TW201442476A - Communication system and method thereof and peripheral device with network communication ability - Google Patents

Communication system and method thereof and peripheral device with network communication ability Download PDF

Info

Publication number
TW201442476A
TW201442476A TW102114591A TW102114591A TW201442476A TW 201442476 A TW201442476 A TW 201442476A TW 102114591 A TW102114591 A TW 102114591A TW 102114591 A TW102114591 A TW 102114591A TW 201442476 A TW201442476 A TW 201442476A
Authority
TW
Taiwan
Prior art keywords
communication
peripheral device
network
verification information
network communication
Prior art date
Application number
TW102114591A
Other languages
Chinese (zh)
Inventor
Hong-Jih Lin
Yu-Chuan Kao
Ching-Chang Hsieh
Ssu-Yu Chiu
Original Assignee
Service & Quality Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Service & Quality Technology Co Ltd filed Critical Service & Quality Technology Co Ltd
Priority to TW102114591A priority Critical patent/TW201442476A/en
Publication of TW201442476A publication Critical patent/TW201442476A/en

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

An exemplary embodiment of the present disclosure provides a communication method comprising steps of: establishing a first link between a communication device and a peripheral device with network communication ability; after the first link is established, obtaining user authorization information of the communication device and the peripheral device with network communication ability, wherein the authorization information can be used to identify both of the communication device and the peripheral device with network communication ability; and recording the authorization information in the communication device and the peripheral device with network communication ability; wherein the authorization information allows the communication device and the peripheral device with network communication ability to communicate with each other via corporation of a remote server.

Description

通訊系統及其方法及其網通周邊裝置 Communication system and method thereof and network communication peripheral device thereof

本發明乃是關於一種通訊系統及其方法,特別是一種應用於網通周邊裝置的通訊方法及其網通周邊裝置。 The invention relates to a communication system and a method thereof, in particular to a communication method applied to a peripheral device of a Netcom and a peripheral device thereof.

隨著網路科技的普及與快速的發展,使得各類網通裝置(如網路硬碟、網路攝影機或電視機機上盒)得以經由網路連接至遠端伺服器,以進行各種遠端操作程序。如此,於日常生活中,當使用者在不同的地點(如辦公室、住家或學校)時,便可透過行動裝置(如智慧型手機、平板電腦或筆記型電腦)連接上網路,達成多種遠端工作或娛樂事項的進行,其中多種遠端工作或娛樂事項,如:使用者能即時觀看由網路攝影機所拍攝的即時或歷史畫面、使用者可由網路硬碟隨時抓取相關資料而不需攜帶隨身碟(USB)、或使用者藉由住家所安裝的電視機機上盒而能隨時隨地即時觀看有線電視節目等事項,於此網路科技為人類生活帶來極大的便利。 With the popularity and rapid development of network technology, various Netcom devices (such as network hard drives, webcams, or TV set-top boxes) can be connected to remote servers via the Internet for various remote terminals. Operating procedures. In this way, in daily life, when users are in different locations (such as offices, homes or schools), they can connect to the Internet through mobile devices (such as smart phones, tablets or laptops) to achieve multiple remotes. Work or entertainment, including a variety of remote work or entertainment, such as: users can instantly view the real-time or historical pictures taken by the network camera, users can grab relevant information from the network hard disk at any time without With the USB flash drive (USB), or the user can watch cable TV programs anytime and anywhere with the TV set-top box installed in the home, this network technology brings great convenience to human life.

然而,對於一般使用者而言,安裝網路硬碟、網路攝影機或電視機機上盒並不容易,使用者通常必須進行一連串的網路設定,才能完成安裝程序。以安裝網路攝影機為例,使用者通常需透過使用一IP位址才得以進行網路攝影機的安裝程序。更進一步地說,若使用者使用的是固定IP位址,則須輸入一連串的網路設定參數,如埠號、IP位址、子網路遮罩及閘道IP等網路設定參數。以及,若使用者所使用的IP位址,並不是固定IP位址,而是浮動IP位址(即使用者每次使用的網路的IP位址都不相同)時,則使用 者須透過設定動態主機配置協定程序(Dynamic Host Configuration Protocol,DHCP)配發動態IP位址給網路攝影機,網路攝影機可自動取得IP位址,以讓浮動IP位址具有固定IP位址的功效。 However, for the average user, installing a network hard drive, a webcam or a television set is not easy, and the user usually has to perform a series of network settings to complete the installation process. For example, to install a webcam, users usually need to use an IP address to install the webcam. Furthermore, if the user is using a fixed IP address, a series of network setting parameters such as nickname, IP address, subnet mask, and gateway IP are required. And if the IP address used by the user is not a fixed IP address, but a floating IP address (that is, the IP address of the network used by the user each time is different), then The dynamic IP address must be assigned to the webcam by setting the Dynamic Host Configuration Protocol (DHCP). The webcam can automatically obtain the IP address so that the floating IP address has a fixed IP address. efficacy.

然,上述的作法,對於未具有基本網路通訊知識的一般使用者而言,對於輸入一連串的網路設定參數,或者是通過設定動態主機配置協定程序來自動取得IP位址等程序並不熟悉。如此,常會致使安裝程序花費時間過久,甚至無法順利完成,而需透過專人協助。 However, the above-mentioned method is not familiar to a general user who does not have basic network communication knowledge, for inputting a series of network setting parameters, or by automatically setting an IP address by setting a dynamic host configuration protocol program. . As a result, it often causes the installation process to take too long or even complete, and it needs to be assisted by someone.

此外,於使用上,若使用者須在遠端(指非在安裝網路攝影機的地點)觀看由網路攝影機所擷取的畫面,則需牢記所使用的IP位址,以透過網路瀏覽器完成與網路攝影機之連接,才能即時觀看由網路攝影機所擷取的畫面。值得注意的是,若使用者所使用的是IP位址屬於浮動IP位址,則由於IP位址並不是固定的,於每次撥接上網時所得到的IP位址並不相同,如此將造成使用者於操作上的不便。 In addition, in use, if the user has to view the image captured by the webcam at the far end (meaning not at the location where the webcam is installed), it is necessary to keep in mind the IP address used to browse through the web. The device is connected to the webcam to instantly view the images captured by the webcam. It is worth noting that if the IP address of the user is a floating IP address, since the IP address is not fixed, the IP address obtained each time the Internet is dialed is not the same. Causes the user's inconvenience in operation.

有鑑於此,本揭露內容提供一種應用於網通周邊裝置的通訊系統及其方法,可解決因複雜的網路設定而造成的安裝不易之問題,以及可解決使用浮動IP位址所造成之困擾。 In view of this, the present disclosure provides a communication system and a method thereof applied to a peripheral device of a network communication, which can solve the problem of difficulty in installation due to complicated network setting, and can solve the trouble caused by using a floating IP address.

本發明實施例提供一種通訊方法,其包括:建立一網通周邊裝置與一通訊裝置之間的一第一連線;於該第一連線建立後,獲得該網通周邊裝置與該通訊裝置之間用以識別彼此的一用戶驗證資訊;以及將該用戶驗證資訊記錄於該網通周邊裝置與該通訊裝置;其中該用戶驗證資訊用以允許該通訊裝置與該網通周邊裝置透過一遠端伺服器的協助而進行通訊。 An embodiment of the present invention provides a communication method, including: establishing a first connection between a network communication peripheral device and a communication device; after the first connection is established, obtaining a connection between the network communication peripheral device and the communication device a user authentication information for identifying each other; and recording the user verification information in the network communication peripheral device and the communication device; wherein the user verification information is used to allow the communication device and the network communication peripheral device to pass through a remote server Communicate with assistance.

本發明實施例提供一種通訊方法,其包括:將一通訊裝置及一網通周邊裝置連線至一遠端伺服器;以及該通訊裝置及該網通周邊裝置使用一用戶驗證資訊透過該遠端伺服器的協助,而彼此進行通訊。 An embodiment of the present invention provides a communication method, including: connecting a communication device and a Netcom peripheral device to a remote server; and the communication device and the network communication peripheral device use a user authentication information to pass through the remote server Assistance while communicating with each other.

除此之外,本發明實施例還提供一種網通周邊裝置用以執行上述通訊方法。 In addition, the embodiment of the present invention further provides a network communication peripheral device for performing the foregoing communication method.

綜上所述,本發明實施例所提出的通訊系統及其方法,藉由讓通訊裝置先與網通周邊裝置建立連線後,將接取裝置的第二身分驗證資訊傳輸至網通周邊裝置,以使網通周邊裝置依據第二身分驗證資訊能與對應的接取裝置建立連線,並可連接上遠端伺服器,通訊裝置經由連接同一遠端伺服器,而得以與網通周邊裝置建立通訊,以獲取網通周邊裝置的相關工作資訊。如此,簡化了安裝網通周邊裝置時的繁複設定過程,以及解決使用浮動IP位址所造成之困擾。 In summary, the communication system and the method thereof according to the embodiments of the present invention transmit the second identity verification information of the access device to the peripheral device of the Netcom by first connecting the communication device to the peripheral device of the Netcom. The network communication peripheral device can establish a connection with the corresponding access device according to the second identity verification information, and can connect to the remote server, and the communication device can establish communication with the network communication peripheral device by connecting the same remote server. Get relevant work information of the peripherals of Netcom. In this way, the complicated setting process when installing the peripheral device of the Netcom is simplified, and the trouble caused by using the floating IP address is solved.

為使能更進一步瞭解本發明之特徵及技術內容,請參閱以下有關本發明之詳細說明與附圖,但是此等說明與所附圖式僅係用來說明本發明,而非對本發明的權利範圍作任何的限制。 The detailed description of the present invention and the accompanying drawings are to be understood by the claims The scope is subject to any restrictions.

10、10’、10”‧‧‧通訊系統 10, 10', 10" ‧ ‧ communication system

100、140、160‧‧‧通訊裝置 100, 140, 160‧‧‧ communication devices

110‧‧‧網通周邊裝置 110‧‧‧Netcom peripherals

120、130‧‧‧接取裝置 120, 130‧‧‧ access device

150‧‧‧遠端伺服器 150‧‧‧Remote Server

170‧‧‧網路 170‧‧‧Network

110a、110b‧‧‧網路攝影機 110a, 110b‧‧‧ webcams

110c‧‧‧電視機機上盒 110c‧‧‧TV set box

110d‧‧‧網路硬碟 110d‧‧‧Web hard drive

110e‧‧‧工作機台 110e‧‧‧Working machine

1101‧‧‧網通模組 1101‧‧‧Netcom module

1102‧‧‧周邊裝置本體模組 1102‧‧‧ Peripheral device body module

S310、S320、S330‧‧‧步驟 S310, S320, S330‧‧‧ steps

S510、S520、S530、S540、S550、S560、S570、S580‧‧‧步驟 S510, S520, S530, S540, S550, S560, S570, S580‧‧ steps

S710、S720、S730、S740、S750‧‧‧步驟 S710, S720, S730, S740, S750‧‧ steps

S810、S820、S830、S840、S850、S860、S870‧‧‧步驟 S810, S820, S830, S840, S850, S860, S870‧‧ steps

圖1為根據本發明實施例之通訊系統之示意圖。 1 is a schematic diagram of a communication system in accordance with an embodiment of the present invention.

圖2為根據本發明實施例之網通周邊裝置的方塊圖。 2 is a block diagram of a peripheral device of a Netcom according to an embodiment of the present invention.

圖3為根據本發明實施例之通訊方法之流程圖。 3 is a flow chart of a communication method in accordance with an embodiment of the present invention.

圖4為根據本發明另一實施例之通訊系統之示意圖。 4 is a schematic diagram of a communication system in accordance with another embodiment of the present invention.

圖5為根據本發明另一實施例之通訊方法之流程圖。 FIG. 5 is a flow chart of a communication method according to another embodiment of the present invention.

圖6為根據本發明另一實施例之通訊系統之示意圖。 6 is a schematic diagram of a communication system in accordance with another embodiment of the present invention.

圖7為根據本發明另一實施例之通訊方法之流程圖。 FIG. 7 is a flow chart of a communication method according to another embodiment of the present invention.

圖8為根據本發明另一實施例之通訊方法之流程圖。 FIG. 8 is a flow chart of a communication method according to another embodiment of the present invention.

在下文將參看隨附圖式更充分地描述各種例示性實施例,在隨附圖式中展示一些例示性實施例。然而,本發明概念可能以許多不同形式來體現,且不應解釋為限於本文中所闡述之例示性實施例。確切而言,提供此等例示性實施例使得本發明將為詳盡且完整,且將向熟習此項技術者充分傳達本發明概念的範疇。在諸圖式中,可為了清楚而誇示層及區之大小及相對大小。類似數字始 終指示類似元件。 Various illustrative embodiments are described more fully hereinafter with reference to the accompanying drawings. However, the inventive concept may be embodied in many different forms and should not be construed as being limited to the illustrative embodiments set forth herein. Rather, these exemplary embodiments are provided so that this invention will be in the In the drawings, the size and relative sizes of layers and regions may be exaggerated for clarity. Similar to the beginning The end indicates similar components.

應理解,雖然本文中可能使用術語第一、第二、第三等來描述各種元件,但此等元件不應受此等術語限制。此等術語乃用以區分一元件與另一元件。因此,下文論述之第一元件可稱為第二元件而不偏離本發明概念之教示。如本文中所使用,術語「及/或」包括相關聯之列出項目中之任一者及一或多者之所有組合。 It will be understood that, although the terms first, second, third, etc. may be used herein to describe various elements, such elements are not limited by the terms. These terms are used to distinguish one element from another. Thus, a first element discussed below could be termed a second element without departing from the teachings of the inventive concept. As used herein, the term "and/or" includes any of the associated listed items and all combinations of one or more.

〔通訊系統及其方法的實施例〕 [Embodiment of Communication System and Method]

請同時參照圖1及圖2,圖1為根據本發明實施例之通訊系統之示意圖。圖2為根據本發明實施例之網通周邊裝置的示意圖。如圖1所示,通訊系統10包括至少一通訊裝置100、140、160、至少一接取裝置120、130、至少一遠端伺服器150、至少一網路170以及至少一網通周邊裝置110。 Please refer to FIG. 1 and FIG. 2 simultaneously. FIG. 1 is a schematic diagram of a communication system according to an embodiment of the present invention. 2 is a schematic diagram of a peripheral device of a Netcom according to an embodiment of the present invention. As shown in FIG. 1, the communication system 10 includes at least one communication device 100, 140, 160, at least one access device 120, 130, at least one remote server 150, at least one network 170, and at least one network peripheral device 110.

網通周邊裝置110係指網路攝影機110a、網路攝影機110b、電視機機上盒110c、網路硬碟110d及工作機台110e。雖於本實施例中,網通周邊裝置110以網路攝影機110a、網路攝影機110b、電視機機上盒110c、網路硬碟110d及工作機台110e作代表,但本實施例並不限制網通周邊裝置110包含的數量及態樣。而於本實施例中,接取裝置120及130雖以路由器形式表示,但接取裝置120及130可以分別為無線基地台、路由器及/或分享器。同理,通訊裝置100與160雖以手機形式表示,以及通訊裝置140雖以桌上型電腦形式表示,但通訊裝置100、140及160可以分別為桌上型電腦、筆記型電腦、平板電腦及/或智慧型手機,甚至可為網通周邊裝置(即通訊裝置100、140及160亦可為網路攝影機、電視機機上盒、網路硬碟及工作機台)。總而言之,網通周邊裝置110、通訊裝置100、140、160與接取裝置120、130的類型與數量皆非用以限制本發明。 The network peripheral device 110 refers to the network camera 110a, the network camera 110b, the television set-top box 110c, the network hard disk 110d, and the work machine 110e. In the present embodiment, the network peripheral device 110 is represented by the network camera 110a, the network camera 110b, the television set-top box 110c, the network hard disk 110d, and the working machine 110e. However, this embodiment does not limit the network communication. Peripheral device 110 includes quantities and aspects. In this embodiment, the access devices 120 and 130 are represented by routers, but the access devices 120 and 130 may be wireless base stations, routers, and/or sharers, respectively. Similarly, although the communication devices 100 and 160 are represented by mobile phones, and the communication device 140 is represented by a desktop computer, the communication devices 100, 140, and 160 can be desktop computers, notebook computers, and tablet computers, respectively. / or smart phone, even for Netcom peripheral devices (ie, communication devices 100, 140 and 160 can also be network cameras, TV set-top boxes, network hard drives and work machines). In summary, the type and number of the Netcom peripheral device 110, the communication devices 100, 140, 160 and the access devices 120, 130 are not intended to limit the present invention.

於本實施例中,網通周邊裝置110經由通訊裝置100、140及/或160的簡單設定後,可以分別透過接取裝置120及/或130連接 上網路170,而得以與遠端伺服器150建立連線,並且通訊裝置100、140及/或160透過遠端伺服器150,而能與網通周邊裝置110進行通訊。值得注意的是,此簡單設定並不需通過電腦裝置來做習知的網路設定。 In this embodiment, the Netcom peripheral device 110 can be connected to the access device 120 and/or 130 respectively after being simply configured by the communication devices 100, 140, and/or 160. The network 170 is connected to the remote server 150, and the communication devices 100, 140 and/or 160 are transmitted through the remote server 150 to communicate with the network peripheral device 110. It is worth noting that this simple setup does not require a computer device to do the custom network settings.

更詳細地說,網通周邊裝置110具有接取功能,例如透過軟體及/或硬體實現,網通周邊裝置110允許通訊裝置100、140及/或160與其建立連線,網通周邊裝置110產生第一用戶驗證資訊給通訊裝置100、140及/或160且網通周邊裝置110與通訊裝置100、140及/或160記錄第一用戶驗證資訊,或通訊裝置100、140及/或160產生第二用戶驗證資訊給網通周邊裝置110且網通周邊裝置110與通訊裝置100、140及/或160記錄第二用戶驗證資訊。抑或,網通周邊裝置110產生第一用戶驗證資訊給通訊裝置100、140及/或160,同時通訊裝置100、140及/或160產生第二用戶驗證資訊給網通周邊裝置110,且網通周邊裝置110與通訊裝置100、140及/或160同時記錄第一與第二用戶驗證資訊。簡單地說,通訊裝置100、140及/或160與網通周邊裝置110彼此記錄有第一或第二用戶驗證資訊,其中第一及第二用戶驗證資訊係用以讓網通周邊裝置110及通訊裝置100、140及/或160可識別雙方身份的第一及第二用戶驗證資訊,以及通訊裝置100、140及/或160將可供連線的接取裝置120及/或130之身份驗證資訊傳送給網通周邊裝置110。另外,通訊裝置100、140及/或160亦可以不將可供連線的接取裝置120及/或130之身份驗證資訊傳送給網通周邊裝置110,此時,網通周邊裝置110可以直接透過有線的方式連線至接取裝置120及/或130。 In more detail, the network peripheral device 110 has an access function, for example, implemented by software and/or hardware. The network peripheral device 110 allows the communication device 100, 140, and/or 160 to establish a connection with the network device, and the network communication peripheral device 110 generates the first device. User authentication information to communication devices 100, 140 and/or 160 and Netcom peripheral device 110 and communication devices 100, 140 and/or 160 record first user authentication information, or communication devices 100, 140 and/or 160 generate second user authentication The information is sent to the Netcom peripheral device 110, and the Netcom peripheral device 110 and the communication device 100, 140 and/or 160 record the second user verification information. Or, the network peripheral device 110 generates the first user verification information to the communication device 100, 140, and/or 160, and the communication device 100, 140, and/or 160 generates the second user verification information to the network communication peripheral device 110, and the network communication peripheral device 110 The first and second user authentication information are recorded simultaneously with the communication devices 100, 140, and/or 160. Briefly, the communication devices 100, 140, and/or 160 and the Netcom peripheral device 110 record first or second user authentication information, wherein the first and second user authentication information are used to allow the Netcom peripheral device 110 and the communication device. 100, 140 and/or 160 may identify the first and second user authentication information of the identity of the two parties, and the communication device 100, 140 and/or 160 may transmit the authentication information of the connection receiving device 120 and/or 130 The network access peripheral device 110 is provided. In addition, the communication device 100, 140, and/or 160 may not transmit the authentication information of the connection receiving device 120 and/or 130 to the network communication peripheral device 110. At this time, the network communication peripheral device 110 may directly pass through the cable. The way is connected to the pick-up devices 120 and/or 130.

如此,網通周邊裝置110可以透過接取裝置120及/或130連線至遠端伺服器150,而告知遠端伺服器150其位址資訊與記錄的第一或第二用戶驗證資訊。同樣地,通訊裝置100、140及/或160亦可以連線至遠端伺服器150,並告知遠端伺服器150其位址資訊 與記錄的第一或第二用戶驗證資訊。因此,當通訊裝置100、140及/或160連線至遠端伺服器150,就可以依據其記錄的第一或第二用戶驗證資訊向遠端伺服器150取得網通周邊裝置110的位址資訊,並且連線至網通周邊裝置110,或者,可以依據其記錄的第一或第二用戶驗證資訊向遠端伺服器150請求遠端伺服器150向網通周邊裝置110要求傳送資料或消息。 In this manner, the network peripheral device 110 can connect to the remote server 150 through the access device 120 and/or 130 to inform the remote server 150 of the address information and the recorded first or second user verification information. Similarly, the communication device 100, 140 and/or 160 can also be connected to the remote server 150 and inform the remote server 150 of its address information. Verification information with the first or second user recorded. Therefore, when the communication device 100, 140, and/or 160 is connected to the remote server 150, the address information of the network access peripheral device 110 can be obtained from the remote server 150 according to the first or second user verification information recorded. And connecting to the network peripheral device 110, or the remote server 150 may be requested to request the remote server 150 to transmit the data or message to the network peripheral device 110 according to the first or second user verification information recorded therein.

於本發明的其中一個實施例中,使用者僅需要開啟通訊裝置100、140及/或160的應用程式向網通周邊裝置110建立連線後,即可以完成設定,其他上述的動作便可以由通訊裝置100、140及/或160的應用程式自動執行(例如:通訊裝置100、140及/或160與網通周邊裝置110彼此記錄用以識別雙方身份的第一或第二用戶驗證資訊,以及通訊裝置100、140及/或160將可供連線的接取裝置120或130的身份驗證資訊傳送給網通周邊裝置110),因此,本發明實施例的通訊系統與其方法可以給予用戶極大的便利性,讓用戶可以在不懂網路設定的情況下,即可以進行設定。另外,其他上述的動作亦可以是半自動或手動地執行,但上述這些動作的執行都不需要用戶具備網路設定的基礎知識,即可以操作設定。 In one embodiment of the present invention, the user only needs to open the communication device 100, 140 and/or 160 to establish a connection to the network peripheral device 110, and then the setting can be completed, and the other actions can be communicated. The applications of the devices 100, 140 and/or 160 are automatically executed (for example, the communication devices 100, 140 and/or 160 and the Netcom peripheral device 110 record first or second user authentication information for identifying the identity of both parties, and the communication device 100, 140 and/or 160 transmit the authentication information of the connection receiving device 120 or 130 to the network communication peripheral device 110). Therefore, the communication system and the method thereof according to the embodiment of the present invention can provide great convenience to the user. Allows users to make settings without knowing the network settings. In addition, the other actions described above may be performed semi-automatically or manually, but the execution of the above-described actions does not require the user to have the basic knowledge of network setting, that is, the settings can be operated.

進一步來說,請同時參照圖1及圖2。圖2為根據本發明實施例之網通周邊裝置的方塊圖。如圖2所示,網通周邊裝置110包括網通模組1101及周邊裝置模組1102。網通模組1101係指藍牙(Bluetooth)模組、Wi-Fi模組、電力線傳輸模組或乙太網路模組的其中之一或其組合。網通模組1101用以使網通周邊裝置110具有網通能力。也就是說,網通周邊裝置110因具有網通模組1101,而能與通訊裝置100、140及/或160於特定距離內進行無線通訊或有線通訊。另外,網通周邊裝置110還可以選擇性地具有設定按鍵與指示裝置,其中設定按鍵的開關係用於告知網通周邊裝置110是否開啟其接取功能,而指示裝置則用以指示用戶一些錯誤消息,例如:網通周邊裝置110與通訊裝置100的連線失敗、網通 周邊裝置110無法與任一個接取裝置120與130連線、網通周邊裝置110無法連上遠端伺服器150、又或者網通周邊裝置110與通訊裝置100不在同一個區域網中。上述指示裝置可以是顯示器、揚聲器或指示燈,總之,指示裝置的類型並非用以限制本發明。 Further, please refer to FIG. 1 and FIG. 2 at the same time. 2 is a block diagram of a peripheral device of a Netcom according to an embodiment of the present invention. As shown in FIG. 2, the Netcom peripheral device 110 includes a Netcom module 1101 and a peripheral device module 1102. The Netcom module 1101 refers to one or a combination of a Bluetooth module, a Wi-Fi module, a power line transmission module, or an Ethernet module. The Netcom module 1101 is used to enable the Netcom peripheral device 110 to have a Netcom capability. That is to say, the Netcom peripheral device 110 can have wireless communication or wired communication with the communication devices 100, 140 and/or 160 within a certain distance due to the Netcom module 1101. In addition, the network peripheral device 110 can also optionally have a setting button and a pointing device, wherein the setting of the button is used to notify the network device peripheral device 110 whether to open its access function, and the indicating device is used to indicate some error messages of the user. For example, the connection between the Netcom peripheral device 110 and the communication device 100 fails, Netcom The peripheral device 110 cannot be connected to any of the access devices 120 and 130, the network communication peripheral device 110 cannot be connected to the remote server 150, or the network communication peripheral device 110 and the communication device 100 are not in the same regional network. The above indicating means may be a display, a speaker or an indicator light. In summary, the type of indicating means is not intended to limit the invention.

更詳細地說,請同時參照圖1、圖2與圖3,圖3為根據本發明實施例之通訊方法之流程圖。如圖3所示,本發明之通訊方法大致可歸納為以下三個步驟。 In more detail, please refer to FIG. 1, FIG. 2 and FIG. 3 at the same time. FIG. 3 is a flowchart of a communication method according to an embodiment of the present invention. As shown in FIG. 3, the communication method of the present invention can be roughly summarized into the following three steps.

於步驟S310中,通訊裝置100(以通訊裝置100為例進行說明)與網通周邊裝置110的網通模組1101建立連線,並且彼此記錄用以識別對方的第一或第二用戶驗證資訊。舉例來說,網通模組1101具有接取功能,可以允許通訊裝置100使用對應網通模組1101的第一身份驗證資訊透過無線的方式與其連線,並且網通模組1101與通訊裝置100於連線後,可以彼此記錄用以識別對方的第一或第二用戶驗證資訊。 In step S310, the communication device 100 (illustrated by taking the communication device 100 as an example) establishes a connection with the Netcom module 1101 of the Netcom peripheral device 110, and records first or second user authentication information for identifying each other. For example, the Netcom module 1101 has an access function, which allows the communication device 100 to connect with the first authentication information of the corresponding Netcom module 1101 via a wireless connection, and the Netcom module 1101 and the communication device 100 are connected. Thereafter, the first or second user authentication information for identifying the other party may be recorded with each other.

於此實施例中,上述第一及第二身份驗證資訊可以包括網通模組1101的無線網路識別碼(Service Set Identifier,SSID)與密碼(Password)。然而,本發明卻不限定於此,上述第一及第二身份驗證資訊亦可以是其他型式的識別碼,且第一身份驗證資訊與密碼的有無也非用以限定本發明。另外上述網通模組1101與通訊裝置100所建立的連線可以是一般WiFi連線、藍牙連線、遠外線連線或無線USB連線等,甚至網通模組1101與通訊裝置100可以捨棄無線連線的方式,而改以有線的方式進行連線(例如透過USB連線)。總而言之,上述連線的型式並非用以限制本發明。 In this embodiment, the first and second authentication information may include a wireless network identifier (SSID) and a password of the network communication module 1101. However, the present invention is not limited thereto, and the first and second authentication information may be other types of identification codes, and the presence or absence of the first authentication information and the password is not intended to limit the present invention. In addition, the connection established by the Netcom module 1101 and the communication device 100 may be a general WiFi connection, a Bluetooth connection, a remote connection or a wireless USB connection, and even the Netcom module 1101 and the communication device 100 may abandon the wireless connection. The way of the line is changed to wired (for example, via USB connection). In summary, the above-described types of connections are not intended to limit the invention.

較佳地,上述第一用戶驗證資訊可以同時包括網通周邊裝置110的帳號與密碼。然而,本發明卻不限定於此,第一用戶驗證資訊可以僅包括網通周邊裝置110的帳號。同理,上述第二用戶驗證資訊可以同時包括通訊裝置100的帳號與密碼,抑或第一用戶驗證資訊可以僅包括通訊裝置100的帳號。總而言之,第一及第 二用戶驗證資訊的類型與實現方式並非用以限制本發明,第一及第二用戶驗證資訊僅要讓用戶裝置100與網通周邊裝置110可以識別彼此即可。於其中一種實現方式中,通訊裝置100可以開啟一個特定應用程式,且網通周邊裝置110可以具有一個設定按鍵。當網通周邊裝置110的設定按鍵打開時,通訊裝置100透過特定應用程式可以與網通周邊裝置110的網通模組1101進行連線。網通周邊裝置110的網通模組1101可以先使用藍牙通訊進行配對,待配對成功後,網通模組1101才開啟接取功能,廣播其第一身份驗證資訊中的識別碼,且通訊裝置100使用第一身份驗證資訊中的識別碼,甚至對應的密碼,與網通模組1101建立連線。 Preferably, the first user verification information may include an account and a password of the network peripheral device 110 at the same time. However, the present invention is not limited thereto, and the first user verification information may include only the account number of the Netcom peripheral device 110. Similarly, the second user verification information may include the account number and password of the communication device 100 at the same time, or the first user verification information may only include the account number of the communication device 100. All in all, the first and the first The type and implementation of the second user authentication information is not intended to limit the present invention. The first and second user authentication information only needs to allow the user device 100 and the network communication peripheral device 110 to recognize each other. In one implementation, the communication device 100 can open a specific application, and the network peripheral device 110 can have a setting button. When the setting button of the Netcom peripheral device 110 is turned on, the communication device 100 can be connected to the Netcom module 1101 of the Netcom peripheral device 110 through a specific application. The Netcom module 1101 of the Netcom peripheral device 110 can be paired by using Bluetooth communication. After the pairing is successful, the Netcom module 1101 opens the access function, broadcasts the identification code in the first identity verification information, and the communication device 100 uses the first An identification code in an authentication information, or even a corresponding password, is connected to the Netcom module 1101.

於步驟S320中,通訊裝置100將至少一接取裝置120(以接取裝置120為例進行說明)的第二身分驗證資訊傳輸至網通周邊裝置110,且網通周邊裝置110依據第二身分驗證資訊與對應的接取裝置120建立第二連線。另外,如同先前所述,通訊裝置100亦可以不將可供連線的接取裝置120之第二身份驗證資訊傳送給網通周邊裝置110,此時,網通周邊裝置110可以直接透過有線的方式連線至接取裝置120。 In step S320, the communication device 100 transmits the second identity verification information of the at least one access device 120 (described by taking the access device 120 as an example) to the network communication peripheral device 110, and the network communication peripheral device 110 verifies the information according to the second identity. A second connection is established with the corresponding access device 120. In addition, as previously described, the communication device 100 may not transmit the second identity verification information of the connection device 120 that is available for connection to the network communication peripheral device 110. At this time, the network communication peripheral device 110 may directly connect through the wired manner. Wire to the pick-up device 120.

於步驟S330中,通訊裝置100及網通周邊裝置120連線至遠端伺服器150,使通訊裝置100與網通周邊裝置120進行通訊。於此實施例中,通訊裝置100可以透過外部的基地台或接取裝置120連接至遠端伺服器150,而網通周邊裝置110的網通模組1101則可以透過接取裝置120連接至遠端伺服器150。通訊裝置100與網通周邊裝置110的網通模組1101的至少其中之一會將其記錄的第一或第二用戶驗證資訊與位址資訊分別傳送給遠端伺服器150。遠端伺服器150會記錄通訊裝置100與網通周邊裝置110的至少其中之一者的第一或第二用戶驗證資訊與位址資訊。 In step S330, the communication device 100 and the Netcom peripheral device 120 are connected to the remote server 150, so that the communication device 100 communicates with the Netcom peripheral device 120. In this embodiment, the communication device 100 can be connected to the remote server 150 through an external base station or the access device 120, and the Netcom module 1101 of the network peripheral device 110 can be connected to the remote server through the access device 120. 150. At least one of the communication device 100 and the Netcom module 1101 of the Netcom peripheral device 110 transmits the recorded first or second user authentication information and the address information to the remote server 150, respectively. The remote server 150 records the first or second user authentication information and address information of at least one of the communication device 100 and the Netcom peripheral device 110.

接著,當通訊裝置100欲與網通周邊裝置110進行通訊,則通訊裝置100會傳送第一用戶驗證資訊給遠端伺服器150,且遠端伺 服器150會檢查通訊裝置100所傳送的第一用戶驗證資訊是否相符於其所記錄的第一用戶驗證資訊,以決定是否讓網通周邊裝置110與通訊裝置100進行通訊。同樣地,當網通周邊裝置110欲與通訊裝置100進行通訊時,則網通周邊裝置110會傳送其記錄的第二用戶驗證資訊給遠端伺服器150進行檢查比對,以讓遠端伺服器150決定是否讓網通周邊裝置110與通訊裝置100進行通訊。 Then, when the communication device 100 wants to communicate with the network peripheral device 110, the communication device 100 transmits the first user verification information to the remote server 150, and the remote server The server 150 checks whether the first user verification information transmitted by the communication device 100 matches the first user verification information recorded by the communication device 100 to determine whether to allow the network communication peripheral device 110 to communicate with the communication device 100. Similarly, when the network peripheral device 110 wants to communicate with the communication device 100, the network peripheral device 110 transmits its recorded second user verification information to the remote server 150 for checking and comparing, so that the remote server 150 It is decided whether to allow the Netcom peripheral device 110 to communicate with the communication device 100.

於本發明實施例中,當遠端伺服器150判斷所接收的第一或第二用戶驗證資訊與其記錄的第一或第二用戶驗證資訊相符時,則遠端伺服器150會傳送網通周邊裝置110的位址資訊給通訊裝置100,或者傳送通訊裝置100的位址資訊給網通周邊裝置110的網通模組1101,以讓網通周邊裝置110的網通模組1101與通訊裝置100得以進行通訊,彼此傳輸資料或消息,其中位址資訊為位址(如1P位址)以及埠號。另外,遠端伺服器150亦可以選擇不傳送網通周邊裝置110的網通模組1101與通訊裝置100的位址資訊,而做為中繼站的角色,向通訊裝置100或網通周邊裝置110要求資料或消息,並將要求得到的資料或消息傳送給網通周邊裝置110或通訊裝置100,以使網通周邊裝置110與通訊裝置100得以進行通訊。 In the embodiment of the present invention, when the remote server 150 determines that the received first or second user verification information matches the first or second user verification information recorded by the remote server 150, the remote server 150 transmits the network communication peripheral device. The address information of the address information of the communication device 100 is transmitted to the communication device 100, or the address information of the communication device 100 is transmitted to the network communication module 1101 of the network communication peripheral device 110, so that the network communication module 1101 of the network communication peripheral device 110 and the communication device 100 can communicate with each other. Transmit data or messages, where the address information is a address (such as a 1P address) and an apostrophe. In addition, the remote server 150 may also select not to transmit the address information of the Netcom module 1101 and the communication device 100 of the network communication peripheral device 110, and serve as a relay station, requesting data or messages from the communication device 100 or the network communication peripheral device 110. And requesting the obtained data or message to the network communication peripheral device 110 or the communication device 100, so that the network communication peripheral device 110 and the communication device 100 can communicate.

為了更仔細描述上述圖3實施例所示之步驟,以更詳細了解本發明所述之通訊系統及其方法的運作流程,以下將舉多個實施例來作更進一步的說明。 In order to more closely describe the steps shown in the above-described embodiment of FIG. 3, in order to understand in more detail the operational flow of the communication system and method thereof according to the present invention, various embodiments will be further described below.

〔通訊系統及其方法的另一實施例〕 [Another embodiment of a communication system and method thereof]

在步驟S310中,請搭配圖4及圖5以便瞭解此步驟之更細部之操作。圖4為根據本發明另一實施例之通訊系統之示意圖。圖5為根據本發明另一實施例之通訊方法之流程圖。如圖4所示,在步驟S310此階段的主要目的為,通訊系統10’中的通訊裝置100能直接與網通周邊裝置110建立連線,使通訊裝置100與網通周邊裝置110記錄彼此用以識別對方的第一或第二用戶驗證資訊。 進一步地說,步驟S310可以透過圖5的各步驟而實現。 In step S310, please cooperate with FIG. 4 and FIG. 5 to understand the operation of the more detailed steps of this step. 4 is a schematic diagram of a communication system in accordance with another embodiment of the present invention. FIG. 5 is a flow chart of a communication method according to another embodiment of the present invention. As shown in FIG. 4, the main purpose of this stage in step S310 is that the communication device 100 in the communication system 10' can directly establish a connection with the network communication peripheral device 110, so that the communication device 100 and the network communication peripheral device 110 record each other for identification. The first or second user verification information of the other party. Further, step S310 can be implemented through the steps of FIG. 5.

首先,在步驟S510中,於通訊裝置100上安裝網通周邊裝置110的應用程式,並開啟應用程式。在步驟S520中,網通周邊裝置110與通訊裝置100進行配對(例如藍牙配對)。然後,在步驟S530中,判斷網通周邊裝置110與通訊裝置100是否配對成功。若網通周邊裝置110與通訊裝置100配對失敗,則步驟S540會被執行;若網通周邊裝置110與通訊裝置100配對成功,則步驟S550會被執行。在步驟S540中,於通訊裝置100的顯示畫面上跳出一視窗,以提醒使用者配對失敗,接著由步驟S540重新回到步驟S520。在步驟S550中,通訊裝置100搜尋到網通周邊裝置110,並且通訊裝置100被要求傳送網通周邊裝置110的第一身分驗證資訊以建立連線。接著,在步驟S560中,網通周邊裝置110判斷第一身分驗證資訊是否正確。當判斷第一身分驗證資訊不正確時,則執行步驟S570;若判斷第一身分驗證資訊正確,則執行步驟S580。在步驟S570中,於通訊裝置100的顯示畫面上跳出一視窗,提醒使用者所傳送的第一身分驗證資訊錯誤,接著由步驟S570重新回到步驟S550。在步驟S580中,網通周邊裝置110產生第一用戶驗證資訊給通訊裝置100並記錄第一用戶驗證資訊,或是通訊裝置100產生第二用戶驗證資訊給網通周邊裝置110並記錄第二用戶驗證資訊,其中第一及第二用戶驗證資訊係用以允許通訊裝置100與網通周邊裝置110透過遠端伺服器150的協助而進行通訊。 First, in step S510, the application of the Netcom peripheral device 110 is installed on the communication device 100, and the application is started. In step S520, the network peripheral device 110 performs pairing with the communication device 100 (for example, Bluetooth pairing). Then, in step S530, it is determined whether the network communication peripheral device 110 and the communication device 100 are successfully paired. If the network peripheral device 110 fails to pair with the communication device 100, step S540 is executed; if the network peripheral device 110 and the communication device 100 are successfully paired, step S550 is executed. In step S540, a window is displayed on the display screen of the communication device 100 to remind the user that the pairing has failed, and then the process returns to step S520 by step S540. In step S550, the communication device 100 searches for the network access peripheral device 110, and the communication device 100 is required to transmit the first identity verification information of the network communication peripheral device 110 to establish a connection. Next, in step S560, the network peripheral device 110 determines whether the first identity verification information is correct. When it is determined that the first identity verification information is incorrect, step S570 is performed; if it is determined that the first identity verification information is correct, step S580 is performed. In step S570, a window is displayed on the display screen of the communication device 100 to remind the user that the transmitted first identity verification information is incorrect, and then returns to step S550 by step S570. In step S580, the network peripheral device 110 generates the first user verification information to the communication device 100 and records the first user verification information, or the communication device 100 generates the second user verification information to the network communication peripheral device 110 and records the second user verification information. The first and second user authentication information are used to allow the communication device 100 to communicate with the Netcom peripheral device 110 through the assistance of the remote server 150.

步驟S510中的應用程式係為網通周邊裝置110的驅動程式與操作程式,用以使通訊裝置100能對網通周邊裝置110進行相關操作或基礎設定。另外,網通周邊裝置110上可設有設定按鍵以及指示裝置。故於步驟S520中,當使用者開啟網通周邊裝置110欲與通訊裝置100進行配對時,使用者可按下設定按鍵,以使網通周邊裝置110對應地以無線方式發出一個配對訊息給通訊裝置 100,當通訊裝置100接收此配對訊息後,方能完成配對。或者,網通周邊裝置110可以不設設定按鍵,而是以無線的方式週期性的發出一廣播訊息,當通訊裝置100開啟應用程式並且接收到此廣播訊息時,即可完成配對。 The application program in step S510 is a driver and an operation program of the network communication peripheral device 110, so that the communication device 100 can perform related operations or basic settings on the network communication peripheral device 110. In addition, a setting button and a pointing device may be disposed on the network peripheral device 110. Therefore, in step S520, when the user turns on the network peripheral device 110 to pair with the communication device 100, the user can press the setting button to enable the network peripheral device 110 to wirelessly send a pairing message to the communication device. 100. When the communication device 100 receives the pairing message, the pairing can be completed. Alternatively, the network peripheral device 110 may periodically send a broadcast message without setting a button, and when the communication device 100 starts the application and receives the broadcast message, the pairing can be completed.

如此,可提高網通周邊裝置110與通訊裝置100配對時的安全性,避免其他使用者可隨意與網通周邊裝置110進行配對。而於配對的過程中,在通訊裝置100未與網通周邊裝置110完成配對的情況下,指示燈會以閃爍的方式來提醒使用者配對進行中但尚未完成。而當通訊裝置100接收到配對訊息完成與網通周邊裝置110的配對時,指示燈會以長亮的方式來提醒使用者配對完成。在此請注意,步驟S520至步驟S540亦可以被移除,總之,本發明並不限制要先進行配對,才允許網通周邊裝置120與通訊裝置100可以進行連線。 In this way, the security of the network communication peripheral device 110 and the communication device 100 can be improved, and other users can be freely paired with the network communication peripheral device 110. In the process of pairing, when the communication device 100 is not paired with the Netcom peripheral device 110, the indicator light flashes to remind the user that the pairing is in progress but has not been completed. When the communication device 100 receives the pairing message and completes the pairing with the network communication peripheral device 110, the indicator light will prompt the user to complete the pairing in a long light manner. Please note that step S520 to step S540 can also be removed. In summary, the present invention does not limit the pairing before allowing the network peripheral device 120 and the communication device 100 to be connected.

於步驟S540及步驟S570中,在網通周邊裝置110與通訊裝置100配對失敗以及網通周邊裝置110判斷第一身分驗證資訊不正確的情況下,除了藉由於通訊裝置100的顯示畫面上跳出一視窗來提醒使用者配對失敗或第一身分驗證資訊不正確外,亦可改由通訊裝置100發出一警示聲來提醒使用者配對失敗。 In step S540 and step S570, in the case where the network communication peripheral device 110 fails to pair with the communication device 100 and the network communication peripheral device 110 determines that the first identity verification information is incorrect, except that a window is popped up on the display screen of the communication device 100. The user is reminded that the pairing fails or the first identity verification information is incorrect. Alternatively, the communication device 100 may send a warning sound to remind the user that the pairing has failed.

於步驟S550中,在網通周邊裝置110與通訊裝置100配對成功的情況下,通訊裝置100會自動傳送第一身分驗證資訊給網通周邊裝置110,其中第一身分驗證資訊為網通周邊裝置110的無線網路識別碼(Service Set Identifier,SSID)以及密碼(Password),並且第一身分驗證資訊是通訊裝置100於安裝網通周邊裝置110的應用程式時,即連帶預存於通訊裝置100的記憶體內。另外,在其他實現方式中,網通周邊裝置110可以告知通訊裝置100其擁有的無線網路識別碼,且使用者可以使用通訊裝置100輸入對應無線網路識別碼的密碼,以使網通周邊裝置110與通訊裝置100建立連線。除此之外,網通周邊裝置110亦可以設計成不需要密碼, 即可以讓網通周邊裝置110與通訊裝置100透過應無線網路識別碼建立連線。 In step S550, in the case that the network communication peripheral device 110 and the communication device 100 are successfully paired, the communication device 100 automatically transmits the first identity verification information to the network communication peripheral device 110, wherein the first identity verification information is the wireless connection of the network communication peripheral device 110. The service identifier Identifier (SSID) and the password (Password), and the first identity verification information is when the communication device 100 installs the application of the Netcom peripheral device 110, that is, the memory device 100 is pre-stored in the memory of the communication device 100. In addition, in other implementation manners, the network peripheral device 110 can notify the communication device 100 of the wireless network identifier that it has, and the user can input the password corresponding to the wireless network identifier using the communication device 100, so that the network access peripheral device 110 A connection is established with the communication device 100. In addition, the Netcom peripheral device 110 can also be designed to not require a password. That is, the Netcom peripheral device 110 and the communication device 100 can be connected through the wireless network identification code.

當通訊裝置100欲以無線方式和網通周邊裝置110進行連結時,通訊裝置100須知道由網通周邊裝置110的SSID及密碼,否則通訊裝置100無法與通過網通周邊裝置110的身分驗證,致使通訊裝置100與網通周邊裝置110的連線無法建立。簡單地說,SSID為網通周邊裝置110的網路名稱,當通訊裝置100於一空間內搜尋網通周邊裝置110時,可能會同時搜尋到不同網通裝置的SSID,而因通訊裝置100已欲存有網通周邊裝置110的SSID,因此在執行應用程式後可正確的搜尋到網通周邊裝置110。當使用者通過通訊裝置100選取所對應的網通周邊裝置110時,通訊裝置100的顯示畫面可選擇性地顯示一密碼輸入視窗供使用者輸入對應無線網路識別碼的密碼,接著,網通周邊裝置110比對通訊裝置100所傳送對應無線網路識別碼的密碼與網通周邊裝置11所儲存之無線網路識別碼的密碼,比對相符後,才允許通訊裝置100與網通周邊裝置110建立連線。 When the communication device 100 wants to connect to the network peripheral device 110 in a wireless manner, the communication device 100 must know the SSID and password of the network device peripheral device 110. Otherwise, the communication device 100 cannot be authenticated with the identity of the device through the network communication peripheral device 110, resulting in the communication device. The connection between 100 and the Netcom peripheral device 110 cannot be established. Briefly, the SSID is the network name of the Netcom peripheral device 110. When the communication device 100 searches for the Netcom peripheral device 110 in a space, the SSID of the different Netcom device may be searched at the same time, and the communication device 100 has been stored. The SSID of the Netcom peripheral device 110 can therefore correctly search for the Netcom peripheral device 110 after executing the application. When the user selects the corresponding network communication peripheral device 110 through the communication device 100, the display screen of the communication device 100 can selectively display a password input window for the user to input the password corresponding to the wireless network identification code, and then the network communication peripheral device 110, the password of the corresponding wireless network identification code transmitted by the communication device 100 and the password of the wireless network identification code stored by the network communication peripheral device 11 are matched, and the communication device 100 is allowed to establish a connection with the network communication peripheral device 110. .

此外,在通訊裝置100與網通周邊裝置110建立連線後,通訊裝置100可通過所安裝的應用程式對網通周邊裝置110進行相關的工作參數設定。舉例來說,若網通周邊裝置110為網路攝影機110a及110b,則使用者通過通訊裝置100可對網路攝影機110a進行解析度、鏡頭角度、警報或移動偵測等設定;若網通周邊裝置110為電視機機上盒110c,則使用者通過通訊裝置100可對電視機機上盒110c進行頻道選擇或鎖定、預約錄影及睡眠或關機等設定;若網通周邊裝置110為網路硬碟110d,則使用者通過通訊裝置100可對網路硬碟110d進行資料夾名稱、連結位址、帳號及密碼等;以及若網通周邊裝置110為工作機台110e,則使用者通過通訊裝置100可對工作機台110e進行相關排程設定等。 In addition, after the communication device 100 is connected to the network communication peripheral device 110, the communication device 100 can perform related operation parameter setting on the network communication peripheral device 110 through the installed application. For example, if the network peripheral device 110 is the network cameras 110a and 110b, the user can set the resolution, lens angle, alarm or motion detection of the network camera 110a through the communication device 100; if the network peripheral device 110 For the set-top box 110c of the television set, the user can perform channel selection or locking, scheduled recording, and sleep or shutdown settings on the set-top box 110c of the television set through the communication device 100; if the network peripheral peripheral device 110 is the network hard disk 110d, The user can perform the folder name, the connection address, the account number, the password, and the like on the network hard disk 110d through the communication device 100; and if the network peripheral device 110 is the work machine 110e, the user can work through the communication device 100. The machine 110e performs related schedule setting and the like.

於步驟S580中,在通訊裝置100所傳送之第一身分驗證資訊 為正確的情況下,代表通訊裝置100與網通周邊裝置110已成功建立連線。接著,網通周邊裝置110產生第一用戶驗證資訊並傳給通訊裝置100或是通訊裝置100產生第二用戶驗證資訊並傳給網通周邊裝置110,並且網通周邊裝置110以及通訊裝置100各自會記錄第一或第二用戶驗證資訊於內部記憶體中。第一用戶驗證資訊係指網通周邊裝置110的ID(即網通周邊裝置110的名稱)和密碼(Password),以及第二用戶驗證資訊係指通訊裝置100的ID(即通訊裝置100的名稱)和密碼(Password)。其中,第一及第二用戶驗證資訊係用以允許通訊裝置100與網通周邊裝置110透過遠端伺服器150的協助進行通訊。 In step S580, the first identity verification information transmitted by the communication device 100 In the right case, the communication device 100 and the Netcom peripheral device 110 have successfully established a connection. Then, the network peripheral device 110 generates the first user verification information and transmits the first user verification information to the communication device 100 or the communication device 100 to generate the second user verification information and transmits the second user verification information to the network communication peripheral device 110, and the network communication peripheral device 110 and the communication device 100 respectively record the first One or second user verification information is in internal memory. The first user authentication information refers to the ID of the Netcom peripheral device 110 (ie, the name of the Netcom peripheral device 110) and the password, and the second user authentication information refers to the ID of the communication device 100 (ie, the name of the communication device 100) and Password (Password). The first and second user authentication information are used to allow the communication device 100 to communicate with the Netcom peripheral device 110 through the assistance of the remote server 150.

甚至,在通訊裝置100紀錄第一用戶驗證資訊後,網通周邊裝置110開放通訊裝置100具有權限去更改網通周邊裝置110的第一用戶驗證資訊,以建立一個較容易記憶的ID名稱及密碼。當然,第一及第二用戶驗證資訊亦同於第一身分驗證資訊可不包含密碼,使用者可視實際需求做更動,本實施例並不以此為限。 Even after the communication device 100 records the first user verification information, the network communication peripheral device 110 has the authority to change the first user verification information of the network communication peripheral device 110 to establish an ID name and password that are easier to remember. Of course, the first and second user authentication information may be the same as the first identity verification information, and the user may change the password according to actual needs. This embodiment is not limited thereto.

除此之外,值得一提的是,由於通訊裝置100與網通周邊裝置110兩者可產生各自的用戶驗證資訊(亦即網通周邊裝置110產生第一用戶驗證資訊及通訊裝置100產生第二用戶驗證資訊),並且相互儲存於通訊裝置100與網通周邊裝置110。舉例來說,通訊裝置100與網通周邊裝置110各產生一組帳號與密碼,並且在交換帳號與密碼後,將彼此的帳號與密碼儲存於通訊裝置100與網通周邊裝置110的記憶體中。總而言之,上述第一及第二用戶驗證資訊的類型與包括的資訊並非用以限制本發明。 In addition, it is worth mentioning that since the communication device 100 and the Netcom peripheral device 110 can generate respective user verification information (that is, the network peripheral peripheral device 110 generates the first user verification information and the communication device 100 generates the second user. The verification information is stored in the communication device 100 and the Netcom peripheral device 110. For example, the communication device 100 and the Netcom peripheral device 110 each generate a set of account number and password, and after exchanging the account number and the password, store the account and password of each other in the memory of the communication device 100 and the Netcom peripheral device 110. In summary, the types of the first and second user verification information described above and the information included are not intended to limit the present invention.

值得一提的是,通訊裝置100亦可透過資料傳輸線直接連通網通周邊裝置110,以直接獲得第一用戶驗證資訊。如此,通訊裝置100則不須將第一身分驗證資訊傳送給網通周邊裝置110才能獲得第一用戶驗證資訊。同理,網通周邊裝置110亦能通過資料傳輸線直接連通通訊裝置100,以獲得第二用戶驗證資訊。上述實施方 式僅是本發明實施例之通訊方法的實施方式的其中一,且本發明並不以此為限。 It is worth mentioning that the communication device 100 can also directly communicate with the network communication peripheral device 110 through the data transmission line to directly obtain the first user verification information. In this way, the communication device 100 does not need to transmit the first identity verification information to the network communication peripheral device 110 to obtain the first user verification information. Similarly, the Netcom peripheral device 110 can also directly connect to the communication device 100 through the data transmission line to obtain the second user verification information. Above implementer The formula is only one of the embodiments of the communication method of the embodiment of the present invention, and the present invention is not limited thereto.

簡單地說,經由執行步驟S510至S580後,通訊裝置100的記憶體已存有網通周邊裝置110的第一用戶驗證資訊以或自己的第二用戶驗證資訊,並且網通周邊裝置110的記憶體亦存有相同的第一或第二用戶驗證資訊。 Briefly, after performing steps S510 to S580, the memory of the communication device 100 already stores the first user verification information of the network communication peripheral device 110 or its own second user verification information, and the memory of the network communication peripheral device 110 is also The same first or second user verification information is stored.

〔通訊系統及其方法的另一實施例〕 [Another embodiment of a communication system and method thereof]

在步驟S320中,請搭配圖6及圖7以便瞭解此步驟之更細部之操作。圖6為根據本發明另一實施例之通訊系統之示意圖。圖7為根據本發明另一實施例之通訊方法之流程圖。如圖6所示,通訊系統10”包括有通訊裝置100、網通周邊裝置110及接取裝置120。在步驟S320此階段的主要目的為,在一區域網路內,通訊裝置100與網通周邊裝置110可各自得知對方之存在。換句話說,在通訊裝置100與網通周邊裝置110各自連接上接取裝置120後,透過接取裝置120,通訊裝置100與網通周邊裝置110可進行通訊。 In step S320, please cooperate with FIG. 6 and FIG. 7 to understand the operation of the more detailed steps of this step. 6 is a schematic diagram of a communication system in accordance with another embodiment of the present invention. FIG. 7 is a flow chart of a communication method according to another embodiment of the present invention. As shown in FIG. 6, the communication system 10" includes a communication device 100, a network communication peripheral device 110, and an access device 120. The main purpose of this stage in step S320 is that the communication device 100 and the network communication peripheral device are in a regional network. 110, each can know the existence of the other party. In other words, after the communication device 100 and the Netcom peripheral device 110 are connected to the access device 120, the communication device 100 can communicate with the Netcom peripheral device 110 through the access device 120.

進一步地說,步驟S320可透過圖7的各步驟而實現。在步驟S710中,通訊裝置100傳輸至少一接取裝置120的第二身分驗證資訊傳給網通周邊裝置110。在步驟S720中,網通周邊裝置110根據第二身分驗證資訊嘗試與對應第二身分驗證資訊的接取裝置120建立連線。在步驟S730中,判斷網通周邊裝置110是否成功與接取裝置120建立第二連線。若網通周邊裝置110與接取裝置120連線建立失敗,則於步驟S740中,網通周邊裝置110自動選取另一接取裝置120的第二身分驗證資訊,接著步驟S740重新回到步驟S720。反之,若網通周邊裝置110成功與接取裝置120建立第二連線,則於步驟S750中,則通訊裝置100與網通周邊裝置110透過所連線的接取裝置120,使通訊裝置100與網通周邊裝置110於同一區域網路內進行通訊。 Further, step S320 can be implemented through the steps of FIG. In step S710, the communication device 100 transmits the second identity verification information of the at least one access device 120 to the network communication peripheral device 110. In step S720, the network peripheral device 110 attempts to establish a connection with the access device 120 corresponding to the second identity verification information according to the second identity verification information. In step S730, it is determined whether the network communication peripheral device 110 successfully establishes a second connection with the access device 120. If the connection establishment of the network access peripheral device 110 and the access device 120 fails, in step S740, the network communication peripheral device 110 automatically selects the second identity verification information of the other access device 120, and then returns to step S720 in step S740. On the other hand, if the Netcom peripheral device 110 successfully establishes a second connection with the access device 120, then in step S750, the communication device 100 and the Netcom peripheral device 110 pass the connected access device 120 to make the communication device 100 and the Netcom The peripheral device 110 communicates in the same regional network.

在步驟S710至步驟S730中,通訊裝置100傳輸至少一接取 裝置120的第二身分驗證資訊傳給網通周邊裝置110。網通周邊裝置110將第二身分驗證資訊以無線方式傳輸出去,而對應於所述第二身分驗證資訊的接取裝置120將會比對由網通周邊裝置110所傳輸的第二身分驗證資訊是否與內存之身分驗證資訊相符。其中,第二身分驗證資訊係指接取裝置120的無線網路識別碼(Service Set Identifier,SSID)以及密碼(Password),其作用類似於第一身分驗證資訊,在此不再贅述。此外,第二身分驗證資訊可不包含密碼,使用者可視實際需求做更動,本實施例並不以此為限。 In step S710 to step S730, the communication device 100 transmits at least one access. The second identity verification information of the device 120 is transmitted to the network communication peripheral device 110. The Netcom peripheral device 110 wirelessly transmits the second identity verification information, and the access device 120 corresponding to the second identity verification information compares the second identity verification information transmitted by the Netcom peripheral device 110 with The identity verification information of the memory matches. The second identity verification information refers to the service identifier Identifier (SSID) and the password (Password) of the access device 120, and the function is similar to the first identity verification information, and details are not described herein. In addition, the second identity verification information may not include a password, and the user may make a change according to actual needs, and the embodiment is not limited thereto.

在步驟S740中,若網通周邊裝置110與接取裝置120連線建立失敗,網通周邊裝置110會由通訊裝置100所傳送的多個接取裝置120的第二身分驗證資訊中,自動選取另一接取裝置120的第二身分驗證資訊,以重新無線傳送另一第二身分驗證資訊。如此,可避免當所對應的接取裝置120發生損毀或未開機的情況下,網通周邊裝置110還可透過傳輸另一第二身分驗證資訊,以與另一接取裝置120進行連線。 In step S740, if the connection establishment of the network peripheral device 110 and the access device 120 fails, the network peripheral device 110 automatically selects another information in the second identity verification information of the plurality of access devices 120 transmitted by the communication device 100. The second identity verification information of the access device 120 is used to re-wire the other second identity verification information. In this way, the network access peripheral device 110 can also be connected to another access device 120 by transmitting another second identity verification information when the corresponding access device 120 is damaged or not turned on.

在步驟S750中,當網通周邊裝置110成功與接取裝置120建立連線時,網通周邊裝置110與通訊裝置100間所建立的連線將自動斷開,如此網通周邊裝置110將具備有上網之能力。並且當通訊裝置100據第二身分驗證資訊與接取裝置120建立連線後,通訊裝置100與網通周邊裝置110透過所連線的同一接取裝置130,得以於同一區域網路內進行通訊。 In step S750, when the network peripheral device 110 successfully establishes a connection with the access device 120, the connection established between the network communication peripheral device 110 and the communication device 100 will be automatically disconnected, so that the network communication peripheral device 110 will have access to the Internet. ability. When the communication device 100 establishes a connection with the access device 120 according to the second identity verification information, the communication device 100 and the Netcom peripheral device 110 can communicate in the same regional network through the connected access device 130.

簡單地說,經由步驟S710至步驟S750後,網通周邊裝置110透過由通訊裝置100取得至少一接取裝置120的第二身分驗證資訊,並可據第二身分驗證資訊與接取裝置120連接,而具備上網能力。在通訊裝置100連接上同一接取裝置120後,網通周邊裝置110可於同一區域網路內,與通訊裝置100進行通訊。 Briefly, after the step S710 to the step S750, the network communication peripheral device 110 obtains the second identity verification information of the at least one access device 120 by the communication device 100, and can connect with the access device 120 according to the second identity verification information. And have the ability to access the Internet. After the communication device 100 is connected to the same access device 120, the network peripheral device 110 can communicate with the communication device 100 in the same regional network.

在上述圖2至圖7實施例中,僅先以通訊裝置100及接取裝置120作為通訊裝置及接取裝置之代表,本發明實施例並不以此為 限。另外,圖7係以無線方式建立接取裝置120與網通周邊裝置110之連線的實施例,然而,如前面所述,通訊裝置100亦可以不將可供連線的接取裝置120之第二身份驗證資訊傳送給網通周邊裝置110,此時,網通周邊裝置110可以直接透過有線的方式連線至接取裝置120。總之,圖7的實施例並非用以限制本發明。 In the above embodiments of FIG. 2 to FIG. 7 , only the communication device 100 and the access device 120 are used as the representative of the communication device and the access device, and the embodiment of the present invention does not limit. In addition, FIG. 7 is an embodiment in which the connection between the access device 120 and the network peripheral device 110 is established in a wireless manner. However, as described above, the communication device 100 may not be the same as the connection device 120 that can be connected. The second authentication information is transmitted to the network peripheral device 110. At this time, the network peripheral device 110 can be directly connected to the access device 120 by wire. In summary, the embodiment of Figure 7 is not intended to limit the invention.

〔通訊系統及其方法的另一實施例〕 [Another embodiment of a communication system and method thereof]

根據上述實施例,由於通訊裝置100與網通周邊裝置110兩者皆可產生各自的用戶驗證資訊(亦即網通周邊裝置110產生第一用戶驗證資訊及通訊裝置100產生第二用戶驗證資訊),並且可相互儲存有對方的用戶驗證資訊各自的記憶體中。為以簡單理解本發明實施例之運行,以下將僅以網通周邊裝置110產生第一用戶驗證資訊給通訊裝置100,且網通周邊裝置110及通訊裝置100記錄第一用戶驗證資訊為例,但本發明並不以此為限。 According to the above embodiment, both the communication device 100 and the Netcom peripheral device 110 can generate respective user authentication information (that is, the network peripheral peripheral device 110 generates the first user verification information and the communication device 100 generates the second user authentication information), and They can store each other's user authentication information in their respective memory. For a simple understanding of the operation of the embodiment of the present invention, the following will only generate the first user verification information to the communication device 100 by the network peripheral device 110, and the network communication peripheral device 110 and the communication device 100 record the first user verification information as an example, but The invention is not limited to this.

在步驟S330中,請搭配圖1及圖8以便瞭解此步驟之更細部之操作。圖8為根據本發明另一實施例之通訊方法之流程圖。如圖1所示,經由執行步驟S510至步驟S580後,通訊裝置100、通訊裝置140及通訊裝置160的記憶體各自內存有網通周邊裝置110的第一用戶驗證資訊。經由執行步驟S710至步驟S750後,網通周邊裝置110的記憶體儲存有接取裝置120及接取裝置130的第二身分驗證資訊,因而具備與接取裝置120及接取裝置130連線的能力。在步驟S330此階段的主要目的為,網通周邊裝置110中的網路攝影機110a、網路攝影機110b、電視機機上盒110c及網路硬碟110d利用接取裝置120,以及網通周邊裝置110中的工作機台110e利用接取裝置130,各自登入至網路170以連接上遠端伺服器150。通訊裝置160透過連接遠端伺服器150能與網通周邊裝置110進行通訊。舉例來說,網通周邊裝置110以網路攝影機110a為例,當通訊裝置160透過遠端伺服器150以指向網路攝影機110a,於通訊裝置160的顯示畫面上,可即時觀看網路攝影機 110a在遠端所擷取的影像畫面。 In step S330, please match FIG. 1 and FIG. 8 to understand the operation of the more detailed steps of this step. FIG. 8 is a flow chart of a communication method according to another embodiment of the present invention. As shown in FIG. 1 , after performing steps S510 to S580, the first user authentication information of the network communication peripheral device 110 is stored in the memory of the communication device 100, the communication device 140, and the communication device 160. After performing the steps S710 to S750, the memory of the network peripheral device 110 stores the second identity verification information of the access device 120 and the access device 130, thereby providing the ability to connect with the access device 120 and the access device 130. . The main purpose of this stage in step S330 is that the network camera 110a, the network camera 110b, the set-top box 110c and the network hard disk 110d in the network peripheral device 110 utilize the access device 120, and the network peripheral device 110. The work machine 110e utilizes the access device 130 to log in to the network 170 to connect to the remote server 150. The communication device 160 can communicate with the Netcom peripheral device 110 by connecting to the remote server 150. For example, the network peripheral device 110 takes the network camera 110a as an example. When the communication device 160 passes through the remote server 150 to point to the network camera 110a, the network camera can be instantly viewed on the display screen of the communication device 160. 110a The image captured at the far end.

更進一步地說,步驟S330可以透過圖8的各步驟而實現。在步驟S810中,網通周邊裝置110通過接取裝置120及接取裝置130連接至遠端伺服器150。在步驟S820中,網通周邊裝置110將所在網域的位址資訊及第一用戶驗證資訊傳送至遠端伺服器150。在步驟S830中,通訊裝置100連接至遠端伺服器150,並且通訊裝置100將網通周邊裝置110的第一用戶驗證資訊傳送至遠端伺服器170。在步驟S840中,遠端伺服器170比對通訊裝置100所傳送的第一用戶驗證資訊與網通周邊裝置110所傳送的第一用戶驗證資訊。在步驟S850中,通訊裝置100所傳送的第一用戶驗證資訊與網通周邊裝置110所傳送的第一用戶驗證資訊相符是否相符。若通訊裝置100所傳送的第一用戶驗證資訊與網通周邊裝置110所傳送的第一用戶驗證資訊相符,則在步驟S860中,通訊裝置100與網通周邊裝置110得以透過遠端伺服器150進行通訊。反之,若通訊裝置100所傳送的第一用戶驗證資訊與網通周邊裝置110所傳送的第一用戶驗證資訊不相符,則在步驟S870中,遠端伺服器150警示通訊裝置100所傳送的第一用戶驗證資訊物錯誤,並且提醒通訊裝置100重新傳送第一用戶驗證資訊給遠端伺服器150,接著步驟S870重新回到步驟S840。為更詳細了解步驟S810至步驟S870,請搭配圖1以便瞭解步驟S810至步驟S860之更細部之操作。 Further, step S330 can be implemented through the steps of FIG. In step S810, the network peripheral device 110 is connected to the remote server 150 through the access device 120 and the access device 130. In step S820, the network peripheral device 110 transmits the address information of the domain in which the network is located and the first user verification information to the remote server 150. In step S830, the communication device 100 is connected to the remote server 150, and the communication device 100 transmits the first user authentication information of the network communication peripheral device 110 to the remote server 170. In step S840, the remote server 170 compares the first user verification information transmitted by the communication device 100 with the first user verification information transmitted by the network communication peripheral device 110. In step S850, whether the first user verification information transmitted by the communication device 100 matches the first user verification information transmitted by the network communication peripheral device 110. If the first user verification information transmitted by the communication device 100 matches the first user verification information transmitted by the network communication peripheral device 110, the communication device 100 and the network communication peripheral device 110 can communicate with the network communication peripheral device 150 in step S860. . On the other hand, if the first user verification information transmitted by the communication device 100 does not match the first user verification information transmitted by the network communication peripheral device 110, the remote server 150 alerts the first transmission of the communication device 100 in step S870. The user verifies that the information is wrong, and reminds the communication device 100 to retransmit the first user verification information to the remote server 150, and then returns to step S840 in step S870. For a more detailed understanding of steps S810 to S870, please refer to FIG. 1 to understand the operation of the more detailed steps S810 to S860.

於下述步驟S810至步驟S860之細部解說,將以通訊裝置160作為通訊裝置之代表,本說明書實施例並不以此為限。 In the following detailed description of the steps S810 to S860, the communication device 160 is used as a representative of the communication device, and the embodiment of the present specification is not limited thereto.

在步驟S810中,網通周邊裝置110通過接取裝置120及接取裝置130登入網路170,並由網際網路服務提供者(Internet Service Provider,ISP)獲得一IP位址及埠號(預設或使用者設定之埠號),其中所述IP位址及埠號即為上述位址資訊。接著,網通周邊裝置110可由網路170連接至遠端伺服器150。 In step S810, the network peripheral device 110 logs in to the network 170 through the access device 120 and the access device 130, and obtains an IP address and an nickname from the Internet Service Provider (ISP). Or the nickname set by the user, wherein the IP address and the nickname are the above address information. Next, the network peripheral device 110 can be connected to the remote server 150 by the network 170.

在步驟S820中,網通周邊裝置110會自動提交自己的第一用戶驗證資訊(即前述所提及之ID和Password)和位址資訊至遠端伺服器150。 In step S820, the network peripheral device 110 automatically submits its own first user authentication information (ie, the aforementioned ID and password) and address information to the remote server 150.

在步驟S830至S860中,通訊裝置160透過網路170連接上遠端伺服器150後,於通訊裝置160的顯示畫面上會跳出一視窗以請求通訊裝置160傳輸對應網通周邊裝置110的第一用戶驗證資訊。當通訊裝置160提交其儲存之第一用戶驗證資訊後,遠端伺服器150會比對通訊裝置100所傳送的第一用戶驗證資訊與網通周邊裝置110所傳送的第一用戶驗證資訊是否相符。若相符,則通訊裝置160可與網通周邊裝置110進行通訊。以通訊裝置160欲通過遠端伺服器150以及時觀看網路攝影機110a所擷取的影像畫面為例,通訊裝置160安裝有多個不同網通周邊裝置110的第戶驗證資訊,如路攝影機110a、網路攝影機110b、電視機機上盒110c、網路硬碟110d及工作機台110e的用戶驗資訊。值得注意的是,網路攝影機110a、網路攝影機110b、電視機機上盒110c、網路硬碟110d及工作機台110e可能於同一時間內皆與遠端伺服器150進行連線。因此,當通訊裝置160連接上遠端伺服器150時,透過通訊裝置160提交對應於網路攝影機110a的第一用戶驗證資訊,使用者可於通訊裝置160的顯示畫面上觀看網路攝影機110a在遠端所擷取的影像畫面。 In the steps S830 to S860, after the communication device 160 is connected to the remote server 150 via the network 170, a window is displayed on the display screen of the communication device 160 to request the communication device 160 to transmit the first user of the corresponding network communication peripheral device 110. Verify the information. After the communication device 160 submits the stored first user verification information, the remote server 150 compares the first user verification information transmitted by the communication device 100 with the first user verification information transmitted by the network communication peripheral device 110. If they match, the communication device 160 can communicate with the Netcom peripheral device 110. For example, the communication device 160 is configured to view the image captured by the remote camera 150 and the network camera 110a. The communication device 160 is installed with a plurality of different authentication information of the network access peripheral device 110, such as the road camera 110a. User information of the webcam 110b, the set-top box 110c, the network hard disk 110d, and the work machine 110e. It should be noted that the network camera 110a, the network camera 110b, the television set-top box 110c, the network hard disk 110d, and the work machine 110e may be connected to the remote server 150 at the same time. Therefore, when the communication device 160 is connected to the remote server 150, the first user verification information corresponding to the network camera 110a is submitted through the communication device 160, and the user can watch the network camera 110a on the display screen of the communication device 160. The image captured by the remote end.

在步驟S870中,若通訊裝置160所傳送的第一用戶驗證資訊與網通周邊裝置110所傳送的第一用戶驗證資訊不相符,則遠端伺服器150傳送一訊息,用以讓通訊裝置160的顯示畫面上顯示一視窗,或是所述訊號用以讓通訊裝置160發出一警示聲響,以告知使用者比對結果不相符,使用者必須重新輸入第一用戶驗證資訊。 In step S870, if the first user verification information transmitted by the communication device 160 does not match the first user verification information transmitted by the network communication peripheral device 110, the remote server 150 transmits a message for the communication device 160. A window is displayed on the display screen, or the signal is used to cause the communication device 160 to emit a warning sound to inform the user that the comparison result does not match, and the user must re-enter the first user verification information.

值得注意的是,前述實施例中所提及之驗證程序是單向的,亦及通訊裝置160經由提交第一用戶驗證資訊至遠端伺服器150,而 可與對應的網通周邊裝置110進行通訊,以取得網通周邊裝置110的相關工作資訊。此驗證程序僅是由通訊裝置160單方面提交網通周邊裝置110的第一用戶驗證資訊,以作為驗證之用途。然,於本發明通訊系統及其方法的再一實施例中,驗證程序亦可為雙向的。 It should be noted that the verification procedure mentioned in the foregoing embodiment is unidirectional, and the communication device 160 sends the first user verification information to the remote server 150, and The corresponding network communication peripheral device 110 can communicate with each other to obtain related work information of the network communication peripheral device 110. This verification procedure is only used by the communication device 160 to unilaterally submit the first user verification information of the Netcom peripheral device 110 for verification purposes. However, in still another embodiment of the communication system and method of the present invention, the verification procedure can also be bidirectional.

更詳細的說,請參照圖5本發明實施例,在步驟S550至步驟S560中,當通訊裝置160所傳送的第一身分驗證資訊是正確的情況下,於步驟S580中,除了網通周邊裝置110會傳送自己的第一用戶驗證資訊給通訊裝置160外,通訊裝置160亦會傳送自己的第二用戶驗證資訊給網通周邊裝置110。也就是說,於步驟S580後,通訊裝置160以及網通周邊裝置110的記憶體會儲存有彼此的ID與密碼。 In more detail, referring to FIG. 5, in the embodiment of the present invention, in step S550 to step S560, when the first identity verification information transmitted by the communication device 160 is correct, in step S580, in addition to the network communication peripheral device 110. The first user verification information is transmitted to the communication device 160, and the communication device 160 also transmits its own second user verification information to the network communication peripheral device 110. That is to say, after step S580, the memory of the communication device 160 and the network peripheral device 110 stores their IDs and passwords.

在網通周邊裝置110及通訊裝置160的記憶體皆存有對方的ID與密碼的情況下,於圖8實施例中所述單向驗證程序(即通訊裝置160經由提交第一用戶驗證資訊至遠端伺服器150,而可與對應的網通周邊裝置110進行通訊,以取得網通周邊裝置110的相關工作資訊)可更動為,網通周邊裝置110透過網路170連接上遠端伺服器150後,除了提交自己的第一用戶驗證資訊至遠端伺服器150外,通訊裝置160亦提交自己的第二用戶驗證資訊。因此,驗證程序可分為下列三種實現方式。 In the case where the memory of the Netcom peripheral device 110 and the communication device 160 both have the ID and password of the other party, the one-way verification procedure in the embodiment of FIG. 8 (ie, the communication device 160 passes the first user to verify the information to the far side) The server server 150 can communicate with the corresponding network communication peripheral device 110 to obtain the relevant working information of the network communication peripheral device 110. Alternatively, the network communication peripheral device 110 can be connected to the remote server 150 through the network 170. Submitting its own first user authentication information to the remote server 150, the communication device 160 also submits its own second user authentication information. Therefore, the verification procedure can be divided into the following three implementation methods.

第一種實現方式:遠端伺服器150比對通訊裝置160所提交的網通周邊裝置110的第一用戶驗證資訊與網通周邊裝置110所提交的第一用戶驗證資訊是否相符。 The first implementation manner is: the remote server 150 compares the first user verification information of the Netcom peripheral device 110 submitted by the communication device 160 with the first user verification information submitted by the network communication peripheral device 110.

第二種實現方式:遠端伺服器150比對通訊裝置160所提交的第二用戶驗證資訊與網通周邊裝置110所提交的通訊裝置160的第二用戶驗證資訊是否相符。 The second implementation manner is: the remote server 150 compares the second user verification information submitted by the communication device 160 with the second user verification information of the communication device 160 submitted by the network communication peripheral device 110.

第三種實現方式:遠端伺服器150除了比對通訊裝置160所提交的網通周邊裝置110的第一用戶驗證資訊與網通周邊裝置110 所提交的第一用戶驗證資訊是否相符外,遠端伺服器150還會比對通訊裝置160所提交的第二用戶驗證資訊與網通周邊裝置110所提交的通訊裝置160的第二用戶驗證資訊是否相符。 The third implementation manner is: the remote server 150 compares the first user verification information of the Netcom peripheral device 110 submitted by the communication device 160 with the network communication peripheral device 110. If the submitted first user verification information is consistent, the remote server 150 compares the second user verification information submitted by the communication device 160 with the second user verification information of the communication device 160 submitted by the network communication peripheral device 110. Match.

於另一實施例中,不管是經由上述的哪種驗證程序,在通訊裝置160與網通周邊裝置110經由遠端伺服器150建立通訊的情況下,遠端伺服器150還會將網通周邊裝置110的位址資訊(即上述提及的IP位址及埠號)傳送給通訊裝置160。如此,在遠端伺服器150負荷量很大而無法正常運作或在遠端伺服器150未開機的情況下,通訊裝置160還可透過於瀏覽器中輸入網通周邊裝置110的位址資訊,而獲取通周邊裝置110的相關工作資訊。 In another embodiment, the remote server 150 may also connect the network peripheral device 110 in the case that the communication device 160 and the network communication peripheral device 110 establish communication via the remote server 150, via the above-mentioned verification procedure. The address information (i.e., the IP address and nickname mentioned above) is transmitted to the communication device 160. In this way, when the remote server 150 has a large load and cannot operate normally or the remote server 150 is not powered on, the communication device 160 can also input the address information of the network communication peripheral device 110 through the browser. Obtain relevant working information of the peripheral device 110.

〔實施例的可能功效〕 [Possible effects of the examples]

綜上所述,本發明實施例所提出的通訊系統及其方法,藉由讓通訊裝置先與網通周邊裝置建立連線後,將接取裝置的第二身分驗證資訊傳輸至網通周邊裝置,以使網通周邊裝置依據第二身分驗證資訊能與對應的接取裝置建立連線,並可連接上遠端伺服器,通訊裝置僅需簡單輸入網通周邊裝置的用戶驗證資訊,即可透過遠端伺服器與網通周邊裝置建立通訊,以獲取網通周邊裝置的相關工作資訊,簡化了習知安裝網通周邊裝置的繁複設定過程,以及解決安裝時使用浮動IP位址所造成之困擾。 In summary, the communication system and the method thereof according to the embodiments of the present invention transmit the second identity verification information of the access device to the peripheral device of the Netcom by first connecting the communication device to the peripheral device of the Netcom. The Netcom peripheral device can establish a connection with the corresponding access device according to the second identity verification information, and can be connected to the remote server. The communication device only needs to input the user verification information of the peripheral device of the Netcom, and can pass the remote servo. The device establishes communication with the peripheral devices of the Netcom to obtain relevant working information of the peripheral devices of the Netcom, simplifies the complicated setting process of the peripheral devices installed in the conventional network, and solves the trouble caused by the use of floating IP addresses during installation.

惟上述所揭露之圖式及說明,僅為本發明之實施例而已,然其並非用以限定本發明,任何熟習此技藝者,當可依據上述之說明做各種之更動與潤飾,即大凡依本發明申請專利範圍及發明說明內容所作之簡單的等效變化與修飾,皆仍屬本發明專利涵蓋之範圍內。 The drawings and the descriptions of the present invention are only examples of the present invention, and are not intended to limit the present invention. Anyone skilled in the art can make various changes and refinements according to the above description. The simple equivalent changes and modifications made by the scope of the invention and the description of the invention are still within the scope of the invention.

10‧‧‧通訊系統 10‧‧‧Communication system

100、140、160‧‧‧通訊裝置 100, 140, 160‧‧‧ communication devices

110‧‧‧網通周邊裝置 110‧‧‧Netcom peripherals

120、130‧‧‧接取裝置 120, 130‧‧‧ access device

150‧‧‧遠端伺服器 150‧‧‧Remote Server

170‧‧‧網路 170‧‧‧Network

110a、110b‧‧‧網路攝影機 110a, 110b‧‧‧ webcams

110c‧‧‧電視機機上盒 110c‧‧‧TV set box

110d‧‧‧網路硬碟 110d‧‧‧Web hard drive

110e‧‧‧工作機台 110e‧‧‧Working machine

Claims (18)

一種通訊方法,包括:建立一網通周邊裝置與一通訊裝置之間的一第一連線,其中該網通周邊裝置具有接取功能;於該第一連線建立後,獲得該網通周邊裝置與該通訊裝置之間用以識別彼此的一用戶驗證資訊;以及將該用戶驗證資訊記錄於該網通周邊裝置與該通訊裝置;其中該用戶驗證資訊用以允許該通訊裝置與該網通周邊裝置透過一遠端伺服器的協助而進行通訊。 A communication method includes: establishing a first connection between a network communication peripheral device and a communication device, wherein the network communication peripheral device has an access function; after the first connection is established, obtaining the network communication peripheral device and the a user authentication information for identifying each other between the communication devices; and recording the user verification information on the network communication peripheral device and the communication device; wherein the user verification information is used to allow the communication device to pass through the network communication peripheral device Communicate with the assistance of the server. 如申請專利範圍第1項所述之通訊方法,其中該通訊裝置使用對應於該網通周邊裝置的一第一身分驗證資訊與該網通周邊裝置建立該第一連線。 The communication method according to claim 1, wherein the communication device establishes the first connection with the network communication peripheral device by using a first identity verification information corresponding to the network communication peripheral device. 如申請專利範圍第1項所述之通訊方法,其中該網通周邊裝置與該通訊裝置分別產生一第一與一第二用戶驗證資訊,並彼此交換與記錄該第一與第二用戶驗證資訊,其中該用戶驗證資訊包括該第一與第二用戶驗證資訊。 The communication method of claim 1, wherein the network communication peripheral device and the communication device respectively generate a first and a second user verification information, and exchange and record the first and second user verification information, The user verification information includes the first and second user verification information. 如申請專利範圍第1項所述之通訊方法,更包括:建立該網通周邊裝置與至少一接取裝置之間的一第二連線,其中該網通周邊裝置與該通訊裝置透過該接取裝置位於同一個區域網路中。 The communication method of claim 1, further comprising: establishing a second connection between the peripheral device of the network communication and the at least one access device, wherein the peripheral device of the network communication and the communication device pass through the access device Located in the same local area network. 如申請專利範圍第4項所述之通訊方法,更包括:於該第二連線建立後,斷開該第一連線。 The communication method of claim 4, further comprising: disconnecting the first connection after the second connection is established. 如申請專利範圍第4項所述之通訊方法,其中該通訊裝置將該接取裝置的一第二身分驗證資訊傳送給該網通周邊裝置,以使該網通周邊裝置與該接取裝置建立該第一連線。 The communication method of claim 4, wherein the communication device transmits a second identity verification information of the access device to the network communication peripheral device, so that the network communication peripheral device and the access device establish the first A connection. 如申請專利範圍第4項所述之通訊方法,更包括:將該通訊裝置及該網通周邊裝置連線至該遠端伺服器;以及 該通訊裝置及該網通周邊裝置使用該用戶驗證資訊透過該遠端伺服器的協助,而彼此進行通訊。 The communication method of claim 4, further comprising: connecting the communication device and the peripheral device of the Netcom to the remote server; The communication device and the peripheral device of the Netcom use the user authentication information to communicate with each other through the assistance of the remote server. 如申請專利範圍第1項所述之通訊方法,其中對應該網通周邊裝置的一應用程式被安裝於該通訊裝置,該通訊裝置透過該應用程式與該網通周邊裝置進行配對,且於配對成功後時,該通訊裝置與該網通周邊裝置建立該第一連線。 The communication method of claim 1, wherein an application corresponding to the peripheral device of the Netcom is installed in the communication device, and the communication device is paired with the peripheral device of the Netcom through the application, and after the pairing is successful The communication device establishes the first connection with the network communication peripheral device. 如申請專利範圍第4項所述之通訊方法,更包括:確認該網通周邊裝置與該通訊裝置是否位於同一個區域網路中。 For example, the communication method described in claim 4 of the patent application further includes: confirming whether the peripheral device of the Netcom and the communication device are located in the same regional network. 如申請專利範圍第7項所述之通訊方法,其中該網通周邊裝置與該通訊裝置將其記錄的該用戶驗證資訊與其位址資訊傳送給該遠端伺服器,該遠端伺服器記錄該用戶驗證資訊與其位址資訊,當該通訊裝置與該網通周邊裝置欲進行通訊時,該通訊裝置或該網通周邊裝置傳送該用戶驗證資訊給該遠端伺服器進行比對,該遠端伺服器依據比對的結果決定是否協助該通訊裝置與該網通周邊裝置進行通訊。 The communication method of claim 7, wherein the network communication peripheral device and the communication device transmit the user verification information and the address information recorded by the communication device to the remote server, and the remote server records the user Verifying the information and its address information, when the communication device and the network communication peripheral device want to communicate, the communication device or the network communication peripheral device transmits the user verification information to the remote server for comparison, and the remote server is based on The result of the comparison determines whether the communication device is assisted in communicating with the peripheral device of the Netcom. 一種通訊方法,包括:將一通訊裝置及一網通周邊裝置連線至一遠端伺服器;以及該通訊裝置及該網通周邊裝置使用一用戶驗證資訊透過該遠端伺服器的協助,而彼此進行通訊。 A communication method includes: connecting a communication device and a Netcom peripheral device to a remote server; and the communication device and the network communication peripheral device use a user authentication information to assist each other through the assistance of the remote server communication. 如申請專利範圍第11項所述之通訊方法,其中該網通周邊裝置與該通訊裝置將其記錄的該用戶驗證資訊與其位址資訊傳送給該遠端伺服器,該遠端伺服器記錄該用戶驗證資訊與其位址資訊,當該通訊裝置與該網通周邊裝置欲進行通訊時,該通訊裝置或該網通周邊裝置傳送該用戶驗證資訊給該遠端伺服器進行比對,該遠端伺服器依據比對的結果決定是否協助該通訊裝置與該網通周邊裝置進行通訊。 The communication method of claim 11, wherein the network communication peripheral device and the communication device transmit the user verification information and the address information recorded by the communication device to the remote server, and the remote server records the user Verifying the information and its address information, when the communication device and the network communication peripheral device want to communicate, the communication device or the network communication peripheral device transmits the user verification information to the remote server for comparison, and the remote server is based on The result of the comparison determines whether the communication device is assisted in communicating with the peripheral device of the Netcom. 如申請專利範圍第12項所述之通訊方法,更包括:建立該網通周邊裝置與該通訊裝置之間的一第一連線,其中該網通周邊裝置具有接取功能;於該第一連線建立後,獲得該網通周邊裝置與該通訊裝置之間用以識別彼此的該用戶驗證資訊;以及將該用戶驗證資訊記錄於該網通周邊裝置與該通訊裝置。 The communication method of claim 12, further comprising: establishing a first connection between the peripheral device of the network communication and the communication device, wherein the peripheral device of the network communication has an access function; and the first connection After the establishment, the user verification information between the network communication peripheral device and the communication device for identifying each other is obtained; and the user verification information is recorded in the network communication peripheral device and the communication device. 如申請專利範圍第13項所述之通訊方法,其中該通訊裝置使用對應於該網通周邊裝置的一第一身分驗證資訊與該網通周邊裝置建立該第一連線。 The communication method of claim 13, wherein the communication device establishes the first connection with the network communication peripheral device using a first identity verification information corresponding to the network communication peripheral device. 如申請專利範圍第13項所述之通訊方法,其中該網通周邊裝置與該通訊裝置分別產生一第一與一第二用戶驗證資訊,並彼此交換與記錄該第一與第二用戶驗證資訊,其中該用戶驗證資訊包括該第一與第二用戶驗證資訊。 The communication method of claim 13, wherein the network communication peripheral device and the communication device respectively generate a first and a second user verification information, and exchange and record the first and second user verification information, The user verification information includes the first and second user verification information. 如申請專利範圍第13項所述之通訊方法,更包括:建立該網通周邊裝置與至少一接取裝置之間的一第二連線,其中該網通周邊裝置與該通訊裝置透過該接取裝置位於同一個區域網路中。 The communication method of claim 13, further comprising: establishing a second connection between the peripheral device of the network communication and the at least one access device, wherein the peripheral device of the network communication and the communication device pass through the access device Located in the same local area network. 如申請專利範圍第16項所述之通訊方法,其中該通訊裝置將該接取裝置的一第二身分驗證資訊傳送給該網通周邊裝置,以使該網通周邊裝置與該接取裝置建立連線。 The communication method of claim 16, wherein the communication device transmits a second identity verification information of the access device to the network communication peripheral device, so that the network communication peripheral device establishes a connection with the access device. . 一種網通周邊裝置,包括:一周邊裝置模組;以及一網通模組,具有通訊能力與接取功能;其中,該網通周邊裝置透過該網通模組與一通訊裝置建立一第一連線,於該第一連線建立後,該網通周邊裝置記錄該用戶驗證資訊,於該通訊裝置及該網通周邊裝置連線至該遠端伺服器後,該通訊裝置及該網通周邊裝置使用該用戶驗證資訊透過該遠端伺服器的協助,而彼此進行通訊。 A network communication peripheral device includes: a peripheral device module; and a network communication module having a communication capability and an access function; wherein the network communication peripheral device establishes a first connection with the communication device through the network communication module, After the first connection is established, the network communication peripheral device records the user verification information, and after the communication device and the network communication peripheral device are connected to the remote server, the communication device and the network communication peripheral device use the user verification information. Communicate with each other through the assistance of the remote server.
TW102114591A 2013-04-24 2013-04-24 Communication system and method thereof and peripheral device with network communication ability TW201442476A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW102114591A TW201442476A (en) 2013-04-24 2013-04-24 Communication system and method thereof and peripheral device with network communication ability

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW102114591A TW201442476A (en) 2013-04-24 2013-04-24 Communication system and method thereof and peripheral device with network communication ability

Publications (1)

Publication Number Publication Date
TW201442476A true TW201442476A (en) 2014-11-01

Family

ID=52423077

Family Applications (1)

Application Number Title Priority Date Filing Date
TW102114591A TW201442476A (en) 2013-04-24 2013-04-24 Communication system and method thereof and peripheral device with network communication ability

Country Status (1)

Country Link
TW (1) TW201442476A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI621362B (en) * 2017-04-06 2018-04-11 大葉大學 Server monitoring and controlling system based on wireless transmission and method thereof

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI621362B (en) * 2017-04-06 2018-04-11 大葉大學 Server monitoring and controlling system based on wireless transmission and method thereof

Similar Documents

Publication Publication Date Title
EP3247143B1 (en) Registering a device capable of device-to-device communication in server
EP3425994A1 (en) Device-pairing method and system therefor
TWI504292B (en) Network camera with network repeater function and its setting method
US9882915B2 (en) Device control method, device control system
JP6250922B2 (en) Wireless connection system
US9125049B2 (en) Configuring secure wireless networks
JP6211011B2 (en) Sensor-based configuration and control of network devices
EP3823329B1 (en) Network configuration method and device
KR101683251B1 (en) Method for setting sensor node and setting security in sensor network, and sensor network system including the same
US20170127276A1 (en) Method and device for transmitting and receiving authentication information in wireless communication system
CN109391634A (en) Establish method, terminal and the computer readable storage medium of communication
US20150373538A1 (en) Configuring Secure Wireless Networks
TW201505469A (en) Communication system for establishing p2p connections and the corresponding devices using the same
KR102248755B1 (en) Network system, access point and connecting method thereof
US9590974B2 (en) Communication apparatus, communication system, and recording medium
WO2014143761A2 (en) Systems and methods for configuration of wireless camera
JP2015122671A (en) Data supplying device, data receiving device, and remote communication system
TW201318379A (en) Installation method of network electronic device and network electronic device installation setting system
CN105430642B (en) Document transmission method and device
JP2012023733A (en) Access point and method for connecting wireless communication
US9226223B2 (en) Network connection system of network electronic device and method allowing a terminal device to access an electronic device connected behind a router without a NAT loopback function
TW201442476A (en) Communication system and method thereof and peripheral device with network communication ability
US9258436B2 (en) Method of easily configuring a network camera
GB2483090A (en) Communication devices in a location-specific peer-to-peer network
JP2015132947A (en) authentication method and authentication system