TWI478613B - Connection establishing management methods and related apparatuses - Google Patents

Connection establishing management methods and related apparatuses Download PDF

Info

Publication number
TWI478613B
TWI478613B TW100134516A TW100134516A TWI478613B TW I478613 B TWI478613 B TW I478613B TW 100134516 A TW100134516 A TW 100134516A TW 100134516 A TW100134516 A TW 100134516A TW I478613 B TWI478613 B TW I478613B
Authority
TW
Taiwan
Prior art keywords
wireless access
wireless
access device
identification information
identification code
Prior art date
Application number
TW100134516A
Other languages
Chinese (zh)
Other versions
TW201315273A (en
Inventor
Teng Tai Hsu
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Priority to TW100134516A priority Critical patent/TWI478613B/en
Publication of TW201315273A publication Critical patent/TW201315273A/en
Application granted granted Critical
Publication of TWI478613B publication Critical patent/TWI478613B/en

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Description

連線建立管理方法及其相關裝置Connection establishment management method and related device

本發明係有關於一種連線建立管理系統及連線建立管理方法,且特別有關於一種可以利用具有無線通訊能力的裝置間的特定識別資訊來判別裝置身分並快速建立連線以進行相關管理之系統及方法,及其相關裝置。The present invention relates to a connection establishment management system and a connection establishment management method, and particularly relates to a specific identification information between devices having wireless communication capabilities for discriminating device identity and quickly establishing a connection for related management. Systems and methods, and related devices.

隨著無線網路的普及,家用網路中的電子設備如電視、電冰箱、冷氣機、遊戲機等也可具有無線通訊的能力。這些具有無線通訊能力的家用設備可透過一無線接取裝置如一家用基地台或閘道器連線至網路並由網路中取得娛樂資源,之後透過無線連接方式分享給家用網路中的其他設備。雖然前述具有無線通訊能力的家用電子設備可彼此相連,然而,一般家用使用者需要先對欲連線的設備進行設定,才能於這些裝置之間建立連線,進而分享其資源或功能。由於其相連設定不易且複雜,使用者操作上並不方便。此外,裝置相連後也不一定能使用各個家用設備本身所具備的功能。再者,無線連接的資料安全性問題也是需要考量的課題。With the popularity of wireless networks, electronic devices such as televisions, refrigerators, air conditioners, game consoles, etc. in home networks can also have wireless communication capabilities. These wireless communication-enabled home devices can be connected to the network through a wireless access device such as a base station or gateway to obtain entertainment resources from the network, and then shared to other users in the home network through wireless connections. device. Although the aforementioned home electronic devices with wireless communication capabilities can be connected to each other, in general, home users need to set the devices to be connected before they can establish connections between these devices and share their resources or functions. Since the connection setting is not easy and complicated, the user is not convenient in operation. In addition, the functions of each household device itself may not be used after the devices are connected. Furthermore, the data security issue of wireless connectivity is also a subject to be considered.

因此,需要一種能夠使具有無線通訊能力的家用設備間的相連設定變得簡單並且可於設備間建立有效且安全的無線相連的連線建立管理系統以及方法。Accordingly, there is a need for a connection establishment management system and method that enables simple connection setup between home devices having wireless communication capabilities and that establishes an efficient and secure wireless connection between devices.

有鑑於此,本發明提供連線建立管理系統及方法,及其相關裝置。In view of this, the present invention provides a connection establishment management system and method, and related devices.

本發明實施例之一種連線建立管理方法,適用於一連線管理系統。其中,連線管理系統至少包括一無線接取裝置、一主裝置以及一網路設備,且無線接取裝置透過網路設備連接至一網路。主裝置係可無線連接至無線接取裝置。方法包括下列步驟:無線接取裝置週期性地廣播包含一第一加密識別資訊之一封包,其中第一加密識別資訊包括相應於無線接取裝置之一第一識別資料;主裝置接收來自無線接取裝置之封包、將第一加密識別資訊解密以得到第一識別資料、並且透過一顯示單元顯示第一識別資料;主裝置依據由一輸入單元所接收到之一第一識別碼以及一第二識別碼產生一第二加密識別資訊、並傳送第二加密識別資訊至無線接取裝置,其中第一識別碼係相應於無線接取裝置,第二識別碼係為相應於主裝置;以及於接收到第二加密識別資訊之後,無線接取裝置依據第二加密識別資訊,決定是否建立與主裝置之一無線連線。其中當第一識別碼符合無線接取裝置之一唯一識別碼且第二識別碼符合主裝置之一唯一識別碼時,無線接取裝置決定建立與主裝置之無線連線。A connection establishment management method according to an embodiment of the present invention is applicable to a connection management system. The connection management system includes at least one wireless access device, a main device, and a network device, and the wireless access device is connected to a network through the network device. The main device can be wirelessly connected to the wireless access device. The method includes the following steps: the wireless access device periodically broadcasts a packet including a first encrypted identification information, wherein the first encrypted identification information includes a first identification data corresponding to one of the wireless access devices; and the primary device receives the wireless connection Taking a packet of the device, decrypting the first encrypted identification information to obtain the first identification data, and displaying the first identification data through a display unit; the primary device receives a first identification code and a second according to an input unit The identification code generates a second encrypted identification information and transmits the second encrypted identification information to the wireless access device, wherein the first identification code corresponds to the wireless access device, the second identification code is corresponding to the primary device, and is received After the second encrypted identification information, the wireless access device determines whether to establish a wireless connection with one of the primary devices according to the second encrypted identification information. Wherein when the first identification code conforms to one of the unique identification codes of the wireless access device and the second identification code conforms to one of the unique identification codes of the primary device, the wireless access device determines to establish a wireless connection with the primary device.

本發明實施例之一種無線接取裝置,包括一無線介面、一有線介面、以及一處理單元。無線介面用以提供一主裝置以及至少一從裝置之無線通訊。有線介面連接至一網路設備,以透過網路設備連接至一網路。處理單元透過無線介面週期性廣播包含一第一加密識別資訊的一封包、偵測是否接收到任何包含一可識別裝置資料的一第二加密識別資訊、且當偵測到包含一可識別裝置資料的該第二加密識別資訊時,依據第二加密識別資訊決定是否建立一無線連線。其中,第一加密識別資訊包括相應於無線接取裝置之一第一識別資料,第二加密識別資訊包含相應於無線接取裝置之一第一識別碼,且當該第一識別碼符合無線接取裝置之一唯一識別碼時,處理單元決定建立與主裝置之無線連線。A wireless access device according to an embodiment of the invention includes a wireless interface, a wired interface, and a processing unit. The wireless interface is used to provide wireless communication between a master device and at least one slave device. The wired interface is connected to a network device to connect to a network through a network device. The processing unit periodically broadcasts a packet including a first encrypted identification information through the wireless interface, detects whether a second encrypted identification information including an identifiable device data is received, and detects that the identifiable device data is included When the second encryption identification information is used, determining whether to establish a wireless connection according to the second encryption identification information. The first encrypted identification information includes a first identification data corresponding to one of the wireless access devices, and the second encrypted identification information includes a first identification code corresponding to one of the wireless access devices, and when the first identification code meets the wireless connection When one of the devices uniquely identifies the code, the processing unit determines to establish a wireless connection with the primary device.

本發明實施例之一種具有無線通訊能力之裝置,包括一無線介面、一輸入單元、一顯示單元以及一處理單元。無線介面用以與一無線接取裝置進行無線通訊。處理單元透過無線介面傳送包含一第一加密識別資訊的封包、偵測是否接收到任何包含一可識別之無線接取裝置資料的一第二加密識別資訊、且當偵測到包含一可識別之無線接取裝置資料的第二加密識別資訊時,由第二加密識別資訊中得到可識別之無線接取裝置資料、透過顯示單元顯示可識別之無線接取裝置資料、並且相應於由輸入單元接收到之一第一識別碼以及一第二識別碼,傳送一第三加密識別資訊至對應於可識別之無線接取裝置資料之無線接取裝置,以建立與無線接取裝置之一無線連線。其中,第一加密識別資訊係包括相應於裝置之一第一識別資料,第二加密識別資訊包含相應於無線接取裝置之一第一識別碼,且當該第一識別碼符合該無線接取裝置之一唯一識別碼時,該處理單元決定建立與該主裝置之該無線連線。An apparatus with wireless communication capability according to an embodiment of the present invention includes a wireless interface, an input unit, a display unit, and a processing unit. The wireless interface is used for wireless communication with a wireless access device. The processing unit transmits, by using a wireless interface, a packet including a first encrypted identification information, and detects whether a second encrypted identification information including an identifiable wireless access device data is received, and when the detection includes an identifiable When the second encryption identification information of the wireless access device data is obtained, the identifiable wireless access device data is obtained from the second encrypted identification information, the identifiable wireless access device data is displayed through the display unit, and correspondingly received by the input unit Sending a third encrypted identification information to a wireless access device corresponding to the identifiable wireless access device data to establish a wireless connection with one of the wireless access devices to the first identification code and the second identification code . The first encrypted identification information includes a first identification data corresponding to one of the devices, and the second encrypted identification information includes a first identification code corresponding to one of the wireless access devices, and when the first identification code meets the wireless access When one of the devices uniquely identifies the code, the processing unit determines to establish the wireless connection with the primary device.

本發明上述方法可以透過程式碼方式存在。當程式碼被機器載入且執行時,機器變成用以實行本發明之裝置。The above method of the present invention can exist in a coded manner. When the code is loaded and executed by the machine, the machine becomes the means for practicing the invention.

為使本發明之上述目的、特徵和優點能更明顯易懂,下文特舉實施例,並配合所附圖示,詳細說明如下。The above described objects, features, and advantages of the invention will be apparent from the description and appended claims appended claims

第1圖顯示依據本發明實施例之連線建立管理系統。依據本發明實施例之連線建立管理系統10包括一無線接取裝置100、一網路設備200、一主裝置(Main device)300與至少一從裝置(client device)410與420。無線接取裝置100可透過網路設備200(例如:寬頻網路連接設備或數據機)連接至一網路500(例如:網際網路)。舉例來說,無線接取裝置100包括無線接取站台(Wireless Access Point)、家用基地台、或家用閘道器等等,但不限於此。無線接取裝置100可週期性傳送包含一加密識別資訊(encrypted identity information)的無線封包至主裝置300或從裝置410、420,其中加密識別資訊包含一無線接取裝置識別資料,其至少包括無線接取裝置100的一廠商資料以及一裝置功能資料。舉例來說,裝置功能資料用以表示對應於無線接取裝置100的型號。同時,無線接取裝置100持續監控是否接收到來自主裝置300或從裝置410、420的任何包含可識別裝置資料(例如從裝置的廠商資料以及裝置功能資料)的加密識別資訊,並將其送至主裝置300或從裝置410、420以進行連線建立管理。主裝置300以及從裝置410、420可無線連接至無線接取裝置100,並且可透過無線接取裝置100所連接之網路設備200連接至前述網路500(例如:網際網路)。於一實施例中,主裝置300包括一電視機,從裝置410、420包括具有無線通訊能力之一家用設備,如電視機、電冰箱、冷氣機、微波爐、遊戲機等。提醒的是,上述主裝置/從裝置的類型以及從裝置的數量僅為本案之例子,本發明並不限定於此。Figure 1 shows a connection establishment management system in accordance with an embodiment of the present invention. The connection establishment management system 10 according to the embodiment of the present invention includes a wireless access device 100, a network device 200, a main device 300, and at least one client device 410 and 420. The wireless access device 100 can be connected to a network 500 (eg, the Internet) through a network device 200 (eg, a broadband network connection device or a data machine). For example, the wireless access device 100 includes a wireless access point (Wireless Access Point), a home base station, or a home gateway, etc., but is not limited thereto. The wireless access device 100 can periodically transmit a wireless packet including an encrypted identity information to the primary device 300 or the secondary device 410, 420, wherein the encrypted identification information includes a wireless access device identification data, which includes at least wireless A manufacturer data of the device 100 and a device function data are accessed. For example, the device function data is used to indicate the model number corresponding to the wireless access device 100. At the same time, the wireless access device 100 continuously monitors whether to receive any encrypted identification information of the autonomous device 300 or the slave devices 410, 420 containing the identifiable device data (for example, the device manufacturer data and the device function data), and sends the encrypted identification information to the device The master device 300 or the slave devices 410, 420 perform connection establishment management. The main device 300 and the slave devices 410, 420 can be wirelessly connected to the wireless access device 100, and can be connected to the aforementioned network 500 (for example, the Internet) through the network device 200 to which the wireless access device 100 is connected. In one embodiment, the main device 300 includes a television set, and the slave devices 410, 420 include a household device having wireless communication capabilities, such as a television, a refrigerator, an air conditioner, a microwave oven, a gaming machine, and the like. It is to be noted that the type of the master device/slave device and the number of slave devices are merely examples of the present invention, and the present invention is not limited thereto.

具體來說,無線接取裝置100可至少包括一無線介面110、一有線介面120以及一處理單元130。無線介面110用以提供主裝置300以及從裝置410、420的無線通訊,也就是說,主裝置300以及從裝置410、420可透過無線介面110無線連接至無線接取裝置100並以特定的無線通訊協定進行無線通訊。在一些實施例中,無線介面110可以包括IEEE 802.11無線區域網路介面、藍芽(Bluetooth)介面、或群蜂(ZigBee)介面。有線介面120係連接至網路設備200,以透過網路設備200連接至網路500(例如:網際網路)。在一些實施例中,有線介面120可以包括RJ45網路介面、與/或光纖介面。提醒的是,上述有線/無線介面僅為本案之例子,本發明並不限定於此。其中,無線接取裝置100、主裝置300、以及從裝置410、420分別包括對應的一特定識別資料,例如一廠商資料、一裝置功能資料、以及一唯一識別碼(例如:產品序號),可藉由此特定識別資料來辨識出無線接取裝置100、主裝置300、以及從裝置410、420,並可知道其產品功能或型號。舉例來說,無線接取裝置100的識別資料可表示其為廠牌A型號B的無線接取裝置,主裝置300可表示為廠牌A的電視機,而從裝置410、420的識別資料可分別表示其廠牌B的電視機與廠牌A的遊戲機,但不限於此。Specifically, the wireless access device 100 can include at least a wireless interface 110, a wired interface 120, and a processing unit 130. The wireless interface 110 is used to provide wireless communication between the main device 300 and the slave devices 410 and 420. That is, the main device 300 and the slave devices 410 and 420 can be wirelessly connected to the wireless access device 100 through the wireless interface 110 and configured with a specific wireless. The protocol communicates wirelessly. In some embodiments, the wireless interface 110 can include an IEEE 802.11 wireless local area network interface, a Bluetooth interface, or a ZigBee interface. The wired interface 120 is coupled to the network device 200 for connection to the network 500 (e.g., the Internet) via the network device 200. In some embodiments, the wired interface 120 can include an RJ45 network interface, and/or a fiber optic interface. It should be noted that the above wired/wireless interface is only an example of the present invention, and the present invention is not limited thereto. The wireless access device 100, the main device 300, and the slave devices 410 and 420 respectively include a corresponding specific identification data, such as a vendor data, a device function data, and a unique identification code (for example, a product serial number). The wireless access device 100, the main device 300, and the slave devices 410, 420 are identified by the specific identification data, and the product function or model number can be known. For example, the identification data of the wireless access device 100 may indicate that it is a wireless access device of the brand A model B, the main device 300 may be represented as the television of the brand A, and the identification data of the slave devices 410, 420 may be The game machine of the brand B and the game machine of the brand A are respectively indicated, but are not limited thereto.

處理單元130可執行本案之連線建立管理,包括透過無線介面110週期性廣播包含一第一加密識別資訊的一封包、偵測是否接收到任何包含一可識別裝置資料的一第二加密識別資訊、且當偵測到包含一可識別裝置資料的第二加密識別資訊時,依據第二加密識別資訊決定是否建立一無線連線,其中,第一加密識別資訊包括相應於無線接取裝置100的第一識別資料(例如:無線接取裝置100的廠商資訊以及裝置功能資料),第二加密識別資訊包含相應於無線接取裝置100的一第一識別碼,且當第一識別碼符合無線接取裝置100的一唯一識別碼時,處理單元130決定建立與主裝置300的無線連線。舉例來說,無線接取裝置100的唯一識別碼可為無線接取裝置100的特徵資料例如其產品序號(serial number)。提醒的是,上述唯一識別碼之實作方式僅為本案之例子,本發明並不限定於此。The processing unit 130 can perform the connection establishment management of the present invention, including periodically broadcasting a packet including a first encrypted identification information through the wireless interface 110, and detecting whether a second encrypted identification information including an identifiable device data is received. When the second encrypted identification information including the identifiable device data is detected, determining whether to establish a wireless connection according to the second encrypted identification information, where the first encrypted identification information includes the wireless access device 100 The first identification data (for example, the manufacturer information of the wireless access device 100 and the device function data), the second encrypted identification information includes a first identification code corresponding to the wireless access device 100, and when the first identification code meets the wireless connection When a unique identification code of device 100 is taken, processing unit 130 determines to establish a wireless connection with host device 300. For example, the unique identification code of the wireless access device 100 may be a feature data of the wireless access device 100 such as its serial number. It should be noted that the implementation manner of the above unique identification code is only an example of the present case, and the present invention is not limited thereto.

主裝置300係為一種具有無線通訊能力的裝置,其可包括一無線介面310、一輸入單元320、一顯示單元330以及一處理單元340。無線介面310係用以與無線接取裝置100進行無線通訊。主裝置300可透過無線介面310接收無線接取裝置100送出的封包或傳送封包至無線接取裝置100。輸入單元320可用以供使用者進行相關輸入,例如可供使用者輸入所需的識別碼。於一些實施例中,輸入單元320可為遙控器、按鍵、鍵盤、滑鼠等,但不限於此。顯示單元320用以顯示資料。處理單元340可執行本案之連線建立管理,包括透過無線介面310傳送包含一第一加密識別資訊的封包、偵測是否接收到任何包含一可識別之無線接取裝置資料(例如:某一無線接取裝置的廠商資料以及裝置功能資料)的一第二加密識別資訊、且當偵測到包含一可識別之無線接取裝置資料的第二加密識別資訊時,由第二加密識別資訊中得到可識別的無線接取裝置資料、透過顯示單元330顯示可識別的無線接取裝置資料、並且相應於由輸入單元320接收到的一第一識別碼以及一第二識別碼,傳送一第三加密識別資訊至對應於可識別之無線接取裝置資料的無線接取裝置,以建立與無線接取裝置的一無線連線。其中,第一加密識別資訊係包括相應於主裝置300的一第一識別資料(例如:主裝置300的廠商資訊以及裝置功能資料),第二加密識別資訊包含相應於無線接取裝置的一識別碼的一第二識別資料,且當第二識別資料符合無線接取裝置100的一唯一識別碼時,處理單元340決定建立與主裝置100的無線連線。詳細的連線建立管理步驟請參見以下的第2圖與第3圖。The main device 300 is a wireless communication device, which can include a wireless interface 310, an input unit 320, a display unit 330, and a processing unit 340. The wireless interface 310 is used for wireless communication with the wireless access device 100. The main device 300 can receive the packet sent by the wireless access device 100 or transmit the packet to the wireless access device 100 through the wireless interface 310. The input unit 320 can be used for the user to make relevant input, for example, the user can input the required identification code. In some embodiments, the input unit 320 can be a remote controller, a button, a keyboard, a mouse, etc., but is not limited thereto. The display unit 320 is configured to display materials. The processing unit 340 can perform the connection establishment management of the present invention, including transmitting, by using the wireless interface 310, a packet including a first encrypted identification information, and detecting whether any data including the identifiable wireless access device is received (for example: a certain wireless a second encrypted identification information of the manufacturer information of the device and the device function data, and when the second encrypted identification information including the identifiable wireless access device data is detected, obtained by the second encrypted identification information The identifiable wireless access device data, the identifiable wireless access device data is displayed through the display unit 330, and a third encryption is transmitted corresponding to a first identification code and a second identification code received by the input unit 320. The information is identified to a wireless access device corresponding to the identifiable wireless access device data to establish a wireless connection with the wireless access device. The first encrypted identification information includes a first identification data corresponding to the main device 300 (for example, vendor information of the main device 300 and device function data), and the second encrypted identification information includes an identifier corresponding to the wireless access device. The second identification data of the code, and when the second identification data conforms to a unique identification code of the wireless access device 100, the processing unit 340 determines to establish a wireless connection with the main device 100. For detailed connection establishment management procedures, see Figures 2 and 3 below.

第2圖顯示依據本發明實施例之連線建立管理方法,用以建立主裝置300與無線接取裝置100之間的連線。需提醒的是,雖然未特別說明,以下的連線建立管理方法係可由無線接取裝置100中的處理單元以及主裝置300中的處理單元340來執行。FIG. 2 shows a connection establishment management method according to an embodiment of the present invention for establishing a connection between the main device 300 and the wireless access device 100. It should be noted that although not specifically stated, the following connection establishment management method can be performed by the processing unit in the wireless access device 100 and the processing unit 340 in the main device 300.

當主裝置300開機之後,如步驟S202,主裝置300的處理單元340先判斷是否在主裝置300以及無線接取裝置100之間已存在一個先前無線連線。主裝置300可透過檢查其連線狀態來決定是否已存在一個先前無線連線。於一些實施例中,主裝置300可先接收到來自無線接取裝置100的包含一第一加密識別資訊的一廣播封包,對第一加密識別資訊解密得到包含於其中的相應於無線接取裝置100的一第一識別資料,以得知無線接取裝置100的裝置資料,再依據第一識別資料,判斷是否存在與無線接取裝置100的一先前無線連線。提醒的是,若主裝置300先前曾經建立過與無線接取裝置100之間的一無線連線時,主裝置300可記錄此無線連線所用的相關連線資訊以及連線參數,之後便不會再重新建立連線。假設已有無線連線存在時,如步驟S204,主裝置300將依據先前無線連線所用到的連線參數(例如:頻寬要求及其他服務品質要求)來建立主裝置300以及無線接取裝置100之間的無線連線。After the main device 300 is powered on, in step S202, the processing unit 340 of the main device 300 first determines whether a previous wireless connection exists between the main device 300 and the wireless access device 100. The master device 300 can determine whether a previous wireless connection already exists by checking its connection status. In some embodiments, the master device 300 may first receive a broadcast packet from the wireless access device 100 that includes a first encrypted identification information, and decrypt the first encrypted identification information to obtain a corresponding wireless access device included therein. A first identification data of 100 is used to learn the device data of the wireless access device 100, and then according to the first identification data, it is determined whether there is a previous wireless connection with the wireless access device 100. It is reminded that if the main device 300 has previously established a wireless connection with the wireless access device 100, the main device 300 can record the relevant connection information and connection parameters used by the wireless connection, and then does not Will re-establish the connection. Assuming that a wireless connection exists, in step S204, the main device 300 will establish the main device 300 and the wireless access device according to the connection parameters (such as bandwidth requirements and other service quality requirements) used in the previous wireless connection. Wireless connection between 100.

相反地,當判定先前無線連線不存在時,如步驟S206,表示先前連線失敗或第一次與無線接取裝置100進行連線,因此主裝置100傳送包含加密識別資訊的無線封包至無線接取裝置100,並接著執行步驟S208,持續監控是否有偵測到任何包含可識別的無線接取裝置的廠商資料(Manufacturer)以及其裝置功能(Model)資料的加密識別資訊。其中,主裝置300所送出的加密識別資訊包含主裝置300的廠商資料以及其裝置功能資料。例如,假設主裝置300為一A廠牌的遊戲機時,則其主裝置300的廠商資料為”A”以及其裝置功能資料為”遊戲機”。於一些實施例中,可利用一特定演算法(例如:雜湊法)加密主裝置的廠商資料以及其裝置功能資訊來產生加密識別資訊。Conversely, when it is determined that the previous wireless connection does not exist, in step S206, indicating that the previous connection failed or the first connection with the wireless access device 100, the host device 100 transmits the wireless packet containing the encrypted identification information to the wireless. The device 100 is accessed, and then step S208 is performed to continuously monitor whether any manufacturer identification data containing the identifiable wireless access device and the encrypted identification information of the device function data are detected. The encrypted identification information sent by the main device 300 includes the manufacturer data of the main device 300 and its device function data. For example, if the main device 300 is an A-brand gaming machine, the manufacturer information of the main device 300 is "A" and the device function data is "game machine". In some embodiments, a particular algorithm (eg, hashing) may be used to encrypt the vendor information of the host device and its device function information to generate encrypted identification information.

當主裝置300透過無線介面310偵測到包含一可識別的無線接取裝置資料的加密識別資訊時,如步驟S210,主裝置300利用該特定演算法(例如:雜湊法)解密該加密識別資訊,得到其中的無線接取裝置識別資訊,並透過顯示單元330將無線接取裝置識別資訊,例如無線接取裝置100的廠商資料以及其裝置功能資料,顯示於主裝置300的顯示單元330的螢幕上。使用者於主裝置300的顯示單元330的螢幕上透過輸入單元320(例如:遙控器、按鍵、鍵盤、滑鼠等)輸入無線接取裝置100的一識別碼以及主裝置300的一識別碼,以建立一個以AES方式進行加密的加密無線連線。因此,如步驟S212,主裝置300相應於由輸入單元320接收到的無線接取裝置100的識別碼以及主裝置的識別碼,傳送一加密識別資訊至對應於可識別的無線接取裝置資料的無線接取裝置100,以建立與無線接取裝置100的一無線連線。於此步驟中,無線接取裝置100以及主裝置300都必須從另一方所送出的無線封包中驗證其本身的唯一識別碼,以開始建立具安全性的無線連線。其中,唯一識別碼可為其產品序號。舉例來說,無線接取裝置100可驗證主裝置300所送出的無線封包中所夾帶的無線接取裝置產品序號是否與其產品序號相同,而主裝置300可驗證無線接取裝置100所送出的無線封包中所夾帶的裝置識別碼是否與其產品序號相同,並且若驗證結果均為相同時,才允許建立無線接取裝置100以及主裝置300之間的連線。反之,若發現有不一致時,表示無線接取裝置100並非允許連線的裝置,因此便結束與無線接取裝置100之連線建立程序。透過前述連線建立管理方法,可簡化連線的手動輸入步驟,快速地建立裝置間的連線,並且由於需要確認輸入的識別碼為正確才允許連線,可有效過濾非法裝置或使用者的連線請求。When the main device 300 detects the encrypted identification information including the identifiable wireless access device data through the wireless interface 310, in step S210, the main device 300 decrypts the encrypted identification information by using the specific algorithm (for example, hashing method). The wireless access device identification information is obtained, and the wireless access device identification information, such as the manufacturer data of the wireless access device 100 and the device function data thereof, is displayed on the screen of the display unit 330 of the main device 300 through the display unit 330. on. The user inputs an identification code of the wireless access device 100 and an identification code of the main device 300 through the input unit 320 (eg, a remote controller, a button, a keyboard, a mouse, etc.) on the screen of the display unit 330 of the main device 300. To establish an encrypted wireless connection encrypted in AES mode. Therefore, in step S212, the main device 300 transmits an encrypted identification information to the data corresponding to the identifiable wireless access device corresponding to the identification code of the wireless access device 100 received by the input unit 320 and the identification code of the primary device. The wireless access device 100 is configured to establish a wireless connection with the wireless access device 100. In this step, both the wireless access device 100 and the host device 300 must verify their own unique identification code from the wireless packet sent by the other party to start establishing a secure wireless connection. Among them, the unique identification code can be its product serial number. For example, the wireless access device 100 can verify whether the serial number of the wireless access device entrained in the wireless packet sent by the primary device 300 is the same as the serial number of the product, and the primary device 300 can verify the wireless sent by the wireless access device 100. Whether the device identification code entrained in the packet is the same as its product serial number, and if the verification result is the same, the connection between the wireless access device 100 and the main device 300 is allowed to be established. On the other hand, if there is an inconsistency, it means that the wireless access device 100 is not a device that allows connection, and thus the connection establishment procedure with the wireless access device 100 is ended. Through the foregoing connection establishment management method, the manual input step of the connection can be simplified, the connection between the devices can be quickly established, and the connection is allowed because the identification code of the input is required to be correct, and the illegal device or the user can be effectively filtered. Wired request.

在主裝置300與無線接取裝置100之間的連線建立完成之後,任何從裝置410或420可透過無線接取裝置100來要求建立與主裝置300之間的連線。After the connection establishment between the main device 300 and the wireless access device 100 is completed, any of the slave devices 410 or 420 may request to establish a connection with the host device 300 through the wireless access device 100.

第3圖顯示依據本發明實施例之連線建立管理方法,用以建立從裝置410與無線接取裝置100之間的連線。需提醒的是,雖然未特別說明,以下的連線建立管理方法係可由從裝置410中的一處理單元(未繪示)以及主裝置300中的處理單元340來執行。FIG. 3 shows a connection establishment management method for establishing a connection between the slave device 410 and the wireless access device 100 in accordance with an embodiment of the present invention. It should be noted that although not specifically stated, the following connection establishment management method can be performed by a processing unit (not shown) in the slave device 410 and the processing unit 340 in the master device 300.

當一個從裝置例如從裝置410開機之後,如步驟S302,從裝置410先判斷是否在從裝置410以及無線接取裝置100之間已存在一個先前無線連線。假設從裝置410以及無線接取裝置100之間已存在一先前無線連線時,如步驟S304,從裝置410將依據先前連線所用到的連線參數(例如:頻寬要求及其他服務品質要求)來建立與無線接取裝置100之間的無線連線。When a slave device is powered on, for example, from the device 410, the slave device 410 first determines whether a previous wireless connection exists between the slave device 410 and the wireless access device 100, as in step S302. Assuming that a previous wireless connection exists between the slave device 410 and the wireless access device 100, in step S304, the slave device 410 will use the connection parameters (eg, bandwidth requirements and other quality of service requirements) used according to the previous connection. ) to establish a wireless connection with the wireless access device 100.

相反地,當判定從裝置410以及無線接取裝置100之間不存在任何先前無線連線時,如步驟S306,從裝置410傳送包含加密識別資訊的無線封包至無線接取裝置100,接著,執行步驟S308。其中,從裝置410所送出的加密識別資訊包含從裝置410的廠商資料(Manufacturer)以及其裝置功能(Model)資訊。例如,假設從裝置為一A廠牌的電視機時,則其從裝置的廠商資料為”A”以及其裝置功能資料為”電視機”。類似地,於一些實施例中,從裝置410的處理單元可利用一特定演算法(例如:雜湊法)加密從裝置的廠商資料以及其裝置功能資料來得到加密識別資訊。當無線接取裝置100偵測到由從裝置410所送出的加密識別資訊之後,如步驟S308,無線接取裝置100利用該特定演算法(例如:雜湊法)解密該加密識別資訊,得到其中的從裝置識別資訊,並將該從裝置識別資訊透過無線介面送至主裝置300,致使主裝置300的顯示單元顯示該從裝置410的識別資訊。接著,使用者於主裝置300的螢幕上透過輸入單元(例如:遙控器、按鍵、鍵盤、滑鼠等)輸入無線接取裝置100的一識別碼以及從裝置的一識別碼,以建立一個以AES進行加密的加密無線連線。於是,如步驟S310,主裝置300相應於由輸入單元330接收到的無線接取裝置100的識別碼以及從裝置410的識別碼,傳送一加密識別資訊至無線接取裝置100,以建立從裝置410與無線接取裝置100的一無線連線。於此步驟中,無線接取裝置100以及從裝置410都必須從主裝置300所送出的無線封包中驗證其本身的唯一識別碼,以開始建立具安全性的無線連線。其中,唯一識別碼可為其產品序號,但本發明不限於此。舉例來說,無線接取裝置100可驗證主裝置300所送出的無線封包中所夾帶的無線接取裝置產品序號是否與其產品序號相同,而從裝置410可驗證主裝置300所送出的無線封包中所夾帶的從裝置產品序號是否與其產品序號相同,並且若驗證結果均為相同時,才允許建立從裝置410以及無線接取裝置100之間的連線,以將從裝置410加入至原先的分享網路中。反之,若發現有不一致時,表示從裝置410並非允許連線的裝置,因此便拒絕從裝置410與無線接取裝置100之連線。當從裝置410與無線接取裝置100之連線建立完成之後,主裝置300便可透過無線接取裝置100來控制從裝置410或進行資料分享。類似地,從裝置420也可依據前述的連線建立管理方法與無線接取裝置100建立連線,進而加入無線接取裝置100的分享網路中。Conversely, when it is determined that there is no previous wireless connection between the slave device 410 and the wireless access device 100, in step S306, the slave device 410 transmits a wireless packet containing the encrypted identification information to the wireless access device 100, and then executes Step S308. The encrypted identification information sent from the device 410 includes the manufacturer information of the slave device 410 and its device function information. For example, if the slave device is an A-brand TV set, the slave manufacturer's product information is "A" and its device function data is "TV". Similarly, in some embodiments, the processing unit of slave device 410 may utilize a particular algorithm (eg, hashing) to encrypt the vendor profile of the device and its device function data to obtain encrypted identification information. After the wireless access device 100 detects the encrypted identification information sent by the slave device 410, the wireless access device 100 decrypts the encrypted identification information by using the specific algorithm (for example, hashing method), in step S308, to obtain the The slave device recognizes the information and sends the slave device identification information to the master device 300 through the wireless interface, so that the display unit of the master device 300 displays the identification information of the slave device 410. Then, the user inputs an identification code of the wireless access device 100 and an identification code of the slave device through an input unit (eg, a remote controller, a button, a keyboard, a mouse, etc.) on the screen of the main device 300 to establish a AES encrypts encrypted wireless connections. Then, in step S310, the main device 300 transmits an encrypted identification information to the wireless access device 100 corresponding to the identification code of the wireless access device 100 received by the input unit 330 and the identification code of the slave device 410 to establish the slave device. 410 is connected to a wireless connection of the wireless access device 100. In this step, both the wireless access device 100 and the slave device 410 must verify their own unique identification code from the wireless packets sent by the host device 300 to begin to establish a secure wireless connection. The unique identification code may be its product serial number, but the invention is not limited thereto. For example, the wireless access device 100 can verify whether the serial number of the wireless access device entrained in the wireless packet sent by the primary device 300 is the same as the serial number of the product, and the secondary device 410 can verify the wireless packet sent by the primary device 300. Whether the entrained slave device serial number is the same as its product serial number, and if the verification results are the same, the connection between the slave device 410 and the wireless access device 100 is allowed to be established, so that the slave device 410 is added to the original sharing. In the network. On the other hand, if an inconsistency is found, it means that the slave device 410 is not allowed to connect, and therefore the connection between the slave device 410 and the wireless access device 100 is rejected. After the connection between the device 410 and the wireless access device 100 is completed, the host device 300 can control the slave device 410 or perform data sharing through the wireless access device 100. Similarly, the slave device 420 can also establish a connection with the wireless access device 100 according to the foregoing connection establishment management method, and then join the wireless access device 100 in the shared network.

於一些實施例中,為了傳送上述加密識別資訊,可新增至少一資訊元素(Information Element,IE)來夾帶上述加密識別資訊。其中,資訊元素係新增至信標(beacon)封包中,以傳送加密識別資訊以及加密連線參數。如第4A圖所示,資訊元素600可包含多個欄位,這些欄位包含一元素識別碼欄位610、一長度資訊欄位620、一裝置類型欄位630以及一加密識別資訊欄位640,其中,長度資訊欄位620表示資訊元素600的長度,而裝置類型欄位630則表示此資訊元素600係由主裝置300、無線接取裝置100或從裝置410、420中何者所發出。加密識別資訊欄位640包含前述的裝置廠商資料642以及其裝置功能資料644,如第4B圖所示。因此,主裝置、無線接取裝置100或從裝置可接收或傳送資訊元素600,並從資訊元素600中得到加密識別資訊來進行後續判斷。此外,也可再新增一資訊元素來夾帶加密連線參數。如第4C圖所示,資訊元素700可包含多個欄位,這些欄位包含一元素識別碼欄位710、一長度資訊欄位720、一裝置類型欄位730以及一加密連線參數欄位740,其中,長度資訊欄位720表示資訊元素700的長度,而裝置類型欄位730則表示此資訊元素700係由主裝置300、無線接取裝置100或從裝置410、420中何者所發出。加密連線參數欄位740包含欲進行連線的兩方的裝置類型識別碼以及兩方的產品序號。舉例來說,假設主裝置300欲與無線接取裝置100建立連線時,則連線參數欄位740將包含對應於無線接取裝置100的裝置識別碼與唯一識別碼以及包含對應於主裝置之裝置識別碼與唯一識別碼。於一些實施例中,資訊元素700可更包括另一連線參數欄位(未繪示),其係用以表示對應於裝置類型欄位730的裝置所需的連線條件,例如頻寬要求、優先權順序或其他服務品質(QoS)條件等,而主裝置300、無線接取裝置100或從裝置410、420可接收或傳送資訊元素700,並從資訊元素700中得到加密連線參數來進行判斷或自動設定連線條件。因此,使用者無須再進行手動設定。In some embodiments, in order to transmit the encrypted identification information, at least one information element (IE) may be added to enclose the encrypted identification information. The information element is added to the beacon packet to transmit encrypted identification information and encrypted connection parameters. As shown in FIG. 4A, the information element 600 can include a plurality of fields including an element identification code field 610, a length information field 620, a device type field 630, and an encrypted identification information field 640. The length information field 620 indicates the length of the information element 600, and the device type field 630 indicates whether the information element 600 is issued by the main device 300, the wireless access device 100, or the slave devices 410, 420. The encrypted identification information field 640 includes the aforementioned device vendor data 642 and its device function data 644, as shown in FIG. 4B. Therefore, the master device, the wireless access device 100 or the slave device can receive or transmit the information element 600 and obtain the encrypted identification information from the information element 600 for subsequent determination. In addition, an additional information element can be added to enclose the encrypted connection parameters. As shown in FIG. 4C, the information element 700 can include a plurality of fields including an element identification code field 710, a length information field 720, a device type field 730, and an encrypted connection parameter field. 740, wherein the length information field 720 represents the length of the information element 700, and the device type field 730 indicates whether the information element 700 is issued by the main device 300, the wireless access device 100, or the slave devices 410, 420. The encrypted connection parameter field 740 contains the device type identification code of both parties to be wired and the product serial number of both parties. For example, if the main device 300 wants to establish a connection with the wireless access device 100, the connection parameter field 740 will include the device identification code and the unique identification code corresponding to the wireless access device 100 and include the corresponding device. Device identification code and unique identification code. In some embodiments, the information element 700 can further include another connection parameter field (not shown) that is used to indicate the connection conditions required for the device corresponding to the device type field 730, such as bandwidth requirements. The priority order or other quality of service (QoS) conditions, etc., and the master device 300, the wireless access device 100 or the slave devices 410, 420 can receive or transmit the information element 700 and obtain the encrypted connection parameters from the information element 700. Make judgments or automatically set connection conditions. Therefore, the user does not need to manually set it.

第5圖顯示依據本發明實施例之連線建立管理方法,適用於一連線建立管理系統。於本實施例中,連線建立管理方法可適用於第1圖所示的連線建立管理系統10。FIG. 5 shows a connection establishment management method according to an embodiment of the present invention, which is applicable to a connection establishment management system. In the present embodiment, the connection establishment management method can be applied to the connection establishment management system 10 shown in FIG. 1.

如步驟S502,無線接取裝置100週期性地廣播包含一第一加密識別資訊之一封包,其中第一加密識別資訊包括相應於無線接取裝置100的一第一識別資料,例如無線接取裝置100的廠商資料以及裝置功能資料。類似地,無線接取裝置100可將第一加密識別資訊夾帶於前述的資訊元素600中進行傳送。接著,如步驟S504,主裝置300接收來自無線接取裝置100的前述封包、將第一加密識別資訊解密以得到第一識別資料、並且透過其顯示單元顯示第一識別資料。接著,如步驟S506,主裝置300依據由輸入單元所接收到的一第一識別碼以及一第二識別碼產生一第二加密識別資訊、並傳送第二加密識別資訊至無線接取裝置100。其中,第一識別碼係相應於無線接取裝置100,第二識別碼係為相應於主裝置300。舉例來說,假設主裝置為一A廠牌的電視機而無線接取裝置為A廠牌型號B的無線接取裝置時,則電視機的螢幕上將會依據第一識別資料顯示偵測到一個A廠牌型號B的無線接取裝置的訊息。當使用者看到此訊息時,可決定是否其建立連線,若是,可透過輸入單元(例如:電視遙控器)輸入A廠牌型號B的無線接取裝置的產品序號(第一識別碼)以及主裝置本身的產品序號(第二識別碼)。之後,主裝置便可將輸入的第一識別碼以及第二識別碼以特定演算法加密來產生第二加密識別資訊。In step S502, the wireless access device 100 periodically broadcasts a packet including a first encrypted identification information, where the first encrypted identification information includes a first identification data corresponding to the wireless access device 100, such as a wireless access device. 100 manufacturer information and device function data. Similarly, the wireless access device 100 can entrain the first encrypted identification information in the aforementioned information element 600 for transmission. Next, in step S504, the main device 300 receives the packet from the wireless access device 100, decrypts the first encrypted identification information to obtain the first identification data, and displays the first identification data through the display unit. Then, in step S506, the main device 300 generates a second encrypted identification information according to a first identification code and a second identification code received by the input unit, and transmits the second encrypted identification information to the wireless access device 100. The first identification code corresponds to the wireless access device 100, and the second identification code corresponds to the main device 300. For example, if the main device is an A-brand TV set and the wireless access device is a wireless labeling device of the A-brand model B, the screen of the television will be detected according to the first identification data. A message from the wireless pick-up device of model A model B. When the user sees this message, it can decide whether to establish a connection. If yes, the product serial number (first identification code) of the wireless access device of the A-brand model B can be input through the input unit (for example, a TV remote control). And the product serial number (second identification code) of the main device itself. Thereafter, the primary device may encrypt the input first identification code and the second identification code with a specific algorithm to generate second encrypted identification information.

於接收到第二加密識別資訊之後,如步驟S508,無線接取裝置100依據第二加密識別資訊及無線接取裝置100的唯一識別碼與主裝置300的唯一識別碼,決定是否建立與主裝置300的一無線連線。於此步驟中,無線接取裝置100可依據與對應於主裝置300所使用的演算法的解密演算法對第二加密識別資訊進行解密,得到使用者所輸入的無線接取裝置的產品序號(第一識別碼)以及主裝置本身的產品序號(第二識別碼),並判斷所輸入的產品序號是否符合無線接取裝置100的唯一識別碼(亦即:產品序號)以及主裝置300的唯一識別碼。當第一識別碼符合無線接取裝置100的唯一識別碼且第二識別碼符合主裝置300的唯一識別碼時,表示主裝置300與無線接取裝置100是允許建立連線的,因此,無線接取裝置100便決定建立與主裝置300的無線連線。相反地,若發現第一識別碼未符合無線接取裝置100的唯一識別碼或第二識別碼未符合主裝置300的唯一識別碼時,表示主裝置300與無線接取裝置100不允許建立連線,因此,無線接取裝置100便拒絕建立與主裝置300的無線連線或忽略其連線建立要求。類似地,無線接取裝置100與主裝置300之間可進一步自動依據既定的連線參數如頻寬要求等服務品質條件來設定其連線參數,達到自動設定的目的。After receiving the second encrypted identification information, in step S508, the wireless access device 100 determines whether to establish the primary device according to the second encrypted identification information and the unique identification code of the wireless access device 100 and the unique identification code of the primary device 300. 300 wireless connection. In this step, the wireless access device 100 can decrypt the second encrypted identification information according to the decryption algorithm corresponding to the algorithm used by the host device 300, and obtain the product serial number of the wireless access device input by the user ( a first identification code) and a product serial number (second identification code) of the main device itself, and determining whether the input product serial number meets the unique identification code of the wireless access device 100 (ie, the product serial number) and the uniqueness of the main device 300 Identifier. When the first identification code meets the unique identification code of the wireless access device 100 and the second identification code conforms to the unique identification code of the main device 300, it indicates that the main device 300 and the wireless access device 100 are allowed to establish a connection, and therefore, the wireless The access device 100 determines to establish a wireless connection with the main device 300. Conversely, if the first identification code does not meet the unique identification code of the wireless access device 100 or the second identification code does not meet the unique identification code of the main device 300, it indicates that the main device 300 and the wireless access device 100 are not allowed to establish a connection. The line, therefore, the wireless access device 100 refuses to establish a wireless connection with the primary device 300 or ignores its connection establishment requirements. Similarly, the wireless access device 100 and the main device 300 can further automatically set the connection parameters according to the service quality conditions such as the predetermined connection parameters, such as the bandwidth requirement, to achieve the purpose of automatic setting.

類似地,無線接取裝置100可更接收來自從裝置410的一封包並傳送此封包至主裝置300,其中封包包含相關於從裝置410的一第三識別資料的一第三加密識別資訊。主裝置300於收到封包之後,將第三加密識別資訊解密以得到第三識別資料、並且透過顯示單元顯示第三識別資料。接著,主裝置300依據由輸入單元所接收到一第三識別碼以及一第四識別碼產生一第四加密識別資訊、並傳送第四加密識別資訊至無線接取裝置100,其中第三識別碼係相應於無線接取裝置100,第四識別碼係為相應於從裝置410。於接收到第四加密識別資訊之後,無線接取裝置100可依據第四加密識別資訊,決定是否建立與該從主裝置之一無線連線。當第三識別碼符合無線接取裝置的唯一識別碼(例如:產品序號)且第四識別碼符合從裝置410的唯一識別碼時,無線接取裝置100決定建立與從裝置410之無線連線。Similarly, the wireless access device 100 can further receive a packet from the slave device 410 and transmit the packet to the master device 300, wherein the packet includes a third encrypted identification information associated with a third identification data of the slave device 410. After receiving the packet, the main device 300 decrypts the third encrypted identification information to obtain the third identification data, and displays the third identification data through the display unit. Next, the main device 300 generates a fourth encrypted identification information according to a third identification code and a fourth identification code received by the input unit, and transmits the fourth encrypted identification information to the wireless access device 100, wherein the third identification code Corresponding to the wireless access device 100, the fourth identification code corresponds to the slave device 410. After receiving the fourth encrypted identification information, the wireless access device 100 may determine whether to establish a wireless connection with one of the slave primary devices according to the fourth encrypted identification information. When the third identification code conforms to the unique identification code (eg, product serial number) of the wireless access device and the fourth identification code conforms to the unique identification code of the slave device 410, the wireless access device 100 determines to establish a wireless connection with the slave device 410. .

於一些實施例中,於自動連線建立完成之後,主裝置/從裝置以及無線存取裝置100可進一步利用已驗證過的產品序號來產生一加密金鑰(key),並利用產生的加密金鑰以及特定加密演算法例如雜湊法進行加密來產生加密識別資訊或加密連線參數,以確保連線之後的資料安全性,可避免與非預期的裝置建立連線。於一些實施例中,無線存取裝置100可進一步依據連線雙方的網路對時時間來動態改變加密金鑰,可使得加密金鑰更不容易被破解,從而增加其連線上的資料安全性。In some embodiments, after the automatic connection establishment is completed, the master device/slave device and the wireless access device 100 can further generate an encryption key using the verified product serial number, and utilize the generated encryption key. The key and specific encryption algorithms such as hashing are encrypted to generate encrypted identification information or encrypted connection parameters to ensure data security after the connection and to avoid establishing connections with unintended devices. In some embodiments, the wireless access device 100 can further dynamically change the encryption key according to the network time of the connection, so that the encryption key is less likely to be cracked, thereby increasing the security of the data on the connection. Sex.

提醒的是,於一些實施例中,於連線建立成功之後,一遠端控制設備(未繪示)也可透過網路500以及無線接取裝置100來對主裝置300進行遠端控制,從而對各個已連線的從裝置(例如從裝置410與420)進行相關管理及監控。舉例來說,遠端控制設備可以透過網路設備200以及無線接取裝置100來存取一家用網路中的主裝置300,進而透過主裝置300來監控家用網路中的各個已連線裝置的狀態及操作情形。It is to be noted that, in some embodiments, after the connection is successfully established, a remote control device (not shown) can also remotely control the main device 300 through the network 500 and the wireless access device 100, thereby Relevant management and monitoring of each connected slave device (e.g., slave devices 410 and 420). For example, the remote control device can access the main device 300 in the network through the network device 200 and the wireless access device 100, and then monitor the connected devices in the home network through the host device 300. Status and operating conditions.

因此,透過本案之連線建立管理系統及方法,及其相關裝置可以利用加密的識別資訊來提供裝置相關資訊並進行裝置配對以自動建立具有無線通訊能力的家用裝置之間的連線,可減少使用者繁複的手動輸入及確保連線的安全,且可藉由加密的識別資訊來得知裝置的功能,因此可進一步允許遠端控制設備對所有已相連成功的裝置進行相關遠端管理,從而提升相應家用裝置之控制與管理之彈性。Therefore, the management system and method for establishing a connection through the present case, and related devices, can use the encrypted identification information to provide device related information and perform device pairing to automatically establish a connection between the wireless communication capable home devices, thereby reducing The user can manually input and ensure the security of the connection, and the function of the device can be known by the encrypted identification information, so that the remote control device can further allow related remote management of all connected devices, thereby improving The flexibility of control and management of the corresponding household devices.

本發明之方法,或特定型態或其部份,可以以程式碼的型態存在。程式碼可以包含於實體媒體,如軟碟、光碟片、硬碟、或是任何其他機器可讀取(如電腦可讀取)儲存媒體,亦或不限於外在形式之電腦程式產品,其中,當程式碼被機器,如電腦載入且執行時,此機器變成用以參與本發明之裝置。程式碼也可以透過一些傳送媒體,如電線或電纜、光纖、或是任何傳輸型態進行傳送,其中,當程式碼被機器,如電腦接收、載入且執行時,此機器變成用以參與本發明之裝置。當在一般用途處理單元實作時,程式碼結合處理單元提供一操作類似於應用特定邏輯電路之獨特裝置。The method of the invention, or a particular type or portion thereof, may exist in the form of a code. The code may be included in a physical medium such as a floppy disk, a CD, a hard disk, or any other machine readable (such as computer readable) storage medium, or is not limited to an external computer program product, wherein When the code is loaded and executed by a machine, such as a computer, the machine becomes a device for participating in the present invention. The code can also be transmitted via some transmission medium, such as a wire or cable, fiber optics, or any transmission type, where the machine becomes part of the program when it is received, loaded, and executed by a machine, such as a computer. Invented device. When implemented in a general purpose processing unit, the code combination processing unit provides a unique means of operation similar to application specific logic.

雖然本發明已以較佳實施例揭露如上,然其並非用以限定本發明,任何熟悉此項技藝者,在不脫離本發明之精神和範圍內,當可做些許更動與潤飾,因此本發明之保護範圍當視後附之申請專利範圍所界定者為準。While the present invention has been described in its preferred embodiments, the present invention is not intended to limit the invention, and the present invention may be modified and modified without departing from the spirit and scope of the invention. The scope of protection is subject to the definition of the scope of the patent application.

10...連線建立管理系統10. . . Connection management system

100...無線接取裝置100. . . Wireless access device

110...無線介面110. . . Wireless interface

120...有線介面120. . . Wired interface

130...處理單元130. . . Processing unit

200...網路設備200. . . Network device

300...主裝置300. . . Main device

310...無線介面310. . . Wireless interface

320...輸入單元320. . . Input unit

330...顯示單元330. . . Display unit

340...處理單元340. . . Processing unit

410、420...從裝置410, 420. . . Slave device

500...網路500. . . network

600、700...資訊元素600, 700. . . Information element

610、620、630、640、642、644、700、710、720、730、740...欄位610, 620, 630, 640, 642, 644, 644, 710, 720, 730, 740. . . Field

S202、S204、...、S212...步驟S202, S204, ..., S212. . . step

S302、S304、...、S310...步驟S302, S304, ..., S310. . . step

S502、S504、S506、S508...步驟S502, S504, S506, S508. . . step

第1圖為一示意圖係顯示依據本發明實施例之連線建立管理系統。Figure 1 is a schematic diagram showing a connection establishment management system in accordance with an embodiment of the present invention.

第2圖為一流程圖係顯示依據本發明實施例之一連線建立管理方法。FIG. 2 is a flow chart showing a method for establishing a connection establishment according to an embodiment of the present invention.

第3圖為一流程圖係顯示依據本發明另一實施例之連線建立管理方法。Figure 3 is a flow chart showing a connection establishment management method according to another embodiment of the present invention.

第4A圖至第4C圖為一示意圖係顯示依據本發明實施例之資訊元素格式。4A through 4C are diagrams showing the format of information elements in accordance with an embodiment of the present invention.

第5圖為一流程圖係顯示依據本發明另一實施例之連線建立管理方法。Figure 5 is a flow chart showing a connection establishment management method according to another embodiment of the present invention.

S502、S504、S506、S508...步驟S502, S504, S506, S508. . . step

Claims (18)

一種連線建立管理方法,適用於一連線管理系統,其中該連線管理系統至少包括一無線接取裝置、一主裝置以及一網路設備,且該無線接取裝置透過該網路設備連接至一網路,該主裝置係可無線連接至該無線接取裝置,該方法包括下列步驟:該無線接取裝置週期性地廣播包含一第一加密識別資訊之一封包,其中該第一加密識別資訊包括相應於該無線接取裝置之一第一識別資料;該主裝置接收來自該無線接取裝置之該封包、將該第一加密識別資訊解密以得到該第一識別資料、並且透過一顯示單元顯示該第一識別資料;該主裝置依據由一輸入單元所接收到之一第一識別碼以及一第二識別碼產生一第二加密識別資訊、並傳送該第二加密識別資訊至該無線接取裝置,其中該第一識別碼係相應於該無線接取裝置,該第二識別碼係為相應於該主裝置;以及於接收到該第二加密識別資訊之後,該無線接取裝置依據該第二加密識別資訊,決定是否建立與該主裝置之一無線連線,其中當該第一識別碼符合該無線接取裝置之一唯一識別碼且該第二識別碼符合該主裝置之一唯一識別碼時,該無線接取裝置決定建立與該主裝置之該無線連線。A connection establishment management method is applicable to a connection management system, wherein the connection management system includes at least a wireless access device, a main device, and a network device, and the wireless access device is connected through the network device. Up to the network, the primary device is wirelessly connectable to the wireless access device, the method comprising the steps of: the wireless access device periodically broadcasting a packet including a first encrypted identification information, wherein the first encryption The identification information includes a first identification data corresponding to one of the wireless access devices; the primary device receives the packet from the wireless access device, decrypts the first encrypted identification information to obtain the first identification data, and transmits the first identification data The display unit displays the first identification data; the main device generates a second encrypted identification information according to a first identification code and a second identification code received by an input unit, and transmits the second encrypted identification information to the a wireless access device, wherein the first identification code corresponds to the wireless access device, the second identification code is corresponding to the primary device; After the second encrypted identification information, the wireless access device determines, according to the second encrypted identification information, whether to establish a wireless connection with one of the primary devices, wherein the first identification code conforms to one of the wireless access devices When the unique identification code matches the one unique identification code of the primary device, the wireless access device determines to establish the wireless connection with the primary device. 如申請專利範圍第1項所述之連線建立管理方法,更包括:該主裝置依據該第一識別資料,判斷是否存在與該無線接取裝置之一先前無線連線;當判定該先前無線連線不存在時,該主裝置執行該依據該第一識別碼以及該第二識別碼產生該第二加密識別資訊、並傳送該第二加密識別資訊至該無線接取裝置之步驟;以及當判定該先前無線連線存在時,該主裝置依據所記錄之相應於該先前無線連線之一既定連線參數,建立與該主裝置之該無線連線。The method for establishing a connection establishment according to claim 1, further comprising: determining, by the primary device, whether there is a previous wireless connection with one of the wireless access devices according to the first identification data; and determining the previous wireless When the connection does not exist, the master device performs the step of generating the second encrypted identification information according to the first identification code and the second identification code, and transmitting the second encrypted identification information to the wireless access device; and When it is determined that the previous wireless connection exists, the primary device establishes the wireless connection with the primary device according to the recorded connection parameters corresponding to one of the previous wireless connections. 如申請專利範圍第1項所述之連線建立管理方法,其中該連線管理系統更包括至少一從裝置,其可無線連接至該無線接取裝置,該方法更包括:該無線接取裝置接收來自該從裝置之一封包並傳送該封包至該主裝置,其中該封包包含一第三加密識別資訊且該第三加密識別資訊包括相關於該從裝置之一第三識別資料;該主裝置將該第三加密識別資訊解密以得到該第三識別資料、並且透過該顯示單元顯示該第三識別資料;該主裝置依據由該輸入單元所接收到之一第三識別碼以及一第四識別碼產生一第四加密識別資訊、並傳送該第四加密識別資訊至該無線接取裝置,其中該第三識別碼係相應於該無線接取裝置,該第四識別碼係為相應於該從裝置;以及於接收到該第四加密識別資訊之後,該無線接取裝置依據該第四加密識別資訊,決定是否建立與該從主裝置之一無線連線,其中當該第三識別碼符合該無線接取裝置之該唯一識別碼時且該第四識別碼符合該從裝置之一唯一識別碼時,該無線接取裝置決定建立與該從裝置之該無線連線。The method for establishing a connection establishment according to claim 1, wherein the connection management system further comprises at least one slave device that is wirelessly connectable to the wireless access device, the method further comprising: the wireless access device Receiving a packet from the slave device and transmitting the packet to the master device, wherein the packet includes a third encrypted identification information and the third encrypted identification information includes a third identification data associated with the slave device; the master device Decrypting the third encrypted identification information to obtain the third identification data, and displaying the third identification data through the display unit; the primary device receiving a third identification code and a fourth identification according to the input unit The code generates a fourth encrypted identification information, and transmits the fourth encrypted identification information to the wireless access device, wherein the third identification code corresponds to the wireless access device, and the fourth identification code is corresponding to the slave After receiving the fourth encrypted identification information, the wireless access device determines whether to establish the slave master device according to the fourth encrypted identification information. a wireless connection, wherein when the third identification code meets the unique identification code of the wireless access device and the fourth identification code meets one of the unique identification codes of the slave device, the wireless access device determines to establish The wireless connection from the device. 如申請專利範圍第3項所述之連線建立管理方法,其中該無線接取裝置、該主裝置、以及該從裝置分別包括對應之一廠商資料、一裝置功能資料、以及一產品序號,並且該第一識別資料係為該無線接取裝置之該廠商資料以及該裝置功能資料、該第一識別碼係為該無線接取裝置之該產品序號、該第二識別資料係為該主裝置之該產品序號、該第三識別資料係為該從裝置之該廠商資料以及該裝置功能資料、該第三識別碼係為該無線接取裝置之該產品序號、以及該第四識別碼係為該從裝置之該產品序號。The method for establishing a connection establishment according to claim 3, wherein the wireless access device, the master device, and the slave device respectively include a corresponding vendor profile, a device function profile, and a product serial number, and The first identification data is the vendor data of the wireless access device and the device function data, the first identification code is the product serial number of the wireless access device, and the second identification data is the primary device The product serial number and the third identification data are the manufacturer data of the slave device and the device function data, the third identification code is the product serial number of the wireless access device, and the fourth identification code is the The serial number of the product from the device. 如申請專利範圍第3項所述之連線建立管理方法,更包括:該從裝置接收由該無線接取裝置所送出之包含該第一加密識別資訊之該封包,並依據該第一加密識別資訊之該第一識別資料,判斷是否存在與該無線接取裝置之一先前無線連線;當判定該先前無線連線不存在時,該從裝置透過該無線接取裝置接收該主裝置所送出之該第四加密識別資訊、判斷該第四識別碼是否符合該從裝置之該唯一識別碼,並於該第四識別碼符合該從裝置之該唯一識別碼時,建立與該無線接取裝置之該無線連線;以及當判定該先前無線連線存在時,該從裝置依據記錄之相應於該先前無線連線之一既定連線參數,建立與該無線接取裝置之該無線連線。The method for establishing a connection establishment according to claim 3, further comprising: receiving, by the slave device, the packet that is sent by the wireless access device and including the first encrypted identification information, and identifying the packet according to the first encryption Determining whether there is a previous wireless connection with one of the wireless access devices; and determining that the previous wireless connection does not exist, the slave device receives the primary device through the wireless access device The fourth encryption identification information, determining whether the fourth identification code meets the unique identification code of the slave device, and establishing the wireless access device when the fourth identification code conforms to the unique identification code of the slave device The wireless connection; and when it is determined that the previous wireless connection exists, the slave establishes the wireless connection with the wireless access device according to the recorded connection parameter corresponding to one of the previous wireless connections. 如申請專利範圍第1項所述之連線建立管理方法,其中該第一加密識別資訊係夾帶於一第一資訊元素中。The method for establishing a connection establishment according to claim 1, wherein the first encrypted identification information is entrained in a first information element. 如申請專利範圍第6項所述之連線建立管理方法,其中該第一資訊元素更包括一加密識別資訊欄位,用以包含該第一加密識別資訊。The method for establishing a connection establishment according to claim 6, wherein the first information element further comprises an encrypted identification information field for containing the first encrypted identification information. 如申請專利範圍第6項所述之連線建立管理方法,其中該第一資訊元素更包括一裝置類型欄位,用以表示該第一資訊元素係由該無線接取裝置、該主裝置或該從裝置所發出。The method for establishing a connection establishment according to claim 6, wherein the first information element further includes a device type field, wherein the first information element is used by the wireless access device, the main device or The slave device is issued. 如申請專利範圍第6項所述之連線建立管理方法,更包括夾帶一加密連線參數於一第二資訊元素中。For example, the connection establishment management method described in claim 6 further includes encapsulating an encrypted connection parameter in a second information element. 如申請專利範圍第1項所述之連線建立管理方法,更包括:當該第一識別碼不符合該無線接取裝置之該唯一識別碼時,拒絕建立該無線接取裝置與該主裝置之該無線連線。The method for establishing a connection establishment according to claim 1, further comprising: refusing to establish the wireless access device and the primary device when the first identification code does not meet the unique identification code of the wireless access device; The wireless connection. 一種無線接取裝置,包括:一無線介面,用以提供一主裝置以及至少一從裝置之無線通訊;一有線介面,連接至一網路設備,以透過該網路設備連接至一網路;以及一處理單元,透過該無線介面週期性廣播包含一第一加密識別資訊的一封包、偵測是否接收到任何包含一可識別裝置資料的一第二加密識別資訊、且當偵測到包含一可識別裝置資料的該第二加密識別資訊時,依據該第二加密識別資訊決定是否建立一無線連線,其中,該第一加密識別資訊包括相應於該無線接取裝置之一第一識別資料,該第二加密識別資訊包含相應於該無線接取裝置之一第一識別碼以及相應該主裝置之一第二識別碼,且當該第一識別碼符合該無線接取裝置之一唯一識別碼時,該處理單元決定建立與該主裝置之該無線連線。A wireless access device includes: a wireless interface for providing wireless communication between a master device and at least one slave device; a wired interface connected to a network device for connecting to a network through the network device; And a processing unit, periodically broadcasting a packet including a first encrypted identification information through the wireless interface, detecting whether a second encrypted identification information including an identifiable device data is received, and detecting When the second encrypted identification information of the device data is recognized, determining whether to establish a wireless connection according to the second encrypted identification information, wherein the first encrypted identification information includes a first identification data corresponding to one of the wireless access devices The second encrypted identification information includes a first identification code corresponding to one of the wireless access devices and a second identification code corresponding to the primary device, and the first identification code is uniquely identified by one of the wireless access devices. At the time of the code, the processing unit decides to establish the wireless connection with the master device. 如申請專利範圍第11項所述之無線接取裝置,其中該處理單元更接收來自該從裝置之一封包並傳送該封包至該主裝置,其中該封包包含一第三加密識別資訊且該第三加密識別資訊包括相關於該從裝置之一第二識別資料、接收由該主裝置所產生之一第四加密識別資訊,其中該主裝置係依據由一輸入單元所接收到之一第三識別碼以及一第四識別碼產生該第四加密識別資訊,且其中該第三識別碼係為對應於該無線接取裝置之一識別碼,該第四識別碼係為對應於該從裝置之一識別碼、以及依據該第四加密識別資訊,決定是否建立與該從主裝置之一無線連線,其中當該第四識別碼符合該從裝置之一唯一識別碼時,該處理單元決定建立與該從裝置之該無線連線。The wireless access device of claim 11, wherein the processing unit further receives a packet from the slave device and transmits the packet to the master device, wherein the packet includes a third encrypted identification information and the The third encrypted identification information includes a second identification data associated with one of the slave devices, and a fourth encrypted identification information generated by the master device, wherein the master device receives a third identification according to an input unit. And the fourth identification code generates the fourth encrypted identification information, and wherein the third identification code is an identifier corresponding to the wireless access device, the fourth identification code is corresponding to one of the slave devices Determining whether to establish a wireless connection with one of the slave devices according to the fourth encryption identification information, wherein when the fourth identifier meets one unique identifier of the slave device, the processing unit determines to establish The wireless connection of the slave device. 如申請專利範圍第12項所述之無線接取裝置,其中該無線接取裝置、該主裝置、以及該從裝置分別包括對應之一廠商資料、一裝置功能資料、以及一產品序號,並且該第一識別資料係為該無線接取裝置之該廠商資料以及該裝置功能資料、該第一識別碼係為該無線接取裝置之該產品序號、該第二識別資料係為該主裝置之該產品序號、該第三識別資料係為該從裝置之該廠商資料以及該裝置功能資料、該第三識別碼係為該無線接取裝置之該產品序號、以及該第四識別碼係為該從裝置之該產品序號。The wireless access device of claim 12, wherein the wireless access device, the primary device, and the secondary device respectively include a corresponding manufacturer data, a device function data, and a product serial number, and the The first identification data is the vendor data of the wireless access device and the device function data, the first identification code is the product serial number of the wireless access device, and the second identification data is the master device The product serial number and the third identification data are the manufacturer data of the slave device and the device function data, the third identification code is the product serial number of the wireless access device, and the fourth identification code is the slave identification code The serial number of the product of the device. 如申請專利範圍第11項所述之無線接取裝置,其中該處理單元更於該第一識別碼不符合該無線接取裝置之該唯一識別碼時,拒絕建立該無線接取裝置與該主裝置之該無線連線。The wireless access device of claim 11, wherein the processing unit refuses to establish the wireless access device and the main device when the first identification code does not meet the unique identification code of the wireless access device. The wireless connection of the device. 如申請專利範圍第11項所述之無線接取裝置,其中,該有線介面包括一RJ45網路介面、或一光纖介面。The wireless access device of claim 11, wherein the wired interface comprises an RJ45 network interface or a fiber interface. 如申請專利範圍第11項所述之無線接取裝置,其中,該無線介面包括一IEEE 802.11無線區域網路介面、一藍芽(Bluetooth)介面、或一群蜂(ZigBee)介面。The wireless access device of claim 11, wherein the wireless interface comprises an IEEE 802.11 wireless local area network interface, a Bluetooth interface, or a group of bee (ZigBee) interfaces. 如申請專利範圍第11項所述之無線接取裝置,其中,該主裝置包括一電視機,該從裝置包括一家用設備。The wireless access device of claim 11, wherein the primary device comprises a television set, and the secondary device comprises a device. 一種具有無線通訊能力之裝置,包括:一無線介面,用以與一無線接取裝置進行無線通訊;一輸入單元;一顯示單元;以及一處理單元,透過該無線介面傳送包含一第一加密識別資訊的封包、偵測是否接收到任何包含一可識別之無線接取裝置資料的一第二加密識別資訊、且當偵測到包含一可識別之無線接取裝置資料的該第二加密識別資訊時,由該第二加密識別資訊中得到該可識別之無線接取裝置資料、透過該顯示單元顯示該可識別之無線接取裝置資料、並且相應於由該輸入單元接收到之一第一識別碼以及一第三識別資料,傳送一第三加密識別資訊至對應於該可識別之無線接取裝置資料之該無線接取裝置,以建立與該無線接取裝置之一無線連線,其中,該第一加密識別資訊係包括相應於該裝置之一第一識別資料,該第二加密識別資訊包含相應於該無線接取裝置之一識別碼之一第一識別碼,且當該第一識別碼符合該無線接取裝置之一唯一識別碼時,該處理單元決定建立與該主裝置之該無線連線。A device having wireless communication capability, comprising: a wireless interface for wireless communication with a wireless access device; an input unit; a display unit; and a processing unit for transmitting a first encrypted identification through the wireless interface Encapsulating the information, detecting whether a second encrypted identification information including an identifiable wireless access device data is received, and detecting the second encrypted identification information including an identifiable wireless access device data Obtaining, by the second encrypted identification information, the identifiable wireless access device data, displaying the identifiable wireless access device data through the display unit, and corresponding to receiving the first identification by the input unit And the third identification data is sent to the wireless access device corresponding to the identifiable wireless access device to establish a wireless connection with the wireless access device, wherein The first encrypted identification information includes a first identification data corresponding to one of the devices, and the second encrypted identification information includes corresponding to the When one of the access means take one of a first identification code identifier, and the access means take one of the unique identification code when the identification code matches the first radio, the processing unit determines to establish a connection with the master device of the wireless.
TW100134516A 2011-09-26 2011-09-26 Connection establishing management methods and related apparatuses TWI478613B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW100134516A TWI478613B (en) 2011-09-26 2011-09-26 Connection establishing management methods and related apparatuses

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW100134516A TWI478613B (en) 2011-09-26 2011-09-26 Connection establishing management methods and related apparatuses

Publications (2)

Publication Number Publication Date
TW201315273A TW201315273A (en) 2013-04-01
TWI478613B true TWI478613B (en) 2015-03-21

Family

ID=48802719

Family Applications (1)

Application Number Title Priority Date Filing Date
TW100134516A TWI478613B (en) 2011-09-26 2011-09-26 Connection establishing management methods and related apparatuses

Country Status (1)

Country Link
TW (1) TWI478613B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI669930B (en) 2018-05-08 2019-08-21 威聯通科技股份有限公司 Method and apparatus for network address analysis

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200845650A (en) * 2007-05-09 2008-11-16 Advance Multimedia Internet Technology Inc Authentication method in wireless network system
US20100322213A1 (en) * 2009-06-23 2010-12-23 Huaiyu Liu Service discovery in a wireless network
US7885639B1 (en) * 2006-06-29 2011-02-08 Symantec Corporation Method and apparatus for authenticating a wireless access point
US20110211584A1 (en) * 2010-02-26 2011-09-01 Mahmoud Mohamed K Smart Home Hub

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7885639B1 (en) * 2006-06-29 2011-02-08 Symantec Corporation Method and apparatus for authenticating a wireless access point
TW200845650A (en) * 2007-05-09 2008-11-16 Advance Multimedia Internet Technology Inc Authentication method in wireless network system
US20100322213A1 (en) * 2009-06-23 2010-12-23 Huaiyu Liu Service discovery in a wireless network
US20110211584A1 (en) * 2010-02-26 2011-09-01 Mahmoud Mohamed K Smart Home Hub

Also Published As

Publication number Publication date
TW201315273A (en) 2013-04-01

Similar Documents

Publication Publication Date Title
US11671228B2 (en) Method and apparatus for MoCA network with protected set-up
US20130136033A1 (en) One-click connect/disconnect feature for wireless devices forming a mesh network
US8904172B2 (en) Communicating a device descriptor between two devices when registering onto a network
US9485093B2 (en) Push button configuration pairing
KR20120104404A (en) Temporary registration of devices
KR20110100240A (en) Method of targeted discovery of devices in a network
WO2005101727A1 (en) Communication device, communication system, and authentication method
US20180091633A1 (en) Wireless communication apparatus and processing method thereby
US20210409408A1 (en) METHOD AND APPARATUS FOR MoCA NETWORK WITH PROTECTED SET-UP
US20180124116A1 (en) Method and Apparatus for MoCA Network With Protected Set-Up
EP2966805A1 (en) Push button configuration pairing
US10630532B2 (en) Wireless communication system, communication method, and information processing apparatus
JP6895273B2 (en) Information processing equipment, information processing programs, wireless communication systems, and communication methods
TWI478613B (en) Connection establishing management methods and related apparatuses
JP2008054348A (en) Information processing apparatus
JP5592474B2 (en) Server apparatus and method for connecting server apparatus and client apparatus
KR100665329B1 (en) An automatic pairing method between av receiver/transmitter of wireless local area network
US11695804B2 (en) Method and apparatus for MoCA network with protected set-up
US10491478B2 (en) Wireless communication system, communication method, information processing apparatus, and storage medium having stored therein information processing program
JP2019102840A (en) Home electric appliance control system

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees