TWI714168B - Network encryption method - Google Patents

Network encryption method Download PDF

Info

Publication number
TWI714168B
TWI714168B TW108125185A TW108125185A TWI714168B TW I714168 B TWI714168 B TW I714168B TW 108125185 A TW108125185 A TW 108125185A TW 108125185 A TW108125185 A TW 108125185A TW I714168 B TWI714168 B TW I714168B
Authority
TW
Taiwan
Prior art keywords
key
network
identification code
server cloud
passwords
Prior art date
Application number
TW108125185A
Other languages
Chinese (zh)
Other versions
TW202105955A (en
Inventor
闕正豪
Original Assignee
小白投資有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小白投資有限公司 filed Critical 小白投資有限公司
Priority to TW108125185A priority Critical patent/TWI714168B/en
Application granted granted Critical
Publication of TWI714168B publication Critical patent/TWI714168B/en
Publication of TW202105955A publication Critical patent/TW202105955A/en

Links

Images

Abstract

本發明為一種網路之加密方法,其主要係用於網路上,該網路係為無線網路或有線網路,且該無線網路係透過一無線路由器(Wifi Router)來連線,而該有線網路則透過一路由器(Router)來連線。當該網路接收到至少一新連網之裝置發出請求連結之訊息時,能透過該金鑰(Key)來進行認證及授權,取得與該網路形成固定連結,且同時讓與該網路已連結的至少一可連網之裝置能同步進行更新與該網路所連結的密碼,或是讓與該網路已連結的至少一可連網之裝置能隨時進行更新與該網路所連結的密碼,使具有提升網路安全的性能,避免駭客入侵的效能。 The present invention is a network encryption method, which is mainly used on the network, the network is a wireless network or a wired network, and the wireless network is connected through a wireless router (Wifi Router), and The wired network is connected through a router (Router). When the network receives a message requesting connection from at least one newly connected device, the key can be used to authenticate and authorize, obtain a fixed connection with the network, and at the same time allow it to connect to the network At least one connected device can update the password connected to the network synchronously, or allow at least one connected device connected to the network to update at any time. The password has the performance of improving network security and preventing hackers from intruding.

Description

網路之加密方法 Network encryption method

本發明係有關於一種網路之加密方法,尤指一種可使用於物聯網(Internet of Things,IoT)上,使具有提升網路安全的性能,避免駭客入侵的效能,而適用於有線網路或無線網路。 The present invention relates to a network encryption method, especially a method that can be used on the Internet of Things (IoT), so that it has the performance of improving network security and preventing hackers from intruding, and is suitable for wired networks. Road or wireless network.

近年來科技的進步,尤其是網路的頻寬進入了所謂的5G時代,代表的可下載與上傳的速率越來越快,讓很多以前不可能擁有與網路連結的裝置,都開始出現與網路連結,而產生了所謂的物聯網(Internet of Things,IoT)。 In recent years, the advancement of technology, especially the bandwidth of the Internet has entered the so-called 5G era, which represents faster and faster download and upload speeds. Many devices that were previously impossible to connect to the Internet have begun to appear. Network connection has created the so-called Internet of Things (IoT).

由於許多可連網的裝置的運算能力不高,僅能提供極為簡單的應用服務,不太可能安裝所謂的防禦軟體或防毒軟體,僅能以賴內建的加密機制來進行防堵外部的侵入。 Since many internet-connected devices have low computing power and can only provide extremely simple application services, it is unlikely to install so-called defense software or anti-virus software, and can only rely on the built-in encryption mechanism to prevent external intrusions .

目前駭客入侵物聯網(Internet of Things,IoT)以後,會轉而攻擊連上物聯網(Internet of Things,IoT)的其他系統,如果使用者沿用預設的密碼,駭客就能輕易的攻破,嚴重時則會獲取使用者的個人資料,即為跳板攻擊。 At present, after hackers invade the Internet of Things (IoT), they will attack other systems connected to the Internet of Things (IoT). If the user uses the default password, the hacker can easily break In severe cases, the user’s personal data will be obtained, which is a springboard attack.

有些駭客組織會透過在Google Play發表山寨或惡意的應用程式,進而在使用者無法察覺異況的情況下,竊取使用者的資料。或是透過眾多物聯網(Internet of Things,IoT)之裝置(像是網路攝影機或無線路 由器(Wifi Router)等)來組成殭屍網路發起阻斷式攻擊。 Some hacker organizations publish fake or malicious applications on Google Play to steal user data without the user's awareness of the abnormal situation. Or through many Internet of Things (IoT) devices (such as webcams or wireless A botnet is formed by devices (Wifi Router, etc.) to initiate blocking attacks.

因此,本發明人有鑑於上述缺失,期能提出一種具有提升網路安全的性能,避免駭客入侵的效能的網路之加密方法,令使用者可輕易完成操作及安裝,乃潛心研思、設計組製,以提供使用者便利性,為本發明人所欲研發之發明動機者。 Therefore, in view of the above-mentioned deficiencies, the present inventors hope to propose a network encryption method that can improve network security performance and prevent hackers from intruding, so that users can easily complete operations and installations. The design organization is designed to provide user convenience and is the motive of the invention that the inventor wants to develop.

本發明之主要目的,在於提供一種網路之加密方法,其主要係用於網路上,該網路係為無線網路或有線網路,且該無線網路係透過一無線路由器(Wifi Router)來連線,而該有線網路則透過一路由器(Router)來連線。當該網路接收到至少一新連網之裝置發出請求連結之訊息時,能透過該金鑰(Key)來進行認證及授權,取得與該網路形成固定連結,且同時讓與該網路已連結的至少一可連網之裝置能同步進行更新與該網路所連結的密碼,或是讓與該網路已連結的至少一可連網之裝置能隨時進行更新與該網路所連結的密碼,使具有提升網路安全的性能,避免駭客入侵的效能,進而增加整體之實用性者。 The main purpose of the present invention is to provide a network encryption method, which is mainly used on the network, the network is a wireless network or a wired network, and the wireless network is through a wireless router (Wifi Router) To connect, and the wired network is connected through a router (Router). When the network receives a message requesting connection from at least one newly connected device, the key can be used to authenticate and authorize, obtain a fixed connection with the network, and at the same time allow it to connect to the network At least one connected device can update the password connected to the network synchronously, or allow at least one connected device connected to the network to update at any time. The password can improve the performance of network security, prevent hackers from intruding, and increase the overall practicality.

本發明之另一目的,在於提供一種網路之加密方法,藉由該網路係結合一金鑰(Key),且該金鑰(Key)係透過該網路連結至一伺服雲端(Server Cloud),並透過該伺服雲端(Server Cloud)來將該金鑰(Key)之識別碼(ID)及網路之識別碼(ID)組合並加上一時間序(TimeTable)以產生一組密碼,再將該組密碼傳回給該金鑰(Key),使該金鑰(Key)具有加密之效果,且增加該組密碼之困難度,讓外界難以知悉該組密碼的組成,而達到資訊安全的要求,進而增加整體之使用性者。 Another object of the present invention is to provide a method for encrypting a network, by which the network is combined with a key, and the key is connected to a server cloud through the network. ), and use the Server Cloud to combine the key's identification code (ID) and the network identification code (ID) and add a time sequence (TimeTable) to generate a set of passwords, Then return the set of passwords to the key to make the key have an encryption effect and increase the difficulty of the set of passwords, making it difficult for the outside world to know the composition of the set of passwords, thereby achieving information security Requirement to increase the overall usability.

為了能夠更進一步瞭解本發明之特徵、特點和技術內容,請參閱以下有關本發明之詳細說明與附圖,惟所附圖式僅提供參考與說明用,非用以限制本發明。 In order to further understand the features, characteristics and technical content of the present invention, please refer to the following detailed description and drawings of the present invention. However, the accompanying drawings are only for reference and description, and are not intended to limit the present invention.

10‧‧‧網路 10‧‧‧Internet

20‧‧‧可連網之裝置 20‧‧‧Connectable devices

30‧‧‧金鑰(Key) 30‧‧‧Key

40‧‧‧伺服雲端(Server Cloud) 40‧‧‧Server Cloud

50‧‧‧新連網之裝置 50‧‧‧Newly connected devices

S100‧‧‧該網路係與該至少一可連網之裝置形成固定連結 S100‧‧‧The network forms a fixed connection with the at least one networkable device

S110‧‧‧且當該網路接收到至少一新連網之裝置發出請求連結之訊息時,該金鑰(Key)則透過該網路連結至一伺服雲端(Server Cloud),且該金鑰(Key)係含有金鑰(Key)之識別碼(ID)及網路之識別碼(ID) S110‧‧‧ and when the network receives a message requesting connection from at least one newly connected device, the key is connected to a server cloud through the network, and the key (Key) contains the identification code (ID) of the key (Key) and the identification code (ID) of the network

S120‧‧‧而該伺服雲端(Server Cloud)確認該金鑰(Key)之識別碼(ID)後,該伺服雲端(Server Cloud)會將該金鑰(Key)之識別碼(ID)及網路之識別碼(ID)組合並加上一時間序(TimeTable)以產生一組密碼 S120‧‧‧ and the server cloud (Server Cloud) confirms the key (Key) identification code (ID), the server cloud (Server Cloud) will be the key (Key) identification code (ID) and network Road identification code (ID) is combined and a time sequence (TimeTable) is added to generate a set of passwords

S130‧‧‧當該伺服雲端(Server Cloud)產生該組密碼後,該伺服雲端(Server Cloud)將該組密碼傳回給該金鑰(Key) S130‧‧‧When the server cloud (Server Cloud) generates the set of passwords, the server cloud (Server Cloud) sends the set of passwords back to the key (Key)

S140‧‧‧而該金鑰(Key)則透過該網路來將該組密碼傳遞給與網路已形成固定連結的至少一可連網之裝置,並讓已形成固定連結的至少一可連網之裝置根據所收到的該組密碼來更新與該網路所連結的密碼 S140‧‧‧ and the key (Key) transmits the set of passwords to at least one networkable device that has formed a fixed connection with the network through the network, and allows at least one connected device that has formed a fixed connection The network device updates the password connected to the network according to the received password

S150‧‧‧該金鑰(Key)與該發出請求連結之訊息的至少一新連網之裝置進行連繫,且對該發出請求連結之訊息的至少一新連網之裝置進行身份的認證 S150‧‧‧The key (Key) is connected to at least one newly connected device that sends the message requesting the link, and the identity of the at least one newly connected device sending the message requesting the link is authenticated

S160‧‧‧當該發出請求連結之訊息的至少一新連網之裝置取得該金鑰(Key)認證授權後,該金鑰(Key)則將由該金鑰(Key)之識別碼(ID)及網路之識別碼(ID)組合並加上一時間序(TimeTable)所產生的該組密碼傳遞給該發出請求連結之訊息的至少一新連網之裝置 S160‧‧‧When at least one newly-connected device that sends the message requesting the link obtains the key (Key) authentication authorization, the key (Key) will be assigned the key's identification code (ID) The password generated by combining with the network identification code (ID) and adding a time sequence (TimeTable) is transmitted to at least one newly connected device that sends the request link message

S170‧‧‧而該發出請求連結之訊息的至少一新連網之裝置則根據所收到的由該金鑰(Key)之識別碼(ID)及網路之識別碼(ID)組合並加上一時間序(TimeTable)所產生的該組密碼來與該網路形成固定連結 S170‧‧‧The at least one newly-connected device that sent the message requesting the link is added according to the received combination of the key (Key) identification code (ID) and the network identification code (ID) The set of passwords generated in the previous time sequence (TimeTable) to form a fixed link with the network

S200‧‧‧該網路係與該至少一可連網之裝置形成固定連結 S200‧‧‧The network forms a fixed connection with the at least one networkable device

S210‧‧‧該金鑰(Key)係透過該網路連結至一伺服雲端(Server Cloud),且該金鑰(Key)係含有金鑰(Key)之識別碼(ID)及網路之識別碼(ID) S210‧‧‧The key (Key) is connected to a server cloud through the network, and the key (Key) contains the identification code (ID) of the key and the identification of the network Code (ID)

S220‧‧‧而該伺服雲端(Server Cloud)確認該金鑰(Key)之識別碼(ID)後,該伺服雲端(Server Cloud)會將該金鑰(Key)之識別碼(ID)及網路之識別碼(ID)組合並加上一時間序(TimeTable)以產生一組密碼 S220‧‧‧ and the server cloud (Server Cloud) confirms the key (Key) identification code (ID), the server cloud (Server Cloud) will be the key (Key) identification code (ID) and network Road identification code (ID) is combined and a time sequence (TimeTable) is added to generate a set of passwords

S230‧‧‧當該伺服雲端(Server Cloud)產生該組密碼後,該伺服雲端(Server Cloud)將該組密碼傳回給該金鑰(Key) S230‧‧‧When the server cloud generates the set of passwords, the server cloud sends the set of passwords back to the key (Key)

S240‧‧‧而該金鑰(Key)則透過該網路來將該組密碼傳遞給與網路已形成固定連結的至少一可連網之裝置,並讓已形成固定連結的至少一可連網之裝置根據所收到的該組密碼來更新與該網路所連結的密碼 S240‧‧‧ and the key (Key) transmits the set of passwords to at least one networkable device that has formed a fixed connection with the network through the network, and allows at least one connected device that has formed a fixed connection The network device updates the password connected to the network according to the received password

第1圖係為本發明之第一實施方式之架構示意圖。 Figure 1 is a schematic diagram of the structure of the first embodiment of the present invention.

第2圖係為本發明之第一實施方式之步驟S100至步驟S130流程示意圖。 Figure 2 is a schematic diagram of the flow of steps S100 to S130 in the first embodiment of the present invention.

第3圖係為本發明之第一實施方式之步驟S140至步驟S170流程示意圖。 Figure 3 is a schematic diagram of the flow of steps S140 to S170 in the first embodiment of the present invention.

第4圖係為本發明之第二實施方式之架構示意圖。 Figure 4 is a schematic structural diagram of the second embodiment of the present invention.

第5圖係為本發明之第二實施方式之步驟流程示意圖。 Figure 5 is a schematic diagram of the step flow of the second embodiment of the present invention.

請參閱第1~5圖,係為本發明實施之示意圖,而本發明之網路之加密方法的最佳實施方式係運用於網路上,讓使用於物聯網(Internet of Things,IoT)時,能具有提升網路安全的性能,避免駭客入侵的效能。 Please refer to Figures 1 to 5, which are schematic diagrams of the implementation of the present invention, and the best implementation of the network encryption method of the present invention is applied to the Internet, so that when used in the Internet of Things (IoT), It can improve network security performance and avoid hacker intrusion.

本發明之第一種實施方式的網路之加密方法,其主要係用於網路10上,該網路10係為無線網路或有線網路,且該無線網路係透過一無線路由器(Wifi Router)來連線(圖未示),而該有線網路則透過一路由器(Router)來連線(圖未示)。該網路10係結合一金鑰(Key)30(如第1圖所示),該網路10係設有一識別碼(ID),該金鑰(Key)30係設有一識別碼(ID),其中該網路10之識別碼(ID)係為該網路10於第一次安裝時所設 定的名稱與密碼或是重新設定的名稱與密碼之其中任一,而該金鑰(Key)30之識別碼(ID)係為原始所設定的序號或是經由網路10來重新設定所產生的序號之其中任一。 The network encryption method of the first embodiment of the present invention is mainly used on the network 10, the network 10 is a wireless network or a wired network, and the wireless network is through a wireless router ( Wifi Router) to connect (not shown), and the wired network is connected through a router (Router) (not shown). The network 10 is combined with a key (Key) 30 (as shown in Figure 1), the network 10 is provided with an identification code (ID), and the key (Key) 30 is provided with an identification code (ID) , Where the identification code (ID) of the network 10 is set when the network 10 is first installed The specified name and password or any one of the reset name and password, and the identification code (ID) of the key (Key) 30 is the serial number originally set or generated by resetting via the network 10 Any one of the serial numbers.

而該第一種實施方式的主要步驟(如第2圖及第3圖所示)係包括:步驟S100該網路10係與該至少一可連網之裝置20形成固定連結;該至少一可連網之裝置20與該網路10係已先設定好連線狀態,讓該網路10與該至少一可連網之裝置20形成固定連結,使該網路10可以掌控該至少一可連網之裝置20,並進行各項的聯絡與訊息傳遞。而完成上述步驟S100後即進行下一步驟S110。 The main steps of the first embodiment (as shown in Figures 2 and 3) include: step S100: the network 10 forms a fixed connection with the at least one networkable device 20; the at least one The connected device 20 and the network 10 have been set up in the connection state first, so that the network 10 and the at least one connectable device 20 form a fixed connection, so that the network 10 can control the at least one connectable The device 20 of the network is used for various communication and message transmission. After the above step S100 is completed, the next step S110 is performed.

而該上述步驟S100中的該至少一可連網之裝置20係為智慧型家電產品、智慧型機械產品、智慧型電子產品、智慧型監測產品、智慧型電源產品之其中任一,舉例來說,如具有可連網之冰箱、可連網之電視、可連網之環境偵測系統、可連網之機器人、可連網之電鍋、可連網之冷氣機等各種大小不等的產品,主要都安裝具有能與網路10連結的感測器或是晶片,該網路10係為無線網路或有線網路,且該無線網路係透過一無線路由器(Wifi Router)來連線,而該有線網路則透過一路由器(Router)來連線,使與現有一般的家電產品或是電子產品有不同的控制方式或操控方法。 And the at least one networkable device 20 in the above step S100 is any one of smart home appliances, smart mechanical products, smart electronic products, smart monitoring products, and smart power products, for example , Such as products with various sizes, such as refrigerators with internet connection, TVs with internet connection, environment detection systems with internet connection, robots with internet connection, electric cookers with internet connection, air conditioners with internet connection, etc. , Are mainly installed with sensors or chips that can be connected to the network 10, which is a wireless network or a wired network, and the wireless network is connected through a wireless router (Wifi Router) , And the wired network is connected through a router (Router), so that it has a different control method or control method from the existing general household appliances or electronic products.

另,下一步進行的步驟S110且當該網路10接收到至少一新連網之裝置50發出請求連結之訊息時,該金鑰(Key)30則透過該網路10連結至一伺服雲端(Server Cloud)40,且該金鑰(Key)30係含有金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID);該至少一可連網之裝置 20係與該網路10形成固定連結後,當有至少一新連網之裝置50要與該網路10連結時,該至少一新連網之裝置50會發出請求連結之訊息給該網路10,當該網路10接收到至少一新連網之裝置50發出請求連結之訊息後,設在該網路10的金鑰(Key)30則會先透過該網路10來連結至一伺服雲端(Server Cloud)40,而該伺服雲端(Server Cloud)40乃是設計該金鑰(Key)30的製造商或是供應商所架設的一個雲端(Cloud)系統。而該金鑰(Key)30與該伺服雲端(Server Cloud)40連結時,該金鑰(Key)30係含有金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID),以讓該伺服雲端(Server Cloud)40能進行辨識與確認。而完成上述步驟S110後即進行下一步驟S120。 In addition, in the next step S110 and when the network 10 receives a message requesting connection from at least one newly connected device 50, the key 30 is connected to a server cloud via the network 10 ( Server Cloud 40, and the Key 30 contains the identification code (ID) of the Key 30 and the identification code (ID) of the network 10; the at least one connected device After 20 is a fixed connection with the network 10, when at least one newly connected device 50 wants to connect to the network 10, the at least one newly connected device 50 will send a message requesting connection to the network 10. When the network 10 receives at least one newly connected device 50 requesting a connection message, the key 30 set in the network 10 will first connect to a server through the network 10 The server cloud 40, and the server cloud 40 is a cloud system set up by the manufacturer or supplier that designs the key 30. When the key (Key) 30 is connected to the server cloud (Server Cloud) 40, the key (Key) 30 contains the identification code (ID) of the key (Key) 30 and the identification code (ID) of the network 10 ), so that the Server Cloud 40 can identify and confirm. After the above step S110 is completed, the next step S120 is performed.

而該上述步驟S110中的至少一新連網之裝置50係為智慧型家電產品、智慧型機械產品、智慧型電子產品、智慧型監測產品、智慧型電源產品之其中任一,舉例來說,如具有可連網之冰箱、可連網之電視、可連網之環境偵測系統、可連網之機器人、可連網之電鍋、可連網之冷氣機等各種大小不等的產品,主要都安裝具有能與網路10連結的感測器或是晶片,該網路10係無線網路或有線網路,且該無線網路係透過一無線路由器(Wifi Router)來連線,而該有線網路則透過一路由器(Router)來連線。另該金鑰(Key)30係設有一觸發訊息,該觸發訊息係來自於一外部控制器(圖未示),以透過該觸發訊息來啟動執行步驟,也可以將該觸發訊息裝設於該網路10上,直接由該網路10來啟動執行步驟。 The at least one newly connected device 50 in step S110 is any one of smart home appliances, smart mechanical products, smart electronic products, smart monitoring products, and smart power products. For example, For example, there are products of various sizes, such as refrigerators that can be connected to the Internet, TVs that can be connected to the Internet, environmental detection systems that can be connected to the Internet, robots that can be connected to the Internet, electric cookers that can be connected to the Internet, and air conditioners that can be connected to the Internet. They are mainly installed with sensors or chips that can be connected to the network 10, which is a wireless network or a wired network, and the wireless network is connected through a wireless router (Wifi Router), and The wired network is connected through a router (Router). In addition, the key 30 is provided with a trigger message, which comes from an external controller (not shown in the figure), to initiate the execution step through the trigger message, or the trigger message can be installed in the On the network 10, the network 10 directly initiates the execution steps.

另,下一步進行的步驟S120而該伺服雲端(Server Cloud)40確認該金鑰(Key)30之識別碼(ID)後,該伺服雲端(Server Cloud)40 會將該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)組合並加上一時間序(TimeTable)以產生一組密碼;當該伺服雲端(Server Cloud)40收到經由該網路10所傳來的金鑰(Key)30後,會先讀取該金鑰(Key)30內所含的金鑰(Key)30之識別碼(ID),再將該金鑰(Key)30之識別碼(ID)與內部所記錄的該金鑰(Key)30之識別碼(ID)進行辨識與確認,以確認該金鑰(Key)30是已經有記錄在該伺服雲端(Server Cloud)40內,而當該伺服雲端(Server Cloud)40確認該金鑰(Key)30之識別碼(ID)後,則由該伺服雲端(Server Cloud)40將該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)組合並加上一時間序(TimeTable)以產生一組密碼。而完成上述步驟S120後即進行下一步驟S130。 In addition, in the next step S120 and the server cloud (Server Cloud) 40 confirms the identification code (ID) of the key (Key) 30, the server cloud (Server Cloud) 40 It will combine the identification code (ID) of the key (Key) 30 and the identification code (ID) of the network 10 and add a time sequence (TimeTable) to generate a set of passwords; when the server cloud (Server Cloud) 40 After receiving the key (Key) 30 sent through the network 10, it will first read the key (Key) 30's identification code (ID) contained in the key (Key) 30, and then The identification code (ID) of the key (Key) 30 and the internally recorded identification code (ID) of the key (Key) 30 are identified and confirmed to confirm that the key (Key) 30 has been recorded in the In the Server Cloud 40, when the Server Cloud 40 confirms the identification code (ID) of the Key 30, the Server Cloud 40 uses the key ( Combine the identification code (ID) of Key 30 and the identification code (ID) of network 10 and add a time sequence (TimeTable) to generate a set of passwords. After the above step S120 is completed, the next step S130 is performed.

而該上述步驟S120中該金鑰(Key)30係於第一次與該伺服雲端(Server Cloud)40連結時,須先進行註冊,讓該伺服雲端(Server Cloud)40記錄該金鑰(Key)30之識別碼(ID),以方便該金鑰(Key)30後續再重新連結該伺服雲端(Server Cloud)40時能辨識出該金鑰(Key)30,避免每次連結時都要重新輸入帳號或是密碼,增加快速連結的速度。另該伺服雲端(Server Cloud)40將該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)組合並加上一時間序(TimeTable)以產生一組密碼,其中該時間序(TimeTable)係為年、月、日、時、分、秒之其中任一或任二以上之組合,如2000年10月25日其時間序(TimeTable)為20001025,或為25日18時30分其時間序(TimeTable)為251830,使該組密碼具有不容易被猜出,而增加該組密碼之困難度,讓外界難以知悉該組密碼的組成,以達到資訊安全的要求,使該金鑰(Key)30具有加密之效果。 In the above step S120, when the Key 30 is connected to the Server Cloud 40 for the first time, it must be registered first so that the Server Cloud 40 can record the Key ) 30 identification code (ID), so that the key (Key) 30 can be identified when reconnecting to the server cloud (Server Cloud) 40 later, avoiding the need to reconnect each time Enter the account or password to increase the speed of quick connection. In addition, the Server Cloud 40 combines the identification code (ID) of the key (Key) 30 and the identification code (ID) of the network 10 and adds a time sequence (TimeTable) to generate a set of passwords. The time sequence (TimeTable) is any one of year, month, day, hour, minute, and second or a combination of any two or more. For example, the time sequence (TimeTable) of October 25, 2000 is 20001025, or the 25th At 18:30, the time sequence (TimeTable) is 251830, which makes the set of passwords difficult to guess, and increases the difficulty of the set of passwords, making it difficult for the outside world to know the composition of the set of passwords to meet the requirements of information security. Make the key (Key) 30 have an encryption effect.

另,下一步進行的步驟S130當該伺服雲端(Server Cloud)40產生該組密碼後,該伺服雲端(Server Cloud)40將該組密碼傳回給該金鑰(Key)30;當該伺服雲端(Server Cloud)40根據該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)進行組合並加上一時間序(TimeTable)來產生一組密碼後,該伺服雲端(Server Cloud)40將該組密碼傳回給該金鑰(Key)30,讓該金鑰(Key)30擁有一組含有時間序(TimeTable)的組密碼,而該組密碼除了該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)不變外,其時間序(TimeTable)會因為與該伺服雲端(Server Cloud)40連結的時間不同而產生變化。而完成上述步驟S130後即進行下一步驟S140。 In addition, in the next step S130, when the server cloud (Server Cloud) 40 generates the set of passwords, the server cloud (Server Cloud) 40 returns the set of passwords to the key (Key) 30; (Server Cloud) 40 combines the identification code (ID) of the key (Key) 30 and the identification code (ID) of the network 10 and adds a time sequence (TimeTable) to generate a set of passwords, the server cloud (Server Cloud) 40 returns the set of passwords to the key (Key) 30, so that the key (Key) 30 has a set of passwords containing the time sequence (TimeTable), and the set of passwords except for the key ( The identification code (ID) of the Key 30 and the identification code (ID) of the network 10 are unchanged, and the time sequence (TimeTable) will change due to the time of connection with the server cloud (Server Cloud) 40. After the above step S130 is completed, the next step S140 is performed.

另,下一步進行的步驟S140而該金鑰(Key)則透過該網路10來將該組密碼傳遞給與網路10已形成固定連結的至少一可連網之裝置20,並讓已形成固定連結的至少一可連網之裝置20根據所收到的該組密碼來更新與該網路10所連結的密碼;當該金鑰(Key)30收到傳回的組密碼後,因為該組密碼已經跟原來與網路10已形成固定連結的至少一可連網之裝置20的密碼不相同,所以該金鑰(Key)30則透過該網路10來將該組密碼傳遞給與網路10已形成固定連結的至少一可連網之裝置20,讓已形成固定連結的至少一可連網之裝置20根據所收到的該組密碼來更新與該網路10所連結的密碼,使該至少一可連網之裝置20可以繼續與該網路10進行連結,並不需要讓每一個可連網之裝置20都要經過手動的方式來重新的進行連結該網路10的密碼設定,而具有快速連結的效能及一次性大量且快速的更新組密碼。而完成上述步驟S140後即 進行下一步驟S150。 In addition, in the next step S140, the key (Key) transmits the set of ciphers to at least one networkable device 20 that has formed a fixed connection with the network 10 through the network 10, and allows the formed At least one network-connectable device 20 that is permanently connected updates the password connected to the network 10 according to the received set of passwords; when the key (Key) 30 receives the returned set of passwords, because the The group password is already different from the password of at least one networkable device 20 that has formed a fixed connection with the network 10, so the key (Key) 30 transmits the group password to the network through the network 10. At least one networkable device 20 that has formed a fixed connection on the road 10, allows at least one networkable device 20 that has formed a fixed connection to update the password connected to the network 10 according to the received set of passwords, To enable the at least one networkable device 20 to continue to connect to the network 10, it is not necessary for each networkable device 20 to manually reset the password setting for connecting to the network 10 , And has the performance of fast connection and one-time large and fast update of group passwords. After completing the above step S140, Go to the next step S150.

另,下一步進行的步驟S150該金鑰(Key)30與該發出請求連結之訊息的至少一新連網之裝置50進行連繫,且對該發出請求連結之訊息的至少一新連網之裝置50進行身份的認證;而當該金鑰(Key)30更新與該網路10已形成固定連結的至少一可連網之裝置20的組密碼時,該金鑰(Key)30則與該發出請求連結之訊息的至少一新連網之裝置50進行連繫,讓該金鑰(Key)30能對該發出請求連結之訊息的至少一新連網之裝置50來進行身份的認證,使該金鑰(Key)30能將該發出請求連結之訊息的至少一新連網之裝置50進行記錄。而完成上述步驟S150後即進行下一步驟S160。 In addition, in the next step S150, the key (Key) 30 is connected with the at least one newly-connected device 50 that sends the message requesting connection, and the at least one newly-connected device 50 sending the message requesting the connection The device 50 performs identity verification; and when the key (Key) 30 updates the group password of at least one networkable device 20 that has formed a fixed connection with the network 10, the key (Key) 30 is At least one newly-connected device 50 that sends the message requesting the link is connected, so that the key (Key) 30 can authenticate the identity of the at least one newly-connected device 50 that sends the message requesting the link, so that The key 30 can record the at least one newly-connected device 50 that sent the message requesting the link. After the above step S150 is completed, the next step S160 is performed.

而該上述步驟S150中該金鑰(Key)30與該發出請求連結之訊息的至少一新連網之裝置50進行連繫,且對該發出請求連結之訊息的至少一新連網之裝置50進行身份的認證,其中該認證係由該發出請求連結之訊息的至少一新連網之裝置50於第一次時發出一身份識別碼(ID)給金鑰(Key)30,讓該金鑰(Key)30能記錄該發出請求連結之訊息的至少一新連網之裝置50的身份識別碼(ID),而該身份識別碼(ID)係為原始所設定的序號或是重新設定所產生的序號之其中任一。 In the above step S150, the key 30 is connected with the at least one newly connected device 50 that sends the message requesting connection, and the at least one newly connected device 50 sending the message requesting connection Perform identity authentication, where at least one newly-connected device 50 that sends the message requesting the link sends an identification code (ID) to the key (Key) 30 for the first time, so that the key (Key) 30 can record the identification code (ID) of at least one newly-connected device 50 that sent the message requesting the link, and the identification code (ID) is the serial number originally set or generated by resetting Any one of the serial numbers.

另,下一步進行的步驟S160當該發出請求連結之訊息的至少一新連網之裝置50取得該金鑰(Key)30認證授權後,該金鑰(Key)30則將由該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)組合並加上一時間序(TimeTable)所產生的該組密碼傳遞給該發出請求連結之訊息的至少一新連網之裝置50;當該金鑰(Key)30能將該發出請求連結之訊 息的至少一新連網之裝置50進行記錄後,使該發出請求連結之訊息的至少一新連網之裝置50取得該金鑰(Key)30的認證授權,而取得該金鑰(Key)30之認證授權同時,該金鑰(Key)30則將由該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)組合並加上一時間序(TimeTable)所產生的該組密碼傳遞給該發出請求連結之訊息的至少一新連網之裝置50,讓該發出請求連結之訊息的至少一新連網之裝置50具有可與該網路10連結的組密碼。而完成上述步驟S160後即進行下一步驟S170。 In addition, in the next step S160, when the at least one newly-connected device 50 that sends the message requesting the link obtains the key (Key) 30 authentication authorization, the key (Key) 30 will be transferred from the key (Key) ) The combination of the identification code (ID) of 30 and the identification code (ID) of the network 10 and the set of passwords generated by adding a time sequence (TimeTable) to the at least one newly connected device that sent the message requesting the link 50; when the key (Key) 30 can link the sending request After at least one newly-connected device 50 of the information is recorded, the at least one newly-connected device 50 that sends the message requesting the link is made to obtain the authentication authorization of the key (Key) 30, and obtain the key (Key) At the same time, the key (Key) 30 will be generated by the combination of the identification code (ID) of the key (Key) 30 and the identification code (ID) of the network 10 and adding a time sequence (TimeTable) The set of passwords of is transmitted to the at least one newly connected device 50 that sends the message requesting connection, so that the at least one newly connected device 50 that sends the message requesting connection has a set password that can be connected to the network 10. After the above step S160 is completed, the next step S170 is performed.

另,下一步進行的步驟S170而該發出請求連結之訊息的至少一新連網之裝置50則根據所收到的由該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)組合並加上一時間序(TimeTable)所產生的該組密碼來與該網路10形成固定連結;當該發出請求連結之訊息的至少一新連網之裝置50收到由該金鑰(Key)30所傳遞過來的組密碼後,則根據由該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)組合並加上一時間序(TimeTable)所產生的該組密碼與該網路10形成固定連結,使該發出請求連結之訊息的至少一新連網之裝置50能變成與該網路10已形成固定連結的至少一可連網之裝置20。 In addition, in the next step S170, the at least one newly-connected device 50 that sends the message requesting the connection is based on the received identification code (ID) of the key (Key) 30 and the identification of the network 10 Code (ID) combined with the set of passwords generated by a time sequence (TimeTable) to form a fixed connection with the network 10; when at least one newly-connected device 50 that sends the message requesting the connection receives the After the group password passed by the key (Key) 30, it is combined with the identification code (ID) of the key (Key) 30 and the identification code (ID) of the network 10 and a time sequence (TimeTable) is added The generated set of ciphers forms a fixed connection with the network 10, so that the at least one newly connected device 50 that sends the message requesting connection can become at least one connected device that has formed a fixed connection with the network 10 20.

透過上述步驟,使當該網路10接收到至少一新連網之裝置50發出請求連結之訊息時,能透過該金鑰(Key)30來進行認證及授權,取得與該網路10形成固定連結,且同時讓與該網路10已連結的至少一可連網之裝置20能同步進行更新與該網路10所連結的密碼,使具有提升網路安全的性能,避免駭客入侵的效能。 Through the above steps, when the network 10 receives a message requesting connection from at least one newly-connected device 50, the key 30 can be used for authentication and authorization to obtain a fixed connection with the network 10 At the same time, at least one networkable device 20 connected to the network 10 can simultaneously update the password connected to the network 10, so that it has the performance of improving network security and preventing hackers from intruding. .

本發明之第二種實施方式的網路之加密方法,其主要係用於 網路10上,該網路10係為無線網路或有線網路,且該無線網路係透過一無線路由器(Wifi Router)來連線(圖未示),而該有線網路則透過一路由器(Router)來連線(圖未示)。該網路10係結合一金鑰(Key)30(如第4圖所示),該網路10係設有一識別碼(ID),該金鑰(Key)30係設有一識別碼(ID),其中該網路10之識別碼(ID)係為該網路10於第一次安裝時所設定的名稱與密碼或是重新設定的名稱與密碼之其中任一,而該金鑰(Key)30之識別碼(ID)係為原始所設定的序號或是經由網路10來重新設定所產生的序號之其中任一。 The network encryption method of the second embodiment of the present invention is mainly used for On the network 10, the network 10 is a wireless network or a wired network, and the wireless network is connected through a wireless router (Wifi Router) (not shown), and the wired network is connected through a Router (Router) to connect (not shown). The network 10 is combined with a key (Key) 30 (as shown in Figure 4), the network 10 is provided with an identification code (ID), and the key (Key) 30 is provided with an identification code (ID) , Where the identification code (ID) of the network 10 is either the name and password set during the first installation of the network 10 or the name and password reset, and the key (Key) The identification code (ID) of 30 is either the serial number originally set or the serial number generated by resetting via the network 10.

而該第二種實施方式的主要步驟(如第5圖所示)係包括:步驟S200該網路10係與該至少一可連網之裝置20形成固定連結;該至少一可連網之裝置20與該網路10係已先設定好連線狀態,讓該網路10與該至少一可連網之裝置20形成固定連結,使該網路10可以掌控該至少一可連網之裝置20,並進行各項的聯絡與訊息傳遞。而完成上述步驟S200後即進行下一步驟S210。 The main steps of the second embodiment (as shown in Figure 5) include: step S200: the network 10 forms a fixed connection with the at least one networkable device 20; the at least one networkable device The connection status between 20 and the network 10 has been set first, so that the network 10 and the at least one networkable device 20 form a fixed connection, so that the network 10 can control the at least one networkable device 20 , And carry out various communication and message transmission. After the above step S200 is completed, the next step S210 is performed.

而該上述步驟S200中的該至少一可連網之裝置20係為智慧型家電產品、智慧型機械產品、智慧型電子產品、智慧型監測產品、智慧型電源產品之其中任一,舉例來說,如具有可連網之冰箱、可連網之電視、可連網之環境偵測系統、可連網之機器人、可連網之電鍋、可連網之冷氣機等各種大小不等的產品,主要都安裝具有能與網路10連結的感測器或是晶片,該網路10係為無線網路或有線網路,且該無線網路係透過一無線路由器(Wifi Router)來連線,而該有線網路則透過一路由器(Router)來連線,使與現有一般的家電產品或是電子產品有不同的控制方式或操控 方法。 The at least one networkable device 20 in the above step S200 is any one of smart home appliances, smart mechanical products, smart electronic products, smart monitoring products, and smart power products, for example , Such as products with various sizes, such as refrigerators with internet connection, TVs with internet connection, environment detection systems with internet connection, robots with internet connection, electric cookers with internet connection, air conditioners with internet connection, etc. , Are mainly installed with sensors or chips that can be connected to the network 10, which is a wireless network or a wired network, and the wireless network is connected through a wireless router (Wifi Router) , And the wired network is connected through a router (Router), so that it has a different control method or control from the existing general home appliances or electronic products method.

另,下一步進行的步驟S210該金鑰(Key)30係透過該網路10連結至一伺服雲端(Server Cloud)40,且該金鑰(Key)30係含有金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID);該至少一可連網之裝置20係與該網路10形成固定連結後,當有需求要更新與該網路10連結的密碼時,透過設在該網路10的金鑰(Key)30來連結至一伺服雲端(Server Cloud)40,而該伺服雲端(Server Cloud)40乃是設計該金鑰(Key)30的製造商或是供應商所架設的一個雲端(Cloud)系統。而該金鑰(Key)30與該伺服雲端(Server Cloud)40連結時,該金鑰(Key)30係含有金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID),以讓該伺服雲端(Server Cloud)40能進行辨識與確認。而完成上述步驟S210後即進行下一步驟S220。 In addition, in the next step S210, the key (Key) 30 is connected to a server cloud (Server Cloud) 40 through the network 10, and the key (Key) 30 contains the identification of the key (Key) 30 Code (ID) and the identification code (ID) of the network 10; after the at least one networkable device 20 forms a fixed connection with the network 10, when there is a need to update the password connected to the network 10, Connect to a server cloud (Server Cloud) 40 through a key (Key) 30 set on the network 10, and the server cloud (Server Cloud) 40 is the manufacturer who designed the key (Key) 30 or A cloud system set up by the supplier. When the key (Key) 30 is connected to the server cloud (Server Cloud) 40, the key (Key) 30 contains the identification code (ID) of the key (Key) 30 and the identification code (ID) of the network 10 ), so that the Server Cloud 40 can identify and confirm. After the above step S210 is completed, the next step S220 is performed.

另,下一步進行的步驟S220而該伺服雲端(Server Cloud)40確認該金鑰(Key)30之識別碼(ID)後,該伺服雲端(Server Cloud)40會將該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)組合並加上一時間序(TimeTable)以產生一組密碼;當該伺服雲端(Server Cloud)40收到經由該網路10所傳來的金鑰(Key)30後,會先讀取該金鑰(Key)30內所含的金鑰(Key)30之識別碼(ID),再將該金鑰(Key)30之識別碼(ID)與內部所記錄的該金鑰(Key)30之識別碼(ID)進行辨識與確認,以確認該金鑰(Key)30是已經有記錄在該伺服雲端(Server Cloud)40內,而當該伺服雲端(Server Cloud)40確認該金鑰(Key)30之識別碼(ID)後,則由該伺服雲端(Server Cloud)40將該金鑰(Key)30之識別碼(ID)及網路10之識別碼 (ID)組合並加上一時間序(TimeTable)以產生一組密碼。而完成上述步驟S220後即進行下一步驟S230。 In addition, in the next step S220 and the server cloud (Server Cloud) 40 confirms the identification code (ID) of the key (Key) 30, the server cloud (Server Cloud) 40 will perform the key (Key) 30 The identification code (ID) of the network 10 and the identification code (ID) of the network 10 are combined and a time sequence (TimeTable) is added to generate a set of passwords; when the server cloud (Server Cloud) 40 receives the After the incoming key (Key) 30, the identification code (ID) of the key (Key) 30 contained in the key (Key) 30 will be read first, and then the identification code of the key (Key) 30 will be read (ID) is identified and confirmed with the internally recorded identification code (ID) of the key (Key) 30 to confirm that the key (Key) 30 has been recorded in the server cloud (Server Cloud) 40, When the server cloud (Server Cloud) 40 confirms the identification code (ID) of the key (Key) 30, the server cloud (Server Cloud) 40 then uses the identification code (ID) of the key (Key) 30 And network 10 ID (ID) combine and add a time sequence (TimeTable) to generate a set of passwords. After the above step S220 is completed, the next step S230 is performed.

而該上述步驟S220中該金鑰(Key)30係於第一次與該伺服雲端(Server Cloud)40連結時,須先進行註冊,讓該伺服雲端(Server Cloud)40記錄該金鑰(Key)30之識別碼(ID),以方便該金鑰(Key)30後續再重新連結該伺服雲端(Server Cloud)40時能辨識出該金鑰(Key)30,避免每次連結時都要重新輸入帳號或是密碼,增加快速連結的速度。另該伺服雲端(Server Cloud)40將該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)組合並加上一時間序(TimeTable)以產生一組密碼,其中該時間序(TimeTable)係為年、月、日、時、分、秒之其中任一或任二以上之組合,如2000年10月25日其時間序(TimeTable)為20001025,或為25日18時30分其時間序(TimeTable)為251830,使該組密碼具有不容易被猜出,而增加該組密碼之困難度,讓外界難以知悉該組密碼的組成,以達到資訊安全的要求,使該金鑰(Key)具有加密之效果。 In the above step S220, when the Key 30 is connected to the Server Cloud 40 for the first time, it must be registered first so that the Server Cloud 40 can record the Key ) 30 identification code (ID), so that the key (Key) 30 can be identified when reconnecting to the server cloud (Server Cloud) 40 later, avoiding the need to reconnect each time Enter the account or password to increase the speed of quick connection. In addition, the Server Cloud 40 combines the identification code (ID) of the key (Key) 30 and the identification code (ID) of the network 10 and adds a time sequence (TimeTable) to generate a set of passwords. The time sequence (TimeTable) is any one of year, month, day, hour, minute, and second or a combination of any two or more. For example, the time sequence (TimeTable) of October 25, 2000 is 20001025, or the 25th At 18:30, the time sequence (TimeTable) is 251830, which makes the set of passwords difficult to guess, and increases the difficulty of the set of passwords, making it difficult for the outside world to know the composition of the set of passwords to meet the requirements of information security. Make the key (Key) have an encryption effect.

另,下一步進行的步驟S230當該伺服雲端(Server Cloud)40產生該組密碼後,該伺服雲端(Server Cloud)40將該組密碼傳回給該金鑰(Key)30;當該伺服雲端(Server Cloud)40根據該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)進行組合並加上一時間序(TimeTable)來產生一組密碼後,該伺服雲端(Server Cloud)40將該組密碼傳回給該金鑰(Key)30,讓該金鑰(Key)30擁有一組含有時間序(TimeTable)的組密碼,而該組密碼除了該金鑰(Key)30之識別碼(ID)及網路10之識別碼(ID)不變外,其時間序(TimeTable)會因為與該伺服雲端(Server Cloud)40連結的 時間不同而產生變化。而完成上述步驟S230後即進行下一步驟S240。 In addition, in the next step S230, when the server cloud (Server Cloud) 40 generates the set of passwords, the server cloud (Server Cloud) 40 returns the set of passwords to the key (Key) 30; (Server Cloud) 40 combines the identification code (ID) of the key (Key) 30 and the identification code (ID) of the network 10 and adds a time sequence (TimeTable) to generate a set of passwords, the server cloud (Server Cloud) 40 returns the set of passwords to the key (Key) 30, so that the key (Key) 30 has a set of passwords containing the time sequence (TimeTable), and the set of passwords except for the key ( The identification code (ID) of Key) 30 and the identification code (ID) of network 10 are unchanged, and the time sequence (TimeTable) will be linked to the server cloud (Server Cloud) 40 It changes with time. After the above step S230 is completed, the next step S240 is performed.

另,下一步進行的步驟S240而該金鑰(Key)30則透過該網路10來將該組密碼傳遞給與網路10已形成固定連結的至少一可連網之裝置20,並讓已形成固定連結的至少一可連網之裝置20根據所收到的該組密碼來更新與該網路10所連結的密碼;當該金鑰(Key)30收到傳回的組密碼後,因為該組密碼已經跟原來與網路10已形成固定連結的至少一可連網之裝置20的密碼不相同,所以該金鑰(Key)30則透過該網路10來將該組密碼傳遞給與網路10已形成固定連結的至少一可連網之裝置20,讓已形成固定連結的至少一可連網之裝置20根據所收到的該組密碼來更新與該網路10所連結的密碼,使該至少一可連網之裝置20可以繼續與該網路10進行連結,並不需要讓每一個可連網之裝置20都要經過手動的方式來重新的進行連結該網路10的密碼設定,而具有快速連結的效能及一次性大量且快速的更新組密碼。 In addition, in the next step S240, the key (Key) 30 transmits the set of ciphers through the network 10 to at least one networkable device 20 that has formed a fixed connection with the network 10, and allows the At least one networkable device 20 that forms a fixed connection updates the password connected to the network 10 according to the received set of passwords; when the key 30 receives the returned set of passwords, because This set of passwords is already different from the password of at least one networkable device 20 that has formed a fixed connection with the network 10, so the key (Key) 30 transmits the set of passwords to the network 10 through the network 10. The network 10 has formed a fixed connection with at least one networkable device 20, so that the at least one networkable device 20 has formed a fixed connection to update the password connected to the network 10 according to the received set of passwords , So that the at least one networkable device 20 can continue to connect to the network 10, and it is not necessary for each networkable device 20 to manually reconnect the password of the network 10 Setting, and has the performance of quick connection and one-time bulk and fast update of group passwords.

透過上述步驟,讓與該網路10已連結的至少一可連網之裝置20能隨時進行更新與該網路10所連結的密碼,使具有提升網路安全的性能,避免駭客入侵的效能。 Through the above steps, at least one device 20 connected to the network 10 can update the password connected to the network 10 at any time, so that it has the performance of improving network security and preventing hackers from intruding. .

由以上詳細說明,可使熟知本項技藝者明瞭本發明的確可達成前述目的,實已符合專利法之規定,爰提出發明專利申請。 Based on the above detailed description, those who are familiar with this technique can understand that the present invention can indeed achieve the aforementioned objects, and that it has actually complied with the provisions of the Patent Law, and filed an application for a patent for invention.

惟以上所述者,僅為本發明之較佳實施例而已,當不能以此限定本發明實施之範圍;故,凡依本發明申請專利範圍及發明說明書內容所作之簡單的等效變化與修飾,皆應仍屬本發明專利涵蓋之範圍內。 However, the above are only preferred embodiments of the present invention, and should not be used to limit the scope of implementation of the present invention; therefore, all simple equivalent changes and modifications made in accordance with the scope of the patent application of the present invention and the content of the description of the invention , Should still fall within the scope of the invention patent.

10‧‧‧網路 10‧‧‧Internet

20‧‧‧可連網之裝置 20‧‧‧Connectable devices

30‧‧‧金鑰(Key) 30‧‧‧Key

40‧‧‧伺服雲端(Server Cloud) 40‧‧‧Server Cloud

50‧‧‧新連網之裝置 50‧‧‧Newly connected devices

Claims (13)

一種網路之加密方法,其主要係用於網路上,該網路係結合一金鑰(Key),該網路係設有一識別碼(ID),該識別碼(ID)係為名稱與密碼,該金鑰(Key)係設有一識別碼(ID),該識別碼(ID)係為序號,而其加密方法主要步驟係包括:該網路係與該至少一可連網之裝置形成固定連結;該金鑰(Key)係透過該網路連結至一伺服雲端(Server Cloud),且該金鑰(Key)係含有金鑰(Key)之識別碼(ID)及網路之識別碼(ID);而該伺服雲端(Server Cloud)確認該金鑰(Key)之識別碼(ID)後,該伺服雲端(Server Cloud)會將該金鑰(Key)之識別碼(ID)及網路之識別碼(ID)組合並加上一時間序(TimeTable)以產生一組密碼;當該伺服雲端(Server Cloud)產生該組密碼後,該伺服雲端(Server Cloud)將該組密碼傳回給該金鑰(Key);以及而該金鑰(Key)則透過該網路來將該組密碼傳遞給與網路已形成固定連結的至少一可連網之裝置,並讓已形成固定連結的至少一可連網之裝置根據所收到的該組密碼來更新與該網路所連結的密碼。 A network encryption method, which is mainly used on the network, the network is combined with a key (Key), the network is provided with an identification code (ID), the identification code (ID) is a name and a password , The key is provided with an identification code (ID), the identification code (ID) is a serial number, and the main steps of the encryption method include: the network is fixed with the at least one networkable device Link; the key (Key) is connected to a server cloud (Server Cloud) through the network, and the key (Key) contains the identification code (ID) of the key and the network identification code ( ID); and after the server cloud confirms the key's identification code (ID), the server cloud will identify the key's identification code (ID) and the network Combine the ID and add a time sequence (TimeTable) to generate a set of passwords; when the server cloud generates the set of passwords, the server cloud sends the set of passwords back to The key; and the key is passed through the network to at least one networkable device that has formed a fixed connection with the network, and allows the fixed connection At least one network-connectable device updates the password connected to the network according to the received set of passwords. 一種網路之加密方法,其主要係用於網路上,該網路係結合一金鑰(Key),該網路係設有一識別碼(ID),該識別碼(ID)係為名稱與密碼,該金鑰(Key)係設有一識別碼(ID),該識別碼(ID)係為序號,而其加密方法主要步驟係包括:該網路係與該至少一可連網之裝置形成固定連結;且當該網路接收到至少一新連網之裝置發出請求連結之訊息時,該金鑰 (Key)則透過該網路連結至一伺服雲端(Server Cloud),且該金鑰(Key)係含有金鑰(Key)之識別碼(ID)及網路之識別碼(ID);而該伺服雲端(Server Cloud)確認該金鑰(Key)之識別碼(ID)後,該伺服雲端(Server Cloud)會將該金鑰(Key)之識別碼(ID)及網路之識別碼(ID)組合並加上一時間序(TimeTable)以產生一組密碼;當該伺服雲端(Server Cloud)產生該組密碼後,該伺服雲端(Server Cloud)將該組密碼傳回給該金鑰(Key);而該金鑰(Key)則透過該網路來將該組密碼傳遞給與網路已形成固定連結的至少一可連網之裝置,並讓已形成固定連結的至少一可連網之裝置根據所收到的該組密碼來更新與該網路所連結的密碼;該金鑰(Key)與該發出請求連結之訊息的至少一新連網之裝置進行連繫,且對該發出請求連結之訊息的至少一新連網之裝置進行身份的認證;當該發出請求連結之訊息的至少一新連網之裝置取得該金鑰(Key)認證授權後,該金鑰(Key)則將由該金鑰(Key)之識別碼(ID)及網路之識別碼(ID)組合並加上一時間序(TimeTable)所產生的該組密碼傳遞給該發出請求連結之訊息的至少一新連網之裝置;以及而該發出請求連結之訊息的至少一新連網之裝置則根據所收到的由該金鑰(Key)之識別碼(ID)及網路之識別碼(ID)組合並加上一時間序(TimeTable)所產生的該組密碼來與該網路形成固定連結。 A network encryption method, which is mainly used on the network, the network is combined with a key (Key), the network is provided with an identification code (ID), the identification code (ID) is a name and a password , The key is provided with an identification code (ID), the identification code (ID) is a serial number, and the main steps of the encryption method include: the network is fixed with the at least one networkable device Connection; and when the network receives a message requesting connection from at least one newly connected device, the key (Key) is connected to a server cloud through the network, and the key (Key) contains the identification code (ID) of the key and the network identification code (ID); and the After the server cloud confirms the key's identification code (ID), the server cloud will confirm the key's identification code (ID) and network identification code (ID) ) And add a time sequence (TimeTable) to generate a set of passwords; when the server cloud (Server Cloud) generates the set of passwords, the server cloud (Server Cloud) returns the set of passwords to the key (Key ); and the key (Key) transmits the set of passwords to at least one networkable device that has formed a fixed connection with the network through the network, and allows at least one networkable device that has formed a fixed connection The device updates the password connected to the network according to the received set of passwords; the key (Key) is connected to at least one newly connected device that sends the message requesting the connection, and the request is sent At least one newly-connected device of the linked message performs identity authentication; when the at least one newly-connected device that sends the message requesting the link obtains the key (Key) authentication authorization, the key (Key) will be The combination of the identification code (ID) of the key (Key) and the identification code (ID) of the network and the set of passwords generated by adding a time sequence (TimeTable) are transmitted to at least one new connection of the message requesting the link The device of the network; and the at least one newly connected device that sends the message requesting the link is combined according to the received combination of the identification code (ID) of the key (Key) and the network identification code (ID) Add the set of passwords generated by a time sequence (TimeTable) to form a fixed connection with the network. 如申請專利範圍第1或2項所述之網路之加密方法,其中該金鑰(Key)係進一步於第一次與該伺服雲端(Server Cloud)連結時,須先進行註冊, 讓該伺服雲端(Server Cloud)記錄該金鑰(Key)之識別碼(ID)。 For example, the network encryption method described in item 1 or 2 of the scope of patent application, where the key (Key) is further registered when it is connected to the server cloud for the first time. Let the server cloud record the key's identification code (ID). 如申請專利範圍第1或2項所述之網路之加密方法,其中該金鑰(Key)係進一步設有一觸發訊息,該觸發訊息係來自於一外部控制器,透過該觸發訊息來啟動執行步驟。 For example, the network encryption method described in item 1 or 2 of the scope of patent application, wherein the key is further provided with a trigger message, the trigger message comes from an external controller, and the execution is initiated through the trigger message step. 如申請專利範圍第1或2項所述之網路之加密方法,其中該至少一可連網之裝置係進一步為智慧型家電產品、智慧型機械產品、智慧型電子產品、智慧型監測產品、智慧型電源產品之其中任一。 Such as the network encryption method described in item 1 or 2 of the scope of patent application, wherein the at least one networkable device is further a smart home appliance, smart mechanical product, smart electronic product, smart monitoring product, Any of smart power products. 如申請專利範圍第2項所述之網路之加密方法,其中該至少一新連網之裝置係進一步為智慧型家電產品、智慧型機械產品、智慧型電子產品、智慧型監測產品、智慧型電源產品之其中任一。 For example, the network encryption method described in item 2 of the scope of patent application, wherein the at least one newly connected device is further a smart home appliance, smart mechanical product, smart electronic product, smart monitoring product, smart Any of the power products. 如申請專利範圍第1或2項所述之網路之加密方法,其中該網路之識別碼(ID)的名稱與密碼係進一步為該網路於第一次安裝時所設定的名稱與密碼或是重新設定的名稱與密碼之其中任一。 Such as the network encryption method described in item 1 or 2 of the scope of patent application, wherein the name and password of the network identification code (ID) are further the name and password set during the first installation of the network Or any one of the re-set name and password. 如申請專利範圍第1或2項所述之網路之加密方法,其中該金鑰(Key)之識別碼(ID)的序號係進一步為原始所設定的序號或是經由網路來重新設定所產生的序號之其中任一。 For example, the network encryption method described in item 1 or 2 of the scope of patent application, wherein the serial number of the identification code (ID) of the key (Key) is further the serial number originally set or reset via the network Any of the generated serial numbers. 如申請專利範圍第2項所述之網路之加密方法,其中該金鑰(Key)與該發出請求連結之訊息的至少一新連網之裝置進行連繫,且對該發出請求連結之訊息的至少一新連網之裝置進行身份的認證之步驟中的認證係進一步由該發出請求連結之訊息的至少一新連網之裝置於第一次時發出一身份識別碼(ID)給金鑰(Key),讓該金鑰(Key)能記錄該發出請求連結之訊息的至少一新連網之裝置的身份識別碼(ID)。 Such as the network encryption method described in item 2 of the scope of patent application, wherein the key (Key) is connected to at least one newly connected device that sends the message requesting the link, and the message sending the link request The authentication in the step of at least one newly-connected device performing identity authentication is to further send an identification code (ID) to the key by the at least one newly-connected device that sent the message requesting the link for the first time (Key), so that the key (Key) can record the identification code (ID) of at least one newly connected device that sends the message requesting the link. 如申請專利範圍第9項所述之網路之加密方法,其中該身份識別碼(ID)係進一步為原始所設定的序號或是重新設定所產生的序號之其中任一。 For example, the network encryption method described in item 9 of the scope of patent application, wherein the identification code (ID) is further either the originally set serial number or the serial number generated by resetting. 如申請專利範圍第1或2項所述之網路之加密方法,其中該時間序(TimeTable)係進一步為年、月、日、時、分、秒之其中任一或任二以上之組合。 Such as the network encryption method described in item 1 or 2 of the scope of patent application, wherein the time sequence (TimeTable) is further any one of year, month, day, hour, minute, and second or a combination of any two or more. 如申請專利範圍第1或2項所述之網路之加密方法,其中該網路係進一步為無線網路,該無線網路係透過一無線路由器(Wifi Router)來連線。 For example, the encryption method of the network described in item 1 or 2 of the scope of patent application, wherein the network is further a wireless network, and the wireless network is connected through a wireless router (Wifi Router). 如申請專利範圍第1或2項所述之網路之加密方法,其中該網路係進一步為有線網路,該有線網路係透過一路由器(Router)來連線。 For example, the network encryption method described in item 1 or 2 of the scope of patent application, wherein the network is further a wired network, and the wired network is connected through a router.
TW108125185A 2019-07-17 2019-07-17 Network encryption method TWI714168B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW108125185A TWI714168B (en) 2019-07-17 2019-07-17 Network encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW108125185A TWI714168B (en) 2019-07-17 2019-07-17 Network encryption method

Publications (2)

Publication Number Publication Date
TWI714168B true TWI714168B (en) 2020-12-21
TW202105955A TW202105955A (en) 2021-02-01

Family

ID=74670162

Family Applications (1)

Application Number Title Priority Date Filing Date
TW108125185A TWI714168B (en) 2019-07-17 2019-07-17 Network encryption method

Country Status (1)

Country Link
TW (1) TWI714168B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW497040B (en) * 2000-02-25 2002-08-01 Reveo Inc Globally time-synchronized systems, devices and methods
TWI430109B (en) * 2005-03-22 2014-03-11 Microsoft Corp Operating system program launch menu search
TWI505123B (en) * 2009-06-11 2015-10-21 Microsoft Technology Licensing Llc Key management in secure network enclaves

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW497040B (en) * 2000-02-25 2002-08-01 Reveo Inc Globally time-synchronized systems, devices and methods
TWI430109B (en) * 2005-03-22 2014-03-11 Microsoft Corp Operating system program launch menu search
TWI505123B (en) * 2009-06-11 2015-10-21 Microsoft Technology Licensing Llc Key management in secure network enclaves

Also Published As

Publication number Publication date
TW202105955A (en) 2021-02-01

Similar Documents

Publication Publication Date Title
US10542002B2 (en) Systems and methods for device authentication
EP3420677B1 (en) System and method for service assisted mobile pairing of password-less computer login
Firdous et al. Modelling and evaluation of malicious attacks against the iot mqtt protocol
Jia et al. Burglars’ iot paradise: Understanding and mitigating security risks of general messaging protocols on iot clouds
US10033715B2 (en) Password-less authentication system and method
JP6818744B2 (en) Confirmation information update method and equipment
EP1855440B1 (en) Personal domain controller
EP2849403B1 (en) Method and system for controlling the exchange of privacy-sensitive information
US10511575B2 (en) Securing delegated credentials in third-party networks
WO2016188335A1 (en) Access control method, apparatus and system for user data
US11968192B2 (en) Network encryption method
US9602505B1 (en) Dynamic access control
KR20150053912A (en) Method and devices for registering a client to a server
US10834074B2 (en) Phishing attack prevention for OAuth applications
TWI714168B (en) Network encryption method
Baugher et al. Home-network threats and access controls
JP7477205B2 (en) How to generate a password for your network
Tsunoda et al. Feasibility of societal model for securing Internet of Things
JP2018011191A (en) Apparatus list creation system and apparatus list creation method
Shapaval et al. Towards the Reference model for security risk management in internet of things
TWI738708B (en) Method and device for updating verification information
Maheshwary et al. Safeguarding the Connected Future: Security in Internet of Things (IoT)
Kou et al. An efficient Authentication Scheme Using Token Distribution for Cloud-based Smart Home
TW201918055A (en) IOT system using IPv6 and operating method thereof
Marginean et al. sDOMO–A Simple Protocol for Home Automation and Robotic Systems