WO2020113482A1 - Atomizing system having authentication mechanism and method - Google Patents

Atomizing system having authentication mechanism and method Download PDF

Info

Publication number
WO2020113482A1
WO2020113482A1 PCT/CN2018/119427 CN2018119427W WO2020113482A1 WO 2020113482 A1 WO2020113482 A1 WO 2020113482A1 CN 2018119427 W CN2018119427 W CN 2018119427W WO 2020113482 A1 WO2020113482 A1 WO 2020113482A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
signal
module
optical
atomization
Prior art date
Application number
PCT/CN2018/119427
Other languages
French (fr)
Chinese (zh)
Inventor
黄治平
Original Assignee
心诚镁行动医电股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 心诚镁行动医电股份有限公司 filed Critical 心诚镁行动医电股份有限公司
Priority to PCT/CN2018/119427 priority Critical patent/WO2020113482A1/en
Publication of WO2020113482A1 publication Critical patent/WO2020113482A1/en

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61MDEVICES FOR INTRODUCING MEDIA INTO, OR ONTO, THE BODY; DEVICES FOR TRANSDUCING BODY MEDIA OR FOR TAKING MEDIA FROM THE BODY; DEVICES FOR PRODUCING OR ENDING SLEEP OR STUPOR
    • A61M11/00Sprayers or atomisers specially adapted for therapeutic purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details

Definitions

  • the invention relates to an atomization system and method, in particular to an atomization system and method with an authentication mechanism.
  • Medical nebulizers are mainly used for drug delivery through the respiratory system.
  • the atomizer atomizes the medicine liquid into tiny particles with a certain particle size, and can deliver the medicine from the patient's mouth and nose to enter the patient's respiratory system through the breathing mode and achieve the treatment purpose through the circulatory system.
  • the main anti-counterfeiting methods of domestic and foreign pharmaceutical companies are to start on the packaging of medicines or labels on the outside of medicines to increase the difficulty of counterfeiting.
  • attempts are made to prevent counterfeit medicines, including 1D/2D barcode volumes Standards, laser labels, anti-counterfeit bottle caps, anti-counterfeit ink printing, etc., but because these counterfeiting technologies are not difficult to counterfeit, counterfeiters can quickly master the method of cracking, so they cannot completely eradicate the forgery of many of the drugs.
  • counterfeit drugs may also cause physical harm to consumers and cause loss of life and property. Therefore, there is an urgent need for an atomization system and method that can improve existing anti-counterfeiting mechanisms and ensure that consumers will not use counterfeit medicines.
  • the technical problem to be solved by the present invention is to provide an atomization system and method with an authentication mechanism for the deficiencies of the prior art.
  • one of the technical solutions adopted by the present invention is to provide an atomization system with an authentication mechanism, which includes at least one atomized medicine container, a user device, and an atomization device.
  • At least one atomized medicine container has an authentication code carrier associated with the atomized medicine container, and contains the atomized medicine.
  • the user device includes a communication module, an optical authentication module, and a first acoustic wave communication module.
  • the communication module is connected to the cloud server through a network, and the optical authentication module is configured to perform a first optical authentication operation related to the authentication code carrier to obtain first optical authentication information, wherein the communication module is used to request the first optical authentication from the cloud server The authentication operation of the information to determine the authenticity of the atomized medicine container.
  • the cloud server After the authentication is completed, the cloud server returns the authentication success signal.
  • the first acoustic wave communication module is used to encode the atomization device activation signal as the first acoustic wave signal and send it when the communication module receives the authentication success signal.
  • the atomization device includes an atomization module, a second sonic communication module and a control module.
  • the atomizing module has an accommodating part and an atomizing component.
  • the accommodating part is used for accommodating the atomized medicine, and the atomizing component is used for atomizing when the atomized medicine is placed in the accommodating part.
  • the second sound wave communication module is used to receive the first sound wave signal and decode it to generate an atomization device activation signal.
  • the control module is used for controlling the atomization module to atomize the atomized medicine according to the activation signal of the atomization device.
  • the control module further generates a start state signal
  • the second sound wave communication module converts the start state
  • the signal is encoded as a second acoustic wave signal and transmitted.
  • the first acoustic wave communication module receives the activation state signal and decodes it to display an activation state of the atomizing device on the user device.
  • the first acoustic wave communication module and the second acoustic wave communication module both include: an acoustic wave signal generator for transmitting acoustic wave signals; an acoustic wave signal receiver for receiving acoustic wave signals; and an acoustic wave
  • the signal processing module is used for decoding the received acoustic wave signal to generate a signal, and encoding the signal to generate an acoustic wave signal.
  • the sound wave signal includes at least one of an audible sound wave, an inaudible sound wave, a dual-tone multi-frequency sound wave, and ultrasonic waves.
  • the first optical authentication operation includes identifying an authentication code of the authentication code carrier with the optical authentication module to obtain the first optical authentication information.
  • the authentication code includes at least one of a barcode, a two-dimensional code and a dot matrix graphic.
  • the optical authentication module is further configured to perform a second optical authentication operation associated with a user to obtain a second optical authentication information, wherein the authentication The module is used to perform an authentication operation on the second optical authentication information. After the authentication is completed, the user device may perform the first authentication operation.
  • the second optical authentication operation includes at least one of gesture authentication, facial recognition authentication and fingerprint recognition authentication.
  • the user device further includes an authentication information input interface for a user to input authentication information on the authentication code carrier, wherein the communication module is used to request the cloud server for the authentication information An authentication operation of authentication information to determine the authenticity of the atomized medicine container. After the authentication is completed, the cloud server returns the authentication success signal.
  • the user device further includes an authentication module
  • the user device further includes an authentication information input interface for a user to input authentication information on the authentication code carrier, wherein the authentication module It is used to perform authentication on the authentication information to determine the authenticity of the atomized medicine container.
  • the first acoustic wave communication module is configured to directly encode the atomization device activation signal And send the first sound wave signal.
  • an atomization method with an authentication mechanism which includes: placing an atomized medicine contained in at least one atomized medicine container into an atomization device In the accommodating part; the communication module of the user device is connected to the cloud server through the network; the optical authentication module of the user device is used to perform the first optical authentication operation related to the authentication code carrier to obtain the first optical authentication information; the communication module Requesting the cloud server for the authentication operation of the first optical authentication information to determine the authenticity of at least one atomized medicine container.
  • the cloud server After the authentication is completed, the cloud server returns an authentication success signal; using the first sonic communication module of the user device, When the communication module receives the authentication success signal, the atomization device activation signal is encoded into the first sound wave signal and sent; the second sound wave communication module with the atomization device receives the first sound wave signal and decodes to generate the atomization device A start signal; and the control module of the atomizing device controls the atomizing component of the atomizing module according to the start signal of the atomizing device to atomize the atomized medicine.
  • the method further includes: generating a start state signal with the control module; and using the second sound wave communication module to The activation state signal is encoded as a second acoustic wave signal and transmitted; and the activation state signal is received and decoded by the first acoustic wave communication module to display a first of the atomization device on the user device Startup status.
  • the first acoustic wave communication module and the second acoustic wave communication module both include: an acoustic wave signal generator for transmitting acoustic wave signals; an acoustic wave signal receiver for receiving acoustic wave signals; and an acoustic wave
  • the signal processing module is used for decoding the received acoustic wave signal to generate a signal, and encoding the signal to generate an acoustic wave signal.
  • the sound wave signal includes at least one of an audible sound wave, an inaudible sound wave, a dual-tone multi-frequency sound wave, and ultrasonic waves.
  • the first optical authentication operation includes identifying an authentication code of the authentication code carrier with the optical authentication module to obtain the first optical authentication information.
  • the authentication code includes at least one of a barcode, a two-dimensional code and a dot matrix graphic.
  • the atomization method with an authentication mechanism further includes: using the optical authentication module to further perform a second optical authentication operation associated with a user to obtain a second optical authentication information; and using the user An authentication module of the device is used to perform an authentication operation on the second optical authentication information. After the authentication is completed, the user device may perform the first authentication operation.
  • the second optical authentication operation includes at least one of gesture authentication, facial recognition authentication and fingerprint recognition authentication.
  • the atomization method with an authentication mechanism further includes: inputting authentication information on the authentication code carrier with an authentication information input interface of the user device; and using the communication module to the cloud server An authentication operation on the authentication information is requested to determine the authenticity of the atomized medicine container. After the authentication is completed, the cloud server returns the authentication success signal.
  • the atomization method with an authentication mechanism further includes: inputting authentication information on the authentication code carrier with an authentication information input interface of the user device, and performing with an authentication module of the user device The authentication operation of the authentication information is used to determine the authenticity of the atomized medicine container, and after the authentication is completed, the atomization device activation signal is directly encoded with a first sonic communication module of the user device And send the first sound wave signal.
  • an optical authentication module can be matched with an authentication code carrier with optical authentication information to improve the anti-counterfeit identifier and product history data. Anti-counterfeiting effect.
  • the technology of the present invention can use a common audio system to implement information authentication and sound wave communication functions between the user device and the atomizing device.
  • the present invention can use the existing audio related circuits to further communicate with the atomizing device. In addition to improving the security of the authentication mechanism, it is also more convenient for users to use .
  • the camera, camera or fingerprint recognition module commonly used in existing smartphones can be used to extract the user's gestures or biological features as the second optical authentication
  • an authentication information input interface is additionally provided for users to input the authentication information on the authentication code carrier, which also adds flexibility to the authentication method.
  • FIG. 1 is a block diagram of an atomization system with an authentication mechanism according to a first embodiment of the invention.
  • FIG. 2 is a schematic diagram of one function of an atomization system with an authentication mechanism according to the first embodiment of the present invention.
  • FIG. 3A is a flowchart of an atomization method with an authentication mechanism according to the first embodiment of the present invention.
  • FIG. 3B is a schematic diagram of authentication of an atomization method with an authentication mechanism according to the first embodiment of the present invention.
  • FIG. 3C is another flowchart of the atomization method with an authentication mechanism according to the first embodiment of the present invention.
  • FIG. 4 is a schematic diagram of one function of an atomization system with an authentication mechanism according to the first embodiment of the present invention.
  • FIG. 5A is a flowchart of an atomization method with an authentication mechanism according to a second embodiment of the invention.
  • FIG. 5B is a schematic diagram of authentication of an atomization method with an authentication mechanism according to a second embodiment of the invention.
  • the present technology may be presented as an independent functional block including functional blocks, including devices, device components, steps or routes in methods implemented in software, or a combination of hardware and software.
  • the computer-readable storage device, medium, and memory may include cables or wireless signals containing bit streams and the like.
  • non-transitory computer-readable storage media specifically exclude media such as energy, carrier signals, electromagnetic waves, and the signal itself.
  • the method according to the above-described embodiment is implemented using computer-executable instructions stored or otherwise obtainable from a computer-readable medium.
  • Such instructions may include, for example, instructions and data that cause or otherwise configure a general purpose computer, a special purpose computer, or a special purpose processing device to perform a certain function or set of functions. Part of the computer resources used can be accessed via the network.
  • the computer-executable instructions may be, for example, binary, intermediate format instructions, such as assembly language, firmware, or source code. Examples of computer readable media that can be used to store instructions during the method according to the described embodiments, information used, and/or information created include magnetic or optical disks, flash memory, USB provided with non-volatile memory Devices, networked storage devices, etc.
  • the devices implementing these disclosed laws may include hardware, firmware, and/or software, and may take any of various forms. Typical examples of this form include notebook computers, smart phones, small personal computers, personal digital assistants, and so on.
  • the functions described herein can also be implemented in peripheral devices or built-in cards. By way of further example, this function can also be implemented on different chips or different circuit boards executed on a single device.
  • the instructions, the medium for transmitting such instructions, the computing resources for executing them, or other structures for supporting such computing resources are means for providing the functions described in these publications.
  • FIG. 1 is a block diagram of an atomization system with an authentication mechanism according to a first embodiment of the invention.
  • the first embodiment of the present invention provides an atomization system 1 with an authentication mechanism, which includes an atomized medicine container 10, a user device 12, and an atomization device 14.
  • the aerosolized medicine container 10 has an authentication code carrier 100 associated with the aerosolized medicine container 10 and contains the aerosolized medicine 102.
  • the aerosolized medicine container 10 can be a bottled container with a bottle mouth
  • the authentication code carrier 100 can be an authentication label provided on the bottle cap to be used separately from the bottled container, but the invention is not limited to this, authentication
  • the code carrier 100 may also be an authentication label detachably provided on the outside of the bottled container.
  • the user device 12 includes a communication module 120, a processor 122, an optical authentication module 124, and a first sonic communication module 126.
  • various examples can be further implemented in a wide variety of operating environments, which in some cases may include one or more servers that can be used to run any number of applications Computer, user computer or computing device.
  • the user device 12 may include any number of general-purpose personal computers that run a standard operating system, such as desktop or notebook computers, and mobile phones, wireless, and handheld devices that run mobile software and can support a large number of networks and transport communication protocols.
  • Such a system may also include several workstations running any of various commercially available operating systems and other known applications for development and database management purposes.
  • These devices may also include other electronic devices capable of communicating through the network, such as virtual terminals, thin clients, game systems, and other devices.
  • the functions of the processor 122 included in the user device 12 may be implemented by using one or more processing units.
  • the processor 260 may be a programmable unit, such as a microprocessor, a microcontroller, a digital signal processor (DSP) chip, a field-programmable gate array (FPGA), or the like.
  • DSP digital signal processor
  • FPGA field-programmable gate array
  • the functions of the processor can also be implemented by one or several electronic devices or ICs. In other words, the functions performed by the processor 122 may be implemented in the hardware domain or the software domain or a combination of the hardware domain and the software domain.
  • the communication module 120 is connected to the cloud server 18 through the network 16.
  • the communication module 120 can be transmitted through a near-end network, such as WIFI, Bluetooth, etc., connected to the network 16 and communicate with the cloud server 18.
  • the cloud server 18 can run any of various servers or mid-tier applications (including HTTP servers, FTP servers, CGI servers, data servers, Java servers, and business applications) Program server.
  • the cloud server 29 can also execute programs or scripts in response to requests from user devices, such as by executing one or more web applications, which can be implemented as one or more scripts or programs written in any programming language , Such as Java, C, C#, or C++, or any scripting language, such as Perl, Python, or TCL, and combinations thereof.
  • the cloud server 18 may also include a database server.
  • the optical authentication module 124 is used to perform a first optical authentication operation related to the authentication code carrier 100 to obtain first optical authentication information.
  • the first optical authentication operation includes identifying the authentication code of the authentication code carrier 100 with the optical authentication module 124 to obtain the first optical authentication information.
  • the authentication code includes at least one of a barcode, a two-dimensional code, and a dot matrix graphic.
  • the communication module 120 may request the cloud server 18 to perform an authentication operation on the first optical authentication information to determine the authenticity of the atomized drug container 10. After the authentication is completed, the cloud server 18 returns the authentication The success signal S11 notifies the user device 12 that the atomization of the medicine container 10 is true.
  • the user device 12 further includes a first acoustic wave communication module 126, which is used to encode and transmit the atomization device activation signal into the first acoustic wave signal S12 when the communication module 120 receives the authentication success signal S11.
  • a first acoustic wave communication module 126 which is used to encode and transmit the atomization device activation signal into the first acoustic wave signal S12 when the communication module 120 receives the authentication success signal S11.
  • the atomizing device 14 includes an atomizing module 140, a second sonic communication module 148, and a control module 146.
  • the atomizing module 140 has an accommodating portion 142 and an atomizing assembly 144.
  • the accommodating portion 142 is used to accommodate the atomized medicine 102, and the atomizing assembly 144 is used to atomize the atomized medicine 102 when placed in the accommodating portion 142 Change.
  • the second acoustic wave communication module 148 is used to receive the first acoustic wave signal S12 and decode it to generate an atomization device activation signal.
  • the control module 146 is used to control the atomization module 140 to atomize the atomized medicine 102 according to the activation signal of the atomization device.
  • the functions of the control module 146 included in the atomizing device 14 can be implemented by using one or more processing units.
  • the processor 260 may be a programmable unit, such as a microprocessor, a microcontroller, a digital signal processor (DSP) chip, a field-programmable gate array (FPGA), or the like.
  • the functions of the processor can also be implemented by one or several electronic devices or ICs. In other words, the functions performed by the control module 146 may be implemented in the hardware domain or the software domain or a combination of the hardware domain and the software domain.
  • control module 146 controls 140 the atomization module to atomize the aerosolized drug 102
  • the control module 146 can further generate an activation state signal
  • the second acoustic wave communication module 148 encodes the activation state signal into the second acoustic wave signal S13 and sends
  • the first sound wave communication module 126 receives the activation state signal S13 and decodes it to display the activation state of the atomizing device 14 on the user device 12.
  • FIG. 2 is a schematic diagram of one function of an atomization system with an authentication mechanism according to the first embodiment of the present invention.
  • the first acoustic wave communication module 126 includes an acoustic wave signal generator 1262, an acoustic wave signal receiver 1264, and an acoustic wave signal processing module 1260.
  • the acoustic wave signal generator 1262 is used to transmit acoustic wave signals
  • the acoustic wave signal receiver 1264 is used to receive acoustic wave signals
  • the acoustic wave signal processing module 1260 is used to decode the received acoustic wave signals to generate signals and encode the signals. Generate sound waves.
  • the sound wave signal processing module 1260 in the first sound wave communication module 126 of the present invention can modulate the communication signal into a high-frequency sound wave, such as an ultrasonic wave/ultrasound-like sound wave with a frequency range higher than the audio sound wave frequency range , And then transmitted by the sound wave signal generator 1262.
  • the first sound wave communication module 126 can also use the sound wave signal receiver 1264 to receive the high frequency sound wave, and then the sound wave signal processing module 1260 demodulates it to retrieve the communication signal therein, and then the user device 12 can Based on this communication signal, the user device 12 communicates with the atomization device 14 by operating and interacting.
  • the second sonic communication module 148 of the atomizing device 14 also includes an sonic signal generator 1482, an sonic signal receiver 1484, and an sonic signal processing module 1480, and has the same function as the first sonic communication module 126 described above, so Not repeat them here.
  • the sound wave signal includes at least one of an audible sound wave, an inaudible sound wave, a dual-tone multi-frequency sound wave, and ultrasonic waves.
  • the first acoustic wave communication module 126 and the second acoustic wave communication module 148 may be dual-tone multi-frequency acoustic wave transceivers, but the invention is not limited thereto.
  • FIG. 3A is a flowchart of an atomization method with an authentication mechanism according to the first embodiment of the invention
  • FIG. 3B is a schematic diagram of authentication of the atomization method with an authentication mechanism according to the first embodiment of the invention.
  • the first embodiment of the present invention also provides an atomization method with an authentication mechanism, which includes at least the following steps:
  • Step S100 The nebulized medicine 102 is placed in the accommodating portion 142 of the nebulizing device 14.
  • Step S101 Connect the communication module 120 to the cloud server 18 through the network 16.
  • Step S102 Perform the first optical authentication operation related to the authentication code carrier 100 with the optical authentication module 124 to obtain the first optical authentication information.
  • the authentication label 1002 on the authentication code carrier 100 can be obtained, such as at least one of a barcode, a two-dimensional code, and a dot matrix pattern, and the optical authentication module 124 can recognize or interpret the authentication label 1002 to obtain the first optical Certification Information.
  • Step S103 The cloud server 18 determines the authenticity of the atomized medicine container 10 or the atomized medicine. More specifically, the communication module 120 may request the cloud server 18 to perform an authentication operation on the first optical authentication information to determine the authenticity of the atomized medicine container 10. If the cloud server 18 determines that the atomized medicine container 10 is false, enter Step S104, the authentication procedure is terminated. If the cloud server 18 determines that the atomized medicine container 10 is true, it proceeds to step S105.
  • Step S105 After the authentication is completed, the cloud server 18 returns an authentication success signal S11.
  • Step S106 When the communication module 120 receives the authentication success signal S11, the atomization device activation signal is generated correspondingly, and the atomization device activation signal is encoded into the first sound wave signal S12 by the first acoustic wave communication module S126 and sent.
  • Step S107 The second sound wave communication module 148 of the atomizing device 14 receives and decodes the first sound wave signal to generate an atomizing device activation signal.
  • Step S108 the control module of the atomizing device controls the atomizing component of the atomizing module to atomize the atomized medicine according to the activation signal of the atomizing device.
  • step S108 is another flowchart of the atomization method with an authentication mechanism according to the first embodiment of the present invention. As shown in the figure, after step S108, the following steps may be further included:
  • Step S109 The control module 146 generates a start state signal.
  • the activation state signal may carry information including the activation state of each component in the atomizing device 14 or the remaining amount of the atomized medicine 102.
  • Step S110 The second sound wave communication module 148 encodes the startup state signal into a second sound wave signal S13 and sends it.
  • Step S111 The first sound wave communication module 126 receives and decodes the activation state signal to display the activation state of the atomizing device 14 on the user device 12.
  • the optical authentication module can be matched with an authentication code carrier with optical authentication information to improve the anti-counterfeiting effect of the anti-counterfeiting identifier and product history data.
  • the technology of the present invention can use a common audio system to implement information authentication and sound wave communication functions between the user device and the atomizing device.
  • the present invention can use the existing audio related circuits to further communicate with the atomizing device. In addition to improving the security of the authentication mechanism, it is also more convenient for users to use .
  • FIG. 4 is a schematic diagram of one function of an atomization system with an authentication mechanism according to the first embodiment of the present invention.
  • the user device 12 further includes an authentication module 128, and the optical authentication module 124 may perform a second optical authentication operation associated with the user USER to obtain second optical authentication information. More specifically, the authentication module 128 is used to perform an authentication operation on the second optical authentication information. After the authentication is completed, the user device 12 may perform the aforementioned first authentication operation.
  • the second optical authentication operation may include at least one of gesture authentication, facial recognition authentication, and fingerprint recognition authentication.
  • the camera or camera commonly used in existing smart phones can be used to extract the gesture GES of the user USER as the second optical authentication information, and perform authentication operations for the gesture GES.
  • the database in the user device 12 may store a plurality of gestures defined by the owner of the atomizing device 14 to perform authentication in advance to ensure security before performing the aforementioned first authentication operation.
  • the user device 12 further includes an authentication information input interface 129 for the user USER to input the authentication information 1004 on the authentication code carrier 100, and then the communication module 120 may request the cloud server 18 to authenticate the authentication information to To determine the authenticity of the atomized medicine 102 or the atomized medicine container 10, after the authentication is completed, the cloud server returns an authentication success signal S11.
  • the authentication module 128 can be used to perform authentication operations on the authentication information 1004, for example, the authentication information 1004 and the data in the database built in the user device 12 The comparison is performed to determine the authenticity of the corresponding atomized medicine 102 or the atomized medicine container 10 through the authentication information 1004.
  • the data used for comparison in the database can be attached when the application for authentication is installed, or after the application for authentication is installed, the communication module 120 has the communication capability and is downloaded when the cloud server 18 is connected Or update.
  • FIG. 5A is a flowchart of an atomization method with an authentication mechanism according to a second embodiment of the invention
  • FIG. 5B is a schematic diagram of authentication of an atomization method with an authentication mechanism according to the second embodiment of the invention.
  • the second embodiment of the present invention also provides an atomization method with an authentication mechanism, which includes at least the following steps:
  • Step S200 Use the optical authentication module 124 to perform a second optical authentication operation associated with the user USER to obtain second optical authentication information.
  • Step S201 Perform an authentication operation on the second optical authentication information with the authentication module 128. After the authentication is completed, the user device 12 may perform the first authentication operation.
  • the second optical authentication operation includes at least one of gesture authentication, facial recognition authentication, and fingerprint recognition authentication. If the authentication fails, step S202 is entered to terminate the authentication procedure. If the authentication is successful, it proceeds to step S203.
  • Step S203 The authentication information 1004 on the authentication code carrier 100 is input through the authentication information input interface 129.
  • the first sound wave communication module 126 of the user device 12 may also synchronously generate a sound wave signal corresponding to the authentication information 1004 to start the sound wave communication with the atomizing device 14.
  • step S204 can be entered, and when the communication module 120 has no communication capabilities and is not connected to the cloud server 18, then step can be entered S207.
  • Step S204 The communication module 120 requests the cloud server 18 for an authentication operation on the authentication information 1004 to determine the authenticity of the atomized medicine container 10. If the cloud server 18 determines that the aerosolized medicine container 10 is false, it proceeds to step S205 and terminates the authentication procedure. If the cloud server 18 determines that the atomized medicine container 10 is true, it proceeds to step S206.
  • Step S206 After the authentication is completed, the cloud server 18 returns an authentication success signal S11, and proceeds to step S106 in FIG. 3A.
  • step S207 is performed: the authentication module 128 is used to perform authentication of the authentication information 1004 to determine the aerosolized drug container 10 Authenticity.
  • the authentication information 1004 can be compared with the data in the database built in the user device 12 to determine the authenticity of the corresponding atomized medicine 102 or the atomized medicine container 10 through the authentication information 1004. If the authentication module 128 determines that the aerosolized medicine container 10 is false, it proceeds to step S208 and terminates the authentication procedure. If the authentication module 128 determines that the aerosolized medicine container 10 is true, it proceeds to step S106 in FIG. 3A.
  • steps S103 to S105 and steps S200 to S201 are not necessary, and step S203 can be directly executed to input the authentication information 1004 on the authentication code carrier 100 without first performing the aforementioned second optical authentication operation.
  • the camera, camera or fingerprint recognition module commonly used in existing smart phones can be used to extract the user's gesture or biological feature as the second optical authentication information , And carry out the authentication operation, before performing the aforementioned first authentication operation, pre-authenticate to ensure safety.
  • an authentication information input interface is provided to input authentication information on the authentication code carrier, which further increases the flexibility of the authentication method.
  • an optical authentication module can be matched with an authentication code carrier with optical authentication information to improve the anti-counterfeit identifier and product history data. Anti-counterfeiting effect.
  • the technology of the present invention can utilize a common audio system to implement information authentication and sound wave communication functions between the user device and the atomizing device.
  • the present invention can use existing audio-related circuits to further communicate with the atomization device. In addition to improving the security of the authentication mechanism, it is also more convenient for users to use .
  • the camera, camera or fingerprint recognition module commonly used in existing smartphones can be used to extract the user's gestures or biological features as the second optical authentication
  • an authentication information input interface is additionally provided for users to input the authentication information on the authentication code carrier, which further increases the flexibility of the authentication method.

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Heart & Thoracic Surgery (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Anesthesiology (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Hematology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Animal Behavior & Ethology (AREA)
  • General Health & Medical Sciences (AREA)
  • Public Health (AREA)
  • Veterinary Medicine (AREA)
  • Optical Communication System (AREA)

Abstract

An atomizing system having an authentication mechanism and a method. The atomizing system having the authentication mechanism comprises an atomizable medicament container, a user device, and an atomizing apparatus. The user device comprises a communication module, an optical authentication module, and a first acoustic communication module. The optical authentication module is configured to perform a first optical authentication operation related to an authentication code carrier so as to acquire first optical authentication information. The communication module is used for requesting a cloud server for the authentication of the first optical authentication information so as to determine the authenticity of the atomizable medicament container. The first acoustic communication module is used for encoding an atomizing apparatus startup signal into a first acoustic signal and transmitting same. A second acoustic communication module of the atomizing apparatus is used for receiving the first acoustic signal and decoding same to produce the atomizing apparatus startup signal. A control module is used for controlling the atomizing module on the basis of the atomizing apparatus startup signal to atomize an atomizable medicament.

Description

具有认证机制的雾化系统及方法Atomization system and method with authentication mechanism 技术领域Technical field
本发明涉及一种雾化系统及方法,特别涉及一种具有认证机制的雾化系统及方法。The invention relates to an atomization system and method, in particular to an atomization system and method with an authentication mechanism.
背景技术Background technique
医疗用雾化器主要用于经呼吸系统给药。雾化器将药液雾化成具有一定粒径下的微小颗粒,可将药剂从患者口鼻递送,以通过呼吸方式进入患者体内呼吸系统并经循环系统达成治疗目的。Medical nebulizers are mainly used for drug delivery through the respiratory system. The atomizer atomizes the medicine liquid into tiny particles with a certain particle size, and can deliver the medicine from the patient's mouth and nose to enter the patient's respiratory system through the breathing mode and achieve the treatment purpose through the circulatory system.
然而,由于市售药品价格不斐,常吸引一些不肖商人对多种所述药品进行仿冒。由于产品造假容易且不法所得高,多种所述药品的伪造情形包括国内、外不曾间断。However, due to the high price of commercially available drugs, some unscrupulous merchants are often attracted to counterfeit many of the drugs. Due to the ease of product counterfeiting and high illegal gains, many of the counterfeit cases of the drugs include uninterrupted domestic and foreign.
举例来说,国内外药厂主要的防伪方法是在药品包装或药品外侧标签上着手,以增加仿冒的困难度,通过提高仿冒成本,企图防堵假药情形,包括一维/二维条形码卷标、雷射卷标、防伪瓶盖、防伪油墨印刷等,但由于这些防伪技术的仿造难度不高,造假者很快能掌握破解方法,因此都无法完全根除多种所述药品的伪造情形。For example, the main anti-counterfeiting methods of domestic and foreign pharmaceutical companies are to start on the packaging of medicines or labels on the outside of medicines to increase the difficulty of counterfeiting. By increasing the cost of counterfeiting, attempts are made to prevent counterfeit medicines, including 1D/2D barcode volumes Standards, laser labels, anti-counterfeit bottle caps, anti-counterfeit ink printing, etc., but because these counterfeiting technologies are not difficult to counterfeit, counterfeiters can quickly master the method of cracking, so they cannot completely eradicate the forgery of many of the drugs.
其中,伪造药品亦可能对消费者造成身体上的危害,而造成生命财产的损失。因此,亟需一种能改善现有防伪机制,并能确保消费者不会使用到伪造药品的雾化系统及方法。Among them, counterfeit drugs may also cause physical harm to consumers and cause loss of life and property. Therefore, there is an urgent need for an atomization system and method that can improve existing anti-counterfeiting mechanisms and ensure that consumers will not use counterfeit medicines.
发明内容Summary of the invention
本发明所要解决的技术问题在于,针对现有技术的不足提供一种具有认证机制的雾化系统及方法。The technical problem to be solved by the present invention is to provide an atomization system and method with an authentication mechanism for the deficiencies of the prior art.
为了解决上述的技术问题,本发明所采用的其中一技术方案是,提供一种具有认证机制的雾化系统,其包括至少一雾化药品容器、用户装置及雾化装置。至少一雾化药品容器具有与雾化药品容器相关联的认证码载体,且容置有雾化药品。用户装置包括通信模块、光学认证模块及第一声波通信模块。通信模块通过网络与云端服务器连接,光学认证模块经配置以进行与认证码载体相关的第一光学认证操作,以取得第一光学认证信息,其中通信模块用于向云端服务器请求对第一光学认证信息的认证作业,以判定雾化药品容器的真伪,在认证完成后,云端服务器回传认证成功信号。第一声波通信模块用于在通信模块接 收到认证成功信号时,将雾化装置启动信号编码为第一声波信号并发送。雾化装置包括雾化模块、第二声波通信模块及控制模块。雾化模块具有容置部及雾化组件,容置部用于容置雾化药品,且雾化组件用于在雾化药品置于容置部中时进行雾化。第二声波通信模块用于接收第一声波信号并译码以产生雾化装置启动信号。控制模块用于依据雾化装置启动信号控制雾化模块对雾化药品进行雾化。In order to solve the above technical problems, one of the technical solutions adopted by the present invention is to provide an atomization system with an authentication mechanism, which includes at least one atomized medicine container, a user device, and an atomization device. At least one atomized medicine container has an authentication code carrier associated with the atomized medicine container, and contains the atomized medicine. The user device includes a communication module, an optical authentication module, and a first acoustic wave communication module. The communication module is connected to the cloud server through a network, and the optical authentication module is configured to perform a first optical authentication operation related to the authentication code carrier to obtain first optical authentication information, wherein the communication module is used to request the first optical authentication from the cloud server The authentication operation of the information to determine the authenticity of the atomized medicine container. After the authentication is completed, the cloud server returns the authentication success signal. The first acoustic wave communication module is used to encode the atomization device activation signal as the first acoustic wave signal and send it when the communication module receives the authentication success signal. The atomization device includes an atomization module, a second sonic communication module and a control module. The atomizing module has an accommodating part and an atomizing component. The accommodating part is used for accommodating the atomized medicine, and the atomizing component is used for atomizing when the atomized medicine is placed in the accommodating part. The second sound wave communication module is used to receive the first sound wave signal and decode it to generate an atomization device activation signal. The control module is used for controlling the atomization module to atomize the atomized medicine according to the activation signal of the atomization device.
优选地,其中,在所述控制模块控制所述雾化模块对所述雾化药品进行雾化后,所述控制模块进一步产生一启动状态信号,所述第二声波通信模块将所述启动状态信号编码为一第二声波信号并发送,所述第一声波通信模块接收所述启动状态信号并译码,以在所述用户装置上显示所述雾化装置的一启动状态。Preferably, wherein, after the control module controls the atomization module to atomize the atomized medicine, the control module further generates a start state signal, and the second sound wave communication module converts the start state The signal is encoded as a second acoustic wave signal and transmitted. The first acoustic wave communication module receives the activation state signal and decodes it to display an activation state of the atomizing device on the user device.
优选地,其中所述第一声波通信模块及所述第二声波通信模块均包括:一声波信号产生器,用于发送声波信号;一声波信号接收器,用于接收声波信号;以及一声波信号处理模块,用于将接收到的声波信号进行译码而产生信号,及将信号进行编码产生声波信号。Preferably, wherein the first acoustic wave communication module and the second acoustic wave communication module both include: an acoustic wave signal generator for transmitting acoustic wave signals; an acoustic wave signal receiver for receiving acoustic wave signals; and an acoustic wave The signal processing module is used for decoding the received acoustic wave signal to generate a signal, and encoding the signal to generate an acoustic wave signal.
优选地,其中所述声波信号包括可听声波、不可听声波、双音多频声波及超声波的至少其中一个。Preferably, the sound wave signal includes at least one of an audible sound wave, an inaudible sound wave, a dual-tone multi-frequency sound wave, and ultrasonic waves.
优选地,其中所述第一光学认证操作包括以所述光学认证模块辨识所述认证码载体的一认证码,以取得所述第一光学认证信息。Preferably, wherein the first optical authentication operation includes identifying an authentication code of the authentication code carrier with the optical authentication module to obtain the first optical authentication information.
优选地,其中所述认证码包括条形码、二维码及点矩阵图形的至少其中一个。Preferably, the authentication code includes at least one of a barcode, a two-dimensional code and a dot matrix graphic.
优选地,其中所述用户装置还包括一认证模块,所述光学认证模块进一步经配置以进行与一用户相关联的一第二光学认证操作,以取得一第二光学认证信息,其中所述认证模块用于对所述第二光学认证信息进行认证作业,在认证完成后,所述用户装置始可进行所述第一认证操作。Preferably, wherein the user device further includes an authentication module, the optical authentication module is further configured to perform a second optical authentication operation associated with a user to obtain a second optical authentication information, wherein the authentication The module is used to perform an authentication operation on the second optical authentication information. After the authentication is completed, the user device may perform the first authentication operation.
优选地,其中所述第二光学认证操作包括手势认证、面部辨识认证及指纹辨识认证的至少其中一个。Preferably, the second optical authentication operation includes at least one of gesture authentication, facial recognition authentication and fingerprint recognition authentication.
优选地,其中所述用户装置还包括一认证信息输入接口,用于供一用户将所述认证码载体上的一认证信息输入,其中所述通信模块用于向所述云端服务器请求对所述认证信息的认证作业,以判定所述雾化药品容器的真伪,在认证完成后,所述云端服务器回传所述认证成功信号。Preferably, the user device further includes an authentication information input interface for a user to input authentication information on the authentication code carrier, wherein the communication module is used to request the cloud server for the authentication information An authentication operation of authentication information to determine the authenticity of the atomized medicine container. After the authentication is completed, the cloud server returns the authentication success signal.
优选地,其中所述用户装置还包括一认证模块,且所述用户装置还包括一认证信息输入接口,用于供一用户将所述认证码载体上的一认证信息输入,其中所述认证模块用于进 行对所述认证信息的认证作业,以判定所述雾化药品容器的真伪,在认证完成后,所述第一声波通信模块经配置以直接将所述雾化装置启动信号编码为所述第一声波信号并发送。Preferably, wherein the user device further includes an authentication module, and the user device further includes an authentication information input interface for a user to input authentication information on the authentication code carrier, wherein the authentication module It is used to perform authentication on the authentication information to determine the authenticity of the atomized medicine container. After the authentication is completed, the first acoustic wave communication module is configured to directly encode the atomization device activation signal And send the first sound wave signal.
为了解决上述的技术问题,本发明所采用的另外一技术方案是,提供一种具有认证机制的雾化方法,其包括:以至少一雾化药品容器容置的雾化药品置入雾化装置的容置部中;以用户装置的通信模块通过网络与云端服务器连接;以用户装置的光学认证模块进行与认证码载体相关的第一光学认证操作,以取得第一光学认证信息;以通信模块向云端服务器请求对第一光学认证信息的认证作业,以判定至少一雾化药品容器的真伪,在认证完成后,云端服务器回传认证成功信号;以用户装置的第一声波通信模块,在通信模块接收到认证成功信号时,将雾化装置启动信号编码为第一声波信号并发送;以雾化装置的第二声波通信模块接收第一声波信号并译码以产生雾化装置启动信号;以及以雾化装置的控制模块依据雾化装置启动信号控制雾化模块的雾化组件对雾化药品进行雾化。In order to solve the above technical problem, another technical solution adopted by the present invention is to provide an atomization method with an authentication mechanism, which includes: placing an atomized medicine contained in at least one atomized medicine container into an atomization device In the accommodating part; the communication module of the user device is connected to the cloud server through the network; the optical authentication module of the user device is used to perform the first optical authentication operation related to the authentication code carrier to obtain the first optical authentication information; the communication module Requesting the cloud server for the authentication operation of the first optical authentication information to determine the authenticity of at least one atomized medicine container. After the authentication is completed, the cloud server returns an authentication success signal; using the first sonic communication module of the user device, When the communication module receives the authentication success signal, the atomization device activation signal is encoded into the first sound wave signal and sent; the second sound wave communication module with the atomization device receives the first sound wave signal and decodes to generate the atomization device A start signal; and the control module of the atomizing device controls the atomizing component of the atomizing module according to the start signal of the atomizing device to atomize the atomized medicine.
优选地,其中,在所述控制模块控制所述雾化模块对所述雾化药品进行雾化后,进一步包括:以所述控制模块产生一启动状态信号;以所述第二声波通信模块将所述启动状态信号编码为一第二声波信号并发送;以及以所述第一声波通信模块接收所述启动状态信号并译码,以在所述用户装置上显示所述雾化装置的一启动状态。Preferably, wherein, after the control module controls the atomization module to atomize the atomized medicine, the method further includes: generating a start state signal with the control module; and using the second sound wave communication module to The activation state signal is encoded as a second acoustic wave signal and transmitted; and the activation state signal is received and decoded by the first acoustic wave communication module to display a first of the atomization device on the user device Startup status.
优选地,其中所述第一声波通信模块及所述第二声波通信模块均包括:一声波信号产生器,用于发送声波信号;一声波信号接收器,用于接收声波信号;以及一声波信号处理模块,用于将接收到的声波信号进行译码而产生信号,及将信号进行编码产生声波信号。Preferably, wherein the first acoustic wave communication module and the second acoustic wave communication module both include: an acoustic wave signal generator for transmitting acoustic wave signals; an acoustic wave signal receiver for receiving acoustic wave signals; and an acoustic wave The signal processing module is used for decoding the received acoustic wave signal to generate a signal, and encoding the signal to generate an acoustic wave signal.
优选地,其中所述声波信号包括可听声波、不可听声波、双音多频声波及超声波的至少其中一个。Preferably, the sound wave signal includes at least one of an audible sound wave, an inaudible sound wave, a dual-tone multi-frequency sound wave, and ultrasonic waves.
优选地,其中所述第一光学认证操作包括以所述光学认证模块辨识所述认证码载体的一认证码,以取得所述第一光学认证信息。Preferably, wherein the first optical authentication operation includes identifying an authentication code of the authentication code carrier with the optical authentication module to obtain the first optical authentication information.
优选地,其中所述认证码包括条形码、二维码及点矩阵图形的至少其中一个。Preferably, the authentication code includes at least one of a barcode, a two-dimensional code and a dot matrix graphic.
优选地,所述具有认证机制的雾化方法还包括:以所述光学认证模块进一步进行与一用户相关联的一第二光学认证操作,以取得一第二光学认证信息;以及以所述用户装置的一认证模块用于对所述第二光学认证信息进行认证作业,在认证完成后,所述用户装置始可进行所述第一认证操作。Preferably, the atomization method with an authentication mechanism further includes: using the optical authentication module to further perform a second optical authentication operation associated with a user to obtain a second optical authentication information; and using the user An authentication module of the device is used to perform an authentication operation on the second optical authentication information. After the authentication is completed, the user device may perform the first authentication operation.
优选地,其中所述第二光学认证操作包括手势认证、面部辨识认证及指纹辨识认证的至少其中一个。Preferably, the second optical authentication operation includes at least one of gesture authentication, facial recognition authentication and fingerprint recognition authentication.
优选地,所述具有认证机制的雾化方法还包括:以所述用户装置的一认证信息输入接口将所述认证码载体上的一认证信息输入;以及以所述通信模块向所述云端服务器请求对所述认证信息的认证作业,以判定所述雾化药品容器的真伪,在认证完成后,所述云端服务器回传所述认证成功信号。Preferably, the atomization method with an authentication mechanism further includes: inputting authentication information on the authentication code carrier with an authentication information input interface of the user device; and using the communication module to the cloud server An authentication operation on the authentication information is requested to determine the authenticity of the atomized medicine container. After the authentication is completed, the cloud server returns the authentication success signal.
优选地,所述具有认证机制的雾化方法还包括:以所述用户装置的一认证信息输入接口,将所述认证码载体上的一认证信息输入,以所述用户装置的一认证模块进行对所述认证信息的认证作业,以判定所述雾化药品容器的真伪,在认证完成后,直接以所述用户装置的一第一声波通信模块,将所述雾化装置启动信号编码为所述第一声波信号并发送。Preferably, the atomization method with an authentication mechanism further includes: inputting authentication information on the authentication code carrier with an authentication information input interface of the user device, and performing with an authentication module of the user device The authentication operation of the authentication information is used to determine the authenticity of the atomized medicine container, and after the authentication is completed, the atomization device activation signal is directly encoded with a first sonic communication module of the user device And send the first sound wave signal.
本发明的其中一有益效果在于,本发明所提供的具有认证机制的雾化系统及方法中,可通过光学认证模块搭配具有光学认证信息的认证码载体,来提高防伪标识符与产品履历数据的防伪效果。One of the beneficial effects of the present invention is that, in the atomizing system and method provided with an authentication mechanism provided by the present invention, an optical authentication module can be matched with an authentication code carrier with optical authentication information to improve the anti-counterfeit identifier and product history data. Anti-counterfeiting effect.
此外,本发明的技术可利用一般常见的音频系统来实现用户装置与雾化装置之间的信息认证与声波通信功能。通过利用本身已内建有音频相关电路的装置中,本发明就可利用既有的音频相关电路来进一步与雾化装置进行通信互动,除了提高认证机制的安全性,也让用户使用起来更方便。In addition, the technology of the present invention can use a common audio system to implement information authentication and sound wave communication functions between the user device and the atomizing device. By using the device that has built-in audio related circuits, the present invention can use the existing audio related circuits to further communicate with the atomizing device. In addition to improving the security of the authentication mechanism, it is also more convenient for users to use .
再者,在本发明的具有认证机制的雾化系统及方法中,可利用现有智能手机常备的相机、摄影机或指纹辨识模块,来对用户的手势或生物特征进行提取而作为第二光学认证信息,并进行认证作业,可在进行前述第一认证操作前,预先进行认证来确保安全性。Furthermore, in the atomization system and method with authentication mechanism of the present invention, the camera, camera or fingerprint recognition module commonly used in existing smartphones can be used to extract the user's gestures or biological features as the second optical authentication For information and authentication, you can perform authentication in advance to ensure security before performing the aforementioned first authentication operation.
此外,还另外提供了认证信息输入接口以供用户将认证码载体上的认证信息输入,还增添了认证方式的灵活性。In addition, an authentication information input interface is additionally provided for users to input the authentication information on the authentication code carrier, which also adds flexibility to the authentication method.
为使能更进一步了解本发明的特征及技术内容,请参阅以下有关本发明的详细说明与附图,然而所提供的附图仅用于提供参考与说明,并非用来对本发明加以限制。In order to further understand the features and technical content of the present invention, please refer to the following detailed description and drawings of the present invention. However, the drawings provided are for reference and description only, and are not intended to limit the present invention.
附图说明BRIEF DESCRIPTION
图1为本发明第一实施例的具有认证机制的雾化系统的方块图。FIG. 1 is a block diagram of an atomization system with an authentication mechanism according to a first embodiment of the invention.
图2为本发明第一实施例的具有认证机制的雾化系统的其中一功能示意图。FIG. 2 is a schematic diagram of one function of an atomization system with an authentication mechanism according to the first embodiment of the present invention.
图3A为本发明的第一实施例的具有认证机制的雾化方法的流程图。FIG. 3A is a flowchart of an atomization method with an authentication mechanism according to the first embodiment of the present invention.
图3B为本发明的第一实施例的具有认证机制的雾化方法的认证示意图。FIG. 3B is a schematic diagram of authentication of an atomization method with an authentication mechanism according to the first embodiment of the present invention.
图3C为本发明的第一实施例的具有认证机制的雾化方法的另一流程图。FIG. 3C is another flowchart of the atomization method with an authentication mechanism according to the first embodiment of the present invention.
图4为本发明第一实施例的具有认证机制的雾化系统的其中一功能示意图。FIG. 4 is a schematic diagram of one function of an atomization system with an authentication mechanism according to the first embodiment of the present invention.
图5A为本发明的第二实施例的具有认证机制的雾化方法的流程图。FIG. 5A is a flowchart of an atomization method with an authentication mechanism according to a second embodiment of the invention.
图5B为本发明的第二实施例的具有认证机制的雾化方法的认证示意图。FIG. 5B is a schematic diagram of authentication of an atomization method with an authentication mechanism according to a second embodiment of the invention.
具体实施方式detailed description
以下是通过特定的具体实施例来说明本发明所公开有关“具有认证机制的雾化系统及方法”的实施方式,本领域技术人员可由本说明书所公开的内容了解本发明的优点与效果。本发明可通过其他不同的具体实施例加以施行或应用,本说明书中的各项细节也可基于不同观点与应用,在不悖离本发明的构思下进行各种修改与变更。另外,本发明的附图仅为简单示意说明,并非依实际尺寸的描绘,事先声明。以下的实施方式将进一步详细说明本发明的相关技术内容,但所公开的内容并非用以限制本发明的保护范围。The following are specific specific examples to illustrate the implementation of the "atomization system and method with authentication mechanism" disclosed by the present invention. Those skilled in the art can understand the advantages and effects of the present invention from the content disclosed in this specification. The present invention can be implemented or applied through other different specific embodiments. Various details in this specification can also be based on different viewpoints and applications, and various modifications and changes can be made without departing from the concept of the present invention. In addition, the drawings of the present invention are merely schematic illustrations, and are not drawn according to actual sizes, and are declared in advance. The following embodiments will further describe related technical contents of the present invention in detail, but the disclosed contents are not intended to limit the protection scope of the present invention.
应当可以理解的是,虽然本文中可能会使用到“第一”、“第二”、“第三”等术语来描述各种组件或者信号,但这些组件或者信号不应受这些术语的限制。这些术语主要是用以区分一组件与另一组件,或者一信号与另一信号。另外,本文中所使用的术语“或”,应视实际情况可能包括相关联的列出项目中的任一个或者多个的组合。It should be understood that although terms such as “first”, “second”, and “third” may be used herein to describe various components or signals, these components or signals should not be limited by these terms. These terms are mainly used to distinguish one component from another component, or one signal from another signal. In addition, the term "or" as used herein may include any combination of any one or more of the associated listed items, depending on the actual situation.
为了解释清楚,在一些情况下,本技术可被呈现为包括包含功能块的独立功能块,其包含装置、装置组件、软件中实施的方法中的步骤或路由,或硬件及软件的组合。For clarity of explanation, in some cases, the present technology may be presented as an independent functional block including functional blocks, including devices, device components, steps or routes in methods implemented in software, or a combination of hardware and software.
在一些实施方式中,计算机可读储存装置、介质和内存可以包括电缆或含有位流等的无线信号。然而,当提及时,非临时性计算机可读储存介质明确地排除诸如能量、载波信号、电磁波及信号本身的介质。In some embodiments, the computer-readable storage device, medium, and memory may include cables or wireless signals containing bit streams and the like. However, when mentioned, non-transitory computer-readable storage media specifically exclude media such as energy, carrier signals, electromagnetic waves, and the signal itself.
使用储存或以其他方式可从计算机可读介质取得的计算机执行指令来实现根据上述实施例的方法。这样的指令可包括,例如,引起或以其他方式配置通用目标计算机、专用目标计算机,或专用目的处理装置执行某一功能或功能组的指令和数据。所使用计算机资源的部分可以通过网络进行存取。所述计算机可执行指令可以是,例如二进制,中间格式指令,诸如汇编语言(assembly language)、固件、或源代码(source code)。可用来储存根据所描述实施例中的方法期间的指令、所使用的信息、及/或所创造的信息的计算机可读介质的实例包括磁盘或光盘、闪存、设置有非易失性内存的USB装置、联网的储存装置等。The method according to the above-described embodiment is implemented using computer-executable instructions stored or otherwise obtainable from a computer-readable medium. Such instructions may include, for example, instructions and data that cause or otherwise configure a general purpose computer, a special purpose computer, or a special purpose processing device to perform a certain function or set of functions. Part of the computer resources used can be accessed via the network. The computer-executable instructions may be, for example, binary, intermediate format instructions, such as assembly language, firmware, or source code. Examples of computer readable media that can be used to store instructions during the method according to the described embodiments, information used, and/or information created include magnetic or optical disks, flash memory, USB provided with non-volatile memory Devices, networked storage devices, etc.
实施根据这些公开法的装置可以包括硬件、固件及/或软件,且可以采取任何各种形体。这种形体的典型例子包括笔记本计算机、智能电话、小型个人计算机、个人数字助理 等。本文描述的功能也可以实施于外围设备或内置卡。通过进一步举例,这种功能也可以实施在不同芯片或在单个装置上执行的不同程序的电路板。The devices implementing these disclosed laws may include hardware, firmware, and/or software, and may take any of various forms. Typical examples of this form include notebook computers, smart phones, small personal computers, personal digital assistants, and so on. The functions described herein can also be implemented in peripheral devices or built-in cards. By way of further example, this function can also be implemented on different chips or different circuit boards executed on a single device.
所述指令、用于传送这样的指令的介质、用于执行其的计算资源或用于支持这样的计算资源的其他结构,为用于提供在这些公开中所述的功能的手段。The instructions, the medium for transmitting such instructions, the computing resources for executing them, or other structures for supporting such computing resources are means for providing the functions described in these publications.
第一实施例First embodiment
图1为本发明第一实施例的具有认证机制的雾化系统的方块图。参阅图1所示,本发明第一实施例提供一种具有认证机制的雾化系统1,其包括雾化药品容器10、用户装置12及雾化装置14。FIG. 1 is a block diagram of an atomization system with an authentication mechanism according to a first embodiment of the invention. Referring to FIG. 1, the first embodiment of the present invention provides an atomization system 1 with an authentication mechanism, which includes an atomized medicine container 10, a user device 12, and an atomization device 14.
雾化药品容器10具有与雾化药品容器10相关联的认证码载体100,且容置有雾化药品102。一般而言,雾化药品容器10可为具有瓶口的瓶装容器,而认证码载体100可为设置于瓶盖上的认证标签,以与瓶装容器分离使用,但本发明不限与此,认证码载体100亦可为可分离的设置于瓶装容器外侧的认证标签。The aerosolized medicine container 10 has an authentication code carrier 100 associated with the aerosolized medicine container 10 and contains the aerosolized medicine 102. Generally speaking, the aerosolized medicine container 10 can be a bottled container with a bottle mouth, and the authentication code carrier 100 can be an authentication label provided on the bottle cap to be used separately from the bottled container, but the invention is not limited to this, authentication The code carrier 100 may also be an authentication label detachably provided on the outside of the bottled container.
续参阅图1说明,用户装置12包括通信模块120、处理器122、光学认证模块124及第一声波通信模块126。以本发明实施例为非受限实施例的前提下,各种例子可以进一步实施在广泛种类的操作环境,这在某些情况下可以包括可以用来运行任何数目应用程序的一个或多个服务器计算机、用户计算机或计算装置。用户装置12可以包含任何数目的运行标准操作系统的通用目的个人计算机,如台式计算机或笔记本计算机,以及运行行动软件且能够支持大量的网络和传输通信协议的移动电话、无线及手持装置。这种系统还可以包括若干工作站,运行用于开发和数据库管理等目的的任何各种商业上可用的操作系统以及其他已知的应用程序。这些装置还可以包括能够通过网络进行通信的其他电子装置,如虚拟终端、瘦客户端、游戏系统和其他装置。1, the user device 12 includes a communication module 120, a processor 122, an optical authentication module 124, and a first sonic communication module 126. On the premise that the embodiment of the present invention is an unrestricted embodiment, various examples can be further implemented in a wide variety of operating environments, which in some cases may include one or more servers that can be used to run any number of applications Computer, user computer or computing device. The user device 12 may include any number of general-purpose personal computers that run a standard operating system, such as desktop or notebook computers, and mobile phones, wireless, and handheld devices that run mobile software and can support a large number of networks and transport communication protocols. Such a system may also include several workstations running any of various commercially available operating systems and other known applications for development and database management purposes. These devices may also include other electronic devices capable of communicating through the network, such as virtual terminals, thin clients, game systems, and other devices.
用户装置12所包括的处理器122的功能可通过使用一个或多个处理单元而实施。处理器260可为可程序化单元,诸如微处理器、微控制器、数字信号处理器(digital signal processor;DSP)芯片、场可程序化门阵列(field-programmable gate array;FPGA)等。处理器的功能亦可通过一个或若干个电子装置或IC实施。换言之,通过处理器122执行的功能可实施于硬件域或软件域或硬件域与软件域的组合内。The functions of the processor 122 included in the user device 12 may be implemented by using one or more processing units. The processor 260 may be a programmable unit, such as a microprocessor, a microcontroller, a digital signal processor (DSP) chip, a field-programmable gate array (FPGA), or the like. The functions of the processor can also be implemented by one or several electronic devices or ICs. In other words, the functions performed by the processor 122 may be implemented in the hardware domain or the software domain or a combination of the hardware domain and the software domain.
通信模块120通过网络16与云端服务器18连接。其中,通信模块120可通过近端网络传输,如WIFI、蓝牙等,连接至网络16,并与云端服务器18进行通信。另外,在使用云端服务器18的例子中,云端服务器18可以运行任何各种服务器或中介层应用程序 (mid-tier applications),包括HTTP服务器、FTP服务器、CGI服务器、数据服务器、Java服务器和业务应用程序服务器。云端服务器29也能够执行程序或脚本(scripts)来响应来自用户装置的请求,如通过执行一个或多个Web应用程序,其可实现为依任何程序设计语言所编写的一个或多个脚本或程序,如Java、C、C#或C++或任何脚本语言,如Perl、Python或TCL以及其组合,此外,云端服务器18还可以包括数据库服务器。The communication module 120 is connected to the cloud server 18 through the network 16. Among them, the communication module 120 can be transmitted through a near-end network, such as WIFI, Bluetooth, etc., connected to the network 16 and communicate with the cloud server 18. In addition, in the example of using the cloud server 18, the cloud server 18 can run any of various servers or mid-tier applications (including HTTP servers, FTP servers, CGI servers, data servers, Java servers, and business applications) Program server. The cloud server 29 can also execute programs or scripts in response to requests from user devices, such as by executing one or more web applications, which can be implemented as one or more scripts or programs written in any programming language , Such as Java, C, C#, or C++, or any scripting language, such as Perl, Python, or TCL, and combinations thereof. In addition, the cloud server 18 may also include a database server.
光学认证模块124用于进行与认证码载体100相关的第一光学认证操作,以取得第一光学认证信息。举例而言,第一光学认证操作包括以光学认证模块124辨识所述认证码载体100的认证码,以取得第一光学认证信息。认证码包括条形码、二维码及点矩阵图形的至少其中一个。The optical authentication module 124 is used to perform a first optical authentication operation related to the authentication code carrier 100 to obtain first optical authentication information. For example, the first optical authentication operation includes identifying the authentication code of the authentication code carrier 100 with the optical authentication module 124 to obtain the first optical authentication information. The authentication code includes at least one of a barcode, a two-dimensional code, and a dot matrix graphic.
在取得第一光学认证信息后,通信模块120可向云端服务器18请求对第一光学认证信息的认证作业,以判定雾化药品容器10的真伪,在认证完成后,云端服务器18回传认证成功信号S11,以通知用户装置12雾化药品容器10为真。After obtaining the first optical authentication information, the communication module 120 may request the cloud server 18 to perform an authentication operation on the first optical authentication information to determine the authenticity of the atomized drug container 10. After the authentication is completed, the cloud server 18 returns the authentication The success signal S11 notifies the user device 12 that the atomization of the medicine container 10 is true.
此外,用户装置12还包括第一声波通信模块126,其用于在通信模块120接收到认证成功信号S11时,将雾化装置启动信号编码为第一声波信号S12并发送。In addition, the user device 12 further includes a first acoustic wave communication module 126, which is used to encode and transmit the atomization device activation signal into the first acoustic wave signal S12 when the communication module 120 receives the authentication success signal S11.
雾化装置14包括雾化模块140、第二声波通信模块148及控制模块146。雾化模块140具有容置部142及雾化组件144,容置部142用于容置雾化药品102,且雾化组件144用于在雾化药品102置于容置部142中时进行雾化。The atomizing device 14 includes an atomizing module 140, a second sonic communication module 148, and a control module 146. The atomizing module 140 has an accommodating portion 142 and an atomizing assembly 144. The accommodating portion 142 is used to accommodate the atomized medicine 102, and the atomizing assembly 144 is used to atomize the atomized medicine 102 when placed in the accommodating portion 142 Change.
第二声波通信模块148用于接收第一声波信号S12并译码以产生雾化装置启动信号。控制模块146则用于依据雾化装置启动信号控制雾化模块140对雾化药品102进行雾化。类似的,雾化装置14所包括的控制模块146的功能可通过使用一个或多个处理单元而实施。处理器260可为可程序化单元,诸如微处理器、微控制器、数字信号处理器(digital signal processor;DSP)芯片、场可程序化门阵列(field-programmable gate array;FPGA)等。处理器的功能亦可通过一个或若干个电子装置或IC实施。换言之,通过控制模块146执行的功能可实施于硬件域或软件域或硬件域与软件域的组合内。The second acoustic wave communication module 148 is used to receive the first acoustic wave signal S12 and decode it to generate an atomization device activation signal. The control module 146 is used to control the atomization module 140 to atomize the atomized medicine 102 according to the activation signal of the atomization device. Similarly, the functions of the control module 146 included in the atomizing device 14 can be implemented by using one or more processing units. The processor 260 may be a programmable unit, such as a microprocessor, a microcontroller, a digital signal processor (DSP) chip, a field-programmable gate array (FPGA), or the like. The functions of the processor can also be implemented by one or several electronic devices or ICs. In other words, the functions performed by the control module 146 may be implemented in the hardware domain or the software domain or a combination of the hardware domain and the software domain.
此外,在控制模块146控制140雾化模块对雾化药品102进行雾化后,控制模块146可进一步产生启动状态信号,第二声波通信模块148将启动状态信号编码为第二声波信号S13并发送,第一声波通信模块126接收启动状态信号S13并译码,以在用户装置12上显示雾化装置14的启动状态。In addition, after the control module 146 controls 140 the atomization module to atomize the aerosolized drug 102, the control module 146 can further generate an activation state signal, and the second acoustic wave communication module 148 encodes the activation state signal into the second acoustic wave signal S13 and sends The first sound wave communication module 126 receives the activation state signal S13 and decodes it to display the activation state of the atomizing device 14 on the user device 12.
图2为本发明第一实施例的具有认证机制的雾化系统的其中一功能示意图。如图所 示,在具有认证机制的雾化系统1中,第一声波通信模块126包括声波信号产生器1262、声波信号接收器1264及声波信号处理模块1260。声波信号产生器1262用于发送声波信号,声波信号接收器1264则用于接收声波信号,而声波信号处理模块1260,用于将接收到的声波信号进行译码而产生信号,及将信号进行编码产生声波信号。FIG. 2 is a schematic diagram of one function of an atomization system with an authentication mechanism according to the first embodiment of the present invention. As shown in the figure, in the atomization system 1 with an authentication mechanism, the first acoustic wave communication module 126 includes an acoustic wave signal generator 1262, an acoustic wave signal receiver 1264, and an acoustic wave signal processing module 1260. The acoustic wave signal generator 1262 is used to transmit acoustic wave signals, the acoustic wave signal receiver 1264 is used to receive acoustic wave signals, and the acoustic wave signal processing module 1260 is used to decode the received acoustic wave signals to generate signals and encode the signals. Generate sound waves.
举例来说,本发明第一声波通信模块126中的声波信号处理模块1260可将通信信号调变为一高频声波,譬如说是超声波/类超声波等频率范围高于音频声波频率范围的声波,再由声波信号产生器1262发射出去。另一方面,第一声波通信模块126亦可利用声波信号接收器1264接收此高频声波,再由声波信号处理模块1260将其解调,取回其中的通信信号,进而用户装置12就能依据此通信信号来操作及互动,实现由用户装置12沟通雾化装置14的通信功能。For example, the sound wave signal processing module 1260 in the first sound wave communication module 126 of the present invention can modulate the communication signal into a high-frequency sound wave, such as an ultrasonic wave/ultrasound-like sound wave with a frequency range higher than the audio sound wave frequency range , And then transmitted by the sound wave signal generator 1262. On the other hand, the first sound wave communication module 126 can also use the sound wave signal receiver 1264 to receive the high frequency sound wave, and then the sound wave signal processing module 1260 demodulates it to retrieve the communication signal therein, and then the user device 12 can Based on this communication signal, the user device 12 communicates with the atomization device 14 by operating and interacting.
因此,类似的,雾化装置14的第二声波通信模块148亦包括声波信号产生器1482、声波信号接收器1484及声波信号处理模块1480,且功能与上述第一声波通信模块126雷同,故不在此赘述。特定的,声波信号包括可听声波、不可听声波、双音多频声波及超声波的至少其中一个。对应于采用双音多频声波的情况下,第一声波通信模块126及第二声波通信模块148可分别为双音多频声波收发器,但本发明不限于此。Therefore, similarly, the second sonic communication module 148 of the atomizing device 14 also includes an sonic signal generator 1482, an sonic signal receiver 1484, and an sonic signal processing module 1480, and has the same function as the first sonic communication module 126 described above, so Not repeat them here. Specifically, the sound wave signal includes at least one of an audible sound wave, an inaudible sound wave, a dual-tone multi-frequency sound wave, and ultrasonic waves. Corresponding to the case of adopting dual-tone multi-frequency sound waves, the first acoustic wave communication module 126 and the second acoustic wave communication module 148 may be dual-tone multi-frequency acoustic wave transceivers, but the invention is not limited thereto.
图3A为本发明的第一实施例的具有认证机制的雾化方法的流程图,图3B为本发明的第一实施例的具有认证机制的雾化方法的认证示意图。参阅图3A及图3B所示,本发明第一实施例还提供一种具有认证机制的雾化方法,其至少包括下列几个步骤:FIG. 3A is a flowchart of an atomization method with an authentication mechanism according to the first embodiment of the invention, and FIG. 3B is a schematic diagram of authentication of the atomization method with an authentication mechanism according to the first embodiment of the invention. Referring to FIGS. 3A and 3B, the first embodiment of the present invention also provides an atomization method with an authentication mechanism, which includes at least the following steps:
步骤S100:将雾化药品102置入雾化装置14的容置部142中。Step S100: The nebulized medicine 102 is placed in the accommodating portion 142 of the nebulizing device 14.
步骤S101:以通信模块120通过网络16与云端服务器18连接。Step S101: Connect the communication module 120 to the cloud server 18 through the network 16.
步骤S102:以光学认证模块124进行与认证码载体100相关的第一光学认证操作,以取得第一光学认证信息。例如,可取得认证码载体100上的认证标签1002,例如条形码、二维码及点矩阵图形的至少其中一个,并以光学认证模块124对认证卷标1002进行辨识或解读,以取得第一光学认证信息。Step S102: Perform the first optical authentication operation related to the authentication code carrier 100 with the optical authentication module 124 to obtain the first optical authentication information. For example, the authentication label 1002 on the authentication code carrier 100 can be obtained, such as at least one of a barcode, a two-dimensional code, and a dot matrix pattern, and the optical authentication module 124 can recognize or interpret the authentication label 1002 to obtain the first optical Certification Information.
步骤S103:以云端服务器18判定雾化药品容器10或雾化药品的真伪。更具体而言,可以通信模块120向云端服务器18请求对第一光学认证信息的认证作业,以判定雾化药品容器10的真伪,若云端服务器18判定雾化药品容器10为伪,则进入步骤S104,中止认证程序。若云端服务器18判定雾化药品容器10为真,则进入步骤S105。Step S103: The cloud server 18 determines the authenticity of the atomized medicine container 10 or the atomized medicine. More specifically, the communication module 120 may request the cloud server 18 to perform an authentication operation on the first optical authentication information to determine the authenticity of the atomized medicine container 10. If the cloud server 18 determines that the atomized medicine container 10 is false, enter Step S104, the authentication procedure is terminated. If the cloud server 18 determines that the atomized medicine container 10 is true, it proceeds to step S105.
步骤S105:在认证完成后,云端服务器18回传认证成功信号S11。Step S105: After the authentication is completed, the cloud server 18 returns an authentication success signal S11.
步骤S106:在通信模块120接收到认证成功信号S11时,对应产生雾化装置启动信号,以第一声波通信模块S126将雾化装置启动信号编码为第一声波信号S12并发送。Step S106: When the communication module 120 receives the authentication success signal S11, the atomization device activation signal is generated correspondingly, and the atomization device activation signal is encoded into the first sound wave signal S12 by the first acoustic wave communication module S126 and sent.
步骤S107:以雾化装置14的第二声波通信模块148接收第一声波信号并译码以产生雾化装置启动信号。Step S107: The second sound wave communication module 148 of the atomizing device 14 receives and decodes the first sound wave signal to generate an atomizing device activation signal.
步骤S108:以雾化装置的控制模块依据雾化装置启动信号控制雾化模块的雾化组件对雾化药品进行雾化。Step S108: the control module of the atomizing device controls the atomizing component of the atomizing module to atomize the atomized medicine according to the activation signal of the atomizing device.
可进一步参阅图3C,其为本发明的第一实施例的具有认证机制的雾化方法的另一流程图。如图所示,在步骤S108之后,可进一步包括下列步骤:3C, which is another flowchart of the atomization method with an authentication mechanism according to the first embodiment of the present invention. As shown in the figure, after step S108, the following steps may be further included:
步骤S109:以控制模块146产生启动状态信号。启动状态信号可带有包括雾化装置14中各组件的启动状态,或雾化药品102的剩余量等信息。Step S109: The control module 146 generates a start state signal. The activation state signal may carry information including the activation state of each component in the atomizing device 14 or the remaining amount of the atomized medicine 102.
步骤S110:以第二声波通信模块148将启动状态信号编码为第二声波信号S13并发送。Step S110: The second sound wave communication module 148 encodes the startup state signal into a second sound wave signal S13 and sends it.
步骤S111:以第一声波通信模块126接收启动状态信号并译码,以在用户装置12上显示雾化装置14的启动状态。Step S111: The first sound wave communication module 126 receives and decodes the activation state signal to display the activation state of the atomizing device 14 on the user device 12.
因此,在本发明的具有认证机制的雾化方法中,可通过光学认证模块搭配具有光学认证信息的认证码载体,来提高防伪标识符与产品履历数据的防伪效果。Therefore, in the atomization method with the authentication mechanism of the present invention, the optical authentication module can be matched with an authentication code carrier with optical authentication information to improve the anti-counterfeiting effect of the anti-counterfeiting identifier and product history data.
此外,本发明的技术可利用一般常见的音频系统来实现用户装置与雾化装置之间的信息认证与声波通信功能。通过利用本身已内建有音频相关电路的装置中,本发明就可利用既有的音频相关电路来进一步与雾化装置进行通信互动,除了提高认证机制的安全性,也让用户使用起来更方便。In addition, the technology of the present invention can use a common audio system to implement information authentication and sound wave communication functions between the user device and the atomizing device. By using the device that has built-in audio related circuits, the present invention can use the existing audio related circuits to further communicate with the atomizing device. In addition to improving the security of the authentication mechanism, it is also more convenient for users to use .
第二实施例Second embodiment
图4为本发明第一实施例的具有认证机制的雾化系统的其中一功能示意图。如图所示,用户装置12还包括认证模块128,且光学认证模块124可进行与用户USER相关联的第二光学认证操作,以取得第二光学认证信息。更具体来说,认证模块128用于对第二光学认证信息进行认证作业,在认证完成后,用户装置12始可进行前述的第一认证操作。其中,第二光学认证操作可包括手势认证、面部辨识认证及指纹辨识认证的至少其中一个。如图所示,可利用现有智能手机常备的相机或摄影机,来对用户USER的手势GES进行提取作为第二光学认证信息,并针对此手势GES进行认证作业。其中,用户装置12中的数据库可储存多个由雾化装置14的所有者自行定义的多个手势,以在进行前述第一认证 操作前,预先进行认证来确保安全性。FIG. 4 is a schematic diagram of one function of an atomization system with an authentication mechanism according to the first embodiment of the present invention. As shown in the figure, the user device 12 further includes an authentication module 128, and the optical authentication module 124 may perform a second optical authentication operation associated with the user USER to obtain second optical authentication information. More specifically, the authentication module 128 is used to perform an authentication operation on the second optical authentication information. After the authentication is completed, the user device 12 may perform the aforementioned first authentication operation. The second optical authentication operation may include at least one of gesture authentication, facial recognition authentication, and fingerprint recognition authentication. As shown in the figure, the camera or camera commonly used in existing smart phones can be used to extract the gesture GES of the user USER as the second optical authentication information, and perform authentication operations for the gesture GES. Among them, the database in the user device 12 may store a plurality of gestures defined by the owner of the atomizing device 14 to perform authentication in advance to ensure security before performing the aforementioned first authentication operation.
另一方面,用户装置12还包括认证信息输入接口129,用于供用户USER将认证码载体100上的认证信息1004输入,之后通信模块120可向云端服务器18请求对认证信息的认证作业,以判定雾化药品102或雾化药品容器10的真伪,在认证完成后,云端服务器回传认证成功信号S11。而在通信模块120无通信能力而并未连接云端服务器18的情况下,认证模块128可用于对认证信息1004进行认证作业,例如,可将认证信息1004与用户装置12内建的数据库中的数据进行比对,以通过认证信息1004判断对应的雾化药品102或雾化药品容器10的真伪。其中,数据库中用于比对的数据可以于用于认证的应用程序安装时附带,或于用于认证的应用程序安装后,在通信模块120有通信能力而连接云端服务器18的情况下进行下载或更新。On the other hand, the user device 12 further includes an authentication information input interface 129 for the user USER to input the authentication information 1004 on the authentication code carrier 100, and then the communication module 120 may request the cloud server 18 to authenticate the authentication information to To determine the authenticity of the atomized medicine 102 or the atomized medicine container 10, after the authentication is completed, the cloud server returns an authentication success signal S11. When the communication module 120 has no communication capability and is not connected to the cloud server 18, the authentication module 128 can be used to perform authentication operations on the authentication information 1004, for example, the authentication information 1004 and the data in the database built in the user device 12 The comparison is performed to determine the authenticity of the corresponding atomized medicine 102 or the atomized medicine container 10 through the authentication information 1004. Among them, the data used for comparison in the database can be attached when the application for authentication is installed, or after the application for authentication is installed, the communication module 120 has the communication capability and is downloaded when the cloud server 18 is connected Or update.
图5A为本发明的第二实施例的具有认证机制的雾化方法的流程图,图5B为本发明的第二实施例的具有认证机制的雾化方法的认证示意图。参阅图5A及图5B所示,本发明第二实施例还提供一种具有认证机制的雾化方法,其至少包括下列几个步骤:FIG. 5A is a flowchart of an atomization method with an authentication mechanism according to a second embodiment of the invention, and FIG. 5B is a schematic diagram of authentication of an atomization method with an authentication mechanism according to the second embodiment of the invention. Referring to FIGS. 5A and 5B, the second embodiment of the present invention also provides an atomization method with an authentication mechanism, which includes at least the following steps:
步骤S200:以光学认证模块124进行与用户USER相关联的第二光学认证操作,以取得第二光学认证信息。Step S200: Use the optical authentication module 124 to perform a second optical authentication operation associated with the user USER to obtain second optical authentication information.
步骤S201:以认证模块128对第二光学认证信息进行认证作业,在认证完成后,用户装置12始可进行第一认证操作。第二光学认证操作包括手势认证、面部辨识认证及指纹辨识认证的至少其中一个。其中,若认证失败,则进入步骤S202,中止认证程序。若认证成功,则进入步骤S203。Step S201: Perform an authentication operation on the second optical authentication information with the authentication module 128. After the authentication is completed, the user device 12 may perform the first authentication operation. The second optical authentication operation includes at least one of gesture authentication, facial recognition authentication, and fingerprint recognition authentication. If the authentication fails, step S202 is entered to terminate the authentication procedure. If the authentication is successful, it proceeds to step S203.
步骤S203:以认证信息输入接口129将认证码载体100上的认证信息1004输入。其中,于用户USER将认证信息1004输入的同时,用户装置12的第一声波通信模块126亦可同步产生对应于认证信息1004的声波信号,以启动与雾化装置14之间的声波通信。此处,在通信模块120有通信能力而通过网络连接于云端服务器18的情况下,可进入步骤S204,在通信模块120无通信能力而并未连接于云端服务器18的情况下,则可进入步骤S207。Step S203: The authentication information 1004 on the authentication code carrier 100 is input through the authentication information input interface 129. At the same time that the user USER inputs the authentication information 1004, the first sound wave communication module 126 of the user device 12 may also synchronously generate a sound wave signal corresponding to the authentication information 1004 to start the sound wave communication with the atomizing device 14. Here, when the communication module 120 has communication capabilities and is connected to the cloud server 18 via the network, step S204 can be entered, and when the communication module 120 has no communication capabilities and is not connected to the cloud server 18, then step can be entered S207.
步骤S204:以通信模块120向云端服务器18请求对认证信息1004的认证作业,以判定雾化药品容器10的真伪。若云端服务器18判定雾化药品容器10为伪,则进入步骤S205,中止认证程序。若云端服务器18判定雾化药品容器10为真,则进入步骤S206。Step S204: The communication module 120 requests the cloud server 18 for an authentication operation on the authentication information 1004 to determine the authenticity of the atomized medicine container 10. If the cloud server 18 determines that the aerosolized medicine container 10 is false, it proceeds to step S205 and terminates the authentication procedure. If the cloud server 18 determines that the atomized medicine container 10 is true, it proceeds to step S206.
步骤S206:在认证完成后,云端服务器18回传认证成功信号S11,并进入图3A的 步骤S106。Step S206: After the authentication is completed, the cloud server 18 returns an authentication success signal S11, and proceeds to step S106 in FIG. 3A.
另一方面,在通信模块120无通信能力而并未通过网络连接于云端服务器18的情况下,则进入步骤S207:以认证模块128进行对认证信息1004的认证作业,以判定雾化药品容器10的真伪。如上所述,可将认证信息1004与用户装置12内建的数据库中的数据进行比对,以通过认证信息1004判断对应的雾化药品102或雾化药品容器10的真伪。若认证模块128判定雾化药品容器10为伪,则进入步骤S208,中止认证程序。若认证模块128判定雾化药品容器10为真,则进入图3A的步骤S106。On the other hand, if the communication module 120 has no communication capability and is not connected to the cloud server 18 via the network, step S207 is performed: the authentication module 128 is used to perform authentication of the authentication information 1004 to determine the aerosolized drug container 10 Authenticity. As described above, the authentication information 1004 can be compared with the data in the database built in the user device 12 to determine the authenticity of the corresponding atomized medicine 102 or the atomized medicine container 10 through the authentication information 1004. If the authentication module 128 determines that the aerosolized medicine container 10 is false, it proceeds to step S208 and terminates the authentication procedure. If the authentication module 128 determines that the aerosolized medicine container 10 is true, it proceeds to step S106 in FIG. 3A.
在一些实施例中,步骤S103至S105,以及步骤S200至S201并非必要的,可直接执行步骤S203输入认证码载体100上的认证信息1004,而不必先进行前述的第二光学认证操作。In some embodiments, steps S103 to S105 and steps S200 to S201 are not necessary, and step S203 can be directly executed to input the authentication information 1004 on the authentication code carrier 100 without first performing the aforementioned second optical authentication operation.
因此,在本发明的具有认证机制的雾化系统及方法中,可利用现有智能手机常备的相机、摄影机或指纹辨识模块,来对用户的手势或生物特征进行提取而作为第二光学认证信息,并进行认证作业,可在进行前述第一认证操作前,预先进行认证来确保安全性。Therefore, in the atomization system and method with authentication mechanism of the present invention, the camera, camera or fingerprint recognition module commonly used in existing smart phones can be used to extract the user's gesture or biological feature as the second optical authentication information , And carry out the authentication operation, before performing the aforementioned first authentication operation, pre-authenticate to ensure safety.
此外,除了第一实施例中提供的认证方式外,另外提供认证信息输入接口将认证码载体上的认证信息输入,更增添了认证方式的灵活性。In addition, in addition to the authentication method provided in the first embodiment, an authentication information input interface is provided to input authentication information on the authentication code carrier, which further increases the flexibility of the authentication method.
实施例的有益效果Advantageous effects of the embodiment
本发明的其中一有益效果在于,本发明所提供的具有认证机制的雾化系统及方法中,可通过光学认证模块搭配具有光学认证信息的认证码载体,来提高防伪标识符与产品履历数据的防伪效果。One of the beneficial effects of the present invention is that, in the atomizing system and method provided with an authentication mechanism provided by the present invention, an optical authentication module can be matched with an authentication code carrier with optical authentication information to improve the anti-counterfeit identifier and product history data. Anti-counterfeiting effect.
此外,本发明的技术可利用一般常见的音频系统来实现用户装置与雾化装置之间的信息认证与声波通信功能。通过利用本身已内建有音频相关电路的装置中,本发明就可利用既有的音频相关电路来进一步与雾化装置进行通信互动,除了提高认证机制的安全性,也让用户使用起来更方便。In addition, the technology of the present invention can utilize a common audio system to implement information authentication and sound wave communication functions between the user device and the atomizing device. By using a device that has built-in audio-related circuits, the present invention can use existing audio-related circuits to further communicate with the atomization device. In addition to improving the security of the authentication mechanism, it is also more convenient for users to use .
再者,在本发明的具有认证机制的雾化系统及方法中,可利用现有智能手机常备的相机、摄影机或指纹辨识模块,来对用户的手势或生物特征进行提取而作为第二光学认证信息,并进行认证作业,可在进行前述第一认证操作前,预先进行认证来确保安全性。Furthermore, in the atomization system and method with authentication mechanism of the present invention, the camera, camera or fingerprint recognition module commonly used in existing smartphones can be used to extract the user's gestures or biological features as the second optical authentication For information and authentication, you can perform authentication in advance to ensure security before performing the aforementioned first authentication operation.
此外,还另外提供了认证信息输入接口以供用户将认证码载体上的认证信息输入,更增添了认证方式的灵活性。In addition, an authentication information input interface is additionally provided for users to input the authentication information on the authentication code carrier, which further increases the flexibility of the authentication method.
以上所公开的内容仅为本发明的优选可行实施例,并非因此局限本发明的权利要求书 的保护范围,所以凡是运用本发明说明书及附图内容所做的等效技术变化,均包含于本发明的权利要求书的保护范围内。The content disclosed above is only a preferred and feasible embodiment of the present invention, and therefore does not limit the scope of protection of the claims of the present invention, so all equivalent technical changes made by using the description and drawings of the present invention are included in this Within the scope of protection of the claims of the invention.

Claims (20)

  1. 一种具有认证机制的雾化系统,其特征在于,所述具有认证机制的雾化系统包括:An atomization system with an authentication mechanism is characterized in that the atomization system with an authentication mechanism includes:
    至少一雾化药品容器,具有与所述雾化药品容器相关联的一认证码载体,且容置有一雾化药品;At least one atomized medicine container, having an authentication code carrier associated with the atomized medicine container, and containing an atomized medicine;
    一用户装置,包括:A user device, including:
    一通信模块,通过网络与一云端服务器连接;A communication module, connected to a cloud server through the network;
    一光学认证模块,经配置以进行与所述认证码载体相关的一第一光学认证操作,以取得一第一光学认证信息,其中所述通信模块用于向所述云端服务器请求对所述第一光学认证信息的认证作业,以判定所述雾化药品容器的真伪,在认证完成后,所述云端服务器回传一认证成功信号;及An optical authentication module configured to perform a first optical authentication operation related to the authentication code carrier to obtain a first optical authentication information, wherein the communication module is used to request the cloud server for the first An authentication operation of optical authentication information to determine the authenticity of the atomized medicine container, and after the authentication is completed, the cloud server returns an authentication success signal; and
    一第一声波通信模块,用于在所述通信模块接收到所述认证成功信号时,将一雾化装置启动信号编码为一第一声波信号并发送;以及A first acoustic wave communication module for encoding an atomization device activation signal into a first acoustic wave signal and transmitting when the communication module receives the authentication success signal; and
    一雾化装置,包括:An atomizing device, including:
    一雾化模块,具有一容置部及一雾化组件,所述容置部用于容置所述雾化药品,且所述雾化组件用于在所述雾化药品置于所述容置部中时进行雾化;An atomizing module has an accommodating portion and an atomizing component, the accommodating portion is used to accommodate the atomized medicine, and the atomizing component is used to place the atomized medicine in the container Fogging when placed in the center;
    一第二声波通信模块,连接所述控制单元,用于接收所述第一声波信号并译码以产生所述雾化装置启动信号;及A second acoustic wave communication module connected to the control unit for receiving the first acoustic wave signal and decoding to generate the atomization device activation signal; and
    一控制模块,用于依据所述雾化装置启动信号控制所述雾化模块对所述雾化药品进行雾化。A control module for controlling the atomizing module to atomize the atomized medicine according to the activation signal of the atomizing device.
  2. 根据权利要求1所述的具有认证机制的雾化系统,其特征在于,在所述控制模块控制所述雾化模块对所述雾化药品进行雾化后,所述控制模块进一步产生一启动状态信号,所述第二声波通信模块将所述启动状态信号编码为一第二声波信号并发送,所述第一声波通信模块接收所述启动状态信号并译码,以在所述用户装置上显示所述雾化装置的一启动状态。The atomization system with an authentication mechanism according to claim 1, wherein after the control module controls the atomization module to atomize the atomized medicine, the control module further generates a startup state Signal, the second acoustic wave communication module encodes the activation state signal into a second acoustic wave signal and sends it, and the first acoustic wave communication module receives the activation state signal and decodes it to the user device Display a starting state of the atomizing device.
  3. 根据权利要求1所述的具有认证机制的雾化系统,其特征在于,所述第一声波通信模块及所述第二声波通信模块均包括:The atomization system with an authentication mechanism according to claim 1, wherein the first acoustic wave communication module and the second acoustic wave communication module both include:
    一声波信号产生器,用于发送声波信号;A sonic signal generator for sending sonic signals;
    一声波信号接收器,用于接收声波信号;以及A sound wave signal receiver for receiving sound wave signals; and
    一声波信号处理模块,用于将接收到的声波信号进行译码而产生信号,及将信号进行 编码产生声波信号。An acoustic wave signal processing module is used to decode the received acoustic wave signal to generate a signal, and encode the signal to generate an acoustic wave signal.
  4. 根据权利要求3所述的具有认证机制的雾化系统,其特征在于,所述声波信号包括可听声波、不可听声波、双音多频声波及超声波的至少其中一个。The atomizing system with an authentication mechanism according to claim 3, wherein the sound wave signal includes at least one of an audible sound wave, an inaudible sound wave, a dual-tone multi-frequency sound wave, and ultrasonic waves.
  5. 根据权利要求1所述的具有认证机制的雾化系统,其特征在于,所述第一光学认证操作包括以所述光学认证模块辨识所述认证码载体的一认证码,以取得所述第一光学认证信息。The atomizing system with an authentication mechanism according to claim 1, wherein the first optical authentication operation includes identifying an authentication code of the authentication code carrier with the optical authentication module to obtain the first Optical certification information.
  6. 根据权利要求5所述的具有认证机制的雾化系统,其特征在于,所述认证码包括条形码、二维码及点矩阵图形的至少其中一个。The atomization system with an authentication mechanism according to claim 5, wherein the authentication code includes at least one of a barcode, a two-dimensional code, and a dot matrix graphic.
  7. 根据权利要求1所述的具有认证机制的雾化系统,其特征在于,所述用户装置还包括一认证模块,所述光学认证模块进一步经配置以进行与一用户相关联的一第二光学认证操作,以取得一第二光学认证信息,The atomization system with an authentication mechanism according to claim 1, wherein the user device further comprises an authentication module, the optical authentication module is further configured to perform a second optical authentication associated with a user Operation to obtain a second optical authentication information,
    其中所述认证模块用于对所述第二光学认证信息进行认证作业,在认证完成后,所述用户装置始可进行所述第一认证操作。The authentication module is used to perform an authentication operation on the second optical authentication information. After the authentication is completed, the user device may perform the first authentication operation.
  8. 根据权利要求7所述的具有认证机制的雾化系统,其特征在于,所述第二光学认证操作包括手势认证、面部辨识认证及指纹辨识认证的至少其中一个。The atomizing system with an authentication mechanism according to claim 7, wherein the second optical authentication operation includes at least one of gesture authentication, facial recognition authentication, and fingerprint recognition authentication.
  9. 根据权利要求1所述的具有认证机制的雾化系统,其特征在于,所述用户装置还包括一认证信息输入接口,用于供一用户将所述认证码载体上的一认证信息输入,The atomization system with an authentication mechanism according to claim 1, wherein the user device further includes an authentication information input interface for a user to input authentication information on the authentication code carrier,
    其中所述通信模块用于向所述云端服务器请求对所述认证信息的认证作业,以判定所述雾化药品容器的真伪,在认证完成后,所述云端服务器回传所述认证成功信号。The communication module is used to request the cloud server to perform an authentication operation on the authentication information to determine the authenticity of the atomized medicine container. After the authentication is completed, the cloud server returns the authentication success signal .
  10. 根据权利要求1所述的具有认证机制的雾化系统,其特征在于,所述用户装置还包括一认证模块,且所述用户装置还包括一认证信息输入接口,用于供一用户将所述认证码载体上的一认证信息输入,The atomization system with an authentication mechanism according to claim 1, wherein the user device further includes an authentication module, and the user device further includes an authentication information input interface for a user to An authentication information input on the authentication code carrier,
    其中所述认证模块用于进行对所述认证信息的认证作业,以判定所述雾化药品容器的真伪,在认证完成后,所述第一声波通信模块经配置以直接将所述雾化装置启动信号编码为所述第一声波信号并发送。The authentication module is used to authenticate the authentication information to determine the authenticity of the atomized medicine container. After the authentication is completed, the first sonic communication module is configured to directly The activation signal of the conversion device is encoded into the first sound wave signal and transmitted.
  11. 一种具有认证机制的雾化方法,其特征在于,所述具有认证机制的雾化方法包括:An atomization method with an authentication mechanism, characterized in that the atomization method with an authentication mechanism includes:
    以至少一雾化药品容器,容置的一雾化药品置入一雾化装置的一容置部中;With at least one atomized medicine container, the contained one atomized medicine is placed in a containing portion of an atomizing device;
    以一用户装置的一通信模块通过网络与一云端服务器连接;Connect to a cloud server through a network with a communication module of a user device;
    以所述用户装置的一光学认证模块进行与所述认证码载体相关的一第一光学认证操 作,以取得一第一光学认证信息;Using an optical authentication module of the user device to perform a first optical authentication operation related to the authentication code carrier to obtain a first optical authentication information;
    以所述通信模块向所述云端服务器请求对所述第一光学认证信息的认证作业,以判定所述至少一雾化药品容器的真伪,在认证完成后,所述云端服务器回传一认证成功信号;The communication module requests the cloud server to perform an authentication operation on the first optical authentication information to determine the authenticity of the at least one atomized medicine container. After the authentication is completed, the cloud server returns an authentication Success signal
    以所述用户装置的一第一声波通信模块,在所述通信模块接收到所述认证成功信号时,将一雾化装置启动信号编码为一第一声波信号并发送;With a first acoustic wave communication module of the user device, when the communication module receives the authentication success signal, an atomization device activation signal is encoded into a first acoustic wave signal and sent;
    以所述雾化装置的一第二声波通信模块接收所述第一声波信号并译码以产生所述雾化装置启动信号;以及A second sound wave communication module of the atomizing device receives the first sound wave signal and decodes to generate the atomizing device activation signal; and
    以所述雾化装置的一控制模块依据所述雾化装置启动信号控制所述雾化模块的一雾化组件对所述雾化药品进行雾化。A control module of the atomization device controls an atomization component of the atomization module to atomize the atomized medicine according to the activation signal of the atomization device.
  12. 根据权利要求11所述的具有认证机制的雾化方法,其特征在于,在所述控制模块控制所述雾化模块对所述雾化药品进行雾化后,进一步包括:The atomization method with an authentication mechanism according to claim 11, wherein after the control module controls the atomization module to atomize the atomized medicine, the method further comprises:
    以所述控制模块产生一启动状态信号;The control module generates a start state signal;
    以所述第二声波通信模块将所述启动状态信号编码为一第二声波信号并发送;以及Encoding and starting the start state signal into a second sound wave signal with the second sound wave communication module; and
    以所述第一声波通信模块接收所述启动状态信号并译码,以在所述用户装置上显示所述雾化装置的一启动状态。The first sound wave communication module receives the activation state signal and decodes it to display an activation state of the atomization device on the user device.
  13. 根据权利要求11所述的具有认证机制的雾化方法,其特征在于,所述第一声波通信模块及所述第二声波通信模块均包括:The atomization method with an authentication mechanism according to claim 11, wherein the first acoustic wave communication module and the second acoustic wave communication module both include:
    一声波信号产生器,用于发送声波信号;A sonic signal generator for sending sonic signals;
    一声波信号接收器,用于接收声波信号;以及A sound wave signal receiver for receiving sound wave signals; and
    一声波信号处理模块,用于将接收到的声波信号进行译码而产生信号,及将信号进行编码产生声波信号。An acoustic wave signal processing module is used to decode the received acoustic wave signal to generate a signal, and encode the signal to generate an acoustic wave signal.
  14. 根据权利要求13所述的具有认证机制的雾化方法,其特征在于,所述声波信号包括可听声波、不可听声波、双音多频声波及超声波的至少其中一个。The atomization method with an authentication mechanism according to claim 13, wherein the sound wave signal includes at least one of an audible sound wave, an inaudible sound wave, a dual-tone multi-frequency sound wave, and ultrasonic waves.
  15. 根据权利要求11所述的具有认证机制的雾化方法,其特征在于,所述第一光学认证操作包括以所述光学认证模块辨识所述认证码载体的一认证码,以取得所述第一光学认证信息。The atomizing method with an authentication mechanism according to claim 11, wherein the first optical authentication operation includes identifying an authentication code of the authentication code carrier with the optical authentication module to obtain the first Optical certification information.
  16. 根据权利要求15所述的具有认证机制的雾化方法,其特征在于,所述认证码包括条形码、二维码及点矩阵图形的至少其中一个。The atomizing method with an authentication mechanism according to claim 15, wherein the authentication code includes at least one of a barcode, a two-dimensional code, and a dot matrix graphic.
  17. 根据权利要求11所述的具有认证机制的雾化方法,其特征在于,所述具有认证 机制的雾化方法还包括:The atomization method with authentication mechanism according to claim 11, wherein the atomization method with authentication mechanism further comprises:
    以所述光学认证模块进一步进行与一用户相关联的一第二光学认证操作,以取得一第二光学认证信息;以及Using the optical authentication module to further perform a second optical authentication operation associated with a user to obtain a second optical authentication information; and
    以所述用户装置的一认证模块用于对所述第二光学认证信息进行认证作业,在认证完成后,所述用户装置始可进行所述第一认证操作。An authentication module of the user device is used to perform an authentication operation on the second optical authentication information. After the authentication is completed, the user device can perform the first authentication operation.
  18. 根据权利要求17所述的具有认证机制的雾化方法,其特征在于,所述第二光学认证操作包括手势认证、面部辨识认证及指纹辨识认证的至少其中一个。The atomization method with an authentication mechanism according to claim 17, wherein the second optical authentication operation includes at least one of gesture authentication, face recognition authentication, and fingerprint recognition authentication.
  19. 根据权利要求11所述的具有认证机制的雾化方法,其特征在于,所述具有认证机制的雾化方法还包括:The atomizing method with authentication mechanism according to claim 11, wherein the atomizing method with authentication mechanism further comprises:
    以所述用户装置的一认证信息输入接口将所述认证码载体上的一认证信息输入;以及Input an authentication information on the authentication code carrier with an authentication information input interface of the user device; and
    以所述通信模块向所述云端服务器请求对所述认证信息的认证作业,以判定所述雾化药品容器的真伪,在认证完成后,所述云端服务器回传所述认证成功信号。The communication module requests the cloud server to perform an authentication operation on the authentication information to determine the authenticity of the atomized medicine container. After the authentication is completed, the cloud server returns the authentication success signal.
  20. 根据权利要求11所述的具有认证机制的雾化方法,其特征在于,所述具有认证机制的雾化方法还包括:The atomizing method with authentication mechanism according to claim 11, wherein the atomizing method with authentication mechanism further comprises:
    以所述用户装置的一认证信息输入接口,将所述认证码载体上的一认证信息输入,Input an authentication information on the authentication code carrier with an authentication information input interface of the user device,
    以所述用户装置的一认证模块进行对所述认证信息的认证作业,以判定所述雾化药品容器的真伪,在认证完成后,直接以所述用户装置的一第一声波通信模块,将所述雾化装置启动信号编码为所述第一声波信号并发送。The authentication operation of the authentication information is performed by an authentication module of the user device to determine the authenticity of the atomized medicine container. After the authentication is completed, a first sonic communication module of the user device is directly used , Encode the atomization device activation signal into the first sound wave signal and send it.
PCT/CN2018/119427 2018-12-05 2018-12-05 Atomizing system having authentication mechanism and method WO2020113482A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/119427 WO2020113482A1 (en) 2018-12-05 2018-12-05 Atomizing system having authentication mechanism and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/119427 WO2020113482A1 (en) 2018-12-05 2018-12-05 Atomizing system having authentication mechanism and method

Publications (1)

Publication Number Publication Date
WO2020113482A1 true WO2020113482A1 (en) 2020-06-11

Family

ID=70974459

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/119427 WO2020113482A1 (en) 2018-12-05 2018-12-05 Atomizing system having authentication mechanism and method

Country Status (1)

Country Link
WO (1) WO2020113482A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108172227A (en) * 2018-02-09 2018-06-15 深圳市沃特沃德股份有限公司 Voice remote control method and device
TWM564293U (en) * 2018-03-09 2018-07-21 心誠鎂行動醫電股份有限公司 Atomization system having double authentication mechanism
TWM564292U (en) * 2018-03-09 2018-07-21 心誠鎂行動醫電股份有限公司 Atomization system and device having single authentication mechanism
CN208110302U (en) * 2017-08-25 2018-11-16 深圳峰伊生物科技有限公司 ultrasonic control system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN208110302U (en) * 2017-08-25 2018-11-16 深圳峰伊生物科技有限公司 ultrasonic control system
CN108172227A (en) * 2018-02-09 2018-06-15 深圳市沃特沃德股份有限公司 Voice remote control method and device
TWM564293U (en) * 2018-03-09 2018-07-21 心誠鎂行動醫電股份有限公司 Atomization system having double authentication mechanism
TWM564292U (en) * 2018-03-09 2018-07-21 心誠鎂行動醫電股份有限公司 Atomization system and device having single authentication mechanism

Similar Documents

Publication Publication Date Title
JP6505948B2 (en) Payment system message dispatcher
AU2013221600B2 (en) Credential management system
CN106157025A (en) The mobile terminal safety method of payment of identity-based card and system
CN105187527A (en) Customized two-dimension code and generation method and directionally pushing and reading method thereof
TWM564293U (en) Atomization system having double authentication mechanism
US10229407B2 (en) Method of providing a gateway between mobile devices and radio frequency identification (RFID) enabled readers
TWM564292U (en) Atomization system and device having single authentication mechanism
WO2017024766A1 (en) Display apparatus, mobile device and display method
CN102609641A (en) DRM (digital rights management) system based on distributed keys
WO2010022642A1 (en) Enfc mobile terminal and electronic payment control method thereof
CN102592091A (en) Digital rights management system and security method based on distributed key
US10867146B2 (en) Atomization system having double authentication mechanism
TWI672607B (en) Atomization system and method having authentication mechanism
WO2020113482A1 (en) Atomizing system having authentication mechanism and method
WO2017076202A1 (en) Smart card, mobile terminal, and method for using smart card to implement network identity authentication
TWI719288B (en) Atomization method having authentication mechanism
CN106779672A (en) The method and device that mobile terminal safety pays
KR20170080576A (en) Authentication system and method
CN104393995A (en) Intelligent terminal and identity authentication method
US11392935B2 (en) Automatic activation of a physical payment card
TW201523315A (en) Virtual-card authentication system and authentication device and computer program product thereof
CN105790946B (en) Method, system and related equipment for establishing data channel
TWI687242B (en) Atomization system and device having single authentication mechanism
WO2019179504A1 (en) Nebulization method involving authentication mechanism
WO2019153882A1 (en) Near field communication payment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18942580

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18942580

Country of ref document: EP

Kind code of ref document: A1