WO2019179506A1 - 具有单认证机制的雾化系统及装置 - Google Patents

具有单认证机制的雾化系统及装置 Download PDF

Info

Publication number
WO2019179506A1
WO2019179506A1 PCT/CN2019/079140 CN2019079140W WO2019179506A1 WO 2019179506 A1 WO2019179506 A1 WO 2019179506A1 CN 2019079140 W CN2019079140 W CN 2019079140W WO 2019179506 A1 WO2019179506 A1 WO 2019179506A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
module
code carrier
authentication code
atomization
Prior art date
Application number
PCT/CN2019/079140
Other languages
English (en)
French (fr)
Inventor
蔡健申
蔡文裕
郑杰升
Original Assignee
心诚镁行动医电股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 心诚镁行动医电股份有限公司 filed Critical 心诚镁行动医电股份有限公司
Publication of WO2019179506A1 publication Critical patent/WO2019179506A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61MDEVICES FOR INTRODUCING MEDIA INTO, OR ONTO, THE BODY; DEVICES FOR TRANSDUCING BODY MEDIA OR FOR TAKING MEDIA FROM THE BODY; DEVICES FOR PRODUCING OR ENDING SLEEP OR STUPOR
    • A61M11/00Sprayers or atomisers specially adapted for therapeutic purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61MDEVICES FOR INTRODUCING MEDIA INTO, OR ONTO, THE BODY; DEVICES FOR TRANSDUCING BODY MEDIA OR FOR TAKING MEDIA FROM THE BODY; DEVICES FOR PRODUCING OR ENDING SLEEP OR STUPOR
    • A61M2205/00General characteristics of the apparatus
    • A61M2205/35Communication
    • A61M2205/3576Communication with non implanted data transmission devices, e.g. using external transmitter or receiver
    • A61M2205/3592Communication with non implanted data transmission devices, e.g. using external transmitter or receiver using telemetric means, e.g. radio or optical transmission
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61MDEVICES FOR INTRODUCING MEDIA INTO, OR ONTO, THE BODY; DEVICES FOR TRANSDUCING BODY MEDIA OR FOR TAKING MEDIA FROM THE BODY; DEVICES FOR PRODUCING OR ENDING SLEEP OR STUPOR
    • A61M2205/00General characteristics of the apparatus
    • A61M2205/60General characteristics of the apparatus with identification means
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61MDEVICES FOR INTRODUCING MEDIA INTO, OR ONTO, THE BODY; DEVICES FOR TRANSDUCING BODY MEDIA OR FOR TAKING MEDIA FROM THE BODY; DEVICES FOR PRODUCING OR ENDING SLEEP OR STUPOR
    • A61M2210/00Anatomical parts of the body
    • A61M2210/10Trunk
    • A61M2210/1025Respiratory system

Definitions

  • the present invention relates to an atomization system and apparatus, and more particularly to an atomization system and apparatus having a single authentication mechanism.
  • Medical nebulizers are primarily used for administration via the respiratory system.
  • the atomizer atomizes the liquid into tiny particles with a certain particle size, and can deliver the medicament from the mouth and nose of the patient to enter the respiratory system of the patient through breathing and achieve the therapeutic purpose through the circulatory system.
  • the main anti-counterfeiting methods of domestic and foreign pharmaceutical companies are to start on the label of the drug packaging or the drug, to increase the difficulty of counterfeiting, and to try to prevent counterfeit drugs by increasing the cost of counterfeiting, including 1D/2D barcodes. Marking, laser labeling, anti-counterfeit bottle caps, anti-counterfeiting ink printing, etc., but because of the difficulty of counterfeiting these anti-counterfeiting technologies, the counterfeiters can quickly master the cracking method, so they cannot completely eradicate the counterfeiting of these drugs.
  • counterfeit drugs may also cause physical harm to consumers, resulting in loss of life and property. Therefore, there is a need for an atomization system and apparatus that can improve existing anti-counterfeiting mechanisms and ensure that consumers do not use counterfeit medicines.
  • the technical problem to be solved by the present invention is to provide an atomization system and apparatus having a single authentication mechanism for the deficiencies of the prior art.
  • one technical solution adopted by the present invention is to provide an atomization system having a single authentication mechanism, and the atomization system having a single authentication mechanism includes at least one atomized medicine container and a mist.
  • Chemical device At least one atomized drug container is associated with the authentication code carrier, and the at least one atomized drug container contains the atomized drug.
  • the atomization device includes an atomization module, a first power module, a control unit, an antenna module, and an authentication module.
  • the atomization module has a receiving portion for accommodating the atomized medicine, and the atomizing unit is configured to be used when the atomized medicine is placed in the receiving portion Perform atomization.
  • the first power module is configured to output a first driving voltage to directly drive the atomizing module.
  • the control unit is connected to the first power module, and the control unit is configured to control the first power module to output the first driving voltage.
  • the antenna module is used to send and receive signals.
  • An authentication module is respectively connected to the control unit and the antenna module, and configured to perform an authentication operation related to the authentication code carrier to determine the at least one atomized medicine container or the atomized medicine True or false, and corresponding to the generation of the certification result signal.
  • the control unit is configured to determine whether to control the first power module to output the first driving voltage according to the authentication result signal.
  • the authentication module comprises a wireless identifier (wireless identifier), and the authentication code carrier comprises a wireless identification chip, and the wireless identifier is configured to perform the authentication operation for the wireless identification chip.
  • wireless identifier wireless identifier
  • the authentication code carrier comprises a wireless identification chip
  • the wireless identifier is configured to perform the authentication operation for the wireless identification chip.
  • the atomization system having a single authentication mechanism further includes a second power module connected to the control unit for outputting a second driving voltage, wherein the wireless identification chip is capable of transmitting a radio frequency identification signal.
  • a second power module connected to the control unit for outputting a second driving voltage
  • the wireless identification chip is capable of transmitting a radio frequency identification signal.
  • the second power module is configured to be electrically coupled to the When the code carrier is authenticated, the second driving voltage is output to enable (drive) the wireless identification chip.
  • the atomization device further includes a power supply unit coupled to the second power module
  • the authentication code carrier further includes a power receiving unit coupled to the wireless identification chip
  • the second The power module is configured to output the second driving voltage to enable the wireless identification chip when the power supply unit is electrically connected to the power receiving unit.
  • the atomizing device further comprises an authentication code carrier receiving portion for accommodating the authentication code carrier.
  • the atomization device further includes an authentication code input interface connected to the authentication module, configured to input an authentication information of the authentication code carrier, and the authentication module is further configured to use Determining the authenticity of the at least one atomized drug container or the atomized drug according to the authentication information, and correspondingly generating the authentication result signal.
  • the atomization device further includes a structural lock module connected to the authentication module, and the authentication code carrier further includes a structural key, when the structural lock module is opened by the structural key
  • the structure lock module transmits an activation signal to enable (initiate) the authentication module to perform the authentication operation.
  • the number of the at least one atomized medicine container is plural, and the plurality of atomized medicine containers are associated with the authentication code carrier.
  • the authentication code carrier further includes a usage restriction information
  • the authenticating operation includes configuring the authentication module to determine whether the usage restriction information reaches a predetermined limit usage amount.
  • the authenticating operation includes configuring the authentication module to update the usage restriction information after determining that the at least one atomized drug container or the atomized drug is true.
  • the atomization system having a single authentication mechanism further includes a stored value device configured to update the usage restriction information of the authentication code carrier.
  • an atomization device having a single authentication mechanism and the atomization device having a single authentication mechanism is applicable to at least one atomized drug container.
  • the at least one atomized medicine container is associated with an authentication code carrier, and the at least one atomized medicine container is provided with an atomized medicine, and the atomization device having a single authentication mechanism comprises an atomization module, a first power module, Control unit, antenna module and authentication module.
  • the atomizing module has a receiving portion for accommodating the atomized medicine, and the atomizing unit is configured to be placed in the receiving portion The atomization is carried out in the middle.
  • the first power module is configured to output a first driving voltage to directly drive the atomizing module.
  • the control unit is connected to the first power module, and the control unit is configured to control the first power module to output the first driving voltage.
  • the antenna module is used to send and receive signals.
  • the authentication module is respectively connected to the control unit and the antenna module, and the authentication module is configured to perform an authentication operation related to the authentication code carrier to determine the at least one atomized medicine container or the The authenticity of the atomized drug is corresponding to the generation of an authentication result signal.
  • the control unit is configured to determine whether to control the first power module to output the first driving voltage according to the authentication result signal.
  • the authentication module includes a wireless identifier
  • the authentication code carrier includes a wireless identification chip
  • the wireless identifier is configured to perform the authentication operation for the wireless identification chip.
  • the atomization device having a single authentication mechanism further includes a second power module connected to the control unit for outputting a second driving voltage.
  • the wireless identification chip is an active radio frequency identification chip capable of transmitting a radio frequency identification signal, a Bluetooth identification chip capable of transmitting a Bluetooth identification signal, or an ISM (Industrial Scientific Medical) band radio frequency identification chip, the second The power module is configured to output the second driving voltage to enable the wireless identification chip when electrically coupled to the authentication code carrier.
  • the atomization device having a single authentication mechanism further includes a power supply unit coupled to the second power module, and the authentication code carrier further includes a power receiving unit coupled to the wireless identification chip.
  • the second power module is configured to output the second driving voltage to enable the wireless identification chip when the power supply unit is electrically connected to the power receiving unit.
  • the atomization device having a single authentication mechanism further includes an authentication code carrier accommodating portion for accommodating the authentication code carrier.
  • the atomization device having a single authentication mechanism further includes an authentication code input interface connected to the authentication module, configured for the user to input an authentication information of the authentication code carrier, and the authentication module The method is further configured to determine the authenticity of the at least one atomized medicine container or the atomized medicine according to the authentication information, and correspondingly generate the authentication result signal.
  • the atomization device having a single authentication mechanism further includes a structural lock module connected to the authentication module, and the authentication code carrier further includes a structural key, when the structural lock module is When enabled, the structural lock module transmits an activation signal to enable the authentication module to perform the authentication operation.
  • the number of the at least one atomized medicine container is plural, and the plurality of atomized medicine containers are associated with the authentication code carrier.
  • the authentication code carrier further includes a usage restriction information
  • the authenticating operation includes configuring the authentication module to determine whether the usage restriction information reaches a predetermined limit usage amount.
  • the authenticating operation includes configuring the authentication module to update the usage restriction information after determining that the at least one atomized drug container or the atomized drug is true.
  • One of the beneficial effects of the present invention is that the atomization system and apparatus having the single authentication mechanism provided by the present invention can improve the anti-counterfeiting identifier by using the technical solutions of the "wireless identifier" and the “wireless identification chip”. Anti-counterfeiting effect of product history data.
  • Another advantageous effect of the present invention is that the atomization system and apparatus having the single authentication mechanism provided by the present invention can pass the "power supply end of the second power module" and the "power receiving end of the wireless identification chip". Connect to further enhance its security and anti-counterfeiting capabilities.
  • Another advantageous effect of the present invention is that the atomization system and apparatus having the single authentication mechanism provided by the present invention can obtain the "authentication through the "authentication code input interface” and the “image capture module (image acquisition module)". "Technical solutions” to enhance the convenience of certification.
  • Another advantageous effect of the present invention is that the atomization system and apparatus having the single authentication mechanism provided by the present invention can be combined with the "wireless identifier" by the specific configuration of the "structure lock module” and the “structure key”.
  • the technical solution of "wireless identification chip” increases the double security and increases the difficulty of forging atomized drug containers.
  • FIG. 1 is a block diagram (block diagram) of an atomization system having a single authentication mechanism according to a first embodiment of the present invention.
  • 2A is a block diagram of an authentication module, an antenna module, and an authentication code carrier according to the first embodiment of the present invention.
  • 2B is a schematic diagram of one of the functions of the atomization system with a single authentication mechanism according to the first embodiment of the present invention.
  • 2C is another schematic diagram of another function of the atomization system having a single authentication mechanism according to the first embodiment of the present invention.
  • 2D is a block diagram of a stored value device and an authentication code carrier according to the first embodiment of the present invention.
  • FIG. 3 is a block diagram of an atomization system having a single authentication mechanism in accordance with a second embodiment of the present invention.
  • FIG. 4 is a block diagram of a second power module, an authentication module, an antenna module, and an authentication code carrier according to a second embodiment of the present invention.
  • FIG. 5 is a schematic diagram showing the function of an atomization system having a single authentication mechanism according to a second embodiment of the present invention.
  • Figure 6 is a block diagram of an atomization system having a single authentication mechanism in accordance with a third embodiment of the present invention.
  • Figure 7 is a perspective view of an atomization system having a single authentication mechanism in accordance with a third embodiment of the present invention.
  • Figure 8 is a block diagram of an atomization system having a single authentication mechanism in accordance with a fourth embodiment of the present invention.
  • Figure 9 is a perspective view of an atomization system having a single authentication mechanism in accordance with a fourth embodiment of the present invention.
  • Figure 10 is a block diagram of an atomization system having a dual authentication mechanism in accordance with a fifth embodiment of the present invention.
  • FIG. 11A is a block diagram of a user apparatus, a cloud server, and an authentication code carrier according to a fifth embodiment of the present invention.
  • FIG. 11B is a block diagram of a user apparatus, a cloud server, an authentication code carrier, and a stored value device according to a fifth embodiment of the present invention.
  • Figure 12 is a block diagram of an atomization system having a dual authentication mechanism in accordance with a sixth embodiment of the present invention.
  • Figure 13 is a block diagram of an atomization system having a dual authentication mechanism in accordance with a seventh embodiment of the present invention.
  • Figure 14 is a block diagram of an atomization system having a dual authentication mechanism in accordance with an eighth embodiment of the present invention.
  • Figure 15 is a block diagram of a first authentication module, an antenna module, a user equipment, a cloud server, and an authentication code carrier according to an eighth embodiment of the present invention.
  • Figure 16 is a block diagram of an atomization system having a dual authentication mechanism in accordance with a ninth embodiment of the present invention.
  • Figure 17 is a perspective view of an atomization system having a dual authentication mechanism in accordance with a ninth embodiment of the present invention.
  • Figure 18 is a block diagram of an atomization system having a dual authentication mechanism in accordance with a tenth embodiment of the present invention.
  • Figure 19 is a flow chart showing an atomization method with an authentication mechanism according to an eleventh embodiment of the present invention.
  • 20A is a flow chart of an atomization method having an authentication mechanism according to a twelfth embodiment of the present invention.
  • Figure 20B is another flow chart of the atomization method with the authentication mechanism of the twelfth embodiment of the present invention.
  • Figure 21 is a flow chart showing an atomization method with an authentication mechanism according to a thirteenth embodiment of the present invention.
  • Figure 22 is a flow chart showing an atomization method with an authentication mechanism according to a fourteenth embodiment of the present invention.
  • Figure 23 is a flow chart showing the atomization method with the authentication mechanism of the fifteenth embodiment of the present invention.
  • 24A is a flow chart of an atomization method having an authentication mechanism according to a sixteenth embodiment of the present invention.
  • Figure 24B is another flow chart of the atomization method with the authentication mechanism of the sixteenth embodiment of the present invention.
  • Figure 25 is a flow chart showing the authentication operation of the seventeenth embodiment of the present invention.
  • Figure 26 is a flow chart showing the authentication operation of the eighteenth embodiment of the present invention.
  • Figure 27 is a flow chart showing the authentication operation of the nineteenth embodiment of the present invention.
  • Figure 28 is a flow chart showing the authentication operation of the twentieth embodiment of the present invention.
  • 29 is a flow chart of an atomization method with an authentication mechanism according to a twenty-first embodiment of the present invention.
  • Figure 30 is a flow chart showing the authentication operation of the twenty-second embodiment of the present invention.
  • Figure 31 is a flow chart showing the authentication operation of the twenty-third embodiment of the present invention.
  • the present technology may be presented as including separate functional blocks including functional blocks, including devices, device components, steps or routes in methods implemented in software, or a combination of hardware and software.
  • the computer readable storage device, media, and memory can include a cable or a wireless signal that includes a bitstream or the like.
  • a non-transitory computer readable storage medium specifically excludes media such as energy, carrier signals, electromagnetic waves, and signals themselves.
  • the method according to the above embodiments is implemented using computer executed instructions stored or otherwise readable from a computer readable medium.
  • Such instructions may include, for example, instructions and data that cause or otherwise configure a general purpose target computer, a dedicated target computer, or a dedicated purpose processing device to perform a certain function or group of functions. Portions of the computer resources used can be accessed over the network.
  • the computer executable instructions may be, for example, binary, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer readable media that can be used to store instructions, information used, and/or created information in accordance with methods in the described embodiments include a magnetic or optical disk, flash memory, USB with non-volatile memory Devices, networked storage devices, and the like.
  • Apparatus implementing the methods in accordance with these disclosed methods can include hardware, firmware, and/or software, and can take any of a variety of shapes. Typical examples of such a form include a notebook computer, a smart phone, a small personal computer, a personal digital assistant, and the like.
  • the functions described herein can also be implemented on peripheral devices or built-in cards. By way of further example, such functionality may also implement boards of different programs that are executed on different chips or on a single device.
  • the instructions, the medium for transmitting such instructions, computing resources for performing the same, or other structures for supporting such computing resources are means for providing the functionality described in these disclosures.
  • FIG. 1 is a block diagram of an atomization system with a single authentication mechanism according to a first embodiment of the present invention.
  • the atomization system 1 includes an atomized drug container 10 and an atomizing device 12.
  • the atomized medicine container 10 has an authentication code carrier 100 in which the atomized medicine 102 is housed.
  • the atomized medicine container 10 may be a bottle container having a bottle mouth, and the authentication code carrier 100 may be an electronic label disposed on the bottle cover for use separately from the bottle container, but the present invention is not limited thereto.
  • the authentication code carrier 100 may also be a detachable electronic tag disposed outside the bottling container.
  • the atomizing device 12 includes an atomizing module 120 , a first power module 122 , a control unit 124 , an antenna module 126 , and an authentication module 128 .
  • the atomization module 120 has a receiving portion 130 and an atomizing assembly 132.
  • the receiving portion 130 can be used to load the atomized medicine 102, and the atomizing unit 132 is used when the atomizing medicine 102 is placed in the receiving portion 130.
  • Atomization is electrically connected to the first power module 122
  • the first power module 122 is electrically connected to the atomization module 120 .
  • control unit 124 is configured to control the first power module 122 to output the first driving voltage V11.
  • the first driving voltage V11 output by the first power module 122 is mainly used to directly drive the atomizing module 120.
  • the control unit 124 is, for example, a control chip, a micro control chip or a PWM control chip, and the embodiment does not limit the style of the control unit 124.
  • the control unit 124 has a plurality of ports for outputting pulse modulation signals, and can provide control signals of different frequencies and duty cycles.
  • the frequency adjustment range is, for example, 10 Hz to 1 MHz
  • the Duty Cycle adjustment range is, for example, 10% to 90%.
  • control unit 124 may output one or more control signals.
  • the control signal is used to control the operation of the first power module 122.
  • the first power module 122 is, for example, a drive circuit that includes one or more switches, one or more inductors, one or more capacitors and diodes. This embodiment does not limit the style of the first power module 122.
  • the first power module 122 is configured to receive the control signal output by the control unit 124. In practice, the first power module 122 supplies the atomizing module 120 with the first driving voltage V11 vibrating at the output frequency according to the control signal.
  • the first driving voltage V11 is, for example, a pulsating DC voltage.
  • the waveform of the first driving voltage V11 is, for example, a sine wave, a triangular wave, or a square wave.
  • the atomizing device 12 in order to implement wireless authentication, the atomizing device 12 further has an antenna module 126 for transmitting and receiving signals.
  • the atomizing device 12 further has an authentication module 128, which is respectively connected to the control unit 124 and the antenna module 126, and is configured to perform an authentication operation related to the authentication code carrier 100 to determine the atomized medicine container 10 or The authenticity of the medicine 102 is atomized, and the authentication result signal S11 is generated correspondingly, wherein the control unit 124 is configured to control the first power module 122 to output the first driving voltage V11 according to the authentication result signal S11.
  • the authentication operation between the authentication module 128 and the authentication code carrier 100 may be a radio frequency identification (RFID), which is a non-contact, automatic identification technology radio frequency identification system, mainly A radio frequency electronic tag (RFID Tag), a reader or a reader (Reader) and its related application system (Application System).
  • RFID radio frequency identification
  • RFID Tag A radio frequency electronic tag
  • Reader a reader or a reader
  • Application System Application System
  • the tag structure of RFID is composed of a coil and a chip on the housing, and a radio frequency electronic tag (RFID tag) is wound through the metal wire of the coil or
  • RFID tag radio frequency electronic tag
  • the formed antenna receives the energy of the reader or passes the power of the coil itself to accept or transmit the information in the chip to achieve the relationship between the RFID tag and the reader. Communication.
  • the RFID tag can be roughly divided into active and passive.
  • the active type can be powered to the RFID tag itself by an external power supply (eg, a battery), while the passive type is directly powered by radio waves transmitted by the external read/write device to the RFID tag itself.
  • an external power supply eg, a battery
  • FIG. 2A is a block diagram of an authentication module, an antenna module, and an authentication code carrier according to the first embodiment of the present invention
  • FIG. 2B is a fog with a single authentication mechanism according to the first embodiment of the present invention
  • FIG. 2C is a schematic diagram of another function of the atomization system with a single authentication mechanism according to the first embodiment of the present invention.
  • the authentication module 128 includes a wireless identifier 1280, an authentication unit 1282, and a memory 1284.
  • the authentication code carrier 100 includes a wireless identification chip 1000 and an antenna 1002 connected thereto.
  • the authentication operation between the authentication module 128 and the authentication code carrier 100 is mainly based on passive radio frequency identification technology, and the radio wave transmitted by the antenna module 126 is directly supplied to the radio frequency identification tag by the wireless identifier 1280. That is, the wireless identification chip 1000 itself, the wireless identification chip 1000 also has authentication information 1004 written in advance.
  • the authentication information 1004 may be an anti-counterfeit identification code and product history data having a specific coding sequence.
  • the wireless identifier 1280 is used to read the authentication information 1004 written in advance to the wireless identification chip 1000 to improve the anti-counterfeiting identification. The anti-counterfeiting effect of the symbol and product history data.
  • the authentication unit 1282 may further process the anti-counterfeit identification code read with the specific coding sequence and perform a specific authentication algorithm stored in the memory 1284 for decryption to confirm the authenticity of the authentication code carrier 100 having the authentication information 1004.
  • Another example in which the authentication unit 1282 performs processing operations may compare some or all of the authentication information 1004 with data stored in the memory 1284 to confirm the authenticity of the authentication code carrier 100. If the authentication unit 1282 determines that the authentication code carrier 100 is true, it can be known that the corresponding atomized medicine container 10 is not forged, and the user can use it with peace of mind.
  • the authentication module 128 can be configured to generate the authentication result signal S11 correspondingly.
  • the control unit 124 can be further configured to determine whether to control the first power module 122 to output the first driving voltage V11 according to the authentication result signal S11. . Specifically, if the authentication unit 1282 determines that the authentication code carrier 100 is true, the corresponding output verification result signal S11 can be enabled (start) control unit 124 to control the first power module 122 to output the first driving voltage V11 to drive the atomization.
  • the atomizing assembly 132 of the module 120 in turn, atomizes the atomized drug 102.
  • the corresponding output authentication result signal S11 can disable (block use) the control unit 124.
  • the authentication code carrier 100 can be placed inside the atomizing device 12 for authentication by the antenna module 126.
  • the authentication code carrier 100 can also be authenticated by the antenna module 126 outside the atomizing device 12, and is not limited to the two configurations, and those skilled in the art can fog in the scope of the present invention.
  • the housing of the device 12 performs various possible modifications, and the wireless sensing mechanism also increases the flexibility of the application.
  • the number of the atomized medicine containers 10 may be plural, and the plurality of atomized medicine containers 10 are associated with the authentication code carrier 100 in a many-to-one manner.
  • the authentication code carrier 100 may be attached to a casing containing a plurality of atomized drug containers 10 in the form of a card, and the authentication code carrier 100 further includes usage restriction information 1005.
  • the authentication unit 1282 of the authentication module 128 may be further configured to determine whether the usage restriction information 1005 has reached a predetermined limit usage amount. For example, if the authentication unit 1282 determines that the authentication code carrier 100 is true, the authentication unit 1282 may further obtain the usage restriction information 1005, which defines the usage limit of the authentication code carrier 100, and the usage times correspond to multiple The number of atomized drug containers 10 decreases as the number of uses increases.
  • the predetermined limit usage amount may be defined as 0 times, that is, the authentication unit 1282 of the authentication module 128 determines whether the usage limit information 1005 has reached 0 times, and if so, represents the user exceeding the limit of the number of times, thereby generating a corresponding
  • the authentication result signal S11 is used to disable the control unit 124.
  • the configuration authentication module 128 updates the usage restriction information 1005, for example, reduces the number of uses of the authentication code carrier 100 by one, and correspondingly generates The authentication result signal S11 is used to enable the control unit 124.
  • FIG. 2D is a block diagram of a stored value device and an authentication code carrier according to the first embodiment of the present invention.
  • the atomization system 1 having a single authentication mechanism further includes a stored value device 15.
  • the stored value device 15 includes a wireless stored value module 151, a stored value processor 152, a database 154, and a stored value interface 156.
  • the authentication code carrier 100 corresponding to the one or more atomized medicine containers 10 can be obtained.
  • the usage limit information 1005 of the authentication code carrier 100 can be defaulted to 0.
  • the pharmacy can operate through the stored value interface 156, and the usage limit information 1005 is updated by the wireless stored value module 151.
  • the configuration stored value processor 152 queries or updates in the database 154 based on the purchased barcode, and updates the usage limit information 1005, which is preset to 0, to the number of atomized pharmaceutical containers 10 purchased.
  • the authentication code carrier 100 can be discarded or reused, and the user can directly purchase the new atomization with the same authentication code carrier 100 to the pharmacy after the usage limit of the usage restriction information 1005 is used.
  • the medicine container 10 simultaneously updates the usage restriction information 1005.
  • the user when purchasing a specific number of atomized medicine containers, the user can ensure that the quantity restriction information corresponds to the number of atomized medicine containers, further improving the reliability of the authentication.
  • FIG. 3 is a block diagram of an atomization system with a single authentication mechanism according to a second embodiment of the present invention.
  • the second embodiment differs from the first embodiment in that the atomization system 1 further includes a second power module 134 electrically connected to the control unit 124.
  • the second driving voltage V12 is output.
  • the control unit 124 can output one or more control signals for controlling the operation of the second power module 134.
  • the atomizing device 12 further includes a power supply portion VOUT connected to the second power module 134
  • the authentication code carrier 100 further includes a power receiving portion VIN connected to the wireless identification chip 1000
  • the second power module 134 is configured to be used at When the power supply unit VOUT is electrically connected to the power receiving unit VIN, the second driving voltage V12 is output to enable the wireless identification chip 1000.
  • this embodiment mainly adopts an active wireless identification technology.
  • ISM Industrial Scientific Medical
  • radio frequency identification technology such as wireless Bluetooth identification technology
  • ISM Band industrial science medical band
  • Radio frequency identification What is common to both is that both need to supply power to the wireless identification chip to transmit the corresponding wireless signal through the antenna, and thus are suitable for the present invention.
  • FIG. 4 is a block diagram of a second power module, an authentication module, an antenna module, and an authentication code carrier according to a second embodiment of the present invention.
  • the authentication module 128 includes a wireless identifier 1280, an authentication unit 1282, and a memory 1284.
  • the authentication code carrier 100 includes a wireless identification chip 1000, an antenna 1002 connected to the wireless identification chip 1000, and a power supply unit 1006.
  • the authentication operation between the authentication module 128 and the authentication code carrier 100 is mainly based on active wireless identification technology, and the ISM (Industrial Scientific Medical) band wireless such as active radio frequency identification technology or wireless Bluetooth identification technology may be adopted. Radio frequency identification technology, and radio frequency identification in the 2.4 GHz Industrial Science Medical Band (ISM Band).
  • the power supply unit 1006 has a power receiving terminal VIN that receives the second driving voltage V12 supplied from the power supply terminal VOUT of the second power module 134.
  • the power supply unit 1006 has a plurality of wires, resistors or capacitors, and the power is applied in an appropriate manner. It is assigned to the antenna 1002 and the wireless identification chip 1000.
  • the wireless identification chip 1000 has authentication information 1004 written in advance.
  • the authentication information 1004 may be an anti-counterfeit identification code and product history data having a specific coding sequence.
  • the wireless identification chip 1000 is used to authenticate the wireless identification chip 1000 in advance by using a wireless radio frequency signal or a Bluetooth identification signal.
  • the information 1004 is transmitted to the wireless identifier 1280 to achieve an anti-counterfeiting effect of improving the security identifier and product history data.
  • the functions of authentication module 128 and authentication unit 1282 can be implemented using one or more processors.
  • the processor can be a programmable unit such as a microprocessor, a microcontroller, a digital signal processor (DSP) chip, a field-programmable gate array (FPGA), or the like.
  • DSP digital signal processor
  • FPGA field-programmable gate array
  • the functionality of the processor can also be implemented by one or several electronic devices or ICs. In other words, the functions performed by the processor can be implemented within a hardware domain or a software domain or a combination of a hardware domain and a software domain.
  • the authentication unit 1282 may further process the received anti-counterfeit identification code having a specific coding sequence and perform a specific authentication algorithm stored in the memory 1284 to perform decryption to confirm the authenticity of the authentication code carrier 100 having the authentication information 1004.
  • Another example in which the authentication unit 1282 performs processing operations may compare some or all of the authentication information 1004 with data stored in the memory 1284 to confirm the authenticity of the authentication code carrier 100. If the authentication unit 1282 determines that the authentication code carrier 100 is true, it can be known that the corresponding atomized medicine container 10 is not forged, and the user can use it with peace of mind.
  • the authentication module 128 can be configured to generate the authentication result signal S11 correspondingly.
  • the control unit 124 can be further configured to determine whether to control the first power module 122 to output the first driving voltage V11 according to the authentication result signal S11. . Specifically, if the authentication unit 1282 determines that the authentication code carrier 100 is true, the corresponding output verification result signal S11 can enable the control unit 124 to control the first power module 122 to output the first driving voltage V11 to drive the atomization module 120.
  • the atomizing assembly 132 in turn, atomizes the atomized drug 102.
  • the corresponding output authentication result signal S11 may disable the control unit 124.
  • the atomized drug container 10 can be prevented from being forged, thereby further improving its safety and anti-counterfeiting capability.
  • FIG. 5 is a schematic diagram of the function of an atomization system with a single authentication mechanism according to a second embodiment of the present invention.
  • the power receiving end VIN of the authentication code carrier 100 can be a connector of a specific specification, and the atomizing device 12 can further be provided with an authentication code carrier receiving portion 150 at a position where the power supply terminal VOUT is disposed, so as to be at the power supply end VOUT.
  • the authentication code carrier 100 After being connected to the power receiving terminal VIN, the authentication code carrier 100 is provided with an appropriate supporting force, and the authentication code carrier receiving portion 150 can also be disposed at the position corresponding to the antenna module 126 outside the atomizing device 12, in addition to being convenient for the user, It is ensured that the wireless identifier 1280 can be smoothly sensed with the wireless identification chip 1000.
  • FIG. 6 and FIG. 7, are respectively a block diagram and a perspective view of an atomization system having a single authentication mechanism according to a third embodiment of the present invention.
  • the atomization device 12 further includes an authentication code input interface 136 coupled to the authentication module 128, which is configured for the user to input the authentication code carrier. 100 authentication information 1004.
  • the atomizing device 12 is generally configured with a user interface 14 that can include the authentication code input interface 136 and the display screen 140 described above.
  • the authentication code input interface 136 can employ physical keys or virtual keys displayed by the display screen 140. This embodiment does not limit the implementation (implementation) of these interfaces.
  • the atomizing device 12 can be configured with a power button B1 to control the opening and closing of the atomizing device 12.
  • the authentication code input interface 136 may include a numeric button, a cancel, a back, a confirmation, or a cross key, which are numbered 1 to 9. The user can select the authentication code to be entered by pressing the cross button and confirm the input via the confirmation button.
  • the authentication code carrier 100 can directly print the authentication information 1004 (eg, an authentication code having a specific sequence code) to a location where the authentication code carrier 100 is disposed, for example, the inside of the bottle or the bottle of the aerosolized drug container 10.
  • the user can directly input the authentication code through the authentication code input interface 136, and can be correspondingly displayed on the display screen 140 for the user to confirm.
  • the authentication module 128 can be further configured to determine the authenticity of the atomized medicine container 10 or the atomized medicine 102 according to the authentication information 1004, and correspondingly generate an authentication result signal S11.
  • the authentication unit 1282 may further process the anti-counterfeit identification code input by the user with a specific coding sequence, and perform a specific algorithm stored in the memory 1284 for decryption to confirm the authenticity of the authentication code carrier 100 having the authentication information 1004.
  • Another example in which the authentication unit 1282 performs processing operations may compare some or all of the authentication information 1004 with data stored in the memory 1284 to confirm the authenticity of the authentication code carrier 100. If the authentication unit 1282 determines that the authentication code carrier 100 is true, it can be known that the corresponding atomized medicine container 10 is not forged, and the user can use it with peace of mind.
  • the authentication module 128 can be configured to generate the authentication result signal S11 correspondingly.
  • the control unit 124 can be further configured to determine whether to control the first power module 122 to output the first driving voltage V11 according to the authentication result signal S11. . Specifically, if the authentication unit 1282 determines that the authentication code carrier 100 is true, the corresponding output verification result signal S11 can enable the control unit 124 to control the first power module 122 to output the first driving voltage V11 to drive the atomization module 120.
  • the atomizing assembly 132 in turn, atomizes the atomized drug 102.
  • the corresponding output authentication result signal S11 may disable the control unit 124.
  • FIG. 8 and FIG. 9 are respectively a block diagram and a perspective view of an atomization system with a single authentication mechanism according to a fourth embodiment of the present invention.
  • the atomizing device further includes a structural lock module 16 coupled to the authentication module 128, and the authentication code carrier further includes a structural key 18.
  • the structural lock module 16 includes a structural lock 160 and an electronic switch 162. When the structural lock 160 of the structural lock module 16 is successfully opened by the structural key 18, the electronic switch 162 of the structural lock module 16 is configured to transmit an activation signal S12 to enable the authentication module 128 to perform an authentication operation.
  • the structural lock module 16 can also be a contact electronic or optical authentication lock containing a digital or analog mode.
  • the structural key 18 has an unlocking sensing component
  • the structural locking module 16 includes a key sensing mechanism, a judging mechanism, and a lock body. Actuating mechanism, by inserting the unlocking sensing component of the structural key 18 into the key sensing mechanism, causing the key sensing mechanism to contact and sense the unlocking sensing component, and when the determining mechanism determines that the unlocking sensing component meets the default unlocking condition Actuating the lock body by the lock body actuating mechanism to switch to the unlocked state.
  • this embodiment has a dual security mechanism.
  • a structural key 18 having a specific structure can be obtained, which can be disposed in the bottle as the authentication code carrier 100.
  • the structural key 18 provided by the same manufacturer and the structural lock 160 on the atomizing device 12 may be identical to provide a first level of safety.
  • the electronic switch 162 will transmit a start signal S12 to enable the authentication module 128.
  • the authentication code carrier 100 can have the wireless identification chip 1000 recognized by the authentication module 128.
  • the authentication module 128 can further obtain the authentication information 1004 through the antenna module 126, and perform the authentication operation as described in the third embodiment, for example, with the memory.
  • the data stored in 1284 is compared, or the obtained authentication information 1004 is an anti-counterfeit identification code having a specific coding sequence, and the specific algorithm stored in the memory 1284 can be further decrypted to determine the atomized medicine container 10 or the atomized medicine 102. The authenticity. In this way, a second level of security can be provided.
  • the embodiment can provide a double guarantee of the structure key and the wireless identification, which not only ensures the safety, but also improves the difficulty of forging the atomized medicine container.
  • FIG. 10 is a block diagram of an atomization system with a dual authentication mechanism according to a fifth embodiment of the present invention.
  • the atomization system 2 includes an atomized drug container 20, an atomizing device 22, a user device 26, and a cloud server 29.
  • the atomized medicine container 20 has an authentication code carrier 200 in which the atomized medicine 202 is housed.
  • the atomized drug container 20 can be a bottled container having a bottle mouth
  • the authentication code carrier 200 can be an electronic label disposed on the bottle cover for use separately from the bottled container, but the invention is not limited thereto.
  • the code carrier 200 can also be a detachable electronic tag disposed outside the bottling container.
  • the atomizing device 22 includes an atomizing module 220, a power module 222, a control unit 224, and a first communication module 227.
  • the atomization module 220 has a receiving portion 230 and an atomizing assembly 232.
  • the receiving portion 230 can be used to load the atomized medicine 202, and the atomizing unit 232 is used when the atomizing medicine 202 is placed in the receiving portion 230.
  • Atomization is electrically connected to the power module 222
  • the power module 222 is electrically connected to the atomization module 220 .
  • control unit 224 is configured to control the power module 222 to output the first driving voltage V21.
  • the first driving voltage V21 output by the power module 222 is mainly used to directly drive the atomizing module 220.
  • the control unit 224 is, for example, a control chip, a micro control chip or a PWM control chip, and the embodiment does not limit the style of the control unit 224.
  • the control unit 224 has a plurality of ports for outputting a pulse modulation signal, and can provide control signals of different frequencies and duty cycles.
  • the frequency adjustment range is, for example, 10 Hz to 1 MHz
  • the Duty Cycle adjustment range is, for example, 10% to 90%.
  • control unit 224 can output one or more control signals.
  • the control signal is used to control the operation of the first power module 222.
  • the power module 222 is, for example, a driver circuit including one or more switches, one or more inductors, one or more capacitors and diodes. This embodiment does not limit the style of the power module 222.
  • the power module 222 is configured to receive the control signal output by the control unit 224.
  • the power module 222 supplies the atomizing module 220 with a first driving voltage V21 that vibrates at an output frequency according to a control signal.
  • the first driving voltage V21 is, for example, a pulsating DC voltage.
  • the waveform of the first driving voltage V21 is, for example, a sine wave, a triangular wave, or a square wave.
  • the authentication operation is mainly performed on the user device 26 and the cloud server 29.
  • the atomization device 22 does not need to be provided with the authentication module and its related device or system, which can save manufacturing costs.
  • the user device 26 includes a processor 260, a second communication module 262, and an authentication module 228.
  • various examples may be further implemented in a wide variety of operating environments, which in some cases may include one or more servers that may be used to run any number of applications.
  • User device 26 may include any number of general purpose personal computers running standard operating systems, such as desktop or notebook computers, as well as mobile telephones, wireless and handheld devices that run mobile software and are capable of supporting a large number of network and messaging protocols.
  • Such a system may also include a number of workstations running any of a variety of commercially available operating systems and other known applications for development and database management purposes. These devices may also include other electronic devices capable of communicating over a network, such as virtual terminals, trusted clients, gaming systems, and other devices.
  • processor 260 included in user device 26 may be implemented using one or more processing units.
  • Processor 260 can be a programmable unit such as a microprocessor, a microcontroller, a digital signal processor (DSP) chip, a field-programmable gate array (FPGA), or the like.
  • DSP digital signal processor
  • FPGA field-programmable gate array
  • the functionality of the processor can also be implemented by one or several electronic devices or ICs. In other words, the functions performed by processor 260 can be implemented within a hardware domain or a software domain or a combination of a hardware domain and a software domain.
  • the user device 26 also has a second communication module 262 coupled to the processor 260, which can be configured to pair with the first communication module 227 and connect to the cloud server 29 via the network 28.
  • the pairing of the first communication module 227 and the second communication module 262 can be transmitted through the near-end network, such as WIFI, Bluetooth, etc., more specifically, the user device 26 can obtain the management right of the atomizing device 22 through the pairing, and further Implement wireless control and authentication mechanisms.
  • cloud server 29 can run any of a variety of server or mid-tier applications, including HTTP servers, FTP servers, CGI servers, data servers, Java servers, and business applications.
  • Program server The cloud server 29 is also capable of executing programs or scripts in response to requests from user devices, such as by executing one or more web applications, which may be implemented as one or more scripts or programs written in any programming language. Such as Java, C, C# or C++ or any scripting language such as Perl, Python or TCL and combinations thereof.
  • Cloud server 29 may also include a database server including, but not limited to, commercially available from the public market.
  • cloud server 29 can include a variety of data storage and other memory and storage media. These may reside in various locations, such as storage media local (and/or resident) of one or more computers or any or all of the storage media of all computers remote from the entire network. In a particular set of examples, the information may reside in a storage area network (SAN) as is well known to those of ordinary skill in the art. Likewise, any necessary files for performing functions attributed to a computer, server or other network device can be stored locally and/or remotely under appropriate conditions.
  • SAN storage area network
  • each such device may comprise a hardware component that is electrically connectable via a bus, the component comprising, for example, at least one central processing unit (CPU), at least one input device (eg, a mouse, a keyboard, A controller, a touch sensitive display component or a keypad) and at least one output device (such as a display device, printer or speaker).
  • CPU central processing unit
  • input device eg, a mouse, a keyboard, A controller, a touch sensitive display component or a keypad
  • output device such as a display device, printer or speaker
  • Such a system may also include one or more storage devices, such as disk drives, optical disk storage devices, and solid state storage devices, such as random access memory (RAM) or read only memory (ROM), and removable media devices, memory. Cards, flash cards, etc.
  • RAM random access memory
  • ROM read only memory
  • Such a device may also include a computer readable storage medium reader, a communication device (eg, a modem, a network card (wireless or wired), an infrared computing device), and a working memory as described above.
  • the computer readable storage medium reader can be coupled or configured to receive a computer readable storage medium representing remote, local, fixed and/or removable storage devices, and for temporary and/or more permanent A storage medium that contains, stores, transmits, and retrieves computer readable information.
  • the system and various devices will also typically include a number of software applications, modules, servers or other components located in at least one working memory device, including operating systems and applications, such as user applications or web browsers.
  • operating systems and applications such as user applications or web browsers.
  • connections to other computing devices such as network input/output devices, may be employed.
  • Storage media and computer readable media for containing code or portions of code may include any suitable media implemented in any method and technology, including storage media and computing media, such as, but not limited to, as known or used in the art.
  • Volatile and non-volatile, removable and non-removable media for storing and/or transmitting information such as computer readable instructions, data structures, program modules or other data, including RAM, ROM, EPROM, EEPROM, Flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, magnetic cassette, magnetic tape, disk storage or other magnetic storage device, or can be used to store the required information and can be used by system devices Any other media accessed.
  • the user device 26 also has an authentication module 228 coupled to the processor 260 configured to perform an authentication operation associated with the authentication code carrier 200, and also to determine the authenticity of the atomized drug container 20 or the atomized drug 202 by the cloud server 29. False, and correspondingly generates an authentication result signal S21.
  • the authentication module 228 is configured to determine, according to the authentication result signal S21, whether the second communication module 262 is controlled by the processor 260 to transmit the authentication success signal S22 to the first communication module 227.
  • the control unit 224 controls the power module 222 to output the first driving voltage V21.
  • the authentication operation between the authentication module 228 and the authentication code carrier 200 may employ a radio frequency identification (RFID) technology, mainly by a radio frequency electronic tag (RFID tag), a reader or a reader (Reader). And its related application system (Application System).
  • RFID radio frequency identification
  • RFID tag radio frequency electronic tag
  • Reader reader
  • Application System Application System
  • FIG. 11A is a block diagram of a user equipment, a cloud server, and an authentication code carrier according to a fifth embodiment of the present invention.
  • the authentication module 228 further includes a wireless identifier 2280, an authentication unit 2282, and a memory 2284.
  • the authentication code carrier 200 includes a wireless identification chip 2000 and an antenna 2002 connected thereto.
  • the authentication operation between the authentication module 228 and the authentication code carrier 200 is mainly based on passive radio frequency identification technology, and the radio waves directly transmitted by the authentication module 228 are supplied to the radio frequency identification tag, that is, the wireless identification chip 2000 itself.
  • the wireless identification chip 2000 also has authentication information 2004 written in advance.
  • the authentication information 2004 may be an anti-counterfeit identification code and product history data having a specific coding sequence.
  • the wireless identifier 2280 is used to read the authentication information 2004 written in advance to the wireless identification chip 2000 to improve the security. The anti-counterfeiting effect of identifiers and product history data.
  • the authentication operation of the discrimination authentication information 2004 is mainly performed at the cloud server 29.
  • the authentication information 2004 may be obtained, which may be an anti-counterfeit identification code having a specific coding sequence, and transmitted to the cloud server 29 through the second communication module 262.
  • the processor built into the cloud server 29 can execute a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 having the authentication information 2004.
  • the cloud server 29 performs the authentication operation may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.
  • the password database 290 can be pre-established by a list of products sold by the drug supplier, and the password database 290 can have a plurality of unique authentication information 2004, and a plurality of unique and unique password information corresponding to the authentication information 2004, After receiving the read authentication information 2004, the cloud server 29 may perform a comparison operation in the password database 290 according to the authentication information 2004 to obtain the password information corresponding to the authentication information 2004.
  • the password database 290 By updating the password database 290 in real time by the supplier, it is ensured that the atomized medicine container 20 purchased by the user has not been used or is not forged.
  • the authentication result signal S21 including the password information can be transmitted back to the authentication module 228.
  • the authentication unit 2282 of the authentication module 228 can process the authentication result signal S21 to control the second communication module 262 to transmit the authentication success signal S22 to the first communication module 227 via the processor 260.
  • the password information included in the authentication result signal S21 can be decrypted by the authentication unit 2282 to confirm that the authentication result signal S21 is indeed from the cloud server 29 or to identify the encrypted authentication result signal S21.
  • the control unit 224 is configured to control the power module 222 to output the driving voltage V21 according to the authentication success signal S22. Specifically, if the cloud server 29 determines that the authentication code carrier 200 is true, the corresponding authentication success signal S22 can enable the control unit 224, and then control the power module 222 to output the driving voltage V21 to drive the atomization of the atomizing module 220. Component 232, atomizing the atomized drug 202. On the other hand, if the cloud server 29 determines that the authentication code carrier 200 is false, or the authentication unit 2282 cannot recognize the authentication result signal S21, the control unit 224 can be disabled corresponding to the output of the authentication failure signal.
  • the dual authentication mechanism provided in this embodiment not only greatly improves the forgery difficulty of the authentication code carrier, but also ensures the security of data transmission, so that the counterfeit goods can not be used by the atomizing device even if they are sold in the market, thereby preserving consumption.
  • FIG. 11B is a block diagram of a user apparatus, a cloud server, an authentication code carrier, and a stored value device according to a fifth embodiment of the present invention.
  • the atomization system 2 having a dual authentication mechanism further includes a stored value device 25.
  • the stored value device 25 includes a wireless stored value module 251, a stored value processor 252, a database 254, and a stored value interface 256.
  • the number of atomized drug containers 20 may be plural, and the plurality of atomized drug containers 20 are associated with the authentication code carrier 200 in a many-to-one manner.
  • the authentication code carrier 200 may be attached to a casing containing a plurality of atomized medicine containers 20 in the form of a card, and the authentication code carrier 200 further includes usage restriction information 2005.
  • the authentication unit 2282 of the authentication module 228 can be further configured to determine whether the usage restriction information 2005 has reached a predetermined limit amount. For example, if the cloud server 29 determines that the authentication code carrier 200 is true, the authentication unit 2282 may further obtain the usage restriction information 2005, which defines the usage limit of the authentication code carrier 200, and the usage times correspond to multiple The number of atomized drug containers 20 decreases as the number of uses increases.
  • the predetermined limit usage amount may be defined as 0 times, that is, the authentication unit 2282 of the authentication module 228 determines whether the usage limit information reaches 0 times, and if so, if the user exceeds the number limit, the output authentication may be corresponding.
  • a failure signal is applied to disable control unit 224.
  • the configuration authentication module 228 updates the usage restriction information 2005, for example, reduces the number of uses of the authentication code carrier 200 by one, and correspondingly generates
  • the authentication success signal S22 is enabled to enable the control unit 224.
  • the authentication code carrier 200 corresponding to the one or more atomized medicine containers 20 can be obtained.
  • the usage limit information 2005 of the authentication code carrier 200 can be defaulted to 0.
  • the pharmacy can operate through the stored value interface 256, and the usage limit information 2005 is updated by the wireless stored value module 251.
  • the configuration stored value processor 252 queries or updates in the database 254 based on the purchased barcode, and updates the usage limit information 2005 preset to 0 to the number of atomized pharmaceutical containers 20 purchased.
  • the wireless stored value module 251 may have a configuration similar to the wireless identifier 2280, and the usage limit information 2005 may be updated.
  • the stored value device 25 can be further configured to pass through the network 28 and the cloud server 29. After the user completes the purchase procedure at the pharmacy counter, the pharmacy can simultaneously register on the cloud server 29 through the stored value device 25 to synchronously update the sales terminal. And information between the production side.
  • the authentication code carrier 200 can be disposable or reusable. After the usage limit of the usage restriction information 2005 is used, the user can directly purchase the new authentication code carrier 200 to the pharmacy. The pharmaceutical container 20 is atomized and the usage limit information 2005 is updated at the same time.
  • the stored value device 25 can directly store the usage limit information 2005 in the user device 26 through the wireless stored value module 251 directly after the user completes the purchase procedure at the pharmacy counter.
  • the user device 26 and the wireless stored value module 25 can be transmitted by using a radio frequency identification signal, and the user device 26 can be a mobile electronic device with a Near Field Communication (NFC) module to use appropriate electronic
  • NFC Near Field Communication
  • the circuit and the corresponding antenna simulate the operation of the RFID tag.
  • the user device 26 provides an RFID function and can store a plurality of RFID tags, in other words, data required to simulate such RFID tags, such as the usage limit information 2005 described above, or can directly transfer usage limit information 2005 to the user via the network 28. Device 26.
  • the authentication unit 2282 of the authentication module 228 may be further configured to directly determine whether the usage restriction information 2005 in the user device 26 has reached a predetermined limit usage amount. For example, if the cloud server 29 determines that the authentication code carrier 200 is true, the authentication unit 2282 can directly read the usage restriction information 2005 in the user device 26, and the usage restriction information 2005 defines the usage limit of the authentication code carrier 200. And the number of uses corresponds to the number of the plurality of atomized drug containers 20, and decreases as the number of uses increases.
  • the predetermined limit usage amount may be defined as 0 times, that is, the authentication unit 2282 of the authentication module 228 determines whether the usage limit information reaches 0 times, and if so, the user exceeds the number limit, thereby corresponding to the output authentication.
  • a failure signal is applied to disable control unit 224.
  • the configuration authentication module 228 updates the usage restriction information 2005, for example, reducing the number of usage restriction information 2005 in the user device 26 by one.
  • the control unit 224 is enabled to generate the authentication success signal S22.
  • the user when purchasing a specific number of atomized drug containers, the user can ensure that the amount limit information corresponds to the number of atomized drug containers, thereby further improving the reliability of the authentication.
  • FIG. 12 is a block diagram of an atomization system with a dual authentication mechanism according to a sixth embodiment of the present invention.
  • the sixth embodiment is different from the fifth embodiment in that the user device 26 further includes an image capturing module 2286 connected to the authentication unit 2282, and the authentication code carrier 200 further includes a two-dimensional barcode 2006.
  • the two-dimensional barcode 2006 of the authentication code carrier can be directly printed at a position where the authentication code carrier 200 is disposed, for example, inside the bottle cap of the atomized drug container 20 or outside the bottle body.
  • the user can obtain the image of the two-dimensional barcode 2006 through the image capturing module 2286, and analyze the two-dimensional barcode 2006 via the authentication unit 2282 to obtain the authentication information 2004.
  • this embodiment provides another solution to obtain the authentication information 2004, which utilizes a camera or a camera that is conventionally installed by the existing smart phone, and also improves the convenience of authentication, and is compared with the previous implementation of setting the wireless identification chip. For example, manufacturing costs are also reduced.
  • the authentication information 2004 may be an anti-counterfeit identification code having a specific coding sequence and transmitted to the cloud server 29 through the second communication module 262.
  • the processor built into the cloud server 29 can execute a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 having the two-dimensional barcode 2006.
  • another example in which the cloud server 29 performs the authentication operation may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.
  • a comparison operation may be performed in the password database 290 according to the authentication information 2004 to obtain the password information corresponding to the authentication information 2004.
  • FIG. 13 is a block diagram of an atomization system with a dual authentication mechanism according to a seventh embodiment of the present invention.
  • similar component symbols are similar to the fifth embodiment, and will not be described again.
  • the seventh embodiment differs from the fifth embodiment in that the user device 26 further includes an authentication code input interface 236 that is coupled to the authentication unit 2282.
  • user device 26 may include the authentication code input interface 236 described above, as well as a control interface for the user to control the atomization module 220.
  • the user can control the opening and closing of the atomizing device 22 and the flow rate when the aerosolized drug 202 is used on the user device 26 via the control interface.
  • the authentication code input interface 236 may include a numeric button labeled with numbers 1-9, and a cancel, back, and confirm button.
  • the authentication information 2004 of the authentication code carrier 200 can be directly printed on the location where the authentication code carrier 200 is disposed, directly with an authentication code having a specific sequence code, for example, inside the bottle cap or outside the bottle body of the atomized drug container 20.
  • the user can directly input the authentication code (ie, the authentication information 2004) through the authentication code input interface 236, and can be correspondingly displayed on the display screen that is frequently provided by the user device 26 for the user to confirm.
  • the authentication unit 2282 After the user inputs the authentication code (ie, the authentication information 2004) through the authentication code input interface 236, the authentication unit 2282 directly obtains the authentication information 2004, or obtains the authentication information 2004 by decrypting the authentication code.
  • this embodiment provides a further solution to obtain the authentication information 2004, which utilizes the user interface that is existing in the existing smart phone, and also improves the convenience of authentication, and compares with the previous embodiment of setting the wireless identification chip. In terms of cost, manufacturing costs are also reduced.
  • the authentication information 2004 may be an anti-counterfeit identification code having a specific coding sequence and transmitted to the cloud server 29 through the second communication module 262.
  • the processor built into the cloud server 29 can execute a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 having the authentication information 2004.
  • the cloud server 29 performs the authentication operation may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.
  • a comparison operation may be performed in the password database 290 according to the authentication information 2004 to obtain the password information corresponding to the authentication information 2004.
  • FIG. 14 is a block diagram of an atomization system with a dual authentication mechanism according to an eighth embodiment of the present invention.
  • the eighth embodiment is different from the fifth embodiment in that the atomizing device 22 is configured with a first authentication module 237 and an antenna module 226 connected to the first authentication module 237, and the user device 26 is configured with The second authentication module 238 and the communication module 239.
  • the authentication operation is performed on the user device 26 and the cloud server 29, and another authentication operation is performed on the atomizing device 22.
  • the functions and characteristics of the second authentication module 238 are basically similar to those of the authentication module 228 in the fifth embodiment, and the first authentication operation performed by the first authentication operation is performed with the authentication code carrier 200. And the authentication operation for determining the authenticity of the authentication code carrier 200 by the cloud server 29 is also the same, and thus the repeated description is omitted. The difference will be described in detail with reference to FIG.
  • the 15 is a block diagram of a first authentication module, an antenna module, a user device, a cloud server, and an authentication code carrier according to an eighth embodiment of the present invention.
  • the first authentication module 237 further includes a first authentication unit 2370, a first wireless identifier 2372, and a first memory 2374.
  • the second authentication module 238 further includes a second authentication unit 2380, a second wireless identifier 2382, and a second memory 2384.
  • the authentication code carrier 200 includes a wireless identification chip 2000 and an antenna 2002 connected thereto.
  • the first authentication operation between the second authentication module 238 and the authentication code carrier 200 is based on the passive radio frequency identification technology, and the radio wave transmitted directly by the second authentication module 238 through the second wireless identifier 2382 Power is supplied to the radio frequency identification tag, that is, the wireless identification chip 2000 itself, and the wireless identification chip 2000 also has the authentication information 2004 written in advance.
  • the authentication information 2004 may be an anti-counterfeiting identification code and product history data having a specific coding sequence.
  • the second wireless identifier 2382 is used to read the authentication information 2004 written in advance to the wireless identification chip 2000 to achieve Improve the anti-counterfeiting effect of anti-counterfeit identifiers and product history data.
  • the authentication information 2004 may be obtained, which may be an anti-counterfeiting identification code having a specific encoding sequence, and transmitted to the cloud server 29 through the second communication module 262.
  • the processor built into the cloud server 29 can execute a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 having the authentication information 2004.
  • the cloud server 29 performs the first authentication operation may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.
  • the authentication result signal S21 including the password information may be transmitted back to the second authentication module 238, and the second authentication module 238 is second.
  • the authentication unit 2380 can process the authentication result signal S21 and decide whether to generate a wireless identification signal S23.
  • the password information included in the authentication result signal S21 can be decrypted by the second authentication unit 2380 to confirm that the authentication result signal S21 is indeed from the cloud server 29 or to identify the encrypted authentication result signal S21.
  • the second authentication operation between the user device 26 and the atomizing device 22 can be transmitted by using a radio frequency identification signal, and the user device 26 can be a mobile electronic device with a Near Field Communication (NFC) module.
  • NFC Near Field Communication
  • Such mobile electronic devices can emulate the operation of the RFID tag using appropriate electronic circuitry and corresponding antennas.
  • Such an electronic circuit can be integrated into or form part of the circuit of the mobile device itself.
  • the circuitry of the mobile device provides an RFID function.
  • the mobile electronic device can store multiple RFID tags, in other words store the data needed to simulate such RFID tags.
  • the simulated datagram contains data defining the nature of the air interface, such as operating frequency, modulation, protocol, etc., as well as data containing actual data payloads defining the RFID tag.
  • the data describing the RFID tag is then available to the RFID tag query device via the RFID circuit and the corresponding antenna, so that even when the mobile electronic device is deliberately powered off, or when the energy supply source is exhausted, for example, due to long-term phone calls, power consumption At the end of the day, the RFID tag of the final configuration of the NFC module can still be obtained.
  • the second authentication module 238 can serve as a reader of the authentication code carrier 200, and can also generate a radio frequency identification signal that can be read by the first authentication module 237.
  • the user device 26 may perform the first authentication operation on the plurality of authentication code carriers 200 in advance, and after obtaining the plurality of corresponding authentication result signals S21, configure the second
  • the authentication unit 2380 stores the configuration for generating the plurality of wireless identification signals in the second memory 2384, and the user can quickly switch and select between the different atomized drugs 202 through the user device 26, and also provide the user with the drug demand. Flexibility.
  • the first authentication module 237 is configured to perform a second authentication operation related to the wireless identification signal S23, thereby determining whether the control unit 224 is enabled to control the power supply.
  • the module 222 outputs a driving voltage V21.
  • the first wireless identifier 2372 analyzes the radio frequency identification signal and processes it through the first authentication unit 2370 to confirm the radio frequency identification signal. If the correctness is determined, the control unit 224 controls the power module 222 to output the driving voltage V21 to directly drive the atomizing component 232 of the atomizing module 220 to atomize the atomized medicine 202 in the accommodating portion 230.
  • the first authentication module 237 and the second authentication module 238 may also use a Bluetooth identification signal for transmission.
  • the wireless identification signal S23 generated by the second authentication module 238 is a Bluetooth identification signal
  • the antenna module 226 receives the Bluetooth identification signal
  • the first wireless identifier 2372 analyzes the Bluetooth identification signal and processes it through the first authentication unit 2370 to confirm the Bluetooth.
  • the correctness of the identification signal if it is determined to be correct, the control unit 224 controls the power module 222 to output the driving voltage V21 to directly drive the atomizing component 232 of the atomizing module 220 to fog the atomized medicine 202 in the accommodating portion 230. Chemical.
  • the authentication failure signal may be output correspondingly.
  • the control unit 224 is disabled.
  • the first authentication module 237 may also have the ability to directly authenticate the authentication code carrier 200.
  • the user device 26 may rewrite the authentication information 2004 of the wireless identification chip 2000 after performing the first authentication operation with the cloud server 29, so that the first wireless identifier 2372 can directly directly access the wireless identification chip 2000.
  • the authentication information 2004 performs a second authentication operation to eliminate the time required for the first authentication operation by the user device 26 and the cloud server 29 each time the user has a demand for the atomized medicine 202.
  • the user device 26 is in the state of no network connection capability, or the power of the user device 26 is exhausted, the user can directly pass the atomization as long as the authentication code carrier 200 has performed the first authentication operation.
  • Device 22 uses atomized drug 202.
  • the present embodiment also provides an independent authentication mechanism on the atomizing device 22 side, which not only greatly improves the forgery difficulty of the authentication code carrier but also ensures the comparison with the previous embodiment.
  • the security of data transmission enables counterfeit goods to be used by atomizing devices even if they are sold in the market, thus preserving the lives and property of consumers.
  • FIG. 16 and FIG. 17 are respectively a block diagram and a perspective view of an atomization system with a dual authentication mechanism according to a ninth embodiment of the present invention.
  • similar component symbols are similar to the eighth embodiment, and will not be described again.
  • the ninth embodiment differs from the eighth embodiment in that the user device 26 further includes an image capture module 2286 coupled to the second authentication unit 2380, and the authentication code carrier 200 further includes a two-dimensional barcode 2006.
  • the user can obtain the image of the two-dimensional barcode 2006 through the image capturing module 2286, and analyze the two-dimensional barcode 2006 via the second authentication unit 2380 to obtain the authentication information 2004.
  • this embodiment provides another solution to obtain the authentication information 2004, which utilizes a camera or a camera that is conventionally installed by the existing smart phone, and also improves the convenience of authentication, and is compared with the previous implementation of setting the wireless identification chip. For example, manufacturing costs are also reduced.
  • the authentication information 2004 may be an anti-counterfeit identification code having a specific coding sequence and transmitted to the cloud server 29 through the second communication module 262.
  • the processor built into the cloud server 29 can execute a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 having the authentication information 2004.
  • the cloud server 29 performs the authentication operation may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.
  • a comparison operation may be performed in the password database 290 according to the authentication information 2004 to obtain the password information corresponding to the authentication information 2004.
  • the authentication result signal S21 including the password information may be transmitted back to the second authentication module 238, and the second authentication module 238
  • the second authentication unit 2380 can process the authentication result signal S21, determine whether to generate a wireless identification signal S23, and perform the foregoing second authentication operation.
  • the first authentication module 237 and the second authentication module 238 may also be transmitted by using a radio frequency identification signal or a Bluetooth identification signal.
  • the wireless identification signal S23 generated by the second authentication module 238 is a wireless identification signal or a Bluetooth identification signal
  • the antenna module 226 receives the wireless identification signal or the Bluetooth identification signal
  • the first wireless identifier 2372 analyzes the wireless identification signal or the Bluetooth identification.
  • the signal is processed by the first authentication unit 2370 to confirm the correctness of the radio frequency identification signal or the Bluetooth identification signal. If it is determined to be correct, the control unit 224 controls the power module 222 to output the driving voltage V21 to directly drive the atomization module 220.
  • the atomizing component 232 atomizes the atomized drug 202 in the accommodating portion 230.
  • the authentication failure signal may be output correspondingly.
  • the control unit 224 is disabled.
  • FIG. 18 is a block diagram of an atomization system with a dual authentication mechanism according to a tenth embodiment of the present invention.
  • similar component symbols are similar to the eighth embodiment, and will not be described again.
  • the tenth embodiment differs from the eighth embodiment in that the user device 26 further includes an authentication code input interface 236 that is coupled to the second authentication unit 2380.
  • user device 26 may include the authentication code input interface 236 described above, as well as a control interface for the user to control the atomization module 220.
  • the user can control the opening and closing of the atomizing device 22 and the flow rate when the aerosolized drug 202 is used on the user device 26 via the control interface.
  • the authentication code input interface 236 may include a numeric button labeled with numbers 1-9, and a cancel, back, and confirm button.
  • the authentication information 2004 of the authentication code carrier 200 can be directly printed on the location where the authentication code carrier 200 is disposed, directly with an authentication code having a specific sequence code, for example, inside the bottle cap or outside the bottle body of the atomized drug container 20.
  • the user can directly input the authentication code (ie, the authentication information 2004) through the authentication code input interface 236, and can be correspondingly displayed on the display screen that is frequently provided by the user device 26 for the user to confirm.
  • the second authentication unit 2380 After the user inputs the authentication code (ie, the authentication information 2004) through the authentication code input interface 236, the second authentication unit 2380 directly obtains the authentication information 2004, or obtains the authentication information 2004 by decrypting the authentication code. Specifically, this embodiment provides a further solution to obtain the authentication information 2004, which utilizes the user interface that is existing in the existing smart phone, and also improves the convenience of authentication.
  • the authentication information 2004 may be an anti-counterfeit identification code having a specific coding sequence and transmitted to the cloud server 29 through the communication module 239.
  • the processor built into the cloud server 29 can execute a specific decryption algorithm to confirm the authenticity of the authentication code carrier 200 having the authentication information 2004.
  • the cloud server 29 performs the authentication operation may compare some or all of the authentication information 2004 with the data stored in the password database 290 to confirm the authenticity of the authentication code carrier 200. If the cloud server 29 determines that the authentication code carrier 200 is true, it can be known that the corresponding atomized drug container 20 is not forged, and the user can use it with peace of mind.
  • a comparison operation may be performed in the password database 290 according to the authentication information 2004 to obtain the password information corresponding to the authentication information 2004.
  • the authentication result signal S21 including the password information may be transmitted back to the second authentication module 238, and the second authentication module 238 is second.
  • the authentication unit 2380 can process the authentication result signal S21 and decide whether to generate a wireless identification signal S23.
  • the second authentication operation between the user device 26 and the atomization device 22 is the same as the second authentication operation described in the eighth embodiment. To avoid obscuring the focus of the present invention, details are not described herein again.
  • the atomization method of the present invention having an authentication mechanism is mainly applicable to the first to fourth embodiments, but is not limited thereto, and in a manner or various possibilities that can be conceived by a person of ordinary skill in the art, The methods provided by the examples can also be applied to any of the embodiments described above.
  • the method according to the above embodiments is implemented using computer executed instructions stored or otherwise readable from a computer readable medium.
  • Such instructions may include, for example, instructions and data that cause or otherwise configure a general purpose target computer, a dedicated target computer, or a dedicated purpose processing device to perform a certain function or group of functions. Portions of the computer resources used can be accessed over the network.
  • the computer executable instructions can be, for example, binary, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer readable media that can be used to store instructions, information used, and/or created information in accordance with methods in the described embodiments include a magnetic or optical disk, flash memory, USB with non-volatile memory Devices, networked storage devices, and the like.
  • the means for implementing the methods in accordance with these disclosed methods can include hardware, firmware, and/or software, and can take any of a variety of shapes. Typical examples of such a form include a notebook computer, a smart phone, a small personal computer, a personal digital assistant, and the like.
  • the functions described herein can also be implemented on peripheral devices or built-in cards. By way of further example, such functionality may also implement boards of different programs that are executed on different chips or on a single device.
  • FIG. 19 is a flowchart of an atomization method with an authentication mechanism according to an eleventh embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the embodiment includes the following steps:
  • Step S100 placing the atomized medicine contained in the atomized medicine container into the receiving portion of the atomizing device.
  • the user may first perform step S101 to obtain an authentication code carrier of the atomized drug container in advance.
  • the atomized medicine container may be a bottle container having a bottle mouth
  • the certification code carrier may be an electronic label provided on the bottle cap to be used separately from the bottle container, but the invention is not limited thereto, and the authentication code carrier may also be A detachable electronic label placed on the outside of the bottling container.
  • Step S102 Configuring an authentication module of the atomization device to perform an authentication operation related to an authentication code carrier possessed by the atomized drug container.
  • the specific configuration of the atomizing device can be referred to FIG. 1.
  • the atomizing device includes an atomizing module, a first power module, a control unit, an antenna module, and an authentication module, and related technical features have been described in the foregoing embodiments.
  • Step S103 The configuration authentication module determines the authenticity of the atomized medicine or the atomized medicine container, and generates an authentication result signal correspondingly. More specifically, the authentication module can determine the authenticity of the atomized medicine or the atomized medicine container by performing an authentication operation related to the authentication code carrier of the atomized medicine container. Authentication operations include wireless identification, two-dimensional barcode recognition, authentication code identification, and structural lock mechanisms, the application of which will be described in detail below.
  • step S104 the control unit controls the first power module to output the first driving voltage according to the authentication result signal, so as to directly drive the atomizing component of the atomizing module to atomize The drug is atomized. If the authentication module determines that the atomized drug container is false in the authentication operation, step S105 is executed to generate a corresponding authentication result signal, and the control unit disables the first power module according to the authentication result signal.
  • FIG. 20A is a flowchart of an atomization method with an authentication mechanism according to a twelfth embodiment of the present invention.
  • the atomization method with the authentication mechanism of the embodiment includes the following steps:
  • Step S110 placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomizing device.
  • the user may first perform step S111 to sense the authentication code carrier by the atomizing device.
  • Step S112 Configure a wireless identifier of the authentication module to perform an authentication operation on the wireless identification chip of the authentication code carrier.
  • the specific configuration of the atomization device can be further referred to FIG. 2A.
  • the authentication module includes a wireless identifier, an authentication unit, and a memory.
  • the authentication code carrier includes a wireless identification chip and an antenna connected thereto.
  • the authentication operation between the authentication module and the authentication code carrier may be based on passive radio frequency identification technology, and the radio wave transmitted by the wireless identifier through the antenna module is directly supplied to the radio frequency identification tag, that is, the wireless identification chip itself.
  • the wireless identification chip also has authentication information written in advance.
  • Step S113 The configuration authentication module determines the authenticity of the atomized medicine or the atomized medicine container, and generates an authentication result signal correspondingly. More specifically, the authentication module performs an authentication operation related to the authentication code carrier possessed by the atomized drug container by wireless identification.
  • the wireless identifier is used to read the authentication information written in advance to the wireless identification chip.
  • the authentication information may be an anti-counterfeit identification code and product history data having a specific coding sequence, and is identified by the authentication unit, so as to improve the effect of reading the anti-counterfeit identifier and the product history data, thereby determining the atomized medicine or the atomized medicine container. True or false.
  • step S114 the control unit controls the first power module to output the first driving voltage according to the authentication result signal, so as to directly drive the atomizing component of the atomizing module to the fog.
  • the chemical is atomized. If the authentication module determines that the atomized drug container is false in the authentication operation, step S115 is performed to generate a corresponding authentication result signal, and the control unit disables the first power module according to the authentication result signal.
  • the authentication unit may further process the anti-counterfeit identification code read with the specific coding sequence, and perform a specific authentication algorithm stored in the memory to perform decryption to confirm the authenticity of the authentication code carrier having the authentication information.
  • Another example of the processing operation performed by the authentication unit may compare some or all of the authentication information with the data stored in the memory to confirm the authenticity of the authentication code carrier. If the authentication unit determines that the authentication code carrier is true, it can be known that the corresponding atomized medicine container is not forged, and the user can use it with peace of mind.
  • Fig. 20B is another flow chart of the atomization method with the authentication mechanism of the twelfth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the embodiment includes the following steps:
  • Step S110' Configuring the stored value device to update the usage restriction information.
  • the pharmacy can operate through the stored value interface to update the usage limit information of the authentication code carrier or the user device through the wireless stored value module, for example,
  • the stored value processor is queried or updated in the database according to the purchased barcode to update the usage limit information to the quantity of the atomized medicine container purchased.
  • Step S111' placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomizing device.
  • the user may first perform step S112' to sense the authentication code carrier by the atomizing device.
  • Step S113' configuring the wireless identifier of the authentication module to perform an authentication operation on the wireless identification chip of the authentication code carrier.
  • the authentication operation between the authentication module and the authentication code carrier can be based on passive radio frequency identification technology, and the wireless identifier is directly transmitted by the wireless identifier to the radio frequency identification tag, that is, the wireless identification chip.
  • the wireless identification chip also has authentication information and usage limit information written in advance.
  • Step S114' The configuration authentication module determines the authenticity of the atomized medicine or the atomized medicine container, and generates an authentication result signal correspondingly. More specifically, the authentication module performs an authentication operation related to the authentication code carrier possessed by the atomized drug container by wireless identification.
  • the wireless identifier is used to read the authentication information written in advance to the wireless identification chip.
  • the authentication information may be an anti-counterfeit identification code and product history data having a specific coding sequence, and is identified by the authentication unit, so as to improve the effect of reading the anti-counterfeit identifier and the product history data, thereby determining the atomized medicine or the atomized medicine container. True or false.
  • step S115' the configuration authentication module determines whether the usage limit information reaches the predetermined limit amount. For example, the authentication unit of the authentication module determines whether the usage limit information has arrived 0 times. If yes, the user exceeds the number of times limit, and step S116' is performed to generate a corresponding authentication result signal to disable the control unit.
  • step S115' If the authentication unit of the authentication module determines in step S115' that the usage limit information has not reached the predetermined limit amount, for example, greater than 0, the process proceeds to step S117', and the authentication module is configured to update the usage limit information. For example, the number of uses of the authentication code carrier is reduced by one, and the control unit is enabled corresponding to the generation of the authentication result signal.
  • Step S118' The control unit controls the first power module to output the first driving voltage according to the authentication result signal, so as to directly drive the atomizing component of the atomizing module to atomize the atomized medicine.
  • step S114' determines in step S114' that the atomized medicine container is false
  • the process proceeds to step S116', and a corresponding authentication result signal is generated to disable the control unit.
  • the user when purchasing a specific number of atomized drug containers, the user can ensure that the amount limit information corresponds to the number of atomized drug containers, thereby further improving the reliability of the authentication.
  • FIG. 21 is a flowchart of an atomization method with an authentication mechanism according to a thirteenth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the embodiment includes the following steps:
  • Step S120 placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomizing device.
  • the user may first perform step S121 to place the authentication code carrier into the authentication code carrier accommodating portion, and provide an appropriate supporting force to stabilize (hold) the authentication code carrier.
  • the atomization system of FIG. 3, FIG. 4 and FIG. 5 is further referred to, further comprising a second power module electrically connected to the control unit for outputting the second driving voltage.
  • the control unit may output one or more control signals for controlling the operation of the second power module.
  • the atomizing device further includes a power supply unit connected to the second power module, and the authentication code carrier further includes a power receiving unit connected to the wireless identification chip.
  • Step S122 Connect the power supply unit connected to the second power module to the power receiving unit of the authentication code carrier.
  • the second power module is configured to output a second driving voltage to enable wireless identification of the chip when the power supply unit is electrically connected to the power receiving unit.
  • this embodiment mainly adopts an active wireless identification technology.
  • ISM International Scientific Medical
  • radio frequency identification technology such as wireless Bluetooth identification technology can be used, and in the industrial science medical band (ISM Band) such as 2.4 GHz.
  • ISM Band Industrial science medical band
  • Radio frequency identification Radio frequency identification.
  • the power receiving end of the authentication code carrier may be a connector of a specific specification
  • the atomizing device may further provide an authentication code carrier receiving portion at a position where the power supply end is disposed, so as to provide an appropriate connection after the power supply end and the power receiving end are connected.
  • the support force stabilizes the authentication code carrier
  • the authentication code carrier accommodating portion can also be disposed at the position corresponding to the antenna module outside the atomization device.
  • the wireless identifier can be smoothly sensed with the wireless identification chip.
  • Step S123 The second power module is configured to output a second driving voltage to enable the wireless identification chip to transmit the wireless identification signal.
  • the authentication operation between the authentication module 128 and the authentication code carrier 100 is based on active wireless identification technology, and the ISM (Industrial Scientific Medical) frequency band such as active wireless radio frequency identification technology or wireless Bluetooth identification technology may be adopted. Radio frequency identification technology, and radio frequency identification in the 2.4 GHz Industrial Science Medical Band (ISM Band). Users can select the appropriate authentication operation according to their needs or transmission distance.
  • step S124 may be performed to configure the wireless identification chip to transmit the Bluetooth identification signal to the authentication module
  • step S125 may be performed to configure the wireless identification chip to transmit the wireless identification signal to the authentication module.
  • the wireless identification chip is used to transmit the authentication information written in advance to the wireless identification chip to the wireless identifier through the wireless identification signal or the Bluetooth identification signal, thereby improving the effect of reading the anti-counterfeiting identifier and the product history data.
  • Step S126 The wireless identifier of the configuration authentication module receives the wireless identification signal, and performs an authentication operation on the wireless identification chip of the authentication code carrier.
  • the wireless identifier may analyze the radio frequency identification signal or the Bluetooth identification signal, and configure the authentication unit to determine the authentication information therein.
  • the authentication unit may further process the received specific The anti-counterfeit identification code of the coding sequence is executed, and step S127 is performed to decrypt with a specific authentication algorithm stored in the memory to confirm the authenticity of the authentication code carrier having the authentication information.
  • step S128 may be performed to configure the authentication unit to compare some or all of the authentication information with the data stored in the memory to confirm the authenticity of the authentication code carrier.
  • Step S129 The configuration authentication module determines the authenticity of the atomized medicine or the atomized medicine container, and generates an authentication result signal correspondingly. This step mainly generates a corresponding authentication result signal according to the authentication step of step S126, S127 or S128.
  • step S129-1 the control unit controls the first power module to output the first driving voltage according to the authentication result signal to directly drive the atomizing component of the atomizing module. Atomization of the atomized drug. If the authentication module determines that the atomized drug container is false in the authentication operation, step S129-2 is performed to generate a corresponding authentication result signal, and the control unit disables the first power module according to the authentication result signal.
  • FIG. 22 is a flowchart of an atomization method with an authentication mechanism according to a fourteenth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the embodiment includes the following steps:
  • Step S130 placing the atomized medicine contained in the atomized medicine container into the receiving portion of the atomizing device.
  • the user may first perform step S131 to obtain an authentication code carrier of the atomized drug container in advance.
  • the authentication code carrier can directly print authentication information, such as an authentication code having a specific sequence code, to a location where the authentication code carrier is disposed, for example, inside the bottle cap of the aerosolized drug container or outside the bottle.
  • the atomizing device used in the present embodiment can refer to FIGS. 6 and 7 and related embodiments.
  • the atomizing device is generally configured with a user interface, and the user interface 14 can include an authentication code input interface and a control interface for the user to control the atomizing module.
  • the authentication code input interface and the control interface may be configured with a display screen, and may use physical buttons or virtual buttons displayed by the display screen. This embodiment does not limit the implementation of these interfaces.
  • Step S132 The user inputs the authentication information of the authentication code carrier through the authentication code input interface.
  • the user can directly input the authentication code printed on the inside of the bottle cap through the authentication code input interface, and can be correspondingly displayed on the display screen for the user to confirm.
  • Step S133 the configuration authentication module processes the authentication information.
  • the authentication unit may further process the authentication information input by the user, for example, an authentication code.
  • step S134 may be performed, the authentication unit further processes the anti-forgery identification code input by the user with a specific coding sequence, and performs a specific authentication algorithm stored in the memory to perform decryption to confirm the authenticity of the authentication code carrier having the authentication information 1004. Pseudo.
  • Another example of the processing operation performed by the authentication unit may be performed in step S135, in which part or all of the authentication information is compared with data stored in the memory to confirm the authenticity of the authentication code carrier.
  • Step S136 The configuration authentication module determines the authenticity of the atomized medicine or the atomized medicine container, and generates an authentication result signal correspondingly. This step mainly generates a corresponding authentication result signal according to the authentication step of step S133, S134 or S135.
  • step S137 the control unit controls the first power module to output the first driving voltage according to the authentication result signal, so as to directly drive the atomizing component of the atomizing module to the fog.
  • the chemical is atomized. If the authentication module determines that the atomized drug container is false in the authentication operation, step S138 is executed to generate a corresponding authentication result signal, and the control unit disables the first power module according to the authentication result signal.
  • FIG. 23 is a flowchart of an atomization method with an authentication mechanism according to a fifteenth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the embodiment includes the following steps:
  • Step S140 placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomizing device.
  • the specific configuration of the atomizing device can be seen in Figures 8 and 9, which further includes a structural lock module coupled to the authentication module, and the authentication code carrier further includes a structural key.
  • the structural lock module includes a structural lock and an electronic switch.
  • the user may first perform step S141 to obtain a structural key on the authentication code carrier in advance.
  • the structural key can be placed inside the cap as the authentication code carrier, and in terms of commercial nature, the structural key provided by the same manufacturer can be consistent with the structural lock on the atomizing device to provide the first level of safety.
  • Step S142 The structural lock module is opened with the structural key of the authentication code carrier.
  • Step S143 It is determined whether the operation can be successfully started. If the operation cannot be started, the process proceeds to step S144, where an electronic switch or an authentication module is configured, and the first power supply module is disabled by the control module. If the method is successfully turned on, the process proceeds to step S145, and the electronic switch enable authentication module is configured to confirm successful opening. In detail, after the user successfully opens the structure lock with the structural key, the electronic switch will transmit a start signal to enable the authentication module.
  • control unit may further perform step S146: controlling the first power module to output the first driving voltage to directly drive the atomization component of the atomization module to atomize the atomized drug.
  • the authentication code carrier may have a wireless identification chip for identification by the authentication module, and the authentication module may further obtain authentication information through the antenna module, and perform an authentication operation as described in the previous embodiment, for example, with data stored in the memory.
  • the comparison or the obtained authentication information is an anti-counterfeiting identification code having a specific coding sequence, and the specific algorithm stored in the memory can be further decrypted to determine the authenticity of the atomized medicine or the atomized medicine container. In this way, a second level of security can be provided.
  • the embodiment can provide a double guarantee of the structure key and the wireless identification, which not only ensures the safety, but also improves the difficulty of forging the atomized medicine container.
  • the atomization method having the authentication mechanism is mainly applicable to the fifth embodiment to the seventh embodiment, but is not limited thereto, and the present embodiment can be envisaged by various persons skilled in the art or various possibilities.
  • the methods provided by the examples can also be applied to any of the embodiments described above.
  • FIG. 24A is a flowchart of an atomization method with an authentication mechanism according to a sixteenth embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the embodiment includes the following steps:
  • Step S200 placing the atomized medicine contained in the atomized medicine container into the receiving portion of the atomizing device.
  • the user can obtain the authentication code carrier of the atomized drug container in advance.
  • the atomizing device includes an atomizing module, a power module, a control unit, and a first communication module; the user device includes a processor,
  • the related technical features of the two communication modules and the authentication module have been described in the foregoing embodiments, and thus the repeated description is omitted here.
  • Step S201 Pair the first communication module of the atomization device with the second communication module of the user device.
  • the pairing of the first communication module and the second communication module can be transmitted through a near-end network, such as WIFI, Bluetooth, etc., more specifically, the user device can obtain the management right of the atomization device through the pairing, thereby implementing wireless control and Certification mechanism.
  • Step S202 The second communication module is configured to be connected to the cloud server through the network.
  • the authentication operation is mainly performed on the user device and the cloud server. Therefore, the step of performing the authentication operation by the atomizing device may be omitted, and the atomizing device may not need to be provided with the authentication module and its related device or system. It can save manufacturing costs.
  • Step S203 Configure an authentication module of the user equipment to perform an authentication operation related to the authentication code carrier.
  • the authentication operation between the authentication module 228 and the authentication code carrier 200 may employ a radio frequency identification (RFID) technology, mainly by a radio frequency electronic tag (RFID tag), a reader or a reader (Reader). And its related application system (Application System).
  • RFID radio frequency identification
  • RFID tag radio frequency electronic tag
  • Reader reader
  • Application System Application System
  • Step S204 determining the authenticity of the atomized medicine or the atomized medicine container by the cloud server, and generating an authentication result signal. If the cloud server determines that the atomized drug container is true, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S207, the configuration authentication module transmits the authentication success signal to the first communication module by using the second communication module, and proceeds to step S208.
  • the control unit controls the power module to output the driving voltage according to the authentication success signal, and directly drives the atomizing component of the atomizing module to atomize the atomized medicine.
  • step S204 If the cloud server determines that the atomized drug container is false in step S204, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S205, where the authentication fails, and the authentication failure information is displayed on the user device, and the process proceeds to step S206.
  • step S205 where the authentication fails, and the authentication failure information is displayed on the user device, and the process proceeds to step S206.
  • FIG. 24B is another flowchart of the atomization method with the authentication mechanism according to the sixteenth embodiment of the present invention.
  • the atomization method with the authentication mechanism of the embodiment includes the following steps:
  • Step S200' Configuring the stored value device to update the usage restriction information.
  • the pharmacy can operate through the stored value interface to update the usage limit information through the wireless stored value module, for example, configuring the stored value processor to The purchased barcode is queried or updated in the database to update the usage limit information to the number of atomized drug containers purchased.
  • the stored value device can directly update the usage restriction information in the authentication code carrier through the wireless stored value module after the user completes the purchase procedure at the pharmacy counter, or directly store the usage restriction information in the user device, or directly limit the usage through the network. The information is transmitted to the user device.
  • Step S201' placing the atomized medicine contained in the atomized medicine container into the accommodating portion of the atomizing device.
  • the user can obtain the authentication code carrier of the atomized drug container in advance.
  • Step S202' Pairing the first communication module of the atomization device with the second communication module of the user device.
  • Step S203' configuring the second communication module to connect with the cloud server through the network.
  • the authentication operation is mainly performed on the user device and the cloud server. Therefore, the step of performing the authentication operation by the atomizing device may be omitted, and the atomizing device may not need to be provided with the authentication module and its related device or system. It can save manufacturing costs.
  • Step S204' Configuring an authentication module of the user equipment to perform an authentication operation related to the authentication code carrier.
  • Step S205' determining the authenticity of the atomized medicine or the atomized medicine container by the cloud server, and generating an authentication result signal. If the cloud server determines that the atomized drug container is true, a corresponding authentication result signal is generated and transmitted to the user device, and the process proceeds to step S206', and the authentication module is configured to determine whether the usage limit information reaches the predetermined limit amount. For example, the authentication unit of the authentication module determines whether the usage limit information has arrived 0 times. If yes, the user exceeds the number of times limit, and step S207' is performed to generate a corresponding authentication result signal to disable the control unit.
  • step S206' determines in step S206' that the usage limit information has not reached the predetermined limit amount, for example, greater than 0, the process proceeds to step S208', and the authentication module is configured to update the usage limit information. For example, the number of uses of the authentication code carrier is reduced by one, and an authentication success signal is generated correspondingly.
  • Step S209' the configuration authentication module transmits the authentication success signal to the first communication module through the second communication module, and proceeds to step S209'-1, and the control unit controls the power module to output the driving voltage according to the authentication success signal, and directly drives the atomization module.
  • the atomizing component atomizes the atomized drug.
  • step S205′ If the cloud server determines that the atomized drug container is false in step S205′, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S207′, where the authentication fails, and the authentication failure information can be displayed on the user device, and the step is entered. S207'-1, the process ends.
  • the user when purchasing a specific number of atomized drug containers, the user can ensure that the amount limit information corresponds to the number of atomized drug containers, thereby further improving the reliability of the authentication.
  • FIG. 25 is a flowchart of the authentication operation of the seventeenth embodiment of the present invention.
  • This embodiment is mainly for illustrating the details of the authentication process described in step S203 to step S204 in the atomization method of the previous embodiment, and includes the following steps:
  • Step S210 Configure a wireless identifier of the authentication module to obtain authentication information of the wireless identification chip.
  • the authentication operation between the authentication module and the authentication code carrier is mainly based on passive radio frequency identification technology, and is directly powered by the wireless identifier, and the radio wave transmitted by the second communication module is supplied to the radio frequency identification tag, that is, wireless. Identify the chip itself, and obtain the wireless identification chip to write the authentication information in advance.
  • Step S211 Send the authentication information to the cloud server through the second communication module.
  • the authentication operation for discriminating the authentication information is mainly performed by the cloud server.
  • the authentication information may be obtained, which may be an anti-counterfeit identification code with a specific coding sequence, and transmitted to the cloud server through the second communication module.
  • Step S212 Configure the cloud server to determine the authenticity of the atomized medicine or the atomized medicine container according to the authentication information.
  • the processor built into the cloud server can execute a specific authentication algorithm to confirm the authenticity of the authentication code carrier with the authentication information.
  • another example of the authentication operation performed by the cloud server may compare some or all of the authentication information with the data stored in the password database to confirm the authenticity of the authentication code carrier.
  • Step S213 Generate an authentication result signal.
  • the cloud server determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.
  • FIG. 26 is a flowchart of an authentication operation of the eighteenth embodiment of the present invention.
  • This embodiment mainly exemplifies the details of the authentication process described in step S204 in the atomization method of the sixteenth embodiment, and includes the following steps:
  • Step S220 Configure the cloud server to determine the authenticity of the atomized medicine or the atomized medicine container according to the authentication information.
  • Step S221 Configure the cloud server to perform a comparison operation in the password database to obtain password information corresponding to the authentication information.
  • the password database may be pre-established by a product list sold by the drug supplier, and the password database may have multiple unique authentication information, and multiple and unique password information corresponding to the authentication information, and received in the cloud server. After the obtained authentication information, a comparison operation may be performed in the password database according to the authentication information to obtain the password information corresponding to the authentication information.
  • a comparison operation may be performed in the password database according to the authentication information to obtain the password information corresponding to the authentication information.
  • step S225 may be performed to transmit the authentication result signal including the password information to the user device.
  • the authentication unit of the authentication module may process the authentication result signal to control the second communication module to transmit the authentication success signal to the first communication module by the processor.
  • step S226 is executed to configure the authentication module to generate an authentication success signal according to the authentication result signal.
  • the authentication module may control, by the processor, the second communication module to transmit the authentication success signal to the first communication module.
  • step S221 If the cloud server determines that the atomized drug container is false in step S221, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S223, where the authentication fails, and the authentication failure information is displayed on the user device, and the process proceeds to step S224. The process ends.
  • the dual authentication mechanism provided by the embodiment not only greatly improves the forgery difficulty of the authentication code carrier, but also ensures the security of data transmission, so that the counterfeit goods can not be used by the atomizing device even if they are sold in the market, thereby preserving the consumer. Life and property.
  • FIG. 27 is a flowchart of an authentication operation according to a nineteenth embodiment of the present invention.
  • This embodiment mainly exemplifies the details of the authentication process described in step S203 to step S204 in the atomization method of the sixteenth embodiment, and includes the following steps:
  • Step S230 Acquire a two-dimensional barcode of the authentication code carrier.
  • the user equipment further includes an image capturing module connected to the authentication unit
  • the authentication code carrier further includes a two-dimensional barcode.
  • the two-dimensional barcode of the authentication code carrier can be directly printed on the location where the authentication code carrier is disposed, for example, inside the bottle cap of the atomized drug container or outside the bottle body.
  • Step S231 The configuration authentication module identifies the two-dimensional barcode to generate authentication information.
  • the user can obtain the image of the two-dimensional barcode through the image capturing module of the authentication module, and analyze the two-dimensional barcode through the authentication unit to obtain the authentication information.
  • this embodiment provides another solution for obtaining authentication information, which utilizes a camera or a camera that is conventionally provided by the existing smart phone, and also improves the convenience of authentication, and is compared to the previous embodiment in which the wireless identification chip is provided. In terms of cost, manufacturing costs are also reduced.
  • Step S232 Configure the authentication module to send the authentication information to the cloud server through the second communication module.
  • the authentication operation for discriminating the authentication information is mainly performed by the cloud server.
  • the authentication unit analyzes the two-dimensional barcode to obtain the authentication information, it can be transmitted to the cloud server through the second communication module.
  • Step S233 Configure the cloud server to determine the authenticity of the atomized medicine or the atomized medicine container according to the authentication information, and generate an authentication result signal.
  • the processor built into the cloud server can execute a specific authentication algorithm to confirm the authenticity of the two-dimensional barcode with the authentication information.
  • another example of the authentication operation performed by the cloud server may compare some or all of the authentication information with the data stored in the password database to confirm the authenticity of the authentication code carrier. If the cloud server determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.
  • step S236 the configuration authentication module transmits the authentication success signal to the first communication module through the second communication module.
  • step S233 If the cloud server determines that the atomized drug container is false in step S233, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S234, where the authentication fails, and the authentication failure information is displayed on the user device, and the process proceeds to step S235. The process ends.
  • FIG. 28 is a flowchart of an authentication operation according to a twentieth embodiment of the present invention.
  • This embodiment mainly exemplifies the details of the authentication process described in step S203 to step S204 in the atomization method of the sixteenth embodiment, and includes the following steps:
  • Step S240 Acquire authentication information of the authentication code carrier.
  • the user equipment further includes an authentication code input interface connected to the authentication unit.
  • the authentication information of the authentication code carrier can be directly printed on the location where the authentication code carrier is disposed, such as the inside of the bottle cap of the atomized drug container or the outside of the bottle body.
  • Step S241 The user inputs the authentication information through the authentication code input interface.
  • the user can directly input the authentication code (ie, the authentication information) through the authentication code input interface, and can be displayed on the display screen of the user device for confirmation by the user.
  • the authentication unit After the user inputs the authentication code (ie, the authentication information) through the authentication code input interface, the authentication unit directly obtains the authentication information, or obtains the authentication information by decrypting the authentication code.
  • this embodiment provides a further solution for obtaining authentication information, which utilizes the user interface that is existing in the existing smart phone, and also improves the convenience of authentication, and is compared with the previous embodiment in which the wireless identification chip is set. In other words, it also reduces manufacturing costs.
  • Step S242 Configure the authentication module to send the authentication information to the cloud server through the second communication module.
  • the authentication operation for discriminating the authentication information is mainly performed by the cloud server. After the authentication unit obtains the authentication information, it can be transmitted to the cloud server through the second communication module.
  • Step S243 Configure the cloud server to determine the authenticity of the atomized medicine or the atomized medicine container according to the authentication information, and generate an authentication result signal.
  • the processor built into the cloud server can execute a specific authentication algorithm to confirm the authenticity of the authentication code carrier with the authentication information.
  • another example of the authentication operation performed by the cloud server may compare some or all of the authentication information with the data stored in the password database to confirm the authenticity of the authentication code carrier. If the cloud server determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.
  • step S246 the configuration authentication module transmits the authentication success signal to the first communication module through the second communication module.
  • step S243 If the cloud server determines that the atomized drug container is false in step S243, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S244, where the authentication fails, and the authentication failure information can be displayed on the user device, and the process proceeds to step S245. The process ends.
  • a comparison operation may be performed in the password database according to the authentication information to obtain password information corresponding to the authentication information.
  • the atomization method having the authentication mechanism is mainly applicable to the eighth embodiment to the tenth embodiment, but is not limited thereto, and the present embodiment can be envisaged by various persons skilled in the art or various possibilities.
  • the methods provided by the examples can also be applied to any of the embodiments described above.
  • FIG. 29 is a flowchart of an atomization method with an authentication mechanism according to a twenty-first embodiment of the present invention. As shown in the figure, the atomization method with the authentication mechanism of the embodiment includes the following steps:
  • Step S250 placing the atomized medicine contained in the atomized medicine container into the receiving portion of the atomizing device.
  • the user can obtain the authentication code carrier of the atomized drug container in advance.
  • the specific configuration of the atomizing device, the cloud server, the user device, and the atomized drug container can be referred to FIG. 14.
  • the atomizing device includes an atomizing module, a power module, a control unit, a first authentication module, and an antenna module.
  • the user device includes processing.
  • the related technical features of the device, the communication module, and the second authentication module have been described in the foregoing embodiments, and thus the repeated description is omitted here.
  • Step S251 The configuration communication module is connected to the cloud server through the network.
  • the authentication operation is performed on the user device and the cloud server, and another authentication operation is performed on the atomizing device.
  • the functions and characteristics of the second authentication module are basically similar to the authentication module in the sixteenth embodiment, and the first authentication operation performed by the authentication device and the authentication code carrier are performed.
  • the authentication operation of the cloud server to determine the authenticity of the authentication code carrier is also the same, and thus the repeated description is omitted.
  • Step S252 Configure a second authentication module of the user equipment to perform an authentication operation related to the authentication code carrier.
  • the authentication operation between the second authentication module and the authentication code carrier may adopt a radio frequency identification (RFID) technology, mainly by a radio frequency electronic tag (RFID tag), a reader or a reader (Reader). And its related application system (Application System).
  • RFID tag radio frequency electronic tag
  • Reader reader
  • Application System Application System
  • Step S253 The second wireless identifier of the second authentication module is configured to obtain the authentication information of the wireless identification chip.
  • the authentication operation between the second authentication module and the authentication code carrier is mainly based on passive radio frequency identification technology, and is directly powered by the wireless identifier, and the radio wave transmitted by the communication module is supplied to the radio frequency identification tag, that is, wireless. Identify the chip itself, and obtain the wireless identification chip to write the authentication information in advance.
  • the authentication information may be obtained, which may be an anti-counterfeit identification code with a specific coding sequence, and transmitted to the cloud server through the communication module.
  • the processor built into the cloud server can execute a specific decryption algorithm to confirm the authenticity of the authentication code carrier with the authentication information.
  • the cloud server performs the first authentication operation may compare some or all of the authentication information with the data stored in the password database to confirm the authenticity of the authentication code carrier. If the cloud server determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.
  • Step S254 determining the authenticity of the atomized medicine or the atomized medicine container by the cloud server, and generating an authentication result signal. If the cloud server determines that the atomized drug container is true, a corresponding authentication result signal is generated and transmitted to the user device, and the authentication module is configured to transmit the authentication success signal to the antenna module through the second communication module.
  • Step S257 Configure the second authentication module to generate a wireless identification signal.
  • the second authentication module can be used as a reading medium of the authentication code carrier, and can also generate a wireless identification signal that can be read by the first authentication module.
  • Step S258 Control the second communication module to transmit the wireless identification signal to the antenna module of the atomizing device.
  • the user device may perform a first authentication operation on the plurality of authentication code carriers in advance, and after obtaining a plurality of corresponding authentication result signals, configure the second authentication unit to be used separately.
  • the configuration for generating a plurality of wireless identification signals is stored in the second memory, and the user can quickly switch and select between different atomized drugs through the user device, and also provides flexibility for the user in the medication demand.
  • Step S259 configuring the first authentication module of the atomization device to perform a second authentication operation related to the wireless identification signal. For example, when the antenna module receives the radio frequency identification signal generated by the second authentication module, the first wireless identifier analyzes the radio frequency identification signal and processes it through the first authentication unit to confirm the correctness of the radio frequency identification signal.
  • Step S259-1 Configure the first authentication unit to confirm whether the wireless signal is correct. If it is determined to be correct, the process proceeds to step S259-4, and the control unit is enabled to control the power module to output a driving voltage to drive the atomizing component of the atomizing module to atomize the atomized medicine. If the determination is not correct, the process proceeds to step S259-2, the authentication fails, and the process proceeds to step S259-3, and the authentication process ends. For example, if the first authentication unit determines that the wireless identification signal is incorrect, for example, the first authentication unit cannot recognize the wireless identification signal, the control unit may be disabled corresponding to the output of the authentication failure signal.
  • this embodiment also provides an independent authentication mechanism on the atomizing device side, which not only greatly improves the forgery difficulty of the authentication code carrier but also ensures data transmission compared with the previous embodiment.
  • the safety of the counterfeit goods makes it impossible to use the atomizing device even if it is sold in the market, and preserves the life and property of the consumer.
  • FIG. 30 is a flowchart of an authentication operation according to a twenty-second embodiment of the present invention.
  • This embodiment is mainly for illustrating the details of the authentication process described in step S257 to step S259-4 in the atomization method of the twenty-first embodiment, and includes the following steps:
  • Step S260 configuring the second authentication module to generate a wireless identification signal.
  • the second authentication operation between the user device and the atomizing device may be transmitted by using a radio frequency identification signal
  • the user device may be a mobile electronic device having a Near Field Communication (NFC) module.
  • NFC Near Field Communication
  • the first authentication module and the second authentication module may also use a Bluetooth identification signal for transmission.
  • Step S261 Control the second communication module to transmit the wireless identification signal to the antenna module of the atomization device.
  • the user may perform step S262 in advance to transmit the Bluetooth identification signal by the second communication module, or may perform step S263 in advance to transmit the radio frequency identification signal by the second communication module.
  • Step S264 configuring the first authentication module of the atomization device to perform a second authentication operation related to the wireless identification signal.
  • Step S265 Configure the first wireless identifier of the first authentication module to receive the wireless identification signal through the antenna module.
  • the first wireless identifier analyzes the radio frequency identification signal or the Bluetooth identification signal and processes the first authentication unit to confirm the radio frequency identification signal or the bluetooth. Identify the correctness of the signal.
  • Step S266 Configure the first authentication unit to confirm whether the wireless signal is correct. If it is determined to be correct, proceed to step S269, and the enabling control unit controls the power module to output the driving voltage to drive the atomizing component of the atomizing module to atomize the atomized medicine. If the determination is not correct, the process proceeds to step S267, the authentication fails, and the process proceeds to step S268, and the authentication process ends. For example, if the first authentication unit determines that the wireless identification signal is incorrect, for example, the first authentication unit cannot identify the wireless identification signal or the Bluetooth identification signal as the wireless identification signal, the output authentication failure signal may be disabled to disable the control. unit.
  • the first authentication module may also have the ability to directly authenticate the authentication code carrier.
  • the user device may rewrite the authentication information of the wireless identification chip after performing the first authentication operation with the cloud server, so that the first wireless identifier can directly perform the second authentication operation on the authentication information of the wireless identification chip.
  • the user device may save the time of the first authentication operation by the user device and the cloud server every time the user needs to use the atomized medicine.
  • the user device when the user device is in a state without network connection capability, or the power of the user device is exhausted, the user can directly use the fog through the atomization device as long as the authentication code carrier has performed the first authentication operation. Chemical drugs.
  • FIG. 31 is a flowchart of an authentication operation according to a twenty-third embodiment of the present invention.
  • This embodiment mainly exemplifies the details of the authentication process described in step S252 to step S257 in the atomization method of the twenty-first embodiment, and includes the following steps:
  • Step S270 Configure a second authentication module of the user equipment to perform an authentication operation related to the authentication code carrier.
  • the authentication operation may include identifying the two-dimensional barcode of the authentication code carrier with the user device, or the user may input the authentication code through the authentication code input interface.
  • the specific configuration of the user device can be referred to FIG. 16, FIG. 17, and FIG. 18, respectively.
  • the user may perform step S271 in advance, and the image capturing module of the second authentication module identifies the two-dimensional barcode of the authentication code carrier, and analyzes the two-dimensional barcode by using the second authentication unit to obtain the authentication information, or performs steps. S272. Enter the authentication information of the authentication code carrier by using an authentication code input interface of the second authentication module.
  • Step S273 Configure the second authentication module to transmit the authentication information to the cloud server through the second communication module.
  • the authentication information may be an anti-counterfeit identification code having a specific coding sequence, and transmitted to the cloud server through the second communication module.
  • Step S274 Configure the cloud server to perform a comparison operation in the password database to obtain password information corresponding to the authentication information.
  • the password database may be pre-established through a product list sold by the drug supplier, and the password database may have multiple unique authentication information, and multiple and unique password information corresponding to the authentication information, which is received by the cloud server. After the read authentication information, a comparison operation may be performed in the password database according to the authentication information to obtain the password information corresponding to the authentication information.
  • Step S275 It is determined by the cloud server whether the comparison is successful. After the authentication operation, if the comparison operation of the cloud server succeeds in obtaining the password information, step S278 may be performed to transmit the authentication result signal including the password information to the user device. If the cloud server determines that the authentication code carrier is true, it can be known that the corresponding atomized drug container is not forged, and the user can use it with peace of mind.
  • step S275 If the cloud server determines that the atomized drug container is false in step S275, the corresponding authentication result signal is transmitted to the user device, and the process proceeds to step S276, where the authentication fails, and the authentication failure information is displayed on the user device, and the process proceeds to step S277. The process ends.
  • Step S279 Configure the second authentication module to generate a wireless identification signal.
  • the second authentication operation between the user device and the atomizing device may be performed by using a Bluetooth identification signal.
  • This embodiment utilizes a camera module or a user interface that is commonly used in existing smart phones, thereby improving the convenience of authentication.
  • the dual authentication mechanism not only greatly improves the difficulty of forgery of the authentication code carrier, but also ensures the security of data transmission, so that the counterfeit goods can not be used by the atomizing device even if they are sold in the market, thereby preserving the life and property of the consumer. .

Abstract

一种具有单认证机制的雾化系统(1)及装置(12)。具有单认证机制的雾化系统(1)包括至少一雾化药品容器(10)及雾化装置(12),至少一雾化药品容器(10)关联于认证码载体(100)且容置有雾化药品(102)。具有单认证机制的雾化装置(12)包括雾化模块(120)、第一电源模块(122)、控制单元(124)、天线模块(126)及认证模块(128)。控制单元(124)控制第一电源模块(122)输出第一驱动电压(V11),以直接驱动雾化模块(120)。天线模块(126)用于收发信号,认证模块(128)被配置为用以进行与认证码载体(100)相关的认证操作,以判定至少一雾化药品容器(10)或雾化药品(102)的真伪,并对应产生认证结果信号。其中,控制单元(124)根据认证结果信号决定是否控制第一电源模块(122)输出第一驱动电压(V11)。雾化系统(1)及装置(12)能大幅提高认证码载体(100)的伪造难度,还可确保数据传输上的安全性。

Description

具有单认证机制的雾化系统及装置
本申请基于申请号为CN201810239131.3、申请日为2018年3月22日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此通过援引纳入本申请。
技术领域
本发明涉及一种雾化系统及装置,特别是涉及一种具有单认证机制的雾化系统及装置。
背景技术
医疗用雾化器主要用于经呼吸系统给药。雾化器将药液雾化成具有一定粒径下的微小颗粒,可将药剂从患者口鼻递送,以通过呼吸方式进入患者体内呼吸系统并经循环系统达到治疗目的。
然而,由于市售药品价格不斐,常吸引一些不良商家对这些药品进行仿冒。由于产品造假容易且不法所得高,此等药品的伪造情形包括国内、外不曾间断。
举例来说,国内外药厂主要的防伪方法是在药品包装或药品外侧标签上着手,以增加仿冒的困难度,通过提高仿冒成本,试图防堵假药情形,包括一维/二维条形码卷标、激光卷标、防伪瓶盖、防伪油墨印刷等等,但由于这些防伪技术的仿造难度不高,造假者很快能掌握破解方法,因此都无法完全根除此等药品的伪造情形。
其中,伪造药品亦可能对消费者造成身体上的危害,而造成生命财产的损失。因此,亟需一种能改善现有防伪机制,并能确保消费者不会使用到伪造药品的雾化系统及装置。
发明内容
本发明所要解决的技术问题在于,针对现有技术的不足提供一种具有单认证机制的雾化系统及装置。
为了解决上述的技术问题,本发明所采用的其中一技术方案是,提供一种具有单认证机制的雾化系统,所述具有单认证机制的雾化系统包括至少一雾化药品容器以及一雾化装置。至少一雾化药品容器关联于认证码载体,所述至少一雾化药品容器中容置有雾化药品。所述雾化装置包括雾化模块、第一电源模块、控制单元、天线模块及认证模块。雾化模块具有容置部及雾化组件,所述容置部用于容置所述雾化药品,且所述雾化组件用于在所述雾化药品置于所述容置部中时进行雾化。第一电源模块用以输出第一驱动电压以直接驱动所述雾化模块。控制单元连接于所述第一电源模块,所述控制单元用以控制所述第一电源模块输出所述第一驱动电压。天线模块用于收发信号。认证模块分别连接于所述控制单元 及所述天线模块,并被配置为用以进行与所述认证码载体相关的认证操作,以判定所述至少一雾化药品容器或所述雾化药品的真伪,并对应产生认证结果信号。其中,所述控制单元被配置为用以根据所述认证结果信号决定是否控制所述第一电源模块输出所述第一驱动电压。
优选地,所述认证模块包括无线辨识器(无线识别器),且所述认证码载体包括无线辨识芯片,所述无线辨识器被配置为用以针对所述无线辨识芯片进行所述认证操作。
优选地,所述具有单认证机制的雾化系统还包括连接于所述控制单元的一第二电源模块,用以输出一第二驱动电压,其中所述无线辨识芯片为可发送无线射频辨识信号的一主动式无线射频辨识芯片、可发送蓝牙识别信号的一蓝牙辨识芯片或包括ISM(Industrial Scientific Medical)频段无线射频辨识芯片,所述第二电源模块被配置为用以在电性耦合于所述认证码载体时,输出所述第二驱动电压以致能(驱动)所述无线辨识芯片。
优选地,所述雾化装置还包括耦接于所述第二电源模块的一供电部,且所述认证码载体进一步包含与所述无线辨识芯片耦接的一受电部,所述第二电源模块被配置为用以在所述供电部电性连接于所述受电部时,输出所述第二驱动电压以致能所述无线辨识芯片。
优选地,所述雾化装置还包括一认证码载体容置部,用以容纳所述认证码载体。
优选地,所述雾化装置还包括与所述认证模块连接的一认证码输入接口,其被配置以供用户输入所述认证码载体的一认证信息,且所述认证模块还被配置为用以根据所述认证信息判定所述至少一雾化药品容器或所述雾化药品的真伪,并对应产生所述认证结果信号。
优选地,所述雾化装置还包括与所述认证模块连接的一结构锁模块,且所述认证码载体还包括一结构钥匙,当所述结构锁模块藉由所述结构钥匙开启时,所述结构锁模块传送一启动信号以致能(启动)所述认证模块进行所述认证操作。
优选地,所述至少一雾化药品容器的数量为多个,且所述多个雾化药品容器关联于所述认证码载体。
优选地,所述认证码载体还包括一用量限制信息,所述认证操作包括配置所述认证模块以判定所述用量限制信息是否到达一预定限制用量。
优选地,所述认证操作包括在判定所述至少一雾化药品容器或所述雾化药品为真之后,还配置所述认证模块以更新所述用量限制信息。
优选地,所述具有单认证机制的雾化系统还包括一储值装置,其被配置为用以更新所述认证码载体的所述用量限制信息。
为了解决上述的技术问题,本发明所采用的另外一技术方案是,提供一种具有单认证机制的雾化装置,所述具有单认证机制的雾化装置适用于至少一雾化药品容器,所述至少一雾化药品容器关联于一认证码载体,且所述至少一雾化药品容器容置有一雾化药品,所述具有单认证机制的雾化装置包括雾化模块、第一电源模块、控制单元、天线模块以及认证模块。雾化模块具有一容置部及一雾化组件,所述容置部用于容置所述雾化药品,且所 述雾化组件用于在所述雾化药品置于所述容置部中时进行雾化。第一电源模块用以输出一第一驱动电压以直接驱动所述雾化模块。控制单元连接所述第一电源模块,所述控制单元用以控制所述第一电源模块输出所述第一驱动电压。天线模块用于收发信号。认证模块分别连接于所述控制单元及所述天线模块,所述认证模块被配置为用以进行与所述认证码载体相关的一认证操作,以判定所述至少一雾化药品容器或所述雾化药品的真伪,并对应产生一认证结果信号。其中,所述控制单元被配置为用以根据所述认证结果信号决定是否控制所述第一电源模块输出所述第一驱动电压。
优选地,所述认证模块包括一无线辨识器,且所述认证码载体包括一无线辨识芯片,所述无线辨识器被配置为用以针对所述无线辨识芯片进行所述认证操作。
优选地,所述具有单认证机制的雾化装置还包括连接于所述控制单元的一第二电源模块,用以输出一第二驱动电压。其中所述无线辨识芯片为可发送无线射频辨识信号的一主动式无线射频辨识芯片、可发送蓝牙识别信号的一蓝牙辨识芯片或包括ISM(Industrial Scientific Medical)频段无线射频辨识芯片,所述第二电源模块被配置为用以在电性耦合于所述认证码载体时,输出所述第二驱动电压以致能所述无线辨识芯片。
优选地,所述具有单认证机制的雾化装置还包括耦接于所述第二电源模块的一供电部,且所述认证码载体还包含与所述无线辨识芯片耦接的一受电部,所述第二电源模块被配置为用以在所述供电部电性连接于所述受电部时,输出所述第二驱动电压以致能所述无线辨识芯片。
优选地,所述具有单认证机制的雾化装置还包括一认证码载体容置部,用以容纳所述认证码载体。
优选地,所述具有单认证机制的雾化装置还包括与所述认证模块连接的一认证码输入接口,其被配置以供用户输入所述认证码载体的一认证信息,且所述认证模块还被配置为用以根据所述认证信息判定所述至少一雾化药品容器或所述雾化药品的真伪,并对应产生所述认证结果信号。
优选地,所述具有单认证机制的雾化装置还包括与所述认证模块连接的一结构锁模块,且所述认证码载体还包括一结构钥匙,当所述结构锁模块借助所述结构钥匙开启时,所述结构锁模块传送一启动信号以致能所述认证模块进行所述认证操作。
优选地,所述至少一雾化药品容器的数量为多个,且所述多个雾化药品容器关联于所述认证码载体。
优选地,所述认证码载体还包括一用量限制信息,所述认证操作包括配置所述认证模块以判定所述用量限制信息是否到达一预定限制用量。
优选地,所述认证操作包括在判定所述至少一雾化药品容器或所述雾化药品为真之后,还配置所述认证模块以更新所述用量限制信息。
本发明的其中一有益效果在于,本发明所提供的具有单认证机制的雾化系统及装置,其能通过“无线辨识器”以及“无线辨识芯片”的技术方案,以达到提高防伪标识符与产品履 历数据的防伪效果。
本发明的其中另一有益效果在于,本发明所提供的具有单认证机制的雾化系统及装置,其能通过以“第二电源模块的供电端”与“无线辨识芯片的受电端”的连接,进一步提升其安全性及防伪造能力。
本发明的其中又一有益效果在于,本发明所提供的具有单认证机制的雾化系统及装置,其能通过“认证码输入接口”与“影像撷取模块(图像获取模块)”取得“认证信息”的技术方案,提升认证的方便性。
本发明的其中再一有益效果在于,本发明所提供的具有单认证机制的雾化系统及装置,其能通过“结构锁模块”与“结构钥匙”的特定配置,搭配“无线辨识器”以及“无线辨识芯片”的技术方案,增加了双重安全性,更提升了伪造雾化药品容器的难度。
为使能更进一步了解本发明的特征及技术内容,请参阅以下有关本发明的详细说明与附图,然而所提供的附图仅用于提供参考与说明,并非用来对本发明加以限制。
附图说明
图1为本发明第一实施例的具有单认证机制的雾化系统的方块图(框图)。
图2A为本发明第一实施例的认证模块、天线模块及认证码载体的方块图。
图2B为本发明第一实施例的具有单认证机制的雾化系统的其中一功能示意图。
图2C为本发明第一实施例的具有单认证机制的雾化系统的其中另一功能示意图。
图2D为本发明第一实施例的储值装置及认证码载体的方块图。
图3为本发明第二实施例的具有单认证机制的雾化系统的方块图。
图4为本发明第二实施例的第二电源模块、认证模块、天线模块及认证码载体的方块图。
图5为本发明第二实施例的具有单认证机制的雾化系统的功能示意图。
图6为本发明第三实施例的具有单认证机制的雾化系统的方块图。
图7为本发明第三实施例的具有单认证机制的雾化系统的立体图。
图8为本发明第四实施例的具有单认证机制的雾化系统的方块图。
图9为本发明第四实施例的具有单认证机制的雾化系统的立体图。
图10为本发明第五实施例的具有双认证机制的雾化系统的方块图。
图11A为本发明第五实施例的用户装置、云端服务器及认证码载体的方块图。
图11B为本发明第五实施例的用户装置、云端服务器、认证码载体及储值装置的方块图。
图12为本发明第六实施例的具有双认证机制的雾化系统的方块图。
图13为本发明第七实施例的具有双认证机制的雾化系统的方块图。
图14为本发明第八实施例的具有双认证机制的雾化系统的方块图。
图15为本发明第八实施例的第一认证模块、天线模块、用户装置、云端服务器及认 证码载体的方块图。
图16为本发明第九实施例的具有双认证机制的雾化系统的方块图。
图17为本发明第九实施例的具有双认证机制的雾化系统的立体图。
图18为本发明第十实施例的具有双认证机制的雾化系统的方块图。
图19为本发明的第十一实施例的具有认证机制的雾化方法的流程图。
图20A为本发明的第十二实施例的具有认证机制的雾化方法的流程图。
图20B为本发明的第十二实施例的具有认证机制的雾化方法的另一流程图。
图21为本发明的第十三实施例的具有认证机制的雾化方法的流程图。
图22为本发明的第十四实施例的具有认证机制的雾化方法的流程图。
图23为本发明的第十五实施例的具有认证机制的雾化方法的流程图。
图24A为本发明的第十六实施例的具有认证机制的雾化方法的流程图。
图24B为本发明的第十六实施例的具有认证机制的雾化方法的另一流程图。
图25为本发明的第十七实施例的认证操作的流程图。
图26为本发明的第十八实施例的认证操作的流程图。
图27为本发明的第十九实施例的认证操作的流程图。
图28为本发明的第二十实施例的认证操作的流程图。
图29为本发明的第二十一实施例的具有认证机制的雾化方法的流程图。
图30为本发明的第二十二实施例的认证操作的流程图。
图31为本发明的第二十三实施例的认证操作的流程图。
具体实施方式
以下是通过特定的具体实施例来说明本发明所公开有关“雾化系统及方法”的实施方式,本领域技术人员可由本说明书所公开的内容了解本发明的优点与效果。本发明可通过其它不同的具体实施例加以施行或应用,本说明书中的各项细节也可基于不同观点与应用,在不悖离本发明的构思下进行各种修改与变更。另外,本发明的附图仅为简单示意说明,并非依实际尺寸的描绘,事先声明。以下的实施方式将进一步详细说明本发明的相关技术内容,但所公开的内容并非用以限制本发明的保护范围。
应理解,虽然本文中可能使用术语第一、第二、第三等来描述各种组件或者信号,但这些组件或者信号不应受这些术语的限制。这些术语主要是用以区分一组件与另一组件,或者一信号与另一信号。另外,本文中所使用的术语“或”,应视实际情况可能包括相关联的列出项目中的任一个或者多个的组合。
为了解释清楚,在一些情况下,本技术可被呈现为包括包含功能块的独立功能块,其包含装置、装置组件、软件中实施的方法中的步骤或路由,或硬件及软件的组合。
在一些实施方式中,计算机可读储存装置、介质和内存可以包括电缆或含有比特流等的无线信号。然而,当提及时,非临时性计算机可读储存介质明确地排除诸如能量、载波 信号、电磁波及信号本身的介质。
使用储存或以其它方式可从计算机可读介质取得的计算机执行指令来实现根据上述实施例的方法。这样的指令例如可包括导致或以其它方式配置通用目标计算机、专用目标计算机,或专用目的处理装置执行某一功能或功能组的指令和数据。所使用计算机资源的部分可以通过网络进行存取。该计算机可执行指令可以是,例如二进制,中间格式指令,诸如汇编语言(assembly language)、固件、或源代码(source code)。可用来储存根据所描述实施例中的方法期间的指令、所使用的信息、及/或所创造的信息的计算机可读介质的实例包括磁盘或光盘、闪存、设置有非易失性内存的USB装置、联网的储存装置等等。
实施根据这些所披露的方法的装置可以包括硬件、固件及/或软件,且可以采取任何各种形体。这种形体的典型例子包括笔记本电脑、智能电话、小型个人计算机、个人数字助理等等。本文描述的功能也可以实施于外围设备或内置卡。通过进一步举例,这种功能也可以实施在不同芯片或在单个装置上执行的不同程序的电路板。
该指令、用于传送这样的指令的介质、用于执行其的计算资源或用于支持这样的计算资源的其它结构,为用于提供在这些公开中所述的功能的手段。
【第一实施例】
请参阅图1所示,图1为本发明第一实施例的具有单认证机制的雾化系统的方块图。如图所示,雾化系统1包括雾化药品容器10及雾化装置12。雾化药品容器10具有认证码载体100,雾化药品容器10中容置有雾化药品102。一般而言,雾化药品容器10可为具有瓶口的瓶装容器,而认证码载体100可为设置于瓶盖上的电子卷标,以与瓶装容器分离使用,但本发明不限与此,认证码载体100亦可为可分离的设置于瓶装容器外侧的电子卷标。
继续参阅图1说明,雾化装置12包括雾化模块120、第一电源模块122、控制单元124、天线模块126及认证模块128。雾化模块120具有容置部130及雾化组件132,容置部130可用于装载前述的雾化药品102,且雾化组件132用于在雾化药品102置于容置部130中时进行雾化。此外,控制单元124电性连接第一电源模块122,第一电源模块122电性连接雾化模块120。
在实务上,控制单元124用以控制第一电源模块122以输出第一驱动电压V11。第一电源模块122输出的第一驱动电压V11主要用以直接驱动雾化模块120。详细来说,控制单元124例如为控制芯片、微控制芯片或PWM控制芯片,本实施例不限制控制单元124的样式。其中,控制单元124内建多个可输出脉冲调变信号的端口,可提供不同频率与责任周期的控制信号。频率调整范围例如为10Hz~1MHz,而责任周期(Duty Cycle)调整范围例如为10%~90%。在实务上,控制单元124可输出一个或多个控制信号。其中控制信号用以控制第一电源模块122的运作。
第一电源模块122例如为驱动电路,其包括一个或多个开关、一个或多个电感、一个 或多个电容与二极管。本实施例不限制第一电源模块122的样式。其中,第一电源模块122用以接收控制单元124所输出的控制信号。在实务上,第一电源模块122根据控制信号以输出频率振动的第一驱动电压V11给雾化模块120。其中,第一驱动电压V11例如为脉动直流电压。第一驱动电压V11的波形例如为一弦波、一三角波或一方波。
在本发明中,为了实现无线认证,雾化装置12还具有天线模块126,用于收发信号。同时,雾化装置12还具有认证模块128,其分别连接于控制单元124及天线模块126,并被配置为用以进行与认证码载体100相关的一认证操作,以判定雾化药品容器10或雾化药品102的真伪,并对应产生认证结果信号S11,其中,控制单元124被配置为用以根据认证结果信号S11控制第一电源模块122输出第一驱动电压V11。
具体而言,认证模块128与认证码载体100之间的认证操作可采用无线射频辨识技术(Radio Frequency Identification,RFID),其是一种非接触式、自动辨识技术的射频辨识系统,主要是由无线射频电子卷标(RFID Tag)、读取器或读码器(Reader)及其相关应用系统(Application System)所组成。
RFID的卷标(Tag)结构,是在底材(housing)上面加上线圈(coil),以及芯片(chip)所组成,而无线射频电子卷标(RFID Tag)通过线圈的金属绕线或是所形成的天线(antenna)接收到读取器的能量或是通过线圈自身的电力,来接受或是传出芯片里面的信息,以达到无线射频电子卷标(RFID Tag)和读取器之间的沟通。
无线射频辨识标签又可大致分成主动式及被动式。主动式可通过一外部供电装置(例如:电池)供电至无线射频辨识标签本身,而被动式则直接由外部读取/写入装置传输的无线电波供电至无线射频辨识标签本身。
请进一步参阅图2A至图2D所示,图2A为本发明第一实施例的认证模块、天线模块及认证码载体的方块图,图2B为本发明第一实施例的具有单认证机制的雾化系统的其中一功能示意图,图2C为本发明第一实施例的具有单认证机制的雾化系统的其中另一功能示意图。如图所示,认证模块128包括无线辨识器1280、认证单元1282及内存1284,认证码载体100包括无线辨识芯片1000及与之连接的天线1002。在此范例中,认证模块128与认证码载体100之间的认证操作以被动式无线射频辨识技术为主,直接由无线辨识器1280,通过天线模块126传输的无线电波供电至无线射频辨识标签,亦即无线辨识芯片1000本身,无线辨识芯片1000还具有事先写入的认证信息1004。此处,认证信息1004可为具有特定编码序列的防伪识别编码与产品履历数据,在实务上,利用无线辨识器1280,读取事先写入无线辨识芯片1000的认证信息1004,以达到提高防伪标识符与产品履历数据的防伪效果。
另外,认证单元1282可进一步处理所读取具有特定编码序列的防伪识别编码,并执行内存1284中储存的特定认证算法进行解密,以确认具有认证信息1004的认证码载体100的真伪。认证单元1282进行处理运作的另一示例可将认证信息1004的一部分或全部,与内存1284中储存的数据进行比对,以确认认证码载体100的真伪。若经认证单元1282 判定认证码载体100为真,则可得知对应的雾化药品容器10并非伪造的,用户可安心使用。
经过上述认证操作,认证模块128可被配置为用以对应产生认证结果信号S11,控制单元124可进一步被配置为用以根据认证结果信号S11决定是否控制第一电源模块122输出第一驱动电压V11。具体来说,若经认证单元1282判定认证码载体100为真,则对应输出的认证结果信号S11可致能(启动)控制单元124控制第一电源模块122输出第一驱动电压V11来驱动雾化模块120的雾化组件132,进而对雾化药品102进行雾化。另一方面,若经认证单元1282判定认证码载体100为假,或认证单元1282无法辨识认证信息1004,则对应输出的认证结果信号S11可禁能(阻止使用)控制单元124。
以实际应用来说,可参照图2B,认证码载体100可置于雾化装置12内部,以通过天线模块126进行认证。另一方面,可参照图2C,认证码载体100亦可在雾化装置12外部通过天线模块126进行认证,且不限于此二种配置,本领域一般技术人员可在本发明的范畴内对雾化装置12的外壳进行各种可能的修改,此无线感应机制亦提升了应用的灵活性。
此外,在本实施例中,雾化药品容器10的数量可为多个,且多个雾化药品容器10以多对一的方式关联于认证码载体100。具体来说,认证码载体100可以卡片的形式附加于装有多个雾化药品容器10的盒体内,而此认证码载体100进一步包括用量限制信息1005。
因此,在前述认证操作中,可进一步配置认证模块128的认证单元1282来判定用量限制信息1005是否到达预定限制用量。举例而言,若经认证单元1282判定认证码载体100为真,认证单元1282可进一步取得用量限制信息1005,此用量限制信息1005定义了认证码载体100的使用次数限制,且使用次数对应于多个雾化药品容器10的数量,并随着使用次数增加而递减。在本实施例中,预定限制用量可定义为0次,亦即,认证模块128的认证单元1282来判定用量限制信息1005是否到达0次,若是,则代表用户超出了次数限制,进而产生对应的认证结果信号S11来禁能控制单元124。
续言之,若认证模块128的认证单元1282判定用量限制信息1005尚未到达0次,则配置认证模块128更新此用量限制信息1005,例如,将认证码载体100的使用次数减少1,并对应产生认证结果信号S11来致能控制单元124。
还参考图2D所示,图2D为本发明第一实施例的储值装置及认证码载体的方块图。如图所示,具有单认证机制的雾化系统1还进一步包括储值装置15。储值装置15包括无线储值模块151、储值处理器152、数据库154及储值接口156。
详细而言,在用户购买雾化药品时,可取得对应一或多个雾化药品容器10的认证码载体100。此认证码载体100的用量限制信息1005可默认为0,当用户在药店柜台完成购买手续后,药店可通过此储值接口156进行操作,通过无线储值模块151对用量限制信息1005进行更新,例如,配置储值处理器152根据所购买的条形码在数据库154中查询或更新,并将预设为0的用量限制信息1005更新为所购买的雾化药品容器10的数量。
值得一提的是,此认证码载体100可为抛弃式或重复使用的,用户可在用量限制信息 1005的使用次数用罄后,直接以相同的认证码载体100至药店进行购买新的雾化药品容器10并同时更新用量限制信息1005。
通过上述配置,用户在购买特定数量的雾化药品容器时,能确保用量限制信息是对应于雾化药品容器的数量的,进一步提升认证的可靠度。
【第二实施例】
请进一步参阅图3所示,图3为本发明第二实施例的具有单认证机制的雾化系统的方块图。在此实施例中,类似于第一实施例,类似的组件符号代表类似的组件,并不再赘述。如图所示,第二实施例与第一实施例不同的处在于,雾化系统1还包括电性连接于控制单元124的第二电源模块134。用以输出第二驱动电压V12。控制单元124可输出一个或多个控制信号,用以控制第二电源模块134的运作。
此外,雾化装置12进一步包括连接于第二电源模块134的供电部VOUT,且认证码载体100进一步包含与无线辨识芯片1000连接的受电部VIN,第二电源模块134被配置为用以在供电部VOUT电性连接于受电部VIN时,输出第二驱动电压V12以致能无线辨识芯片1000。
具体来说,本实施例主要采用了主动式的无线辨识技术。除了上文中提到的主动式无线射频辨识技术外,还可采用无线蓝牙辨识技术等ISM(Industrial Scientific Medical)频段无线射频辨识技术,而在如2.4GHz的工业科学医学频带(ISM Band)中进行无线射频辨识。两者的共同点在于都需要针对无线辨识芯片进行供电,以通过天线传输相应的无线信号,因此均适用于本发明。
请进一步参阅图4所示,图4为本发明第二实施例的第二电源模块、认证模块、天线模块及认证码载体的方块图。
如图所示,认证模块128包括无线辨识器1280、认证单元1282及内存1284,认证码载体100包括无线辨识芯片1000、连接于无线辨识芯片1000的天线1002及供电单元1006。在此范例中,认证模块128与认证码载体100之间的认证操作以主动式无线辨识技术为主,其可采用主动式无线射频辨识技术或无线蓝牙辨识技术等ISM(Industrial Scientific Medical)频段无线射频辨识技术,而在如2.4GHz的工业科学医学频带(ISM Band)中进行无线射频辨识。其中,供电单元1006具有受电端VIN,其接收来自第二电源模块134的供电端VOUT所供给的第二驱动电压V12,供电单元1006具有多个导线、电阻或电容,以适当的方式将电力分配给天线1002与无线辨识芯片1000。
无线辨识芯片1000具有事先写入的认证信息1004。此处,认证信息1004可为具有特定编码序列的防伪识别编码与产品履历数据,在实务上,利用无线辨识芯片1000,通过无线射频信号或蓝牙辨识信号,将事先写入无线辨识芯片1000的认证信息1004传输至无线辨识器1280,以达到提高防伪标识符与产品履历数据的防伪效果。
认证模块128及认证单元1282的功能可通过使用一或多个处理器而实施。处理器可为可程序化单元,诸如微处理器、微控制器、数字信号处理器(digital signal processor; DSP)芯片、场可程序化门阵列(field-programmable gate array;FPGA)等。处理器的功能亦可通过一个或若干个电子装置或IC实施。换言之,通过处理器执行的功能可实施于硬件域或软件域或硬件域与软件域的组合内。
另外,认证单元1282可进一步处理所接收的具有特定编码序列的防伪识别编码,并执行内存1284中储存的特定认证算法进行解密,以确认具有认证信息1004的认证码载体100的真伪。认证单元1282进行处理运作的另一示例可将认证信息1004的一部分或全部,与内存1284中储存的数据进行比对,以确认认证码载体100的真伪。若经认证单元1282判定认证码载体100为真,则可得知对应的雾化药品容器10并非伪造的,用户可安心使用。
经过上述认证操作,认证模块128可被配置为用以对应产生认证结果信号S11,控制单元124可进一步被配置为用以根据认证结果信号S11决定是否控制第一电源模块122输出第一驱动电压V11。具体来说,若经认证单元1282判定认证码载体100为真,则对应输出的认证结果信号S11可致能控制单元124控制第一电源模块122输出第一驱动电压V11来驱动雾化模块120的雾化组件132,进而对雾化药品102进行雾化。另一方面,若经认证单元1282判定认证码载体100为假,或认证单元1282无法辨识认证信息1004,则对应输出的认证结果信号S11可禁能控制单元124。
通过本实施例中提供的第二电源模块134,并搭配具有特定认证信息1004的认证码载体100,可避免雾化药品容器10遭到伪造,进一步提升其安全性及防伪造能力。
请参阅图5所示,图5为本发明第二实施例的具有单认证机制的雾化系统的功能示意图。如图所示,认证码载体100的受电端VIN可为特定规格的接头,且雾化装置12可于设置供电端VOUT的位置进一步提供有认证码载体容置部150,以在供电端VOUT与受电端VIN连接后,提供适当的支撑力稳固认证码载体100,并且认证码载体容置部150亦可设置于雾化装置12外侧对应天线模块126的位置,除方便用户使用外,更确保无线辨识器1280可顺利与无线辨识芯片1000进行感应。
【第三实施例】
接着请参阅图6及图7,其分别为本发明第三实施例的具有单认证机制的雾化系统的方块图及立体图。如图所示,在本实施例的具有单认证机制的雾化系统1中,雾化装置12进一步包括与认证模块128连接的认证码输入接口136,其被配置以供用户输入该认证码载体100的认证信息1004。
具体来说,雾化装置12一般配置有用户接口14,用户接口14可包括上述认证码输入接口136及显示屏幕140。认证码输入接口136可采用实体按键或由显示屏幕140显示的虚拟按键,本实施例并不限定这些接口的实施(实现)方式。举例来说,雾化装置12可配置有电源键B1,以控制雾化装置12的启闭。而认证码输入接口136可包括标示有数字1~9的数字按键、取消、后退、确认或十字键等。用户可通过十字按键选取要输入的认证码,并经由确认键确认输入。
更具体而言,认证码载体100可将认证信息1004(例如具有特定序列编码的认证码)直接印刷于配置有认证码载体100的位置,例如,雾化药品容器10的瓶盖内侧或瓶体外侧,用户可直接将认证码通过认证码输入接口136输入,并可对应显示于显示屏幕140上方供用户确认。
在用户输入认证信息1004的后,认证模块128可进一步被配置为用以根据认证信息1004判定该雾化药品容器10或雾化药品102的真伪,并对应产生认证结果信号S11。详细而言,认证单元1282可进一步处理用户所输入具有特定编码序列的防伪识别编码,并执行内存1284中储存的特定算法进行解密,以确认具有认证信息1004的认证码载体100的真伪。认证单元1282进行处理运作的另一示例可将认证信息1004的一部分或全部,与内存1284中储存的数据进行比对,以确认认证码载体100的真伪。若经认证单元1282判定认证码载体100为真,则可得知对应的雾化药品容器10并非伪造的,用户可安心使用。
经过上述认证操作,认证模块128可被配置为用以对应产生认证结果信号S11,控制单元124可进一步被配置为用以根据认证结果信号S11决定是否控制第一电源模块122输出第一驱动电压V11。具体来说,若经认证单元1282判定认证码载体100为真,则对应输出的认证结果信号S11可致能控制单元124控制第一电源模块122输出第一驱动电压V11来驱动雾化模块120的雾化组件132,进而对雾化药品102进行雾化。另一方面,若经认证单元1282判定认证码载体100为假,或认证单元1282无法辨识认证信息1004,则对应输出的认证结果信号S11可禁能控制单元124。
【第四实施例】
接着请参阅图8及图9,其分别为本发明第四实施例的具有单认证机制的雾化系统的方块图及立体图。如图所示,雾化装置进一步包括与认证模块128连接的结构锁模块16,且认证码载体进一步包括结构钥匙18。其中,结构锁模块16包括结构锁160与电子开关162。当结构锁模块16的结构锁160通过结构钥匙18成功开启时,结构锁模块16的电子开关162被配置为用以传送启动信号S12以致能认证模块128进行认证操作。
另一方面,结构锁模块16亦可为含数字方式或模拟方式的接触电子式或光学式认证锁,结构钥匙18具有解锁感应组件,结构锁模块16包括钥匙感测机构、判断机构以及锁体致动机构,通过将结构钥匙18的解锁感应组件置入钥匙感测机构,而使钥匙感测机构接触并感测解锁感应组件,并且在判断机构判断出解锁感应组件符合于默认的解锁条件时,由锁体致动机构致动锁体切换至解锁状态。
如图9所示,此实施例实务上具有双重安全机制,其一,当用户取得雾化药品容器10时,可获得具有特定结构的结构钥匙18,其可设置在作为认证码载体100的瓶盖内侧,就商用性质而言,由相同厂商提供的结构钥匙18与雾化装置12上的结构锁160可具有一致性,以提供第一重的安全性。
其二,待用户以结构钥匙18成功开启结构锁160后,电子开关162将会传送启动信号S12以致能认证模块128。优选的,认证码载体100可具有供认证模块128辨识的无线 辨识芯片1000,认证模块128可通过天线模块126进一步取得认证信息1004,并进行如第三实施例所述的认证操作,例如与内存1284中储存的数据进行比对,或取得的认证信息1004为具有特定编码序列的防伪识别编码,可进一步执行内存1284中储存的特定算法进行解密,来判别雾化药品容器10或雾化药品102的真伪。如此,可提供第二重的安全性。
因此,本实施例可提供结构锁匙以及无线辨识的双重保障,不仅确保了安全性,更提升了伪造雾化药品容器的难度。
【第五实施例】
请参阅图10所示,图10为本发明第五实施例的具有双认证机制的雾化系统的方块图。如图所示,雾化系统2包括雾化药品容器20、雾化装置22、用户装置26及云端服务器29。雾化药品容器20具有认证码载体200,雾化药品容器20中容置有雾化药品202。类似的,雾化药品容器20可为具有瓶口的瓶装容器,而认证码载体200可为设置于瓶盖上的电子卷标,以与瓶装容器分离使用,但本发明不限与此,认证码载体200亦可为可分离的设置于瓶装容器外侧的电子卷标。
继续参阅图10说明,雾化装置22包括雾化模块220、电源模块222、控制单元224及第一通信模块227。雾化模块220具有容置部230及雾化组件232,容置部230可用于装载前述的雾化药品202,且雾化组件232用于在雾化药品202置于容置部230中时进行雾化。此外,控制单元224电性连接电源模块222,电源模块222电性连接雾化模块220。
在实务上,控制单元224用以控制电源模块222以输出第一驱动电压V21。电源模块222输出的第一驱动电压V21主要用以直接驱动雾化模块220。详细来说,控制单元224例如为控制芯片、微控制芯片或PWM控制芯片,本实施例不限制控制单元224的样式。其中,控制单元224内建多个可输出脉冲调变信号的端口,可提供不同频率与责任周期的控制信号。频率调整范围例如为10Hz~1MHz,而责任周期(Duty Cycle)调整范围例如为10%~90%。在实务上,控制单元224可输出一个或多个控制信号。其中控制信号用以控制第一电源模块222的运作。
电源模块222例如为驱动电路,包括一个或多个开关、一个或多个电感、一个或多个电容与二极管。本实施例不限制电源模块222的样式。其中,电源模块222用以接收控制单元224所输出的控制信号。在实务上,电源模块222根据控制信号以输出频率振动的第一驱动电压V21给雾化模块220。其中,第一驱动电压V21例如为脉动直流电压。第一驱动电压V21的波形例如为一弦波、一三角波或一方波。
在本实施例中,认证操作主要在用户装置26及云端服务器29上进行,雾化装置22可无须设置有认证模块及其相关装置或系统,可节省制造成本。用户装置26包括处理器260、第二通信模块262及认证模块228。以本发明实施例为非受限实施例的前提下,各种例子可以进一步实施在广泛种类的操作环境,这在某些情况下可以包括可以用来运行任何数目应用程序的一个或多个服务器计算机、用户计算机或计算装置。用户装置26可以 包含任何数目的运行标准操作系统的通用目的个人计算机,如桌面计算机或笔记本电脑,以及运行行动软件且能够支持大量的网络和传信通信协议的移动电话、无线及手持装置。这种系统还可以包括若干工作站,运行用于开发和数据库管理等目的的任何各种商业上可用的操作系统以及其它已知的应用程序。这些装置还可以包括能够通过网络进行通信的其它电子装置,如虚拟终端、受客户端、游戏系统和其它装置。
用户装置26所包括的处理器260的功能可通过使用一或多个处理单元而实施。处理器260可为可程序化单元,诸如微处理器、微控制器、数字信号处理器(digital signal processor;DSP)芯片、场可程序化门阵列(field-programmable gate array;FPGA)等。处理器的功能亦可通过一个或若干个电子装置或IC实施。换言之,通过处理器260执行的功能可实施于硬件域或软件域或硬件域与软件域的组合内。
用户装置26还具有第二通信模块262,其连接于处理器260,可被配置为用以与第一通信模块227配对,并通过网络28与云端服务器29连接。其中,第一通信模块227与第二通信模块262的配对可通过近端网络传输,如WIFI、蓝牙等,更具体来说,用户装置26可通过此配对取得雾化装置22的管理权,进而实现无线控制与认证机制。
另外,在使用云端服务器29的例子中,云端服务器29可以运行任何各种服务器或中介层应用程序(mid-tier applications),包括HTTP服务器、FTP服务器、CGI服务器、数据服务器、Java服务器和业务应用程序服务器。云端服务器29也能够执行程序或脚本(scripts)来响应来自用户装置的请求,如通过执行一个或多个Web应用程序,其可实现为依任何程序设计语言所编写的一个或多个脚本或程序,如Java、C、C#或C++或任何脚本语言,如Perl、Python或TCL以及其组合。云端服务器29还可以包括数据库服务器,其中包括但不限于商购自公开市场。
如上所述,云端服务器29可以包括各种数据储存和其它内存和储存介质。这些可以驻留在各种位置,例如本地(和/或驻留于)一个或多个计算机的储存介质或远离整个网络的所有计算机的任何或全部的储存介质。在一组特定的例子中,信息可以驻留在所属技术领域中一般技术人员所熟知的储存局域网络(SAN)。同样,用于执行归于计算机、服务器或其它网络装置的功能的任何必要档案在适当条件下可以在本地和/或远程储存。其中系统包括计算机化装置,每个这样的装置可以包括可经由总线被电连接的硬件组件,该组件包括,例如,至少一个中央处理单元(CPU)、至少一个输入设备(例如,鼠标、键盘、控制器、触摸灵敏性显示组件或小键盘)和至少一个输出装置(如显示设备、打印机或扬声器)。这种系统还可以包括一个或多个储存装置,如磁盘驱动机、光盘储存装置和固态储存装置,如随机存取内存(RAM)或只读存储器(ROM),以及卸除式介质装置、记忆卡、闪存卡等。
这样的装置还可以包括计算机可读储存介质读取器、通信装置(例如,调制解调器、网卡(无线或有线)、红外计算装置)以及如上所述的工作内存。计算机可读储存介质读取器可以连接,或配置以接收计算机可读储存介质,计算机可读储存介质代表远程、本地、 固定及/或可移动储存装置,以及用于临时及/或更永久的包含、储存、传输及检索计算机可读信息的储存介质。该系统和各种装置也通常将包括位于至少一个工作记忆装置中的许多软件应用程序、模块、服务器或其它组件,包括操作系统和应用程序,例如用户应用程序或Web浏览器。但是应当理解的是,替代实施例可以与上述具有许多差异变化。例如,定制的硬件也可被使用及/或特定的组件可以实施于硬件、软件(包括便携式软件,诸如小程序)或两者。此外,可采用连接到其它计算装置,例如网络输入/输出装置。
用于包含代码或代码部分的储存介质及计算机可读介质可以包括所属技术领域中已知或所使用的在任何方法及技术中实施的任何适当介质,包括储存介质及计算介质,诸如但不限于易失性和非易失性、可移动和不可移动介质,以用于储存及/或传输信息,诸如计算机可读指令、数据结构、程序模块或其它数据,包括RAM、ROM、EPROM、EEPROM、闪存或其它记忆技术、CD-ROM、数字多功能光盘(DVD)或其它光学储存器、磁式卡带、磁带、磁盘储存或其它磁储存装置,或可以用来储存所需信息且可由系统装置所存取的任何其它介质。基于本文所提供的技术和教示,所属技术领域中一般技术人员将理解用以实现本技术的各种样式的其它方式及/或方法。
用户装置26还具有认证模块228,连接于处理器260,被配置为用以进行与认证码载体200相关的一认证操作,还通过云端服务器29判定雾化药品容器20或雾化药品202的真伪,并对应产生认证结果信号S21。
认证模块228被配置为用以根据认证结果信号S21决定是否通过处理器260控制第二通信模块262传输认证成功信号S22至第一通信模块227。当第一通信模块227接收到认证成功信号S22时,控制单元224控制电源模块222输出第一驱动电压V21。
具体而言,认证模块228与认证码载体200之间的认证操作可采用无线射频辨识技术(RFID),主要是由无线射频电子卷标(RFID Tag)、读取器或读码器(Reader)及其相关应用系统(Application System)所组成。
请进一步参阅图11A及11B所示,图11A为本发明第五实施例的用户装置、云端服务器及认证码载体的方块图。如图所示,认证模块228进一步包括无线辨识器2280、认证单元2282及内存2284,认证码载体200包括无线辨识芯片2000及与之连接的天线2002。在此范例中,认证模块228与认证码载体200之间的认证操作以被动式无线射频辨识技术为主,直接由认证模块228传输的无线电波供电至无线射频辨识标签,亦即无线辨识芯片2000本身,无线辨识芯片2000还具有事先写入的认证信息2004。此处,认证信息2004可为具有特定编码序列的防伪识别编码与产品履历数据,在实务上,利用无线辨识器2280,读取该事先写入无线辨识芯片2000的认证信息2004,以达到提高防伪标识符与产品履历数据的防伪效果。
然而与前述实施例不同的,判别认证信息2004的认证操作主要在云端服务器29进行。当认证单元2282读取无线辨识芯片2000后,可取得认证信息2004,其可为具有特定编码序列的防伪识别编码,并通过第二通信模块262传输至云端服务器29。云端服务器29 内建的处理器可执行特定的解密算法以确认具有认证信息2004的认证码载体200的真伪。此外,云端服务器29进行认证操作的另一示例可将认证信息2004的一部分或全部,与密码数据库290中储存的数据进行比对,以确认认证码载体200的真伪。若经云端服务器29判定认证码载体200为真,则可得知对应的雾化药品容器20并非伪造的,用户可安心使用。
具体而言,密码数据库290可通过药品供货商所销售的产品列表预先建立,密码数据库290可具有多个独特的认证信息2004,以及对应这些认证信息2004的多个且唯一的密码信息,在云端服务器29接收到所读取的认证信息2004后,可根据认证信息2004在密码数据库290中进行一比对操作,以取得对应认证信息2004的密码信息。通过供货商于在线实时更新密码数据库290,可确保用户所购买的雾化药品容器20并未被使用过,亦并非经过伪造的。
经过上述认证操作,若云端服务器29的比对操作成功取得密码信息,可将包括密码信息的认证结果信号S21回传至认证模块228。认证模块228的认证单元2282可处理认证结果信号S21,以通过处理器260控制第二通信模块262传输认证成功信号S22至第一通信模块227。详细而言,认证结果信号S21包括的密码信息可供认证单元2282进行解密,以确认认证结果信号S21确实来自云端服务器29,或用以辨识经加密的认证结果信号S21。此等安全机制亦可防止有心人士对这些信号进行拦截、分析与破解。经过认证单元2282处理后,便通过处理器260控制第二通信模块262传输认证成功信号S22至第一通信模块227。
当第一通信模块227接收到认证成功信号S22时,控制单元224被配置为用以根据认证成功信号S22控制电源模块222输出驱动电压V21。具体来说,若经云端服务器29判定认证码载体200为真,则对应获得的认证成功信号S22可致能控制单元224,进而控制电源模块222输出驱动电压V21来驱动雾化模块220的雾化组件232,对雾化药品202进行雾化。另一方面,若经云端服务器29判定认证码载体200为假,或认证单元2282无法辨识认证结果信号S21,则可对应输出认证失败信号来禁能控制单元224。
本实施例提供的双认证机制不仅大幅提高了认证码载体的伪造难度,还可确保数据传输上的安全性,使伪造商品即便在市面上贩卖,也无法通过雾化装置来使用,保全了消费者的生命财产。
还参考图11B所示,图11B为本发明第五实施例的用户装置、云端服务器、认证码载体及储值装置的方块图。如图所示,具有双认证机制的雾化系统2还进一步包括储值装置25。储值装置25包括无线储值模块251、储值处理器252、数据库254及储值接口256。
在本实施例中,雾化药品容器20的数量可为多个,且多个雾化药品容器20以多对一的方式关联于认证码载体200。具体来说,认证码载体200可以卡片的形式附加于装有多个雾化药品容器20的盒体内,而此认证码载体200进一步包括用量限制信息2005。
因此,在前述认证操作中,可进一步配置认证模块228的认证单元2282来判定用量 限制信息2005是否到达预定限制用量。举例而言,若经云端服务器29判定认证码载体200为真,认证单元2282可进一步取得用量限制信息2005,此用量限制信息2005定义了认证码载体200的使用次数限制,且使用次数对应于多个雾化药品容器20的数量,并随着使用次数增加而递减。在本实施例中,预定限制用量可定义为0次,亦即,认证模块228的认证单元2282来判定用量限制信息是否到达0次,若是,则代表用户超出了次数限制,则可对应输出认证失败信号来禁能控制单元224。
续言之,若认证模块228的认证单元2282判定用量限制信息2005尚未到达0次,则配置认证模块228更新此用量限制信息2005,例如,将认证码载体200的使用次数减少1,并对应产生认证成功信号S22来致能控制单元224。
另一方面,在用户购买雾化药品时,可取得对应一或多个雾化药品容器20的认证码载体200。此认证码载体200的用量限制信息2005可默认为0,当用户在药店柜台完成购买手续后,药店可通过此储值接口256进行操作,通过无线储值模块251对用量限制信息2005进行更新,例如,配置储值处理器252根据所购买的条形码于数据库254中查询或更新,并将预设为0的用量限制信息2005更新为所购买的雾化药品容器20的数量。需要说明的是,无线储值模块251可具有类似无线辨识器2280的配置,而可对用量限制信息2005进行更新。
再者,可进一步配置储值装置25过网络28与云端服务器29,当用户在药店柜台完成购买手续后,药店可通过此储值装置25同时在云端服务器29上进行登记,以同步更新贩卖端及生产端之间的信息。
值得一提的是,此认证码载体200可为抛弃式的或可重复使用的,用户可于用量限制信息2005的使用次数用罄后,直接以相同的认证码载体200至药店进行购买新的雾化药品容器20并同时更新用量限制信息2005。
此外,在此实施例中,储值装置25可直接于用户在药店柜台完成购买手续后,通过无线储值模块251直接将用量限制信息2005储存于用户装置26。举例来说,用户装置26与无线储值模块25之间可通过无线射频辨识信号进行传输,用户装置26可为具备近场通信(Near Field Communication,NFC)模块的行动电子装置,以使用适当电子电路及相对应的天线来仿真RFID卷标的操作。用户装置26提供RFID功能,并可储存多个RFID标签,换言之储存仿真此种RFID卷标所需的数据,如上述的用量限制信息2005,或可通过网络28直接将用量限制信息2005传输至用户装置26。
因此,在前述认证操作中,可进一步配置认证模块228的认证单元2282来直接判定用户装置26中的用量限制信息2005是否到达预定限制用量。举例而言,若经云端服务器29判定认证码载体200为真,认证单元2282可直接读取用户装置26中的用量限制信息2005,此用量限制信息2005定义了认证码载体200的使用次数限制,且使用次数对应于多个雾化药品容器20的数量,并随着使用次数增加而递减。在本实施例中,预定限制用量可定义为0次,亦即,认证模块228的认证单元2282来判定用量限制信息是否到达0 次,若是,则代表用户超出了次数限制,从而可对应输出认证失败信号来禁能控制单元224。
续言之,若认证模块228的认证单元2282判定用量限制信息2005尚未到达0次,则配置认证模块228更新此用量限制信息2005,例如,将用户装置26中的用量限制信息2005的次数减少1,并对应产生认证成功信号S22来致能控制单元224。
通过上述配置,用户在购买特定数量的雾化药品容器时,能确保用量限制信息对应于雾化药品容器的数量,进一步提升认证的可靠度。
【第六实施例】
请进一步参阅图12所示,图12为本发明第六实施例的具有双认证机制的雾化系统的方块图。在此实施例中,类似于第五实施例,类似的组件符号代表类似的组件,并不再赘述。如图所示,第六实施例与第五实施例不同的处在于,用户装置26进一步包括与认证单元2282连接的影像撷取模块2286,且认证码载体200进一步包括二维条形码2006。认证码载体的二维条形码2006可直接印刷于配置有认证码载体200的位置,例如,雾化药品容器20的瓶盖内侧或瓶体外侧。
其中,用户可通过影像撷取模块2286取得二维条形码2006的影像,并经由认证单元2282对二维条形码2006进行分析以取得认证信息2004。具体而言,此实施例提供另一方案来取得认证信息2004,其利用了现有智能型手机常备的相机或摄影机,亦提升了认证的方便性,并且相较于设置无线辨识芯片的先前实施例而言,还降低了制造成本。
类似于第五实施例,认证信息2004可为具有特定编码序列的防伪识别编码,并通过第二通信模块262传输至云端服务器29。云端服务器29内建的处理器可执行特定的解密算法以确认具有二维条形码2006的认证码载体200的真伪。此外,云端服务器29进行认证操作的另一示例可将认证信息2004的一部分或全部,与密码数据库290中储存的数据进行比对,以确认认证码载体200的真伪。若经云端服务器29判定认证码载体200为真,则可得知对应的雾化药品容器20并非伪造的,用户可安心使用。
类似的,在云端服务器29接收到所读取的认证信息2004后,可根据认证信息2004在密码数据库290中进行一比对操作,以取得对应认证信息2004的密码信息。通过供货商在线实时更新密码数据库290,可确保用户所购买的雾化药品容器20并未被使用过,亦并非经过伪造的。
【第七实施例】
请进一步参阅图13所示,图13为本发明第七实施例的具有双认证机制的雾化系统的方块图。在此实施例中,类似于第五实施例,类似的组件符号代表类似的组件,并不再赘述。如图所示,第七实施例与第五实施例不同的处在于,用户装置26进一步包括与认证单元2282连接的认证码输入接口236。
具体而言,用户装置26可包括上述认证码输入接口236,以及供用户对雾化模块220进行控制的控制接口。举例来说,在经过配对后,用户可在用户装置26上,通过控制接 口控制雾化装置22的启闭以及使用雾化药品202时的流量。而认证码输入接口236可包括标示有数字1~9的数字按键以及取消、后退及确认按键等。
另一方面,认证码载体200的认证信息2004可直接以具有特定序列编码的认证码,直接印刷于配置有认证码载体200的位置,例如,雾化药品容器20的瓶盖内侧或瓶体外侧,用户可直接将认证码(即,认证信息2004)通过认证码输入接口236输入,并可对应显示于用户装置26常备的显示屏幕上方供用户确认。
在用户将认证码(即,认证信息2004)通过认证码输入接口236输入后,认证单元2282直接取得认证信息2004,或通过解密认证码而获得认证信息2004。具体而言,此实施例提供又一方案来取得认证信息2004,其利用了现有智能型手机常备的用户接口,亦提升了认证的方便性,并且相较于设置无线辨识芯片的先前实施例而言,还降低了制造成本。
类似于第五实施例,认证信息2004可为具有特定编码序列的防伪识别编码,并通过第二通信模块262传输至云端服务器29。云端服务器29内建的处理器可执行特定的解密算法以确认具有认证信息2004的认证码载体200的真伪。此外,云端服务器29进行认证操作的另一示例可将认证信息2004的一部分或全部,与密码数据库290中储存的数据进行比对,以确认认证码载体200的真伪。若经云端服务器29判定认证码载体200为真,则可得知对应的雾化药品容器20并非伪造的,用户可安心使用。
类似的,在云端服务器29接收到所读取的认证信息2004后,可根据认证信息2004在密码数据库290中进行一比对操作,以取得对应认证信息2004的密码信息。通过供货商在线实时更新密码数据库290,可确保用户所购买的雾化药品容器20并未被使用过,亦并非经过伪造的。
【第八实施例】
请参阅图14所示,图14为本发明第八实施例的具有双认证机制的雾化系统的方块图。在此实施例中,类似于第五实施例,类似的组件符号代表类似的组件,并不再赘述。如图所示,第八实施例与第五实施例不同的处在于,雾化装置22配置有第一认证模块237,以及连接于第一认证模块237的天线模块226,而用户装置26配置有第二认证模块238及通信模块239。
在本实施例中,认证操作除了在用户装置26及云端服务器29上进行外,还在雾化装置22上进行另一认证操作。
需要说明的是,第二认证模块238所具备的功能及特性基本上与第五实施例中的认证模块228类似,其所进行的第一认证操作在与认证码载体200之间的互动方式,以及通过云端服务器29判断认证码载体200真伪的认证操作亦相同,因此省略重复叙述。其差异性将参考图15进行详细说明。
图15为本发明第八实施例的第一认证模块、天线模块、用户装置、云端服务器及认证码载体的方块图。如图所示,第一认证模块237进一步包括第一认证单元2370、第一 无线辨识器2372及第一内存2374。第二认证模块238进一步包括第二认证单元2380、第二无线辨识器2382及第二内存2384,认证码载体200包括无线辨识芯片2000及与之连接的天线2002。在此范例中,第二认证模块238与认证码载体200之间的第一认证操作以被动式无线射频辨识技术为主,直接由第二认证模块238,通过第二无线辨识器2382传输的无线电波供电至无线射频辨识标签,亦即无线辨识芯片2000本身,无线辨识芯片2000还具有事先写入的认证信息2004。此处,认证信息2004可为具有特定编码序列的防伪识别编码与产品履历数据,在实务上,利用第二无线辨识器2382,读取该事先写入无线辨识芯片2000的认证信息2004,以达到提高防伪标识符与产品履历数据的防伪效果。
当第二认证单元2380读取无线辨识芯片2000后,可取得认证信息2004,其可为具有特定编码序列的防伪识别编码,并通过第二通信模块262传输至云端服务器29。云端服务器29内建的处理器可执行特定的解密算法以确认具有认证信息2004的认证码载体200的真伪。此外,云端服务器29进行第一认证操作的另一示例可将认证信息2004的一部分或全部,与密码数据库290中储存的数据进行比对,以确认认证码载体200的真伪。若经云端服务器29判定认证码载体200为真,则可得知对应的雾化药品容器20并非伪造的,用户可安心使用。
此处,经过上述第一认证操作,若云端服务器29的比对操作成功取得密码信息,可将包括密码信息的认证结果信号S21回传至第二认证模块238,第二认证模块238的第二认证单元2380可处理认证结果信号S21,决定是否产生一无线辨识信号S23。详细而言,认证结果信号S21包括的密码信息可供第二认证单元2380进行解密,以确认认证结果信号S21确实来自云端服务器29,或用以辨识经加密的认证结果信号S21。此等安全机制亦可防止有心人士对这些信号进行拦截、分析与破解。经过第二认证单元2380处理后,需要进行与雾化装置22之间的第二认证操作。
具体来说,用户装置26与雾化装置22之间的第二认证操作可通过无线射频辨识信号进行传输,用户装置26可为具备近场通信(Near Field Communication,NFC)模块的行动电子装置,此等行动电子装置可使用适当电子电路及相对应的天线来仿真RFID卷标的操作。此种电子电路可整合入行动装置本身的电路或构成该电路的一部分。于此等情况下,行动装置的电路提供RFID功能。行动电子装置可储存多个RFID标签,换言之储存仿真此种RFID卷标所需的数据。仿真数据报含定义空气接口性质的数据,例如操作频率、调变、协议等,以及包含定义该RFID卷标的实际数据酬载的数据。然后描述RFID卷标的数据通过RFID电路及相对应的天线为RFID卷标查询装置可得,因此即使当行动电子装置被蓄意关闭电源,或当能量供应来源耗尽例如由于长时间通电话而电源耗尽时,仍然可取得NFC模块最终配置的RFID卷标。
因此,在本实施例中,第二认证模块238可作为认证码载体200的读取器,亦可产生第一认证模块237可读取的无线射频辨识信号。此外,当用户有需要连续使用多种雾化药品202时,用户装置26可预先对多个认证码载体200进行第一认证操作,并在取得多个 对应的认证结果信号S21后,配置第二认证单元2380分别将用于产生多种无线辨识信号的配置储存在第二内存2384中,用户通过用户装置26即可快速在不同雾化药品202之间进行切换、选择,还提供用户在用药需求上的灵活性。
续言之,当天线模块226接收到无线辨识信号S23时,第一认证模块237被配置为用以进行与无线辨识信号S23相关的第二认证操作,进而判断是否致能控制单元224以控制电源模块222输出驱动电压V21。举例而言,当天线模块226接收到第二认证模块238产生的无线射频辨识信号,第一无线辨识器2372分析无线射频辨识信号并经过第一认证单元2370处理,以确认该无线射频辨识信号的正确性,若判断为正确,则通过控制单元224控制电源模块222输出驱动电压V21,以直接驱动雾化模块220的雾化组件232对容置部230中的雾化药品202进行雾化。
此外,除了上述以无线射频辨识信号进行第二认证操作的外,第一认证模块237与第二认证模块238之间亦可采用蓝牙辨识信号进行传输。当第二认证模块238产生的无线辨识信号S23为蓝牙辨识信号时,天线模块226接收该蓝牙辨识信号,第一无线辨识器2372分析蓝牙辨识信号并经过第一认证单元2370处理,以确认该蓝牙辨识信号的正确性,若判断为正确,则通过控制单元224控制电源模块222输出驱动电压V21,以直接驱动雾化模块220的雾化组件232对容置部230中的雾化药品202进行雾化。
另一方面,若经第一认证单元2370判定无线辨识信号S23不正确,例如,第一认证单元2370无法辨识作为无线辨识信号S23的无线射频辨识信号或蓝牙辨识信号,则可对应输出认证失败信号来禁能控制单元224。
在特定情况下,第一认证模块237亦可具有对认证码载体200进行直接认证的能力。举例来说,用户装置26可在经过与云端服务器29进行过第一认证操作的后,进而改写无线辨识芯片2000的认证信息2004,而使得第一无线辨识器2372可直接对无线辨识芯片2000的认证信息2004进行第二认证操作,以省去每次用户有雾化药品202使用需求时,均需要通过用户装置26与云端服务器29进行第一认证操作的时间。另一方面,当用户装置26处在无网络联机能力的状况下,或用户装置26的电能耗尽的状况下,只要认证码载体200曾经进行过第一认证操作,用户仍可直接通过雾化装置22使用雾化药品202。
本实施例除了在用户装置26端提供了双认证机制,还在雾化装置22端提供了独立的认证机制,与先前实施例相比,不仅大幅提高了认证码载体的伪造难度,还可确保数据传输上的安全性,使伪造商品即便在市面上贩卖,亦无法通过雾化装置使用,保全了消费者的生命财产。
【第九实施例】
请进一步参阅图16及图17所示,图16及图17其分别为本发明第九实施例的具有双认证机制的雾化系统的方块图及立体图。在此实施例中,类似于第八实施例,类似的组件符号代表类似的组件,并不再赘述。如图所示,第九实施例与第八实施例不同的处在于,用户装置26进一步包括与第二认证单元2380连接的影像撷取模块2286,且认证码载体 200进一步包括二维条形码2006。
其中,用户可通过影像撷取模块2286取得二维条形码2006的影像,并经由第二认证单元2380对二维条形码2006进行分析以取得认证信息2004。具体而言,此实施例提供另一方案来取得认证信息2004,其利用了现有智能型手机常备的相机或摄影机,亦提升了认证的方便性,并且相较于设置无线辨识芯片的先前实施例而言,还降低了制造成本。
类似于第八实施例,认证信息2004可为具有特定编码序列的防伪识别编码,并通过第二通信模块262传输至云端服务器29。云端服务器29内建的处理器可执行特定的解密算法以确认具有认证信息2004的认证码载体200的真伪。此外,云端服务器29进行认证操作的另一示例可将认证信息2004的一部分或全部,与密码数据库290中储存的数据进行比对,以确认认证码载体200的真伪。若经云端服务器29判定认证码载体200为真,则可得知对应的雾化药品容器20并非伪造的,用户可安心使用。
类似的,在云端服务器29接收到所读取的认证信息2004后,可根据认证信息2004在密码数据库290中进行一比对操作,以取得对应认证信息2004的密码信息。通过供货商在线实时更新密码数据库290,可确保用户所购买的雾化药品容器20并未被使用过,亦并非经过伪造的。
类似于图14,经过上述第一认证操作,若云端服务器29的比对操作成功取得密码信息,可将包括密码信息的认证结果信号S21回传至第二认证模块238,第二认证模块238的第二认证单元2380可处理认证结果信号S21,决定是否产生一无线辨识信号S23,并进行前述的第二认证操作。
第一认证模块237与第二认证模块238之间亦可采用无线射频辨识信号或蓝牙辨识信号进行传输。当第二认证模块238产生的无线辨识信号S23为无线射频辨识信号或蓝牙辨识信号时,天线模块226接收无线射频辨识信号或蓝牙辨识信号,第一无线辨识器2372分析无线射频辨识信号或蓝牙辨识信号并经过第一认证单元2370处理,以确认无线射频辨识信号或蓝牙辨识信号的正确性,若判断为正确,则通过控制单元224控制电源模块222输出驱动电压V21,以直接驱动雾化模块220的雾化组件232对容置部230中的雾化药品202进行雾化。
另一方面,若经第一认证单元2370判定无线辨识信号S23不正确,例如,第一认证单元2370无法辨识作为无线辨识信号S23的无线射频辨识信号或蓝牙辨识信号,则可对应输出认证失败信号来禁能控制单元224。
【第十实施例】
请进一步参阅图18所示,图18为本发明第十实施例的具有双认证机制的雾化系统的方块图。在此实施例中,类似于第八实施例,类似的组件符号代表类似的组件,并不再赘述。如图所示,第十实施例与第八实施例不同的处在于,用户装置26进一步包括与第二认证单元2380连接的认证码输入接口236。
具体而言,用户装置26可包括上述认证码输入接口236,以及供用户对雾化模块220 进行控制的控制接口。举例来说,在经过配对后,用户可在用户装置26上,通过控制接口控制雾化装置22的启闭以及使用雾化药品202时的流量。而认证码输入接口236可包括标示有数字1~9的数字按键以及取消、后退及确认按键等。
另一方面,认证码载体200的认证信息2004可直接以具有特定序列编码的认证码,直接印刷于配置有认证码载体200的位置,例如,雾化药品容器20的瓶盖内侧或瓶体外侧,用户可直接将认证码(即,认证信息2004)通过认证码输入接口236输入,并可对应显示于用户装置26常备的显示屏幕上方供用户确认。
在用户将认证码(即,认证信息2004)通过认证码输入接口236输入后,第二认证单元2380直接取得认证信息2004,或通过解密认证码而获得认证信息2004。具体而言,此实施例提供又一方案来取得认证信息2004,其利用了现有智能型手机常备的用户接口,亦提升了认证的方便性。
类似于第八实施例,认证信息2004可为具有特定编码序列的防伪识别编码,并通过通信模块239传输至云端服务器29。云端服务器29内建的处理器可执行特定的解密算法以确认具有认证信息2004的认证码载体200的真伪。此外,云端服务器29进行认证操作的另一示例可将认证信息2004的一部分或全部,与密码数据库290中储存的数据进行比对,以确认认证码载体200的真伪。若经云端服务器29判定认证码载体200为真,则可得知对应的雾化药品容器20并非伪造的,用户可安心使用。
类似的,在云端服务器29接收到所读取的认证信息2004后,可根据认证信息2004在密码数据库290中进行一比对操作,以取得对应认证信息2004的密码信息。通过供货商在线实时更新密码数据库290,可确保用户所购买的雾化药品容器20并未被使用过,亦并非经过伪造的。
类似的,经过上述第一认证操作,若云端服务器29的比对操作成功取得密码信息,可将包括密码信息的认证结果信号S21回传至第二认证模块238,第二认证模块238的第二认证单元2380可处理认证结果信号S21,决定是否产生一无线辨识信号S23。
需要说明的是,用户装置26与雾化装置22之间的第二认证操作其与第八实施例中所述的第二认证操作相同,为了避免模糊本发明的重点,在此不再赘述。
【第十一实施例】
以下将根据附图详细说明本发明的具有认证机制的雾化方法。在本实施例中,具有认证机制的雾化方法主要适用于第一实施例至第四实施例,但不限于此,在所属领域的一般技术人员能设想的方式或各种可能性下,本实施例提供的方法亦可适用于上文中所描述的任何实施方式。
使用储存或以其它方式可从计算机可读介质取得的计算机执行指令来实现根据上述实施例的方法。这样的指令例如可包括导致或以其它方式配置通用目标计算机、专用目标计算机,或专用目的处理装置执行某一功能或功能组的指令和数据。所使用计算机资源的部分可以通过网络进行存取。该计算机可执行指令例如可以是二进制,中间格式指令,诸 如汇编语言(assembly language)、固件、或源代码(source code)。可用来储存根据所描述实施例中的方法期间的指令、所使用的信息、及/或所创造的信息的计算机可读介质的实例包括磁盘或光盘、闪存、设置有非易失性内存的USB装置、联网的储存装置等等。
此外,实施根据这些所披露的方法的装置可以包括硬件、固件及/或软件,且可以采取任何各种形体。这种形体的典型例子包括笔记本电脑、智能电话、小型个人计算机、个人数字助理等等。本文描述的功能也可以实施于外围设备或内置卡。通过进一步举例,这种功能也可以实施在不同芯片或在单个装置上执行的不同程序的电路板。
请参考图19,其为本发明的第十一实施例的具有认证机制的雾化方法的流程图。如图所示,本实施例的具有认证机制的雾化方法包括以下步骤:
步骤S100:将雾化药品容器所容置的雾化药品置入雾化装置的容置部中。可选的,用户可先进行步骤S101,预先取得雾化药品容器的认证码载体。雾化药品容器可为具有瓶口的瓶装容器,而认证码载体可为设置于瓶盖上的电子卷标,以与瓶装容器分离使用,但本发明不限与此,认证码载体亦可为可分离的设置于瓶装容器外侧的电子卷标。
步骤S102:配置该雾化装置的认证模块以进行与该雾化药品容器具有的认证码载体相关的认证操作。其中,雾化装置的具体配置可参阅图1,雾化装置包括雾化模块、第一电源模块、控制单元、天线模块及认证模块,其相关技术特征均已在前述实施例中描述过。
步骤S103:配置认证模块判定雾化药品或雾化药品容器的真伪,并对应产生认证结果信号。更详细来说,认证模块通过进行与该雾化药品容器具有的认证码载体相关的认证操作,进而能判断雾化药品或雾化药品容器的真伪。认证操作包括通过无线辨识、二维条形码辨识、认证码辨识及结构锁机制,其应用方式将在下文中详细说明。
若认证模块于认证操作中判定雾化药品容器为真,则执行步骤S104:控制单元根据认证结果信号控制第一电源模块输出第一驱动电压,以直接驱动雾化模块的雾化组件对雾化药品进行雾化。若认证模块于认证操作中判定雾化药品容器为伪,则执行步骤S105:产生对应的认证结果信号,控制单元根据认证结果信号禁能第一电源模块。
【第十二实施例】
请参考图20A,其为本发明的第十二实施例的具有认证机制的雾化方法的流程图。如图所示,本实施例的具有认证机制的雾化方法包括以下步骤:
步骤S110:将雾化药品容器所容置的雾化药品置入雾化装置的容置部中。可选的,用户可先进行步骤S111,以雾化装置对认证码载体进行感应。
步骤S112:配置认证模块的无线辨识器,以针对认证码载体的无线辨识芯片进行认证操作。其中,雾化装置的具体配置可进一步参阅图2A,认证模块包括无线辨识器、认证单元及内存,认证码载体包括无线辨识芯片及与之连接的天线,其相关技术特征均已在前述实施例中描述过。
在此范例中,认证模块与认证码载体之间的认证操作可以被动式无线射频辨识技术为主,直接由无线辨识器通过天线模块传输的无线电波供电至无线射频辨识标签,亦即无线 辨识芯片本身,无线辨识芯片还具有事先写入的认证信息。
步骤S113:配置认证模块判定雾化药品或雾化药品容器的真伪,并对应产生认证结果信号。更详细来说,认证模块通过无线辨识进行与雾化药品容器具有的认证码载体相关的认证操作,在实务上,利用无线辨识器,读取事先写入无线辨识芯片的认证信息,此处,认证信息可为具有特定编码序列的防伪识别编码与产品履历数据,通过认证单元进行辨识,可达到提高读取防伪标识符与产品履历数据的效果,进而能判断雾化药品或雾化药品容器的真伪。
若认证模块于认证操作中,判定雾化药品容器为真,则执行步骤S114:控制单元根据认证结果信号控制第一电源模块输出第一驱动电压,以直接驱动雾化模块的雾化组件对雾化药品进行雾化。若认证模块于认证操作中判定雾化药品容器为伪,则执行步骤S115:产生对应的认证结果信号,控制单元根据认证结果信号禁能第一电源模块。
另外,在步骤S113中,认证单元可进一步处理所读取具有特定编码序列的防伪识别编码,并执行内存中储存的特定认证算法进行解密,以确认具有认证信息的认证码载体的真伪。认证单元进行处理运作的另一示例可将认证信息的一部分或全部,与内存中储存的数据进行比对,以确认认证码载体的真伪。若经认证单元判定认证码载体为真,则可得知对应的雾化药品容器并非伪造的,用户可安心使用。
还可参考图20B,其为本发明的第十二实施例的具有认证机制的雾化方法的另一流程图。如图所示,本实施例的具有认证机制的雾化方法包括以下步骤:
步骤S110’:配置储值装置以更新用量限制信息。如先前在图2D中说明的,当用户在药店柜台完成购买手续后,药店可通过此储值接口进行操作,通过无线储值模块对认证码载体或用户装置中的用量限制信息进行更新,例如,配置储值处理器根据所购买的条形码在数据库中查询或更新,以将用量限制信息更新为所购买的雾化药品容器的数量。
步骤S111’:将雾化药品容器所容置的雾化药品置入雾化装置的容置部中。可选的,用户可先进行步骤S112’,以雾化装置对认证码载体进行感应。
步骤S113’:配置认证模块的无线辨识器,以针对认证码载体的无线辨识芯片进行认证操作。
在此范例中,认证模块与认证码载体之间的认证操作可以被动式无线射频辨识技术为主,直接由无线辨识器,通过天线模块传输的无线电波供电至无线射频辨识标签,亦即无线辨识芯片本身,无线辨识芯片还具有事先写入的认证信息及用量限制信息。
步骤S114’:配置认证模块判定雾化药品或雾化药品容器的真伪,并对应产生认证结果信号。更详细来说,认证模块通过无线辨识进行与雾化药品容器具有的认证码载体相关的认证操作,在实务上,利用无线辨识器,读取事先写入无线辨识芯片的认证信息,此处,认证信息可为具有特定编码序列的防伪识别编码与产品履历数据,通过认证单元进行辨识,可达到提高读取防伪标识符与产品履历数据的效果,进而能判断雾化药品或雾化药品容器的真伪。
若认证模块在认证操作中,判定雾化药品容器为真,则执行步骤S115’:配置认证模块判定用量限制信息是否到达预定限制用量。举例而言,认证模块的认证单元判定用量限制信息是否到达0次,若是,则代表用户超出了次数限制,执行步骤S116’,进而产生对应的认证结果信号来禁能控制单元。
若在步骤S115’中,认证模块的认证单元判定用量限制信息尚未到达预定限制用量,例如,大于0次,则进入步骤S117’,配置认证模块更新用量限制信息。例如,将认证码载体的使用次数减少1,并对应产生认证结果信号来致能控制单元。
步骤S118’:控制单元根据认证结果信号控制第一电源模块输出第一驱动电压,以直接驱动雾化模块的雾化组件对雾化药品进行雾化。
另外,若在步骤S114’中,认证模块判定雾化药品容器为伪,则同样进入步骤S116’,产生对应的认证结果信号来禁能控制单元。
通过上述配置,用户在购买特定数量的雾化药品容器时,能确保用量限制信息对应于雾化药品容器的数量,进一步提升认证的可靠度。
【第十三实施例】
请参考图21,其为本发明的第十三实施例的具有认证机制的雾化方法的流程图。如图所示,本实施例的具有认证机制的雾化方法包括以下步骤:
步骤S120:将雾化药品容器所容置的雾化药品置入雾化装置的容置部中。可选的,用户可先进行步骤S121,将认证码载体置入认证码载体容置部,可提供适当的支撑力稳固(保持)认证码载体。
在此实施例中,可进一步参考图3、图4及图5的雾化系统,其还包括电性连接于控制单元的第二电源模块,用以输出第二驱动电压。控制单元可输出一个或多个控制信号,用以控制第二电源模块的运作。还如图所示,雾化装置进一步包括连接于第二电源模块的供电部,且认证码载体进一步包含与无线辨识芯片连接的受电部。
步骤S122:将连接于第二电源模块的供电部连接于认证码载体的受电部。如先前实施例所说明的,第二电源模块被配置为用以在供电部电性连接于受电部时,输出第二驱动电压以致能无线辨识芯片。
具体来说,本实施例主要采用了主动式的无线辨识技术。除了上文中提到的主动式无线射频辨识技术外,还可采用无线蓝牙辨识技术等ISM(Industrial Scientific Medical)频段无线射频辨识技术,而在如2.4GHz的工业科学医学频带(ISM Band)中进行无线射频辨识。
此外,认证码载体的受电端可为特定规格的接头,且雾化装置可于设置供电端的位置进一步提供有认证码载体容置部,以在供电端与受电端连接后,提供适当的支撑力稳固认证码载体,并且认证码载体容置部亦可设置于雾化装置外侧对应天线模块的位置,除方便用户使用外,还确保无线辨识器可顺利与无线辨识芯片进行感应。
步骤S123:配置第二电源模块输出第二驱动电压以致能无线辨识芯片,传送无线辨 识信号。在此范例中,认证模块128与认证码载体100之间的认证操作是以主动式无线辨识技术为主,其可采用主动式无线射频辨识技术或无线蓝牙辨识技术等ISM(Industrial Scientific Medical)频段无线射频辨识技术,而在如2.4GHz的工业科学医学频带(ISM Band)中进行无线射频辨识。用户可依需求或传输距离,来选择适当的认证操作。例如,可执行步骤S124,配置无线辨识芯片向认证模块传输蓝牙辨识信号,或可执行步骤S125,配置无线辨识芯片向认证模块传输无线射频辨识信号。在实务上,利用无线辨识芯片,通过无线射频辨识信号或蓝牙辨识信号,将事先写入无线辨识芯片的认证信息传输至无线辨识器,可达到提高读取防伪标识符与产品履历数据的效果。
步骤S126:配置认证模块的无线辨识器接收无线辨识信号,并针对认证码载体的无线辨识芯片进行认证操作。如先前实施例所描述的,无线辨识器可将无线射频辨识信号或蓝牙辨识信号进行分析后,配置认证单元对其中的认证信息进行判别,可选的,认证单元可进一步处理所接收的具有特定编码序列的防伪识别编码,并执行步骤S127,以内存中储存的特定认证算法进行解密,以确认具有认证信息的认证码载体的真伪。另外亦可执行步骤S128,配置认证单元将认证信息的一部分或全部,与内存中储存的数据进行比对,以确认认证码载体的真伪。
步骤S129:配置认证模块判定雾化药品或雾化药品容器的真伪,并对应产生认证结果信号。此步骤主要为依据步骤S126、S127或S128的认证步骤产生对应的认证结果信号。
若认证模块于认证操作中,判定雾化药品容器为真,则执行步骤S129-1:控制单元根据认证结果信号控制第一电源模块输出第一驱动电压,以直接驱动雾化模块的雾化组件对雾化药品进行雾化。若认证模块于认证操作中判定雾化药品容器为伪,则执行步骤S129-2:产生对应的认证结果信号,控制单元根据认证结果信号禁能第一电源模块。
【第十四实施例】
请参考图22,其为本发明的第十四实施例的具有认证机制的雾化方法的流程图。如图所示,本实施例的具有认证机制的雾化方法包括以下步骤:
步骤S130:将雾化药品容器所容置的雾化药品置入雾化装置的容置部中。可选的,用户可先进行步骤S131,预先取得雾化药品容器的认证码载体。认证码载体可将认证信息,例如具有特定序列编码的认证码,直接印刷于配置有认证码载体的位置,例如,雾化药品容器的瓶盖内侧或瓶体外侧。
另一方面,本实施例使用的雾化装置可参考图6及图7及其相关实施例。雾化装置一般配置有用户接口,用户接口14可包括认证码输入接口,以及供用户对雾化模块进行控制的控制接口。认证码输入接口及控制接口可配置有显示屏幕,并可采用实体按键或由显示屏幕显示的虚拟按键,本实施例并不限定这些接口的实施方式。
步骤S132:用户通过认证码输入接口输入认证码载体的认证信息。举例来说,用户可直接将印刷于瓶盖内侧的认证码通过认证码输入接口输入,并可对应显示于显示屏幕上方供用户确认。
步骤S133,配置认证模块处理认证信息。在用户输入认证信息的后,认证单元可进一步处理用户所输入的认证信息,例如,认证码。可选的,可执行步骤S134,以认证单元进一步处理用户所输入具有特定编码序列的防伪识别编码,并执行内存中储存的特定认证算法进行解密,以确认具有认证信息1004的认证码载体的真伪。认证单元进行处理运作的另一示例可执行步骤S135,将认证信息的一部分或全部,与内存中储存的数据进行比对,以确认认证码载体的真伪。
步骤S136:配置认证模块判定雾化药品或雾化药品容器的真伪,并对应产生认证结果信号。此步骤主要为依据步骤S133、S134或S135的认证步骤产生对应的认证结果信号。
若认证模块于认证操作中,判定雾化药品容器为真,则执行步骤S137:控制单元根据认证结果信号控制第一电源模块输出第一驱动电压,以直接驱动雾化模块的雾化组件对雾化药品进行雾化。若认证模块于认证操作中判定雾化药品容器为伪,则执行步骤S138:产生对应的认证结果信号,控制单元根据认证结果信号禁能第一电源模块。
【第十五实施例】
请参考图23,其为本发明的第十五实施例的具有认证机制的雾化方法的流程图。如图所示,本实施例的具有认证机制的雾化方法包括以下步骤:
步骤S140:将雾化药品容器所容置的雾化药品置入雾化装置的容置部中。雾化装置的具体配置可参阅图8及图9,其进一步包括与认证模块连接的结构锁模块,且认证码载体进一步包括结构钥匙。其中,结构锁模块包括结构锁与电子开关。
可选的,用户可先进行步骤S141,预先取得认证码载体上的结构钥匙。结构钥匙可设置在作为认证码载体的瓶盖内侧,就商用性质而言,由相同厂商提供的结构钥匙与雾化装置上的结构锁可具有一致性,以提供第一重的安全性。
步骤S142:以认证码载体的结构钥匙开启结构锁模块。
步骤S143:判别是否可成功开启,若无法开启,则进入步骤S144,配置电子开关或认证模块,通过控制模块禁能第一电源模块。若成功开启,则进入步骤S145,配置电子开关致能认证模块,以确认成功开启。详细而言,待用户以结构钥匙成功开启结构锁后,电子开关将会传送启动信号以致能认证模块。
在认证模块接收到启动信号后,可进一步通过控制单元执行步骤S146:控制第一电源模块输出第一驱动电压,以直接驱动雾化模块的雾化组件,对雾化药品进行雾化。
另一方面,认证码载体可具有供认证模块辨识的无线辨识芯片,认证模块可通过天线模块进一步取得认证信息,并进行如先前实施例所述的认证操作,例如,与内存中储存的数据进行比对,或取得的认证信息为具有特定编码序列的防伪识别编码,可进一步执行内存中储存的特定算法进行解密,来判别雾化药品或雾化药品容器的真伪。如此,可提供第二重的安全性。
因此,本实施例可提供结构锁匙以及无线辨识的双重保障,不仅确保了安全性,还提升了伪造雾化药品容器的难度。
【第十六实施例】
以下将根据附图详细说明本发明的具有认证机制的雾化方法的另一样式。在本实施例中,具有认证机制的雾化方法主要适用于第五实施例至第七实施例,但不限于此,在所属领域一般技术人员能设想的方式或各种可能性下,本实施例提供的方法亦可适用于上文中所描述的任何实施方式。
请参考图24A,其为本发明的第十六实施例的具有认证机制的雾化方法的流程图。如图所示,本实施例的具有认证机制的雾化方法包括以下步骤:
步骤S200:将雾化药品容器所容置的雾化药品置入雾化装置的容置部中。可选的,用户可预先取得雾化药品容器的认证码载体。其中,雾化装置、云端服务器、用户装置及雾化药品容器的具体配置可参阅图10,雾化装置包括雾化模块、电源模块、控制单元及第一通信模块;用户装置包括处理器、第二通信模块及认证模块,其相关技术特征均已在前述实施例中描述过,故在此省略重复叙述。
步骤S201:将雾化装置的第一通信模块与用户装置的第二通信模块配对。其中,第一通信模块与第二通信模块的配对可通过近端网络传输,如WIFI、蓝牙等,更具体来说,用户装置可通过此配对取得雾化装置的管理权,进而实现无线控制与认证机制。
步骤S202:配置第二通信模块通过网络与云端服务器连接。在本实施例中,认证操作主要在用户装置及云端服务器上进行,因此,可省去通过雾化装置进行认证操作的步骤,雾化装置亦可无须设置有认证模块及其相关装置或系统,可节省制造成本。
步骤S203:配置用户装置的认证模块以进行与认证码载体相关的认证操作。具体而言,认证模块228与认证码载体200之间的认证操作可采用无线射频辨识技术(RFID),主要是由无线射频电子卷标(RFID Tag)、读取器或读码器(Reader)及其相关应用系统(Application System)所组成。
步骤S204:通过云端服务器判定雾化药品或雾化药品容器的真伪,产生认证结果信号。若在云端服务器判定雾化药品容器为真,则产生对应的认证结果信号传输至用户装置,进入步骤S207,配置认证模块通过第二通信模块传输认证成功信号至第一通信模块,并进入步骤S208,控制单元根据认证成功信号,控制电源模块输出驱动电压,直接驱动雾化模块的雾化组件对雾化药品进行雾化。
若在步骤S204中,云端服务器判定雾化药品容器为伪,则产生对应的认证结果信号传输至用户装置,进入步骤S205,代表认证失败,可在用户装置上显示认证失败信息,进入步骤S206,流程结束。其中,关于认证操作的细节将于下文中进行更详细的说明。
请另参考图24B,其为本发明的第十六实施例的具有认证机制的雾化方法的另一流程图。如图所示,本实施例的具有认证机制的雾化方法包括以下步骤:
步骤S200’:配置储值装置以更新用量限制信息。如先前在图11B中说明的,当用户在药店柜台完成购买手续后,药店可通过此储值接口进行操作,通过无线储值模块对用量限制信息进行更新,例如,配置储值处理器以根据所购买的条形码于数据库中查询或更新, 以将用量限制信息更新为所购买的雾化药品容器的数量。储值装置可直接于用户在药店柜台完成购买手续后,通过无线储值模块更新认证码载体中的用量限制信息,或直接将用量限制信息储存于用户装置,或亦可通过网络直接将用量限制信息传输至用户装置。
步骤S201’:将雾化药品容器所容置的雾化药品置入雾化装置的容置部中。可选的,用户可预先取得雾化药品容器的认证码载体。
步骤S202’:将雾化装置的第一通信模块与用户装置的第二通信模块配对。
步骤S203’:配置第二通信模块以通过网络与云端服务器连接。在本实施例中,认证操作主要在用户装置及云端服务器上进行,因此,可省去通过雾化装置进行认证操作的步骤,雾化装置亦可无须设置有认证模块及其相关装置或系统,可节省制造成本。
步骤S204’:配置用户装置的认证模块以进行与认证码载体相关的认证操作。
步骤S205’:通过云端服务器判定雾化药品或雾化药品容器的真伪,产生认证结果信号。若在云端服务器判定雾化药品容器为真,则产生对应的认证结果信号传输至用户装置,进入步骤S206’,配置认证模块以判定用量限制信息是否到达预定限制用量。举例而言,认证模块的认证单元判定用量限制信息是否到达0次,若是,则代表用户超出了次数限制,执行步骤S207’,进而产生对应的认证结果信号来禁能控制单元。
若在步骤S206’中,认证模块判定用量限制信息尚未到达预定限制用量,例如,大于0次,则进入步骤S208’,配置认证模块以更新用量限制信息。例如,将认证码载体的使用次数减少1,并对应产生认证成功信号。
步骤S209’,配置认证模块通过第二通信模块传输认证成功信号至第一通信模块,并进入步骤S209’-1,控制单元根据认证成功信号,控制电源模块输出驱动电压,直接驱动雾化模块的雾化组件对雾化药品进行雾化。
若在步骤S205’中,云端服务器判定雾化药品容器为伪,则产生对应的认证结果信号传输至用户装置,进入步骤S207’,代表认证失败,可在用户装置上显示认证失败信息,进入步骤S207’-1,流程结束。
通过上述配置,用户在购买特定数量的雾化药品容器时,能确保用量限制信息对应于雾化药品容器的数量,进一步提升认证的可靠度。
【第十七实施例】
请参考图25,其为本发明的第十七实施例的认证操作的流程图。本实施例主要在于举例说明前一实施例的雾化方法中,从步骤S203至步骤S204所描述的认证流程的细节,包括以下步骤:
步骤S210:配置认证模块的无线辨识器以取得无线辨识芯片的认证信息。在此范例中,认证模块与认证码载体之间的认证操作以被动式无线射频辨识技术为主,直接由无线辨识器,通过第二通信模块传输的无线电波供电至无线射频辨识标签,亦即无线辨识芯片本身,并取得无线辨识芯片事先写入认证信息。
步骤S211:通过第二通信模块向云端服务器发送认证信息。此处,判别认证信息的 认证操作主要在云端服务器进行。当认证单元读取无线辨识芯片后,可取得认证信息,其可为具有特定编码序列的防伪识别编码,并通过第二通信模块传输至云端服务器。
步骤S212:配置云端服务器以根据认证信息判定雾化药品或雾化药品容器的真伪。云端服务器内建的处理器可执行特定的认证算法以确认具有认证信息的认证码载体的真伪。此外,云端服务器进行认证操作的另一示例可将认证信息的一部分或全部,与密码数据库中储存的数据进行比对,以确认认证码载体的真伪。
步骤S213:产生认证结果信号。
若经云端服务器判定认证码载体为真,则可得知对应的雾化药品容器并非伪造的,用户可安心使用。
【第十八实施例】
请参考图26,其为本发明的第十八实施例的认证操作的流程图。本实施例主要在于举例说明第十六实施例的雾化方法中,从步骤S204所描述的认证流程的细节,包括以下步骤:
步骤S220:配置云端服务器以根据认证信息判定雾化药品或雾化药品容器的真伪。
步骤S221:配置云端服务器在密码数据库中进行比对操作,以取得对应认证信息的密码信息。
具体而言,密码数据库可通过药品供货商所销售的产品列表而预先建立,密码数据库可具有多个独特的认证信息,以及对应这些认证信息的多个且唯一的密码信息,在云端服务器接收到所读取的认证信息后,可根据认证信息在密码数据库中进行一比对操作,以取得对应认证信息的密码信息。通过供货商在线实时更新密码数据库,可确保用户所购买的雾化药品容器并未被使用过,亦并非经过伪造的。
经过上述认证操作,若云端服务器的比对操作成功取得密码信息,可执行步骤S225,将包括密码信息的认证结果信号回传至用户装置。在用户装置中,认证模块的认证单元可处理认证结果信号,以通过处理器控制第二通信模块传输认证成功信号至第一通信模块。
详细而言,认证结果信号包括的密码信息可供认证单元进行解密,以确认认证结果信号确实来自云端服务器,或用以辨识经加密的认证结果信号。此等安全机制亦可防止有心人士对这些信号进行拦截、分析与破解。经过认证单元处理后,便执行步骤S226,配置认证模块以根据认证结果信号产生认证成功信号。具体来说,认证模块可通过处理器控制第二通信模块传输认证成功信号至第一通信模块。
若在步骤S221中,云端服务器判定雾化药品容器为伪,则产生对应的认证结果信号传输至用户装置,进入步骤S223,代表认证失败,可在用户装置上显示认证失败信息,进入步骤S224,流程结束。
本实施例提供的双认证机制不仅大幅提高了认证码载体的伪造难度,还可确保数据传输上的安全性,使伪造商品即便在市面上贩卖,亦无法通过雾化装置使用,保全了消费者的生命财产。
【第十九实施例】
请参考图27,其为本发明的第十九实施例的认证操作的流程图。本实施例主要在于举例说明第十六实施例的雾化方法中,从步骤S203至步骤S204所描述的认证流程的细节,包括以下步骤:
步骤S230:取得认证码载体的二维条形码。其中,用户装置及认证码载体的具体配置可参阅图12,用户装置进一步包括与认证单元连接的影像撷取模块,且认证码载体进一步包括二维条形码。认证码载体的二维条形码可直接印刷于配置有认证码载体的位置,例如,雾化药品容器的瓶盖内侧或瓶体外侧。
步骤S231:配置认证模块辨识二维条形码以产生认证信息。用户可通过认证模块的影像撷取模块取得二维条形码的影像,并经由认证单元对二维条形码进行分析以取得认证信息。具体而言,此实施例提供另一方案来取得认证信息,其利用了现有智能型手机常备的相机或摄影机,亦提升了认证的方便性,并且相较于设置无线辨识芯片的先前实施例而言,还降低了制造成本。
步骤S232:配置认证模块以通过第二通信模块向云端服务器发送认证信息。此处,判别认证信息的认证操作主要在云端服务器进行。当认证单元对二维条形码进行分析取得认证信息后,可通过第二通信模块传输至云端服务器。
步骤S233:配置云端服务器以根据认证信息判定雾化药品或雾化药品容器的真伪,并产生认证结果信号。云端服务器内建的处理器可执行特定的认证算法以确认具有认证信息的二维条形码的真伪。此外,云端服务器进行认证操作的另一示例可将认证信息的一部分或全部,与密码数据库中储存的数据进行比对,以确认认证码载体的真伪。若经云端服务器判定认证码载体为真,则可得知对应的雾化药品容器并非伪造的,用户可安心使用。
若在云端服务器判定雾化药品容器为真,则产生对应的认证结果信号传输至用户装置,进入步骤S236,配置认证模块通过第二通信模块传输认证成功信号至第一通信模块。
若在步骤S233中,云端服务器判定雾化药品容器为伪,则产生对应的认证结果信号传输至用户装置,进入步骤S234,代表认证失败,可在用户装置上显示认证失败信息,进入步骤S235,流程结束。
【第二十实施例】
请参考图28,其为本发明的第二十实施例的认证操作的流程图。本实施例主要在于举例说明第十六实施例的雾化方法中,从步骤S203至步骤S204所描述的认证流程的细节,包括以下步骤:
步骤S240:取得认证码载体的认证信息。其中,用户装置及认证码载体的具体配置可参阅图13,用户装置进一步包括与认证单元连接的认证码输入接口。认证码载体的认证信息可直接以具有特定序列编码的认证码,直接印刷于配置有认证码载体的位置,例如雾化药品容器的瓶盖内侧或瓶体外侧。
步骤S241:用户通过认证码输入接口输入认证信息。用户可直接将认证码(即,认 证信息)通过认证码输入接口输入,并可对应显示于用户装置常备的显示屏幕上方供用户确认。
在用户将认证码(即,认证信息)通过认证码输入接口输入后,认证单元直接取得认证信息,或通过解密认证码而获得认证信息。具体而言,此实施例提供又一方案来取得认证信息,其利用了现有智能型手机常备的用户接口,亦提升了认证的方便性,并且相较于设置无线辨识芯片的先前实施例而言,还降低了制造成本。
步骤S242:配置认证模块以通过第二通信模块向云端服务器发送认证信息。此处,判别认证信息的认证操作主要在云端服务器进行。当认证单元取得认证信息后,可通过第二通信模块传输至云端服务器。
步骤S243:配置云端服务器以根据认证信息判定雾化药品或雾化药品容器的真伪,并产生认证结果信号。云端服务器内建的处理器可执行特定的认证算法以确认具有认证信息的认证码载体的真伪。此外,云端服务器进行认证操作的另一示例可将认证信息的一部分或全部,与密码数据库中储存的数据进行比对,以确认认证码载体的真伪。若经云端服务器判定认证码载体为真,则可得知对应的雾化药品容器并非伪造的,用户可安心使用。
若在云端服务器判定雾化药品容器为真,则产生对应的认证结果信号传输至用户装置,进入步骤S246,配置认证模块通过第二通信模块传输认证成功信号至第一通信模块。
若在步骤S243中,云端服务器判定雾化药品容器为伪,则产生对应的认证结果信号传输至用户装置,进入步骤S244,代表认证失败,可在用户装置上显示认证失败信息,进入步骤S245,流程结束。
类似的,在云端服务器接收到所读取的认证信息后,可根据认证信息在密码数据库中进行一比对操作,以取得对应认证信息的密码信息。通过供货商在线实时更新密码数据库,可确保用户所购买的雾化药品容器并未被使用过,亦并非经过伪造的。
【第二十一实施例】
以下将根据附图详细说明本发明的具有认证机制的雾化方法的又一样式。在本实施例中,具有认证机制的雾化方法主要适用于第八实施例至第十实施例,但不限于此,在所属领域一般技术人员能设想的方式或各种可能性下,本实施例提供的方法亦可适用于上文中所描述的任何实施方式。
请参考图29,其为本发明的第二十一实施例的具有认证机制的雾化方法的流程图。如图所示,本实施例的具有认证机制的雾化方法包括以下步骤:
步骤S250:将雾化药品容器所容置的雾化药品置入雾化装置的容置部中。可选的,用户可预先取得雾化药品容器的认证码载体。其中,雾化装置、云端服务器、用户装置及雾化药品容器的具体配置可参阅图14,雾化装置包括雾化模块、电源模块、控制单元、第一认证模块及天线模块;用户装置包括处理器、通信模块及第二认证模块,其相关技术特征均已在前述实施例中描述过,故在此省略重复叙述。
步骤S251:配置通信模块通过网络与云端服务器连接。在本实施例中,认证操作除 了在用户装置及云端服务器上进行外,还在雾化装置上进行另一认证操作。
需要说明的是,第二认证模块所具备的功能及特性基本上与第十六实施例中的认证模块类似,其所进行的第一认证操作在与认证码载体之间的互动方式,以及通过云端服务器判断认证码载体真伪的认证操作亦相同,因此省略重复叙述。
步骤S252:配置用户装置的第二认证模块以进行与认证码载体相关的认证操作。具体而言,第二认证模块与认证码载体之间的认证操作可采用无线射频辨识技术(RFID),主要是由无线射频电子卷标(RFID Tag)、读取器或读码器(Reader)及其相关应用系统(Application System)所组成。可预先执行步骤S253:配置第二认证模块的第二无线辨识器取得无线辨识芯片的认证信息。在此范例中,第二认证模块与认证码载体之间的认证操作以被动式无线射频辨识技术为主,直接由无线辨识器,通过通信模块传输的无线电波供电至无线射频辨识标签,亦即无线辨识芯片本身,并取得无线辨识芯片事先写入认证信息。
当第二认证单元读取无线辨识芯片后,可取得认证信息,其可为具有特定编码序列的防伪识别编码,并通过通信模块传输至云端服务器。云端服务器内建的处理器可执行特定的解密算法以确认具有认证信息的认证码载体的真伪。此外,云端服务器进行第一认证操作的另一示例可将认证信息的一部分或全部,与密码数据库中储存的数据进行比对,以确认认证码载体的真伪。若经云端服务器判定认证码载体为真,则可得知对应的雾化药品容器并非伪造的,用户可安心使用。
步骤S254:通过云端服务器判定雾化药品或雾化药品容器的真伪,产生认证结果信号。若在云端服务器判定雾化药品容器为真,则产生对应的认证结果信号传输至用户装置,配置认证模块以通过第二通信模块传输认证成功信号至天线模块。
步骤S257:配置第二认证模块以产生无线辨识信号。在本实施例中,第二认证模块可作为认证码载体的读取媒介,亦可产生第一认证模块可读取的无线辨识信号。
步骤S258:控制第二通信模块传输无线辨识信号至雾化装置的天线模块。当用户有需要连续使用多种雾化药品时,用户装置可预先对多个认证码载体进行第一认证操作,并在取得多个对应的认证结果信号后,配置第二认证单元以分别将用于产生多种无线辨识信号的配置储存在第二内存中,用户通过用户装置即可快速在不同雾化药品之间进行切换、选择,还提供用户在用药需求上的灵活性。
步骤S259:配置雾化装置的第一认证模块以进行与无线辨识信号相关的第二认证操作。举例而言,当天线模块接收到第二认证模块产生的无线射频辨识信号,第一无线辨识器分析无线射频辨识信号并经过第一认证单元处理,以确认该无线射频辨识信号的正确性。
步骤S259-1:配置第一认证单元以确认无线信号是否正确。若判断为正确,则进入步骤S259-4,致能控制单元以控制电源模块输出驱动电压,以驱动雾化模块的雾化组件对雾化药品雾化。若判断为不正确,则进入步骤S259-2,认证失败,并进入步骤S259-3,认证流程结束。举例来说,若经第一认证单元判定无线辨识信号不正确,例如,第一认证单 元无法辨识无线辨识信号,则可对应输出认证失败信号来禁能控制单元。
本实施例除了在用户装置端提供了双认证机制,还在雾化装置端提供了独立的认证机制,与先前实施例相比,不仅大幅提高了认证码载体的伪造难度,还可确保数据传输上的安全性,使伪造商品即便在市面上贩卖,亦无法通过雾化装置使用,保全了消费者的生命财产。
【第二十二实施例】
请参考图30,其为本发明的第二十二实施例的认证操作的流程图。本实施例主要在于举例说明第二十一实施例的雾化方法中,从步骤S257至步骤S259-4所描述的认证流程的细节,包括以下步骤:
步骤S260:配置第二认证模块产生无线辨识信号。具体来说,用户装置与雾化装置之间的第二认证操作可通过无线射频辨识信号进行传输,用户装置可为具备近场通信(Near Field Communication,NFC)模块的行动电子装置。此外,除了上述以无线射频辨识信号进行第二认证操作的外,第一认证模块与第二认证模块之间亦可采用蓝牙辨识信号进行传输。
步骤S261:控制第二通信模块以传输无线辨识信号至雾化装置的天线模块。如上所述,用户可预先进行步骤S262,以第二通信模块传送蓝牙辨识信号,或可预先进行步骤S263,以第二通信模块传送无线射频辨识信号。
步骤S264:配置雾化装置的第一认证模块以进行与无线辨识信号相关的第二认证操作。
步骤S265:配置第一认证模块的第一无线辨识器,以通过天线模块接收无线辨识信号。当天线模块接收到第二认证模块产生的无线射频辨识信号或蓝牙辨识信号,第一无线辨识器分析无线射频辨识信号或蓝牙辨识信号并经过第一认证单元处理,以确认无线射频辨识信号或蓝牙辨识信号的正确性。
步骤S266:配置第一认证单元以确认无线信号是否正确。若判断为正确,则进入步骤S269,致能控制单元以控制电源模块输出驱动电压,以驱动雾化模块的雾化组件对雾化药品雾化。若判断为不正确,则进入步骤S267,认证失败,并进入步骤S268,认证流程结束。举例来说,若经第一认证单元判定无线辨识信号不正确,例如,第一认证单元无法辨识作为无线辨识信号的无线射频辨识信号或蓝牙辨识信号,则可对应输出认证失败信号来禁能控制单元。
在特定情况下,第一认证模块亦可具有对认证码载体进行直接认证的能力。举例来说,用户装置可在经过与云端服务器进行过第一认证操作的后,进而改写无线辨识芯片的认证信息,使得第一无线辨识器可直接对无线辨识芯片的认证信息进行第二认证操作,以省去每次用户有雾化药品使用需求时,均需通过用户装置与云端服务器进行第一认证操作的时间。另一方面,当用户装置处在无网络联机能力的状况下,或用户装置的电能耗尽的状况下,只要认证码载体曾经进行过第一认证操作,用户仍可直接通过雾化装置使用雾化药品。
【第二十三实施例】
请参考图31,其为本发明的第二十三实施例的认证操作的流程图。本实施例主要在于举例说明第二十一实施例的雾化方法中,从步骤S252至步骤S257所描述的认证流程的细节,包括以下步骤:
步骤S270:配置用户装置的第二认证模块以进行与认证码载体相关的认证操作。诚如上文中所描述的,认证操作可包括以用户装置对认证码载体的二维条形码进行辨识,或用户可通过认证码输入接口输入认证码。用户装置的具体配置可分别参照图16、图17及图18。
可选的,用户可预先执行步骤S271,以第二认证模块的影像撷取模块辨识认证码载体的二维条形码,并经由第二认证单元对二维条形码进行分析以取得认证信息,或执行步骤S272,通过第二认证模块的认证码输入接口,输入认证码载体的认证信息。
步骤S273:配置第二认证模块以通过第二通信模块向云端服务器传送认证信息。当取得认证信息后,其可为具有特定编码序列的防伪识别编码,并通过第二通信模块传输至云端服务器。
步骤S274:配置云端服务器在密码数据库中进行比对操作,以取得对应认证信息的密码信息。具体而言,密码数据库可通过药品供货商所销售的产品列表预先建立,密码数据库可具有多个独特的认证信息,以及对应这些认证信息的多个且唯一的密码信息,在云端服务器接收到所读取的认证信息后,可根据认证信息在密码数据库中进行一比对操作,以取得对应认证信息的密码信息。通过供货商在线实时更新密码数据库,可确保用户所购买的雾化药品容器并未被使用过,亦并非经过伪造的。
步骤S275:通过云端服务器判定是否比对成功。经过上述认证操作,若云端服务器的比对操作成功取得密码信息,可执行步骤S278,将包括密码信息的认证结果信号回传至用户装置。若经云端服务器判定认证码载体为真,则可得知对应的雾化药品容器并非伪造的,用户可安心使用。
若在步骤S275中,云端服务器判定雾化药品容器为伪,则产生对应的认证结果信号传输至用户装置,进入步骤S276,代表认证失败,可在用户装置上显示认证失败信息,进入步骤S277,流程结束。
步骤S279:配置第二认证模块以产生无线辨识信号。具体来说,用户装置与雾化装置之间的第二认证操作可采用蓝牙辨识信号进行传输。
此实施例利用了现有智能型手机常备的相机模块或用户接口,提升了认证的方便性。并且,双认证机制不仅大幅提高了认证码载体的伪造难度,还可确保数据传输上的安全性,使伪造商品即便在市面上贩卖,亦无法通过雾化装置使用,保全了消费者的生命财产。
以上所公开的内容仅为本发明的优选可行实施例,并非因此局限本发明的权利要求书的保护范围,所以凡是运用本发明说明书及附图内容所做的等效技术变化,均包含于本发明的权利要求书的保护范围内。

Claims (21)

  1. 一种具有单认证机制的雾化系统,其特征在于,所述具有单认证机制的雾化系统包括:
    至少一雾化药品容器,关联于一认证码载体,所述至少一雾化药品容器中容置有一雾化药品;以及
    一雾化装置,所述雾化装置包括:
    一雾化模块,具有一容置部及一雾化组件,所述容置部用于容置所述雾化药品,且所述雾化组件用于在所述雾化药品置于所述容置部中时进行雾化;
    一第一电源模块,用以输出一第一驱动电压以直接驱动所述雾化模块;
    一控制单元,连接于所述第一电源模块,所述控制单元用以控制所述第一电源模块输出所述第一驱动电压;
    一天线模块,用于收发信号;及
    一认证模块,分别连接于所述控制单元及所述天线模块,所述认证模块被配置为用以进行与所述认证码载体相关的一认证操作,以判定所述至少一雾化药品容器或所述雾化药品的真伪,并对应产生一认证结果信号;
    其中,所述控制单元被配置为用以根据所述认证结果信号决定是否控制所述第一电源模块输出所述第一驱动电压。
  2. 根据权利要求1所述的具有单认证机制的雾化系统,其特征在于,所述认证模块包括一无线辨识器,且所述认证码载体包括一无线辨识芯片,所述无线辨识器被配置为用以针对所述无线辨识芯片进行所述认证操作。
  3. 根据权利要求2所述的具有单认证机制的雾化系统,其特征在于,所述具有单认证机制的雾化系统还包括连接于所述控制单元的一第二电源模块,用以输出一第二驱动电压,
    其中所述无线辨识芯片为可发送无线射频辨识信号的一主动式无线射频辨识芯片、可发送蓝牙识别信号的一蓝牙辨识芯片或包括ISM频段无线射频辨识芯片,所述第二电源模块被配置为用以在电性耦合于所述认证码载体时,输出所述第二驱动电压以致能所述无线辨识芯片。
  4. 根据权利要求3所述的具有单认证机制的雾化系统,其特征在于,所述雾化装置还包括耦接于所述第二电源模块的一供电部,且所述认证码载体进一步包含与所述无线辨识芯片耦接的一受电部,所述第二电源模块被配置为用以在所述供电部电性连接于所述受电部时,输出所述第二驱动电压以致能所述无线辨识芯片。
  5. 根据权利要求1所述的具有单认证机制的雾化系统,其特征在于,所述雾化装置还包括一认证码载体容置部,用以容纳所述认证码载体。
  6. 根据权利要求1所述的具有单认证机制的雾化系统,其特征在于,所述雾化装置还包括与所述认证模块连接的一认证码输入接口,所述认证码输入接口被配置为供用户输入 所述认证码载体的一认证信息,且所述认证模块还被配置为用以根据所述认证信息判定所述至少一雾化药品容器或所述雾化药品的真伪,并对应产生所述认证结果信号。
  7. 根据权利要求1所述的具有单认证机制的雾化系统,其特征在于,所述雾化装置还包括与所述认证模块连接的一结构锁模块,且所述认证码载体还包括一结构钥匙,当所述结构锁模块借助所述结构钥匙开启时,所述结构锁模块传送一启动信号以致能所述认证模块进行所述认证操作。
  8. 根据权利要求1所述的具有单认证机制的雾化系统,其特征在于,所述至少一雾化药品容器的数量为多个,且所述多个雾化药品容器关联于所述认证码载体。
  9. 根据权利要求1所述的具有单认证机制的雾化系统,其特征在于,所述认证码载体还包括一用量限制信息,所述认证操作包括配置所述认证模块以判定所述用量限制信息是否到达一预定限制用量。
  10. 根据权利要求9所述的具有单认证机制的雾化系统,其特征在于,所述认证操作包括在判定所述至少一雾化药品容器或所述雾化药品为真之后,还配置所述认证模块以更新所述用量限制信息。
  11. 根据权利要求9所述的具有单认证机制的雾化系统,其特征在于,所述具有单认证机制的雾化系统还包括一储值装置,所述储值装置被配置为用以更新所述认证码载体的所述用量限制信息。
  12. 一种具有单认证机制的雾化装置,其特征在于,所述具有单认证机制的雾化装置适用于至少一雾化药品容器,所述至少一雾化药品容器关联于一认证码载体,且所述至少一雾化药品容器容置有一雾化药品,所述具有单认证机制的雾化装置包括:
    一雾化模块,具有一容置部及一雾化组件,所述容置部用于容置所述雾化药品,且所述雾化组件用于在所述雾化药品置于所述容置部中时进行雾化;
    一第一电源模块,用以输出一第一驱动电压以直接驱动所述雾化模块;
    一控制单元,连接于所述第一电源模块,所述控制单元用以控制所述第一电源模块输出所述第一驱动电压;
    一天线模块,用于收发信号;以及
    一认证模块,分别连接于所述控制单元及所述天线模块,所述认证模块被配置为用以进行与所述认证码载体相关的一认证操作,以判定所述至少一雾化药品容器或所述雾化药品的真伪,并对应产生一认证结果信号,
    其中,所述控制单元被配置为用以根据所述认证结果信号决定是否控制所述第一电源模块输出所述第一驱动电压。
  13. 根据权利要求12所述的具有单认证机制的雾化装置,其特征在于,所述认证模块包括一无线辨识器,且所述认证码载体包括一无线辨识芯片,所述无线辨识器被配置为用以针对所述无线辨识芯片进行所述认证操作。
  14. 根据权利要求13所述的具有单认证机制的雾化装置,其特征在于,所述具有单认 证机制的雾化装置还包括连接于所述控制单元的一第二电源模块,用以输出一第二驱动电压,
    其中所述无线辨识芯片为可发送无线射频辨识信号的一主动式无线射频辨识芯片、可发送蓝牙识别信号的一蓝牙辨识芯片或包括ISM频段无线射频辨识芯片,所述第二电源模块被配置为用以在电性耦合于所述认证码载体时,输出所述第二驱动电压以致能所述无线辨识芯片。
  15. 根据权利要求14所述的具有单认证机制的雾化装置,其特征在于,所述具有单认证机制的雾化装置还包括耦接于所述第二电源模块的一供电部,且所述认证码载体还包含与所述无线辨识芯片耦接的一受电部,所述第二电源模块被配置为用以在所述供电部电性连接于所述受电部时,输出所述第二驱动电压以致能所述无线辨识芯片。
  16. 根据权利要求13所述的具有单认证机制的雾化装置,其特征在于,所述具有单认证机制的雾化装置还包括一认证码载体容置部,用以容纳所述认证码载体。
  17. 根据权利要求13所述的具有单认证机制的雾化装置,其特征在于,所述具有单认证机制的雾化装置还包括与所述认证模块连接的一认证码输入接口,所述认证码输入接口被配置为供用户输入所述认证码载体的一认证信息,且所述认证模块还被配置为用以根据所述认证信息判定所述至少一雾化药品容器或所述雾化药品的真伪,并对应产生所述认证结果信号。
  18. 根据权利要求13所述的具有单认证机制的雾化装置,其特征在于,所述具有单认证机制的雾化装置还包括与所述认证模块连接的一结构锁模块,且所述认证码载体还包括一结构钥匙,当所述结构锁模块藉由所述结构钥匙开启时,所述结构锁模块传送一启动信号以致能所述认证模块进行所述认证操作。
  19. 根据权利要求12所述的具有单认证机制的雾化装置,其特征在于,所述至少一雾化药品容器的数量为多个,且所述多个雾化药品容器关联于所述认证码载体。
  20. 根据权利要求12所述的具有单认证机制的雾化装置,其特征在于,所述认证码载体还包括一用量限制信息,所述认证操作包括配置所述认证模块以判定所述用量限制信息是否到达一预定限制用量。
  21. 根据权利要求20所述的具有单认证机制的雾化装置,其特征在于,所述认证操作包括在判定所述至少一雾化药品容器或所述雾化药品为真之后,还配置所述认证模块以更新所述用量限制信息。
PCT/CN2019/079140 2018-03-22 2019-03-21 具有单认证机制的雾化系统及装置 WO2019179506A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810239131.3A CN110292686B (zh) 2018-03-22 2018-03-22 具有单认证机制的雾化系统及装置
CN201810239131.3 2018-03-22

Publications (1)

Publication Number Publication Date
WO2019179506A1 true WO2019179506A1 (zh) 2019-09-26

Family

ID=67988141

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/079140 WO2019179506A1 (zh) 2018-03-22 2019-03-21 具有单认证机制的雾化系统及装置

Country Status (2)

Country Link
CN (1) CN110292686B (zh)
WO (1) WO2019179506A1 (zh)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130284192A1 (en) * 2012-04-25 2013-10-31 Eyal Peleg Electronic cigarette with communication enhancements
CN104321779A (zh) * 2014-08-15 2015-01-28 深圳市杰仕博科技有限公司 基于移动终端的电子雾化装置的鉴权装置及方法
CN104335608A (zh) * 2014-08-15 2015-02-04 深圳市杰仕博科技有限公司 基于移动终端的电子雾化装置的控制装置及方法
CN106238244A (zh) * 2015-06-11 2016-12-21 台达电子工业股份有限公司 雾化系统、雾化器及其驱动方法
CN107818468A (zh) * 2016-09-01 2018-03-20 新唐科技股份有限公司 电子雾化器防伪装置、系统、防伪方法及其雾化容器
TWM564293U (zh) * 2018-03-09 2018-07-21 心誠鎂行動醫電股份有限公司 具有雙認證機制的霧化系統
TWM564292U (zh) * 2018-03-09 2018-07-21 心誠鎂行動醫電股份有限公司 具有單認證機制的霧化系統及裝置
CN208314820U (zh) * 2018-03-22 2019-01-01 心诚镁行动医电股份有限公司 具有双认证机制的雾化系统

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2017315464B2 (en) * 2016-08-25 2021-10-21 Validose, Inc. System and method for controlled medical therapy

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130284192A1 (en) * 2012-04-25 2013-10-31 Eyal Peleg Electronic cigarette with communication enhancements
CN104321779A (zh) * 2014-08-15 2015-01-28 深圳市杰仕博科技有限公司 基于移动终端的电子雾化装置的鉴权装置及方法
CN104335608A (zh) * 2014-08-15 2015-02-04 深圳市杰仕博科技有限公司 基于移动终端的电子雾化装置的控制装置及方法
CN106238244A (zh) * 2015-06-11 2016-12-21 台达电子工业股份有限公司 雾化系统、雾化器及其驱动方法
CN107818468A (zh) * 2016-09-01 2018-03-20 新唐科技股份有限公司 电子雾化器防伪装置、系统、防伪方法及其雾化容器
TWM564293U (zh) * 2018-03-09 2018-07-21 心誠鎂行動醫電股份有限公司 具有雙認證機制的霧化系統
TWM564292U (zh) * 2018-03-09 2018-07-21 心誠鎂行動醫電股份有限公司 具有單認證機制的霧化系統及裝置
CN208314820U (zh) * 2018-03-22 2019-01-01 心诚镁行动医电股份有限公司 具有双认证机制的雾化系统

Also Published As

Publication number Publication date
CN110292686B (zh) 2022-07-19
CN110292686A (zh) 2019-10-01

Similar Documents

Publication Publication Date Title
TWM564293U (zh) 具有雙認證機制的霧化系統
TWM564292U (zh) 具有單認證機制的霧化系統及裝置
CN208314820U (zh) 具有双认证机制的雾化系统
JP7323529B2 (ja) 気化器の制御
US7586413B2 (en) Human feedback using parasitic power harvesting of RFID tags
US11971904B2 (en) Track and trace vaporizers and cartridges
CN103988218B (zh) 认证方法
US9691243B1 (en) Exit-code-based RFID loss-prevention system
TWI719287B (zh) 具有雙認證機制的霧化系統
US10229407B2 (en) Method of providing a gateway between mobile devices and radio frequency identification (RFID) enabled readers
TWI719288B (zh) 具有認證機制的霧化方法
CN109640297A (zh) 无卡交互系统及模拟卡设备
WO2019179506A1 (zh) 具有单认证机制的雾化系统及装置
CN112235796B (zh) 多角色的电子烟信息交互方法
WO2019179505A1 (zh) 具有双认证机制的雾化系统
WO2019179504A1 (zh) 具有认证机制的雾化方法
TWI687242B (zh) 具有單認證機制的霧化系統及裝置
Kadir et al. Application of NFC technology for premise Halal certification
CN113228013A (zh) 用于控制消费品与用户设备的连同使用的系统和设备,以及相关的系统、方法和设备
KR20160037092A (ko) 전자 태그 및 인증 방법, 그 장치 및 시스템
CN109544146A (zh) 无卡交互系统及模拟卡设备
CN209092428U (zh) 具有单认证机制的雾化系统及装置
TWI672607B (zh) 具有認證機制的霧化系統及方法
WO2020113482A1 (zh) 具有认证机制的雾化系统及方法
CN116420938A (zh) 雾化器识别方法及其雾化器、计算机存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19771929

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19771929

Country of ref document: EP

Kind code of ref document: A1