CN102971986B - Communication control system and method thereof, and communicator and method thereof - Google Patents

Communication control system and method thereof, and communicator and method thereof Download PDF

Info

Publication number
CN102971986B
CN102971986B CN201280001901.1A CN201280001901A CN102971986B CN 102971986 B CN102971986 B CN 102971986B CN 201280001901 A CN201280001901 A CN 201280001901A CN 102971986 B CN102971986 B CN 102971986B
Authority
CN
China
Prior art keywords
image
communication device
certification
data
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201280001901.1A
Other languages
Chinese (zh)
Other versions
CN102971986A (en
Inventor
石冈敏幸
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Intellectual Property Management Co Ltd
Original Assignee
Panasonic Intellectual Property Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Panasonic Intellectual Property Management Co Ltd filed Critical Panasonic Intellectual Property Management Co Ltd
Priority claimed from PCT/JP2012/002920 external-priority patent/WO2012157196A1/en
Publication of CN102971986A publication Critical patent/CN102971986A/en
Application granted granted Critical
Publication of CN102971986B publication Critical patent/CN102971986B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

A kind of communication control system, first communication device (10) is matched with secondary communication device (20), in this communication control system, first communication device (10) possesses: the first picture editting portion (12), by according to prespecified method editor's input picture, thus generate the first certification image;First sending part (13), first certification data of the first certification image will be shown, and be used for identifying that first identifier of this first communication device (10) is sent to server unit (30), secondary communication device (20) possesses the second sending part (21), second certification data of the second certification image will be shown, and be used for identifying that second identifier of this secondary communication device (20) is sent to server unit (30), server unit (30) possesses mating portion (33), the first certification data be judged as with the second certification data consistent in the case of, first communication device (10) is matched with secondary communication device (20).

Description

Communication control system and method thereof, and communicator and method thereof
Technical field
The present invention relates to the communication in order to control between first communication device and described secondary communication device and by the communication control system etc. of first communication device with secondary communication device pairing.
Background technology
In recent years, because digital picture camera and digital camera is universal, photo and image etc. were electronic, thus will be stored in the content-datas such as the photo of PC and videocorder, were gradually increased to user disclosed in relatives and friend via the Internet.
In this case, as the method not allowing the people beyond specific disclosed the other side watch photo etc., there is the method (such as, referenced patent document 1) using disclosure ID.For example, it is assumed that user A, disclosure ID of oneself has been told stay in away from the father and mother B of local user A.Disclosure ID that one's own equipment input user A is told by father and mother B such that it is able to the photo of reading user A registration.
But, when PC etc. carries out user authentication, the numeral of commonly used n position or the password of alpha-numeric string, but, there is such problem, uninteresting alpha-numeric string can easily be forgotten.Then, the method replacing the password of alpha-numeric string, occur in that the method (such as, referenced patent document 2) using the photo etc. being easier to stay memory.
(prior art literature)
(patent documentation)
Patent documentation 1: International Publication the 2008/093781st
Patent documentation 2: No. 4327441 publications of Japanese Patent No.
But, for described conventional technology, need to improve further safety.
Summary of the invention
Then, it is an object of the invention to, it is provided that a kind of communication control system of safety, communication control method, communicator and communication means that can improve when first communication device is matched with secondary communication device.
In order to reach described purpose, the communication control system that one embodiment of the present of invention relates to, possess first communication device, secondary communication device and server unit, described server unit is in order to control the communication between described first communication device and described secondary communication device, described first communication device is matched with described secondary communication device, in described communication control system, described first communication device possesses: the first image input unit, accepts the input of input picture;First picture editting portion, by according to input picture described in prespecified method editor, thus generates the first certification image;And first sending part, first certification data of described first certification image will be shown, and for identifying that the first identifier of this first communication device is sent to described server unit, described secondary communication device possesses the second sending part, described second sending part, second certification data of the second certification image will be shown, and for identifying that the second identifier of this secondary communication device is sent to described server unit, described server unit possesses: server acceptance division, described first certification data and described first identifier are received from described first communication device, described second certification data and described second identifier are received from described secondary communication device;Comparing part, it is judged that described first certification data are the most consistent with described second certification data;And mating portion, described first certification data be judged as with described second certification data consistent in the case of, utilize described first identifier and described second identifier, described first communication device and described secondary communication device matched.
It addition, these all or specific embodiments, can realize with system, device, method, integrated circuit, computer program or record medium, it is also possible to combination in any system, device, method, integrated circuit, computer program and record medium realize.
In accordance with the invention it is possible to improve safety when being matched by first communication device with secondary communication device.
Accompanying drawing explanation
Fig. 1 is the outside drawing of an example of the communication control system representing that embodiments of the invention 1 relate to.
Fig. 2 is the block diagram that the function of the communication control system representing that embodiments of the invention 1 relate to is constituted.
Fig. 3 is the figure of the process action of the communication control system representing that embodiments of the invention 1 relate to.
Fig. 4 is the block diagram that the function of the communication control system representing that embodiments of the invention 2 relate to is constituted.
Fig. 5 is the figure of the process action of the communication control system representing that embodiments of the invention 2 relate to.
Fig. 6 is the block diagram of the device pairing register system that embodiments of the invention 3 relate to.
Fig. 7 is the flow chart of the example representing that the device pairing that embodiments of the invention 3 relate to processes.
Fig. 8 is the flow chart of the example representing that the device pairing that embodiments of the invention 4 relate to processes.
Fig. 9 is the block diagram of the device pairing register system that embodiments of the invention 5 relate to.
Figure 10 is the flow chart of the example representing that the device pairing that embodiments of the invention 5 relate to processes.
Detailed description of the invention
(obtaining the process of one embodiment of the invention)
As disclosure ID as patent documentation 1, generally use n bit digital or alpha-numeric string.But, in the case of alpha-numeric string is disclosure ID, when disclosure person tells disclosed the other side, it is susceptible to turning of disclosure ID and misremembers by mistake and transmission mistake.During additionally, disclosed the other side inputs disclosure ID, because input trouble is susceptible to input error.In addition, when record disclosure ID gives disclosed the other side, or when sending Email, it is possible to the situation by giving others with remembering bar and e-mail error occurs.There will be such problem in this case, others is it will be noted that remember that disclosure ID described in bar and Email is the probability height of certain password.
Additionally, the method for patent documentation 2 exists such problem, it may be considered that use photo as disclosure ID, but, share the people beyond object and have user picture, so being not suitable as disclosure ID.
Then, the communication control system that one embodiment of the present of invention relates to, possess first communication device, secondary communication device and server unit, described server unit is in order to control the communication between described first communication device and described secondary communication device, described first communication device is matched with described secondary communication device, in described communication control system, described first communication device possesses: the first image input unit, accepts the input of input picture;First picture editting portion, by according to input picture described in prespecified method editor, thus generates the first certification image;And first sending part, first certification data of described first certification image will be shown, and for identifying that the first identifier of this first communication device is sent to described server unit, described secondary communication device possesses the second sending part, described second sending part, second certification data of the second certification image will be shown, and for identifying that the second identifier of this secondary communication device is sent to described server unit, described server unit possesses: server acceptance division, described first certification data and described first identifier are received from described first communication device, described second certification data and described second identifier are received from described secondary communication device;Comparing part, it is judged that described first certification data are the most consistent with described second certification data;And mating portion, described first certification data be judged as with described second certification data consistent in the case of, utilize described first identifier and described second identifier, described first communication device and described secondary communication device matched.
Constitute according to this, will be utilized as certification image by the image of first communication device editor, thus first communication device is matched with secondary communication device.So utilize the image edited, it is possible to reduce the probability that the certification with other communicators repeats with image, it is possible to suppression is matched mistakenly with other communicators.In addition, though illustrate the certification data leak of certification image in the case of others, it is low for the probability of the data of pairing for discovering these certification data.In other words, according to this composition, it is possible to increase safety when first communication device matches with secondary communication device.
Moreover it is preferred that described first picture editting portion possesses the first image cut portion, described first image cut portion, by shear in described input picture by a part of region determined by described prespecified method, thus edit described input picture.
Constitute according to this, by shearing a part of region of input picture such that it is able to easily produce certification image.
Moreover it is preferred that described first image cut portion, described input picture extracts object, shears the region comprising the described object extracted, using as by a part of region determined by described prespecified method.
Constitute according to this, by shearing the region comprising object from input picture, thus generate certification image.Therefore, the user of secondary communication device sees that certification image just can remember the user of first communication device, it is possible to the certification error in data of other users is sent to server unit from secondary communication device by suppression.
Moreover it is preferred that described first picture editting portion possesses the first image processing department, described first image processing department, by according to described prespecified method, the pixel value of at least one pixel constituting described input picture being changed, thus edits described input picture.
Constitute according to this, certification image can be easily produced by the pixel value of change input picture.
Moreover it is preferred that described first communication device is also equipped with the first Data Row Transformation portion, described first Data Row Transformation portion, by utilizing one-way function, described first certification image is transformed to data row, thus generates described first certification data.
Constitute according to this, arrange by utilizing one-way function that the first certification image is transformed to data, thus generate the first certification data.Therefore, in server unit, it is difficult to reset into the first certification image from the first certification data, it is possible to the privacy of protection user.
Moreover it is preferred that described secondary communication device is also equipped with the second Data Row Transformation portion, described second Data Row Transformation portion, by utilizing described one-way function, described second certification image is transformed to data row, thus generates described second certification data.
Constitute according to this, also can generate the certification data being difficult to reset into image at secondary communication device.
Moreover it is preferred that described secondary communication device is also equipped with: the second image input unit, accept the input of described input picture;And the second picture editting portion, by according to input picture described in described prespecified method editor, thus generate described second certification image.
Constitute according to this, identical with first communication device, at secondary communication device by editor's input picture, thus generate certification image.Therefore, input picture is imported into secondary communication device and also can match.In other words, in the handing-over of the data between the user and the user of secondary communication device of first communication device, even if this data leak, being used as these data can not match, it is possible to improve safety.
Moreover it is preferred that described communication control system is also equipped with: the first mobile terminal;And second mobile terminal, it is connected with described first mobile terminal via wide-area communication network, described first communication device is also equipped with the first image output unit, this first image output unit exports described input picture to described first mobile terminal, described first mobile terminal, described second mobile terminal will be sent to by the described input picture of described first image output unit output, described second mobile terminal, described input picture is received from described first mobile terminal, described second image input unit, accepts the input of described input picture from described second mobile terminal.
Constitute according to this, utilize mobile terminal, it is possible to transmit input picture simply to secondary communication device from first communication device.
In addition, preferably, described server unit is also equipped with server sending part, described server sending part, in the case of described first communication device and described secondary communication device have matched, described second identifier is sent to described first communication device, described first identifier is sent to described secondary communication device, described first communication device is also equipped with: the first acceptance division, receives described second identifier from described server unit;And the first address book register, by described second identifier registration that receives to address book, described secondary communication device is also equipped with: the second acceptance division, from described server unit described first identifier of reception;And the second address book register, described first identifier received is registered in address book accordingly with described second certification image.
Constitute according to this, secondary communication device, it is possible to the second certification image used when matching with first communication device is registered on address book.Therefore, the user of first communication device, the then user of secondary communication device can be remembered according to the second certification image, it is possible to be omitted in the user name etc. of the user of address book input first communication device.In other words, according to this composition, it is possible to increase the convenience of secondary communication device.
In addition, preferably, described second sending part, also described second certification image is sent to described server unit as registration image, described server acceptance division, also receive described registration image from described secondary communication device, described server sending part, also described registration image is sent to described first communication device, described first acceptance division, also receive described registration image, described first address book register from described server unit, described second identifier is registered in described address book accordingly with described registration image.
Constituting according to this, registration image can be registered in address book by first communication device.Therefore, can remember the user of secondary communication device according to registration image, then the user of first communication device can omit and the user name etc. of the user of secondary communication device is input to address book.In other words, according to this composition, it is possible to increase the convenience of the user of first communication device.
In addition, preferably, described first communication device is also equipped with image confirming portion, described image confirming portion, described registration image is presented to user, accept the input of the described registration image confirming result from described user, described first sending part, also send, to described server unit, the confirmation result that described image confirming portion accepts, described server acceptance division, described confirmation result is received from described first communication device, described mating portion, described first certification data be judged as with described second certification data consistent in the case of, according to described confirmation result, described first communication device is matched with described secondary communication device.
Constitute according to this, the user of first communication device pairing the other side is the user of secondary communication device to utilize registration image to confirm.Therefore, it is possible to prevent the communicator of the user different from original pairing the other side from matching.
Moreover it is preferred that described server unit is also equipped with: certification image storage part, complete certification data are registered in storage, the certification data used when this registration complete certification data are to match in the past;And duplicate acknowledgment portion, confirm described first certification data whether with the registration complete certification Data duplication being stored in described certification image storage part, described mating portion, described first certification data be judged as with described second certification data consistent in the case of, and in the case of described first certification data are unduplicated with described registration complete certification data, described first communication device is matched with described secondary communication device.
Constitute according to this, it is possible to confirm the first certification data whether with register complete certification Data duplication.Therefore, it is possible to suppress the first communication device communicator mistakenly with other users to match, it is possible to increase safety.
Moreover it is preferred that described first image input unit, mobile terminal the image shot is accepted from this mobile terminal, using as described input picture.
Constitute according to this, mobile terminal the image shot can be obtained as input picture.
Moreover it is preferred that described first image input unit is the interface of mobile model record medium.
Constitute according to this, the image at mobile model record medium will be recorded, it is possible to obtain as input picture.
Moreover it is preferred that described first image input unit is the interface of near field communication.
Constitute according to this, it is possible to obtain input picture according near field communication.
Additionally, the communicator that one embodiment of the present of invention relates to, being the communicator matched with other communicators, this communicator possesses: the first image input unit, accepts the input of input picture;First picture editting portion, by according to input picture described in prespecified method editor, thus generates the first certification image;And first sending part, the first certification data of described first certification image will be shown and be used for identifying that the first identifier of this first communication device is sent to the server unit carrying out matching.
Constitute according to this, it is possible to play the effect as described communication control system.
It addition, these all or specific embodiments, can realize with system, device, method, integrated circuit, computer program or record medium, it is also possible to combination in any system, device, method, integrated circuit, computer program and record medium realize.
Below, embodiments of the present invention are described with reference to the attached figures.
It addition, examples set forth below is all to illustrate an object lesson of the present invention.Numerical value shown in below example, shape, material, element, the allocation position of element and type of attachment, step, the order etc. of step, be all an example of the present invention, and purport is not to limit the present invention.Further, in the element of below example, it is shown that the element being silent in the independent claims of upper concept, it may be said that bright is arbitrary element.
(embodiment 1)
Fig. 1 is the outside drawing of an example of the communication control system representing that embodiments of the invention 1 relate to.As it is shown in figure 1, communication control system possesses first communication device 10 and secondary communication device 20 and server unit 30.
First communication device 10 is connected to the network, communicates with the device on network.First communication device 10 is equivalent to such as HDD(Hard Disk Drive) videocorder, home server or TV etc..In the present embodiment, first communication device 10 is used by first user 60, and this first user 60 is to provide the user of a side of content-data.
Secondary communication device 20 is connected to the network, communicates with the device on network.Secondary communication device 20 is equivalent to such as HDD videocorder, home server or TV etc..In the present embodiment, secondary communication device 20 is used by the second user 70, and this second user 70 is the user of the side accepting content-data.
First communication device 10, in order to control the communication between first communication device 10 and secondary communication device 20, is matched by server unit 30 with secondary communication device 20.In other words, in the present embodiment, by being matched with secondary communication device 20 by first communication device 10 by server unit 30, thus content-data is provided from first communication device 10 to secondary communication device 20.
Below, illustrate that the function of each device comprised in such communication control system is constituted.
Fig. 2 is the block diagram that the function of the communication control system representing that embodiments of the invention 1 relate to is constituted.
First first communication device 10 is illustrated.As in figure 2 it is shown, first communication device 10 possesses first image input unit the 11, first picture editting portion the 12, first sending part 13.
First image input unit 11 accepts the input of input picture.Specifically, the first image input unit 11 is the interface of such as mobile model record medium (such as, flash memory or SD card etc.).In other words, the first image input unit 11 obtains record input picture in mobile model record medium.
Additionally, the first image input unit 11, such as, will be accepted from this mobile terminal by the image captured by mobile terminal (mobile phone etc. of attachment camera-enabled), using as input picture.In the case of this, the first image input unit 11, can be the interface of such as near field communication (NFC: Near Field Communication).In other words, the first image input unit 11 obtains input picture by near field communication from mobile terminal.
It addition, the first image input unit 11, it is not necessary to it is defined to described interface, it is also possible to be WLAN (Local Area Network), the interface of Bluetooth (registered trade mark) or infrared communication etc..
First picture editting portion 12, by according to prespecified method editor's input picture, thus generates the first certification image.Prespecified method illustrates the edit methods of input picture.First certification data and the first identifier are sent to server unit 30 by the first sending part 13.In the present embodiment, the first sending part 13, by comprising the first pairing request of the first certification data and the first identifier, it is sent to server unit 30 via network.
First certification data are the data illustrating the first certification image.In the present embodiment, the first certification data are view data.It addition, the first certification data, it is not necessary that must be the view data illustrating the first certification image itself, it is also possible to the data being made up of the value representing the first certification image.
First identifier is the identifier for identifying first communication device 10.Specifically, the first identifier is such as uniquely identifying the device id of equipment.Additionally, such as, the first identifier can also be the equipment in order to identify on network and the logical address (such as IP address) distributed.Additionally, such as, the first identifier can also set to identify each node on network, is assigned uniquely to the physical address (such as MAC Address etc.) of equipment.
Explanation secondary communication device 20 below.As in figure 2 it is shown, secondary communication device 20 possesses the second sending part 21.
Second certification data and the second identifier are sent to server unit 30 by the second sending part 21.In the present embodiment, the second sending part 21, by comprising the second pairing request of the second certification data and the second identifier, it is sent to server unit 30 via network.
Second certification data are the data illustrating the second certification image.In the present embodiment, the second certification data are view data.It addition, the second certification data and the first certification data are also, it is not necessary to must be as the view data illustrating the second certification image itself, it is also possible to the data being made up of the value representing the second certification image.
Additionally, it is contemplated that the second certification image and the first certification image are identical images.Such as, secondary communication device 20 is according to following acquisition the second certification image.First, the second user 70 obtains the first certification image from first user 60 by Email etc..And, secondary communication device 20 accepts the input of the first certification image from the second user 70.The the first certification image so accepted is processed as the second certification image.
Second identifier is the identifier identical with the first identifier, is the identifier for identifying secondary communication device 20.
Explanation server unit 30 below.As in figure 2 it is shown, server unit 30 possesses server acceptance division 31, comparing part 32, mating portion 33.
Server acceptance division 31 receives the first certification data and the first identifier from first communication device 10.In other words, in the present embodiment, server acceptance division 31 receives the first pairing request from first communication device 10.
In addition, server acceptance division 31 receives the second certification data and the second identifier from secondary communication device 20.In other words, in the present embodiment, server acceptance division 31 receives the second pairing request from secondary communication device 20.
Comparing part 32, it is judged that the first certification data received are the most consistent with the second certification data.In other words, comparing part 32 compares the first certification data and the second certification data.
Mating portion 33, the first certification data be judged as with the second certification data consistent in the case of, utilize the first identifier and the second identifier, first communication device 10 matched with secondary communication device 20.
Here, it is to control the state for can provide content-data to secondary communication device 20 from first communication device 10 by the meaning that first communication device 10 and secondary communication device 20 match.Such as, in the case of first communication device 10 and secondary communication device 20 have matched, server unit 30 is asked according to the download from secondary communication device 20, by the content-data of the first communication device 10 of storage in server unit 30, is sent to secondary communication device 20.On the contrary, in the case of first communication device 10 with secondary communication device 20 not pairing, even if downloading request from secondary communication device 20, the content-data of first communication device 10 is not sent to secondary communication device 20 by server unit 30.
It addition, the content-data of first communication device 10, it is not necessary that necessarily it is stored in server unit 30.Such as, in the case of first communication device 10 and secondary communication device 20 have matched, server unit 30, in the way of first communication device 10 can communicate with technology group to group (P2P: Peer-to-peer) with secondary communication device 20, controls the communication between first communication device 10 and secondary communication device 20.
Below, with reference to accompanying drawing while the various work of communication control system configured as described above are described.
Fig. 3 is the figure of the process action of the communication control system representing that embodiments of the invention 1 relate to.
First, the first image input unit 11 of first communication device 10 accepts the input (S102) of input picture.Then, the first picture editting portion 12 is according to the method editor's input picture being prescribed in advance, thus generates the first certification image (S104).And, the first sending part 13 sends the first pairing request (S106) to server unit 30.In other words, the first sending part 13 sends the first certification data and the first identifier to server unit 30.
Here, as the first user 60 of the user of first communication device 10, such as according to certain approach of Email etc., send the first certification image to second user 70 of the user as secondary communication device 20.Second user 70, is input to secondary communication device 20, using as the second certification image by the first certification image accepted.
Second sending part 21 of secondary communication device 20, sends the second pairing request (S108) to server unit 30.In other words, the second sending part 21 sends the second identifier to server unit 30 and illustrates the second certification data of the second certification image.
The server acceptance division 31 of server unit 30 receives the first pairing request from first communication device 10, receives the second pairing request (S110) from secondary communication device 20.In other words, server acceptance division 31 receives the first certification data and the first identifier from first communication device 10, receives the second certification data and the second identifier from secondary communication device 20.
It addition, these first pairing request and the second pairing request are not necessarily and receive simultaneously, it is also possible to be either one formerly.
Then, comparing part 32 judges that the first certification data are the most consistent with the second certification data (S112).Here, the first certification data be judged as with the second certification data consistent in the case of, mating portion 33 utilizes the first identifier and the second identifier, first communication device 10 and secondary communication device 20 is matched (S114).On the other hand, the first certification data and the second certification data be judged as inconsistent in the case of, first communication device 10 is not matched by mating portion 33 with secondary communication device 20.
As it has been described above, the communication control system related to according to the present embodiment, first communication device 10 image edited is used as certification image, thus first communication device 10 matches with secondary communication device 20.So utilize the image edited, it is possible to reduce the probability that the certification of the communicator with other repeats with image, it is possible to the probability that suppression and other communicator match mistakenly.In addition, though illustrate the certification data leak of certification image in the case of others, being difficult to perceive these certification data is the data for pairing.In other words, the communication control system related to according to the present embodiment, it is possible to increase safety when first communication device 10 and secondary communication device 20 match.
(embodiment 2)
Below, embodiments of the present invention 2 are described with reference to the attached figures.
Fig. 4 is the block diagram that the function of the communication control system representing that embodiments of the invention 2 relate to is constituted.The communication control system that the present embodiment relates to possesses: first communication device 10, secondary communication device 20, server unit the 30, first mobile terminal the 40, second mobile terminal 50.
First explanation first communication device 10.As shown in Figure 4, first communication device 10 possesses: first the 12, first sending part the 13, first image output unit the 14, first Data Row Transformation portion 15 of image input unit the 11, first picture editting portion, image confirming portion the 16, first acceptance division the 17, first address book register 18.
Similarly to Example 1, the first image input unit 11 accepts the input of input picture.
First picture editting portion 12 is according to the method editor's input picture being prescribed in advance, thus generates the first certification image.First picture editting portion 12 possesses the first image cut portion 12a and the first image processing department 12b.
First image cut portion 12a is by shearing a part of region of input picture, thus edits input picture.Described subregion is according to region determined by the method being prescribed in advance.
Such as, the first image cut portion 12a can be decided to become the region of cutting objects according to input picture.Specifically, the first image cut portion 12a, such as, extracts object (face etc. of people) in the input image, shears the region containing the object extracted.So, the second user 70 sees that certification image just can remember first user 60, it is possible to suppression from secondary communication device 20 mistakenly certification data by other user be sent to the situation of server unit 30.
It addition, the first image cut portion 12a, for example, it is possible to shear the region of the given size of the center being positioned at input picture.
First image processing department 12b, according to the method being prescribed in advance, consists of the pixel value of at least 1 pixel of input picture, thus edits input picture change.Here, the first image processing department 12b, the first image cut portion 12a the image sheared from input picture is processed, generates the first certification image.
Specifically, the first image processing department 12b, such as, it is changed to the value of regulation from the pixel value of the periphery of the image of input picture shearing.Additionally, such as, the first image processing department 12b, for the image sheared from input picture, the information that can be specified by digital watermark embedding.
Same as in Example 1, the first certification data and the first identifier are sent to server unit 30 by the first sending part 13.In addition, the first sending part 13, the confirmation result that image confirming portion 16 described later is accepted from first user 60, it is sent to server unit 30.
First image output unit 14, exports the first mobile terminal 40 by input picture.Specifically, the first image output unit 14, such as via near field communication, infrared communication or mobile model record medium etc., input picture is exported to the first mobile terminal 40.
First Data Row Transformation portion 15, arranges by utilizing one-way function that the first certification image is transformed to data, thus generates the first certification data.One-way function is such as hash function, refers to the function that contrafunctional calculating is the most difficult.In other words, it is highly difficult from the first certification data recovery being so generated to the first certification image.
Registration image is presented to first user 60 by image confirming portion 16, accepts the input of registration image confirming result from first user 60.In other words, image confirming portion 16, accept, from first user 60, the image confirming result that registration image is the second user.That is, first user 60, confirms the most really to be to provide the object of content-data by user determined by registration image.
First acceptance division 17 receives registration image from server unit 30.In addition, the first acceptance division 17 receives the second identifier from server unit 30.
First address book register 18, by described second identifier registration of reception to address book.Specifically, the second identifier is registered in address book with registration image by the first address book register 18 accordingly.
This address book, after first communication device 10 matches with secondary communication device 20, used to secondary communication device 20 provides content-data when.Such as, the second user 70 be content-data the other side of offer in the case of, utilize address book as follows.
First, first communication device 10, when determining the other side provided, shows multiple images of registration on address book to first user 60.First communication device 10 is used for selecting the input of the image of the second user 70 from the multiple images shown from first user 60 acceptance.First communication device 10, by second identifier corresponding with the image of the most selected second user 70, is sent collectively to server unit 30 with content-data.Its result, server unit 30 is managed, so that can be supplied to the content-data of reception by the secondary communication device 20 of the second identifier identification.
Explanation secondary communication device 20 below.As shown in Figure 4, secondary communication device 20 possesses: second the 23, second Data Row Transformation portion of sending part the 21, second image input unit the 22, second picture editting portion the 24, second acceptance division the 25, second address book register 26.
Same as in Example 1, the second certification data and the second identifier are sent to server unit 30 by the second sending part 21.In addition, the second certification image is sent to server unit 30 as registration image by the second sending part 21.This registration image preferably first user 60 is capable of identify that the image of the image of the second user 70.
Second image input unit 22 accepts the input of input picture.In the present embodiment, the second image input unit 22 accepts the input of input picture from the second mobile terminal 50.
Second picture editting portion 23, according to the method editor's input picture being prescribed in advance, thus generates the second certification image.This method being prescribed in advance is identical with the method that the first picture editting portion 12 of first communication device 10 uses editing input picture when.Therefore, the second certification image and the first certification image are identical images.
Second picture editting portion 23 possesses the second image cut portion 23a and the second image processing department 23b.Second image cut portion 23a is because of identical, so omitting the description with the first image cut portion 12a.Additionally, the second image processing department 23b and the first image processing department 12b are identical, so omitting the description.
Second Data Row Transformation portion 24, utilizes one-way function that the second certification image is transformed to data row, thus generates the second certification data.This one-way function is the identical function of one-way function that the first Data Row Transformation portion 15 with first communication device 10 utilizes.Therefore, the second certification data and the first certification data are identical data.
Second acceptance division 25 receives the first identifier from server unit 30.
Second address book register 26, is registered in address book accordingly by the first identifier received and the second certification image.After first communication device 10 matches with secondary communication device 20, from first communication device 10 accepts content-data when, use address above mentioned book.In other words, the second user 70 is with reference to this second certification image, it is possible to determine the first user 60 of user as first communication device 10.
Below, server unit 30 is described.As shown in Figure 4, server unit 30 possesses: server acceptance division 31, comparing part 32, mating portion 33, certification image storage part 34, duplicate acknowledgment Portion 35, server sending part 36.
Same as in Example 1, server acceptance division 31 receives the first certification data and the first identifier from first communication device 10, receives the second certification data and the second identifier from secondary communication device 20.In addition, server acceptance division 31 receives registration image from secondary communication device 20, receives registration image confirming result from first communication device 10.
Same as in Example 1, comparing part 32 judges that the first certification data are the most consistent with the second certification data.
Mating portion 33, the first certification data be judged as with the second certification data consistent in the case of, and first certification data with register complete certification data unduplicated in the case of, according to registration image confirming result, utilize the first identifier and the second identifier, first communication device 10 is matched with secondary communication device 20.
Complete certification data are registered in certification image storage part 34 storage, and this registration complete certification data are the certification data used during pairing in the past.
Duplicate acknowledgment portion 35 confirms the first certification data certification the most complete with the registration being stored in certification image storage part 34 Data duplication.
Server sending part 36, is sent to first communication device 10 by the registration image received from secondary communication device 20.Additionally, in the case of first communication device 10 and secondary communication device 20 have matched, server sending part 36, the second identifier is sent to first communication device 10, the first identifier is sent to secondary communication device 20.
First mobile terminal 40 and the second mobile terminal 50 is described below.
First mobile terminal 40, the input picture that will be exported by the first image output unit 14 of first communication device 10, it is sent to second mobile terminal 50 connected via wide-area communication network.
Second mobile terminal 50 receives input picture, output to secondary communication device 20 from the first mobile terminal 40.
Below, with reference to accompanying drawing while the various work of communication control system configured as described above are described.
Fig. 5 is the figure of the process action of the communication control system representing that embodiments of the invention 2 relate to.
First, the first image input unit 11 of first communication device 10 accepts the input (S202) of input picture.Then, input picture is exported the first mobile terminal 40 (S204) by the first image output unit 14.Input picture is sent to second mobile terminal 50 connected via wide-area communication network by the first mobile terminal 40.
Then, the first picture editting portion 12 of first communication device 10, by according to the method editor's input picture being prescribed in advance, thus generate the first certification image (S206).Specifically, first, the first image cut portion 12a shears a part of region (S206a) of input picture.Then, the pixel value of at least 1 pixel constituting a part of region being sheared, according to the method being prescribed in advance, is changed, generates the first certification image (S206b) by the first image processing department 12b.
Below, the first Data Row Transformation portion 15 of first communication device 10, arrange by utilizing one-way function that the first certification image is transformed to data, thus generate the first certification data (S208).Then, the first sending part 13, the first certification data generated and the first identifier are sent to server unit 30 (S210).
On the other hand, the second image input unit 22 of secondary communication device 20, the input (S212) of input picture is accepted from the second mobile terminal 50.Then, the second picture editting portion 23 is according to the method editor's input picture being prescribed in advance, thus generates the second certification image (S214).Specifically, first, the second image cut portion 23a shears a part of region (S214a) of input picture.Then, the pixel value of at least 1 pixel constituting a part of region being sheared, according to the method being prescribed in advance, is changed, generates the second certification image (S214b) by the second image processing department 23b.
Below, the second Data Row Transformation portion 24 of secondary communication device 20, arrange by utilizing one-way function that the second certification image is transformed to data, thus generate the second certification data (S216).Then, the second sending part 21, by the second certification data generated and the second identifier and registration with image (the second certification image), it is sent to server unit 30 (S218).
The server acceptance division 31 of server unit 30 receives the first certification data and the first identifier from first communication device 10, receives the second certification data and the second identifier and registration image (S220) from secondary communication device 20.And, duplicate acknowledgment portion 35, confirm the registration complete certification Data duplication (S222) whether the first certification data received store with certification image storage part 34.Here, in the case of the first certification data are unduplicated with the complete certification data of registration, registration image is sent to first communication device 10 by server sending part 36.On the other hand, in the case of the first certification data with the complete certification Data duplication of registration, server unit 30, such as, would indicate that the first certification data and the message registering complete certification Data duplication, it is sent to first communication device 10, terminates to utilize the pairing of the first certification data to process.
Then, the image confirming portion 16 of first communication device 10 shows registration image to first user 60, accepts the input (S224) of registration image confirming result from first user 60.And, the first sending part 13, the confirmation result accepted from first user 60 is sent to server unit 30.
The comparing part 32 of server unit 30, in the case of confirming that result agrees, it is judged that the first certification data are the most consistent with the second certification data (S226).It addition, confirm result represent dissenting in the case of, first communication device 10 is not matched by server unit 30 with secondary communication device 20.
Here, the first certification data be judged as with the second certification data consistent in the case of, mating portion 33 utilizes the first identifier and the second identifier, first communication device 10 and secondary communication device 20 is matched (S228).And, the second identifier is sent to first communication device 10 by server sending part 36, and the first identifier is sent to secondary communication device 20 (S230).
It addition, the first certification data and the second certification data be judged as inconsistent in the case of, first communication device 10 is not matched by server unit 30 with secondary communication device 20, and terminates process.
First acceptance division 17 of first communication device 10 receives the second identifier (S232) from server unit 30.Then, the second identifier and registration image are registered in address book (S234) by the first address book register 18 accordingly.
Second acceptance division 25 of secondary communication device 20, receives the first identifier (S236) from server unit 30.Then, the first identifier and the second certification image are registered in address book (S238) by the second address book register 26 accordingly.
As it has been described above, the communication control system related to according to the present embodiment, same as in Example 1, first communication device 10 image edited is utilized as certification image, thus first communication device 10 is matched with secondary communication device 20.Because utilizing the image so edited, it is possible to the probability that the certification reducing the communicator with other repeats with image, it is possible to suppression mistakenly with the situation of other communicator pairing.In addition, though illustrate the certification data leak of certification image in the case of others, being difficult to perceive these certification data is the data for pairing.In other words, the communication control system related to according to the present embodiment, it is possible to increase safety when first communication device 10 and secondary communication device 20 are matched.
In addition, at the communication control system that the present embodiment relates to, arrange by utilizing one-way function that the first certification image is transformed to data, thus generate the first certification data.Therefore, in server unit, it is difficult to reset into the first certification image from the first certification data, it is possible to the privacy of protection user.
Additionally, the communication control system related to according to the present embodiment, secondary communication device 20 is also identical with first communication device 10, it is possible to generate certification data from input picture.Therefore, it not input authentication data for secondary communication device 20, but input input picture also is able to match.In other words, in the data handing-over between first user 60 and the second user 70, even if this data leak, former state utilizes these data to match, it is possible to improve safety.
Additionally, the communication control system related to according to the present embodiment, the second certification image that secondary communication device 20 can use when address book registration is matched with first communication device 10.Therefore, if can remember that first user 60, the second user 70 just can be omitted in the user name etc. of address book input first user 60 from the second certification image.In other words, the communication control system related to according to the present embodiment, it is possible to increase the convenience of the second user 70.
Additionally, the communication control system related to according to the present embodiment, registration image can be registered in address book by first communication device 10.Therefore, if the second user 70 can be remembered from registration image, first user 60 just can be omitted in address book and input the user name etc. of the second user 70.In other words, the communication control system related to according to the present embodiment, it is possible to increase the convenience of first user 60.
Additionally, the communication control system related to according to the present embodiment, first user 60 pairing the other side is the second user 70 to utilize registration image to confirm.Therefore, it is possible to prevent the situation of the communicator pairing of the user different from original pairing the other side.
Additionally, the communication control system related to according to the present embodiment, it is possible to confirm the first certification data and register whether complete certification data repeat.Therefore, it is possible to suppress the situation that the first communication device 10 communicator mistakenly with other user matches, it is possible to increase safety.
It addition, in the present embodiment, the first picture editting portion 12, possess the first image cut portion 12a and the first image processing department 12b, but, it is not necessary to both sides to be possessed, it is also possible to only possess any one party.In the case of that, identical with the first picture editting portion 12, any one party that the second picture editting portion 23 only possesses in the second image cut portion 23a and the second image processing department 23b is the most permissible.
Additionally, at the present embodiment, in the first picture editting portion 12, first image cut portion 12a is after a part of region that cut by input picture, the image being sheared is processed by the first image processing department 12b, but, it is not necessary to input picture to be edited with such order.In other words, it is also possible to after the first image processing department 12b machined input picture, the first image cut portion 12a shears a part of region of processed image.In the case of that, identical with the first picture editting portion 12, it is also possible to be edited input picture by the second picture editting portion 23.
Additionally, in the present embodiment, the second image input unit 22 of secondary communication device 20, input picture is accepted as input, it is however also possible to the first certification data are accepted as input.In the case of that, secondary communication device 20 need not possess the second picture editting portion 23 and the second Data Row Transformation portion 24.
Below, the object lesson of the communication control system that described embodiment 1 or 2 relates to is described in below example 3~5.
(embodiment 3)
Fig. 6 is the block diagram of the device pairing system that embodiments of the invention 1 and 2 relate to.Device pairing system is corresponding with the communication control system of described embodiment 1 or 2.
In the device pairing system of Fig. 6, it it is the device pairing system that the first equipment 100 on network is matched via server 300 with the second equipment 200.First communication device 10, secondary communication device 20 and the server unit 30 of the first equipment 100, the second equipment 200 and server 300 corresponding described embodiment 1 or 2 respectively.
First equipment 100 has: the 103, first image processing department the 104, first Data Row Transformation portion of the 102, first image cut portion of the 101, first image setting portion of the first image input and output portion the 105, first sending part the 106, first acceptance division the 107, first address book register 108.First address book register 108 has: first counterpart device information register the 109, first partner image register 110, first the other side name register 111.
It addition, in the first image input and output portion 101 of the present embodiment, the combination with the first image input unit 11 of described embodiment 1 or 2 and the first image output unit 14 is corresponding.In addition, first the 103, first image processing department the 104, first Data Row Transformation portion of image cut portion the 105, first sending part the 106, first acceptance division the 107, first address book register 108, corresponding with the first image cut portion 12a, the first image processing department 12b, first Data Row Transformation portion the 15, first sending part the 13, first acceptance division the 17, first address book register 18 respectively.
Second equipment 200 has: the 202, second Data Row Transformation portion of the 201, second image setting portion of the second image input and output portion the 205, second sending part the 206, second acceptance division the 207, second address book register 208.Second address book register 208 has: second counterpart device information register the 209, second partner image register 210, second the other side name register 211.
Additionally, in the 201, second Data Row Transformation portion of the second image input and output portion the 205, second sending part the 206, second acceptance division 207, second address book register 208 of the present embodiment, corresponding with second image input unit the 22, second Data Row Transformation portion the 24, second sending part the 21, second acceptance division the 25, second address book register 26 of described embodiment 1 or 2 respectively.
Server 300 has: server acceptance division 301, image duplicate acknowledgment portion 302, certification image storage part 303, image contrast portion 304, server sending part 305.
Additionally, at the server acceptance division 301 of the present embodiment, image duplicate acknowledgment portion 302, certification image storage part 303, image contrast portion 304, server sending part 305, corresponding with the server acceptance division 31 of described embodiment 1 or 2, duplicate acknowledgment portion 35, certification image storage part 34, comparing part 32, server sending part 36 respectively.
Below, illustrate as an example in the case of first user wants to share the content-data of photo etc. via network and the second user, the situation that the first equipment 100 of first user and second equipment 200 of the second user are matched, but it is not limited to this.
First, first user utilizes the first image input and output portion 101, to the first equipment 100 input picture.First user utilizes the first image setting portion 102 to set the input picture of the pairing certification with the second equipment 200.The input picture being here set, can be 1 image selected the multiple images in being input to the first equipment 100, it is also possible to be the image newly inputted from the first image input and output portion 101.
The input picture of certification that first image setting portion 102 sets, the size of data is the biggest, and is intended for the people beyond the second user of sharing and holds identical image, it is possible to the device pairing of the people of inconceivability.Then, the first image cut portion 103, such as, can shear a part for input picture.In addition, the first image processing department 104 is used and the input picture of processed user setting as certification, can be exported as certification image by this manuscript picture.
During it addition, the data size of the input picture of the certification of the first image setting portion 102 setting is little, the first image cut portion 103 can carry out the shearing of image.Additionally, in the case of the input picture of the certification of the first image setting portion 102 setting is unduplicated with the image of other user, the first image processing department 104 also can carry out the processing of image.
Then, to be set by the first image setting portion 102, be sheared by the first image cut portion 103, and the image being processed by the first image processing department 104 is when being registered in server 300 as certification image, in order to or the most not allow others see this image on network, preferably the data being sent to server 300 are transformed to hashed value, and are encrypted.Then, certification image is transformed to the hashed value encrypted by the first Data Row Transformation portion 105.First sending part 106, the server 300 that encrypted hashed value is sent on network.But, in the case of the safety height of network and server, the first Data Row Transformation portion 105 can not exist.
Server 300 receives the hashed value encrypted by the first equipment 100, is decrypted (not shown), is registered in certification image storage part 303.Here, image duplicate acknowledgment portion 302, confirm decrypted hashed value and other user already registered with the hashed value of certification image inconsistent.Only decrypted hashed value and other user already registered with the hashed value of certification image inconsistent in the case of, server 300 registers the hashed value deciphered by certification image storage part 303.On the contrary, decrypted hashed value and other user already registered with the hashed value of certification image consistent in the case of, server 300, such as to the change etc. of first user request certification image so that it is registration and other user already registered with the inconsistent image of certification image.
After pairing certification image is registered in server 300, first user, adds the certification image etc. of registration the mail etc. of mobile phone to, thus gives the second user.Here, as the method giving the second user by certification image, it may be considered that add the mail of PC to, or the storage device copying SD card etc. to such as pays at the various methods.
On the other hand, the second user, for the certification image obtained from first user, utilize the second image input and output portion 201 of the second equipment 200 to input, utilize the second image setting portion 202 to set certification image.The certification image set by the second image setting portion 202, is transformed to hashed value by the second Data Row Transformation portion 205 in the same manner as the first equipment 100, is also encrypted, the server 300 being sent on network via the second sending part 206.
Server 300 receives and sends, from the second equipment 200, the encrypted hashed value of coming, and it is decrypted (not shown), compare with the hashed value of the certification image being registered in certification image storage part 303, results of comparison is sent to the first equipment 100 and the second equipment 200.In the case of here results of comparison is OK (unanimously), server 300, send results of comparison and the information (the second identifier) (device id etc. of the such as second equipment 200) determining the second equipment 200 to the first equipment 100, send results of comparison and the information (the first identifier) determining the first equipment 100 to the second equipment 200.On the other hand, in the case of results of comparison is NG (inconsistent), server 300 only sends results of comparison to the second equipment 200.
In the case of the results of comparison that server 300 transmission is next is received by the second acceptance division 207, the when that results of comparison being OK, the second equipment 200 display for being registered in the picture of address book by counterpart device (the first equipment 100 of first user).Second equipment 200 makes the second user select, if utilize the certification image set by the second image setting portion 202 when address book is registered.
Here, if in the case of second user's Selection utilization certification image, second counterpart device information register 209 not will be only used in and determines that the information of the first equipment 100 is registered in address book, and certification image is registered in address book by the second partner image register 210.The image (photo etc. of first user of such as breaking forth) remembering first user is employed as certification image the second user, even if being then not enrolled for the name of first user on address book, the second user can be from the certification image being registered to distinguish first user.Therefore, the second partner image register 210 in the case of being registered on address book by certification image, the second user can omit the input of the other side's name.But, even if in the case of the second partner image register 210 registers certification image on address book, if in the case of wanting to register the other side's name, it is possible to so that the second user inputs the other side's name.
On the other hand, in the case of the results of comparison that server 300 transmission is next is received by the first acceptance division 107, the when that results of comparison being OK, the first equipment 100 display is for the picture being registered on address book by counterpart device (second equipment 200 of the second user).First equipment 100 urges first user registration partner image or input the other side's name, and the first partner image register 110 registers partner image on address book, first user the other side's name inputted is registered on address book by first the other side's name register 111.
Fig. 7 is the flow chart of the device pairing process of the device pairing system that embodiments of the invention 3 relate to.
First, first user operates the first equipment 100, is allowed to display device pairing and sets menu.Device pairing sets the input picture being such as set pairing certification in menu according to the request of equipment.First equipment 100, by the input picture being set is sheared, or a part for processing input picture, thus generate certification image.And, the first equipment 100, the hashed value of the certification image being so generated is sent to server 300.In addition, the first image input and output portion 101 authentication output image.
Server 300 registers the hashed value of the certification image accepted by the first equipment 100.
Then, first user adds the pairing certification image (image after processing) generated by the first equipment 100 mail etc. of mobile phone to, gives the second user.
Second user, for the pairing certification image accepted from first user, such as, utilizes the device pairing of the second equipment 200 to set menu etc. and sets according to the request of equipment.Second equipment 200 sends the hashed value of the certification image being set to server 300.
Server 300, compares the hashed value of certification image accepted from the second equipment 200 with the hashed value of registration.The hashed value that server 300 confirms to receive from the first equipment 100, with in the case of the hashed value of the second equipment 200 reception is consistent, by results of comparison be used for determining the information of the equipment of the other side, is separately sent to the first equipment 100 and the second equipment 200.
Accepting results of comparison, the first equipment 100 urges the name etc. of the other side that first user input is necessary when address book is registered.
On the other hand, the second equipment 200 is confirmed whether when address book is registered to utilize certification image to the second user.Here, if in the case of the second user determines to utilize certification image when address book is registered, the second equipment 200 can omit the input etc. of the name of the other side.
(embodiment 4)
Below, embodiments of the invention 4 are illustrated.Below, place similarly to Example 3 suitably omits the description, and illustrates centered by different places.
In the present embodiment, second user, the the second image input and output portion 201 utilizing the second equipment 200 inputs the certification image obtained from first user, the second image setting portion 202 is utilized to set certification image, and the image (registration image) registered by the address book that this certification image setting is counterpart device.The certification image set by the second image setting portion 202, similarly to Example 3, is transformed to hashed value by the second Data Row Transformation portion 205, and is encrypted, the server 300 being sent on network via the second sending part 206.Here, the second image setting portion 202 the registration image set is not transformed to hashed value, is sent to server 300.
Server 300, similarly to Example 3, receive and send, from the second equipment 200, the encrypted hashed value of coming, it is decrypted (not shown), compare with the hashed value of the certification image being registered in certification image storage part 303, results of comparison is sent to the first equipment 100 and the second equipment 200.Here, in the case of results of comparison is OK, in the present embodiment, server 300, send for the information (device id etc. of the such as second equipment) determining the second equipment 200 and registration image to the first equipment 100 together with results of comparison, send the information for determining the first equipment 100 to the second equipment 200.On the other hand, in the case of results of comparison is NG, server 300 only sends results of comparison to the second equipment 200.
In the case of the results of comparison that server 300 transmission is next is received by the first acceptance division 107, the when that results of comparison being OK, the first equipment 100 display is for the picture at address book registration counterpart device (second equipment 200 of the second user).First equipment 100 makes first user selects whether to utilize the registration image received from server 300 when address book is registered.
Here, if in the case of first user Selection utilization registration image, the first counterpart device information register 109 is used for determining the information of the second equipment 200 in address book registration, and the first partner image register 110 registers registration image at address book.Employ the image (photo etc. of second user that such as breaks forth) remembering the second user as registration image first user, then on address book, be not enrolled for the name of the second user, first user, it is possible to the registration image according to being registered distinguishes the second user.Therefore, the first partner image register 110 in the case of registering registration image on address book, first user can omit the input of the other side's name.But, even if in the case of the first partner image register 110 registers registration image on address book, if in the case of wanting to register the other side's name, it is possible to so that first user inputs the other side's name.
Fig. 8 is to represent the flow chart that the device pairing in the device pairing system that embodiments of the invention 4 relate to processes.
First, first user operates the first equipment 100, is allowed to display device pairing and sets menu.Device pairing sets the input picture being such as set pairing certification in menu according to the request of equipment.First equipment 100, by the input picture being set is sheared, or a part for processing input picture, thus generate certification image.And, the first equipment 100, the hashed value of the certification image being so generated is sent to server 300.In addition, the first image input and output portion 101 authentication output image.
Server 300 registers the hashed value of the certification image accepted from the first equipment 100.
Then, first user adds the pairing certification image (image after processing) generated by the first equipment 100 mail etc. of mobile phone to, gives the second user.
Second user, for the pairing certification image accepted from first user, the device pairing such as utilizing the second equipment 200 sets menu etc. and sets according to the request of equipment, and the image (registration image) registered by the address book that this certification image setting is counterpart device.Second equipment 200 sends hashed value and the registration image of the certification image being set to server 300.
Server 300, compares the hashed value of certification image accepted from the second equipment 200 with the hashed value of registration.The hashed value that server 300 confirms to receive from the first equipment 100, with in the case of the hashed value of the second equipment 200 reception is consistent, by results of comparison be used for determining the information of the equipment of the other side, is separately sent to the first equipment 100 and the second equipment 200.In addition, the registration image accepted from the second equipment 200 is sent to the first equipment 100 by server 300.
Accepting results of comparison, the first equipment 100 is confirmed whether when address book is registered to utilize registration image to first user.Here, if in the case of first user determines to utilize registration image, the first equipment 100 can omit the input etc. of the name of the other side.
Second equipment 200, as the first equipment 100, is confirmed whether when address book is registered to utilize certification image to the second user.Here, if in the case of the second user determines to utilize certification image, the second equipment 200 can omit the input etc. of the name of the other side.
(embodiment 5)
Below, embodiments of the invention 5 are illustrated.Place as embodiment 3 and 4 omits the description below, illustrates centered by different places.
Fig. 9 is the block diagram of the device pairing system that embodiments of the invention 5 relate to.Device pairing system is corresponding with the communication control system of described embodiment 1 or 2.
Device pairing system at Fig. 9 is the device pairing system matched via server 300 with the second equipment 200 by the first equipment 100 on network.First equipment the 100, second equipment 200 and server 300 is corresponding with first communication device 10, secondary communication device 20 and the server unit 30 of described embodiment 1 or 2 respectively.
As it is shown in figure 9, the first equipment 100 has: the 103, first image processing department the 104, first Data Row Transformation portion of the 102, first image cut portion of the 101, first image setting portion of the first image input and output portion the 105, first sending part the 106, first acceptance division the 107, first address book register 108, partner image confirmation portion 112.First address book register 108 has: first counterpart device information register the 109, first partner image register 110, first the other side name register 111.
Corresponding with the combination of the first image input unit 11 of described embodiment 1 or 2 and the first image output unit 14 in the first image input and output portion 101 of the present embodiment.In addition, first the 103, first image processing department the 104, first Data Row Transformation portion of image cut portion the 105, first sending part the 106, first acceptance division the 107, first address book register 108, partner image confirmation portion 112, corresponding with the first image cut portion 12a, the first image processing department 12b, first Data Row Transformation portion the 15, first sending part the 13, first acceptance division the 17, first address book register 18, image confirming portion 16 respectively.
Second equipment 200 has: the 202, second Data Row Transformation portion of the 201, second image setting portion of the second image input and output portion the 205, second sending part the 206, second acceptance division the 207, second address book register 208.Second address book register 208 has: second counterpart device information register the 209, second partner image register 210, second the other side name register 211.
In the 201, second Data Row Transformation portion of the second image input and output portion the 205, second sending part the 206, second acceptance division 207, second address book register 208 of the present embodiment, corresponding with second image input unit the 22, second Data Row Transformation portion the 24, second sending part the 21, second acceptance division the 25, second address book register 26 respectively.
Server 300 has: server acceptance division 301, image duplicate acknowledgment portion 302, certification image storage part 303, image contrast portion 304, certification determine portion 306, server sending part 305.
Portion 306 is determined in the server acceptance division 301 of the present embodiment, image duplicate acknowledgment portion 302, certification image storage part 303, image contrast portion 304, server sending part 305, certification, corresponding with the server acceptance division 31 of described embodiment 1 or 2, duplicate acknowledgment portion 35, certification image storage part 34, comparing part 32, server sending part 36, mating portion 33 respectively.
Similarly to Example 4, server 300 receives and sends, from the second equipment 200, the encrypted hashed value of coming, and is decrypted (not shown), compares with the hashed value of the certification image being registered in certification image storage part 303.Here, in the case of results of comparison is OK, the server 300 that the present embodiment relates to sends registration image to the first equipment 100.
The partner image confirmation portion 112 of the first equipment 100, shows to first user and sends, from server 300, the registration image of coming, and urges and confirms whether registration image matches the image of the other side (the second user).First user sees the registration image that the first equipment 100 shows, and confirms that registration image is the image of the second user.Partner image confirms result, the first sending part 106 be sent to server acceptance division 301.
The certification of server 300 determines portion 306, in the case of the results of comparison in image contrast portion 304 and partner image being confirmed, result is all OK, determines certification.In other words, certification determines portion 306, in the hashed value of the certification image received from the first equipment 100 and consistent with the hashed value of certification image received from the second equipment 200, and in the case of confirming the image that registration image is pairing the other side, the first equipment 100 is matched with the second equipment 200.And, certification is determined that result is sent to the first equipment 100 and the second equipment 200 by server sending part 305.
In the case of certification here determines that result is OK (unanimously), server sending part 305, send certification to the first equipment 100 and determine result and for determining information (the second identifier) and the registration image of the second equipment 200, send certification to the second equipment 200 and determine result and for determining the information (the first identifier) of the first equipment 100.On the other hand, determine in the case of result is NG (inconsistent) (in the case of results of comparison and partner image confirm that any one in result is NG) in certification, server sending part 305, sends certification determine result to the first equipment 100 and the second equipment 200.
Figure 10 is the flow chart of the device pairing process of the device pairing system that embodiments of the invention 5 relate to.
First, first user operates the first equipment 100, is allowed to display device pairing and sets menu.Device pairing sets the input picture being such as set pairing certification in menu according to the request of equipment.First equipment 100, by the input picture being set is sheared, or a part for processing input picture, thus generate certification image.And, the first equipment 100, the hashed value of the certification image being so generated is sent to server 300.In addition, the first image input and output portion 101 authentication output image.
Server 300 registers the hashed value of the certification image accepted by the first equipment 100.
Then, first user adds the pairing certification image (image after processing) generated by the first equipment 100 mail etc. of mobile phone to, gives the second user.
Second user is for the pairing certification image accepted from first user, the device pairing such as utilizing the second equipment 200 sets menu etc. and sets according to the request of equipment, and the image (registration image) registered by the address book that this certification image setting is counterpart device.Second equipment 200 sends hashed value and the registration image of the certification image being set to server 300.
Server 300, compares the hashed value of certification image accepted from the second equipment 200 with the hashed value of registration.Server 300, in the case of the hashed value received from the first equipment 100 is consistent with the hashed value received from the second equipment 200, sends the registration image received from the second equipment 200 to the first equipment 100.
The registration image that first equipment 100 display receives, and be the input of image of the second user from the accept confirmation image of display of first user.And, the first sending part 106 sends registration image confirming result to server 300.
Server 300, in the case of registration image confirming result is OK, determines certification result and is used for determining that the information of counterpart device is separately sent to the first equipment 100 and the second equipment 200, registration image is sent to the first equipment 100.It addition, registration image has been sent to the first equipment 100, transmission here can be omitted.
Accepting certification and determine result, the first equipment 100 is confirmed whether when address book is registered to utilize registration image to first user.Here, if in the case of the second user determines to utilize registration image, the first equipment 100 can omit the input etc. of the name of the other side.
Second equipment 200, is confirmed whether when address book is registered to utilize certification image to the second user too.Here, if in the case of the second user determines to utilize certification image, the second equipment 200 can omit the input etc. of the name of the other side.
Above, the communication control system related to for one embodiment of the present of invention, it is illustrated according to embodiment, but, the present invention is not limited by these embodiments.Without departing from spirit of the invention, then the various variation that operator finds out are implemented in the example of the present embodiment, or the element in different embodiments is combined and in the scope of one or more example that the example constructed also is included in the present invention.
Such as, part or all of the element that the first communication device 10 in above-described embodiment 1 is possessed can be made up of 1 system LSI (Large Scale integration: large scale integrated circuit).Such as, first communication device 10 can be made up of the system LSI with the first image input unit 11 and the first picture editting portion 12 and the first sending part 13.
System LSI is that multiple constituting portion are integrated on 1 chip the super multi-functional LSI being fabricated by, specifically, it is the computer system being configured to comprise microprocessor, ROM (Read Only Memory: read only memory), RAM (Random Access Memory: random access memory) etc..In described RAM, storage has computer program.By by described microprocessor according to computer program action, system LSI realizes its function.
It addition, referred to herein as system LSI, but according to the difference of integrated level, also referred to as IC, LSI, super LSI, extremely surpass LSI.Further, the method for integrated circuit is not limited to LSI, it is also possible to realize with special circuit or general processor.Programmable field programmable gate array (FPGA: Field Programmable Gate Array) or the dynamically connection of circuit unit within reconstruct LSI and the reconfigurable processor of setting can also be utilized after LSI manufactures.
Further, along with when developing or derive the technology that other technology occurs in that the integrated circuit replacing LSI of semiconductor technology, it is of course possible to use this technology to carry out the integrated of functional device.Likely it is suitable for biotechnology etc..
Additionally, one embodiment of the present of invention, it is possible not only to the communication control system being possess such process portion having feature, it is also possible to be the communication control method having the process portion of feature as step comprised in communication control system.Additionally, one embodiment of the present of invention, it can be the communication means having the process portion of feature as step comprised in first communication device.In addition, one embodiment of the present of invention, can be the computer program making computer perform each step having feature comprised in communication means.Additionally, one embodiment of the present of invention, can be the CD-ROM(Compact Disc Read Only Memory that have recorded such computer program) etc. the non-of embodied on computer readable record medium for the moment.
It addition, in each embodiment described, each element, can be made up of special hardware, or realized by the software program performing to be suitable for each element.Each element, the software program that can be read by the program execution department of CPU or processor etc. and perform to record in the record medium such as hard disk or semiconductor memory realizes.Here, it is achieved the software of the communication control system of each embodiment described and communicator etc., can be following program.
This program i.e. makes computer perform the communication means carried out with the communicator of other communicators pairing, and this communication means includes: the first image input step, accepts the input of input picture;First picture editting's step, by according to input picture described in prespecified method editor, thus generates the first certification image;And first forwarding step, the first certification data of described first certification image will be shown and be used for identifying that the first identifier of this first communication device is sent to the server unit carrying out matching.
The communication control system that the present invention relates to, useful as system when sharing content-data via network, two communicators matched.
Symbol description
10 first communication devices
11 first image input unit
12 first picture editting portions
12a, 103 first image cut portions
12b, 104 first image processing departments
13,106 first sending parts
14 first image output unit
15,105 first Data Row Transformation portions
16 image confirming portions
17,107 first acceptance divisions
18,108 first address book register
20 secondary communication devices
21,206 second sending parts
22 second image input unit
23 second picture editting portions
23a the second image cut portion
23b the second image processing department
24,205 second Data Row Transformation portions
25,207 second acceptance divisions
26,208 second address book register
30 server units
31,301 server acceptance divisions
32 comparing part
33 mating portion
34,303 certification image storage parts
35 duplicate acknowledgment portions
36,305 server sending parts
40 first mobile terminals
50 second mobile terminals
60 first users
70 second users
100 first equipment
101 first image input and output portions
102 first image setting portions
109 first counterpart device information register
110 first partner image register
111 first the other side's name register
112 partner image confirmation portions
200 second equipment
201 second image input and output portions
202 second image setting portions
209 second counterpart device information register
210 second partner image register
211 second the other side's name register
300 servers
302 image duplicate acknowledgment portions
304 image contrast portions
306 certifications determine portion

Claims (18)

1. a communication control system, possesses first communication device, secondary communication device and service Device device, described server unit is in order to control described first communication device and described secondary communication device Between communication, described first communication device and described secondary communication device are matched, in described communication In control system,
Described first communication device possesses:
First image input unit, accepts the input of input picture;
First picture editting portion, by according to input picture described in prespecified method editor, thus Generate the first certification image;And
First sending part, will illustrate the first certification data of described first certification image, Yi Jiyong It is sent to described server unit in the first identifier identifying this first communication device,
Described secondary communication device possesses:
Second image input unit, accepts the input of input picture;
Second picture editting portion, described prespecified by used according to described first communication device Method editor described in input picture, thus generate the second certification image;And
Second sending part, will illustrate the second certification data of described second certification image, Yi Jiyong It is sent to described server unit in the second identifier identifying this secondary communication device,
Described server unit possesses:
Server acceptance division, receives described first certification data and described from described first communication device First identifier, receives described second certification data and described second mark from described secondary communication device Know symbol;
Comparing part, it is judged that described first certification data are the most consistent with described second certification data; And
Mating portion, is judged as consistent in described first certification data with described second certification data In the case of, utilize described first identifier and described second identifier, by described first communication device Match with described secondary communication device.
2. communication control system as claimed in claim 1,
Described first picture editting portion possesses the first image cut portion,
Described first image cut portion, by shear in described input picture by described prespecified A part of region determined by method, thus edit described input picture.
3. communication control system as claimed in claim 2,
Described first image cut portion, extracts object in described input picture, shears to comprise and extracted The region of described object, using as by a part of region determined by described prespecified method.
4. communication control system as claimed in claim 1,
Described first picture editting portion possesses the first image processing department,
Described first image processing department, by according to described prespecified method, described defeated to constituting The pixel value of at least one pixel entering image changes, thus edits described input picture.
5. communication control system as claimed in claim 1,
Described first communication device is also equipped with the first Data Row Transformation portion,
Described first Data Row Transformation portion, by utilizing one-way function, by described first certification image It is transformed to data row, thus generates described first certification data.
6. communication control system as claimed in claim 5,
Described secondary communication device is also equipped with the second Data Row Transformation portion,
Described second Data Row Transformation portion, by utilizing described one-way function, uses described second certification Image is transformed to data row, thus generates described second certification data.
7. communication control system as claimed in claim 1,
Described communication control system is also equipped with:
First mobile terminal;And
Second mobile terminal, is connected with described first mobile terminal via wide-area communication network,
Described first communication device is also equipped with the first image output unit, and this first image output unit is to described First mobile terminal exports described input picture,
Described first mobile terminal, will be sent out by the described input picture of described first image output unit output Deliver to described second mobile terminal,
Described second mobile terminal, receives described input picture from described first mobile terminal,
Described second image input unit, accepts the input of described input picture from described second mobile terminal.
8. communication control system as claimed in claim 1,
Described server unit is also equipped with server sending part,
Described server sending part, has joined with described secondary communication device at described first communication device In the case of to, described second identifier is sent to described first communication device, by described first mark Know symbol and be sent to described secondary communication device,
Described first communication device is also equipped with:
First acceptance division, receives described second identifier from described server unit;And
First address book register, by described second identifier registration of reception to address book,
Described secondary communication device is also equipped with:
Second acceptance division, receives described first identifier from described server unit;And
Second address book register, described first identifier and the described second certification image that will receive It is registered in address book accordingly.
9. communication control system as claimed in claim 8,
Described second sending part, is also sent to institute using described second certification image as registration image State server unit,
Described server acceptance division, also receives described registration image from described secondary communication device,
Described server sending part, is also sent to described first communication device by described registration image,
Described first acceptance division, also receives described registration image from described server unit,
Described first address book register, described second identifier is corresponding with described registration image Be registered in described address book.
10. communication control system as claimed in claim 9,
Described first communication device is also equipped with image confirming portion,
Described image confirming portion, is presented to user by described registration image, accepts from described user The input of described registration image confirming result,
Described first sending part, also sends described image confirming portion to described server unit and accepts really Recognize result,
Described server acceptance division, receives described confirmation result from described first communication device,
Described mating portion, is judged as with described second certification data in described first certification data In the case of Yi Zhi, according to described confirmation result, described first communication device is communicated with described second Device matches.
11. communication control systems as described in any one of claim 1 to 10,
Described server unit is also equipped with:
Certification image storage part, complete certification data, this registration complete certification number are registered in storage According to the certification data utilized when being to match in the past;And
Duplicate acknowledgment portion, confirm described first certification data whether be stored in described certification image The registration complete certification Data duplication of storage part,
Described mating portion, is judged as with described second certification data in described first certification data In the case of Yi Zhi, and described first certification data certification complete with described registration data do not weigh In the case of Fu, described first communication device is matched with described secondary communication device.
12. communication control systems as claimed in claim 1,
Described first image input unit, accepts the image shot by mobile terminal from this mobile terminal, Using as described input picture.
13. communication control systems as claimed in claim 1,
Described first image input unit is the interface of mobile model record medium.
14. communication control systems as claimed in claim 1,
Described first image input unit is the interface of near field communication.
15. 1 kinds of communication control methods, be possess first communication device, secondary communication device and The communication control method that the communication control system of server unit is carried out, described server unit is in order to control Make the communication between described first communication device and described secondary communication device, by described first communication dress Putting and match with described secondary communication device, described communication control method includes:
First image input step, described first communication device accepts the input of input picture;
First picture editting's step, described first communication device is by according to prespecified method editor Described input picture, thus generate the first certification image;
First forwarding step, described first communication device will illustrate the first of described first certification image Certification data and for identifying that the first identifier of this first communication device is sent to described service Device device;
Second image input step, described secondary communication device accepts the input of input picture;
Second picture editting's step, described secondary communication device is by according to described first communication device institute Input picture described in the described prespecified method editor used, thus generate the second certification image;
Second forwarding step, described secondary communication device will illustrate the second of described second certification image Certification data and for identifying that the second identifier of this secondary communication device is sent to described service Device device;
Server receiving step, described server unit receives described first from described first communication device Certification data and described first identifier, receive described second certification from described secondary communication device and use Data and described second identifier;
Comparison step, described server unit judges described first certification data and described second certification The most consistent by data;And
Pairing step, is judged as one in described first certification data and described second certification data In the case of cause, described server unit utilizes described first identifier and described second identifier, will Described first communication device matches with described secondary communication device.
16. 1 kinds of communicators, are the communicators matched with other communicators, this communicator Possess:
First image input unit, accepts the input of input picture;
First picture editting portion, by according to input picture described in prespecified method editor, thus Generate the first certification image;And
First sending part, will illustrate the first certification data of described first certification image, Yi Jiyong The server unit carrying out matching it is sent in the first identifier identifying this communicator;
Other communicators described possess:
Second image input unit, accepts the input of input picture;
Second picture editting portion, by according to input picture described in described prespecified method editor, Thus generate the second certification image;And
Second sending part, will illustrate the second certification data of described second certification image, Yi Jiyong It is sent to described server unit in the second identifier identifying these other communicators.
17. communicators as claimed in claim 16,
Described communicator is constituted as integrated circuit.
18. 1 kinds of communication means, are the communication parties that carry out of the communicator matched with other communicators Method, this communication means includes:
First image input step, accepts the input of input picture;
First picture editting's step, by according to input picture described in prespecified method editor, from And generate the first certification image;
First forwarding step, by illustrate described first certification image the first certification data and For identifying that the first identifier of this communicator is sent to the server unit carrying out matching;
Second image input step, other communicators described accept the input of input picture;
Second picture editting's step, other communicators described are by according to described prespecified method Edit described input picture, thus generate the second certification image;And
Second forwarding step, other communicators described will illustrate the second of described second certification image Certification data and for identifying that the second identifier of these other communicators is sent to described service Device device.
CN201280001901.1A 2011-05-18 2012-04-27 Communication control system and method thereof, and communicator and method thereof Expired - Fee Related CN102971986B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2011111870 2011-05-18
JP2011-111870 2011-05-18
PCT/JP2012/002920 WO2012157196A1 (en) 2011-05-18 2012-04-27 Communication control system and method therefor, communication device and method therefor, and program

Publications (2)

Publication Number Publication Date
CN102971986A CN102971986A (en) 2013-03-13
CN102971986B true CN102971986B (en) 2016-11-30

Family

ID=

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1371577A (en) * 1999-06-24 2002-09-25 诺基亚有限公司 Method and system for connecting mobile terminal to database
CN101816170A (en) * 2007-07-20 2010-08-25 荷兰应用自然科学研究组织Tno Identification of proximate mobile devices
CN101965723A (en) * 2008-03-06 2011-02-02 高通股份有限公司 Image-based man-in-the-middle protection in numeric comparison association models

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1371577A (en) * 1999-06-24 2002-09-25 诺基亚有限公司 Method and system for connecting mobile terminal to database
CN101816170A (en) * 2007-07-20 2010-08-25 荷兰应用自然科学研究组织Tno Identification of proximate mobile devices
CN101965723A (en) * 2008-03-06 2011-02-02 高通股份有限公司 Image-based man-in-the-middle protection in numeric comparison association models

Similar Documents

Publication Publication Date Title
JP5988036B2 (en) COMMUNICATION CONTROL SYSTEM AND METHOD, COMMUNICATION DEVICE AND METHOD, PROGRAM
US11403746B2 (en) Methods for requesting and authenticating photographic image data
US11632363B2 (en) Methods for authenticating photographic image data
CN102314482B (en) Information processor and information processing method
US20210160340A1 (en) Cross-platform digital content storage and sharing system
US9130914B2 (en) Communication control system, server device, communication device, and communication control method
US9118736B2 (en) Communication control system, server device, and communication control method
US8914351B2 (en) Method and system for secure automated document registration from social media networks
US20150356121A1 (en) Position location-enabled, event-based, photo sharing software and service
US20130138619A1 (en) Method and system for automated document registration with cloud computing
CN101218626A (en) Capturing contacts via people near me
EP3023900A1 (en) A method, device and system for account recovery with a durable code
US9325745B2 (en) Providing services by managing communication relationships
US11558844B2 (en) Method for registering a target device with a network
US7404007B2 (en) System for uploading image data from a user mobile device to a nearby third-party mobile device before transfering to a network storage service device
US9743248B2 (en) Systems and methods for media sharing
CN101176082A (en) Communication terminal, security device, and integrated circuit
EP2763074A1 (en) Portable terminal, document management method, and portable terminal program
JP2014112784A (en) Image forming apparatus, radio communication system, control method and program
CN102971986B (en) Communication control system and method thereof, and communicator and method thereof
WO2016091210A1 (en) Content delivery method
US20150379225A1 (en) System and method for securely managing medical interactions
Kodumuri RemoraBook: Privacy-Preserving Social Networking Based On Remora Computing
CN116709274A (en) Automatic access method and device of Bluetooth terminal equipment and electronic equipment
JP2008181209A (en) Information processing system and information processing program

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20160422

Address after: Osaka Japan

Applicant after: PANASONIC INTELLECTUAL PROPERTY MANAGEMENT Co.,Ltd.

Address before: Osaka Japan

Applicant before: Matsushita Electric Industrial Co.,Ltd.

GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20200211

Address after: Texas, USA

Patentee after: Solvingpeak Venture Capital Co.,Ltd.

Address before: Osaka Japan

Patentee before: PANASONIC INTELLECTUAL PROPERTY MANAGEMENT Co.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20161130

Termination date: 20200427