WO2018214034A1 - Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium - Google Patents

Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium Download PDF

Info

Publication number
WO2018214034A1
WO2018214034A1 PCT/CN2017/085569 CN2017085569W WO2018214034A1 WO 2018214034 A1 WO2018214034 A1 WO 2018214034A1 CN 2017085569 W CN2017085569 W CN 2017085569W WO 2018214034 A1 WO2018214034 A1 WO 2018214034A1
Authority
WO
WIPO (PCT)
Prior art keywords
drone
information
authentication information
server
identification information
Prior art date
Application number
PCT/CN2017/085569
Other languages
French (fr)
Chinese (zh)
Inventor
郭灼
周谷越
缪宝杰
Original Assignee
深圳市大疆创新科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市大疆创新科技有限公司 filed Critical 深圳市大疆创新科技有限公司
Priority to CN201780005486.XA priority Critical patent/CN108496379B/en
Priority to PCT/CN2017/085569 priority patent/WO2018214034A1/en
Publication of WO2018214034A1 publication Critical patent/WO2018214034A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G5/00Traffic control systems for aircraft, e.g. air-traffic control [ATC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/18502Airborne stations
    • H04B7/18506Communications with or from aircraft, i.e. aeronautical mobile service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Definitions

  • the present invention relates to the field of drone technology, and in particular to a drone activation method, a terminal, a drone, a machine readable storage medium, and a drone activation system.
  • drones With the popularization of drones and the enhancement of functions of electronic devices such as mobile phones, in addition to controlling drones through remote controls associated with drones, it is also possible to control drones through electronic devices such as mobile phones.
  • the mobile phone When the drone is controlled by the mobile phone, the mobile phone needs to establish a communication connection with the drone, and the drone needs to be activated before controlling the drone.
  • the mobile phone is activated by the mobile phone, and the mobile phone needs to establish a communication connection with the drone first, generally a WiFi connection, and when the mobile phone is connected to the Internet through WiFi in advance, the mobile phone needs to switch a communication connection to connect to the drone; Then the mobile phone is connected to the Internet through WiFi, and the authentication information received from the drone is transmitted to the server, and the communication connection needs to be switched again in the process; finally, the mobile phone receives the activation information returned by the server according to the authentication information, and needs to pass again.
  • WiFi is connected to the drone to switch the communication connection again.
  • the activation process requires three communication connections to be switched, which causes great inconvenience to the user who uses the mobile phone.
  • the present invention provides a drone activation method, a terminal, a drone, a machine readable storage medium, and a drone activation system.
  • a first aspect of the present invention provides a drone activation method for a client, the client being adapted to communicate with a server, and to control the drone, the method comprising:
  • the identification information is associated with the authentication information of the drone, parsing the identification information to obtain the authentication information; and/or acquiring a radio frequency tag of the drone Authentication information in;
  • a terminal for communicating with a server and controlling a drone, the terminal comprising:
  • a processor configured to acquire identification information on a body of the drone, the identification information is associated with the authentication information of the drone, parse the identification information to obtain the authentication information; and/or obtain no Authentication information in the radio frequency tag of the human machine;
  • a drone including:
  • identification information is set on the body, and the identification information is associated with the authentication information of the drone;
  • the drone further includes:
  • a radio frequency tag in which the authentication information is stored.
  • a machine readable storage medium for a terminal, wherein the machine readable storage medium stores a plurality of computer instructions, and when the computer instructions are executed, the following processing is performed:
  • the identification information is associated with the authentication information of the drone, parsing the identification information to obtain the authentication information; and/or acquiring a radio frequency tag of the drone Authentication information in;
  • a drone activation system includes a drone, a terminal, and a server, wherein
  • the terminal is configured to acquire identification information on a body of the drone, the identification information is associated with the authentication information of the drone, and the identification information is parsed to obtain the authentication information; and/or obtain no Authentication information in the radio frequency tag of the human machine; establishing a communication connection with the server, transmitting the authentication information to the server; and receiving activation information fed back by the server; and establishing a communication connection with the drone, according to The activation information activates the drone.
  • the server is configured to receive the authentication information, and determine, according to the authentication information, whether the drone has been activated, and in the case of activation, feed back activation information to the terminal.
  • FIG. 1 is a schematic diagram of an application scenario of a drone activation method according to an embodiment of the present invention
  • FIG. 2 is a schematic flow chart of a method for activating a drone according to an embodiment of the present invention
  • FIG. 3 is a schematic flow chart showing another method of activating a drone according to an embodiment of the present invention.
  • FIG. 4 shows a schematic flow chart of still another method for activating a drone according to an embodiment of the present invention
  • FIG. 5 shows a schematic flow chart of still another method for activating a drone according to an embodiment of the present invention
  • FIG. 6 shows a schematic flow chart of still another method for activating a drone according to an embodiment of the present invention
  • FIG. 7 shows a schematic flow chart of still another method for activating a drone according to an embodiment of the present invention
  • FIG. 8 shows a schematic flow chart of still another method for activating a drone according to an embodiment of the present invention
  • FIG. 9 is a schematic flow chart showing still another method for activating a drone according to an embodiment of the present invention.
  • FIG. 10 is a schematic flow chart showing still another method of activating a drone according to an embodiment of the present invention.
  • FIG. 11 is a schematic flow chart showing still another method of activating a drone according to an embodiment of the present invention.
  • FIGS. 12A through 12C are diagrams showing an interface of a client according to an embodiment of the present invention.
  • Figure 13 shows a schematic block diagram of a terminal in accordance with one embodiment of the present invention.
  • first, second, third, etc. may be used to describe various information in the present invention, such information should not be limited to these terms. These terms are used to distinguish the same type of information from each other.
  • first information may also be referred to as the second information without departing from the scope of the invention.
  • second information may also be referred to as the first information.
  • word "if” may be interpreted as "when", or "when", or "in response to determination.”
  • FIG. 1 is a schematic diagram of an application scenario of a drone activation method according to an embodiment of the invention.
  • the communication connection between the client and the server may be a wired connection or a wireless connection.
  • a wireless connection such as WiFi, OcuSync, Lightbridge, Auxiliary, etc. is taken as an example.
  • the client can control the drone by establishing a communication connection with the drone, wherein the communication connection can be a wired connection or a wireless connection, in FIG. 1 with a wireless connection (eg WiFi, OcuSync, Lightbridge) , Auxiliary, etc.) as an example.
  • a wireless connection eg WiFi, OcuSync, Lightbridge
  • the client may be implemented by an APP (application) method, or may be implemented by an SDK (Software Development Kit), and may also be adjusted (such as a drone assistant software, etc.).
  • APP application
  • SDK Software Development Kit
  • the implementation manner is not limited in this embodiment.
  • the unmanned aerial vehicle in this embodiment is not limited to the configuration shown in FIG. 1
  • the terminal is not limited to the mobile phone shown in FIG. 1 , and may be an electronic device such as a tablet computer or a PC.
  • the UAV is activated.
  • the mobile communication network for example, 3G, 4G network
  • FIG. 2 shows a schematic flow diagram of a drone activation method for a client that is adapted to communicate with a server and to control a drone, in accordance with one embodiment of the present invention. As shown in FIG. 2, the method includes:
  • Step S1 acquiring identification information on the body of the drone, the identification information and the drone
  • the authentication information is associated, the identification information is parsed to obtain the authentication information; and/or the authentication information in the radio frequency tag of the drone is obtained.
  • the authentication information includes the serial number of the drone master chip and/or the serial number of the drone machine device.
  • identification information may be provided on the body of the drone, such as by attachment, spraying, and the like.
  • the identification information may include a two-dimensional code, a barcode, a character, and the like.
  • the image collection device for example, the camera of the terminal where the client is located, obtains the identification information on the body of the drone, and then uses the corresponding analysis algorithm to analyze the collected identification information to obtain and The authentication information associated with the identification information.
  • the radio frequency tag can also be set in the drone, and the radio frequency tag contains the authentication information.
  • the terminal can be brought close to the drone, and then the radio frequency identification component in the terminal acquires the radio frequency tag. Certification Information.
  • the method for acquiring the identification information on the body of the drone, and then further parsing the authentication information, and directly obtaining the authentication information in the radio frequency tag of the drone, the two ways of obtaining the authentication information, the terminal may The authentication information is obtained in one of the ways, and the authentication information can also be obtained in two ways. Regardless of the method used, the terminal does not need to establish a communication connection with the drone through WiFi during the process of obtaining the authentication information.
  • Step S2 establishing a communication connection with the server, and transmitting the authentication information to the server.
  • the client may establish a communication connection with the server through the terminal, for example, to connect to the Internet via WiFi, and then transmit the authentication information to the server through the communication connection.
  • Step S3 The server receives the activation information fed back by the server if the server determines that the drone is not activated according to the authentication information.
  • the server after receiving the authentication information, takes the authentication information including the serial number of the master chip as an example, and the server can query and receive in the pre-recorded drone including the activated and the unactivated drone. Whether the drone corresponding to the serial number of the master chip is activated. If it is not activated, the activation information can be fed back to the client.
  • the activation information may include activating a key of the drone.
  • Step S4 establishing a communication connection with the drone, and activating the drone according to the activation information. After the drone is activated, the user can control the drone through the client.
  • the client may establish a communication connection with the drone through the terminal, wherein the communication connection may be a WiFi connection, and then the activation information is transmitted to the drone, and the drone is After receiving the activation information, it can be determined whether the activation information matches the preset activation information, and if it matches, it is activated for the client to control.
  • the communication connection may be a WiFi connection
  • the UAV is activated in the above manner, and only after the terminal where the client is located receives the activation information fed back by the server, performs a connection switch to establish a communication connection with the UAV, as compared with the related art. Switching the activation mode of the three communication connections greatly simplifies the user's operation flow and is beneficial to improving the user experience.
  • FIG. 3 shows a schematic flow chart of another drone activation method in accordance with one embodiment of the present invention.
  • the identifier information includes a two-dimensional code
  • the parsing the identifier information includes:
  • Step S101 parsing the two-dimensional code by a two-dimensional code analysis algorithm to obtain the authentication information.
  • the two-dimensional code can be printed on the surface of the paper and then attached to the body of the drone for acquisition by the terminal.
  • the two-dimensional code can be sprayed directly onto the body of the drone for access by the terminal.
  • the terminal can quickly connect to the WiFi identifier according to the WiFi identifier after receiving the activation information.
  • the drone does not require the user to manually find the WiFi identifier of the drone; for example, the address information of the server is convenient for the terminal to directly switch to the Internet and quickly access the server according to the address information after obtaining the authentication information, without the user manually inputting the server. Address information.
  • the identifier information includes a barcode
  • the parsing the identifier information includes:
  • Step S102 parsing the barcode by a barcode analysis algorithm to obtain the authentication information.
  • the barcode can be sprayed directly onto the body of the drone for access by the terminal.
  • the barcode can include a one-dimensional barcode, a two-dimensional barcode, or a color barcode.
  • the above-mentioned one-dimensional barcode, two-dimensional barcode or color barcode can be collected.
  • FIG. 5 shows a schematic flow chart of still another drone activation method in accordance with one embodiment of the present invention.
  • the identifier information includes a character
  • the parsing the identifier information includes:
  • Step S103 parsing the character by an optical character recognition algorithm to obtain the authentication information.
  • the characters can be sprayed directly onto the body of the drone for acquisition by the terminal.
  • the characters may include characters (such as Chinese characters, letters, etc.), and may also include symbols.
  • the identification information may be identical to the authentication information, that is, the identification information composed of characters is the authentication information.
  • the identification information may be set to be different from the authentication information.
  • the characters constituting the identification information may be line segments and points.
  • the terminal may use a preset algorithm, such as a Moss password decryption algorithm.
  • the identification information is parsed to obtain the authentication information, so as to encrypt the authentication information, and the user who does not have the preset algorithm in the mobile phone obtains the authentication information of the drone.
  • the user may directly input the authentication information in the client of the terminal.
  • FIG. 6 shows a schematic flow chart of yet another method of autonomous drone activation in accordance with one embodiment of the present invention. As shown in FIG. 6, on the basis of the embodiment shown in FIG. 2, the above-mentioned drone activation method further includes:
  • Step S5 in the case that the server determines that the drone has been activated according to the authentication information, receiving activation confirmation information fed back by the server;
  • step S6 a communication connection is established with the drone to control the drone.
  • the server after receiving the authentication information, includes the master core with the authentication information.
  • the serial number of the slice can be used by the server to query whether the received drone corresponding to the serial number of the master chip is activated in the pre-recorded activated drone and the unactivated drone. If activated, The activation confirmation message can be fed back to the client.
  • the client After receiving the activation confirmation message, the client can determine that the drone is activated, and can generate a prompt message to prompt the user that the drone has been activated. After establishing a communication connection with the drone, the client can directly control the drone. .
  • FIG. 7 shows a schematic flow chart of yet another drone activation method in accordance with one embodiment of the present invention.
  • the activating the drone according to the activation information includes:
  • Step S401 receiving an identity identifier of a drone that establishes a communication connection
  • Step S402 detecting the identity identifier corresponding to the acquired identifier information, whether the identity of the drone that establishes the communication connection is the same; if the same, step S403 is performed;
  • Step S403 the drone that establishes the communication connection is activated according to the activation information.
  • a communication connection can be established with the drone and the identity of the drone is received.
  • the user has used the client to connect to the drone A, and the acquired identification information comes from the body of the drone B, then the user may automatically connect to the drone after receiving the activation information.
  • A A and B are the identity of the drone, for example, the serial number of the drone master chip, or the WiFi logo of the drone, and the user may pass without resolution.
  • the received activation information deactivates the drone A, causing the activation to fail, causing trouble to the user.
  • the identity identifier corresponding to the acquired identifier information is the same as the identity identifier of the drone that establishes the communication connection, and only when the two are the same, the activated communication information is used to deactivate the unestablished communication connection. Machine, to ensure successful activation, to avoid causing trouble to users.
  • step S404 may be performed;
  • Step S404 generating prompt information.
  • the identifier corresponding to the acquired identifier information is the same as the identifier of the drone that establishes the communication connection, and may be generated for
  • the prompt information of the user for example, the prompt information may be “the currently connected drone is A, and the activation information user activates the drone B”, so that even if the user knows that the activation information is not used to activate the currently connected drone, Switch to the drone where the identification information is located to quickly activate the drone and further avoid user confusion.
  • FIG. 8 shows a schematic flow chart of still another drone activation method in accordance with one embodiment of the present invention.
  • the activating the unmanned aerial vehicle according to the activation information includes:
  • Step S405 it is queried whether the main control chip of the drone that establishes the communication connection is activated; if not activated, step S406 is performed;
  • Step S406 the master chip is activated according to the activation information.
  • the user may be prompted to activate the drone if the master chip has been activated.
  • the acquiring the identification information on the body of the drone includes: collecting an image of the identification information. That is, the identification information can be obtained by collecting an image of the identification information.
  • the manner of collecting the identification information may be determined according to the manner in which the identification information is set on the body of the drone.
  • the identification information is sprayed on the body, and the identification information may be obtained by collecting an image of the identification information.
  • the identification information is composed of depressions and/or protrusions on the body, and in addition to the identification information can be obtained by collecting an image of the identification information, the shape of the depression and/or the protrusion can also be determined by, for example, ultrasonic detection, infrared detection, or the like. In turn, the identification information is obtained.
  • FIG. 9 shows a schematic flow chart of still another method of activating a drone according to an embodiment of the present invention.
  • the acquiring the body of the drone Identification information includes:
  • Step S104 it is determined whether the image collection function is available; if available, step S105 is performed; if not, step S106 is performed;
  • Step S105 collecting an image of the identification information
  • Step S106 generating prompt information, receiving authentication information input by the user, and/or acquiring authentication information in the radio frequency tag of the drone.
  • the image capture function is mainly implemented by the image capture device on the terminal, and in some cases, such as image capture damage, or the permission of the client to open the image capture device is not enabled, the image capture will result. Feature not available.
  • a prompt message may be generated to prompt the user to manually input the authentication information.
  • the prompt information may be “The camera is not available, please manually input the authentication information”, so that the user can timely understand that the image collection function is not available, thereby manually inputting Certification information to quickly complete the activation of the drone.
  • the radio frequency identification function of the terminal can also be turned on to try to obtain the authentication information in the radio frequency tag of the drone. If the authentication information is obtained, the user does not need to manually input the authentication information, that is, the above prompt is no longer generated. Information; if the authentication information has not been obtained, the above prompt information is generated, prompting the user to manually input the authentication information.
  • FIG. 10 shows a schematic flow chart of still another method of activating a drone according to an embodiment of the present invention. As shown in FIG. 10, on the basis of the embodiment shown in FIG. 2, before establishing a communication connection with the server, the method further includes:
  • step S7 it is determined whether the identification information can be analyzed or whether the obtained authentication information conforms to the preset format. If the identification information is parsed and the obtained authentication information conforms to the preset format, step S2 is performed to establish a communication connection with the server; The information and the obtained authentication information do not conform to the preset format, and step S8 is performed;
  • step S8 the prompt information is generated, the authentication information input by the user is received, and/or the authentication information in the radio frequency tag of the drone is obtained.
  • the identification information can be collected, it cannot be The authentication information obtained by parsing the identification information or parsing the identification information does not conform to the preset format.
  • the preset format is the format of the serial number of the main control chip, and the authentication information corresponding to the identification information is not the serial number of the main control chip. Then the authentication information obtained by the machine does not conform to the preset format.
  • a prompt message may be generated to prompt the user to manually input the authentication information.
  • the prompt information may be “The camera is not available, please manually input the authentication information”, so that the user can timely understand that the image collection function is not available, thereby manually inputting Certification information, and then successfully complete the activation of the drone.
  • the radio frequency identification function of the terminal can also be turned on to try to obtain the authentication information in the radio frequency tag of the drone. If the authentication information is obtained, the user does not need to manually input the authentication information, that is, the above prompt is no longer generated. If the information still has not been obtained, the above prompt information is generated to prompt the user to manually input the authentication information.
  • Figure 11 shows a schematic flow chart of yet another method of autonomous drone activation in accordance with one embodiment of the present invention.
  • the identifier information is further associated with the address information of the server, and the parsing the identifier information further includes:
  • Step S107 parsing the identification information to obtain the address information
  • the establishing a communication connection with the server includes:
  • a communication request is generated according to the address information, and a communication connection is automatically established with the server according to the communication request.
  • the address information of the server is obtained by parsing the identification information, so that after the terminal obtains the authentication information, the terminal directly switches to the Internet and quickly accesses the server according to the address information, without the user manually inputting the address information of the server.
  • the authentication information includes:
  • FIGS. 12A through 12C are diagrams showing an interface of a client in accordance with one embodiment of the present invention. Among them, the description is mainly made in the case where the identification information is a two-dimensional code.
  • buttons such as “scan activation aircraft” and “scan connection aircraft” may be set, when the user clicks "scan to activate the aircraft".
  • the camera of the mobile phone is activated, the user is prompted to scan the two-dimensional code on the aircraft (ie, the drone) to activate the drone through a prompt message at the bottom of the scanning window.
  • an input field may be displayed for the user to input authentication information, such as a master chip serial number.
  • the "scan connection aircraft" can be clicked.
  • the identity of the drone such as the WiFi identity, is obtained by scanning the two-dimensional code on the drone to establish a communication connection with the drone according to the identity.
  • An embodiment of the terminal is further provided in the embodiment of the present invention based on the same inventive concept as the embodiment of the above-described drone activation method.
  • Figure 13 shows a schematic block diagram of a terminal in accordance with one embodiment of the present invention.
  • a terminal corresponding to the method in any of the embodiments of FIG. 1 to FIG. 12C is adapted to communicate with a server and control the drone, the terminal comprising:
  • a processor configured to acquire identification information on a body of the drone, the identification information is associated with the authentication information of the drone, parse the identification information to obtain the authentication information; and/or obtain no Authentication information in the radio frequency tag of the human machine;
  • the processor may acquire the identification information through the image collection device in the terminal, and/or obtain the authentication information in the radio frequency tag through the radio frequency identification device in the terminal.
  • the processor can communicate with the server and the drone through the communication components in the terminal Establish a communication connection.
  • the processor is configured to parse the two-dimensional code by using a two-dimensional code parsing algorithm to obtain the authentication information if the identification information includes a two-dimensional code.
  • the processor is configured to obtain the authentication information by parsing the barcode by a barcode resolution algorithm if the identification information includes a barcode.
  • the processor is configured to parse the character by an optical character recognition algorithm to obtain the authentication information if the identification information is included.
  • the processor is further configured to: when the server determines that the drone is activated according to the authentication information, receive activation confirmation information fed back by the server;
  • the processor is further configured to receive an identity of the UAV that establishes the communication connection; and detect an identity identifier corresponding to the acquired identity information, and whether the identity of the UAV that establishes the communication connection is The same; if the same, the drone that establishes the communication connection is activated according to the activation information.
  • the processor is further configured to generate prompt information if the identity identifier corresponding to the acquired identifier information is different from the identifier of the drone that establishes the communication connection.
  • the processor is configured to query whether the master chip of the drone that establishes the communication connection is activated; if not, activate the master chip according to the activation information.
  • the processor is configured to acquire an image of the identification information.
  • the processor is configured to determine whether an image collection function is available; if available, collect an image of the identification information; if not available, generate prompt information, receive authentication information input by the user, and/or acquire an unmanned person Authentication information in the radio frequency tag of the machine.
  • the processor is configured to determine whether the identification information can be parsed or the obtained authentication information conforms to a preset format before establishing a communication connection with the server; if the identification information is parsed and the obtained authentication information conforms to the preset Format, establish a communication connection with the server; if the identification information cannot be parsed and the obtained authentication information does not conform to the preset format, generate prompt information, and then Acquire authentication information entered by the user, and/or obtain authentication information in the radio frequency tag of the drone.
  • the processor is further configured to: after the identifier information is further associated with the address information of the server, parse the identifier information to obtain the address information; according to the address information A communication request is generated, and a communication connection is automatically established with the server according to the communication request.
  • the authentication information includes:
  • an embodiment of the drone is also provided in the embodiment of the present invention.
  • the drone activated by any of the embodiments of FIG. 1 to FIG. 12C includes:
  • identification information is set on the body, and the identification information is associated with the authentication information of the drone;
  • the drone further includes:
  • a radio frequency tag in which the authentication information is stored.
  • the identification information may be printed on a material such as paper attached to the body, or may be sprayed on the body, or may be formed by recesses and/or protrusions of the body.
  • the identification information includes at least one of the following:
  • QR code barcode, characters.
  • the authentication information includes:
  • An embodiment of the machine readable storage medium is further provided in the embodiment of the present invention based on the same inventive concept as the embodiment of the above-described drone activation method.
  • a machine readable storage medium is adapted for use with a terminal, the machine readable storage medium having a plurality of computer instructions stored thereon, the computer instructions being executed as follows:
  • the identification information is associated with the authentication information of the drone, parsing the identification information to obtain the authentication information; and/or acquiring a radio frequency tag of the drone Authentication information in;
  • the computer instructions are also processed as follows when executed:
  • the two-dimensional code is parsed by a two-dimensional code analysis algorithm to acquire the authentication information.
  • the computer instructions are also processed as follows when executed:
  • the barcode is parsed by a barcode analysis algorithm to acquire the authentication information.
  • the computer instructions are also processed as follows when executed:
  • the characters are parsed by an optical character recognition algorithm to acquire the authentication information.
  • the computer instructions are also processed as follows when executed:
  • the computer instructions are also processed as follows when executed:
  • the drone that establishes the communication connection is activated according to the activation information.
  • the computer instructions are also processed as follows when executed:
  • the identifier information is generated when the identity identifier corresponding to the acquired identification information is different from the identity identifier of the drone that establishes the communication connection.
  • the computer instructions are also processed as follows when executed:
  • the master chip is activated according to the activation information.
  • the computer instructions are also processed as follows when executed:
  • An image of the identification information is acquired.
  • the computer instructions are also processed as follows when executed:
  • the computer instructions are also processed as follows when executed:
  • the prompt information is generated, the authentication information input by the user is received, and/or the authentication information in the radio frequency tag of the drone is obtained.
  • the computer instructions are also processed as follows when executed:
  • the identifier information is further associated with the address information of the server, parsing the identifier information to obtain the address information;
  • the establishing a communication connection with the server includes:
  • a communication request is generated according to the address information, and a communication connection is automatically established with the server according to the communication request.
  • the authentication information includes:
  • an embodiment of the drone activation system is also provided in the embodiment of the present invention.
  • the drone activation system includes a drone, a terminal, and a server, wherein
  • the terminal is configured to acquire identification information on a body of the drone, the identification information is associated with the authentication information of the drone, and the identification information is parsed to obtain the authentication information; and/or Obtaining authentication information in the radio frequency tag of the drone; establishing a communication connection with the server, transmitting the authentication information to the server; and receiving activation information fed back by the server; and establishing a communication connection with the drone And activating the drone according to the activation information.
  • the server is configured to receive the authentication information, and determine, according to the authentication information, whether the drone has been activated, and in the case of activation, feed back activation information to the terminal.
  • the system, apparatus, module or unit set forth in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer, and the specific form of the computer may be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email transceiver, and a game control.
  • embodiments of the invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, embodiments of the invention may take the form of a computer program product embodied on one or more computer usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • these computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the instruction means implements the functions specified in one or more blocks of the flowchart or in a flow or block diagram of the flowchart.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can be embodied in the form of a computer program product embodied on one or more computer-usable storage media (which may include, but not limited to, disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media which may include, but not limited to, disk storage, CD-ROM, optical storage, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Astronomy & Astrophysics (AREA)
  • Automation & Control Theory (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Selective Calling Equipment (AREA)

Abstract

An unmanned aerial vehicle activation method, comprising: obtaining identification information on a vehicle body of an unmanned aerial vehicle, with the identification information being associated with authentication information about the unmanned aerial vehicle, and parsing the identification information to obtain the authentication information, and/or obtaining authentication information in a radio-frequency tag of the unmanned aerial vehicle (S1); establishing a communication connection with a server, and transmitting the authentication information to the server (S2); when the server determines, according to the authentication information, that the unmanned aerial vehicle is not activated, receiving activation information fed back by the server (S3); and establishing a communication connection with the unmanned aerial vehicle, and activating the unmanned aerial vehicle according to the activation information (S4). In the process of activating an unmanned aerial vehicle, connection switching only needs to be carried out once after a terminal where a client is located receives activation information fed back by a server so as to establish a communication connection with the unmanned aerial vehicle, and compared with an activation method involving switching communication connections three times in the related art, the user operation procedure is greatly simplified, thus improving the usage experience of the user.

Description

无人机激活方法、终端、无人机以及机器可读存储介质UAV activation method, terminal, drone, and machine readable storage medium 技术领域Technical field
本发明涉及无人机技术领域,具体而言,涉及无人机激活方法、终端、无人机、机器可读存储介质以及无人机激活***。The present invention relates to the field of drone technology, and in particular to a drone activation method, a terminal, a drone, a machine readable storage medium, and a drone activation system.
背景技术Background technique
随着无人机的普及和手机等电子设备功能的增强,目前除了通过与无人机配套的遥控器来控制无人机,还可以通过手机等电子设备来控制无人机。通过手机控制无人机时,需要手机与无人机建立通信连接,而在控制无人机之前,还需要激活无人机。With the popularization of drones and the enhancement of functions of electronic devices such as mobile phones, in addition to controlling drones through remote controls associated with drones, it is also possible to control drones through electronic devices such as mobile phones. When the drone is controlled by the mobile phone, the mobile phone needs to establish a communication connection with the drone, and the drone needs to be activated before controlling the drone.
目前通过手机激活无人机,需要手机先与无人机建立通信连接,一般为WiFi连接,而当手机预先通过WiFi连接至互联网时,就需要手机切换一次通信连接,以连接至无人机;然后手机再通过WiFi连接至互联网,将从无人机接收到的认证信息传输至服务器,该过程中又需要切换一次通信连接;最后手机接收到服务器根据认证信息返回的激活信息,还需要再次通过WiFi连接至无人机,从而再次切换通信连接。该激活过程需要切换三次通信连接,给使用手机的用户造成了极大的不便。At present, the mobile phone is activated by the mobile phone, and the mobile phone needs to establish a communication connection with the drone first, generally a WiFi connection, and when the mobile phone is connected to the Internet through WiFi in advance, the mobile phone needs to switch a communication connection to connect to the drone; Then the mobile phone is connected to the Internet through WiFi, and the authentication information received from the drone is transmitted to the server, and the communication connection needs to be switched again in the process; finally, the mobile phone receives the activation information returned by the server according to the authentication information, and needs to pass again. WiFi is connected to the drone to switch the communication connection again. The activation process requires three communication connections to be switched, which causes great inconvenience to the user who uses the mobile phone.
发明内容Summary of the invention
本发明提供无人机激活方法、终端、无人机、机器可读存储介质以及无人机激活***。The present invention provides a drone activation method, a terminal, a drone, a machine readable storage medium, and a drone activation system.
本发明第一方面,提供一种无人机激活方法,适用于客户端,所述客户端适用于与服务器通信,以及控制无人机,所述方法包括:A first aspect of the present invention provides a drone activation method for a client, the client being adapted to communicate with a server, and to control the drone, the method comprising:
获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息; Obtaining identification information on a body of the drone, the identification information is associated with the authentication information of the drone, parsing the identification information to obtain the authentication information; and/or acquiring a radio frequency tag of the drone Authentication information in;
与服务器建立通信连接,将所述认证信息传输至所述服务器;Establishing a communication connection with the server, transmitting the authentication information to the server;
在所述服务器根据所述认证信息确定所述无人机未激活的情况下,接收所述服务器反馈的激活信息;Receiving, by the server, the activation information fed back by the server, if the server determines that the drone is not activated according to the authentication information;
与所述无人机建立通信连接,根据所述激活信息激活所述无人机。Establishing a communication connection with the drone, and activating the drone according to the activation information.
本发明第二方面,提供一种终端,适用于与服务器通信,以及控制无人机,所述终端包括:According to a second aspect of the present invention, a terminal is provided for communicating with a server and controlling a drone, the terminal comprising:
处理器,用于获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息;a processor, configured to acquire identification information on a body of the drone, the identification information is associated with the authentication information of the drone, parse the identification information to obtain the authentication information; and/or obtain no Authentication information in the radio frequency tag of the human machine;
与服务器建立通信连接,将所述认证信息传输至所述服务器;Establishing a communication connection with the server, transmitting the authentication information to the server;
在所述服务器根据所述认证信息确定所述无人机未激活的情况下,接收所述服务器反馈的激活信息;Receiving, by the server, the activation information fed back by the server, if the server determines that the drone is not activated according to the authentication information;
与所述无人机建立通信连接,根据所述激活信息激活所述无人机。Establishing a communication connection with the drone, and activating the drone according to the activation information.
本发明第三方面,提供一种无人机,包括:According to a third aspect of the present invention, a drone is provided, including:
机体;Body
其中,在所述机体上设置有标识信息,所述标识信息与所述无人机的认证信息相关联;Wherein the identification information is set on the body, and the identification information is associated with the authentication information of the drone;
或所述无人机还包括:Or the drone further includes:
射频标签,所述射频标签中存储有所述认证信息。A radio frequency tag in which the authentication information is stored.
本发明第四方面,提供一种机器可读存储介质,适用于终端,所述机器可读存储介质上存储有若干计算机指令,所述计算机指令被执行时进行如下处理:According to a fourth aspect of the present invention, a machine readable storage medium is provided for a terminal, wherein the machine readable storage medium stores a plurality of computer instructions, and when the computer instructions are executed, the following processing is performed:
获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息;Obtaining identification information on a body of the drone, the identification information is associated with the authentication information of the drone, parsing the identification information to obtain the authentication information; and/or acquiring a radio frequency tag of the drone Authentication information in;
与服务器建立通信连接,将所述认证信息传输至所述服务器;Establishing a communication connection with the server, transmitting the authentication information to the server;
在所述服务器根据所述认证信息确定所述无人机未激活的情况下,接收 所述服务器反馈的激活信息;Receiving, in the case that the server determines that the drone is not activated according to the authentication information, Activation information fed back by the server;
与所述无人机建立通信连接,根据所述激活信息激活所述无人机。Establishing a communication connection with the drone, and activating the drone according to the activation information.
本发明第五方面,提供一种无人机激活***,包括无人机、终端和服务端,其中,According to a fifth aspect of the present invention, a drone activation system includes a drone, a terminal, and a server, wherein
所述终端用于获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息;与服务器建立通信连接,将所述认证信息传输至所述服务器;以及在接收所述服务器反馈的激活信息;并与所述无人机建立通信连接,根据所述激活信息激活所述无人机。The terminal is configured to acquire identification information on a body of the drone, the identification information is associated with the authentication information of the drone, and the identification information is parsed to obtain the authentication information; and/or obtain no Authentication information in the radio frequency tag of the human machine; establishing a communication connection with the server, transmitting the authentication information to the server; and receiving activation information fed back by the server; and establishing a communication connection with the drone, according to The activation information activates the drone.
所述服务器用于接收所述认证信息,以及根据所述认证信息确定所述无人机是否已激活,在激活的情况下,向所述终端反馈激活信息。The server is configured to receive the authentication information, and determine, according to the authentication information, whether the drone has been activated, and in the case of activation, feed back activation information to the terminal.
基于上述实施例,在激活无人机的过程中,只需客户端所在的终端在接收到服务器反馈的激活信息后,进行一次连接切换,以与无人机建立通信连接,相对于相关技术中切换三次通信连接的激活方式,极大地的简化了用户的操作流程,有利于提高用户的使用体验。Based on the foregoing embodiment, in the process of activating the drone, only the terminal where the client is located receives the activation information fed back by the server, and performs a connection switch to establish a communication connection with the drone, which is related to the related art. Switching the activation mode of the three communication connections greatly simplifies the user's operation flow and is beneficial to improving the user experience.
附图说明DRAWINGS
为了更加清楚地说明本发明实施例或者现有技术中的技术方案,下面将对本发明实施例或者现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明中记载的一些实施例,对于本领域普通技术人员来讲,还可以根据本发明实施例的这些附图获得其它的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings to be used in the embodiments of the present invention or in the description of the prior art will be briefly described below. Obviously, the drawings in the following description It is merely some of the embodiments described in the present invention, and those skilled in the art can also obtain other drawings according to the drawings of the embodiments of the present invention.
图1示出了根据本发明实施例的无人机激活方法的一种应用场景示意图;1 is a schematic diagram of an application scenario of a drone activation method according to an embodiment of the present invention;
图2示出了根据本发明一个实施例的一种无人机激活方法的示意流程图;2 is a schematic flow chart of a method for activating a drone according to an embodiment of the present invention;
图3示出了根据本发明一个实施例的另一种无人机激活方法的示意流程图;FIG. 3 is a schematic flow chart showing another method of activating a drone according to an embodiment of the present invention; FIG.
图4示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图; 4 shows a schematic flow chart of still another method for activating a drone according to an embodiment of the present invention;
图5示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图;FIG. 5 shows a schematic flow chart of still another method for activating a drone according to an embodiment of the present invention; FIG.
图6示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图;6 shows a schematic flow chart of still another method for activating a drone according to an embodiment of the present invention;
图7示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图;FIG. 7 shows a schematic flow chart of still another method for activating a drone according to an embodiment of the present invention; FIG.
图8示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图;FIG. 8 shows a schematic flow chart of still another method for activating a drone according to an embodiment of the present invention; FIG.
图9示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图;FIG. 9 is a schematic flow chart showing still another method for activating a drone according to an embodiment of the present invention; FIG.
图10示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图;FIG. 10 is a schematic flow chart showing still another method of activating a drone according to an embodiment of the present invention; FIG.
图11示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图;FIG. 11 is a schematic flow chart showing still another method of activating a drone according to an embodiment of the present invention; FIG.
图12A至图12C示出了根据本发明一个实施例的客户端的界面的示意图;12A through 12C are diagrams showing an interface of a client according to an embodiment of the present invention;
图13示出了根据本发明一个实施例的终端的示意框图。Figure 13 shows a schematic block diagram of a terminal in accordance with one embodiment of the present invention.
具体实施方式detailed description
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。另外,在不冲突的情况下,下述的实施例及实施例中的特征可以相互组合。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, but not all embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention. Further, the features of the following embodiments and examples may be combined with each other without conflict.
本发明使用的术语仅仅是出于描述特定实施例的目的,而非限制本发明。本发明和权利要求书所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其它含义。应当理解,本文中使用的术语“和/或”是指包含一个或多个相关联的列出项目的任何或所有可能组合。 The terminology used herein is for the purpose of describing particular embodiments, The singular forms "a", "the" and "the" It will be understood that the term "and/or" as used herein refers to any and all possible combinations of one or more of the associated listed items.
尽管在本发明可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语用来将同一类型的信息彼此区分开。例如,在不脱离本发明范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,此外,所使用的词语“如果”可以被解释成为“在……时”,或者“当……时”,或者“响应于确定”。Although the terms first, second, third, etc. may be used to describe various information in the present invention, such information should not be limited to these terms. These terms are used to distinguish the same type of information from each other. For example, the first information may also be referred to as the second information without departing from the scope of the invention. Similarly, the second information may also be referred to as the first information. Depending on the context, in addition, the word "if" may be interpreted as "when", or "when", or "in response to determination."
本发明实施例提出一种无人机激活方法,该方法适用于包括安装有客户端的终端,客户端可以通过终端与服务器进行通信,并且能够控制无人机。图1示出了根据本发明实施例的无人机激活方法的一种应用场景示意图。The embodiment of the invention provides a UAV activation method, which is applicable to a terminal including a client installed, and the client can communicate with the server through the terminal, and can control the drone. FIG. 1 is a schematic diagram of an application scenario of a drone activation method according to an embodiment of the invention.
在一个实施例中,客户端与服务端的通信连接连接方式可以为有线连接或者无线连接,在图1中以无线连接(如WiFi、OcuSync、Lightbridge、Auxiliary等)为例。In one embodiment, the communication connection between the client and the server may be a wired connection or a wireless connection. In FIG. 1, a wireless connection (such as WiFi, OcuSync, Lightbridge, Auxiliary, etc.) is taken as an example.
在一个实施例中,客户端可以通过与无人机建立通信连接以控制无人机,其中,通信连接方式可以为有线连接或者无线连接,在图1中以无线连接(如WiFi、OcuSync、Lightbridge、Auxiliary等)为例。In one embodiment, the client can control the drone by establishing a communication connection with the drone, wherein the communication connection can be a wired connection or a wireless connection, in FIG. 1 with a wireless connection (eg WiFi, OcuSync, Lightbridge) , Auxiliary, etc.) as an example.
在一个实施例中,客户端可以通过APP(应用程序)方式实现,也可以通过SDK(Software Development Kit,软件开发工具包)方式实现,还可以通过调参(如无人机调参软件等)方式实现,对此,本实施例不做限制。In one embodiment, the client may be implemented by an APP (application) method, or may be implemented by an SDK (Software Development Kit), and may also be adjusted (such as a drone assistant software, etc.). The implementation manner is not limited in this embodiment.
需要说明的是,本实施例中的无人机并不限于图1所示的结构,终端也不限于图1所示的手机,还可以是平板电脑、PC等电子设备。It should be noted that the unmanned aerial vehicle in this embodiment is not limited to the configuration shown in FIG. 1 , and the terminal is not limited to the mobile phone shown in FIG. 1 , and may be an electronic device such as a tablet computer or a PC.
在一个实施例中,在此应用场景中,如果用户没有开启移动通信网络(例如3G、4G网络),仅通过终端的WiFi分别与无人机和服务器建立通信连接,那么在激活无人机的过程中,将会存在如背景技术所述的技术问题。In an embodiment, in this application scenario, if the user does not turn on the mobile communication network (for example, 3G, 4G network), and only establishes a communication connection with the drone and the server through the WiFi of the terminal, then the UAV is activated. In the process, there will be technical problems as described in the background art.
以下结合几个具体的实施例,对上述无人机激活方法进行详细说明。The above-described drone activation method will be described in detail below in conjunction with several specific embodiments.
图2示出了根据本发明一个实施例的一种无人机激活方法的示意流程图,该方法适用于客户端,所述客户端适用于与服务器通信,以及控制无人机。如图2所示,所述方法包括:2 shows a schematic flow diagram of a drone activation method for a client that is adapted to communicate with a server and to control a drone, in accordance with one embodiment of the present invention. As shown in FIG. 2, the method includes:
步骤S1,获取无人机的机体上的标识信息,所述标识信息与所述无人机 的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息。Step S1, acquiring identification information on the body of the drone, the identification information and the drone The authentication information is associated, the identification information is parsed to obtain the authentication information; and/or the authentication information in the radio frequency tag of the drone is obtained.
在一个实施例中,认证信息包括无人机主控芯片的序列号和/或无人机整机设备的序列号。In one embodiment, the authentication information includes the serial number of the drone master chip and/or the serial number of the drone machine device.
在一个实施例中,可以在无人机的机体上设置标识信息,例如通过贴附、喷涂等方式。其中,标识信息可以包括二维码、条形码、字符等。In one embodiment, identification information may be provided on the body of the drone, such as by attachment, spraying, and the like. The identification information may include a two-dimensional code, a barcode, a character, and the like.
在一个实施例中,可以通过图像采集设备,例如客户端所在终端的摄像头,获取无人机的机体上的标识信息,然后针对采集到的标识信息,采取相应的解析算法进行解析,以获取与标识信息相关联的认证信息。In an embodiment, the image collection device, for example, the camera of the terminal where the client is located, obtains the identification information on the body of the drone, and then uses the corresponding analysis algorithm to analyze the collected identification information to obtain and The authentication information associated with the identification information.
在一个实施例中,还可以在无人机中设置射频标签,射频标签中含有认证信息,在此情况下,可以将终端靠近无人机,然后通过终端中的射频识别组件获取射频标签中的认证信息。In one embodiment, the radio frequency tag can also be set in the drone, and the radio frequency tag contains the authentication information. In this case, the terminal can be brought close to the drone, and then the radio frequency identification component in the terminal acquires the radio frequency tag. Certification Information.
在一个实施例中,针对获取无人机的机体上的标识信息,然后进一步解析得到认证信息,以及直接获取无人机的射频标签中的认证信息,这两种得到认证信息的方式,终端可以通过其中一种方式得到认证信息,也可以通过两种方式分别得到认证信息。无论采取何种方式,终端在获取认证信息的过程中,都不需要通过WiFi与无人机建立通信连接。In one embodiment, the method for acquiring the identification information on the body of the drone, and then further parsing the authentication information, and directly obtaining the authentication information in the radio frequency tag of the drone, the two ways of obtaining the authentication information, the terminal may The authentication information is obtained in one of the ways, and the authentication information can also be obtained in two ways. Regardless of the method used, the terminal does not need to establish a communication connection with the drone through WiFi during the process of obtaining the authentication information.
步骤S2,与服务器建立通信连接,将所述认证信息传输至所述服务器。Step S2, establishing a communication connection with the server, and transmitting the authentication information to the server.
在一个实施例中,上述客户端可以通过终端与服务器建立通信连接,例如通过WiFi连接至互联网,然后将认证信息通过该通信连接传输至服务器。In one embodiment, the client may establish a communication connection with the server through the terminal, for example, to connect to the Internet via WiFi, and then transmit the authentication information to the server through the communication connection.
步骤S3,在所述服务器根据所述认证信息确定所述无人机未激活的情况下,接收所述服务器反馈的激活信息。Step S3: The server receives the activation information fed back by the server if the server determines that the drone is not activated according to the authentication information.
在一个实施例中,服务器在接收到认证信息后,以认证信息包含主控芯片序列号为例,服务器可以在预先记录的包含已激活的无人机和未激活的无人机中,查询接收到的主控芯片序列号对应的无人机是否已激活,若未激活,可以向客户端反馈激活信息。In an embodiment, after receiving the authentication information, the server takes the authentication information including the serial number of the master chip as an example, and the server can query and receive in the pre-recorded drone including the activated and the unactivated drone. Whether the drone corresponding to the serial number of the master chip is activated. If it is not activated, the activation information can be fed back to the client.
在一个实施例中,激活信息可以包括激活无人机的密钥。 In one embodiment, the activation information may include activating a key of the drone.
步骤S4,与所述无人机建立通信连接,根据所述激活信息激活所述无人机。在无人机被激活后,用户即可通过客户端控制无人机。Step S4, establishing a communication connection with the drone, and activating the drone according to the activation information. After the drone is activated, the user can control the drone through the client.
在一个实施例中,上述客户端在接收到激活信息后,可以通过终端与无人机建立通信连接,其中,通信连接可以是WiFi连接,然后将激活信息传输至无人机,无人机在接收到激活信息后,可以判断激活信息与预设的激活信息是否相符,若相符,则激活以供客户端进行控制。In an embodiment, after receiving the activation information, the client may establish a communication connection with the drone through the terminal, wherein the communication connection may be a WiFi connection, and then the activation information is transmitted to the drone, and the drone is After receiving the activation information, it can be determined whether the activation information matches the preset activation information, and if it matches, it is activated for the client to control.
在一个实施例中,通过上述方式激活无人机,只需客户端所在的终端在接收到服务器反馈的激活信息后,进行一次连接切换,以与无人机建立通信连接,相对于相关技术中切换三次通信连接的激活方式,极大地的简化了用户的操作流程,有利于提高用户的使用体验。In an embodiment, the UAV is activated in the above manner, and only after the terminal where the client is located receives the activation information fed back by the server, performs a connection switch to establish a communication connection with the UAV, as compared with the related art. Switching the activation mode of the three communication connections greatly simplifies the user's operation flow and is beneficial to improving the user experience.
图3示出了根据本发明一个实施例的另一种无人机激活方法的示意流程图。如图3所示,在图2所示的实施例的基础上,所述标识信息包括二维码,所述解析所述标识信息包括:FIG. 3 shows a schematic flow chart of another drone activation method in accordance with one embodiment of the present invention. As shown in FIG. 3, on the basis of the embodiment shown in FIG. 2, the identifier information includes a two-dimensional code, and the parsing the identifier information includes:
步骤S101,通过二维码解析算法解析所述二维码,以获取所述认证信息。Step S101, parsing the two-dimensional code by a two-dimensional code analysis algorithm to obtain the authentication information.
在一个实施例中,二维码可以打印在纸张表面,然后将纸张贴附于无人机的机体,以供终端获取。In one embodiment, the two-dimensional code can be printed on the surface of the paper and then attached to the body of the drone for acquisition by the terminal.
在一个实施例中,二维码可以直接喷涂在无人机的机体行,以供终端获取。In one embodiment, the two-dimensional code can be sprayed directly onto the body of the drone for access by the terminal.
在一个实施例中,通过解析二维码,除了可以得到上述认证信息,还可以得到其他信息,例如无人机的WiFi标识,便于终端在接收到激活信息之后能够根据该WiFi标识快速连接至该无人机,无需用户手动查找无人机的WiFi标识;例如服务器的地址信息,便于终端在获取到认证信息后,直接切换连接至互联网并根据该地址信息快速访问服务器,无需用户手动输入服务器的地址信息。In an embodiment, by analyzing the two-dimensional code, in addition to obtaining the foregoing authentication information, other information, such as a WiFi identifier of the drone, may be obtained, so that the terminal can quickly connect to the WiFi identifier according to the WiFi identifier after receiving the activation information. The drone does not require the user to manually find the WiFi identifier of the drone; for example, the address information of the server is convenient for the terminal to directly switch to the Internet and quickly access the server according to the address information after obtaining the authentication information, without the user manually inputting the server. Address information.
图4示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图。如图4所示,在图2所示的实施例的基础上,所述标识信息包括条形码,所述解析所述标识信息包括: 4 shows a schematic flow chart of yet another drone activation method in accordance with one embodiment of the present invention. As shown in FIG. 4, on the basis of the embodiment shown in FIG. 2, the identifier information includes a barcode, and the parsing the identifier information includes:
步骤S102,通过条形码解析算法解析所述条形码,以获取所述认证信息。Step S102, parsing the barcode by a barcode analysis algorithm to obtain the authentication information.
在一个实施例中,条形码可以直接喷涂在无人机的机体行,以供终端获取。In one embodiment, the barcode can be sprayed directly onto the body of the drone for access by the terminal.
在一个实施例中,条形码可以包括一维条形码、二维条形码或者彩色条形码。在终端的图像采集设备的分辨率较低,难以清晰地采集到二维码的情况下,可以通过采集上述一维条形码、二维条形码或者彩色条形码。In one embodiment, the barcode can include a one-dimensional barcode, a two-dimensional barcode, or a color barcode. In the case where the resolution of the image acquisition device of the terminal is low and it is difficult to clearly collect the two-dimensional code, the above-mentioned one-dimensional barcode, two-dimensional barcode or color barcode can be collected.
图5示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图。如图5所示,在图2所示的实施例的基础上,所述标识信息包括字符,所述解析所述标识信息包括:FIG. 5 shows a schematic flow chart of still another drone activation method in accordance with one embodiment of the present invention. As shown in FIG. 5, on the basis of the embodiment shown in FIG. 2, the identifier information includes a character, and the parsing the identifier information includes:
步骤S103,通过光学字符识别算法解析所述字符,以获取所述认证信息。Step S103, parsing the character by an optical character recognition algorithm to obtain the authentication information.
在一个实施例中,字符可以直接喷涂在无人机的机体行,以供终端获取。其中,字符可以包括文字(例如汉字、字母等),还可以包括符号。In one embodiment, the characters can be sprayed directly onto the body of the drone for acquisition by the terminal. Among them, the characters may include characters (such as Chinese characters, letters, etc.), and may also include symbols.
在一个实施例中,在标识信息包括字符的情况下,标识信息可以与认证信息等同,也即由字符组成的标识信息即是认证信息。当然,也可以根据需要将标识信息设置为与认证信息不同,例如构成标识信息的字符可以是线段和点,终端在采集到该标识信息后,可以通过预设算法,例如莫斯密码的解密算法,解析标识信息以得到认证信息,从而起到对认证信息加密的作用,避免手机中没有预设算法的用户获取到无人机的认证信息。In one embodiment, in the case where the identification information includes characters, the identification information may be identical to the authentication information, that is, the identification information composed of characters is the authentication information. Of course, the identification information may be set to be different from the authentication information. For example, the characters constituting the identification information may be line segments and points. After collecting the identification information, the terminal may use a preset algorithm, such as a Moss password decryption algorithm. The identification information is parsed to obtain the authentication information, so as to encrypt the authentication information, and the user who does not have the preset algorithm in the mobile phone obtains the authentication information of the drone.
需要说明的是,除了上述图3、图4和图5所示实施例描述的得到认证信息的方式,还可以由用户直接在终端的客户端中输入认证信息。It should be noted that, in addition to the manner of obtaining the authentication information described in the foregoing embodiments of FIG. 3, FIG. 4 and FIG. 5, the user may directly input the authentication information in the client of the terminal.
图6示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图。如图6所示,在图2所示的实施例的基础上,上述无人机激活方法还包括:6 shows a schematic flow chart of yet another method of autonomous drone activation in accordance with one embodiment of the present invention. As shown in FIG. 6, on the basis of the embodiment shown in FIG. 2, the above-mentioned drone activation method further includes:
步骤S5,在所述服务器根据所述认证信息确定所述无人机已激活的情况下,接收所述服务器反馈的激活确认信息;Step S5, in the case that the server determines that the drone has been activated according to the authentication information, receiving activation confirmation information fed back by the server;
步骤S6,与所述无人机建立通信连接,以控制所述无人机。In step S6, a communication connection is established with the drone to control the drone.
在一个实施例中,服务器在接收到认证信息后,以认证信息包含主控芯 片序列号为例,服务器可以在预先记录的包含已激活的无人机和未激活的无人机中,查询接收到的主控芯片序列号对应的无人机是否已激活,若已激活,可以向客户端反馈激活确认信息。客户端在接收到激活确认信息后,即可确定无人机已激活,可以生成提示信息,以提示用户无人机已激活,在与无人机建立通信连接后,即可直接控制无人机。In one embodiment, after receiving the authentication information, the server includes the master core with the authentication information. For example, the serial number of the slice can be used by the server to query whether the received drone corresponding to the serial number of the master chip is activated in the pre-recorded activated drone and the unactivated drone. If activated, The activation confirmation message can be fed back to the client. After receiving the activation confirmation message, the client can determine that the drone is activated, and can generate a prompt message to prompt the user that the drone has been activated. After establishing a communication connection with the drone, the client can directly control the drone. .
图7示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图。如图7所示,在图2所示的实施例的基础上,所述根据所述激活信息激活所述无人机包括:FIG. 7 shows a schematic flow chart of yet another drone activation method in accordance with one embodiment of the present invention. As shown in FIG. 7, on the basis of the embodiment shown in FIG. 2, the activating the drone according to the activation information includes:
步骤S401,接收建立通信连接的无人机的身份标识;Step S401, receiving an identity identifier of a drone that establishes a communication connection;
步骤S402,检测获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识是否相同;若相同,执行步骤S403;Step S402, detecting the identity identifier corresponding to the acquired identifier information, whether the identity of the drone that establishes the communication connection is the same; if the same, step S403 is performed;
步骤S403,根据所述激活信息激活所述建立通信连接的无人机。Step S403, the drone that establishes the communication connection is activated according to the activation information.
在一个实施例中,在接收到服务器的激活信息后,可以与无人机建立通信连接,并接收无人机的身份标识。然而在某些情况下,例如用户曾使用客户端连接过无人机A,而获取到的标识信息来自于无人机B的机体,那么用户在接收到激活信息后可能自动连接至无人机A(A和B是无人机的身份标识,例如可以是无人机主控芯片的序列号,也可以是无人机的WiFi标识),而用户在没有进行分辨的情况下,可能会通过接收到的激活信息去激活无人机A,导致激活失败,对用户造成困扰。In one embodiment, upon receiving the activation information of the server, a communication connection can be established with the drone and the identity of the drone is received. However, in some cases, for example, the user has used the client to connect to the drone A, and the acquired identification information comes from the body of the drone B, then the user may automatically connect to the drone after receiving the activation information. A (A and B are the identity of the drone, for example, the serial number of the drone master chip, or the WiFi logo of the drone), and the user may pass without resolution. The received activation information deactivates the drone A, causing the activation to fail, causing trouble to the user.
而通过检测获取到的标识信息对应的身份标识与建立通信连接的无人机的身份标识是否相同,仅在两者相同的情况下,才通过接收到的激活信息去激活建立通信连接的无人机,保证成功激活,避免对用户造成困扰。And the identity identifier corresponding to the acquired identifier information is the same as the identity identifier of the drone that establishes the communication connection, and only when the two are the same, the activated communication information is used to deactivate the unestablished communication connection. Machine, to ensure successful activation, to avoid causing trouble to users.
如图7所述,在获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识不相同的情况下,可以执行步骤S404;As shown in FIG. 7, in the case that the acquired identity information corresponding to the identity information is not the same as the identity of the drone that establishes the communication connection, step S404 may be performed;
步骤S404,生成提示信息。Step S404, generating prompt information.
在一个实施例中,通过检测获取到的标识信息对应的身份标识与建立通信连接的无人机的身份标识是否相同,在两者不同的情况下可以生成用于提 示用户的提示信息,例如提示信息可以为“当前连接的无人机为A,激活信息用户激活无人机B”,以便用户即使了解到激活信息并不用于激活当前连接的无人机,从而切换连接至标识信息所在的无人机,以便快速激活无人机,并可进一步避免对用户造成困扰。In an embodiment, the identifier corresponding to the acquired identifier information is the same as the identifier of the drone that establishes the communication connection, and may be generated for The prompt information of the user, for example, the prompt information may be “the currently connected drone is A, and the activation information user activates the drone B”, so that even if the user knows that the activation information is not used to activate the currently connected drone, Switch to the drone where the identification information is located to quickly activate the drone and further avoid user confusion.
图8示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图。如图8所示,在图7所示的实施例的基础上,所述根据所述激活信息激活所述建立通信连接的无人机包括:FIG. 8 shows a schematic flow chart of still another drone activation method in accordance with one embodiment of the present invention. As shown in FIG. 8, on the basis of the embodiment shown in FIG. 7, the activating the unmanned aerial vehicle according to the activation information includes:
步骤S405,查询所述建立通信连接的无人机的主控芯片是否已激活;若未激活,执行步骤S406;Step S405, it is queried whether the main control chip of the drone that establishes the communication connection is activated; if not activated, step S406 is performed;
步骤S406,根据所述激活信息激活所述主控芯片。Step S406, the master chip is activated according to the activation information.
在一个实施例中,可以通过判断主控芯片是否已激活来确定无人机是否已激活。进一步地,在无人机的主控芯片未激活的情况下,可以将激活信息,例如密钥,写入主控芯片,从而激活主控芯片,进而使得无人机被激活。在无人机被激活后,用户即可通过客户端控制无人机。In one embodiment, it may be determined whether the drone has been activated by determining if the master chip is activated. Further, in a case where the main control chip of the drone is not activated, activation information, such as a key, may be written to the main control chip, thereby activating the main control chip, thereby causing the drone to be activated. After the drone is activated, the user can control the drone through the client.
在一个实施例中,在主控芯片已激活的情况下,可以提示用户无人机已激活。In one embodiment, the user may be prompted to activate the drone if the master chip has been activated.
在图2所示实施例的基础上,在一个实施例中,所述获取无人机的机体上的标识信息包括:采集所述标识信息的图像。也即可以通过采集标识信息的图像来获取标识信息。On the basis of the embodiment shown in FIG. 2, in one embodiment, the acquiring the identification information on the body of the drone includes: collecting an image of the identification information. That is, the identification information can be obtained by collecting an image of the identification information.
在一个实施例中,采集标识信息的方式,可以根据标识信息设置在无人机的机体上的方式来确定,例如标识信息喷涂在机体上,那么可以通过采集标识信息的图像来获取标识信息,例如标识信息由机体上的凹陷和/或凸起组成,那么除了可以通过采集标识信息的图像来获取标识信息,还可以通过例如超声波探测、红外探测等方式来确定凹陷和/或凸起的形状进而获取标识信息。In one embodiment, the manner of collecting the identification information may be determined according to the manner in which the identification information is set on the body of the drone. For example, the identification information is sprayed on the body, and the identification information may be obtained by collecting an image of the identification information. For example, the identification information is composed of depressions and/or protrusions on the body, and in addition to the identification information can be obtained by collecting an image of the identification information, the shape of the depression and/or the protrusion can also be determined by, for example, ultrasonic detection, infrared detection, or the like. In turn, the identification information is obtained.
图9示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图。如图9所示,在图2所示的实施例的基础上,所述获取无人机的机体上 的标识信息包括:FIG. 9 shows a schematic flow chart of still another method of activating a drone according to an embodiment of the present invention. As shown in FIG. 9, on the basis of the embodiment shown in FIG. 2, the acquiring the body of the drone Identification information includes:
步骤S104,判断图像采集功能是否可用;若可用,执行步骤S105;若不可用,执行步骤S106;Step S104, it is determined whether the image collection function is available; if available, step S105 is performed; if not, step S106 is performed;
步骤S105,采集所述标识信息的图像;Step S105, collecting an image of the identification information;
步骤S106,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。Step S106, generating prompt information, receiving authentication information input by the user, and/or acquiring authentication information in the radio frequency tag of the drone.
在一个实施例中,图像采集功能主要由终端上的图像采集设备实现,而在某些情况下,例如图像采集损坏,或者未开通上述客户端开启图像采集设备的权限,那么将会导致图像采集功能不可用。In one embodiment, the image capture function is mainly implemented by the image capture device on the terminal, and in some cases, such as image capture damage, or the permission of the client to open the image capture device is not enabled, the image capture will result. Feature not available.
在这种情况下,可以生成提示信息,以提示用户手动输入认证信息,例如提示信息可以为“摄像头不可用,请手动输入认证信息”,以便用户及时了解到图像采集功能不可用,从而手动输入认证信息,进而快速完成无人机的激活。In this case, a prompt message may be generated to prompt the user to manually input the authentication information. For example, the prompt information may be “The camera is not available, please manually input the authentication information”, so that the user can timely understand that the image collection function is not available, thereby manually inputting Certification information to quickly complete the activation of the drone.
在这种情况下,还可以开启终端的射频识别功能,尝试获取无人机的射频标签中的认证信息,若获取到了认证信息,那么则不必用户手动输入认证信息,也即不再生成上述提示信息;若仍未获取到认证信息,则生成上述提示信息,提示用户手动输入认证信息。In this case, the radio frequency identification function of the terminal can also be turned on to try to obtain the authentication information in the radio frequency tag of the drone. If the authentication information is obtained, the user does not need to manually input the authentication information, that is, the above prompt is no longer generated. Information; if the authentication information has not been obtained, the above prompt information is generated, prompting the user to manually input the authentication information.
图10示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图。如图10所示,在图2所示的实施例的基础上,在与服务器建立通信连接之前,所述方法还包括:FIG. 10 shows a schematic flow chart of still another method of activating a drone according to an embodiment of the present invention. As shown in FIG. 10, on the basis of the embodiment shown in FIG. 2, before establishing a communication connection with the server, the method further includes:
步骤S7,判断是否能够解析标识信息或解析得到的认证信息是否符合预设格式;若解析标识信息且解析得到的认证信息符合预设格式,执行步骤S2,与服务器建立通信连接;若不能解析标识信息且解析得到的认证信息不符合预设格式,执行步骤S8;In step S7, it is determined whether the identification information can be analyzed or whether the obtained authentication information conforms to the preset format. If the identification information is parsed and the obtained authentication information conforms to the preset format, step S2 is performed to establish a communication connection with the server; The information and the obtained authentication information do not conform to the preset format, and step S8 is performed;
步骤S8,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。In step S8, the prompt information is generated, the authentication information input by the user is received, and/or the authentication information in the radio frequency tag of the drone is obtained.
在一个实施例中,在某些情况下,虽然能够采集到标识信息,但是无法 对标识信息进行解析,或解析标识信息得到的认证信息却不符合预设格式。例如机体由于磨损导致标识信息不清楚,那么将无法对标识信息进行解析;例如预设格式为主控芯片的序列号所属的格式,而标识信息对应的认证信息并不是主控芯片的序列号,那么机械得到的认证信息就不符合预设格式。这些情况都将导致激活无人机的过程受到阻碍。In one embodiment, in some cases, although the identification information can be collected, it cannot be The authentication information obtained by parsing the identification information or parsing the identification information does not conform to the preset format. For example, if the identification information of the body is unclear due to wear, the identification information cannot be parsed; for example, the preset format is the format of the serial number of the main control chip, and the authentication information corresponding to the identification information is not the serial number of the main control chip. Then the authentication information obtained by the machine does not conform to the preset format. These conditions will all hinder the process of activating the drone.
在这些种情况下,可以生成提示信息,以提示用户手动输入认证信息,例如提示信息可以为“摄像头不可用,请手动输入认证信息”,以便用户及时了解到图像采集功能不可用,从而手动输入认证信息,进而顺利完成无人机的激活。In these cases, a prompt message may be generated to prompt the user to manually input the authentication information. For example, the prompt information may be “The camera is not available, please manually input the authentication information”, so that the user can timely understand that the image collection function is not available, thereby manually inputting Certification information, and then successfully complete the activation of the drone.
在这些种情况下,还可以开启终端的射频识别功能,尝试获取无人机的射频标签中的认证信息,若获取到了认证信息,那么则不必用户手动输入认证信息,也即不再生成上述提示信息,若仍未获取到认证信息,则生成上述提示信息,提示用户手动输入认证信息。In these cases, the radio frequency identification function of the terminal can also be turned on to try to obtain the authentication information in the radio frequency tag of the drone. If the authentication information is obtained, the user does not need to manually input the authentication information, that is, the above prompt is no longer generated. If the information still has not been obtained, the above prompt information is generated to prompt the user to manually input the authentication information.
图11示出了根据本发明一个实施例的又一种无人机激活方法的示意流程图。如图11所示,在图2所示的实施例的基础上,所述标识信息还与所述服务器的地址信息相关联,所述解析所述标识信息还包括:Figure 11 shows a schematic flow chart of yet another method of autonomous drone activation in accordance with one embodiment of the present invention. As shown in FIG. 11, on the basis of the embodiment shown in FIG. 2, the identifier information is further associated with the address information of the server, and the parsing the identifier information further includes:
步骤S107,解析所述标识信息,以获取所述地址信息;Step S107, parsing the identification information to obtain the address information;
所述与服务器建立通信连接包括:The establishing a communication connection with the server includes:
根据所述地址信息生成通信请求,根据所述通信请求自动与服务器建立通信连接。A communication request is generated according to the address information, and a communication connection is automatically established with the server according to the communication request.
在一个实施例中,通过解析标识信息得到服务器的地址信息,便于终端在获取到认证信息后,直接切换连接至互联网并根据该地址信息快速访问服务器,无需用户手动输入服务器的地址信息。In one embodiment, the address information of the server is obtained by parsing the identification information, so that after the terminal obtains the authentication information, the terminal directly switches to the Internet and quickly accesses the server according to the address information, without the user manually inputting the address information of the server.
在一个实施例中,所述认证信息包括:In an embodiment, the authentication information includes:
主控芯片序列号和/或整机设备序列号。Master chip serial number and / or machine device serial number.
图12A至图12C示出了根据本发明一个实施例的客户端的界面的示意图。其中,主要在标识信息为二维码的情况下进行了示例性说明。 12A through 12C are diagrams showing an interface of a client in accordance with one embodiment of the present invention. Among them, the description is mainly made in the case where the identification information is a two-dimensional code.
在一个实施例中,如图12A所示,在图1所示实施例应用的客户端中,可以设置有“扫描激活飞机”、“扫描连接飞机”等虚拟按键,当用户点击“扫描激活飞机”时,可以触发手机的相机启动,并在扫描窗口下方通过提示信息提示用户将镜头对准飞机(也即无人机)上的二维码进行扫描以激活无人机。In an embodiment, as shown in FIG. 12A, in the client application of the embodiment shown in FIG. 1, virtual buttons such as "scan activation aircraft" and "scan connection aircraft" may be set, when the user clicks "scan to activate the aircraft". When the camera of the mobile phone is activated, the user is prompted to scan the two-dimensional code on the aircraft (ie, the drone) to activate the drone through a prompt message at the bottom of the scanning window.
在一个实施例中,如图12B所示,基于图9和图10所示的实施例,在生成提示信息后,可以显示输入栏,以供用户输入认证信息,例如主控芯片序列号。In one embodiment, as shown in FIG. 12B, based on the embodiment shown in FIG. 9 and FIG. 10, after generating the prompt information, an input field may be displayed for the user to input authentication information, such as a master chip serial number.
在一个实施例中,如图12C所示,在用户确定无人机为曾经建立过通信连接的无人机的情况下,也即该无人机无需激活,那么可以点击“扫描连接飞机”,以通过扫描无人机上的二维码获取无人机的身份标识,例如WiFi标识,从而根据身份标识与无人机建立通信连接。In one embodiment, as shown in FIG. 12C, in the case where the user determines that the drone is a drone that has established a communication connection, that is, the drone does not need to be activated, then the "scan connection aircraft" can be clicked. The identity of the drone, such as the WiFi identity, is obtained by scanning the two-dimensional code on the drone to establish a communication connection with the drone according to the identity.
基于与上述无人机激活方法的实施例同样的发明构思,本发明实施例中还提供一种终端的实施例。An embodiment of the terminal is further provided in the embodiment of the present invention based on the same inventive concept as the embodiment of the above-described drone activation method.
图13示出了根据本发明一个实施例的终端的示意框图。Figure 13 shows a schematic block diagram of a terminal in accordance with one embodiment of the present invention.
在一个实施例中,如图13所示,与图1至图12C中任一实施例中方法相对应的终端,适用于与服务器通信,以及控制无人机,所述终端包括:In one embodiment, as shown in FIG. 13, a terminal corresponding to the method in any of the embodiments of FIG. 1 to FIG. 12C is adapted to communicate with a server and control the drone, the terminal comprising:
处理器,用于获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息;a processor, configured to acquire identification information on a body of the drone, the identification information is associated with the authentication information of the drone, parse the identification information to obtain the authentication information; and/or obtain no Authentication information in the radio frequency tag of the human machine;
与服务器建立通信连接,将所述认证信息传输至所述服务器;Establishing a communication connection with the server, transmitting the authentication information to the server;
在所述服务器根据所述认证信息确定所述无人机未激活的情况下,接收所述服务器反馈的激活信息;Receiving, by the server, the activation information fed back by the server, if the server determines that the drone is not activated according to the authentication information;
与所述无人机建立通信连接,根据所述激活信息激活所述无人机。Establishing a communication connection with the drone, and activating the drone according to the activation information.
在一个实施例中,处理器可以通过终端中的图像采集设备获取标识信息,和/或通过终端中的射频识别设备获取射频标签中的认证信息。In an embodiment, the processor may acquire the identification information through the image collection device in the terminal, and/or obtain the authentication information in the radio frequency tag through the radio frequency identification device in the terminal.
在一个实施例中,处理器可以通过终端中的通信组件与服务器和无人机 建立通信连接。In one embodiment, the processor can communicate with the server and the drone through the communication components in the terminal Establish a communication connection.
在一个实施例中,所述处理器用于在所述标识信息包括二维码的情况下,通过二维码解析算法解析所述二维码,以获取所述认证信息。In one embodiment, the processor is configured to parse the two-dimensional code by using a two-dimensional code parsing algorithm to obtain the authentication information if the identification information includes a two-dimensional code.
在一个实施例中,所述处理器用于在所述标识信息包括条形码的情况下,通过通过条形码解析算法解析所述条形码,以获取所述认证信息。In one embodiment, the processor is configured to obtain the authentication information by parsing the barcode by a barcode resolution algorithm if the identification information includes a barcode.
在一个实施例中,所述处理器用于在所述标识信息包括的情况下,通过光学字符识别算法解析所述字符,以获取所述认证信息。In one embodiment, the processor is configured to parse the character by an optical character recognition algorithm to obtain the authentication information if the identification information is included.
在一个实施例中,所述处理器还用于在所述服务器根据所述认证信息确定所述无人机已激活的情况下,接收所述服务器反馈的激活确认信息;In an embodiment, the processor is further configured to: when the server determines that the drone is activated according to the authentication information, receive activation confirmation information fed back by the server;
与所述无人机建立通信连接,以控制所述无人机。Establishing a communication connection with the drone to control the drone.
在一个实施例中,所述处理器还用于接收建立通信连接的无人机的身份标识;检测获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识是否相同;若相同,根据所述激活信息激活所述建立通信连接的无人机。In an embodiment, the processor is further configured to receive an identity of the UAV that establishes the communication connection; and detect an identity identifier corresponding to the acquired identity information, and whether the identity of the UAV that establishes the communication connection is The same; if the same, the drone that establishes the communication connection is activated according to the activation information.
在一个实施例中,所述处理器还用于在获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识不相同的情况下,生成提示信息。In an embodiment, the processor is further configured to generate prompt information if the identity identifier corresponding to the acquired identifier information is different from the identifier of the drone that establishes the communication connection.
在一个实施例中,所述处理器用于查询所述建立通信连接的无人机的主控芯片是否已激活;若未激活,根据所述激活信息激活所述主控芯片。In one embodiment, the processor is configured to query whether the master chip of the drone that establishes the communication connection is activated; if not, activate the master chip according to the activation information.
在一个实施例中,所述处理器用于采集所述标识信息的图像。In one embodiment, the processor is configured to acquire an image of the identification information.
在一个实施例中,所述处理器用于判断图像采集功能是否可用;若可用,采集所述标识信息的图像;若不可用,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。In one embodiment, the processor is configured to determine whether an image collection function is available; if available, collect an image of the identification information; if not available, generate prompt information, receive authentication information input by the user, and/or acquire an unmanned person Authentication information in the radio frequency tag of the machine.
在一个实施例中,所述处理器用于在与服务器建立通信连接之前,判断是否能够解析标识信息或解析得到的认证信息是否符合预设格式;若解析标识信息且解析得到的认证信息符合预设格式,与服务器建立通信连接;若不能解析标识信息且解析得到的认证信息不符合预设格式,生成提示信息,接 收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。In an embodiment, the processor is configured to determine whether the identification information can be parsed or the obtained authentication information conforms to a preset format before establishing a communication connection with the server; if the identification information is parsed and the obtained authentication information conforms to the preset Format, establish a communication connection with the server; if the identification information cannot be parsed and the obtained authentication information does not conform to the preset format, generate prompt information, and then Acquire authentication information entered by the user, and/or obtain authentication information in the radio frequency tag of the drone.
在一个实施例中,所述处理器还用于在所述标识信息还与所述服务器的地址信息相关联的情况下,解析所述标识信息,以获取所述地址信息;根据所述地址信息生成通信请求,根据所述通信请求自动与服务器建立通信连接。In an embodiment, the processor is further configured to: after the identifier information is further associated with the address information of the server, parse the identifier information to obtain the address information; according to the address information A communication request is generated, and a communication connection is automatically established with the server according to the communication request.
在一个实施例中,所述认证信息包括:In an embodiment, the authentication information includes:
主控芯片序列号和/或整机设备序列号。Master chip serial number and / or machine device serial number.
基于与上述无人机激活方法的实施例同样的发明构思,本发明实施例中还提供一种无人机的实施例。Based on the same inventive concept as the embodiment of the above-described drone activation method, an embodiment of the drone is also provided in the embodiment of the present invention.
在一个实施例中,图1至图12C任一实施例所激活的无人机,包括:In one embodiment, the drone activated by any of the embodiments of FIG. 1 to FIG. 12C includes:
机体;Body
其中,在所述机体上设置有标识信息,所述标识信息与所述无人机的认证信息相关联;Wherein the identification information is set on the body, and the identification information is associated with the authentication information of the drone;
或所述无人机还包括:Or the drone further includes:
射频标签,所述射频标签中存储有所述认证信息。A radio frequency tag in which the authentication information is stored.
在一个实施例中,标识信息可以是打印在贴附于机体的纸张等材料上,也可以是喷涂在机体上的,还可以由机体的凹陷和/或凸起构成。In one embodiment, the identification information may be printed on a material such as paper attached to the body, or may be sprayed on the body, or may be formed by recesses and/or protrusions of the body.
在一个实施例中,所述标识信息包括以下至少之一:In one embodiment, the identification information includes at least one of the following:
二维码、条形码、字符。QR code, barcode, characters.
在一个实施例中,所述认证信息包括:In an embodiment, the authentication information includes:
主控芯片序列号和/或整机设备序列号。Master chip serial number and / or machine device serial number.
基于与上述无人机激活方法的实施例同样的发明构思,本发明实施例中还提供一种机器可读存储介质的实施例。An embodiment of the machine readable storage medium is further provided in the embodiment of the present invention based on the same inventive concept as the embodiment of the above-described drone activation method.
在一个实施例中,机器可读存储介质,适用于终端,所述机器可读存储介质上存储有若干计算机指令,所述计算机指令被执行时进行如下处理:In one embodiment, a machine readable storage medium is adapted for use with a terminal, the machine readable storage medium having a plurality of computer instructions stored thereon, the computer instructions being executed as follows:
获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息; Obtaining identification information on a body of the drone, the identification information is associated with the authentication information of the drone, parsing the identification information to obtain the authentication information; and/or acquiring a radio frequency tag of the drone Authentication information in;
与服务器建立通信连接,将所述认证信息传输至所述服务器;Establishing a communication connection with the server, transmitting the authentication information to the server;
在所述服务器根据所述认证信息确定所述无人机未激活的情况下,接收所述服务器反馈的激活信息;Receiving, by the server, the activation information fed back by the server, if the server determines that the drone is not activated according to the authentication information;
与所述无人机建立通信连接,根据所述激活信息激活所述无人机。Establishing a communication connection with the drone, and activating the drone according to the activation information.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
在所述标识信息包括二维码的情况下,通过二维码解析算法解析所述二维码,以获取所述认证信息。In a case where the identification information includes a two-dimensional code, the two-dimensional code is parsed by a two-dimensional code analysis algorithm to acquire the authentication information.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
在所述标识信息包括条形码的情况下,通过条形码解析算法解析所述条形码,以获取所述认证信息。In the case where the identification information includes a barcode, the barcode is parsed by a barcode analysis algorithm to acquire the authentication information.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
在所述标识信息包括字符的情况下,通过光学字符识别算法解析所述字符,以获取所述认证信息。In the case where the identification information includes characters, the characters are parsed by an optical character recognition algorithm to acquire the authentication information.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
在所述服务器根据所述认证信息确定所述无人机已激活的情况下,接收所述服务器反馈的激活确认信息;Receiving, by the server, the activation confirmation information fed back by the server, if the server determines that the drone has been activated according to the authentication information;
与所述无人机建立通信连接,以控制所述无人机。Establishing a communication connection with the drone to control the drone.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
接收建立通信连接的无人机的身份标识;Receiving an identity of a drone that establishes a communication connection;
检测获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识是否相同;Detecting the identity identifier corresponding to the obtained identifier information, and whether the identity identifier of the drone that establishes the communication connection is the same;
若相同,根据所述激活信息激活所述建立通信连接的无人机。If the same, the drone that establishes the communication connection is activated according to the activation information.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
在获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识不相同的情况下,生成提示信息。The identifier information is generated when the identity identifier corresponding to the acquired identification information is different from the identity identifier of the drone that establishes the communication connection.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
查询所述建立通信连接的无人机的主控芯片是否已激活; Querying whether the main control chip of the drone that establishes the communication connection is activated;
若未激活,根据所述激活信息激活所述主控芯片。If not activated, the master chip is activated according to the activation information.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
采集所述标识信息的图像。An image of the identification information is acquired.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
判断图像采集功能是否可用;Determine whether the image capture function is available;
若可用,采集所述标识信息的图像;If available, collecting an image of the identification information;
若不可用,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。If not available, generate prompt information, receive authentication information input by the user, and/or obtain authentication information in the radio frequency tag of the drone.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
判断是否能够解析标识信息或解析得到的认证信息是否符合预设格式;Determining whether the identification information can be parsed or whether the obtained authentication information conforms to a preset format;
若解析标识信息且解析得到的认证信息符合预设格式,与服务器建立通信连接;If the identification information is parsed and the obtained authentication information conforms to a preset format, a communication connection is established with the server;
若不能解析标识信息且解析得到的认证信息不符合预设格式,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。If the identification information cannot be parsed and the parsed authentication information does not conform to the preset format, the prompt information is generated, the authentication information input by the user is received, and/or the authentication information in the radio frequency tag of the drone is obtained.
在一个实施例中,所述计算机指令被执行时还进行如下处理:In one embodiment, the computer instructions are also processed as follows when executed:
在所述标识信息还与所述服务器的地址信息相关联的情况下,解析所述标识信息,以获取所述地址信息;And if the identifier information is further associated with the address information of the server, parsing the identifier information to obtain the address information;
所述与服务器建立通信连接包括:The establishing a communication connection with the server includes:
根据所述地址信息生成通信请求,根据所述通信请求自动与服务器建立通信连接。A communication request is generated according to the address information, and a communication connection is automatically established with the server according to the communication request.
在一个实施例中,所述认证信息包括:In an embodiment, the authentication information includes:
主控芯片序列号和/或整机设备序列号。Master chip serial number and / or machine device serial number.
基于与上述无人机激活方法的实施例同样的发明构思,本发明实施例中还提供一种无人机激活***的实施例。Based on the same inventive concept as the embodiment of the above-described drone activation method, an embodiment of the drone activation system is also provided in the embodiment of the present invention.
在一个实施例中,无人机激活***包括无人机、终端和服务端,其中,In one embodiment, the drone activation system includes a drone, a terminal, and a server, wherein
所述终端用于获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获 取无人机的射频标签中的认证信息;与服务器建立通信连接,将所述认证信息传输至所述服务器;以及在接收所述服务器反馈的激活信息;并与所述无人机建立通信连接,根据所述激活信息激活所述无人机。The terminal is configured to acquire identification information on a body of the drone, the identification information is associated with the authentication information of the drone, and the identification information is parsed to obtain the authentication information; and/or Obtaining authentication information in the radio frequency tag of the drone; establishing a communication connection with the server, transmitting the authentication information to the server; and receiving activation information fed back by the server; and establishing a communication connection with the drone And activating the drone according to the activation information.
所述服务器用于接收所述认证信息,以及根据所述认证信息确定所述无人机是否已激活,在激活的情况下,向所述终端反馈激活信息。The server is configured to receive the authentication information, and determine, according to the authentication information, whether the drone has been activated, and in the case of activation, feed back activation information to the terminal.
上述实施例阐明的***、装置、模块或单元,可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机,计算机的具体形式可以是个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件收发设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任意几种设备的组合。The system, apparatus, module or unit set forth in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function. A typical implementation device is a computer, and the specific form of the computer may be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email transceiver, and a game control. A combination of a tablet, a tablet, a wearable device, or any of these devices.
本领域内的技术人员应明白,本发明实施例可提供为方法、***、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, embodiments of the invention may take the form of a computer program product embodied on one or more computer usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
本发明是参照根据本发明实施例的方法、设备(***)、和计算机程序产品的流程图和/或方框图来描述的。应理解可以由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其它可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其它可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (system), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
而且,这些计算机程序指令也可以存储在能引导计算机或其它可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或者多个流程和/或方框图一个方框或者多个方框中指定的功能。Moreover, these computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The instruction means implements the functions specified in one or more blocks of the flowchart or in a flow or block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其它可编程数据处理设备,使 得在计算机或者其它可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其它可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded into a computer or other programmable data processing device such that A series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing such that instructions executed on a computer or other programmable device are provided for implementing one or more processes and/or block diagrams in the flowchart. The steps of a function specified in a box or multiple boxes.
本领域技术人员应明白,本发明的实施例可提供为方法、***或计算机程序产品。因此,本发明可以采用完全硬件实施例、完全软件实施例、或者结合软件和硬件方面的实施例的形式。而且,本发明可以采用在一个或者多个其中包含有计算机可用程序代码的计算机可用存储介质(可以包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can be embodied in the form of a computer program product embodied on one or more computer-usable storage media (which may include, but not limited to, disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
以上所述仅为本发明实施例而已,并不用于限制本发明。对于本领域技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原理之内所作的任何修改、等同替换、改进,均应包含在本发明的权利要求范围之内。 The above is only the embodiments of the present invention and is not intended to limit the present invention. It will be apparent to those skilled in the art that various modifications and changes can be made in the present invention. Any modifications, equivalents, and improvements made within the spirit and scope of the invention are intended to be included within the scope of the appended claims.

Claims (43)

  1. 一种无人机激活方法,其特征在于,适用于客户端,所述客户端适用于与服务器通信,以及控制无人机,所述方法包括:A drone activation method is characterized in that it is applicable to a client, the client is adapted to communicate with a server, and control the drone, the method comprising:
    获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息;Obtaining identification information on a body of the drone, the identification information is associated with the authentication information of the drone, parsing the identification information to obtain the authentication information; and/or acquiring a radio frequency tag of the drone Authentication information in;
    与服务器建立通信连接,将所述认证信息传输至所述服务器;Establishing a communication connection with the server, transmitting the authentication information to the server;
    在所述服务器根据所述认证信息确定所述无人机未激活的情况下,接收所述服务器反馈的激活信息;Receiving, by the server, the activation information fed back by the server, if the server determines that the drone is not activated according to the authentication information;
    与所述无人机建立通信连接,根据所述激活信息激活所述无人机。Establishing a communication connection with the drone, and activating the drone according to the activation information.
  2. 根据权利要求1所述的方法,其特征在于,所述标识信息包括二维码,所述解析所述标识信息包括:The method according to claim 1, wherein the identification information comprises a two-dimensional code, and the parsing the identification information comprises:
    通过二维码解析算法解析所述二维码,以获取所述认证信息。The two-dimensional code is parsed by a two-dimensional code analysis algorithm to obtain the authentication information.
  3. 根据权利要求1所述的方法,其特征在于,所述标识信息包括条形码,所述解析所述标识信息包括:The method according to claim 1, wherein the identification information comprises a barcode, and the parsing the identifier information comprises:
    通过条形码解析算法解析所述条形码,以获取所述认证信息。The barcode is parsed by a barcode analysis algorithm to obtain the authentication information.
  4. 根据权利要求1所述的方法,其特征在于,所述标识信息包括字符,所述解析所述标识信息包括:The method according to claim 1, wherein the identification information comprises a character, and the parsing the identification information comprises:
    通过光学字符识别算法解析所述字符,以获取所述认证信息。The character is parsed by an optical character recognition algorithm to obtain the authentication information.
  5. 根据权利要求1所述的方法,其特征在于,还包括:The method of claim 1 further comprising:
    在所述服务器根据所述认证信息确定所述无人机已激活的情况下,接收所述服务器反馈的激活确认信息;Receiving, by the server, the activation confirmation information fed back by the server, if the server determines that the drone has been activated according to the authentication information;
    与所述无人机建立通信连接,以控制所述无人机。Establishing a communication connection with the drone to control the drone.
  6. 根据权利要求1所述的方法,其特征在于,所述根据所述激活信息激活所述无人机包括:The method according to claim 1, wherein the activating the drone according to the activation information comprises:
    接收建立通信连接的无人机的身份标识;Receiving an identity of a drone that establishes a communication connection;
    检测获取到的标识信息对应的身份标识,与所述建立通信连接的无人机 的身份标识是否相同;Detecting the identity identifier corresponding to the obtained identifier information, and the drone that establishes the communication connection Whether the identity is the same;
    若相同,根据所述激活信息激活所述建立通信连接的无人机。If the same, the drone that establishes the communication connection is activated according to the activation information.
  7. 根据权利要求6所述的方法,其特征在于,在获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识不相同的情况下,生成提示信息。The method according to claim 6, wherein the prompt information corresponding to the acquired identity information is different from the identity of the drone that establishes the communication connection, and the prompt information is generated.
  8. 根据权利要求6所述的方法,其特征在于,所述根据所述激活信息激活所述建立通信连接的无人机包括:The method according to claim 6, wherein the activating the drone that establishes a communication connection according to the activation information comprises:
    查询所述建立通信连接的无人机的主控芯片是否已激活;Querying whether the main control chip of the drone that establishes the communication connection is activated;
    若未激活,根据所述激活信息激活所述主控芯片。If not activated, the master chip is activated according to the activation information.
  9. 根据权利要求1所述的方法,其特征在于,所述获取无人机的机体上的标识信息包括:The method according to claim 1, wherein the acquiring the identification information on the body of the drone comprises:
    采集所述标识信息的图像。An image of the identification information is acquired.
  10. 根据权利要求9所述的方法,其特征在于,所述获取无人机的机体上的标识信息包括:The method according to claim 9, wherein the obtaining the identification information on the body of the drone comprises:
    判断图像采集功能是否可用;Determine whether the image capture function is available;
    若可用,采集所述标识信息的图像;If available, collecting an image of the identification information;
    若不可用,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。If not available, generate prompt information, receive authentication information input by the user, and/or obtain authentication information in the radio frequency tag of the drone.
  11. 根据权利要求1所述的方法,其特征在于,在与服务器建立通信连接之前,所述方法还包括:The method of claim 1 further comprising: prior to establishing a communication connection with the server, the method further comprising:
    判断是否能够解析标识信息或解析得到的认证信息是否符合预设格式;Determining whether the identification information can be parsed or whether the obtained authentication information conforms to a preset format;
    若解析标识信息且解析得到的认证信息符合预设格式,与服务器建立通信连接;If the identification information is parsed and the obtained authentication information conforms to a preset format, a communication connection is established with the server;
    若不能解析标识信息且解析得到的认证信息不符合预设格式,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。If the identification information cannot be parsed and the parsed authentication information does not conform to the preset format, the prompt information is generated, the authentication information input by the user is received, and/or the authentication information in the radio frequency tag of the drone is obtained.
  12. 根据权利要求1至11中任一项所述的方法,其特征在于,所述标识信息还与所述服务器的地址信息相关联,所述解析所述标识信息还包括: The method according to any one of claims 1 to 11, wherein the identification information is further associated with address information of the server, and the parsing the identification information further comprises:
    解析所述标识信息,以获取所述地址信息;Parsing the identification information to obtain the address information;
    所述与服务器建立通信连接包括:The establishing a communication connection with the server includes:
    根据所述地址信息生成通信请求,根据所述通信请求自动与服务器建立通信连接。A communication request is generated according to the address information, and a communication connection is automatically established with the server according to the communication request.
  13. 根据权利要求1至11中任一项所述的方法,其特征在于,所述认证信息包括:The method according to any one of claims 1 to 11, wherein the authentication information comprises:
    主控芯片序列号和/或整机设备序列号。Master chip serial number and / or machine device serial number.
  14. 一种终端,其特征在于,适用于与服务器通信,以及控制无人机,所述终端包括:A terminal, characterized in that it is adapted to communicate with a server and to control a drone, the terminal comprising:
    处理器,用于获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息;a processor, configured to acquire identification information on a body of the drone, the identification information is associated with the authentication information of the drone, parse the identification information to obtain the authentication information; and/or obtain no Authentication information in the radio frequency tag of the human machine;
    与服务器建立通信连接,将所述认证信息传输至所述服务器;Establishing a communication connection with the server, transmitting the authentication information to the server;
    在所述服务器根据所述认证信息确定所述无人机未激活的情况下,接收所述服务器反馈的激活信息;Receiving, by the server, the activation information fed back by the server, if the server determines that the drone is not activated according to the authentication information;
    与所述无人机建立通信连接,根据所述激活信息激活所述无人机。Establishing a communication connection with the drone, and activating the drone according to the activation information.
  15. 根据权利要求14所述的终端,其特征在于,所述处理器用于在所述标识信息包括二维码的情况下,通过二维码解析算法解析所述二维码,以获取所述认证信息。The terminal according to claim 14, wherein the processor is configured to parse the two-dimensional code by a two-dimensional code parsing algorithm to obtain the authentication information if the identification information includes a two-dimensional code. .
  16. 根据权利要求14所述的终端,其特征在于,所述处理器用于在所述标识信息包括条形码的情况下,通过通过条形码解析算法解析所述条形码,以获取所述认证信息。The terminal according to claim 14, wherein the processor is configured to acquire the authentication information by parsing the barcode by a barcode analysis algorithm if the identification information includes a barcode.
  17. 根据权利要求14所述的终端,其特征在于,所述处理器用于在所述标识信息包括的情况下,通过光学字符识别算法解析所述字符,以获取所述认证信息。The terminal according to claim 14, wherein the processor is configured to parse the character by an optical character recognition algorithm to obtain the authentication information if the identification information is included.
  18. 根据权利要求14所述的终端,其特征在于,所述处理器还用于在所述服务器根据所述认证信息确定所述无人机已激活的情况下,接收所述服务 器反馈的激活确认信息;The terminal according to claim 14, wherein the processor is further configured to receive the service if the server determines that the drone is activated according to the authentication information. Activation confirmation information of the feedback;
    与所述无人机建立通信连接,以控制所述无人机。Establishing a communication connection with the drone to control the drone.
  19. 根据权利要求14所述的终端,其特征在于,所述处理器还用于接收建立通信连接的无人机的身份标识;检测获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识是否相同;若相同,根据所述激活信息激活所述建立通信连接的无人机。The terminal according to claim 14, wherein the processor is further configured to receive an identity of a drone that establishes a communication connection; and detect an identity identifier corresponding to the acquired identity information, and establish a communication connection with the Whether the identity of the drone is the same; if the same, the drone that establishes the communication connection is activated according to the activation information.
  20. 根据权利要求19所述的终端,其特征在于,所述处理器还用于在获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识不相同的情况下,生成提示信息。The terminal according to claim 19, wherein the processor is further configured to: when the identity identifier corresponding to the acquired identification information is different from the identity identifier of the drone that establishes the communication connection, Generate a prompt message.
  21. 根据权利要求19所述的终端,其特征在于,所述处理器用于查询所述建立通信连接的无人机的主控芯片是否已激活;若未激活,根据所述激活信息激活所述主控芯片。The terminal according to claim 19, wherein the processor is configured to query whether the main control chip of the drone that establishes the communication connection is activated; if not activated, activate the main control according to the activation information chip.
  22. 根据权利要求14所述的终端,其特征在于,所述处理器用于采集所述标识信息的图像。The terminal according to claim 14, wherein the processor is configured to collect an image of the identification information.
  23. 根据权利要求22所述的终端,其特征在于,所述处理器用于判断图像采集功能是否可用;若可用,采集所述标识信息的图像;若不可用,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。The terminal according to claim 22, wherein the processor is configured to determine whether an image collection function is available; if available, collect an image of the identification information; if not available, generate prompt information, and receive authentication information input by a user. And/or obtain authentication information in the radio frequency tag of the drone.
  24. 根据权利要求14所述的终端,其特征在于,所述处理器用于在与服务器建立通信连接之前,判断是否能够解析标识信息或解析得到的认证信息是否符合预设格式;若解析标识信息且解析得到的认证信息符合预设格式,与服务器建立通信连接;若不能解析标识信息且解析得到的认证信息不符合预设格式,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。The terminal according to claim 14, wherein the processor is configured to determine whether the identification information can be parsed or the obtained authentication information conforms to a preset format before establishing a communication connection with the server; if the identification information is parsed and parsed The obtained authentication information conforms to the preset format and establishes a communication connection with the server; if the identification information cannot be parsed and the obtained authentication information does not conform to the preset format, the prompt information is generated, the authentication information input by the user is received, and/or the drone is acquired. Authentication information in the RF tag.
  25. 根据权利要求14至24中任一项所述的终端,其特征在于,所述处理器还用于在所述标识信息还与所述服务器的地址信息相关联的情况下,解析所述标识信息,以获取所述地址信息;根据所述地址信息生成通信请求, 根据所述通信请求自动与服务器建立通信连接。The terminal according to any one of claims 14 to 24, wherein the processor is further configured to parse the identification information if the identification information is further associated with address information of the server Obtaining the address information; generating a communication request according to the address information, A communication connection is automatically established with the server based on the communication request.
  26. 根据权利要求14至24中任一项所述的终端,其特征在于,所述认证信息包括:The terminal according to any one of claims 14 to 24, wherein the authentication information comprises:
    主控芯片序列号和/或整机设备序列号。Master chip serial number and / or machine device serial number.
  27. 一种无人机,其特征在于,包括:A drone, characterized in that it comprises:
    机体;Body
    其中,在所述机体上设置有标识信息,所述标识信息与所述无人机的认证信息相关联;Wherein the identification information is set on the body, and the identification information is associated with the authentication information of the drone;
    或所述无人机还包括:Or the drone further includes:
    射频标签,所述射频标签中存储有所述认证信息。A radio frequency tag in which the authentication information is stored.
  28. 根据权利要求27所述的无人机,其特征在于,所述标识信息包括以下至少之一:The drone according to claim 27, wherein said identification information comprises at least one of the following:
    二维码、条形码、字符。QR code, barcode, characters.
  29. 根据权利要求27或28所述的无人机,其特征在于,所述认证信息包括:The drone according to claim 27 or 28, wherein the authentication information comprises:
    主控芯片序列号和/或整机设备序列号。Master chip serial number and / or machine device serial number.
  30. 一种机器可读存储介质,其特征在于,适用于终端,所述机器可读存储介质上存储有若干计算机指令,所述计算机指令被执行时进行如下处理:A machine-readable storage medium, characterized by being applicable to a terminal, the machine-readable storage medium storing a plurality of computer instructions, and when the computer instructions are executed, performing the following processing:
    获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息;Obtaining identification information on a body of the drone, the identification information is associated with the authentication information of the drone, parsing the identification information to obtain the authentication information; and/or acquiring a radio frequency tag of the drone Authentication information in;
    与服务器建立通信连接,将所述认证信息传输至所述服务器;Establishing a communication connection with the server, transmitting the authentication information to the server;
    在所述服务器根据所述认证信息确定所述无人机未激活的情况下,接收所述服务器反馈的激活信息;Receiving, by the server, the activation information fed back by the server, if the server determines that the drone is not activated according to the authentication information;
    与所述无人机建立通信连接,根据所述激活信息激活所述无人机。Establishing a communication connection with the drone, and activating the drone according to the activation information.
  31. 根据权利要求30所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理: A machine-readable storage medium according to claim 30, wherein said computer instructions are further processed as follows when executed:
    在所述标识信息包括二维码的情况下,通过二维码解析算法解析所述二维码,以获取所述认证信息。In a case where the identification information includes a two-dimensional code, the two-dimensional code is parsed by a two-dimensional code analysis algorithm to acquire the authentication information.
  32. 根据权利要求30所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理:A machine-readable storage medium according to claim 30, wherein said computer instructions are further processed as follows when executed:
    在所述标识信息包括条形码的情况下,通过条形码解析算法解析所述条形码,以获取所述认证信息。In the case where the identification information includes a barcode, the barcode is parsed by a barcode analysis algorithm to acquire the authentication information.
  33. 根据权利要求30所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理:A machine-readable storage medium according to claim 30, wherein said computer instructions are further processed as follows when executed:
    在所述标识信息包括字符的情况下,通过光学字符识别算法解析所述字符,以获取所述认证信息。In the case where the identification information includes characters, the characters are parsed by an optical character recognition algorithm to acquire the authentication information.
  34. 根据权利要求30所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理:A machine-readable storage medium according to claim 30, wherein said computer instructions are further processed as follows when executed:
    在所述服务器根据所述认证信息确定所述无人机已激活的情况下,接收所述服务器反馈的激活确认信息;Receiving, by the server, the activation confirmation information fed back by the server, if the server determines that the drone has been activated according to the authentication information;
    与所述无人机建立通信连接,以控制所述无人机。Establishing a communication connection with the drone to control the drone.
  35. 根据权利要求30所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理:A machine-readable storage medium according to claim 30, wherein said computer instructions are further processed as follows when executed:
    接收建立通信连接的无人机的身份标识;Receiving an identity of a drone that establishes a communication connection;
    检测获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识是否相同;Detecting the identity identifier corresponding to the obtained identifier information, and whether the identity identifier of the drone that establishes the communication connection is the same;
    若相同,根据所述激活信息激活所述建立通信连接的无人机。If the same, the drone that establishes the communication connection is activated according to the activation information.
  36. 根据权利要求35所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理:A machine-readable storage medium according to claim 35, wherein said computer instructions are further processed as follows when executed:
    在获取到的标识信息对应的身份标识,与所述建立通信连接的无人机的身份标识不相同的情况下,生成提示信息。The identifier information is generated when the identity identifier corresponding to the acquired identification information is different from the identity identifier of the drone that establishes the communication connection.
  37. 根据权利要求35所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理: A machine-readable storage medium according to claim 35, wherein said computer instructions are further processed as follows when executed:
    查询所述建立通信连接的无人机的主控芯片是否已激活;Querying whether the main control chip of the drone that establishes the communication connection is activated;
    若未激活,根据所述激活信息激活所述主控芯片。If not activated, the master chip is activated according to the activation information.
  38. 根据权利要求30所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理:A machine-readable storage medium according to claim 30, wherein said computer instructions are further processed as follows when executed:
    采集所述标识信息的图像。An image of the identification information is acquired.
  39. 根据权利要求38所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理:A machine-readable storage medium according to claim 38, wherein said computer instructions are further processed as follows when executed:
    判断图像采集功能是否可用;Determine whether the image capture function is available;
    若可用,采集所述标识信息的图像;If available, collecting an image of the identification information;
    若不可用,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。If not available, generate prompt information, receive authentication information input by the user, and/or obtain authentication information in the radio frequency tag of the drone.
  40. 根据权利要求30所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理:A machine-readable storage medium according to claim 30, wherein said computer instructions are further processed as follows when executed:
    判断是否能够解析标识信息或解析得到的认证信息是否符合预设格式;Determining whether the identification information can be parsed or whether the obtained authentication information conforms to a preset format;
    若解析标识信息且解析得到的认证信息符合预设格式,与服务器建立通信连接;If the identification information is parsed and the obtained authentication information conforms to a preset format, a communication connection is established with the server;
    若不能解析标识信息且解析得到的认证信息不符合预设格式,生成提示信息,接收用户输入的认证信息,和/或获取无人机的射频标签中的认证信息。If the identification information cannot be parsed and the parsed authentication information does not conform to the preset format, the prompt information is generated, the authentication information input by the user is received, and/or the authentication information in the radio frequency tag of the drone is obtained.
  41. 根据权利要求30至40中任一项所述的机器可读存储介质,其特征在于,所述计算机指令被执行时还进行如下处理:A machine-readable storage medium according to any one of claims 30 to 40, wherein the computer instructions are further processed as follows when executed:
    在所述标识信息还与所述服务器的地址信息相关联的情况下,解析所述标识信息,以获取所述地址信息;And if the identifier information is further associated with the address information of the server, parsing the identifier information to obtain the address information;
    所述与服务器建立通信连接包括:The establishing a communication connection with the server includes:
    根据所述地址信息生成通信请求,根据所述通信请求自动与服务器建立通信连接。A communication request is generated according to the address information, and a communication connection is automatically established with the server according to the communication request.
  42. 根据权利要求30至40中任一项所述的机器可读存储介质,其特征在于,所述认证信息包括: A machine-readable storage medium according to any one of claims 30 to 40, wherein the authentication information comprises:
    主控芯片序列号和/或整机设备序列号。Master chip serial number and / or machine device serial number.
  43. 一种无人机激活***,其特征在于,包括无人机、终端和服务端,其中,A UAV activation system, comprising: a drone, a terminal, and a server, wherein
    所述终端用于获取无人机的机体上的标识信息,所述标识信息与所述无人机的认证信息相关联,解析所述标识信息,以获取所述认证信息;和/或获取无人机的射频标签中的认证信息;与服务器建立通信连接,将所述认证信息传输至所述服务器;以及在接收所述服务器反馈的激活信息;并与所述无人机建立通信连接,根据所述激活信息激活所述无人机。The terminal is configured to acquire identification information on a body of the drone, the identification information is associated with the authentication information of the drone, and the identification information is parsed to obtain the authentication information; and/or obtain no Authentication information in the radio frequency tag of the human machine; establishing a communication connection with the server, transmitting the authentication information to the server; and receiving activation information fed back by the server; and establishing a communication connection with the drone, according to The activation information activates the drone.
    所述服务器用于接收所述认证信息,以及根据所述认证信息确定所述无人机是否已激活,在激活的情况下,向所述终端反馈激活信息。 The server is configured to receive the authentication information, and determine, according to the authentication information, whether the drone has been activated, and in the case of activation, feed back activation information to the terminal.
PCT/CN2017/085569 2017-05-23 2017-05-23 Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium WO2018214034A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201780005486.XA CN108496379B (en) 2017-05-23 2017-05-23 Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium
PCT/CN2017/085569 WO2018214034A1 (en) 2017-05-23 2017-05-23 Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/085569 WO2018214034A1 (en) 2017-05-23 2017-05-23 Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium

Publications (1)

Publication Number Publication Date
WO2018214034A1 true WO2018214034A1 (en) 2018-11-29

Family

ID=63344765

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/085569 WO2018214034A1 (en) 2017-05-23 2017-05-23 Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium

Country Status (2)

Country Link
CN (1) CN108496379B (en)
WO (1) WO2018214034A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107331213A (en) * 2017-05-27 2017-11-07 空网科技(北京)有限公司 A kind of unmanned plane monitoring and managing method, system

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020151010A1 (en) * 2019-01-25 2020-07-30 深圳市大疆创新科技有限公司 Movable platform communication method, device and system, and storage medium
WO2021081815A1 (en) * 2019-10-30 2021-05-06 深圳市大疆创新科技有限公司 Video transmission method and device, and computer-readable storage medium
CN112166587A (en) * 2019-10-31 2021-01-01 深圳市大疆创新科技有限公司 Service authentication method, equipment and storage medium
CN111142069A (en) * 2019-12-19 2020-05-12 任子行网络技术股份有限公司 Unmanned aerial vehicle detection positioning device, system and method
CN111598207A (en) * 2020-04-09 2020-08-28 广东蜂巢航宇科技有限公司 Multi-mode identification device, system and method for unmanned aerial vehicle

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104978786A (en) * 2015-07-09 2015-10-14 厦门城力机电设备有限公司 Door opening system, door opening method and door opening apparatus
CN105025014A (en) * 2015-06-18 2015-11-04 顺丰科技有限公司 Unmanned aerial vehicle commissioning method, system and device
CN105139693A (en) * 2015-07-28 2015-12-09 顺丰科技有限公司 Unmanned aerial vehicle monitoring method and unmanned aerial vehicle management platform
US20160116912A1 (en) * 2014-09-17 2016-04-28 Youval Nehmadi System and method for controlling unmanned vehicles
CN105785876A (en) * 2016-04-06 2016-07-20 陈昊 Unmanned aerial vehicle authorization system and authorization method thereof
CN106131103A (en) * 2016-06-02 2016-11-16 广州极飞电子科技有限公司 Remote controller and the communication means of unmanned plane, device and system

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101316120B (en) * 2007-05-30 2013-01-23 ***通信集团公司 Radio frequency user recognition module, member card information processing method and processing system
CN102663592B (en) * 2012-03-29 2016-08-10 信码互通(北京)科技有限公司 Article identity dicode identification method based on Quick Response Code
US9569972B2 (en) * 2014-05-20 2017-02-14 Verizon Patent And Licensing Inc. Unmanned aerial vehicle identity and capability verification
CN109002051B (en) * 2014-07-31 2022-10-11 深圳市大疆创新科技有限公司 Virtual sightseeing system and method realized by using unmanned aerial vehicle
CA2958269C (en) * 2014-08-19 2017-07-04 Aeryon Labs Inc. Secure system for emergency-mode operation, system monitoring and trusted access vehicle location and recovery
CN104936180B (en) * 2015-06-26 2018-10-09 陈昊 A kind of right discriminating system and method that authentication service is provided for unmanned plane and earth station
CN105825716A (en) * 2016-03-11 2016-08-03 北京航空航天大学 Satellite-communication-based control method and apparatus of unmanned aerial vehicle
CN106060079A (en) * 2016-07-11 2016-10-26 顺丰科技有限公司 Unmanned aerial vehicle authentication system and method
CN106507276A (en) * 2016-10-31 2017-03-15 中国联合网络通信集团有限公司 Unmanned plane, the identification method of unmanned plane and unmanned machine management system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160116912A1 (en) * 2014-09-17 2016-04-28 Youval Nehmadi System and method for controlling unmanned vehicles
CN105025014A (en) * 2015-06-18 2015-11-04 顺丰科技有限公司 Unmanned aerial vehicle commissioning method, system and device
CN104978786A (en) * 2015-07-09 2015-10-14 厦门城力机电设备有限公司 Door opening system, door opening method and door opening apparatus
CN105139693A (en) * 2015-07-28 2015-12-09 顺丰科技有限公司 Unmanned aerial vehicle monitoring method and unmanned aerial vehicle management platform
CN105785876A (en) * 2016-04-06 2016-07-20 陈昊 Unmanned aerial vehicle authorization system and authorization method thereof
CN106131103A (en) * 2016-06-02 2016-11-16 广州极飞电子科技有限公司 Remote controller and the communication means of unmanned plane, device and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107331213A (en) * 2017-05-27 2017-11-07 空网科技(北京)有限公司 A kind of unmanned plane monitoring and managing method, system
CN107331213B (en) * 2017-05-27 2021-07-13 北京星际联航科技有限公司 Unmanned aerial vehicle supervision method and system

Also Published As

Publication number Publication date
CN108496379B (en) 2021-08-31
CN108496379A (en) 2018-09-04

Similar Documents

Publication Publication Date Title
WO2018214034A1 (en) Unmanned aerial vehicle activation method, terminal, unmanned aerial vehicle and machine-readable storage medium
CN108737242B (en) System for providing dialog content
KR102392170B1 (en) Identity authentication method, device, system and medium based on physiological characteristic information
US20190068574A1 (en) Method, device, and system establishing a wireless communication channel between electronic devices
US9280643B2 (en) Establishing access to a secure network based on user-created credential indicia
US9775101B2 (en) Management of handheld electronic device
CN110300083B (en) Method, terminal and verification server for acquiring identity information
CN110651241A (en) Connecting multiple mobile devices to a smart home assistant account
KR102377724B1 (en) Device network configuration method and apparatus, and medium
KR20190099586A (en) Electronic apparatus, controlling method of electronic apparatus and server
CN109076331A (en) The control method of electronic equipment and electronic equipment
US11651069B2 (en) Method for operating an Internet-of-Things system
US9591157B2 (en) Apparatus, system and method for controlling an image processing device via a mobile device
US10952267B2 (en) Terminal and method for connecting to target devices
US20150365515A1 (en) Method of triggering authentication mode of an electronic device
CN108280369B (en) Cloud document offline access system, intelligent terminal and method
US11157220B2 (en) Connecting an image processing device via a mobile device
CN109254661B (en) Image display method, image display device, storage medium and electronic equipment
CN108932102A (en) Data processing method, device and mobile terminal
CN111513678A (en) Skin management method and device based on beauty instrument and computer readable storage medium
US11405526B2 (en) Electronic device that performs setup using received communication information and non-transitory computer-readable recording medium therefor
WO2024001882A1 (en) Method and apparatus for issuing facial data, and device
US20200267250A1 (en) Mobile terminal and method for controlling the same
US20220308809A1 (en) Information processing apparatus, information processing system, and non-transitory computer readable medium
CN109285249A (en) A kind of testimony of a witness verifying system and method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17910939

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17910939

Country of ref document: EP

Kind code of ref document: A1