WO2018016183A1 - Communication system and communication device - Google Patents

Communication system and communication device Download PDF

Info

Publication number
WO2018016183A1
WO2018016183A1 PCT/JP2017/019823 JP2017019823W WO2018016183A1 WO 2018016183 A1 WO2018016183 A1 WO 2018016183A1 JP 2017019823 W JP2017019823 W JP 2017019823W WO 2018016183 A1 WO2018016183 A1 WO 2018016183A1
Authority
WO
WIPO (PCT)
Prior art keywords
unit
communication
encryption key
communication network
information
Prior art date
Application number
PCT/JP2017/019823
Other languages
French (fr)
Japanese (ja)
Inventor
貴之 佐々木
勇太 原
Original Assignee
パナソニックIpマネジメント株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by パナソニックIpマネジメント株式会社 filed Critical パナソニックIpマネジメント株式会社
Publication of WO2018016183A1 publication Critical patent/WO2018016183A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B3/00Line transmission systems
    • H04B3/54Systems for transmission via power distribution lines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q9/00Arrangements in telecontrol or telemetry systems for selectively calling a substation from a main station, in which substation desired apparatus is selected for applying a control signal thereto or for obtaining measured values therefrom
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • H04W84/20Master-slave selection or change arrangements

Definitions

  • the present invention relates to a communication system and a communication device, and more particularly to a communication system and a communication device that enable communication through a search process and an authentication process.
  • Patent Document 1 there is a communication system in which a child device searches for a communication network including the parent device, performs authentication processing with the parent device, and enters the communication network.
  • Patent Document 1 discloses a technology in which a meter-reading device (child device) that has entered a certain network (communication network) searches for another network having better communication quality and enters.
  • the present invention has been made in view of the above reasons, and even when at least one of the parent device and the child device is restarted, the child device can enter the communication network in a shorter time.
  • An object is to provide a communication system and a communication apparatus.
  • a child device enters the communication network through a search process for searching for a parent device included in an enterable communication network and an authentication process for entering the communication network.
  • Each of the master unit and the slave unit includes a processing unit and a nonvolatile storage unit.
  • the storage unit stores entry information.
  • the entry information includes at least path information representing a communication path from the slave unit to the master unit, and an encryption key used when encrypting and decrypting communication between the slave unit and the master unit.
  • the processing unit uses the path information and the encryption key obtained by the search process and the authentication process to make the slave unit enter the communication network. .
  • the processing unit of the device is stored in the storage unit of the device immediately before the restart.
  • the slave unit is made to enter the communication network without performing communication related to the search process and the authentication process with the other device.
  • a child device enters the communication network through a search process for searching for a parent device included in an enterable communication network and an authentication process for entering the communication network.
  • Each of the master unit and the slave unit includes a processing unit and a nonvolatile storage unit.
  • the storage unit stores entry information.
  • the entry information includes at least path information representing a communication path from the slave unit to the master unit, and an encryption key used when encrypting and decrypting communication between the slave unit and the master unit.
  • the processing unit uses the path information and the encryption key obtained by the search process and the authentication process to make the slave unit enter the communication network. .
  • the processing unit of the device When at least one device of the child device and the parent device is restarted after the child device enters the communication network, the processing unit of the device is stored in the storage unit of the device immediately before the restart. It is determined whether or not the entry information is valid. The processing unit of the device uses the entry information when the entry information is valid, and communicates the slave unit with the other device without performing communication related to the search process and the authentication process. Enter the network.
  • the communication device is used as a parent device or a child device of any one of the above communication systems.
  • the child device can enter the communication network in a shorter time.
  • FIG. 1 is a block diagram of a communication system according to Embodiment 1 of the present invention.
  • FIG. 2 is a sequence diagram showing a flow of processing when a child device newly enters the communication network of the parent device in the communication system same as above.
  • FIG. 3 is a sequence diagram showing a flow of processing related to re-entry when the parent device and the child device are restarted in the communication system.
  • FIG. 4 is a flowchart showing the base unit side setting process in the communication system same as above.
  • FIG. 5 is a block diagram of a communication system according to a modification of the above.
  • FIG. 6 is a flowchart showing parent device side setting processing in the communication system according to the second embodiment of the present invention.
  • FIG. 7 is a flowchart showing a slave unit side setting process in the above communication system.
  • a multi-hop communication system (hereinafter referred to as a communication system) 1 includes a single parent device 10 and a plurality of child devices 20, as shown in FIG.
  • Each of the master unit 10 and the plurality of slave units 20 is connected to a power line W1 that supplies power from the supplier to the customer facility.
  • the customer facility is a detached house, an office, a store, a dwelling unit of an apartment house, a tenant of a building, and the form is not limited.
  • Each of the master unit 10 and the slave unit 20 is a communication device that performs power line carrier communication according to G3-PLC (Power Line Communication), which is a communication protocol for power line carrier communication.
  • G3-PLC Power Line Communication
  • Each of the parent device 10 and the child device 20 constitutes a network (communication network) that performs power line carrier communication with each other via the power line W1.
  • G3-PLC Power Line Communication
  • mobile_unit 20 when identifying the some subunit
  • mobile_unit 20 is provided for every customer facility, and has the function to transmit the predetermined data regarding each customer facility to the one main
  • the base unit 10 has a function of acquiring predetermined data relating to each of the customer facilities from the plurality of slave units 20 and transmitting the data to a higher-level management device using an optical fiber line, a wide-area communication network such as the Internet, or the like.
  • a remote meter-reading system can be comprised when the main
  • the parent device 10 and the child device 20 normally transmit and receive signals to each other by proactive multi-hop communication. That is, in this communication network, communication is performed directly or indirectly between the parent device 10 and each child device 20, and the child device 20 that cannot directly communicate with the parent device 10 is connected to another child device within a communicable distance. Communication with the parent device 10 can be performed by the relaying of the communication packets by 20 in sequence.
  • the base unit 10 includes a communication unit 11, a processing unit 12, and a storage unit 13, as shown in FIG.
  • the base unit 10 has a CPU (Central Processing Unit) and a memory.
  • the function of the processing unit 12 is realized by the CPU executing a program stored in the memory.
  • the program is provided through an electric communication line such as the Internet or recorded in a recording medium such as a memory card, but may be recorded in advance in a memory of a computer.
  • the communication unit 11 is a communication module that functions as a communication interface for performing communication with other communication devices (slave devices 20). As illustrated in FIG. 1, the communication unit 11 includes a RAM (Random Access Memory) 15 that is a volatile memory.
  • the RAM 15 stores information necessary for communication. For example, information (PAN ID) for identifying a communication network, a slave device information table, a routing information table, an encryption key used when performing communication by encrypted communication, and the like are stored in the RAM 15.
  • mobile_unit information table contains the identification information which identifies each of the subunit
  • the routing information table includes route information representing a communication route for each slave 20 that has entered the communication network.
  • the path information includes at least identification information of the corresponding slave unit 20 and identification information of other slave units 20 existing on the communication path between the slave unit 20 and the master unit 10.
  • the identification information is an address (short address) of the child device 20 in the communication network in which the child device 20 has entered.
  • the communication unit 11 realizes multi-hop communication using the route information of the communication target child device 20 included in the routing information table.
  • the encryption key is used for encryption and decryption of information.
  • the processing unit 12 controls the entire processing of the base unit 10.
  • the process part 12 performs the process regarding entry between the subunit
  • the processing unit 12 performs processing related to re-entry with all the slave units 20 that have entered the communication network immediately before the restart.
  • the storage unit 13 includes a rewritable nonvolatile memory such as an EEPROM (Electrically-Erasable-and Programmable-Read-Only Memory), a flash memory, or the like.
  • the storage unit 13 stores information (parent device entry information) obtained by the processing performed by the processing unit 12 (processing related to entry of a communication network with the child device 20).
  • the entry information for the parent device includes the PAN ID, the address assigned to the own device (parent device address), the identification information of each child device 20 that has entered the communication network, and the child device 20 that has entered the communication network.
  • Each communication path (path information) and an encryption key are included. Further, the entry information for the parent device stored in the storage unit 13 is updated by the processing unit 12.
  • mobile_unit 20 is provided with the communication part 21, the process part 22, and the memory
  • mobile_unit 20 has CPU and memory.
  • the function of the processing unit 22 is realized by the CPU executing a program stored in the memory.
  • the program is provided through an electric communication line such as the Internet or recorded in a recording medium such as a memory card, but may be recorded in advance in a memory of a computer.
  • the communication unit 21 is a communication module that functions as a communication interface that performs communication with other communication devices (the parent device 10 and the other child devices 20). As shown in FIG. 1, the communication unit 21 includes a RAM 25 that is a volatile memory. The RAM 25 stores information necessary for communication. For example, the PAN ID of the communication network to which the own device has entered, information for identifying the parent device 10 (parent device address), the identification information of the own device in the communication network to which it has entered (short address), the parent device 10 The path information and the encryption key are stored in the RAM 25. The communication unit 21 implements multi-hop communication using route information when performing communication with the parent device 10 or another child device 20.
  • the processing unit 22 controls the entire processing of the slave unit 20.
  • the processing unit 22 performs processing related to entry between the parent device 10 and another child device 20 that has already entered the communication network.
  • the process part 22 performs the process regarding the reentry to the communication network which entered before the restart at the time of restart of the subunit
  • the storage unit 23 includes a rewritable nonvolatile memory such as an EEPROM or a flash memory.
  • the storage unit 23 stores information (slave unit entry information) obtained by the process performed by the processing unit 22 (process related to entry of a communication network between the master unit 10 and another slave unit 20). Is done.
  • the slave unit entry information includes identification information (short address) for identifying the own unit, a PAN ID of the communication network, a base unit address, a communication path (route information) to the base unit 10, and encrypted communication. And the encryption key used. Further, the slave unit entry information stored in the storage unit 23 is updated by the processing unit 22.
  • the processing unit 22 of the slave unit 20n broadcasts a beacon request to the communication unit 21 (step S1).
  • the device that has received the beacon request from the child device 20n (here, the parent device 10 and the child devices 20a and 20b), as its response, communication indicating the communication quality between the device that has received the beacon request and the parent device 10.
  • a beacon response including information including quality information and information (route information) indicating a communication route to the parent device 10 and identification information for identifying the own device is transmitted (steps S2 to S4).
  • the processing unit 22 of the child device 20n determines an appropriate communication path using one or more beacon responses received by the communication unit 21. Specifically, the processing unit 22 of the slave unit 20n determines an appropriate communication path using at least one of the communication quality of the signal received as the beacon response, the number of hops to the master unit 10, and the like. For example, when communication quality is used, the processing unit 22 of the slave unit 20n determines a communication path through a device that has transmitted a beacon response having the highest communication quality among a plurality of beacon responses as an appropriate communication path. When the hop count is used, the communication path having the smallest hop count from the own device to the parent device 10 is determined as an appropriate communication route. The communication quality is calculated based on the signal S / N ratio.
  • the processing unit 22 of the child device 20n transmits an entry request including route information representing the determined communication route to the parent device 10 (step S5).
  • the processing unit 12 of the parent device 10 transmits information (key information) related to the encryption key to the child device 20n via the communication path (step S6).
  • the key information is information necessary for generating an encryption key stored in the RAM 15 and the storage unit 13, for example.
  • the processing unit 22 of the slave unit 20n generates an encryption key based on the key information received from the master unit 10.
  • the processing unit 12 of the parent device 10 transmits address information in the communication network (information including the PAN ID, the parent device address, and identification information) to the child device 20n via the communication path (step S7).
  • the timing at which the processing unit 12 of the parent device 10 transmits the address information is, for example, after transmitting the encryption key in step S6 and after receiving information indicating that the key information has been received from the child device 20n.
  • the address information may be encrypted with an encryption key.
  • the processing unit 12 of the parent device 10 transmits completion information indicating completion of entry into the communication network to the child device 20n via the communication path (step S8).
  • the timing at which the processing unit 12 of the parent device 10 transmits the completion information is, for example, after transmitting the address information in step S7 and after receiving information indicating that the address information has been received from the child device 20n.
  • the completion information may be encrypted with an encryption key.
  • the processing unit 12 of the parent device 10 After transmitting the completion information, the processing unit 12 of the parent device 10 performs an update process for updating the information stored in the RAM 15 and the storage unit 13 (step S9).
  • the processing unit 12 of the parent device 10 updates the child device information table and the routing information table stored in the RAM 15.
  • the processing unit 12 of the parent device 10 adds the identification information (short address) of the child device 20n to the child device information table and the route information indicating the communication route from the own device to the child device 20n to the routing information table.
  • the processing unit 12 of the parent device 10 updates the parent device entry information by adding information related to the child device 20n to the parent device entry information stored in the storage unit 13.
  • the information related to the child device 20n includes identification information of the child device 20n and route information indicating a communication route from the own device to the child device 20n.
  • base station 10 can update the information memorize
  • the processing unit 12 of the parent device 10 may update the information stored in the RAM 15 after updating the information stored in the storage unit 13.
  • base station 10 identifies the subunit
  • the processing unit 22 of the child device 20n When receiving the completion information from the parent device 10, the processing unit 22 of the child device 20n performs a registration process for registering the child device entry information in the RAM 25 and the storage unit 23 (step S10).
  • the processing unit 22 of the child device 20 includes a PAN ID, a parent device address, and identification information included in the address information received from the parent device 10, route information indicating a communication route to the parent device 10, and a processing unit of the child device 20n.
  • the encryption key generated at 22 is written (retained) in the RAM 25.
  • the processing unit 22 of the slave unit 20n writes (holds) the slave unit entry information including the PAN ID and the identification information, the route information indicating the communication route to the master unit 10, and the encryption key in the storage unit 23.
  • the processing unit 12 of the parent device 10 updates the encryption key at a predetermined timing (step S11).
  • the processing unit 12 of the base unit 10 updates the encryption key stored in the RAM 15 to a new encryption key, and uses the encryption key included in the entry information for the base unit stored in the storage unit 13 as a new encryption key. Update to As a result, the processing unit 12 of the parent device 10 transmits information related to the new encryption key (new key information) to all the child devices 20 (20a, 20b,..., 20n) that have entered the communication network. (Step S12).
  • the slave unit 20 (20a, 20b,..., 20n) that has received the new key information from the base unit 10 generates a new encryption key based on the new key information and updates the encryption key ( Steps S13 to S15).
  • the processing units 22 of the slave units 20 a,..., 20 n use the encryption key stored in the RAM 25 and the encryption key included in the slave unit entry information stored in the storage unit 23 as new encryption keys. Update to Thereby, the process part 22 of the subunit
  • the update process performed by the processing unit 12 of the parent device 10 in step S9 is also performed when the child device 20 that has entered the communication network leaves the communication network.
  • the processing unit 12 of the parent device 10 deletes information (identification information, route information) about the child device 20 to be detached from the child device information table and the routing information table in the RAM 15, and the child device information table and the routing information table.
  • the processing unit 12 of the parent device 10 deletes information (identification information, route information) related to the child device 20 leaving the parent device entry information stored in the storage unit 13 and updates the parent device entry information. . That is, when there is a change in the number of child devices 20 that have entered the communication network, the processing unit 12 of the parent device 10 updates the entry information for the parent device according to the change.
  • the series of processing from steps S1 to S4 is referred to as search processing (active scan) A1.
  • a series of processing from steps S5 to S8 is referred to as authentication processing A2, and in particular, a series of processing from steps S5 to S6 is referred to as key distribution processing A3.
  • the search process A1 is a process of searching for a parent device 10 in a communication network that can be entered in a communication network including the parent device 10.
  • the authentication process A2 is a process for entering the communication network
  • the key distribution process A3 is a process for distributing the encryption key from the parent device 10.
  • the communication path (path information) stored in the RAM 15 and RAM 25 is periodically updated by the operation of the routing protocol.
  • the communication path included in the slave unit entry information and the master unit entry information may be updated at a timing at which the communication paths stored in the RAM 15 and the RAM 25 are updated.
  • the processing unit 12 of the base unit 10 performs base unit side setting processing (step S21). Details of the base unit setting process will be described later.
  • the processing unit 12 of the child device 20 performs a child device side setting process (steps S22 to S24).
  • the processing unit 22 of the child device 20 includes the identification information of the own device, the PAN ID, the parent device address, and the communication path to the parent device 10 included in the child device entry information stored in the storage unit 23. (Route information) and the encryption key are read from the storage unit 23.
  • the processing unit 22 of the slave unit 20 sets the read identification information, PAN ID, master unit address, route information, and encryption key in the RAM 25 of the communication unit 21.
  • mobile_unit 20 can enter into the communication network of the main
  • the processing unit 12 of the parent device 10 includes a PAN ID, a parent device address, identification information of each of the child devices 20a,..., 20n included in the parent device entry information stored in the storage unit 13, and the child device 20a. ,..., 20n and the encryption key are read from the storage unit 13 (step S31).
  • the processing unit 12 of the parent device 10 reads the read PAN ID, parent device address, identification information of each of the child devices 20a,..., 20n, route information and encryption keys of the child devices 20a,.
  • the setting is made in the RAM 15 of the communication unit 11 (step S32).
  • the processing unit 12 of the parent device 10 generates a child device information table including identification information of each of the child devices 20a, ..., 20n and a routing information table including route information of the child devices 20a, ..., 20n. And stored in the RAM 15.
  • the processing unit 12 of the parent device 10 stores the PAN ID and the parent device address in the RAM 15.
  • base station 10 can re-enter the subunit
  • FIG. 1
  • the processing unit 12 of the parent device 10 compares the child device information table with the routing information table, and information on the child device 20 managed by the child device information table and the child device 20 managed by the routing information table. It is determined whether or not there is a difference between the information (steps S33 and S34). Specifically, the processing unit 12 of the parent device 10 determines whether or not the child device 20 managed by only one of the child device information table and the routing information table exists. At this time, the processing unit 12 of the parent device 10 deletes information managed by only one table.
  • step S34 If it is determined that there is a difference (there is a child device 20 that is managed by only one table) (“Yes” in step S34), the processing unit 12 has the child device 20 that is managed by only one table.
  • the communication unit 11 is controlled to transmit a withdrawal request to the terminal (step S35).
  • step S34 If it is determined that there is no difference (“No” in step S34), the process ends.
  • the processing unit 22 of the child device 20 receives the PAN ID, its own identification information (short address) stored in its own RAM 25, Discard path information and encryption key. The processing unit 22 of the child device 20 further discards the child device entry information stored in the storage unit 23 of the own device. After leaving the communication network, the slave unit 20 performs the above-described search process A1 and authentication process A2 through communication with the master unit 10, and reenters the communication network.
  • the address information is transmitted after the encryption key is transmitted in the operation when entering the communication network.
  • the address information may be transmitted simultaneously with the encryption key.
  • the slave unit information table, the routing information table, and the encryption key are stored in the RAM 15 of the communication unit 11.
  • the RAM 25 is configured to be held respectively.
  • the child device information table, the routing information table, and the encryption key may be held in the RAM 16 provided in the processing unit 12 (see FIG. 5).
  • PAN ID, identification information, route information, and an encryption key may be hold
  • the processing unit 12 of the parent device 10 includes hardware such as a CPU and a RAM 16 and various programs (software) executed by the CPU.
  • the processing unit 22 of the slave unit 20 includes hardware such as a CPU and a RAM 26 and various programs (software) executed by the CPU.
  • the processing unit 12 of the base unit 10 stores the identification information and path information of the mobile unit 20 that has newly entered the communication network, a mobile unit information table held in the RAM 16, Each table is updated by adding to the routing information table.
  • the update of the entry information for the master unit is the same as that in the above embodiment.
  • the processing unit 22 of the slave device 20 writes (holds) the identification information and route information of the own device in the RAM 26.
  • the registration of the slave unit entry information in the storage unit 23 is the same as in the above embodiment.
  • the base unit 10 may store the handset information table, the routing information table, and the encryption key in a distributed manner in the RAM 15 and the RAM 16 of the communication unit 11.
  • mobile_unit 20 may distribute
  • the timing for performing re-entry processing is after restoration from a power failure.
  • the timing for performing the re-entry process is not limited to this timing.
  • the re-entry process is performed when at least one of the parent device 10 and the child device 20 needs to be restarted for some reason.
  • the re-entry process may be performed when the firmware of the parent device 10 is restarted after being updated. In this case, in the re-entry process, only the parent device side setting process shown in FIG. 3 is performed, and the child device 20 is not processed.
  • the re-entry process may be performed at the time of restart after the firmware of the slave unit 20 is updated. In this case, in the re-entry process, only the slave unit setting process shown in FIG. 3 is performed, and the master unit 10 does not perform the process.
  • the slave unit 20 that has received the withdrawal request from the master unit 10 stores the PAN ID, identification information, path information, and encryption key stored in the RAM 25 of the host unit in the storage unit 23 of the host unit.
  • the entry information for each handset is discarded.
  • the slave device 20 that has received the withdrawal request from the master device 10 is in a state where both the search process A1 and the authentication process A2 are performed, a state where only the search process A1 is performed, a state where only the authentication process A2 is performed, and a part of the authentication process A2 Any of the states in which the above process is performed may be set.
  • the slave unit 20 that has received the withdrawal request from the master unit 10 discards at least one information or data among the PAN ID, identification information, path information, and encryption key stored in the RAM 25 of the own unit. That's fine.
  • the slave unit 20 that has received the withdrawal request from the master unit 10 discards the same information or data as the information or data to be discarded from the RAM 25 from the slave unit entry information.
  • the slave unit 20 that has received a withdrawal request from the master unit 10 discards the encryption key from its own RAM 25 and discards the encryption key from the slave unit entry information stored in the storage unit 23 of its own unit. Also good.
  • the slave unit 20 transmits the identification information in addition to the route information. In the parent device 10, it is possible to distinguish whether it is an entry request from the child device 20 that has received the withdrawal request or an entry request from the child device 20 that requests a new entry.
  • the communication is performed between the parent device 10 and the child device 20 by multi-hop communication using G3-PLC.
  • the present invention is not limited to this configuration.
  • the communication between the parent device 10 and the child device 20 may be wireless multi-hop communication.
  • communication is performed between the parent device 10 and the child device 20 by multi-hop communication, but the communication method is not limited to this. You may communicate between the main
  • the base unit 10 performs the processing of steps S33 to S35 shown in FIG.
  • the processing of steps S33 to S35 is not limited to when the parent device 10 is restarted, and may be performed periodically.
  • Embodiment 2 The communication system 1 according to the present embodiment will be described with reference to FIGS. 6 and 7 with a focus on differences from the first embodiment.
  • the communication system 1 of the present embodiment is different from the first embodiment in that an expiration date is set for the encryption key.
  • an expiration date is set for the encryption key.
  • the processing when at least one of the parent device 10 and the child device 20 is restarted is different from that of the first embodiment. That is, the parent device side setting process performed by the parent device 10 of the present embodiment is different from the processing content shown in FIG. The handset side setting process performed by the handset 20 of this embodiment is different from the processing content described in the first embodiment.
  • the processing unit 12 of the parent device 10 includes identification information of each of the child devices 20a,..., 20n included in the entry information for the parent device stored in the storage unit 13, and the child devices 20a,.
  • the path information and the encryption key are read from the storage unit 13 (step S41).
  • the processing unit 12 of the parent device 10 determines whether or not the parent device entry information is valid. Specifically, the processing unit 12 of the parent device 10 determines whether or not the encryption key read from the storage unit 13 is valid (step S42). For example, the processing unit 12 of the parent device 10 determines whether or not the current date and time is within the expiration date set in the encryption key.
  • the processing unit 12 of the parent device 10 determines that the encryption key is valid (the parent device entry information is valid), that is, determines that the current date and time is within the expiration date (“Yes” in step S42). ), A setting process is performed (step S43). Specifically, the processing unit 12 of the parent device 10 includes the child device information table including the identification information of each child device 20 read from the storage unit 13 and the path information of each child device 20 read from the storage unit 13. Is generated and stored in the RAM 15. Thereby, the main
  • the processing unit 12 of the parent device 10 compares the child device information table with the routing information table, and information on the child device 20 managed by the child device information table and the child device 20 managed by the routing information table. It is determined whether or not there is a difference between the information (steps S44 and S45). Specifically, the processing unit 12 of the parent device 10 determines whether or not the child device 20 managed by only one of the child device information table and the routing information table exists.
  • step S45 If it is determined that there is a difference (there is a child device 20 that is managed by only one table) ("Yes” in step S45), the processing unit 12 has the child device 20 that is managed by only one table. The communication unit 11 is controlled to transmit a withdrawal request to the terminal (step S46). If it is determined that there is no difference (“No” in step S45), the process ends.
  • step S42 When determining that the encryption key is not valid (“No” in step S42), the processing unit 12 of the parent device 10 transmits a withdrawal request to all the child devices 20 that have joined the communication network immediately before restarting.
  • the communication unit 11 is controlled (step S47).
  • the processing unit 22 of the child device 20 receives the identification information of the own device, the PAN ID, the communication path (route information) to the parent device 10, and the encryption key included in the child device entry information stored in the storage unit 23. Read from the storage unit 23 (step S51).
  • the processing unit 22 of the child device 20 determines whether or not the child device entry information is valid. Specifically, the processing unit 22 of the child device 20 determines whether or not the encryption key read from the storage unit 23 is valid (step S52). For example, the processing unit 22 of the child device 20 determines whether or not the current date and time is within the expiration date set in the encryption key.
  • step S53 the processing unit 22 of the child device 20 sets the identification information, PAN ID, path information, and encryption key read from the storage unit 23 in the RAM 25 of the communication unit 21.
  • mobile_unit 20 can enter into the communication network of the main
  • the processing unit 22 of the child device 20 performs processing related to acquisition of the encryption key (step S54). Specifically, the processing unit 22 of the child device 20 acquires the key information from the parent device 10 by performing the key distribution process A3 described in the first embodiment with the parent device 10. The processing unit 22 of the child device 20 generates an encryption key based on the acquired key information.
  • the processing unit 22 of the slave unit 20 sets the identification information, PAN ID, path information, and generated encryption key read from the storage unit 23 in the RAM 25 of the communication unit 21 (step S55).
  • the processing unit 22 of the child device 20 is configured to perform the key distribution processing A3 with the parent device 10 when determining that the encryption key is not valid (the entry information for the child device is not valid). However, it is not limited to this configuration. When determining that the encryption key is not valid, the processing unit 22 of the child device 20 may perform the authentication process A2 with the parent device 10.
  • the processing unit 22 of the slave unit 20 determines that the encryption key is not valid, the search unit A1 is not performed with the master unit 10, and at least the key distribution process A3 is performed in the authentication process A2. That's fine.
  • the slave unit (20) enters the communication network through the search process (A1) and the authentication process (A2), and the master unit (10).
  • the search process (A1) is a process of searching for a parent device (10) included in a communication network that can be entered.
  • the authentication process (A2) is a process for entering the communication network.
  • the parent device (10) includes a processing unit (12) and a nonvolatile storage unit (13).
  • storage part (13) memorize
  • the entry information is used when encrypting and decrypting route information indicating a communication route from the child device (20) to the parent device (10) and communication between the child device (20) and the parent device (10). And at least an encryption key to be used.
  • mobile_unit (20) is provided with a process part (22) and a non-volatile memory
  • the storage unit (23) encrypts and decrypts route information indicating a communication route from the child device (20) to the parent device (10) and communication between the child device (20) and the parent device (10).
  • the entry information (entry information for the slave unit) including at least the encryption key used at the time is stored.
  • the processing units (12, 22) use the path information and the encryption key obtained by the search process (A1) and the authentication process (A2) to The machine (20) is put into a state of entering the communication network.
  • the processing unit of the device uses the entry information stored in the storage unit of the device immediately before restarting, and does not communicate with the other device for search processing and authentication processing.
  • the slave (20) is put into a state where it has entered the communication network.
  • the slave unit (20) can enter the communication network in a shorter time.
  • the slave unit (20) enters the communication network through the search process (A1) and the authentication process (A2) and communicates with the master unit (10).
  • the search process (A1) is a process of searching for a parent device (10) included in a communication network that can be entered.
  • the authentication process (A2) is a process for entering the communication network.
  • the parent device (10) includes a processing unit (12) and a nonvolatile storage unit (13).
  • storage part (13) memorize
  • mobile_unit (20) is provided with a process part (22) and a non-volatile memory
  • the storage unit (23) encrypts and decrypts route information indicating a communication route from the child device (20) to the parent device (10) and communication between the child device (20) and the parent device (10).
  • the entry information (entry information for the slave unit) including at least the encryption key used at the time is stored.
  • the processing unit of the device determines whether or not the entry information stored in the storage unit of the device is valid immediately before restarting. When the entry information is valid, the processing unit of the device uses the entry information to make the slave (20) a communication network without performing communication related to the search process and the authentication process with the other device. Enter the state.
  • the authentication process (A2) includes a key distribution process (A3) in which the parent device (10) distributes the encryption key to the child device (20). It is out.
  • the processing unit (22) of the slave unit (20) determines whether or not the encryption key included in the entry information stored in the storage unit (23) of the slave unit (20) is valid.
  • the processing unit (22) of the slave unit (20) assumes that the entry information is valid when the encryption key is valid, and performs the authentication process (A2) without performing the search process (A1) when the encryption key is not valid.
  • an encryption key is acquired from the parent device (10) by at least the key distribution process (A3). According to this configuration, even when the encryption key is not valid, that is, when the entry information is not valid, the communication traffic by the search process (A1) can be suppressed and the original operation can be performed.
  • the processing unit (12) of the base unit (10) is stored in the storage unit (13) of the base unit (10). It is determined whether or not the encryption key included in the entry information is valid.
  • the processing unit (12) of the parent device (10) determines that the entry information is valid when the encryption key is valid, and disconnects the child device (20) from the communication network when the encryption key is not valid. According to this configuration, since the slave unit (20) needs to perform the authentication process again by leaving the communication network, the slave unit (20) can quickly recover from a communication disabled state due to an invalid encryption key.
  • the processing unit (22) of the slave unit (20) The encryption key included in the entry information stored in the storage unit (23) is changed to the updated encryption key. According to this configuration, the communication system (1) can update the entry information stored in the storage unit (23) at the timing when the encryption key is updated.
  • the communication system (1) of the sixth aspect in any one of the first to fifth aspects, when the processing unit (12) of the parent device (10) generates a new encryption key, The encryption key included in the entry information stored in the storage unit (13) is updated to a new encryption key. According to this configuration, the communication system (1) can update the entry information stored in the storage unit (13) at the latest timing when the encryption key is updated.
  • the processing unit (12) of the parent device (10) is connected to the child device (20) participating in the communication network.
  • the entry information stored in the storage unit (13) of the own device is updated according to the change in the number of child devices (20).
  • the communication system (1) can update the entry information stored in the storage unit (13) at the timing when the number of slave units (20) varies.
  • the communication system (1) of the eighth aspect there are a plurality of slave units (20) that have entered the communication network.
  • Each of the master unit (10) and the slave unit (20) performs communication by multi-hop communication.
  • the storage unit (13) of the parent device (10) includes a child device information table including information for identifying each child device (20) that has entered the communication network, and information for each child device (20).
  • a routing information table including information representing a slave unit existing on the communication path to the master unit (10) is stored.
  • the processing unit (22) of the master unit (10) causes the slave unit to leave the communication network.
  • the communication system (1) can eliminate inconsistencies between the slave unit information table and the routing information table.
  • the communication device of the ninth aspect is used as the parent device (10) or the child device (20) of the communication system (1) of any of the first to eighth aspects. According to this configuration, even when the communication device is restarted, the communication device does not perform communication for the search process (A1) and the authentication process (A2), so the slave unit (20 ) Entered the communication network.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Power Engineering (AREA)
  • Cable Transmission Systems, Equalization Of Radio And Reduction Of Echo (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention provides a communication system and a communication device which make it possible to create a state where a slave machine has entered a communication network in a shorter time even if a master machine and/or the slave machine is restarted. In a communication system (1), a salve machine (20) enters a communication network after search processing and authentication processing, and communicates with a master machine (10). The master machine (10) is provided with a processing unit (12) and a nonvolatile storage unit (13), and the slave machine (20) is provided with a processing unit (22) and a nonvolatile storage unit (23). The storage unit (13) and the storage unit (23) store entry information. A case where at least one of the slave machine (20) and the master machine (10) is restarted after the entry of the slave machine (20) into the communication network is assumed. In this case, the processing unit of this machine uses the entry information stored in the storage unit of the machine immediately before restarting to bring the slave machine (20) into the state of having entered the communication network without performing communication related to the search processing and the authentication processing with the other machine.

Description

通信システム及び通信装置Communication system and communication apparatus
 本発明は、通信システム及び通信装置に関し、より詳細には、探索処理と認証処理とを経て通信が可能となる通信システム及び通信装置に関する。 The present invention relates to a communication system and a communication device, and more particularly to a communication system and a communication device that enable communication through a search process and an authentication process.
 従来、子機が親機を含む通信ネットワークを探索し、当該親機との認証処理を行って、通信ネットワークに参入する通信システムがある(例えば、特許文献1)。 Conventionally, there is a communication system in which a child device searches for a communication network including the parent device, performs authentication processing with the parent device, and enters the communication network (for example, Patent Document 1).
 特許文献1では、あるネットワーク(通信ネットワーク)に参入している検針装置(子機)が、より良好な通信品質を有する他のネットワークを探索し、参入する技術が開示されている。 Patent Document 1 discloses a technology in which a meter-reading device (child device) that has entered a certain network (communication network) searches for another network having better communication quality and enters.
 特許文献1に記載されている通信システムにおいて停電が起こり停電復旧後に、ネットワーク(通信ネットワーク)に属する管理装置(親機)及び複数の検針装置(子機)が再起動する場合を考える。この場合、ネットワークに参入していた複数の検針装置は、管理装置を探索して当該管理装置と認証処理を行う必要がある。つまり、管理装置及び複数の検針装置が再起動すると、ネットワーク上の通信トラフィックが大きくなり、複数の検針装置すべてが管理装置のネットワークに参入するまでに時間がかかり、本来の運用を再開するまでに長い時間が必要となる。 Consider a case where a power failure occurs in the communication system described in Patent Document 1 and a management device (master device) and a plurality of meter-reading devices (slave devices) belonging to the network (communication network) are restarted after the power failure is restored. In this case, the plurality of meter-reading devices that have entered the network need to search for a management device and perform authentication processing with the management device. In other words, when the management device and multiple meter-reading devices are restarted, communication traffic on the network increases, and it takes time for all of the multiple meter-reading devices to enter the network of management devices. Long time is required.
特開2015-201721号公報Japanese Patent Laying-Open No. 2015-201721
 本発明は上記事由に鑑みてなされており、親機及び子機の少なくとも一方の機器が再起動した場合であっても、より短い時間で子機が通信ネットワークに参入した状態にすることができる通信システム及び通信装置を提供することを目的とする。 The present invention has been made in view of the above reasons, and even when at least one of the parent device and the child device is restarted, the child device can enter the communication network in a shorter time. An object is to provide a communication system and a communication apparatus.
 本発明の一態様に係る通信システムは、参入可能な通信ネットワークに含まれる親機を探索する探索処理と前記通信ネットワークに参入するための認証処理とを経て子機が前記通信ネットワークに参入して前記親機と通信を行う。前記親機及び前記子機の各々は、処理部と、不揮発性の記憶部とを備える。前記記憶部は、参入情報を記憶する。前記参入情報は、前記子機から前記親機までの通信経路を表す経路情報と、前記子機と前記親機との間の通信を暗号化及び復号する際に用いられる暗号鍵とを少なくとも含む。前記処理部は、前記探索処理及び前記認証処理が行われると、前記探索処理及び前記認証処理で得られた経路情報及び暗号鍵を用いて、前記子機を前記通信ネットワークに参入した状態にする。前記子機が前記通信ネットワークに参入後に前記子機及び前記親機の少なくとも一方の機器が再起動されると、当該機器の処理部は、再起動の直前に当該機器の前記記憶部に記憶されている参入情報を用いて、他方の機器との間で前記探索処理及び前記認証処理に係る通信をすることなく前記子機を前記通信ネットワークに参入した状態にする。 In a communication system according to an aspect of the present invention, a child device enters the communication network through a search process for searching for a parent device included in an enterable communication network and an authentication process for entering the communication network. Communicate with the parent device. Each of the master unit and the slave unit includes a processing unit and a nonvolatile storage unit. The storage unit stores entry information. The entry information includes at least path information representing a communication path from the slave unit to the master unit, and an encryption key used when encrypting and decrypting communication between the slave unit and the master unit. . When the search process and the authentication process are performed, the processing unit uses the path information and the encryption key obtained by the search process and the authentication process to make the slave unit enter the communication network. . When at least one device of the child device and the parent device is restarted after the child device enters the communication network, the processing unit of the device is stored in the storage unit of the device immediately before the restart. The slave unit is made to enter the communication network without performing communication related to the search process and the authentication process with the other device.
 本発明の一態様に係る通信システムは、参入可能な通信ネットワークに含まれる親機を探索する探索処理と前記通信ネットワークに参入するための認証処理とを経て子機が前記通信ネットワークに参入して前記親機と通信を行う。前記親機及び前記子機の各々は、処理部と、不揮発性の記憶部とを備える。前記記憶部は、参入情報を記憶する。前記参入情報は、前記子機から前記親機までの通信経路を表す経路情報と、前記子機と前記親機との間の通信を暗号化及び復号する際に用いられる暗号鍵とを少なくとも含む。前記処理部は、前記探索処理及び前記認証処理が行われると、前記探索処理及び前記認証処理で得られた経路情報及び暗号鍵を用いて、前記子機を前記通信ネットワークに参入した状態にする。前記子機が前記通信ネットワークに参入後に前記子機及び前記親機の少なくとも一方の機器が再起動されると、当該機器の処理部は、再起動の直前に当該機器の前記記憶部に記憶されている参入情報が有効であるか否かを判別する。当該機器の処理部は、前記参入情報が有効である場合に前記参入情報を用いて、他方の機器との間で前記探索処理及び前記認証処理に係る通信をすることなく前記子機を前記通信ネットワークに参入した状態にする。 In a communication system according to an aspect of the present invention, a child device enters the communication network through a search process for searching for a parent device included in an enterable communication network and an authentication process for entering the communication network. Communicate with the parent device. Each of the master unit and the slave unit includes a processing unit and a nonvolatile storage unit. The storage unit stores entry information. The entry information includes at least path information representing a communication path from the slave unit to the master unit, and an encryption key used when encrypting and decrypting communication between the slave unit and the master unit. . When the search process and the authentication process are performed, the processing unit uses the path information and the encryption key obtained by the search process and the authentication process to make the slave unit enter the communication network. . When at least one device of the child device and the parent device is restarted after the child device enters the communication network, the processing unit of the device is stored in the storage unit of the device immediately before the restart. It is determined whether or not the entry information is valid. The processing unit of the device uses the entry information when the entry information is valid, and communicates the slave unit with the other device without performing communication related to the search process and the authentication process. Enter the network.
 本発明の一態様に係る通信装置は、上記いずれかの通信システムの親機または子機として用いられる。 The communication device according to one aspect of the present invention is used as a parent device or a child device of any one of the above communication systems.
 この発明によると、親機及び子機の少なくとも一方の機器が再起動した場合であっても、より短い時間で子機が通信ネットワークに参入した状態にすることができる。 According to the present invention, even when at least one of the parent device and the child device is restarted, the child device can enter the communication network in a shorter time.
図1は、本発明の実施形態1に係る通信システムのブロック図である。FIG. 1 is a block diagram of a communication system according to Embodiment 1 of the present invention. 図2は、同上の通信システムにおいて、子機が親機の通信ネットワークに新規に参入する際の処理の流れを示すシーケンス図である。FIG. 2 is a sequence diagram showing a flow of processing when a child device newly enters the communication network of the parent device in the communication system same as above. 図3は、同上の通信システムにおいて、親機及び子機が再起動した場合の再参入に係る処理の流れを示すシーケンス図である。FIG. 3 is a sequence diagram showing a flow of processing related to re-entry when the parent device and the child device are restarted in the communication system. 図4は、同上の通信システムにおける親機側設定処理を示す流れ図である。FIG. 4 is a flowchart showing the base unit side setting process in the communication system same as above. 図5は、同上の変形例に係る通信システムのブロック図である。FIG. 5 is a block diagram of a communication system according to a modification of the above. 図6は、本発明の実施形態2に係る通信システムにおける親機側設定処理を示す流れ図である。FIG. 6 is a flowchart showing parent device side setting processing in the communication system according to the second embodiment of the present invention. 図7は、同上の通信システムにおける子機側設定処理を示す流れ図である。FIG. 7 is a flowchart showing a slave unit side setting process in the above communication system.
 以下に説明する実施形態及び変形例は、本発明の一例に過ぎず、本発明は、実施形態及び変形例に限定されることなく、以下の実施形態及び変形例以外であっても、本発明に係る技術的思想を逸脱しない範囲であれば、設計等に応じて種々の変更が可能である。 Embodiments and modifications described below are merely examples of the present invention, and the present invention is not limited to the embodiments and modifications, and the present invention is not limited to the following embodiments and modifications. Various modifications can be made in accordance with the design and the like as long as they do not depart from the technical idea of the above.
 (実施形態1)
 (1)概要
 本実施形態のマルチホップ通信システム(以下、通信システム)1は、図1に示すように、1台の親機10と、複数の子機20とを備える。親機10及び複数の子機20のそれぞれが、供給事業者から需要家施設に電力を供給する電力線W1に接続している。需要家施設は、戸建て住宅、事務所、店舗、集合住宅の住戸、ビルのテナント等であり、その形態は限定されない。
(Embodiment 1)
(1) Overview A multi-hop communication system (hereinafter referred to as a communication system) 1 according to the present embodiment includes a single parent device 10 and a plurality of child devices 20, as shown in FIG. Each of the master unit 10 and the plurality of slave units 20 is connected to a power line W1 that supplies power from the supplier to the customer facility. The customer facility is a detached house, an office, a store, a dwelling unit of an apartment house, a tenant of a building, and the form is not limited.
 そして、親機10及び子機20のそれぞれは、電力線搬送通信の通信プロトコルであるG3-PLC(Power Line Communication)にしたがって電力線搬送通信を行う通信装置である。親機10及び子機20のそれぞれは、電力線W1を介して互いに電力線搬送通信を行うネットワーク(通信ネットワーク)を構成する。なお、複数の子機20を個別に識別する場合は、子機20a、子機20b、・・・、子機20nと記載する。 Each of the master unit 10 and the slave unit 20 is a communication device that performs power line carrier communication according to G3-PLC (Power Line Communication), which is a communication protocol for power line carrier communication. Each of the parent device 10 and the child device 20 constitutes a network (communication network) that performs power line carrier communication with each other via the power line W1. In addition, when identifying the some subunit | mobile_unit 20 separately, it describes as the subunit | mobile_unit 20a, the subunit | mobile_unit 20b, ..., subunit | mobile_unit 20n.
 子機20は、需要家施設毎に設けられており、需要家施設のそれぞれに関する所定データを、1台の親機10へ送信する機能を有する。親機10は、需要家施設のそれぞれに関する所定データを複数の子機20から取得し、上位の管理装置へ、光ファイバ回線や、インターネット等の広域通信網等を用いて送信する機能を有する。例えば、親機10が、需要家施設のそれぞれにおける電力使用量、ガス使用量、水道使用量等の検針データを、子機20から取得することによって、遠隔検針システムを構成できる。また、親機10が、予め設定された所定の情報を子機20との間で送信、受信することによって、需要家施設のそれぞれの機器の状態を監視する遠隔監視システム、需要家施設のそれぞれの機器の状態を制御する遠隔制御システム等を構成することも可能である。 The subunit | mobile_unit 20 is provided for every customer facility, and has the function to transmit the predetermined data regarding each customer facility to the one main | base station 10. FIG. The base unit 10 has a function of acquiring predetermined data relating to each of the customer facilities from the plurality of slave units 20 and transmitting the data to a higher-level management device using an optical fiber line, a wide-area communication network such as the Internet, or the like. For example, a remote meter-reading system can be comprised when the main | base station 10 acquires meter-reading data, such as the electric power usage-amount, gas usage-amount, and water-use amount in each consumer facility, from the subunit | mobile_unit 20. FIG. In addition, each of the remote monitoring system and the customer facility in which the parent device 10 monitors the state of each device in the customer facility by transmitting and receiving predetermined information set in advance to and from the child device 20. It is also possible to configure a remote control system or the like that controls the state of the device.
 この通信ネットワークでは、通常、親機10及び子機20は、プロアクティブ型のマルチホップ通信により信号を互いに送信、受信している。すなわち、本通信ネットワークでは、親機10と各子機20との間で直接または間接に通信が行われ、親機10と直接通信できない子機20は、通信可能な距離にある他の子機20が通信パケットを順次中継することで、親機10との間で通信を行うことができる。 In this communication network, the parent device 10 and the child device 20 normally transmit and receive signals to each other by proactive multi-hop communication. That is, in this communication network, communication is performed directly or indirectly between the parent device 10 and each child device 20, and the child device 20 that cannot directly communicate with the parent device 10 is connected to another child device within a communicable distance. Communication with the parent device 10 can be performed by the relaying of the communication packets by 20 in sequence.
 (2)構成
 次に、本実施形態に係る親機10及び子機20の構成について説明する。
(2) Structure Next, the structure of the main | base station 10 and the subunit | mobile_unit 20 which concern on this embodiment is demonstrated.
 (2.1)親機
 親機10は、図1に示すように、通信部11、処理部12及び記憶部13を備える。親機10は、CPU(Central Processing Unit)及びメモリを有している。CPUがメモリに格納されているプログラムを実行することにより、処理部12の機能を実現する。プログラムは、ここではインターネット等の電気通信回線を通じて、あるいはメモリカード等の記録媒体に記録されて提供されるが、コンピュータのメモリに予め記録されていてもよい。
(2.1) Base Unit The base unit 10 includes a communication unit 11, a processing unit 12, and a storage unit 13, as shown in FIG. The base unit 10 has a CPU (Central Processing Unit) and a memory. The function of the processing unit 12 is realized by the CPU executing a program stored in the memory. Here, the program is provided through an electric communication line such as the Internet or recorded in a recording medium such as a memory card, but may be recorded in advance in a memory of a computer.
 通信部11は、他の通信装置(子機20)との間で通信を行う通信インターフェイスとして機能する通信モジュールである。通信部11は、図1に示すように、揮発性のメモリであるRAM(Random Access Memory)15を有している。RAM15には、通信に必要な情報が記憶される。例えば、通信ネットワークを識別する情報(PAN ID)、子機情報テーブル、ルーティング情報テーブル、暗号化通信により通信を行う際に用いられる暗号鍵等がRAM15に記憶されている。ここで、子機情報テーブルは、通信ネットワークに参入している子機20の各々を識別する識別情報を含んでいる。ルーティング情報テーブルは、通信ネットワークに参入している子機20ごとの通信経路を表す経路情報を含んでいる。経路情報は、対応する子機20の識別情報と、当該子機20と親機10との間の通信経路上に存在する他の子機20の識別情報とを少なくとも含んでいる。識別情報は、子機20が参入している通信ネットワーク内での当該子機20のアドレス(ショートアドレス)である。通信部11は、子機20との間で通信を行う場合には、ルーティング情報テーブルに含まれる通信対象の子機20の経路情報を用いてマルチホップ通信を実現する。暗号鍵は、情報の暗号化及び復号に用いられる。 The communication unit 11 is a communication module that functions as a communication interface for performing communication with other communication devices (slave devices 20). As illustrated in FIG. 1, the communication unit 11 includes a RAM (Random Access Memory) 15 that is a volatile memory. The RAM 15 stores information necessary for communication. For example, information (PAN ID) for identifying a communication network, a slave device information table, a routing information table, an encryption key used when performing communication by encrypted communication, and the like are stored in the RAM 15. Here, the subunit | mobile_unit information table contains the identification information which identifies each of the subunit | mobile_unit 20 which has entered the communication network. The routing information table includes route information representing a communication route for each slave 20 that has entered the communication network. The path information includes at least identification information of the corresponding slave unit 20 and identification information of other slave units 20 existing on the communication path between the slave unit 20 and the master unit 10. The identification information is an address (short address) of the child device 20 in the communication network in which the child device 20 has entered. When communicating with the child device 20, the communication unit 11 realizes multi-hop communication using the route information of the communication target child device 20 included in the routing information table. The encryption key is used for encryption and decryption of information.
 処理部12は、親機10の全体の処理を制御する。処理部12は、上述した通信ネットワークに新規に参入する子機20との間で参入に関する処理を行う。また、処理部12は、親機10の再起動時において、再起動直前に通信ネットワークに参入していたすべての子機20との間で再参入に関する処理を行う。 The processing unit 12 controls the entire processing of the base unit 10. The process part 12 performs the process regarding entry between the subunit | mobile_unit 20 which newly enters the communication network mentioned above. In addition, when the base unit 10 is restarted, the processing unit 12 performs processing related to re-entry with all the slave units 20 that have entered the communication network immediately before the restart.
 記憶部13は、EEPROM(Electrically Erasable and Programmable Read-Only Memory)、フラッシュメモリ等の書換え可能な不揮発性のメモリからなる。記憶部13には、処理部12で行われた処理(子機20との間での通信ネットワークの参入に関する処理)で得られた情報(親機用参入情報)が記憶される。親機用参入情報には、PAN ID、自機に割り当てられたアドレス(親機アドレス)、通信ネットワークに参入している子機20の各々の識別情報、通信ネットワークに参入している子機20ごとの通信経路(経路情報)、及び暗号鍵を含んでいる。また、記憶部13で記憶されている親機用参入情報は、処理部12により更新される。 The storage unit 13 includes a rewritable nonvolatile memory such as an EEPROM (Electrically-Erasable-and Programmable-Read-Only Memory), a flash memory, or the like. The storage unit 13 stores information (parent device entry information) obtained by the processing performed by the processing unit 12 (processing related to entry of a communication network with the child device 20). The entry information for the parent device includes the PAN ID, the address assigned to the own device (parent device address), the identification information of each child device 20 that has entered the communication network, and the child device 20 that has entered the communication network. Each communication path (path information) and an encryption key are included. Further, the entry information for the parent device stored in the storage unit 13 is updated by the processing unit 12.
 (2.2)子機
 次に、子機20の構成について説明する。子機20は、図1に示すように、通信部21、処理部22及び記憶部23を備える。子機20は、CPU及びメモリを有している。CPUがメモリに格納されているプログラムを実行することにより、処理部22の機能が実現される。プログラムは、ここではインターネット等の電気通信回線を通じて、あるいはメモリカード等の記録媒体に記録されて提供されるが、コンピュータのメモリに予め記録されていてもよい。
(2.2) Handset Next, the configuration of handset 20 will be described. The subunit | mobile_unit 20 is provided with the communication part 21, the process part 22, and the memory | storage part 23 as shown in FIG. The subunit | mobile_unit 20 has CPU and memory. The function of the processing unit 22 is realized by the CPU executing a program stored in the memory. Here, the program is provided through an electric communication line such as the Internet or recorded in a recording medium such as a memory card, but may be recorded in advance in a memory of a computer.
 通信部21は、他の通信装置(親機10、他の子機20)との間で通信を行う通信インターフェイスとして機能する通信モジュールである。通信部21は、図1に示すように、揮発性のメモリであるRAM25を有している。RAM25には、通信に必要な情報が記憶される。例えば、自機が参入している通信ネットワークのPAN ID、親機10を識別する情報(親機アドレス)、参入している通信ネットワーク内での自機の識別情報(ショートアドレス)、親機10までの経路情報及び暗号鍵がRAM25に記憶されている。通信部21は、親機10、または他の子機20との間で通信を行う場合には、経路情報を用いてマルチホップ通信を実現する。 The communication unit 21 is a communication module that functions as a communication interface that performs communication with other communication devices (the parent device 10 and the other child devices 20). As shown in FIG. 1, the communication unit 21 includes a RAM 25 that is a volatile memory. The RAM 25 stores information necessary for communication. For example, the PAN ID of the communication network to which the own device has entered, information for identifying the parent device 10 (parent device address), the identification information of the own device in the communication network to which it has entered (short address), the parent device 10 The path information and the encryption key are stored in the RAM 25. The communication unit 21 implements multi-hop communication using route information when performing communication with the parent device 10 or another child device 20.
 処理部22は、子機20の全体の処理を制御する。処理部22は、上述した通信ネットワークに新規に参入する際に、親機10及び通信ネットワークに参入済の他の子機20との間で参入に関する処理を行う。また、処理部22は、子機20の再起動時において、再起動直前に参入していた通信ネットワークへの再参入に関する処理を行う。 The processing unit 22 controls the entire processing of the slave unit 20. When newly entering the communication network described above, the processing unit 22 performs processing related to entry between the parent device 10 and another child device 20 that has already entered the communication network. Moreover, the process part 22 performs the process regarding the reentry to the communication network which entered before the restart at the time of restart of the subunit | mobile_unit 20. FIG.
 記憶部23は、EEPROM、フラッシュメモリ等の書換え可能な不揮発性のメモリからなる。記憶部23には、処理部22で行われた処理(親機10、他の子機20との間での通信ネットワークの参入に関する処理)で得られた情報(子機用参入情報)が記憶される。子機用参入情報には、自機を識別するための識別情報(ショートアドレス)と、通信ネットワークのPAN IDと、親機アドレス、親機10までの通信経路(経路情報)と、暗号化通信に用いられる暗号鍵とを含んでいる。また、記憶部23で記憶されている子機用参入情報は、処理部22により更新される。 The storage unit 23 includes a rewritable nonvolatile memory such as an EEPROM or a flash memory. The storage unit 23 stores information (slave unit entry information) obtained by the process performed by the processing unit 22 (process related to entry of a communication network between the master unit 10 and another slave unit 20). Is done. The slave unit entry information includes identification information (short address) for identifying the own unit, a PAN ID of the communication network, a base unit address, a communication path (route information) to the base unit 10, and encrypted communication. And the encryption key used. Further, the slave unit entry information stored in the storage unit 23 is updated by the processing unit 22.
 (3)動作
 ここでは、親機10及び子機20の動作について説明する。
(3) Operation Here, operations of the parent device 10 and the child device 20 will be described.
 (3.1)通信システムの動作(参入時)
 先ず、子機20が通信システム1に新規に参入する際の動作について、図2を用いて説明する。ここでは、子機20nが新たに参入する場合を想定する。他の子機20(20a,20b,・・・)は、既に通信ネットワークに参入済であり、親機10との間の通信経路が確立されている。
(3.1) Operation of communication system (at the time of entry)
First, the operation when the handset 20 newly enters the communication system 1 will be described with reference to FIG. Here, the case where the subunit | mobile_unit 20n newly enters is assumed. Other slave units 20 (20a, 20b,...) Have already entered the communication network, and a communication path with the master unit 10 has been established.
 子機20nの処理部22は、通信部21にビーコン要求をブロードキャストさせる(ステップS1)。 The processing unit 22 of the slave unit 20n broadcasts a beacon request to the communication unit 21 (step S1).
 子機20nからのビーコン要求を受けた装置(ここでは、親機10、子機20a,20b)は、その応答として、ビーコン要求を受けた装置と親機10との間の通信品質を表す通信品質情報と親機10までの通信経路を表す情報(経路情報)とを含む情報と、自機を識別する識別情報とを含むビーコン応答を送信する(ステップS2~S4)。 The device that has received the beacon request from the child device 20n (here, the parent device 10 and the child devices 20a and 20b), as its response, communication indicating the communication quality between the device that has received the beacon request and the parent device 10. A beacon response including information including quality information and information (route information) indicating a communication route to the parent device 10 and identification information for identifying the own device is transmitted (steps S2 to S4).
 子機20nの処理部22は、通信部21で受信した1つ以上のビーコン応答を用いて、適切な通信経路を決定する。具体的には、子機20nの処理部22は、ビーコン応答として受信した信号の通信品質及び親機10までのホップ数等のうち少なくとも1つを用いて、適切な通信経路を決定する。例えば、通信品質を用いる場合には、子機20nの処理部22は、複数のビーコン応答のうち通信品質が最も高いビーコン応答を送信した装置を介した通信経路を適切な通信経路として決定する。また、ホップ数を用いる場合には、自機から親機10までのホップ数が最も小さい通信経路を適切な通信経路として決定する。通信品質は、信号のS/N比の大きさに基づいて算出される。 The processing unit 22 of the child device 20n determines an appropriate communication path using one or more beacon responses received by the communication unit 21. Specifically, the processing unit 22 of the slave unit 20n determines an appropriate communication path using at least one of the communication quality of the signal received as the beacon response, the number of hops to the master unit 10, and the like. For example, when communication quality is used, the processing unit 22 of the slave unit 20n determines a communication path through a device that has transmitted a beacon response having the highest communication quality among a plurality of beacon responses as an appropriate communication path. When the hop count is used, the communication path having the smallest hop count from the own device to the parent device 10 is determined as an appropriate communication route. The communication quality is calculated based on the signal S / N ratio.
 子機20nの処理部22は、決定した通信経路を表す経路情報を含む参入要求を親機10へ送信する(ステップS5)。親機10の処理部12は、子機20nからの参入要求を受信すると、暗号鍵に係る情報(鍵情報)を上記通信経路を介して子機20nへ送信する(ステップS6)。鍵情報とは、例えばRAM15及び記憶部13で記憶している暗号鍵の生成に必要な情報である。子機20nの処理部22は、親機10から受信した鍵情報をもとに暗号鍵を生成する。 The processing unit 22 of the child device 20n transmits an entry request including route information representing the determined communication route to the parent device 10 (step S5). When receiving the entry request from the child device 20n, the processing unit 12 of the parent device 10 transmits information (key information) related to the encryption key to the child device 20n via the communication path (step S6). The key information is information necessary for generating an encryption key stored in the RAM 15 and the storage unit 13, for example. The processing unit 22 of the slave unit 20n generates an encryption key based on the key information received from the master unit 10.
 親機10の処理部12は、通信ネットワークにおけるアドレス情報(PAN ID、親機アドレス、識別情報を含む情報)を上記通信経路を介して子機20nへ送信する(ステップS7)。親機10の処理部12がアドレス情報を送信するタイミングは、例えばステップS6により暗号鍵を送信した後であって、子機20nから鍵情報を受け取ったことを表す情報を受信した後である。また、アドレス情報は、暗号鍵で暗号化されてもよい。 The processing unit 12 of the parent device 10 transmits address information in the communication network (information including the PAN ID, the parent device address, and identification information) to the child device 20n via the communication path (step S7). The timing at which the processing unit 12 of the parent device 10 transmits the address information is, for example, after transmitting the encryption key in step S6 and after receiving information indicating that the key information has been received from the child device 20n. The address information may be encrypted with an encryption key.
 親機10の処理部12は、通信ネットワークへの参入が完了したことを表す完了情報を上記通信経路を介して子機20nへ送信する(ステップS8)。親機10の処理部12が完了情報を送信するタイミングは、例えばステップS7によりアドレス情報を送信した後であって、子機20nからアドレス情報を受け取ったことを表す情報を受信した後である。また、完了情報は、暗号鍵で暗号化されてもよい。 The processing unit 12 of the parent device 10 transmits completion information indicating completion of entry into the communication network to the child device 20n via the communication path (step S8). The timing at which the processing unit 12 of the parent device 10 transmits the completion information is, for example, after transmitting the address information in step S7 and after receiving information indicating that the address information has been received from the child device 20n. The completion information may be encrypted with an encryption key.
 親機10の処理部12は、完了情報を送信した後、RAM15及び記憶部13に記憶されている情報を更新する更新処理を行う(ステップS9)。まず、親機10の処理部12は、RAM15に記憶されている子機情報テーブル及びルーティング情報テーブルを更新する。親機10の処理部12は、子機情報テーブルに子機20nの識別情報(ショートアドレス)を、ルーティング情報テーブルに自機から子機20nまでの通信経路を表す経路情報を、それぞれ追加する。次に、親機10の処理部12は、記憶部13に記憶している親機用参入情報に子機20nに関する情報を追加して親機用参入情報を更新する。子機20nに関する情報には、子機20nの識別情報と、自機から子機20nまでの通信経路を表す経路情報とが含まれている。これにより、親機10は、通信ネットワークに参入した子機20の情報(識別情報、経路情報)をもとにRAM15及び記憶部13に記憶された情報を更新することができる。なお、親機10の処理部12は、記憶部13に記憶された情報を更新した後、RAM15に記憶された情報を更新してもよい。 After transmitting the completion information, the processing unit 12 of the parent device 10 performs an update process for updating the information stored in the RAM 15 and the storage unit 13 (step S9). First, the processing unit 12 of the parent device 10 updates the child device information table and the routing information table stored in the RAM 15. The processing unit 12 of the parent device 10 adds the identification information (short address) of the child device 20n to the child device information table and the route information indicating the communication route from the own device to the child device 20n to the routing information table. Next, the processing unit 12 of the parent device 10 updates the parent device entry information by adding information related to the child device 20n to the parent device entry information stored in the storage unit 13. The information related to the child device 20n includes identification information of the child device 20n and route information indicating a communication route from the own device to the child device 20n. Thereby, the main | base station 10 can update the information memorize | stored in RAM15 and the memory | storage part 13 based on the information (identification information, path | route information) of the subunit | mobile_unit 20 which entered the communication network. Note that the processing unit 12 of the parent device 10 may update the information stored in the RAM 15 after updating the information stored in the storage unit 13.
 なお、通信ネットワークに参入している子機20が1台もない状態において子機20が参入した場合、親機10の処理部12は、RAM15には、子機情報テーブルに子機20の識別情報を、ルーティング情報テーブルに子機20の経路情報を登録する。さらに、親機10の処理部12は、通信ネットワークのPAN ID、親機アドレスをRAM15に格納する。親機10の処理部12は、PAN ID、親機アドレス、子機20の識別情報、子機20の経路情報、及び暗号鍵を親機用参入情報に追加する。 In addition, when the subunit | mobile_unit 20 enters in the state where there is no subunit | mobile_unit 20 which has entered the communication network, the process part 12 of the main | base station 10 identifies the subunit | mobile_unit 20 in RAM15 in the subunit | mobile_unit information table. Information is registered in the routing information table as route information of the slave unit 20. Further, the processing unit 12 of the parent device 10 stores the PAN ID and parent device address of the communication network in the RAM 15. The processing unit 12 of the parent device 10 adds the PAN ID, the parent device address, the identification information of the child device 20, the route information of the child device 20, and the encryption key to the entry information for the parent device.
 子機20nの処理部22は、親機10からの完了情報を受信すると、RAM25及び記憶部23に子機用参入情報を登録する登録処理を行う(ステップS10)。子機20の処理部22は、親機10から受信したアドレス情報に含まれるPAN ID、親機アドレス及び識別情報と、親機10までの通信経路を表す経路情報と、子機20nの処理部22で生成された暗号鍵とをRAM25に書き込む(保持させる)。子機20nの処理部22は、PAN ID及び識別情報と、親機10までの通信経路を表す経路情報と、暗号鍵とを含む子機用参入情報を記憶部23に書き込む(保持させる)。 When receiving the completion information from the parent device 10, the processing unit 22 of the child device 20n performs a registration process for registering the child device entry information in the RAM 25 and the storage unit 23 (step S10). The processing unit 22 of the child device 20 includes a PAN ID, a parent device address, and identification information included in the address information received from the parent device 10, route information indicating a communication route to the parent device 10, and a processing unit of the child device 20n. The encryption key generated at 22 is written (retained) in the RAM 25. The processing unit 22 of the slave unit 20n writes (holds) the slave unit entry information including the PAN ID and the identification information, the route information indicating the communication route to the master unit 10, and the encryption key in the storage unit 23.
 親機10の処理部12は、所定のタイミングで暗号鍵を更新する(ステップS11)。親機10の処理部12は、RAM15で記憶している暗号鍵を新たな暗号鍵に更新するとともに、記憶部13で記憶している親機用参入情報に含まれる暗号鍵を新たな暗号鍵に更新する。これにより、親機10の処理部12は、新たな暗号鍵に係る情報(新たな鍵情報)を、通信ネットワークに参入しているすべての子機20(20a,20b,・・・,20n)に送信する(ステップS12)。親機10から新たな鍵情報を受信した子機20(20a,20b,・・・,20n)は、新たな鍵情報をもとに新たな暗号鍵を生成し、暗号鍵の更新を行う(ステップS13~S15)。子機20a,・・・,20nの処理部22は、RAM25に記憶している暗号鍵、及び記憶部23に記憶している子機用参入情報に含まれる暗号鍵を、それぞれ新たな暗号鍵に更新する。これにより、子機20の処理部22は、子機用参入情報を更新することができる。 The processing unit 12 of the parent device 10 updates the encryption key at a predetermined timing (step S11). The processing unit 12 of the base unit 10 updates the encryption key stored in the RAM 15 to a new encryption key, and uses the encryption key included in the entry information for the base unit stored in the storage unit 13 as a new encryption key. Update to As a result, the processing unit 12 of the parent device 10 transmits information related to the new encryption key (new key information) to all the child devices 20 (20a, 20b,..., 20n) that have entered the communication network. (Step S12). The slave unit 20 (20a, 20b,..., 20n) that has received the new key information from the base unit 10 generates a new encryption key based on the new key information and updates the encryption key ( Steps S13 to S15). The processing units 22 of the slave units 20 a,..., 20 n use the encryption key stored in the RAM 25 and the encryption key included in the slave unit entry information stored in the storage unit 23 as new encryption keys. Update to Thereby, the process part 22 of the subunit | mobile_unit 20 can update the entry information for subunit | mobile_units.
 なお、ステップS9で親機10の処理部12が行う更新処理は、通信ネットワークに参入している子機20が当該通信ネットワークから離脱する場合にも行われる。この場合、親機10の処理部12は、離脱する子機20に関する情報(識別情報、経路情報)をRAM15の子機情報テーブル及びルーティング情報テーブルから削除して、子機情報テーブル及びルーティング情報テーブルを更新する。親機10の処理部12は、記憶部13に記憶している親機用参入情報から離脱する子機20に関する情報(識別情報、経路情報)を削除して、親機用参入情報を更新する。つまり、親機10の処理部12は、通信ネットワークに参入している子機20の台数に変動があった場合、その変動に応じて、親機用参入情報を更新する。 Note that the update process performed by the processing unit 12 of the parent device 10 in step S9 is also performed when the child device 20 that has entered the communication network leaves the communication network. In this case, the processing unit 12 of the parent device 10 deletes information (identification information, route information) about the child device 20 to be detached from the child device information table and the routing information table in the RAM 15, and the child device information table and the routing information table. Update. The processing unit 12 of the parent device 10 deletes information (identification information, route information) related to the child device 20 leaving the parent device entry information stored in the storage unit 13 and updates the parent device entry information. . That is, when there is a change in the number of child devices 20 that have entered the communication network, the processing unit 12 of the parent device 10 updates the entry information for the parent device according to the change.
 なお、ステップS1~S4までの一連の処理を探索処理(アクティブスキャン)A1という。ステップS5~S8までの一連の処理を認証処理A2といい、特にステップS5~S6までの一連の処理を鍵配布処理A3という。探索処理A1は、親機10を含む通信ネットワークにおいて参入可能な通信ネットワークの親機10を探索する処理である。認証処理A2は、通信ネットワークに参入するための処理であり、鍵配布処理A3は、親機10から暗号鍵が配布される処理である。 The series of processing from steps S1 to S4 is referred to as search processing (active scan) A1. A series of processing from steps S5 to S8 is referred to as authentication processing A2, and in particular, a series of processing from steps S5 to S6 is referred to as key distribution processing A3. The search process A1 is a process of searching for a parent device 10 in a communication network that can be entered in a communication network including the parent device 10. The authentication process A2 is a process for entering the communication network, and the key distribution process A3 is a process for distributing the encryption key from the parent device 10.
 また、通信システム1では、ルーティングプロトコルの動作により、RAM15及びRAM25で記憶されている通信経路(経路情報)が定期的に更新される。RAM15及びRAM25で記憶されている通信経路が更新されるタイミングで、子機用参入情報及び親機用参入情報に含まれる通信経路が更新されてもよい。 Further, in the communication system 1, the communication path (path information) stored in the RAM 15 and RAM 25 is periodically updated by the operation of the routing protocol. The communication path included in the slave unit entry information and the master unit entry information may be updated at a timing at which the communication paths stored in the RAM 15 and the RAM 25 are updated.
 (3.2)通信システムの動作(再起動時)
 次に、親機10及び子機20が再起動された場合における通信ネットワームへの再参入に係る処理について、図3を用いて説明する。ここでは、子機20(20a,・・・,20n)が親機10の通信ネットワークに参入している状態で停電が発生し、停電復旧の後、親機10及び子機20(20a,・・・,20n)を起動(再起動)する場合の処理について説明する。
(3.2) Operation of communication system (when restarting)
Next, processing related to re-entry into the communication network when the parent device 10 and the child device 20 are restarted will be described with reference to FIG. Here, a power failure occurs in a state in which the slave units 20 (20a,..., 20n) have entered the communication network of the master unit 10, and after recovery from the power failure, the master unit 10 and the slave units 20 (20a,. .., 20n) will be described.
 親機10が停電復旧後に再起動されると、親機10の処理部12は、親機側設定処理を行う(ステップS21)。親機側設定処理の詳細については、後述する。 When the base unit 10 is restarted after the power failure is restored, the processing unit 12 of the base unit 10 performs base unit side setting processing (step S21). Details of the base unit setting process will be described later.
 子機20(20a,・・・,20n)が停電復旧後に再起動されると、子機20の処理部12は、子機側設定処理を行う(ステップS22~S24)。具体的には、子機20の処理部22は、記憶部23に記憶されている子機用参入情報に含まれる自機の識別情報、PAN ID、親機アドレス、親機10までの通信経路(経路情報)、及び暗号鍵を記憶部23から読み出す。子機20の処理部22は、読み出した識別情報、PAN ID、親機アドレス、経路情報及び暗号鍵を、通信部21のRAM25に設定する。これにより、子機20は、上述した探索処理A1及び認証処理A2を行うことなく、つまり親機10との間で通信を行うことなく、親機10の通信ネットワークへ再度参入することができる。 When the child device 20 (20a,..., 20n) is restarted after the power failure is restored, the processing unit 12 of the child device 20 performs a child device side setting process (steps S22 to S24). Specifically, the processing unit 22 of the child device 20 includes the identification information of the own device, the PAN ID, the parent device address, and the communication path to the parent device 10 included in the child device entry information stored in the storage unit 23. (Route information) and the encryption key are read from the storage unit 23. The processing unit 22 of the slave unit 20 sets the read identification information, PAN ID, master unit address, route information, and encryption key in the RAM 25 of the communication unit 21. Thereby, the subunit | mobile_unit 20 can enter into the communication network of the main | base station 10 again, without performing the search process A1 and the authentication process A2 which were mentioned above, ie, without communicating with the main | base station 10. FIG.
 次に、親機側設定処理の詳細について、図4を用いて説明する。 Next, details of the base unit setting process will be described with reference to FIG.
 親機10の処理部12は、記憶部13に記憶されている親機用参入情報に含まれるPAN ID、親機アドレス、子機20a,・・・,20nの各々の識別情報、子機20a,・・・,20nの経路情報、及び暗号鍵を記憶部13から読み出す(ステップS31)。 The processing unit 12 of the parent device 10 includes a PAN ID, a parent device address, identification information of each of the child devices 20a,..., 20n included in the parent device entry information stored in the storage unit 13, and the child device 20a. ,..., 20n and the encryption key are read from the storage unit 13 (step S31).
 親機10の処理部12は、読み出したPAN ID、親機アドレス、子機20a,・・・,20nの各々の識別情報、子機20a,・・・,20nの経路情報及び暗号鍵を、通信部11のRAM15に設定する(ステップS32)。親機10の処理部12は、子機20a,・・・,20nの各々の識別情報を含む子機情報テーブル、及び子機20a,・・・,20nの経路情報を含むルーティング情報テーブルを生成し、RAM15に格納する。親機10の処理部12は、PAN ID及び親機アドレスをRAM15に格納する。これにより、親機10は、上述した探索処理A1及び認証処理A2を行うことなく、つまり子機20との間で通信を行うことなく、子機20を通信ネットワークへ再度参入させることができる。 The processing unit 12 of the parent device 10 reads the read PAN ID, parent device address, identification information of each of the child devices 20a,..., 20n, route information and encryption keys of the child devices 20a,. The setting is made in the RAM 15 of the communication unit 11 (step S32). The processing unit 12 of the parent device 10 generates a child device information table including identification information of each of the child devices 20a, ..., 20n and a routing information table including route information of the child devices 20a, ..., 20n. And stored in the RAM 15. The processing unit 12 of the parent device 10 stores the PAN ID and the parent device address in the RAM 15. Thereby, the main | base station 10 can re-enter the subunit | mobile_unit 20 to a communication network, without performing the search process A1 and authentication process A2 which were mentioned above, ie, without communicating with the subunit | mobile_unit 20. FIG.
 親機10の処理部12は、子機情報テーブルとルーティング情報テーブルとを比較して、子機情報テーブルで管理している子機20の情報と、ルーティング情報テーブルで管理している子機20の情報とで差異があるか否かを判断する(ステップS33,S34)。具体的には、親機10の処理部12は、子機情報テーブル及びルーティング情報テーブルの一方のみで管理されている子機20が存在するか否かを判断する。このとき、親機10の処理部12は、一方のテーブルのみで管理されている情報を削除する。 The processing unit 12 of the parent device 10 compares the child device information table with the routing information table, and information on the child device 20 managed by the child device information table and the child device 20 managed by the routing information table. It is determined whether or not there is a difference between the information (steps S33 and S34). Specifically, the processing unit 12 of the parent device 10 determines whether or not the child device 20 managed by only one of the child device information table and the routing information table exists. At this time, the processing unit 12 of the parent device 10 deletes information managed by only one table.
 差異がある(一方のテーブルのみで管理されている子機20が存在する)と判断する場合(ステップS34における「Yes」)、処理部12は、一方のテーブルのみで管理されている子機20に離脱要求を送信するよう通信部11を制御する(ステップS35)。 If it is determined that there is a difference (there is a child device 20 that is managed by only one table) (“Yes” in step S34), the processing unit 12 has the child device 20 that is managed by only one table. The communication unit 11 is controlled to transmit a withdrawal request to the terminal (step S35).
 差異がないと判断する場合(ステップS34における「No」)、処理は終了する。 If it is determined that there is no difference (“No” in step S34), the process ends.
 以下、親機10が子機20に離脱要求を送信した場合における子機20の動作について説明する。 Hereinafter, the operation of the slave unit 20 when the master unit 10 transmits a withdrawal request to the slave unit 20 will be described.
 子機20の処理部22は、親機10から離脱要求を通信部21が受信すると、自機のRAM25に記憶しているPAN ID、自機の識別情報(ショートアドレス)、親機10までの経路情報及び暗号鍵を破棄する。子機20の処理部22は、さらに、自機の記憶部23で記憶している子機用参入情報を破棄する。子機20は、通信ネットワークから離脱した後、親機10との通信により上述した探索処理A1及び認証処理A2を行って、通信ネットワークに再度参入する。 When the communication unit 21 receives a withdrawal request from the parent device 10, the processing unit 22 of the child device 20 receives the PAN ID, its own identification information (short address) stored in its own RAM 25, Discard path information and encryption key. The processing unit 22 of the child device 20 further discards the child device entry information stored in the storage unit 23 of the own device. After leaving the communication network, the slave unit 20 performs the above-described search process A1 and authentication process A2 through communication with the master unit 10, and reenters the communication network.
 (4)変形例
 以下に、上記実施形態の変形例について列記する。なお、以下に説明する変形例は、上記実施形態と適宜組み合わせて適用可能である。
(4) Modifications Modifications of the above embodiment are listed below. Note that the modifications described below can be applied in appropriate combination with the above embodiment.
 上記実施形態では、通信ネットワークへの参入時の動作においてアドレス情報は、暗号鍵を送信し後に送信される構成としたが、この構成に限定されない。アドレス情報は、暗号鍵と同時に送信されてもよい。 In the above embodiment, the address information is transmitted after the encryption key is transmitted in the operation when entering the communication network. However, the present invention is not limited to this configuration. The address information may be transmitted simultaneously with the encryption key.
 上記実施形態において、親機10では、子機情報テーブル、ルーティング情報テーブル及び暗号鍵は、通信部11のRAM15に、子機20では、PAN ID、識別情報、経路情報及び暗号鍵は通信部21のRAM25に、それぞれ保持される構成とした。しかしながら、この構成に限定されない。親機10では、子機情報テーブル、ルーティング情報テーブル及び暗号鍵は、処理部12に設けられたRAM16に保持されてもよい(図5参照)。また、子機20では、PAN ID、識別情報、経路情報及び暗号鍵は処理部22に設けられたRAM26に保持されてもよい(図5参照)。この場合、親機10の処理部12は、CPUやRAM16等のハードウェアと、CPUで実行される種々のプログラム(ソフトウェア)とで構成される。子機20の処理部22は、CPUやRAM26等のハードウェアと、CPUで実行される種々のプログラム(ソフトウェア)とで構成される。親機10の処理部12は、探索処理A1及び認証処理A2が行われた後、通信ネットワークに新規参入した子機20の識別情報、経路情報を、RAM16で保持されている子機情報テーブル、ルーティング情報テーブルに追加することで、各テーブルを更新する。親機用参入情報の更新については、上記実施形態と同様である。子機20の処理部22は、探索処理A1及び認証処理A2が行われた後、自機の識別情報、経路情報をRAM26に書き込む(保持する)。記憶部23への子機用参入情報の登録については、上記実施形態と同様である。 In the above embodiment, in the base unit 10, the slave unit information table, the routing information table, and the encryption key are stored in the RAM 15 of the communication unit 11. The RAM 25 is configured to be held respectively. However, it is not limited to this configuration. In the parent device 10, the child device information table, the routing information table, and the encryption key may be held in the RAM 16 provided in the processing unit 12 (see FIG. 5). Moreover, in the subunit | mobile_unit 20, PAN ID, identification information, route information, and an encryption key may be hold | maintained at RAM26 provided in the process part 22 (refer FIG. 5). In this case, the processing unit 12 of the parent device 10 includes hardware such as a CPU and a RAM 16 and various programs (software) executed by the CPU. The processing unit 22 of the slave unit 20 includes hardware such as a CPU and a RAM 26 and various programs (software) executed by the CPU. After the search process A1 and the authentication process A2 are performed, the processing unit 12 of the base unit 10 stores the identification information and path information of the mobile unit 20 that has newly entered the communication network, a mobile unit information table held in the RAM 16, Each table is updated by adding to the routing information table. The update of the entry information for the master unit is the same as that in the above embodiment. After the search processing A1 and the authentication processing A2 are performed, the processing unit 22 of the slave device 20 writes (holds) the identification information and route information of the own device in the RAM 26. The registration of the slave unit entry information in the storage unit 23 is the same as in the above embodiment.
 また、親機10は、子機情報テーブル、ルーティング情報テーブル及び暗号鍵を、通信部11のRAM15と、RAM16とに分散させて格納してもよい。同様に、子機20は、PAN ID、識別情報、経路情報及び暗号鍵を、通信部21のRAM25と、RAM26とに分散させて格納してもよい。 Further, the base unit 10 may store the handset information table, the routing information table, and the encryption key in a distributed manner in the RAM 15 and the RAM 16 of the communication unit 11. Similarly, the subunit | mobile_unit 20 may distribute | distribute and store PAN ID, identification information, path | route information, and an encryption key in RAM25 of the communication part 21, and RAM26.
 上記実施形態において、再参入処理を行うタイミングを、停電復旧後とした。再参入処理を行うタイミングは、このタイミングに限定されない。何らかの原因で親機10及び子機20のうち少なくとも一方の機器において再起動が必要となった場合に、再参入処理は行われる。例えば、再参入処理は、親機10のファームウェアが更新後の再起動時において行われてもよい。この場合、再参入処理は、図3に示す親機側設定処理のみが行われ、子機20では処理は行われない。または、再参入処理は、子機20のファームウェアが更新後の再起動時において行われてもよい。この場合、再参入処理は、図3に示す子機側設定処理のみが行われ、親機10では処理は行われない。 In the above embodiment, the timing for performing re-entry processing is after restoration from a power failure. The timing for performing the re-entry process is not limited to this timing. The re-entry process is performed when at least one of the parent device 10 and the child device 20 needs to be restarted for some reason. For example, the re-entry process may be performed when the firmware of the parent device 10 is restarted after being updated. In this case, in the re-entry process, only the parent device side setting process shown in FIG. 3 is performed, and the child device 20 is not processed. Alternatively, the re-entry process may be performed at the time of restart after the firmware of the slave unit 20 is updated. In this case, in the re-entry process, only the slave unit setting process shown in FIG. 3 is performed, and the master unit 10 does not perform the process.
 上記実施形態において、親機10から離脱要求を受信した子機20は、自機のRAM25に記憶しているPAN ID、識別情報、経路情報及び暗号鍵を、自機の記憶部23で記憶している子機用参入情報を、それぞれ破棄する構成とした。しかしながら、この構成に限定されない。親機10から離脱要求を受信した子機20は、探索処理A1及び認証処理A2の双方を行う状態、探索処理A1のみを行う状態、認証処理A2のみを行う状態、及び認証処理A2の一部の処理を行う状態のうちいずれかの状態となればよい。具体的には、親機10から離脱要求を受信した子機20は、自機のRAM25に記憶しているPAN ID、識別情報、経路情報及び暗号鍵のうち少なくとも1つの情報またはデータを破棄すればよい。この場合、親機10から離脱要求を受信した子機20は、RAM25から破棄する情報またはデータと同一の情報またはデータを子機用参入情報から破棄する。例えば、親機10から離脱要求を受信した子機20は、自機のRAM25から暗号鍵を破棄し、自機の記憶部23に記憶している子機用参入情報から暗号鍵を破棄してもよい。子機20は、暗号鍵を得るために親機10に参入要求を送信する際に、経路情報の他、識別情報を参入要求に含めて送信する。親機10では、離脱要求を受信した子機20からの参入要求であるのか、新規に参入を要求する子機20からの参入要求であるのかを区別することができる。 In the above embodiment, the slave unit 20 that has received the withdrawal request from the master unit 10 stores the PAN ID, identification information, path information, and encryption key stored in the RAM 25 of the host unit in the storage unit 23 of the host unit. The entry information for each handset is discarded. However, it is not limited to this configuration. The slave device 20 that has received the withdrawal request from the master device 10 is in a state where both the search process A1 and the authentication process A2 are performed, a state where only the search process A1 is performed, a state where only the authentication process A2 is performed, and a part of the authentication process A2 Any of the states in which the above process is performed may be set. Specifically, the slave unit 20 that has received the withdrawal request from the master unit 10 discards at least one information or data among the PAN ID, identification information, path information, and encryption key stored in the RAM 25 of the own unit. That's fine. In this case, the slave unit 20 that has received the withdrawal request from the master unit 10 discards the same information or data as the information or data to be discarded from the RAM 25 from the slave unit entry information. For example, the slave unit 20 that has received a withdrawal request from the master unit 10 discards the encryption key from its own RAM 25 and discards the encryption key from the slave unit entry information stored in the storage unit 23 of its own unit. Also good. When transmitting the entry request to the master unit 10 to obtain the encryption key, the slave unit 20 transmits the identification information in addition to the route information. In the parent device 10, it is possible to distinguish whether it is an entry request from the child device 20 that has received the withdrawal request or an entry request from the child device 20 that requests a new entry.
 上記実施形態では、G3-PLCによるマルチホップ通信で親機10と子機20との間で通信を行う構成としたが、この構成に限定されない。親機10と子機20との間の通信は、無線によるマルチホップ通信であってもよい。 In the above embodiment, the communication is performed between the parent device 10 and the child device 20 by multi-hop communication using G3-PLC. However, the present invention is not limited to this configuration. The communication between the parent device 10 and the child device 20 may be wireless multi-hop communication.
 上記実施形態では、マルチホップ通信で親機10と子機20との間で通信を行うとしたが、通信方式は、これに限定されない。他の通信方式により親機10と子機20との間で通信を行ってもよい。 In the above embodiment, communication is performed between the parent device 10 and the child device 20 by multi-hop communication, but the communication method is not limited to this. You may communicate between the main | base station 10 and the subunit | mobile_unit 20 by another communication system.
 上記実施形態において、親機10は、図4に示すステップS33~S35の処理を、再起動があった場合に行うとした。しかしながら、ステップS33~S35の処理は、親機10の再起動があった場合に限らず、定期的に行われてもよい。 In the above embodiment, the base unit 10 performs the processing of steps S33 to S35 shown in FIG. However, the processing of steps S33 to S35 is not limited to when the parent device 10 is restarted, and may be performed periodically.
 (実施形態2)
 本実施形態における通信システム1について、実施形態1とは異なる点を中心に、図6、図7を用いて説明する。本実施形態の通信システム1では、暗号鍵に有効期限を設定している点が、実施形態1とは異なる。以下、実施形態1と同様の構成要素には同一の符号を付して説明を適宜省略する。
(Embodiment 2)
The communication system 1 according to the present embodiment will be described with reference to FIGS. 6 and 7 with a focus on differences from the first embodiment. The communication system 1 of the present embodiment is different from the first embodiment in that an expiration date is set for the encryption key. Hereinafter, the same components as those of the first embodiment are denoted by the same reference numerals, and description thereof will be omitted as appropriate.
 本実施形態の通信システム1では、親機10及び子機20のうち少なくとも一方が再起動した場合における処理が、実施形態1とは異なる。つまり、本実施形態の親機10が行う親機側設定処理は、図4に示す処理内容とは異なる。本実施形態の子機20が行う子機側設定処理は、実施形態1で説明した処理内容とは異なる。 In the communication system 1 of the present embodiment, the processing when at least one of the parent device 10 and the child device 20 is restarted is different from that of the first embodiment. That is, the parent device side setting process performed by the parent device 10 of the present embodiment is different from the processing content shown in FIG. The handset side setting process performed by the handset 20 of this embodiment is different from the processing content described in the first embodiment.
 先ず、本実施形態の親機10が行う親機側設定処理について、図6を用いて説明する。 First, the master unit side setting process performed by the master unit 10 of the present embodiment will be described with reference to FIG.
 親機10の処理部12は、記憶部13に記憶されている親機用参入情報に含まれる子機20a,・・・,20nの各々の識別情報、子機20a,・・・,20nの経路情報、及び暗号鍵を記憶部13から読み出す(ステップS41)。 The processing unit 12 of the parent device 10 includes identification information of each of the child devices 20a,..., 20n included in the entry information for the parent device stored in the storage unit 13, and the child devices 20a,. The path information and the encryption key are read from the storage unit 13 (step S41).
 親機10の処理部12は、親機用参入情報が有効であるか否かを判断する。具体的には、親機10の処理部12は、記憶部13から読み出した暗号鍵が有効であるか否かを判断する(ステップS42)。例えば、親機10の処理部12は、現在の日時が、暗号鍵に設定された有効期限内であるか否かを判断する。 The processing unit 12 of the parent device 10 determines whether or not the parent device entry information is valid. Specifically, the processing unit 12 of the parent device 10 determines whether or not the encryption key read from the storage unit 13 is valid (step S42). For example, the processing unit 12 of the parent device 10 determines whether or not the current date and time is within the expiration date set in the encryption key.
 親機10の処理部12は、暗号鍵が有効である(親機用参入情報が有効である)と判断、つまり現在の日時が有効期限内であると判断する場合(ステップS42における「Yes」)、設定処理を行う(ステップS43)。具体的には、親機10の処理部12は、記憶部13から読み出した子機20の各々の識別情報を含む子機情報テーブル、及び記憶部13から読み出した子機20の各々の経路情報を含むルーティング情報テーブルを生成し、RAM15に格納する。これにより、親機10は、上述した探索処理A1及び認証処理A2を行うことなく、つまり子機20との間で通信を行うことなく、子機20を通信ネットワークへ再度参入させることができる。 The processing unit 12 of the parent device 10 determines that the encryption key is valid (the parent device entry information is valid), that is, determines that the current date and time is within the expiration date (“Yes” in step S42). ), A setting process is performed (step S43). Specifically, the processing unit 12 of the parent device 10 includes the child device information table including the identification information of each child device 20 read from the storage unit 13 and the path information of each child device 20 read from the storage unit 13. Is generated and stored in the RAM 15. Thereby, the main | base station 10 can re-enter the subunit | mobile_unit 20 to a communication network, without performing the search process A1 and authentication process A2 which were mentioned above, ie, without communicating with the subunit | mobile_unit 20. FIG.
 親機10の処理部12は、子機情報テーブルとルーティング情報テーブルとを比較して、子機情報テーブルで管理している子機20の情報と、ルーティング情報テーブルで管理している子機20の情報とで差異があるか否かを判断する(ステップS44,S45)。具体的には、親機10の処理部12は、子機情報テーブル及びルーティング情報テーブルの一方のみで管理されている子機20が存在するか否かを判断する。 The processing unit 12 of the parent device 10 compares the child device information table with the routing information table, and information on the child device 20 managed by the child device information table and the child device 20 managed by the routing information table. It is determined whether or not there is a difference between the information (steps S44 and S45). Specifically, the processing unit 12 of the parent device 10 determines whether or not the child device 20 managed by only one of the child device information table and the routing information table exists.
 差異がある(一方のテーブルのみで管理されている子機20が存在する)と判断する場合(ステップS45における「Yes」)、処理部12は、一方のテーブルのみで管理されている子機20に離脱要求を送信するよう通信部11を制御する(ステップS46)。差異がないと判断する場合(ステップS45における「No」)、処理は終了する。 If it is determined that there is a difference (there is a child device 20 that is managed by only one table) ("Yes" in step S45), the processing unit 12 has the child device 20 that is managed by only one table. The communication unit 11 is controlled to transmit a withdrawal request to the terminal (step S46). If it is determined that there is no difference (“No” in step S45), the process ends.
 親機10の処理部12は、暗号鍵が有効でないと判断する場合(ステップS42における「No」)、再起動直前に通信ネットワークに参入していたすべての子機20に離脱要求を送信するよう通信部11を制御する(ステップS47)。 When determining that the encryption key is not valid (“No” in step S42), the processing unit 12 of the parent device 10 transmits a withdrawal request to all the child devices 20 that have joined the communication network immediately before restarting. The communication unit 11 is controlled (step S47).
 子機20が離脱要求を受信した場合の動作については、実施形態1と同様であるので、ここでの説明は省略する。 Since the operation when the slave unit 20 receives the withdrawal request is the same as that of the first embodiment, description thereof is omitted here.
 次に、本実施形態の子機20が行う子機側設定処理について、図7を用いて説明する。 Next, the slave unit side setting process performed by the slave unit 20 of the present embodiment will be described with reference to FIG.
 子機20の処理部22は、記憶部23に記憶されている子機用参入情報に含まれる自機の識別情報、PAN ID、親機10までの通信経路(経路情報)、及び暗号鍵を記憶部23から読み出す(ステップS51)。 The processing unit 22 of the child device 20 receives the identification information of the own device, the PAN ID, the communication path (route information) to the parent device 10, and the encryption key included in the child device entry information stored in the storage unit 23. Read from the storage unit 23 (step S51).
 子機20の処理部22は、子機用参入情報が有効であるか否かを判断する。具体的には、子機20の処理部22は、記憶部23から読み出した暗号鍵が有効であるか否かを判断する(ステップS52)。例えば、子機20の処理部22は、現在の日時が、暗号鍵に設定された有効期限内であるか否かを判断する。 The processing unit 22 of the child device 20 determines whether or not the child device entry information is valid. Specifically, the processing unit 22 of the child device 20 determines whether or not the encryption key read from the storage unit 23 is valid (step S52). For example, the processing unit 22 of the child device 20 determines whether or not the current date and time is within the expiration date set in the encryption key.
 子機20の処理部22は、暗号鍵が有効である(子機用参入情報が有効である)と判断、つまり現在の日時が有効期限内であると判断する場合(ステップS52における「Yes」)、設定処理を行う(ステップS53)。具体的には、子機20の処理部22は、記憶部23から読み出した識別情報、PAN ID、経路情報及び暗号鍵を、通信部21のRAM25に設定する。これにより、子機20は、上述した探索処理A1及び認証処理A2を行うことなく、つまり親機10との通信を行うことなく、親機10の通信ネットワークへ再度参入することができる。 When the processing unit 22 of the slave unit 20 determines that the encryption key is valid (the slave unit entry information is valid), that is, determines that the current date and time is within the expiration date ("Yes" in step S52). ), A setting process is performed (step S53). Specifically, the processing unit 22 of the child device 20 sets the identification information, PAN ID, path information, and encryption key read from the storage unit 23 in the RAM 25 of the communication unit 21. Thereby, the subunit | mobile_unit 20 can enter into the communication network of the main | base station 10 again, without performing the search process A1 and the authentication process A2 which were mentioned above, ie, without performing communication with the main | base station 10. FIG.
 子機20の処理部22は、暗号鍵が有効でないと判断する場合(ステップS52における「No」)、暗号鍵の取得に係る処理を行う(ステップS54)。具体的には、子機20の処理部22は、実施形態1で説明した鍵配布処理A3を親機10との間で行うことで、鍵情報を親機10から取得する。子機20の処理部22は、取得した鍵情報をもとに暗号鍵を生成する。 When it is determined that the encryption key is not valid (“No” in step S52), the processing unit 22 of the child device 20 performs processing related to acquisition of the encryption key (step S54). Specifically, the processing unit 22 of the child device 20 acquires the key information from the parent device 10 by performing the key distribution process A3 described in the first embodiment with the parent device 10. The processing unit 22 of the child device 20 generates an encryption key based on the acquired key information.
 子機20の処理部22は、記憶部23から読み出した識別情報、PAN ID、経路情報、及び生成した暗号鍵を、通信部21のRAM25に設定する(ステップS55)。 The processing unit 22 of the slave unit 20 sets the identification information, PAN ID, path information, and generated encryption key read from the storage unit 23 in the RAM 25 of the communication unit 21 (step S55).
 次に、上記実施形態の変形例について説明する。 Next, a modification of the above embodiment will be described.
 本実施形態において、子機20の処理部22は、暗号鍵が有効でない(子機用参入情報が有効でない)と判断する場合、親機10との間で鍵配布処理A3を行う構成としたが、この構成に限定されない。子機20の処理部22は、暗号鍵が有効でないと判断する場合、親機10との間で認証処理A2を行ってもよい。 In the present embodiment, the processing unit 22 of the child device 20 is configured to perform the key distribution processing A3 with the parent device 10 when determining that the encryption key is not valid (the entry information for the child device is not valid). However, it is not limited to this configuration. When determining that the encryption key is not valid, the processing unit 22 of the child device 20 may perform the authentication process A2 with the parent device 10.
 つまり、子機20の処理部22は、暗号鍵が有効でないと判断する場合、親機10との間で、探索処理A1は行わず認証処理A2のうち少なくとも鍵配布処理A3を行う構成であればよい。 That is, when the processing unit 22 of the slave unit 20 determines that the encryption key is not valid, the search unit A1 is not performed with the master unit 10, and at least the key distribution process A3 is performed in the authentication process A2. That's fine.
 また、本実施形態及び上記変形例は、実施形態1及び実施形態1で説明した各変形例と適宜組み合わせて適用可能である。 In addition, the present embodiment and the above-described modification examples can be applied in appropriate combination with the modification examples described in the first embodiment and the first embodiment.
 (まとめ)
 以上説明したように、第1の態様の通信システム(1)は、探索処理(A1)と認証処理(A2)とを経て子機(20)が通信ネットワークに参入して親機(10)と通信を行う。探索処理(A1)は、参入可能な通信ネットワークに含まれる親機(10)を探索する処理である。認証処理(A2)は、通信ネットワークに参入するための処理である。親機(10)は、処理部(12)と、不揮発性の記憶部(13)とを備える。記憶部(13)は、参入情報(親機用参入情報)を記憶する。参入情報は、子機(20)から親機(10)までの通信経路を表す経路情報と、子機(20)と親機(10)との間の通信を暗号化及び復号する際に用いられる暗号鍵とを少なくとも含む。子機(20)は、処理部(22)と、不揮発性の記憶部(23)とを備える。記憶部(23)は、子機(20)から親機(10)までの通信経路を表す経路情報と、子機(20)と親機(10)との間の通信を暗号化及び復号する際に用いられる暗号鍵とを少なくとも含む参入情報(子機用参入情報)を記憶する。処理部(12,22)は、探索処理(A1)及び認証処理(A2)が行われると、探索処理(A1)及び認証処理(A2)で得られた経路情報及び暗号鍵を用いて、子機(20)を通信ネットワークに参入した状態にする。子機(20)が通信ネットワークに参入後に子機(20)及び親機(10)の少なくとも一方の機器が再起動された場合を想定する。この場合、当該機器の処理部は、再起動の直前に当該機器の記憶部に記憶されている参入情報を用いて、他方の機器との間で探索処理及び認証処理に係る通信をすることなく子機(20)を通信ネットワークに参入した状態にする。
(Summary)
As described above, in the communication system (1) according to the first aspect, the slave unit (20) enters the communication network through the search process (A1) and the authentication process (A2), and the master unit (10). Communicate. The search process (A1) is a process of searching for a parent device (10) included in a communication network that can be entered. The authentication process (A2) is a process for entering the communication network. The parent device (10) includes a processing unit (12) and a nonvolatile storage unit (13). A memory | storage part (13) memorize | stores entry information (entrance information for main | base stations). The entry information is used when encrypting and decrypting route information indicating a communication route from the child device (20) to the parent device (10) and communication between the child device (20) and the parent device (10). And at least an encryption key to be used. The subunit | mobile_unit (20) is provided with a process part (22) and a non-volatile memory | storage part (23). The storage unit (23) encrypts and decrypts route information indicating a communication route from the child device (20) to the parent device (10) and communication between the child device (20) and the parent device (10). The entry information (entry information for the slave unit) including at least the encryption key used at the time is stored. When the search process (A1) and the authentication process (A2) are performed, the processing units (12, 22) use the path information and the encryption key obtained by the search process (A1) and the authentication process (A2) to The machine (20) is put into a state of entering the communication network. Assume a case where at least one of the child device (20) and the parent device (10) is restarted after the child device (20) enters the communication network. In this case, the processing unit of the device uses the entry information stored in the storage unit of the device immediately before restarting, and does not communicate with the other device for search processing and authentication processing. The slave (20) is put into a state where it has entered the communication network.
 この構成によると、親機(10)及び子機(20)の少なくとも一方の機器が再起動した場合であっても、探索処理(A1)及び認証処理(A2)のために通信を行わないので、より短い時間で子機(20)が通信ネットワークに参入した状態にすることができる。 According to this configuration, communication is not performed for the search process (A1) and the authentication process (A2) even when at least one of the parent device (10) and the child device (20) is restarted. The slave unit (20) can enter the communication network in a shorter time.
 第2の態様の通信システム(1)は、探索処理(A1)と認証処理(A2)とを経て子機(20)が通信ネットワークに参入して親機(10)と通信を行う。探索処理(A1)は、参入可能な通信ネットワークに含まれる親機(10)を探索する処理である。認証処理(A2)は、通信ネットワークに参入するための処理である。親機(10)は、処理部(12)と、不揮発性の記憶部(13)とを備える。記憶部(13)は、参入情報(親機用参入情報)を記憶する。参入情報は、子機(20)から親機(10)までの通信経路を表す経路情報と、子機(20)と親機(10)との間の通信を暗号化及び復号する際に用いられる暗号鍵とを少なくとも含む。子機(20)は、処理部(22)と、不揮発性の記憶部(23)とを備える。記憶部(23)は、子機(20)から親機(10)までの通信経路を表す経路情報と、子機(20)と親機(10)との間の通信を暗号化及び復号する際に用いられる暗号鍵とを少なくとも含む参入情報(子機用参入情報)を記憶する。処理部(12,22)は、探索処理(A1)及び認証処理(A2)が行われると、探索処理(A1)及び認証処理(A2)で得られた経路情報及び暗号鍵を用いて、子機(20)を通信ネットワークに参入した状態にする。子機(20)が通信ネットワークに参入後に子機(20)及び親機(10)の少なくとも一方の機器が再起動された場合を想定する。この場合、当該機器の処理部は、再起動の直前に当該機器の記憶部に記憶されている参入情報が有効であるか否かを判別する。当該機器の処理部は、参入情報が有効である場合に当該参入情報を用いて、他方の機器との間で探索処理及び認証処理に係る通信をすることなく子機(20)を通信ネットワークに参入した状態にする。 In the communication system (1) of the second mode, the slave unit (20) enters the communication network through the search process (A1) and the authentication process (A2) and communicates with the master unit (10). The search process (A1) is a process of searching for a parent device (10) included in a communication network that can be entered. The authentication process (A2) is a process for entering the communication network. The parent device (10) includes a processing unit (12) and a nonvolatile storage unit (13). A memory | storage part (13) memorize | stores entry information (entrance information for main | base stations). The entry information is used when encrypting and decrypting route information indicating a communication route from the child device (20) to the parent device (10) and communication between the child device (20) and the parent device (10). And at least an encryption key to be used. The subunit | mobile_unit (20) is provided with a process part (22) and a non-volatile memory | storage part (23). The storage unit (23) encrypts and decrypts route information indicating a communication route from the child device (20) to the parent device (10) and communication between the child device (20) and the parent device (10). The entry information (entry information for the slave unit) including at least the encryption key used at the time is stored. When the search process (A1) and the authentication process (A2) are performed, the processing units (12, 22) use the path information and the encryption key obtained by the search process (A1) and the authentication process (A2) to The machine (20) is put into a state of entering the communication network. Assume a case where at least one of the child device (20) and the parent device (10) is restarted after the child device (20) enters the communication network. In this case, the processing unit of the device determines whether or not the entry information stored in the storage unit of the device is valid immediately before restarting. When the entry information is valid, the processing unit of the device uses the entry information to make the slave (20) a communication network without performing communication related to the search process and the authentication process with the other device. Enter the state.
 この構成によると、親機(10)及び子機(20)の少なくとも一方の機器が再起動した場合であっても、参入情報が有効である時には探索処理及び認証処理のために通信を行わないので、より短い時間で子機(20)が通信ネットワークに参入した状態にすることができる。 According to this configuration, even when at least one of the parent device (10) and the child device (20) is restarted, communication is not performed for search processing and authentication processing when the entry information is valid. Therefore, it can be made the state which the subunit | mobile_unit (20) entered the communication network in a shorter time.
 第3の態様の通信システム(1)では、第2の態様において、認証処理(A2)は、親機(10)が暗号鍵を子機(20)に配布する鍵配布処理(A3)を含んでいる。子機(20)の処理部(22)は、子機(20)の記憶部(23)が記憶している参入情報に含まれる暗号鍵が有効であるか否かを判別する。子機(20)の処理部(22)は、暗号鍵が有効である場合に参入情報が有効であるとし、暗号鍵が有効でない場合には探索処理(A1)は行わず認証処理(A2)のうち少なくとも鍵配布処理(A3)により親機(10)から暗号鍵を取得する。この構成によると、暗号鍵が有効でない、つまり参入情報が有効でない場合であっても、探索処理(A1)による通信トラフィックを抑えつつ、本来の運用ができる状態にすることができる。 In the communication system (1) according to the third aspect, in the second aspect, the authentication process (A2) includes a key distribution process (A3) in which the parent device (10) distributes the encryption key to the child device (20). It is out. The processing unit (22) of the slave unit (20) determines whether or not the encryption key included in the entry information stored in the storage unit (23) of the slave unit (20) is valid. The processing unit (22) of the slave unit (20) assumes that the entry information is valid when the encryption key is valid, and performs the authentication process (A2) without performing the search process (A1) when the encryption key is not valid. Among them, an encryption key is acquired from the parent device (10) by at least the key distribution process (A3). According to this configuration, even when the encryption key is not valid, that is, when the entry information is not valid, the communication traffic by the search process (A1) can be suppressed and the original operation can be performed.
 第4の態様の通信システム(1)では、第2または第3の態様において、親機(10)の処理部(12)は、親機(10)の記憶部(13)が記憶している参入情報に含まれる暗号鍵が有効であるか否かを判別する。親機(10)の処理部(12)は、暗号鍵が有効である場合に参入情報が有効であるとし、暗号鍵が有効でない場合には通信ネットワークから子機(20)を離脱させる。この構成によると、子機(20)は、通信ネットワークからの離脱により、再度認証処理を行う必要があるため、暗号鍵が有効でないことによる通信不可状態から早期に回復することができる。 In the communication system (1) of the fourth mode, in the second or third mode, the processing unit (12) of the base unit (10) is stored in the storage unit (13) of the base unit (10). It is determined whether or not the encryption key included in the entry information is valid. The processing unit (12) of the parent device (10) determines that the entry information is valid when the encryption key is valid, and disconnects the child device (20) from the communication network when the encryption key is not valid. According to this configuration, since the slave unit (20) needs to perform the authentication process again by leaving the communication network, the slave unit (20) can quickly recover from a communication disabled state due to an invalid encryption key.
 第5の態様の通信システム(1)では、第1~第4のいずれかの態様において、子機(20)の処理部(22)は、暗号鍵の更新があった場合には、自機の記憶部(23)に記憶されている参入情報に含まれる暗号鍵を、更新後の暗号鍵に変更する。この構成によると、通信システム(1)は、暗号鍵が更新されたタイミングで、記憶部(23)で記憶されている参入情報を最新の状態とすることができる。 In the communication system (1) according to the fifth aspect, in any one of the first to fourth aspects, the processing unit (22) of the slave unit (20) The encryption key included in the entry information stored in the storage unit (23) is changed to the updated encryption key. According to this configuration, the communication system (1) can update the entry information stored in the storage unit (23) at the timing when the encryption key is updated.
 第6の態様の通信システム(1)では、第1~第5のいずれかの態様において、親機(10)の処理部(12)は、新たな暗号鍵を生成した場合には、自機の記憶部(13)に記憶されている参入情報に含まれる暗号鍵を、新たな暗号鍵に更新する。この構成によると、通信システム(1)は、暗号鍵が更新されたタイミングで、記憶部(13)で記憶されている参入情報を最新の状態とすることができる。 In the communication system (1) of the sixth aspect, in any one of the first to fifth aspects, when the processing unit (12) of the parent device (10) generates a new encryption key, The encryption key included in the entry information stored in the storage unit (13) is updated to a new encryption key. According to this configuration, the communication system (1) can update the entry information stored in the storage unit (13) at the latest timing when the encryption key is updated.
 第7の態様の通信システム(1)では、第1~第6のいずれかの態様において、親機(10)の処理部(12)は、通信ネットワークに参入している子機(20)の数に変動があった場合には、自機の記憶部(13)に記憶されている参入情報を、子機(20)の数の変動に応じて更新する。この構成によると、通信システム(1)は、子機(20)の数の変動が生じたタイミングで、記憶部(13)で記憶されている参入情報を最新の状態とすることができる。 In the communication system (1) of the seventh aspect, in any one of the first to sixth aspects, the processing unit (12) of the parent device (10) is connected to the child device (20) participating in the communication network. When there is a change in the number, the entry information stored in the storage unit (13) of the own device is updated according to the change in the number of child devices (20). According to this configuration, the communication system (1) can update the entry information stored in the storage unit (13) at the timing when the number of slave units (20) varies.
 第8の態様の通信システム(1)では、第1~第7のいずれかの態様において、通信ネットワークに参入している子機(20)は、複数台ある。親機(10)と子機(20)の各々とは、マルチホップ通信による通信を行う。親機(10)の記憶部(13)は、通信ネットワークに参入している子機(20)の各々を識別するための情報を含む子機情報テーブルと、子機(20)ごとの情報であって親機(10)までの通信経路上に存在する子機を表す情報を含むルーティング情報テーブルとを、記憶している。親機(10)の処理部(22)は、子機情報テーブル及びルーティング情報テーブルの一方にのみに登録されている子機が存在する場合には、当該子機を通信ネットワークから離脱させる。この構成によると、通信システム(1)は、子機情報テーブル及びルーティング情報テーブルの不整合を解消することができる。 In the communication system (1) of the eighth aspect, in any of the first to seventh aspects, there are a plurality of slave units (20) that have entered the communication network. Each of the master unit (10) and the slave unit (20) performs communication by multi-hop communication. The storage unit (13) of the parent device (10) includes a child device information table including information for identifying each child device (20) that has entered the communication network, and information for each child device (20). A routing information table including information representing a slave unit existing on the communication path to the master unit (10) is stored. When there is a slave unit registered in only one of the slave unit information table and the routing information table, the processing unit (22) of the master unit (10) causes the slave unit to leave the communication network. According to this configuration, the communication system (1) can eliminate inconsistencies between the slave unit information table and the routing information table.
 第9の態様の通信装置は、第1~第8のいずれかの態様の通信システム(1)の親機(10)または子機(20)として用いられる。この構成によると、通信装置が再起動した場合であっても、当該通信装置は、探索処理(A1)及び認証処理(A2)のために通信を行わないので、より短い時間で子機(20)が通信ネットワークに参入した状態にすることができる。 The communication device of the ninth aspect is used as the parent device (10) or the child device (20) of the communication system (1) of any of the first to eighth aspects. According to this configuration, even when the communication device is restarted, the communication device does not perform communication for the search process (A1) and the authentication process (A2), so the slave unit (20 ) Entered the communication network.
   1  通信システム
   10  親機(通信装置)
   12  処理部
   13  記憶部
   20,20a,20b,・・・,20n  子機(通信装置)
   22  処理部
   23  記憶部
1 Communication system 10 Master unit (communication device)
12 processing unit 13 storage unit 20, 20a, 20b, ..., 20n slave unit (communication device)
22 processing unit 23 storage unit

Claims (9)

  1.  参入可能な通信ネットワークに含まれる親機を探索する探索処理と前記通信ネットワークに参入するための認証処理とを経て子機が前記通信ネットワークに参入して前記親機と通信を行う通信システムであって、
     前記親機及び前記子機の各々は、
     処理部と、
     前記子機から前記親機までの通信経路を表す経路情報と、前記子機と前記親機との間の通信を暗号化及び復号する際に用いられる暗号鍵とを少なくとも含む参入情報を記憶する不揮発性の記憶部とを備え、
     前記処理部は、
     前記探索処理及び前記認証処理が行われると、前記探索処理及び前記認証処理で得られた経路情報及び暗号鍵を用いて、前記子機を前記通信ネットワークに参入した状態にし、
     前記子機が前記通信ネットワークに参入後に前記子機及び前記親機の少なくとも一方の機器が再起動されると、当該機器の処理部は、再起動の直前に当該機器の前記記憶部に記憶されている参入情報を用いて、他方の機器との間で前記探索処理及び前記認証処理に係る通信をすることなく前記子機を前記通信ネットワークに参入した状態にする
     ことを特徴とする通信システム。
    A communication system in which a slave unit enters the communication network and communicates with the master unit through a search process for searching for a master unit included in a communication network that can be entered and an authentication process for entering the communication network. And
    Each of the master unit and the slave unit is
    A processing unit;
    Stores entry information including at least path information representing a communication path from the slave unit to the master unit and an encryption key used when encrypting and decrypting communication between the slave unit and the master unit. A non-volatile storage unit,
    The processor is
    When the search process and the authentication process are performed, the path information obtained by the search process and the authentication process and the encryption key are used to make the slave unit enter the communication network,
    When at least one device of the child device and the parent device is restarted after the child device enters the communication network, the processing unit of the device is stored in the storage unit of the device immediately before the restart. A communication system, wherein the slave unit is put into the communication network without performing communication related to the search process and the authentication process with the other device.
  2.  参入可能な通信ネットワークに含まれる親機を探索する探索処理と前記通信ネットワークに参入するための認証処理とを経て子機が前記通信ネットワークに参入して前記親機と通信を行う通信システムであって、
     前記親機及び前記子機の各々は、
     処理部と、
     前記子機から前記親機までの通信経路を表す経路情報と、前記子機と前記親機との間の通信を暗号化及び復号する際に用いられる暗号鍵とを少なくとも含む参入情報を記憶する不揮発性の記憶部とを備え、
     前記処理部は、
     前記探索処理及び前記認証処理が行われると、前記探索処理及び前記認証処理で得られた経路情報及び暗号鍵を用いて、前記子機を前記通信ネットワークに参入した状態にし、
     前記子機が前記通信ネットワークに参入後に前記子機及び前記親機の少なくとも一方の機器が再起動されると、当該機器の処理部は、再起動の直前に当該機器の前記記憶部に記憶されている参入情報が有効であるか否かを判別し、前記参入情報が有効である場合に前記参入情報を用いて、他方の機器との間で前記探索処理及び前記認証処理に係る通信をすることなく前記子機を前記通信ネットワークに参入した状態にする
     ことを特徴とする通信システム。
    A communication system in which a slave unit enters the communication network and communicates with the master unit through a search process for searching for a master unit included in a communication network that can be entered and an authentication process for entering the communication network. And
    Each of the master unit and the slave unit is
    A processing unit;
    Stores entry information including at least path information representing a communication path from the slave unit to the master unit and an encryption key used when encrypting and decrypting communication between the slave unit and the master unit. A non-volatile storage unit,
    The processor is
    When the search process and the authentication process are performed, the path information obtained by the search process and the authentication process and the encryption key are used to make the slave unit enter the communication network,
    When at least one device of the child device and the parent device is restarted after the child device enters the communication network, the processing unit of the device is stored in the storage unit of the device immediately before the restart. Is determined to be valid, and when the entry information is valid, the entry information is used to communicate with the other device for the search process and the authentication process. A communication system characterized in that the slave unit is put into a state of entering the communication network.
  3.  前記認証処理は、前記親機が前記暗号鍵を前記子機に配布する鍵配布処理を含んでおり、
     前記子機の前記処理部は、
     前記子機の前記記憶部が記憶している前記参入情報に含まれる前記暗号鍵が有効であるか否かを判別し、前記暗号鍵が有効である場合に前記参入情報が有効であるとし、前記暗号鍵が有効でない場合には前記探索処理は行わず前記認証処理のうち少なくとも前記鍵配布処理により前記親機から暗号鍵を取得する
     ことを特徴とする請求項2に記載の通信システム。
    The authentication process includes a key distribution process in which the parent device distributes the encryption key to the child device,
    The processing unit of the slave unit is
    It is determined whether or not the encryption key included in the entry information stored in the storage unit of the slave unit is valid, and the entry information is valid when the encryption key is valid, 3. The communication system according to claim 2, wherein when the encryption key is not valid, the search process is not performed, and the encryption key is acquired from the parent device by at least the key distribution process in the authentication process.
  4.  前記親機の前記処理部は、前記親機の前記記憶部が記憶している前記参入情報に含まれる前記暗号鍵が有効であるか否かを判別し、前記暗号鍵が有効である場合に前記参入情報が有効であるとし、前記暗号鍵が有効でない場合には前記通信ネットワークから前記子機を離脱させる
     ことを特徴とする請求項2または3に記載の通信システム。
    The processing unit of the base unit determines whether or not the encryption key included in the entry information stored in the storage unit of the base unit is valid, and when the encryption key is valid The communication system according to claim 2 or 3, wherein the entry information is valid, and the slave unit is detached from the communication network when the encryption key is not valid.
  5.  前記子機の前記処理部は、
     前記暗号鍵の更新があった場合には、自機の前記記憶部に記憶されている前記参入情報に含まれる前記暗号鍵を、更新後の暗号鍵に変更する
     ことを特徴とする請求項1~4のいずれか一項に記載の通信システム。
    The processing unit of the slave unit is
    When the encryption key is updated, the encryption key included in the entry information stored in the storage unit of the own device is changed to an updated encryption key. 5. The communication system according to any one of 1 to 4.
  6.  前記親機の前記処理部は、
     新たな暗号鍵を生成した場合には、自機の前記記憶部に記憶されている前記参入情報に含まれる前記暗号鍵を、前記新たな暗号鍵に更新する
     ことを特徴とする請求項1~5のいずれか一項に記載の通信システム。
    The processing unit of the base unit is
    2. When a new encryption key is generated, the encryption key included in the entry information stored in the storage unit of the own device is updated to the new encryption key. The communication system according to claim 5.
  7.  前記親機の前記処理部は、
     前記通信ネットワークに参入している前記子機の数に変動があった場合には、自機の前記記憶部に記憶されている前記参入情報を、前記子機の数の変動に応じて更新する
     ことを特徴とする請求項1~6のいずれか一項に記載の通信システム。
    The processing unit of the base unit is
    When there is a change in the number of the child devices that have entered the communication network, the entry information stored in the storage unit of the own device is updated according to the change in the number of the child devices. The communication system according to any one of claims 1 to 6, wherein:
  8.  前記通信ネットワークに参入している子機は、複数台あり、
     前記親機と前記子機の各々とは、マルチホップ通信による通信を行い、
     前記親機の前記記憶部は、前記通信ネットワークに参入している前記子機の各々を識別するための情報を含む子機情報テーブルと、前記子機ごとの情報であって前記親機までの通信経路上に存在する子機を表す情報を含むルーティング情報テーブルとを、記憶しており、
     前記親機の前記処理部は、
     前記子機情報テーブル及び前記ルーティング情報テーブルの一方にのみに登録されている子機が存在する場合には、当該子機を前記通信ネットワークから離脱させる
     ことを特徴とする請求項1~7のいずれか一項に記載の通信システム。
    There are a plurality of slave units that have entered the communication network,
    Each of the master unit and the slave unit performs communication by multi-hop communication,
    The storage unit of the parent device is a child device information table including information for identifying each of the child devices that have entered the communication network, and information for each child device, up to the parent device Storing a routing information table including information representing a slave unit existing on the communication path;
    The processing unit of the base unit is
    The slave unit is disconnected from the communication network when there is a slave unit registered in only one of the slave unit information table and the routing information table. A communication system according to claim 1.
  9.  前記請求項1~8のいずれか一項に記載の通信システムの親機または子機として用いられることを特徴とする通信装置。 A communication apparatus, characterized in that it is used as a parent device or a child device of the communication system according to any one of claims 1 to 8.
PCT/JP2017/019823 2016-07-22 2017-05-29 Communication system and communication device WO2018016183A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2016-144759 2016-07-22
JP2016144759A JP6601774B2 (en) 2016-07-22 2016-07-22 Communication system and communication apparatus

Publications (1)

Publication Number Publication Date
WO2018016183A1 true WO2018016183A1 (en) 2018-01-25

Family

ID=60992049

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2017/019823 WO2018016183A1 (en) 2016-07-22 2017-05-29 Communication system and communication device

Country Status (2)

Country Link
JP (1) JP6601774B2 (en)
WO (1) WO2018016183A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2020010251A (en) * 2018-07-11 2020-01-16 大崎電気工業株式会社 Power line communication system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060116170A1 (en) * 2002-05-24 2006-06-01 Cisco Technology, Inc. Intelligent association of nodes with PAN coordinator
JP2013016950A (en) * 2011-07-01 2013-01-24 Panasonic Corp Remote meter reading system
WO2015193968A1 (en) * 2014-06-17 2015-12-23 三菱電機株式会社 Communication apparatus, wireless multi-hop network system, and frame counter setting method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060116170A1 (en) * 2002-05-24 2006-06-01 Cisco Technology, Inc. Intelligent association of nodes with PAN coordinator
JP2013016950A (en) * 2011-07-01 2013-01-24 Panasonic Corp Remote meter reading system
WO2015193968A1 (en) * 2014-06-17 2015-12-23 三菱電機株式会社 Communication apparatus, wireless multi-hop network system, and frame counter setting method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
YUKIO OKADA ET AL.: "Scalable multi-hop network system for smart meters", PANASONIC TECHNICAL JOURNAL, vol. 57, no. 4, 4 January 2012 (2012-01-04), pages 23 - 28, XP055602532 *

Also Published As

Publication number Publication date
JP6601774B2 (en) 2019-11-06
JP2018014692A (en) 2018-01-25

Similar Documents

Publication Publication Date Title
ES2549629T3 (en) Method and apparatus for coordinating information request messages in an ad-hoc mesh network
JP6617173B2 (en) Independent security in wireless networks with multiple managers or access points
JP5423907B2 (en) Key setting method, node, server, and network system
US20090292915A1 (en) Network system and device setting method of network system
US10264617B2 (en) Wireless relay device, control device, wireless communication system, and joining method
US11349808B2 (en) Internet protocol security messages for subnetworks
JP7476366B2 (en) Relay method, relay system, and relay program
MX2010010616A (en) Updating routing and outage information in a communications network.
US20180109993A1 (en) Bulk pairing for mesh networks
WO2018016183A1 (en) Communication system and communication device
JP5601067B2 (en) Relay device
WO2016158866A1 (en) Communication device, authentication device, and network system
JP6443808B2 (en) Multi-hop communication system, communication terminal, multi-hop communication method, and program
US9992196B2 (en) Information processing device, wireless communication system, information processing method, and program
JP6814976B2 (en) Communication equipment and communication system
JP5323020B2 (en) Communication system, communication method, and handy terminal
CN112204922A (en) Re-recording method of intelligent electric meter
KR102053253B1 (en) Information management method based on block-chain in tactical environment
KR102054828B1 (en) Command transmission method based on block-chain in tactical environment
JP2019213131A (en) Central processing unit, meter reading system, and unauthorized access detection method
JP2002077197A (en) Exchange method for slave station unit
WO2011010736A1 (en) Relay device
JP6739685B2 (en) Supervisory control system
JP2018023011A (en) Communication device and communication system
JP6384652B2 (en) Communications system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17830703

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17830703

Country of ref document: EP

Kind code of ref document: A1