Unlocking method and device of electronic cigarette and computer readable storage medium

文档序号:1421479 发布日期:2020-03-17 浏览:30次 中文

阅读说明:本技术 电子烟的解锁方法、装置及计算机可读存储介质 (Unlocking method and device of electronic cigarette and computer readable storage medium ) 是由 欧阳俊伟 于 2018-08-17 设计创作,主要内容包括:本发明公开了一种电子烟的解锁方法,包括以下步骤:接收解锁指令,唤醒显示界面,获取用户输入的密码;确定所述密码与预设密码是否一致;当所述密码与所述预设密码一致时,进入激活状态。本发明还公开了一种电子烟的解锁装置及计算机可读存储介质。本发明实现了通过对用户输入密码的验证使电子烟进入激活状态,提高了电子烟使用的安全性。(The invention discloses an unlocking method of an electronic cigarette, which comprises the following steps: receiving an unlocking instruction, awakening a display interface, and acquiring a password input by a user; determining whether the password is consistent with a preset password; and when the password is consistent with the preset password, entering an activation state. The invention also discloses an unlocking device of the electronic cigarette and a computer readable storage medium. The electronic cigarette can enter the activated state through the verification of the password input by the user, and the use safety of the electronic cigarette is improved.)

1. An unlocking method of an electronic cigarette is characterized by comprising the following steps:

receiving an unlocking instruction, awakening a display interface, and acquiring a password input by a user;

determining whether the password is consistent with a preset password;

and when the password is consistent with the preset password, entering an activation state.

2. The method for unlocking an electronic cigarette according to claim 1, wherein after the steps of receiving the unlocking command, waking up the display interface, and obtaining the password input by the user, the method for unlocking an electronic cigarette further comprises:

matching the password with a preset password group, and determining whether a preset password matched with the password exists in the preset password group, wherein the preset password group comprises a plurality of passwords, and each password corresponds to each mode;

and when the preset password exists, entering a mode corresponding to the preset password, and entering an activation state.

3. The method for unlocking the electronic cigarette according to claim 2, wherein the step of entering a mode corresponding to the preset password and entering an activation state when the preset password exists comprises:

when the preset password exists, determining a mode corresponding to the preset password;

acquiring parameters corresponding to the modes;

and starting a corresponding mode based on the parameters and entering an activated state.

4. The method for unlocking an electronic cigarette according to claim 3, wherein the step of matching the password with a preset password group and determining whether a preset password matching the password exists in the preset password group, wherein the preset password group includes a plurality of passwords, and after the step of matching each password with each mode, the method for unlocking an electronic cigarette further comprises:

when the preset password does not exist, acquiring the current password input times of the user;

determining whether the number of times is greater than a preset threshold;

and when the times are larger than a preset threshold value, limiting the password input operation of the user.

5. The method for unlocking an electronic cigarette according to claim 2, wherein after the step of entering a mode corresponding to the preset password and entering an activated state when the preset password exists, the method for unlocking an electronic cigarette further comprises:

detecting whether a parameter adjusting action exists in a first preset time end;

and if the parameter adjusting action does not exist in the first preset time period, entering a screen locking standby state.

6. The method for unlocking an electronic cigarette according to claim 5, wherein after the step of entering the screen lock standby state if the parameter adjustment action does not exist within the first preset time period, the method for unlocking an electronic cigarette further comprises:

detecting whether smoking operation exists within a second preset time period;

and if no smoking operation exists in the second preset time period, entering a shutdown state.

7. The method for unlocking an electronic cigarette according to claim 5, wherein after the step of detecting whether a parameter adjustment action exists within a first preset time period, the method for unlocking an electronic cigarette further comprises:

and if the parameter adjusting action exists in the first preset time period, adjusting the current parameter.

8. The method for unlocking an electronic cigarette according to claim 7, wherein after the step of adjusting the current parameter if the parameter adjustment action exists within the first preset time period, the method for unlocking an electronic cigarette further comprises:

acquiring the adjusted change parameters and determining whether to store the change parameters;

and when the instruction for storing the change parameters is detected, storing the change parameters and updating the current mode.

9. An unlocking device of an electronic cigarette, comprising: memory, a processor and an unlocking program of an electronic cigarette stored on the memory and executable on the processor, which unlocking program, when executed by the processor, implements the steps of the method according to any one of claims 1 to 8.

10. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon an unlocking program of an electronic cigarette, which, when executed by a processor, implements the unlocking method steps of an electronic cigarette according to any one of claims 1 to 8.

Technical Field

The invention relates to the technical field of electronic cigarettes, in particular to an unlocking method and device of an electronic cigarette and a computer readable storage medium.

Background

The electronic cigarette is a mature smoking substitute in the market. After the electronic cigarette is started through unlocking, the battery is heated, and the heating element atomizes tobacco tar in the atomizer, so that smoke harmless to a human body is formed, and smokers can not absorb tar and other harmful substances in the traditional cigarette when experiencing smoking pleasure. Therefore, with the improvement of health consciousness of people, the electronic cigarette is popular with wide smokers.

At present, all adopt the button directly to unblock during traditional electron cigarette unblock, set up an unblock button, carry out the unblock through the press operation that detects the user to this unblock button, do not encrypt the electron cigarette, very easily by other user misuse, so, the unblock mode security performance of current electron cigarette is low.

The above is only for the purpose of assisting understanding of the technical aspects of the present invention, and does not represent an admission that the above is prior art.

Disclosure of Invention

The invention mainly aims to provide an unlocking method and device of an electronic cigarette and a computer readable storage medium, and aims to solve the technical problem that the existing electronic cigarette is low in safety performance.

In order to achieve the above object, the present invention provides an unlocking method, including the steps of:

receiving an unlocking instruction, awakening a display interface, and acquiring a password input by a user;

determining whether the password is consistent with a preset password;

and when the password is consistent with the preset password, entering an activation state.

Preferably, after the step of receiving an unlocking instruction, waking up a display interface, and obtaining a password input by a user, the unlocking method of the electronic cigarette further includes:

matching the password with a preset password group, and determining whether a preset password matched with the password exists in the preset password group, wherein the preset password group comprises a plurality of passwords, and each password corresponds to each mode;

and when the preset password exists, entering a mode corresponding to the preset password, and entering an activation state.

Preferably, when the preset password exists, entering a mode corresponding to the preset password, and entering an active state includes:

when the preset password exists, determining a mode corresponding to the preset password;

acquiring parameters corresponding to the modes;

and starting a corresponding mode based on the parameters and entering an activated state.

Preferably, after the step of matching the password with a preset password group and determining whether a preset password matching the password exists in the preset password group, where the preset password group includes a plurality of passwords, and each password corresponds to each mode, the method for unlocking an electronic cigarette further includes:

when the preset password does not exist, acquiring the current password input times of the user;

determining whether the number of times is greater than a preset threshold;

and when the times are larger than a preset threshold value, limiting the password input operation of the user.

Preferably, after the step of entering a mode corresponding to the preset password and entering an activation state when the preset password exists, the unlocking method of the electronic cigarette further includes:

detecting whether a parameter adjusting action exists in a first preset time end;

and if the parameter adjusting action does not exist in the first preset time period, entering a screen locking standby state.

Preferably, after the step of entering the screen locking standby state if the parameter adjusting action does not exist within the first preset time period, the method for unlocking the electronic cigarette further includes:

detecting whether smoking operation exists within a second preset time period;

and if no smoking operation exists in the second preset time period, entering a shutdown state.

Preferably, after the step of detecting whether there is a parameter adjusting action within a first preset time period, the unlocking method of the electronic cigarette further includes:

and if the parameter adjusting action exists in the first preset time period, adjusting the current parameter.

Preferably, after the step of adjusting the current parameter if the parameter adjusting action exists within the first preset time period, the unlocking method of the electronic cigarette further includes:

acquiring the adjusted change parameters and determining whether to store the change parameters;

and when the instruction for storing the change parameters is detected, storing the change parameters and updating the current mode.

In addition, in order to achieve the above object, the present invention further provides an unlocking device for an electronic cigarette, including: the electronic cigarette unlocking method comprises a memory, a processor and an electronic cigarette unlocking program which is stored on the memory and can run on the processor, wherein the electronic cigarette unlocking program realizes the steps of any one of the electronic cigarette unlocking methods when being executed by the processor.

In addition, to achieve the above object, the present invention further provides a computer-readable storage medium, where an unlocking program of an electronic cigarette is stored, and the unlocking program of the electronic cigarette, when executed by a processor, implements the steps of any one of the unlocking methods of the electronic cigarette.

According to the invention, an unlocking instruction is received, a display interface is awakened, a password input by a user is obtained, whether the password is consistent with a preset password or not is determined, and finally, when the password is consistent with the preset password, an activation state is entered; therefore, the electronic cigarette enters an activated state through the verification of the password input by the user, and the use safety of the electronic cigarette is improved.

Drawings

Fig. 1 is a schematic structural diagram of a terminal to which an unlocking device of an electronic cigarette belongs in a hardware operating environment according to an embodiment of the present invention;

fig. 2 is a schematic flow chart of a first embodiment of an unlocking method of an electronic cigarette according to the present invention;

fig. 3 is a schematic flow chart of a second embodiment of the unlocking method of the electronic cigarette according to the present invention;

fig. 4 is a detailed flowchart illustrating a step of entering a mode corresponding to the preset password and entering an activation state when the preset password exists in the third embodiment of the unlocking method for the electronic cigarette according to the present invention;

fig. 5 is a schematic flow chart of a fourth embodiment of the unlocking method of the electronic cigarette according to the present invention;

fig. 6 is a schematic flow chart of an unlocking method of an electronic cigarette according to a fifth embodiment of the invention;

fig. 7 is a schematic flowchart of a sixth embodiment of an unlocking method for an electronic cigarette according to the present invention;

fig. 8 is a schematic flow chart of an unlocking method of an electronic cigarette according to a seventh embodiment of the invention;

fig. 9 is a detailed flow diagram of the step of entering the corresponding password input interface based on the trajectory and the end position in the eighth embodiment of the unlocking method for an electronic cigarette according to the present invention.

The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.

Detailed Description

It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.

As shown in fig. 1, fig. 1 is a schematic structural diagram of a terminal to which an unlocking device of an electronic cigarette belongs in a hardware operating environment according to an embodiment of the present invention.

The terminal of the embodiment of the invention can be a PC. As shown in fig. 1, the terminal may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.

Optionally, the terminal may further include a camera, a Radio Frequency (RF) circuit, a sensor, an audio circuit, a WiFi module, and the like. Such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that may adjust the brightness of the display screen according to the brightness of ambient light, and a proximity sensor that may turn off the display screen and/or the backlight when the mobile terminal is moved to the ear. As one of the motion sensors, the gravity acceleration sensor can detect the magnitude of acceleration in a direction (generally, three axes), detect the magnitude and direction of gravity when the mobile terminal is stationary, and can be used for applications (such as horizontal and vertical screen switching, related games, magnetometer attitude calibration), vibration recognition related functions (such as pedometer and tapping) and the like for recognizing the attitude of the mobile terminal; of course, the mobile terminal may also be configured with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which are not described herein again.

Those skilled in the art will appreciate that the terminal structure shown in fig. 1 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.

As shown in fig. 1, a memory 1005, which is a kind of computer storage medium, may include therein an operation server, a network communication module, a user interface module, and an unlocking program of the electronic cigarette.

In the terminal shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the user interface 1003 is mainly used for connecting a client (user side) and performing data communication with the client; and the processor 1001 may be used to invoke an unlocking procedure for the e-cigarette stored in the memory 1005.

In this embodiment, the unlocking device of the electronic cigarette includes: a memory 1005, a processor 1001 and an unlocking program of the electronic cigarette stored on the memory 1005 and operable on the processor 1001, wherein when the processor 1001 calls the unlocking program of the electronic cigarette stored in the memory 1005, the following operations are performed:

receiving an unlocking instruction, awakening a display interface, and acquiring a password input by a user;

determining whether the password is consistent with a preset password;

and when the password is consistent with the preset password, entering an activation state.

Further, the processor 1001 may call an unlocking program of the electronic cigarette stored in the memory 1005, and also perform the following operations:

matching the password with a preset password group, and determining whether a preset password matched with the password exists in the preset password group, wherein the preset password group comprises a plurality of passwords, and each password corresponds to each mode;

and when the preset password exists, entering a mode corresponding to the preset password, and entering an activation state.

Further, the processor 1001 may call an unlocking program of the electronic cigarette stored in the memory 1005, and also perform the following operations:

when the preset password exists, determining a mode corresponding to the preset password;

acquiring parameters corresponding to the modes;

and starting a corresponding mode based on the parameters and entering an activated state.

Further, the processor 1001 may call an unlocking program of the electronic cigarette stored in the memory 1005, and also perform the following operations:

when the preset password does not exist, acquiring the current password input times of the user;

determining whether the number of times is greater than a preset threshold;

and when the times are larger than a preset threshold value, limiting the password input operation of the user.

Further, the processor 1001 may call an unlocking program of the electronic cigarette stored in the memory 1005, and also perform the following operations:

detecting whether a parameter adjusting action exists in a first preset time end;

and if the parameter adjusting action does not exist in the first preset time period, entering a screen locking standby state.

Further, the processor 1001 may call an unlocking program of the electronic cigarette stored in the memory 1005, and also perform the following operations:

detecting whether smoking operation exists within a second preset time period;

and if no smoking operation exists in the second preset time period, entering a shutdown state.

Further, the processor 1001 may call an unlocking program of the electronic cigarette stored in the memory 1005, and also perform the following operations:

and if the parameter adjusting action exists in the first preset time period, adjusting the current parameter.

Further, the processor 1001 may call an unlocking program of the electronic cigarette stored in the memory 1005, and also perform the following operations: determining whether the track is matched with a preset track;

acquiring the adjusted change parameters and determining whether to store the change parameters;

and when the instruction for storing the change parameters is detected, storing the change parameters and updating the current mode.

The invention further provides an unlocking method of the electronic cigarette. Referring to fig. 2, fig. 2 is a schematic flow chart of a first embodiment of an unlocking method of an electronic cigarette according to the present invention.

In this embodiment, the unlocking method of the electronic cigarette includes the following steps:

step S10, receiving an unlocking instruction, awakening a display interface and acquiring a password input by a user;

in this embodiment, the unlocking instruction may be triggered by detecting that the user presses a key or presses a pressing sensor provided on the electronic cigarette, for example, a pressure sensor on the back of the electronic cigarette, a control key provided on a side of the electronic cigarette, a pressure sensor provided on each side of the electronic cigarette, such as the left side, the right side, the top side, or the bottom side, and the like, may be detected. When an unlocking instruction triggered by a user is received, the password input interface is pushed to the display interface of the electronic cigarette, and the user can input a password in the modes of key numbers, touch screen numbers, fingerprints, voice and the like.

Step S20, determining whether the password is consistent with a preset password;

and step S30, when the password is consistent with the preset password, entering an activation state.

In this embodiment, the preset password is set by the user, for example, the user may directly set the preset password on a password setting interface when purchasing the electronic cigarette, or input an initial password setting preset password of the electronic cigarette on the password setting interface, where the initial password includes an original factory password of the electronic cigarette. In this activated state, the user can adjust the parameters of the electronic cigarette and also perform a smoking action. The password setting mode includes setting by numbers, letters, characters, fingerprints, voice, and the like. When the password input by the user is acquired, it is determined whether the password is identical to a preset password, for example, when the password verification mode is key input, a user can input a password by pressing keys to input different numbers or letters, if the input numbers or letters are consistent with a preset password, the user enters an activation state, or, when the password authentication mode is fingerprint authentication, acquiring fingerprint information input by a user, determining whether the fingerprint information input by the user is consistent with preset fingerprint information, entering an activated state when the fingerprint information input by the user is consistent with the preset fingerprint information, or alternatively, and when the password verification mode is voice verification, acquiring voice information input by a user, determining whether the voice information input by the user is consistent with preset voice information, and entering an activated state when the voice information input by the user is consistent with the preset voice information. Certainly, the password verification method in this embodiment includes not only key number, fingerprint, voice, and the like.

According to the adjusting method of the electronic cigarette, the unlocking instruction is received, the display interface is awakened, the password input by the user is obtained, whether the password is consistent with the preset password or not is determined, and when the password is consistent with the preset password, the electronic cigarette enters an activation state; the electronic cigarette can enter the activated state through the verification of the password input by the user, and the use safety of the electronic cigarette is improved.

Based on the first embodiment, a second embodiment of the unlocking method for an electronic cigarette according to the present invention is provided, where in this embodiment, after step S10, the method further includes:

step S40, matching the password with a preset password group, and determining whether a preset password matched with the password exists in the preset password group, wherein the preset password group comprises a plurality of passwords, and each password corresponds to each mode;

in this embodiment, the preset password is set by the user, the preset password set includes a plurality of preset passwords set by the user, the plurality of passwords may be stored in the electronic cigarette storage system, each password may correspond to a different mode, the different modes may be entered by inputting different passwords, for example, when the password authentication mode is key input, the user may input a password by pressing a key, if there is a preset password matching with the number, letter or character input by the user among the plurality of passwords stored in the electronic cigarette storage system, the mode corresponding to the preset password may be entered, or, when the password authentication mode is fingerprint authentication, fingerprint information input by the user may be acquired, the plurality of fingerprint information may be stored in the electronic cigarette storage system, it is determined whether there is fingerprint information matching with the fingerprint information of the current user among the plurality of fingerprint information, when fingerprint information matched with the fingerprint information of the current user exists in the plurality of fingerprint information, entering a mode corresponding to the fingerprint information of the current user, or when the password verification mode is voice verification, acquiring voice information input by the user, storing a plurality of groups of voice information in the electronic cigarette storage system, determining whether the voice information matched with the voice information input by the current user exists in the plurality of groups of voice information, and if the voice information matched with the voice information input by the current user exists in the plurality of groups of voice information, entering the mode corresponding to the voice information input by the current user. Certainly, the password verification method in this embodiment includes not only key number, fingerprint, voice, and the like.

And step S50, when the preset password exists, entering a mode corresponding to the preset password.

In this embodiment, when there is the preset password that matches with the password of current user input in the preset password group, then will acquire the parameter that the preset password corresponds, this parameter includes operating time, operating power, operating current, operating voltage etc. of atomizer, adjusts operating time, operating power, operating current, operating voltage etc. of electron smog atomizer according to this parameter, gets into the mode that the preset password corresponds.

According to the unlocking method of the electronic cigarette, whether a preset password matched with the password exists in a preset password group is determined by matching the password with the preset password group, wherein the preset password group comprises a plurality of passwords, each password corresponds to each mode, and then when the preset password exists, the electronic cigarette enters the mode corresponding to the preset password; the electronic cigarette has the advantages that the electronic cigarette enters the corresponding mode according to the preset password, the safety performance of the electronic cigarette is improved, and the electronic cigarette is suitable for multiple modes, so that the user experience is improved.

Based on the second embodiment, a third embodiment of the unlocking method of the electronic cigarette according to the present invention is provided, in this embodiment, step S50 includes:

step S51, when the preset password exists, determining a mode corresponding to the preset password;

in this embodiment, the preset password refers to a pre-stored password corresponding to a password input by a user in the electronic cigarette storage system, and when the preset password exists in the electronic cigarette storage system, a mode corresponding to the preset password is determined, where the mode may be a mode set by the same user in different scenes or a mode set by different users according to smoking habits.

Step S52, acquiring parameters corresponding to the mode;

in this embodiment, the parameters include operating parameters such as operating time, operating power, operating current, and operating voltage of the electronic cigarette atomizer, and different modes of the electronic cigarette may correspond to different parameters, and of course, different modes of the electronic cigarette may correspond to the same parameters, for example, two users having the same smoking habit may set the same parameters, so the corresponding parameters are the same in different modes.

Step S53, starting a corresponding mode based on the parameters, and entering an active state.

In this embodiment, when the working parameter of electron cigarette is different, the mode that gets into is different, then brings the smoking sensation difference for the user, and of course, the user can set up different parameters according to the hobby of oneself smoking, then saves, and when using the electron cigarette next time, the password that the input corresponds then can get into corresponding mode according to the parameter that sets up.

According to the unlocking method of the electronic cigarette, when the preset password exists, the mode corresponding to the preset password is determined, then the parameter corresponding to the mode is obtained, finally the corresponding mode is started based on the parameter, and the electronic cigarette enters the activation state; the electronic cigarette has the advantages that the electronic cigarette enters the corresponding mode according to the preset password, the use safety of the electronic cigarette is improved, the electronic cigarette is applicable to multiple modes, and the user experience is improved.

Based on the third embodiment, a fourth embodiment of the unlocking method of the electronic cigarette according to the present invention is provided, where in this embodiment, after step S40, the method further includes:

step S60, when the preset password does not exist, acquiring the current password input times of the user;

in this embodiment, when the preset password does not exist, it indicates that the password input by the user is wrong, and any one of all the storage modes cannot be started, a prompt message for re-inputting the password is sent to the electronic cigarette display interface, and the user can re-input the password according to the prompt.

Step S70, determining whether the number of times is greater than a preset threshold;

in this embodiment, the preset threshold refers to the number of times that the password is input at most, which is set by a technician, for example, three times, four times, and the like, and limits the number of times that the user inputs the password, and when the user inputs the password incorrectly, it is detected whether the number of times that the user currently inputs the password is greater than the preset threshold, that is, whether the number of times that the user currently inputs the password exceeds the maximum number of times that the password is input.

And step S80, when the times are larger than a preset threshold value, limiting the password input operation of the user.

In this embodiment, when it is detected that the number of times of current input by the user is greater than the preset threshold, the operation of inputting the password by the user is limited, including prompting that the user needs to input the password again after a certain period of time, or prompting that the user needs to perform second password authentication, where the second password authentication includes an original password or a second password set by the user, and the second password also includes key input, a fingerprint, voice, and the like.

According to the unlocking method of the electronic cigarette, when the preset password does not exist, the number of times of inputting the password currently by the user is obtained, whether the number of times is larger than a preset threshold value or not is determined, and finally when the number of times is larger than the preset threshold value, the password inputting operation of the user is limited; the operation that the user repeatedly inputs the password is limited by the password input times, the user is prevented from repeatedly inputting the wrong password, and therefore the safety of the electronic cigarette is improved.

Based on the fourth embodiment, a fifth embodiment of the unlocking method for an electronic cigarette according to the present invention is provided, where in this embodiment, after step S50, the method further includes:

step S90, detecting whether a parameter adjusting action exists in a first preset time end;

and S100, if the parameter adjusting action does not exist in the first preset time period, entering a screen locking standby state.

In this embodiment, the first preset time period may be set by a user, for example, ten seconds, twenty seconds, and the like, the user may determine whether a parameter adjustment action exists in the first preset time period by detecting a pressure sensor on the back of the electronic cigarette, a control key disposed on a side of the electronic cigarette, a pressure sensor disposed on each side of the electronic cigarette, such as the left side, the right side, the top side, or the bottom side, and the like, and if it is detected that the parameter adjustment action exists in the first preset time period, the electronic cigarette is controlled to enter a screen locking standby state, and in the screen locking standby state, the user may perform a smoke extraction action but cannot adjust parameters.

According to the unlocking method of the electronic cigarette, whether a parameter adjusting action exists in a first preset time period is detected, and then a screen locking standby state is entered if the parameter adjusting action does not exist in the first preset time period; the misoperation of the user is avoided, and the use safety of the electronic cigarette is further improved.

Based on the fifth embodiment, a sixth embodiment of the unlocking method for the electronic cigarette according to the present invention is provided, where in this embodiment, after step S100, the method further includes:

step S110, detecting whether smoking operation exists in a second preset time period;

and step S120, if no smoking operation exists in the second preset time period, entering a shutdown state.

In this embodiment, some electronic cigarettes use the electronic airflow sensor to activate the heating element, and a user inhales to operate the battery circuit, and some electronic cigarettes use manual sensing to require the user to press a button and then smoke, so that the user can be determined to perform a smoking operation by detecting the electronic airflow sensor, the button or a sensor corresponding to the button, and the second preset time period refers to a certain time period set by the user, including thirty seconds, sixty seconds, two minutes, and the like.

Further, if the smoking operation of the user is not detected within the preset time period, the electronic cigarette automatically enters the shutdown state, for example, exits from the current mode, turns off the screen, and the like, and then the electronic cigarette automatically enters the shutdown state when the user does not use the electronic cigarette within the preset time period, so that the loss of electric quantity is saved, meanwhile, other users are prevented from using the electronic cigarette, and the use safety of the electronic cigarette is improved.

In the unlocking method for the electronic cigarette, whether smoking operation exists in a second preset time period is detected, and then if the smoking operation does not exist in the second preset time period, the electronic cigarette enters a shutdown state; the electronic cigarette locking device has the advantages that the electronic cigarette is automatically locked when a user does not use the electronic cigarette within a preset time period, the electric quantity loss is saved, meanwhile, other users are prevented from using the electronic cigarette, and the use safety of the electronic cigarette is improved.

Based on the sixth embodiment, a seventh embodiment of the unlocking method of the electronic cigarette according to the present invention is provided, where in this embodiment, after step S90, the method further includes:

step 130, if the parameter adjusting action exists in the first preset time period, adjusting the current parameter.

In this embodiment, the current parameter includes the operating time, operating power, operating current, operating voltage, etc. of the electronic cigarette atomizer, it is determined whether there is a parameter adjustment action in a first preset time period by detecting a pressure sensor at the back of the electronic cigarette, a control key arranged at the side of the electronic cigarette, a pressure sensor arranged at each side of the left side, the right side, the top side or the bottom side of the electronic cigarette, etc., if it is detected that there is a parameter adjustment action in the first preset time period by the user, then the current parameter is adjusted according to the user parameter adjustment action, and the operating time, operating power, operating current, operating voltage, etc. of the electronic cigarette atomizer are adjusted.

According to the unlocking method of the electronic cigarette, if the parameter adjusting action exists in the first preset time period, the current parameter is adjusted; the current parameters of the electronic cigarette can be adjusted according to the adjustment action of the user, so that the user experience is further improved.

Based on the seventh embodiment, an eighth embodiment of the unlocking method of the electronic cigarette according to the present invention is provided, where after step S130, the method further includes:

step S140, obtaining the adjusted variation parameter, and determining whether to store the variation parameter;

in this embodiment, a user may adjust the electronic cigarette during the use of the electronic cigarette, and then working parameters of the electronic cigarette will change, including working parameters such as working time, working power, working current, and working voltage of the electronic cigarette atomizer will change, where the changing parameters refer to adjusted parameters, and after detecting that the current parameters change, the changed parameters after adjustment will be obtained.

And step S150, when the instruction for storing the change parameters is detected, storing the change parameters and updating the current mode.

In this embodiment, when a user adjusts a parameter, a prompt message indicating whether to store the adjusted change parameter is sent to a display interface, the user can trigger an instruction for storing the change parameter by clicking a button, touching a key with voice, and the like, the adjusted change parameter is stored, and a current mode is updated, where updating the current mode includes setting the parameter of the current mode as the adjusted change parameter, and when the user enters the current mode next time, the user can input a corresponding password to enter the current mode according to the change parameter.

According to the unlocking method of the electronic cigarette, whether the change parameters are stored or not is determined by obtaining the adjusted change parameters, and then when the instruction for storing the change parameters is detected, the change parameters are stored, and the current mode is updated; the current mode can be updated at any time, so that the user can adjust the working parameters according to the preference, and the user experience is improved.

The present invention further provides a computer-readable storage medium, in this embodiment, an unlocking program of an electronic cigarette is stored on the computer-readable storage medium, wherein:

receiving an unlocking instruction, awakening a display interface, and acquiring a password input by a user;

determining whether the password is consistent with a preset password;

and when the password is consistent with the preset password, entering an activation state.

Further, when the unlocking program of the electronic cigarette is executed by the processor, the following steps are also realized:

matching the password with a preset password group, and determining whether a preset password matched with the password exists in the preset password group, wherein the preset password group comprises a plurality of passwords, and each password corresponds to each mode;

and when the preset password exists, entering a mode corresponding to the preset password, and entering an activation state.

Further, when the unlocking program of the electronic cigarette is executed by the processor, the following steps are also realized:

when the preset password exists, determining a mode corresponding to the preset password;

acquiring parameters corresponding to the modes;

and starting a corresponding mode based on the parameters and entering an activated state.

Further, when the unlocking program of the electronic cigarette is executed by the processor, the following steps are also realized:

when the preset password does not exist, acquiring the current password input times of the user;

determining whether the number of times is greater than a preset threshold;

and when the times are larger than a preset threshold value, limiting the password input operation of the user.

Further, when the unlocking program of the electronic cigarette is executed by the processor, the following steps are also realized:

detecting whether a parameter adjusting action exists in a first preset time end;

and if the parameter adjusting action does not exist in the first preset time period, entering a screen locking standby state.

Further, when the unlocking program of the electronic cigarette is executed by the processor, the following steps are also realized:

detecting whether smoking operation exists within a second preset time period;

and if no smoking operation exists in the second preset time period, entering a shutdown state.

Further, when the unlocking program of the electronic cigarette is executed by the processor, the following steps are also realized:

and if the parameter adjusting action exists in the first preset time period, adjusting the current parameter.

Further, when the unlocking program of the electronic cigarette is executed by the processor, the following steps are also realized:

acquiring the adjusted change parameters and determining whether to store the change parameters;

and when the instruction for storing the change parameters is detected, storing the change parameters and updating the current mode.

It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.

The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.

Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.

The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

16页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:一种女式衬衣

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!