块。
30:接收密码的电子装置;31:存储模块;32:感光模块;33:认证模块;34:输出模块。
图2为本发明所述发明形式2的新型密码发送和接收方式的电子装置示意图。
其中:
10:发送密码的电子装置;11:第一认证信息接收模块;12:编码模块;13:发送模块。
20:认证服务信息服务器;21:认证信息生成模块;22:认证信息发送模块。
30:接收密码的电子装置;32:感光模块;33:认证模块;34:输出模块;35:第二认证信息接收模块。
图3为接收端采集到的图像进行二值处理后的图像示意图。
图4为对二值处理后的图像进行分区的示意图。
图5为接收端采集到信息1。
图6为接收端采集到信息0。
图7为认证信息为101010101时的认证过程示意图。
具体实施方式
具体实施方式大体分为四种情况
(1)接收端直接携带认证信息进行认证的实施方式参见图1,本发明所提供的电子装置分为三部分发送密码的电子装置10、认证服务信息的服务器20、接收密码电子装置30。其中,发送密码的电子装置10可以是装有闪光灯的手机或其他带有闪光灯的可编程电子装置。发送密码的电子装置10包括第一认证信息接收模块11、编码模块12、发送模块13。
认证服务信息的服务器20可以是通常公司用的服务器。其中,认证服务信息的服务器20包含认证信息生成模块21、认证信息发送模块22。认证信息发送模块22可以通过网络发送给发送密码的电子装置10和接受密码的电子装置30的第一认证信息接收模块11一个认证信息,该认证信息在编码后可以控制密码发送电子装置10中发送模块13的亮暗次数,以及持续的时间长短。
接收密码的电子装置30可以是带有感光传感器或是摄像头的电子装置,如 装有摄像头的无人机。接收密码的电子装置30包括存储模块31、感光模块32、认证模块33、输出模块34。
电子装置的工作流程为:
认证服务信息服务器20在接收到用户的快递信息后,认证信息生成模块21随机产生一个位数适当的以1开始以1结束的二进制数作为认证信息,便于确定认证信息的起止,并且保证上述认证信息具有唯一性。接收密码的电子装置30中的存储模块31提前储存这个认证信息。同时认证服务信息服务器20的认证信息发送模块22通过无线网络将这个认证信息发送给发送密码的电子装置10的第一认证信息接收模块11。第一认证信息接收模块11在收到认证信息后,编码模块12对将该二值的认证信息进行编码处理,将其转变为控制发送模块13的电信号,控制发送模块13闪光灯的亮暗次数以及其持续的时间长短,发出用灯光亮暗标示的摩斯密码或二值认证信息,用来与接收密码的电子装置30行信息认证。
接收密码的电子装置30中的感光模块32在采集到图片之后,将图片进行二值化处理,处理后的结果要只能体现出图像中的高亮部分,如图3所示。认证模块33将二值后的图像分成N*M区域,如图4所示。灯的亮暗一般都会占几帧,如图5标示检测到亮灯,对应认证信息中的1,图6表示检测到灭灯,对应认证信息中的0。将各区域二值信息与存储模块31存储的二值认证信息进行比对。如果成功匹配则输出模块34输出认证成功,引导无人机投放包裹,否则输出认证失败,等待其他操作。图7为认证信息为101010101时的认证过程示意。
如此用户可以在家用手机直接与快递无人机直接进行信息认证,获得包裹。
(2)接收端通过网络获取认证信息进行认证的实施方式参见图2,本发明所提供的电子装置分为三部分发送密码的电子装置10、认证服务信息的服务器20、接收密码电子装置30。其中,发送密码的电子装置10可以是装有闪光灯的手机或其他带有闪光灯的可编程电子装置。发送密码的电子装置10包括第一认证信息接收模块11、编码模块12、发送模块13。
认证服务信息的服务器20可以是通常公司用的服务器。其中,认证服务信息的服务器20包含认证信息生成模块21、认证信息发送模块22。认证信息发送模块22可以通过网络发送给发送密码的电子装置10和接受密码的电子装置30的第一认证信息接收模块11和第二认证信息接收模块35一个认证信息,该认证 信息在编码后可以控制密码发送电子装置10中发送模块13的亮暗次数,以及持续的时间长短。
接收密码的电子装置30可以是带有感光传感器或是摄像头的电子装置,如装有摄像头的无人机。接收密码的电子装置30包括第二认证信息接收模块35、感光模块32、认证模块33、输出模块34。
电子装置的工作流程为:
认证服务信息服务器20在接收到用户的快递信息后,认证信息生成模块21随机产生一个位数适当的以1开始以1结束的二进制数作为认证信息,便于确定认证信息的起止,并且保证上述认证信息具有唯一性。然后由认证服务信息服务器20的认证信息发送模块22通过无线网络分别发送给发送密码的电子装置10和接受密码的电子装置30的第一认证信息接收模块11和第二认证信息接收模块35一个用0和1表示的摩斯密码或一个自定义二值的认证信息,如101011101等。认证信息接收模块11在收到认证信息后,编码模块12对将该二值的认证信息进行编码处理,将其转变为控制发送模块13的电信号,控制发送模块13闪光灯的亮暗次数以及其持续的时间长短,发出用灯光亮暗标示的摩斯密码或二值认证信息,用来与接收密码的电子装置30行信息认证。
接收密码的电子装置30中的感光模块32在采集到图片之后,将图片进行二值化处理,处理后的结果要只能体现出图像中的高亮部分,如图3所示。认证模块33将二值后的图像分成N*M区域,如图4所示。灯的亮暗一般都会占几帧,如图5标示检测到亮灯,对应认证信息中的1,图6表示检测到灭灯,对应认证信息中的0。将各区域二值信息与存储模块31存储的二值认证信息进行比对。如果成功匹配则输出模块34输出认证成功,引导无人机投放包裹,否则输出认证失败,等待其他操作。图7为认证信息为101010101时的认证过程示意。
如此用户可以在家用手机直接与快递无人机直接进行信息认证,获得包裹。
(3)这种密码的发送和接收方式还可以适用于人与机器人的人机交互过程中。实施方式参见图2,本发明所提供的电子装置分为三部分发送密码的电子装置10、认证服务信息的服务器20、接收密码电子装置30。其中,发送密码的电子装置10可以是装有闪光灯的手机或其他带有闪光灯的可编程电子装置。发送密码的电子装置10包括第一认证信息接收模块11、编码模块12、发送模块13。
认证服务信息的服务器20可以是通常公司用的服务器。其中,认证服务信息的服务器20包含认证信息生成模块21、认证信息发送模块22。认证信息发送模块22可以通过网络发送给发送密码的电子装置10和接受密码的电子装置30的第一认证信息接收模块11和第二认证信息接收模块35一个认证信息,该认证信息在编码后可以控制密码发送电子装置10中发送模块13的亮暗次数,以及持续的时间长短。
接收密码的电子装置30可以是带有感光传感器或是摄像头的机器人。接收密码的电子装置30包括第二认证信息接收模块35、感光模块32、认证模块33、输出模块34。
电子装置的工作流程为:
认证服务信息服务器20在接收到用户的快递信息后,认证信息生成模块21随机产生一个位数适当的以1开始以1结束的二进制数作为认证信息,便于确定认证信息的起止,并且保证上述认证信息具有唯一性。然后由认证服务信息服务器20的认证信息发送模块22通过无线网络分别发送给发送密码的电子装置10和接受密码的电子装置30的第一认证信息接收模块11和第二认证信息接收模块35一个用0和1表示的摩斯密码或一个自定义二值的认证信息,如101011101等。第一认证信息接收模块11在收到认证信息后,编码模块12对将该二值的认证信息进行编码处理,将其转变为控制发送模块13的电信号,控制发送模块13闪光灯的亮暗次数以及其持续的时间长短,发出用灯光亮暗标示的摩斯密码或二值认证信息,用来与接收密码的电子装置30行信息认证。
接收密码的电子装置30中的感光模块32在采集到图片之后,将图片进行二值化处理,处理后的结果要只能体现出图像中的高亮部分,如图3所示。认证模块33将二值后的图像分成N*M区域,如图4所示。灯的亮暗一般都会占几帧,如图5标示检测到亮灯,对应认证信息中的1,图6表示检测到灭灯,对应认证信息中的0。将各区域二值信息与存储模块31存储的二值认证信息进行比对。如果成功匹配则输出模块34输出认证成功,引导无人机投放包裹,否则输出认证失败,等待其他操作。图7为认证信息为101010101时的认证过程示意。
(4)这种密码的发送和接收方式还可以适用于无人机与无人机进行编队飞行等任务的相互通信过程中。实施方式参见图2,本发明所提供的电子装置分为三 部分发送密码的电子装置10、认证服务信息的服务器20、接收密码电子装置30。其中,发送密码的电子装置10可以是装有闪光灯的无人机。发送密码的电子装置10包括第一认证信息接收模块11、编码模块12、发送模块13。
认证服务信息的服务器20可以是通常公司用的服务器。其中,认证服务信息的服务器20包含认证信息发送模块22。认证信息发送模块22可以通过网络发送给发送密码的电子装置10和接受密码的电子装置30的第一认证信息接收模块11和第二认证信息接收模块35一个认证信息,该认证信息在编码后可以控制密码发送电子装置10中发送模块13的亮暗次数,以及持续的时间长短。
接收密码的电子装置30可以是带有感光传感器或是摄像头的无人机。接收密码的电子装置30包括第二认证信息接收模块35、感光模块32、认证模块33、输出模块34。
电子装置的工作流程为:
认证服务信息服务器20在接收到用户的快递信息后,认证信息生成模块21随机产生一个位数适当的以1开始以1结束的二进制数作为认证信息,便于确定认证信息的起止,并且保证上述认证信息具有唯一性。然后由认证服务信息服务器20的认证信息发送模块22通过无线网络分别发送给发送密码的电子装置10和接受密码的电子装置30的第一认证信息接收模块11和第二认证信息接收模块35一个用0和1表示的摩斯密码或一个自定义二值的认证信息,如101011101等。第一认证信息接收模块11在收到认证信息后,编码模块12对将该二值的认证信息进行编码处理,将其转变为控制发送模块13的电信号,控制发送模块13闪光灯的亮暗次数以及其持续的时间长短,发出用灯光亮暗标示的摩斯密码或二值认证信息,用来与接收密码的电子装置30行信息认证。
接收密码的电子装置30中的感光模块32在采集到图片之后,将图片进行二值化处理,处理后的结果要只能体现出图像中的高亮部分,如图3所示。认证模块33将二值后的图像分成N*M区域,如图4所示。灯的亮暗一般都会占几帧,如图5标示检测到亮灯,对应认证信息中的1,图6表示检测到灭灯,对应认证信息中的0。将各区域二值信息与存储模块31存储的二值认证信息进行比对。如果成功匹配则输出模块34输出认证成功,引导无人机投放包裹,否则输出认证失败,等待其他操作。图7为认证信息为101010101时的认证过程示意。

Claims (9)

  1. 一种用于无人机物流配送的密码发送与接收装置,其特征在于:该装置为接收端直接携带认证信息进行认证;该装置由认证服务信息服务器、一种发送密码的电子装置、一种接收密码的电子装置三部分组成;
    认证服务信息服务器包括包括认证信息生成模块、认证信息发送模块;所述认证信息生成模块、认证信息发送模块两者依次相连;
    认证信息生成模块是在快递公司收到快递单信息之后,认证服务信息服务器随机产生一个位数适当的以1开始以1结束的二进制数作为认证信息,便于确定认证信息的起止,并且保证认证信息具有唯一性;
    认证信息发送模块是通过无线网络或有线网络进行发送的模块,用来发送认证信息生成模块生成的认证信息;
    一种发送密码的电子装置包括第一认证信息接收模块、编码模块、发送模块;第一认证信息接收模块、编码模块、发送模块三者依次相连;
    第一认证信息接收模块是通过无线网络或有线网络进行接收的模块,用来接收从认证信息发送模块发送的认证信息;
    一种接收密码的电子装置包括存储模块、感光模块、认证模块、输出模块;感光模块、认证模块、输出模块依次相连,存储模块与认证模块相连;
    一种接收密码的电子装置为安装有摄像装置的无人机。
  2. 根据权利要求1所述的一种用于无人机物流配送的密码发送与接收装置,其特征在于:编码模块用以对认证信息进行处理转换,编码模块将认证信息转换成控制LED灯亮暗及时长的电信号。
  3. 根据权利要求1所述的一种用于无人机物流配送的密码发送与接收装置,其特征在于:发送模块是具有发光功能的LED灯。
  4. 根据权利要求1所述的一种用于无人机物流配送的密码发送与接收装置,其特征在于:发送密码的电子装置是带有闪光灯的移动通讯装置。
  5. 根据权利要求1所述的一种用于无人机物流配送的密码发送与接收装置,其特征在于:存储模块带有读取功能的存储卡。
  6. 根据权利要求1所述的一种用于无人机物流配送的密码发送与接收装置,其特征在于:感光模块是具有拍摄或摄像功能的装置,认证模块用以比对感光模块拍摄或摄像到的信息和存储模块存储的信息,并得出结论,输出模块是无线发 送模块。
  7. 根据权利要求1所述的一种用于无人机物流配送的密码发送与接收装置,其特征在于:密码发送和接受方式是:认证服务信息服务器在接收到用户的快递信息后生成一个唯一的仅供本次时用的认证信息,然后将认证信息存储在密码接收装置的存储模块中;用户使用的发送密码的电子装置在接到认证服务信息服务器的认证信息后将信息转换成控制LED灯亮暗及时长的电信号;最终发送模块以LED灯光亮暗的形式将认证信息发出;无人机上搭载的接收密码的电子装置在接收到LED灯发送的认证信息后,将其转换成二进制的信息与储存在存储模块的认证信息进行比对,一致则通过认证,并将包裹交给用户,同时销毁本次快递使用的认证信息;发送模块向认证服务信息服务器发送快递已送达的信息回执。
  8. 根据权利要求1所述的一种用于无人机物流配送的密码发送与接收装置,其特征在于:该装置或为接收端通过网络获取认证信息,存储模块由第二认证信息接收模块替换,感光模块、认证模块、输出模块依次相连;第二认证信息接收模块与认证模块相连;第二认证信息接收模块是通过无线或有线网络进行无线接收的模块,用来接收认证信息发送模块发出的认证信息。
  9. 根据权利要求8所述的一种用于无人机物流配送的密码发送与接收装置,其特征在于:密码发送和接受方式是:认证服务信息服务器在接收到用户的快递信息后生成一个唯一的仅供本次时用的认证信息,然后将认证信息通过无线网络发送到发送密码的电子装置和接收密码的电子装置的第一认证信息接收模块、第二认证信息接收模块中;用户使用的发送密码的电子装置在接到认证服务信息服务器的认证信息后将信息转换成控制LED灯亮暗及时长的电信号;最终发送模块以LED灯光亮暗的形式将认证信息发出;无人机上搭载的接收密码的电子装置在接收到LED灯发送的认证信息后,将其转换成二进制的信息与储存在存储模块的认证信息进行比对,一致则通过认证,并将包裹交给用户,销毁本次快递使用的认证信息;发送模块向认证服务信息服务器发送快递已送达的消息回执。
PCT/CN2017/080329 2016-11-09 2017-04-13 一种用于无人机物流配送的密码发送与接收装置 WO2018086307A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/300,563 US20190164122A1 (en) 2016-11-09 2017-04-13 A Password-Sending-And-Receiving Device for Unmanned Aerial Vehicle for Logistics Delivery and Distribution

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610986008.9A CN106506151B (zh) 2016-11-09 2016-11-09 一种用于无人机物流配送的密码发送与接收装置
CN201610986008.9 2016-11-09

Publications (1)

Publication Number Publication Date
WO2018086307A1 true WO2018086307A1 (zh) 2018-05-17

Family

ID=58323948

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/080329 WO2018086307A1 (zh) 2016-11-09 2017-04-13 一种用于无人机物流配送的密码发送与接收装置

Country Status (3)

Country Link
US (1) US20190164122A1 (zh)
CN (1) CN106506151B (zh)
WO (1) WO2018086307A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109805724A (zh) * 2019-03-20 2019-05-28 西北工业大学 一种自由组合式无人机智能快递柜

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10185949B2 (en) * 2015-03-05 2019-01-22 American Express Travel Related Services Company, Inc. System and method for authentication of a mobile device configured with payment capabilities
CN106506151B (zh) * 2016-11-09 2019-09-03 北京工业大学 一种用于无人机物流配送的密码发送与接收装置
CN106686597A (zh) * 2017-03-17 2017-05-17 深圳丹勋科技有限公司 一种无人机近场识别手机用户身份的方法
DE102017106925B4 (de) * 2017-03-30 2024-04-04 Nikolaus Holzer Empfangsvorrichtung für Päckchen oder Pakete, die über den Luftweg ausgeliefert werden
US10275264B1 (en) * 2017-11-02 2019-04-30 Sap Se Configuration management of remote sources using activator fields
CN112581657A (zh) * 2020-12-01 2021-03-30 黑龙江建筑职业技术学院 一种智能光控运动系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104980281A (zh) * 2015-07-07 2015-10-14 余江 无人飞行器送件方法、装置及系统
CN105069595A (zh) * 2015-08-18 2015-11-18 杨珊珊 一种利用无人机实现的快递系统及方法
CN105139693A (zh) * 2015-07-28 2015-12-09 顺丰科技有限公司 无人机监控方法及无人机管理平台
US20160364163A1 (en) * 2015-06-13 2016-12-15 Avocado Systems Inc. Application security policy actions based on security profile exchange
CN106506151A (zh) * 2016-11-09 2017-03-15 北京工业大学 一种用于无人机物流配送的密码发送与接收装置

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101833870B (zh) * 2010-05-20 2012-01-25 无锡汉和航空技术有限公司 一种无人驾驶机空中安全监控方法
CN102611200B (zh) * 2012-03-12 2013-12-18 中国电力科学研究院 一种基于激光量子密码通信的无人机输变电监测系统
CN103607299A (zh) * 2013-11-08 2014-02-26 安徽康海时代科技有限公司 一种网络管理系统
CN104986338B (zh) * 2015-07-08 2017-05-03 谢县钢 用于物流配送的旋翼式无人机停放系统及应用方法
CN105116859B (zh) * 2015-08-21 2018-01-16 杨珊珊 一种利用无人飞行器实现的智能家居系统及方法
CN105206116B (zh) * 2015-10-10 2017-09-22 杨珊珊 无人飞行器飞行区域验证装置及其验证方法
CN105681450A (zh) * 2016-02-23 2016-06-15 袁梦杰 无人机共享方法、服务器、客户端及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160364163A1 (en) * 2015-06-13 2016-12-15 Avocado Systems Inc. Application security policy actions based on security profile exchange
CN104980281A (zh) * 2015-07-07 2015-10-14 余江 无人飞行器送件方法、装置及系统
CN105139693A (zh) * 2015-07-28 2015-12-09 顺丰科技有限公司 无人机监控方法及无人机管理平台
CN105069595A (zh) * 2015-08-18 2015-11-18 杨珊珊 一种利用无人机实现的快递系统及方法
CN106506151A (zh) * 2016-11-09 2017-03-15 北京工业大学 一种用于无人机物流配送的密码发送与接收装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DU, YANG ET AL.: "Research on Express Distribution System Using Automation UAV", PUBLIC COMMUNICATION OF SCIENCE & TECHNOLOGY, 31 December 2016 (2016-12-31) *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109805724A (zh) * 2019-03-20 2019-05-28 西北工业大学 一种自由组合式无人机智能快递柜
CN109805724B (zh) * 2019-03-20 2024-03-08 西北工业大学 一种自由组合式无人机智能快递柜

Also Published As

Publication number Publication date
CN106506151A (zh) 2017-03-15
CN106506151B (zh) 2019-09-03
US20190164122A1 (en) 2019-05-30

Similar Documents

Publication Publication Date Title
WO2018086307A1 (zh) 一种用于无人机物流配送的密码发送与接收装置
US10055178B2 (en) Image forming system and program between a portable terminal and an image forming device
CN105518728B (zh) 一种无人机、无人机送货方法及系统
CN106709582A (zh) 一种门禁、电梯、家居智能联动系统及其应用
CN105227516A (zh) 智能家居的访问方法、控制中心设备及穿戴终端
CN106989484B (zh) 带安全监控的空调、空调管理系统及管理空调的方法
CN104980281A (zh) 无人飞行器送件方法、装置及系统
US10447891B2 (en) Image data processing server for storing device image data and for authenticating user authorized services
RU2009138192A (ru) Бортовая система для идентификации и контроля содержимого летательного аппарата
CN111783915B (zh) 安检系统及其行李跟踪系统
CN103150584A (zh) 通信资源移动处理方法和系统
CN104268500A (zh) 一种产品的电子条码信息写入方法
US20200250908A1 (en) Automated physical package delivery with end-to-end package security
CN104504357A (zh) 一种条码自动扫描仪及扫描方法
CN103888533A (zh) 基于绳索的户外运动拍照系统及照片获取方法
CN205003693U (zh) 光学扫描笔
US10417886B2 (en) Camera with wireless power transmitter
CN113259938A (zh) 一种控制机器人开启储物舱的方法、系统及机器人
CN108305365A (zh) 一种用于银行押运款箱安全交接的系统
CN107282456A (zh) 一种物流分拣系统
CN110706000A (zh) 配件的防伪方法及装置、系统、电子设备
CN106686597A (zh) 一种无人机近场识别手机用户身份的方法
KR20210005218A (ko) 안면 인식을 사용하여 처리율을 촉진하기 위한 시스템 및 방법
US11934981B2 (en) Systems and methods for drones as a service
CN206907155U (zh) 一种基于人脸识别的智能包裹柜及取件系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17870563

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17870563

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 27.09.2019)