WO2019031715A1 - Virtual code-based control system, method and program, control device and control signal generating means - Google Patents

Virtual code-based control system, method and program, control device and control signal generating means Download PDF

Info

Publication number
WO2019031715A1
WO2019031715A1 PCT/KR2018/007848 KR2018007848W WO2019031715A1 WO 2019031715 A1 WO2019031715 A1 WO 2019031715A1 KR 2018007848 W KR2018007848 W KR 2018007848W WO 2019031715 A1 WO2019031715 A1 WO 2019031715A1
Authority
WO
WIPO (PCT)
Prior art keywords
code
virtual
control signal
virtual code
instruction
Prior art date
Application number
PCT/KR2018/007848
Other languages
French (fr)
Korean (ko)
Inventor
유창훈
Original Assignee
주식회사 센스톤
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020180033008A external-priority patent/KR102073883B1/en
Application filed by 주식회사 센스톤 filed Critical 주식회사 센스톤
Priority to JP2020506909A priority Critical patent/JP6931472B6/en
Priority to EP22158947.6A priority patent/EP4033436B1/en
Priority to EP18845173.6A priority patent/EP3644257A4/en
Priority to CN201880060050.5A priority patent/CN111095323A/en
Publication of WO2019031715A1 publication Critical patent/WO2019031715A1/en
Priority to US16/728,846 priority patent/US11250417B2/en
Priority to US17/575,022 priority patent/US11775963B2/en
Priority to US18/457,140 priority patent/US20230401567A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals

Definitions

  • the present invention relates to a virtual code-based control system, method and program, control device and control signal generating means.
  • a separate terminal device e.g., a mobile terminal with a particular application installed, a remote control or a controller, etc.
  • a control device e.g., Internet of Things (IoT)
  • the terminal device transmits a control command including a control command to the control device.
  • IoT Internet of Things
  • the other can easily confirm the command code for the control device, and the same command can be transmitted to the same wireless communication signal (for example, The RF signal of the same frequency) to control the control device.
  • the user is in a situation where the control of the control device is taken by another person to another person.
  • the present invention relates to a method and apparatus for detecting and verifying an actual instruction in a control device using a virtual code which is varied for each unit count and distinguished according to an instruction so as to prevent the control member from taking over the control as the other transmits a control signal including a specific instruction,
  • a control system based on a virtual code, a method and a program, a control device and a control signal generating means.
  • a control signal based control method including a virtual code is characterized in that a control module receives a control signal generated at a specific time from a control signal generating means, Wherein the virtual code is generated by combining a plurality of detailed codes according to a specific rule; The control module extracting a plurality of detailed codes included in the virtual code; And a command searching step in which the control module searches for a storage location containing a specific instruction based on a plurality of detailed codes, wherein the virtual code is generated differently according to the instruction word at the same time, And the control module is built in or installed in the control device.
  • a virtual code normally generated for each unit count is received, a search start point and a search path are determined based on the plurality of detailed codes, Wherein the unit count is set at a specific time interval and is changed as the time interval elapses.
  • control signal generation means may include a plurality of virtual code generation functions corresponding to the respective instructions, and may include a virtual code generation function generated by a virtual code generation function corresponding to a command selected at a specific time by the user And a code is transmitted as the control signal.
  • the virtual code generation function includes: a plurality of detailed code generation functions for generating respective detailed codes; And a detailed code defect function for combining each of the detailed codes according to a specific combination rule, wherein the detailed code generation function is a function for generating a detailed code defect function by reflecting the eigenvalue of the control device or the inherent value of the control signal generation means, And the control module includes the same detailed code combining function as the control signal generating unit, and extracts a plurality of detailed codes using the detailed code combining function.
  • control module further includes a step of synchronizing the unit counts in time synchronization with the control signal generating means based on the time data acquired by the position information acquiring module in the control device.
  • the virtual code generation function includes a first code generation function and a second code generation function, wherein the first code generation function and the second code generation function are associated with a corresponding instruction or unit count Characterized in that the detailed code comprises: a first code for setting a starting point of a storage location search; And a second code for setting a search path from the start point to the storage position in accordance with a specific search method, wherein the first code and the second code are changed for each unit count.
  • the command search step may include: Moving a pointer to a point on a track corresponding to a first code in the virtual code; Setting a position corresponding to the first code as a search start point and returning the track by a count corresponding to the second code to search for a point matched to the instruction storage position; And extracting the instruction contained in the instruction storage location.
  • the control module stores each instruction in a storage location corresponding to a different initial unit count
  • the virtual code is stored in the virtual security code at a time point corresponding to the initial unit count
  • the virtual security code is composed of a first code and a second code generated based on a count obtained by adding a predetermined number of digits of a predetermined number of digits generated through an OTP function based on a unique value of the control signal generating means or a unique value of the control device Code value that is not separately provided from the control signal generation means to the control module and that generates a generated virtual security number based on a time value within a specific range from the time when the control module receives the virtual code, And verifying whether the virtual code is normally generated by comparing the received virtual security code with the received virtual security code .
  • a control signal-based control method including a virtual code is characterized in that a control module receives a control signal generated at a specific time from a control signal generating means, the control signal includes a specific virtual code , The virtual code being generated by combining an instruction identification code and at least one detailed code according to a specific rule; The control module extracting one or more detailed codes included in the virtual code and the instruction identification code; Verifying whether the virtual code is normally generated based on the one or more detailed codes; And inputting a command corresponding to the command identification code if the virtual code is normally generated, wherein the virtual code is generated differently according to the instruction word at the same time, Wherein the control module is built in or installed in the control device and the unit count is set at a specific time interval and is changed as the time interval elapses.
  • the virtual code verification step may include: the control module searching for a storage location using a plurality of detailed codes based on a storage location search algorithm corresponding to a specific instruction; And verifying a virtual code by judging whether or not an instruction is stored in the storage location or an instruction in the storage location and an instruction corresponding to the instruction identification code coincide with each other, Code and a second code, the control module comprising different storage location search algorithms in accordance with the instruction and storing each instruction in a storage location corresponding to a particular initial unit count in a storage location search algorithm of each instruction And when the virtual code normally generated for each unit count is received, a point, which moves along the search path corresponding to the second code, from the start point corresponding to the first code is determined as the storage position .
  • the detailed code includes a virtual security code
  • the virtual security code includes a specific number of digits generated through an OTP function based on a unique value of the control signal generation means or a unique value of the control device
  • the virtual code verification step compares the generated virtual security number calculated based on the time value within a specific range from the time when the control module receives the virtual code to the received virtual security code extracted from the virtual code Thereby verifying whether or not the virtual code is normally generated.
  • a control signal based control method including a virtual code
  • the control signal generating method including: receiving a command input request from a user; Generating a virtual code based on a virtual code generation function corresponding to a specific command in response to the command input request; And transmitting, by the control module, a virtual code as a control signal to the control device, wherein the virtual code is generated by combining the first code and the second code according to a specific rule, And the control module is used for searching for a storage location containing a specific instruction by the control module in the control device, and the control module stores the virtual code normally generated for each unit count
  • the control unit determines, as the storage position, a point moved from the start point corresponding to the first code to the search path corresponding to the second code, and the unit count is set to a specific time interval, It is changed according to the passage of time.
  • a control signal based control method including a virtual code
  • the control signal generating method including: receiving a command input request from a user; Generating a virtual code based on a virtual code generation function corresponding to a specific command in response to the command input request; And transmitting the virtual code as a control signal to the control device by the control module, wherein the virtual code generation step comprises: extracting an instruction identification code corresponding to a specific instruction; Generating one or more detailed codes using a detailed code generation function corresponding to the instruction; And combining the command identification code with the one or more detailed codes to generate the virtual code, wherein the control device includes a control module, and the control module is operable to generate one or more details And a command corresponding to the command identification code is input if the virtual code is normally generated.
  • the computer readable medium according to claim 1 The virtual code is generated differently for each unit count, and the unit count is set at a specific time interval, and is changed as the time interval elapses.
  • a control signal based control program including a virtual code executes a control signal based control method including the aforementioned virtual code in combination with hardware and is stored in a medium.
  • a control device includes: a control signal receiving unit that receives a control signal transmitted at a specific time from a control signal generating unit, the control signal including a specific virtual code; A detailed code extracting unit for extracting a plurality of detailed codes included in the virtual code; And a command search unit for searching for a storage location including a specific command based on the plurality of detailed codes, wherein the virtual code includes a first code and a second code included in the plurality of detailed codes, Wherein the first code or the second code is generated differently according to the instruction word at the same time point and is generated differently for each unit count, and the instruction search unit searches for a virtual code normally generated for each unit count
  • the control unit determines, as the storage position, a point moved from the start point corresponding to the first code according to the search path corresponding to the second code, and the unit count is set to a specific time interval , And changes as the time interval elapses.
  • a control device includes: a control signal receiving unit that receives a control signal transmitted at a specific time from a control signal generating unit, the control signal including a specific virtual code; A detailed code extracting unit for extracting a command identification code included in the virtual code and one or more detailed codes; A virtual code verifying unit for verifying whether the virtual code is normally generated based on the one or more detailed codes; And a control decision unit for inputting a command corresponding to the command identification code if the virtual code is normally generated, wherein the virtual code is generated by combining the command identification code and one or more detailed codes according to a specific rule ,
  • the detail codes are generated differently according to the instruction word at the same time and are generated differently for each unit count, and the unit count is set to a specific time interval, and is changed as the time interval elapses.
  • FIG. 1 is a configuration diagram of a device control system based on a virtual code according to an embodiment of the present invention.
  • FIG. 2 is an internal configuration diagram of control signal generating means according to an embodiment of the present invention.
  • 3 and 4 are internal configuration diagrams of a control device according to an embodiment of the present invention.
  • FIG. 5 is a flowchart of a device control method based on a virtual code according to an embodiment of the present invention.
  • FIG. 6 is a flowchart of a virtual code-based device control method including a command search process according to a k-angle cloud movement according to an embodiment of the present invention.
  • FIG. 7 is an exemplary view of a storage location search algorithm for searching for a command storage location through a rectangular cloud motion in accordance with an embodiment of the present invention.
  • FIG. 8 is a flowchart of a virtual code-based device control method including a command search process through track movement according to an embodiment of the present invention.
  • FIG. 9 is an exemplary view of a storage location search algorithm for searching for a command storage location by moving on a track based on a detailed code according to an embodiment of the present invention.
  • FIG. 10 is an exemplary diagram illustrating a method of moving a command search point in time using a virtual security code according to an embodiment of the present invention.
  • 11 to 13 are flowcharts of a method of controlling a device based on a virtual code in a control module according to another embodiment of the present invention.
  • FIGS. 14 to 15 are flowcharts of a method of controlling a virtual code based on a process of generating a virtual code by a control signal generation module according to an embodiment of the present invention.
  • control device in this specification includes all devices controlled through wireless communication.
  • the control device may include an unmanned vehicle, a home appliance (e.g., a TV, a speaker, an air conditioner, etc.), and the like.
  • a home appliance e.g., a TV, a speaker, an air conditioner, etc.
  • control signal &quot refers to a wireless communication signal transmitted for control or control of a control device.
  • &quot means a predetermined control command for the control device.
  • the 'command' can be generated with specific code data.
  • 'virtual code' is a code generated temporarily to be connected to an instruction, and is a code of a certain number of digits including characters.
  • &quot As used herein, the term " letter " includes all or some of upper-case alphabetic characters, lower-case alphabetic characters, numerals, and special characters.
  • 'code' means a character string.
  • the 'detailed code' refers to some code included in the virtual code. That is, when the virtual code is generated by combining a plurality of separately generated codes, the detailed code means individual code that is separately generated and constitutes the virtual code.
  • the 'unit count' is a unit defined as a specific time interval, which is changed as the time interval elapses.
  • a specific time interval e.g. 1.5 seconds.
  • the 'virtual code generation function' means a function used to generate virtual code.
  • FIG. 1 is a connection diagram of a virtual code-based control system according to an embodiment of the present invention.
  • FIG. 2 is an internal configuration diagram of control signal generating means according to another embodiment of the present invention.
  • FIG. 3 is an internal configuration diagram of a control device according to an embodiment of the present invention.
  • a virtual code-based control system 1 includes a control signal generation module 100; And a control module (200).
  • the control signal generation module 100 plays a role of generating a virtual code including information that the control module 200 can search for an instruction. That is, the control signal generation module 100 generates a virtual code according to a virtual code generation function. At this time, since the control module 200 searches for a command based on the virtual code, the control signal generation module 100 may not store the command. Thus, the connection relation between the command and the virtual code generation function can be prevented from being leaked through the hacking of the control signal generation module 100 or the like. A detailed description of the virtual code generating function will be given later.
  • the control signal generation module 100 may be included in a control signal generation means for controlling the control device (for example, a controller connected to the control device wirelessly, an application for control device control installed or embedded in the mobile terminal, etc.) .
  • the control module 200 is built in or installed in the control device.
  • the control module 200 searches for commands based on the virtual codes generated by the control signal generation module 100.
  • the control module 200 may store the same virtual code generation function as the control signal generation module 100 to search for instructions from the virtual code received from the control signal generation module 100. [ A detailed description of the manner in which the control module 200 searches for commands based on the virtual code will be described later.
  • the control module 200 also verifies whether the virtual code is normally generated in the control signal generation module 100. A detailed description of the manner in which the control module 200 determines whether or not the virtual code is normal will be described later.
  • the control module 200 receives the virtual code from the control signal generating means including the control signal generating module 100 through the control signal transmitted including the virtual code.
  • the control signal generating means and the control device can transmit and receive control signals in various wireless communication methods.
  • the control signal generating means includes the first wireless communication module 120 and the control device includes the second wireless communication module 220.
  • the second wireless communication module 220 receives the control signal generated by the control signal generation module 100 from the first wireless communication module 120.
  • the control device provides the control device status information to the control signal generating means
  • the second wireless communication module 220 transmits a wireless communication signal including the status information to the first wireless communication module 120 .
  • the first wireless communication module 120 and the second wireless communication module 220 can perform signal transmission and reception using various communication methods such as Bluetooth, LTE, 3G, Wi-Fi, and RF.
  • the first wireless communication module 120 and the second wireless communication module 220 perform code verification and verification for command verification. That is, the first wireless communication module 120 can generate the command verification code in the same manner as the control signal generation module 100 generates the virtual code. That is, the verification code generation function is a method of generating a virtual code by a virtual code generation function in a control code generation module (to be described later) and searching for an actual command corresponding to a virtual code in the control module, , The first wireless communication module 120 generates a command verification code and the second wireless communication module checks whether the command verification code is normally generated and generates a control signal Check if the transmitted data is correct.
  • the second wireless communication module 220 verifies the code for command verification in the same manner as the method for verifying the virtual code in the control module 200.
  • the code generation function for command verification can be applied to a different rule from the virtual code generation function.
  • the first wireless communication module 120 transmits the final code in which the virtual code and the command verification code are combined with the second wireless communication module 220, and the second wireless communication module 220 transmits the final code
  • the code for verifying the command is separated from the virtual code, and the verification process is performed using the code for verifying the command.
  • the final code may be generated according to a specific rule combining the code for command verification and the virtual code, and the first wireless communication module 120 and the second wireless communication module 220 include the same coupling rule.
  • the control signal generating means includes a control signal generating module 100; And a first wireless communication module (120).
  • the control signal generating means may be a device embedded with a program corresponding to the control signal generating module 100 or a device having a program or application corresponding to the control signal generating module 100 installed therein.
  • the control signal generating means may be a smart phone equipped with an application corresponding to the control signal generating module 100, or a wireless controller including the control signal generating module 100.
  • the control signal generation module 100 generates a virtual code according to a control command input from a user.
  • the control signal generation module 100 includes a user command reception unit 101; A virtual code generation unit 102; And a detailed code generation unit 103.
  • the virtual code generation unit 102 combines one or more detailed codes to generate virtual codes.
  • the virtual code is generated by combining a plurality of detailed codes according to a specific rule.
  • the pseudo code generation function includes all or part of the detailed code generation function and the detailed code combination function.
  • the detail code combination function is a rule for combining a plurality of detailed codes.
  • Various schemes can be applied to a method of generating a single virtual code by combining a plurality of detailed codes.
  • the virtual code generating unit 102 may generate a virtual code by alternately arranging the first code of N digits and the second code of N digits.
  • the detailed code combining function may be a function that combines the second code after the first code. As the detailed code included in the virtual function increases, various detailed code combining functions can be generated.
  • the detailed code generation unit 103 generates one or more detailed codes.
  • the virtual code generation function includes a respective detailed code generation function.
  • the virtual code generation function generates a plurality of detailed codes using a plurality of detailed code generation functions, and generates a virtual code using a detailed code combining function that combines a plurality of detailed codes.
  • the detailed code generation unit 103 includes a first function and a second function as a detailed code generation function, and generates a first code and a second code.
  • the first code and the second code have a correlation for searching for a storage position of an instruction in the control device, but the control signal generating means generates a first function for generating a first code and a second code for enhancing security , But may not include data on the correlation between the first code and the second code.
  • the first code and the second code when the virtual code is generated in a combination according to a specific rule of the first code and the second code, the first code and the second code perform respective roles for searching the storage location where the instruction is stored can do.
  • the first code sets the start point of the storage location search
  • the second code sets the search path from the start point to the storage location in accordance with the specific search method. That is, when the virtual code normally generated for each unit count is provided from the control signal generation means, the control device reads from the search start point corresponding to the first code the point moved along the search path corresponding to the second code to the storage position .
  • a concrete method of searching the storage location based on the first code and the second code constituting the virtual code will be described later.
  • the detailed code generation unit 103 generates a new detailed code for each unit count, and the control signal generation unit generates a new virtual code for each unit count, Generate the code.
  • the virtual code newly generated for each unit count is not duplicated.
  • the detailed code generation unit 103 not only generates a virtual code newly generated per unit count for a predetermined period of time for a specific user or a specific control signal generation unit, but also generates a virtual code .
  • the detailed code generation function included in the virtual code generation function includes M N
  • the code can be generated as a first code or a second code, and each code is matched for each count from an initial point in time when the detailed code generation function is driven. For example, when the unit count is set to 1 second, the M N codes are matched every second from the time when the detailed code generating function is initially activated. If the period using a specific detailed code generation function is set to a time length shorter than a time length corresponding to the M N count (for example, M N seconds when 1 count is 1 second), the first code or the second code The same code is not duplicated during the usage period. That is, when the count increases with time, when the user makes a virtual code generation request to the control signal generation means at a specific time, the control signal generation means sets the code value matched to the count corresponding to the specific time point to the first Code or a second code.
  • the function for generating the first code or the second code i.e., the first function or the second function
  • a matching relationship between the first code and the second code is changed so that a virtual code different from the previous use period is generated.
  • the first code generated by the first function and the second code generated by the second function are combined, if the first code generating function or the second code generating function is changed, A virtual code generation function that generates a virtual code different from the previous cycle can be applied to a new use cycle as the order of appearance of the one code or the second code is different from the previous use period.
  • control signal generating means may be configured to generate the control code so that the same code as the virtual code used in the previous use period does not appear in the virtual code of each count in the new use period (i.e., the first code and the second function generated according to the first function So that the matching relation of the second code generated is not included in the matching relation included in the previous use period in all the counts of the new use period). That is, a virtual code generation function of a new use period in which a virtual code overlapping with a previous use period is not generated through adjustment or update of a virtual code generation function after a usage period in which M N codes can be applied once can be applied .
  • control signal generation module 100 and the control device may store rules for updating the virtual code generation function. That is, the control signal generation module 100 and the control module 200 may store a sequence or a rule for applying the first function and the second function to each use period.
  • either the first code or the second code included in the virtual code is stored in at least the instruction (That is, command unique values) that are always different at the same point in time.
  • the instruction unique value may be a unit count or a time point corresponding to a storage location in which each instruction is stored at the initial setting between a particular control device and the control signal generating means (e.g., (Or the number of counts) elapsed from the time when the detailed code generation function for a specific instruction starts to be applied after storing a specific instruction after a specific time elapses from the first time when the instruction is started.
  • the instruction that can be selected by the user's operation in the control signal generating means may include up, down, advance, reverse, and the like.
  • the instructions for a specific control device are set to one group, and instruction search in the virtual code is performed by one storage location search algorithm included in the control device.
  • the first instruction word e.g., the rising instruction word
  • the second instruction word If the instruction (e.g., forward instruction) is matched, the first instruction and the second instruction are sent from the first user and the second user from the instruction storage time at C (C is a value greater than B)
  • the elapsed time length is always different.
  • the detailed code generation function can prevent the same virtual code from being generated at the same time as the elapsed time length from the time when each instruction is stored in the storage location search algorithm as a variable. Also, the control device can correctly recognize each instruction even if two instructions are received at the same time.
  • the storage location search algorithm may be an algorithm in which a storage location matching with a current count is changed according to a count progression. The storage location search algorithm will be described in detail later.
  • the detail code (e.g., the second code) for a specific instruction is the same No value is generated and another value is generated continuously.
  • the first code is a function to prevent a redundant virtual code from being generated irrespective of the user in the entire cycle, A time point at which a virtual code generation request is made among the matched codes for each count from the initial point in time at which the control device and the control signal generation means are initially driven, the initial driving point after the production of the control device,
  • the second code is set to a code value that is generated by reflecting the elapsed time (that is, the instruction unique value) from the time when the instruction is matched in the storage location search algorithm, May be used as a code value in which the first code and the second code are combined.
  • the first code has a different code value for each count and the second code has a different code value for each command at the same time so that the virtual code in which the first code and the second code are combined is transmitted to all the control signal generating means A different code value is output.
  • the virtual code includes an instruction identification code for distinguishing an instruction type. That is, when a specific instruction is input from the user, the virtual code generation unit 102 extracts the instruction identification code corresponding to the specific instruction and includes it in the virtual code.
  • the command identification code enables the control module 200 to grasp the corresponding command immediately upon receipt of the virtual code.
  • the control module 200 determines an instruction through the instruction identification code, verifies the virtual code based on the detailed code in the virtual code, and determines whether to input the instruction as a control instruction.
  • the instruction identification code may be combined at a predetermined position in the virtual code.
  • the control module 200 can extract the instruction code from the virtual code to determine the instruction type.
  • the instruction identification code can be combined into a predetermined position in the virtual code (for example, the first N digits of the virtual code) so as to be separable without a separate function.
  • control module 200 divides each instruction for a specific control device into a separate group and stores each instruction in a separate storage location search algorithm or virtual code Generation function, and the control signal generation module 100 transmits a virtual code including an instruction identification code corresponding to each instruction.
  • the virtual code generation unit 102 may generate a virtual code by adding a virtual security code generated based on an OTP function corresponding to a specific instruction to the instruction identification code. After receiving the virtual code, the control module 200 determines the command type using the command identification code, and verifies whether the virtual code is normally generated using the virtual security code. The manner in which the control module 200 verifies the virtual code using the virtual security code will be described later.
  • the virtual code generation unit 102 generates a plurality of detailed codes (for example, a first code and a second code) corresponding to a storage location search algorithm matched with a specific instruction identification code, So that the virtual code can be generated. That is, the control module 200 may individually drive the storage location search algorithm for each instruction. Accordingly, the virtual code generation unit 102 may separately include a virtual code generation function for each instruction so as to correspond to the individual storage location search algorithm in the control module 200. A method of verifying the virtual code using the instruction search storage location search algorithm and the detailed code will be described later.
  • the virtual code generation function (specifically, the detailed code generation function) is applied to any one of a plurality of enumeration rules for arranging M characters in ascending order. That is, the control signal generating means (i.e., the control signal generating module 100) may apply different rules to the M code for each control device or the detailed code generating function for each instruction in ascending order. Specifically, a virtual code generation function to which a different enumeration rule is applied for independent control of each device can be applied to each control device (i.e., for each device having a different identification value), and the virtual code may include a command identification code A virtual code generation function to which different enumeration rules are applied can be applied according to each storage location search algorithm.
  • the ordering rules for sorting alphabetical capital letters in ascending order are: A, B, C, ... , Z-order, A, C, B, ... , Z-order.
  • the order in which the codes are matched in order to each count varies from the initial point of time when the virtual code generation function starts.
  • the control module 200 can store the code generated according to the same enumeration rule in each count or the same enumeration rule itself in the virtual code generation function. Therefore, the virtual code generation function includes different detailed code combination functions or different character list rules for each device or each instruction (when the virtual code includes the command identification code), and different virtual code generation functions .
  • the virtual code includes a virtual security code.
  • a pseudo code may include one or more detailed codes and a virtual security code, or may include a virtual security code in a detailed code.
  • the security code is generated based on a specific security code generation function, and is used to verify whether it is a normal virtual code.
  • the security code generation function generates a security code having a certain number of digits using the time data and the inherent value of the control signal generation means or the control device as a function value.
  • the control module 200 receives an inherent value of the control signal generating means (for example, a unique value of a smartphone installed with the control application, etc.) at the time of initial setting and stores it together with the storage location of the instruction, In the storage space of the computer.
  • the control signal generating means generates the virtual code including the virtual security code and provides the generated virtual code to the control device
  • the control device obtains the time code in which the virtual code is generated based on the detailed code, Extracts a value and applies it to a virtual security code generation function (for example, an OTP (One-Time Password) function) together with time data to calculate a virtual security code.
  • a virtual security code generation function for example, an OTP (One-Time Password) function
  • the control device determines whether the virtual security code received by the control signal generation means (i.e., the received virtual security code) matches the virtual security code (i.e., the generated virtual security code) calculated by the virtual security code generation function stored therein . Since there may be a difference between the time at which the control code generation means generates the virtual code and the time at which the virtual code is received at the control device 200, the control device 200 determines the time delay (I.e., the OTP number) from the time when the virtual code is received until the specific count is counted) to determine whether there is a value that matches the received virtual security code received from the control signal generation means. If the received virtual security code matches the generated virtual security code, the control module 200 determines that the virtual code is a normal virtual code and determines the command as a control command.
  • the time delay I.e., the OTP number
  • the virtual security code generation function may generate codes of l digits (l is a natural number) for each count and apply them together as function values. That is, the virtual security code generation function may include a one-digit random code generation function (for example, an OTP function that generates an 1-digit code).
  • the first wireless communication module 120 outputs the virtual code as a wireless communication signal to the control device.
  • the first wireless communication module 120 may include various configurations capable of providing virtual codes to the outside.
  • the first wireless communication module 120 includes a wireless Internet module; Local area communication module; An RF signal module, and the like.
  • a control device includes a control module 200; And a second wireless communication module 220.
  • the second wireless communication module 220 receives a control signal from the control signal generating means.
  • Various wireless communication methods corresponding to the first wireless communication module 120 may be applied.
  • the second wireless communication module 220 may include a control signal receiving unit that receives a control signal transmitted at a specific time from the control signal generating unit.
  • the control signal includes a specific virtual code.
  • the control module 200 extracts a virtual code from the control signal and performs a command judgment or a verification that the virtual code is normally generated based on the detailed code or the command identification code extracted from the virtual code.
  • the control module 200 includes a detailed code extracting unit 201; And a command search unit 202.
  • the detailed code extracting unit 201 extracts a plurality of detailed codes included in the virtual code.
  • the virtual code is generated by combining a plurality of detailed codes according to a specific rule, and the plurality of detailed codes are generated differently according to the instruction word at the same time, and are generated differently for each unit count.
  • the detailed code extracting unit 201 of the control module 200 includes the same detailed code combining function as that of the control signal generating unit.
  • the detailed code extracting unit 201 applies a detailed code combining function to generate a plurality of detailed codes Can be extracted. For example, when the control signal generating means generates a virtual code in which two detailed codes (i.e., a first code and a second code) are combined, the detailed code extracting section 201 extracts a detailed code The first code and the second code can be separated by applying the combining function.
  • the instruction search unit 202 searches for a storage location including a specific instruction based on a plurality of detailed codes. When the virtual code normally generated for each unit count is received, the instruction search unit 202 searches for a point shifted from the start point corresponding to the first code according to the search path corresponding to the second code to the storage position .
  • the specific manner in which the control module 200 determines the storage location will be described later in detail.
  • the control module 200 includes a detailed code extracting unit 201; A virtual code verification unit 203; And a control decision section 204.
  • the detailed code extracting unit 201 extracts a command identification code and one or more detailed codes included in the virtual code.
  • the virtual code is generated by combining an instruction identification code and one or more detailed codes according to a specific rule, and the detailed code is generated differently according to the instruction word at the same time, and is generated differently for every unit count.
  • the detailed code extraction unit 201 extracts the command identification code at a predetermined position.
  • the control module 200 and the control signal generation module 100 must determine the position of the instruction code (for example, the first N digits of the virtual code) And the control module 200 extracts the command identification code at a predetermined position upon receipt of the virtual code. If it is determined that the virtual code is normally generated, the control module 200 determines a command corresponding to the command identification code as a control command.
  • the detailed code extracting unit 201 determines the remaining code excluding the command identification code as a detailed code.
  • the detailed code extracting unit 201 extracts a detailed code (for example, a case where the virtual code includes a plurality of detailed codes (for example, a first code and a second code) Function to separate a plurality of detailed codes. If the plurality of detailed codes includes the virtual security code, the detailed code extraction unit 201 extracts the virtual security code separately.
  • a detailed code for example, a case where the virtual code includes a plurality of detailed codes (for example, a first code and a second code) Function to separate a plurality of detailed codes. If the plurality of detailed codes includes the virtual security code, the detailed code extraction unit 201 extracts the virtual security code separately.
  • the virtual code verifying unit 203 verifies whether the virtual code is normally generated based on the one or more detailed codes.
  • the control module 200 when only one virtual security code is included in the detailed code, the control module 200 generates the virtual security code (i.e., the received virtual security code) generated in the control signal generation module 100 (I.e., a generated virtual security code) generated at the time of command reception in the control module 200 to verify whether the virtual code is normally generated (hereinafter referred to as a first verification method).
  • the first code and the second code are included in the plurality of detailed codes
  • the first code and the second code are applied to the storage location search algorithm corresponding to the specific instruction code
  • Whether the command is included in the position or whether the command in the storage location matches the command corresponding to the command identification code are compared to verify whether the virtual code is normally generated (hereinafter, the second verification method).
  • the control module 200 searches for the storage location in the storage location search algorithm using the first code and the second code will be described later.
  • the control module 200 determines whether at least one of the first verification method and the second verification method And verifies whether or not the virtual code is normally generated.
  • control decision unit 204 inputs a command corresponding to the command identification code. That is, the control decision unit 204 decides a command corresponding to the command identification code in the generated virtual code as a control command, and drives the control device.
  • FIG. 5 is a flowchart of a control signal based control method including a virtual code according to an embodiment of the present invention.
  • a control signal based control method including a virtual code includes a step S120 of receiving a control signal generated at a specific time from the control signal generation means A control signal receiving step); Extracting a plurality of detailed codes included in the virtual code by the control module (S140; detailed code extracting step); And a step (S160; command search step) in which the control module (200) searches for a storage location including a specific command based on a plurality of detailed codes.
  • the control module 200 receives the control signal generated at the specific time point from the control signal generating means (S120: control signal receiving step). For example, the control module 200 acquires a virtual code included in the control signal received by the second wireless communication module 220 of the control device.
  • the control signal includes a specific virtual code corresponding to a specific instruction.
  • the control module 200 extracts a plurality of detailed codes included in the virtual code (S140).
  • the control module 200 applies each of the detailed code combination functions used at the time of generating the virtual code in reverse to extract each detailed code.
  • the virtual code is generated by a virtual code generation function corresponding to a specific control device and a specific instruction in the control signal generation module 100, as described above.
  • the virtual code is generated by generating a plurality of detailed codes by a plurality of detailed code generation functions included in the virtual code generation function and combining the plurality of detailed codes according to a specific rule (i.e., a detailed code combining function). That is, the virtual code generation function includes: a plurality of detailed code generation functions for generating respective detailed codes; And a detailed code defect function that combines each detail code according to a specific combination rule.
  • the detailed code generation function reflects the eigenvalues of the control device or the eigenvalues of the control signal generation means and applies different coupling rules for each control device.
  • the virtual code is not duplicated regardless of the point in time (or count) of the command or the type of command. A detailed description of the above-described virtual code generation method will be omitted.
  • the control module 200 searches for a storage location containing a specific instruction based on a plurality of detailed codes (S160: instruction search step).
  • the plurality of detailed codes have a correlation with each other, and the control module 200 searches the instruction storage location based on the correlation between the detailed codes.
  • the control module 200 stores a plurality of instructions for a specific control device in a storage location corresponding to a different initial unit count.
  • the control module 200 searches for the initial unit count in which the corresponding command is matched through the first code and the second code in the virtual code corresponding to each command.
  • the initial unit count for each instruction is determined from an initial set point (for example, the initial point at which the storage location search algorithm described below is driven) between the control module 200 and the control signal generation module 100 It is the specific count number that elapses.
  • the control module 200 sets a different count number from the initial setting time according to the instruction.
  • the control module 200 and the control signal generation module 100 set a virtual code generation function based on the initial unit count for each instruction (i.e., the unit count number elapsed from the initial setting time).
  • the virtual code is composed of a first code and a second code, which are detailed codes, and the first code is generated based on the unit count number elapsed from the initial setting time to the current time,
  • the control module 200 and the control signal generate a second function for generating a second code for each instruction, respectively. Accordingly, the control module 200 and the control signal generation module 100 can transmit and receive commands in the form of virtual codes.
  • the plurality of detailed codes in the virtual code can be changed (for example, when the virtual code is composed of two detailed codes, the first code and the second code are changed for each unit count)
  • the module 200 adjusts the position matched to the instruction storage location to a position corresponding to the changed first code and second code for each unit count so that the instruction storage position can be searched even if the virtual code is changed for each unit count.
  • the control module 200 determines the search start point and the search path based on the plurality of detailed codes when the virtual code normally generated for each unit count is received, in one embodiment related to the correlation between the detailed codes constituting the virtual code And searches for the storage location. Specifically, when the virtual code is a combination of the first code and the second code, the control module 200 sets the first code to the search start point (i.e., the point at which the search for the instruction storage location starts) 2 code to the storage location from the search start point to search for the storage location.
  • the search start point i.e., the point at which the search for the instruction storage location starts
  • control module 200 searches the storage location of the instruction from the start point corresponding to the first code and the search point moved along the search path corresponding to the second code, (For example, a storage space matched with a search point in a separate server).
  • the control module 200 determines from the search start point corresponding to the first code It is possible to find a point matching the instruction storage position or the storage position according to the search path corresponding to the second code.
  • control module 200 may include a storage location discovery algorithm that adjusts the storage location of the instruction in units of counts in accordance with the virtual code. That is, the control module 200 includes a storage location search algorithm that adjusts a search path to a location matched with an instruction storage location for each unit count. When the first code and the second code are changed for each unit count, the control module 200 can adjust the storage location search algorithm in accordance with the changed first code and second code.
  • the storage location search algorithm may be implemented in various forms.
  • the storage position search algorithm may be such that a k-th column on a track in which k (k is M N ) codes are arranged to roll in correspondence with vertexes at positions where the codes are arranged .
  • the control module 200 moves the k-th square to a point on the track corresponding to the first code in the virtual code received from the control signal generator S 160.
  • a position corresponding to the first code is set as a start point, and a storage position in a k-ary arrangement state based on the second code or a point where the storage position is matched is searched based on a search method applied to the second code (S162; storage location searching step); And extracting a command included in the storage location (S163).
  • the control module 200 rolls a k-shape toward the point on the track corresponding to the first code in the virtual code received from the control signal generating means (S161). Saved search algorithm on the point, and k square (k is M N) moving cloud along the track is M N codes listed, the vertex of k square in which the code is placed on the first code track, with a first code Move in correspondence.
  • the control module 200 may apply a rolling (or rolling) motion of a k-shape so that a quadrangle-shaped vertex is in contact with a point corresponding to the first code.
  • the control module 200 sets the position corresponding to the first code as a start point, and sets the position corresponding to the first code as a starting point in a rectangular arrangement state based on the second code according to the search method applied to the second code (I.e., a specific vertex of the k-space) corresponding to the storage position or the storage position of the storage area (S162; storage location searching step).
  • the storage location is matched to each vertex of the k-shape.
  • the point at which the first code track (i.e., the first track) corresponds to the k-th point becomes the storage location search starting point corresponding to the first code.
  • the control module 200 searches for a matching point of the storage location based on the second code at the search start point.
  • control module 200 may be configured to detect the angle of the first code at an angle corresponding to the second code at a location on the first track that is tangent to the kangle (e.g., a specific angle of 180 degrees divided by M N to point to a k- According to the instruction, it is possible to search for a vertex of a k-shape, which is a storage position where an instruction corresponding to a virtual code is stored.
  • the control module 200 calculates the total center angle (i.e., 360 Degrees) are divided into M N pieces, and each angle is matched to M N second codes. At this time, the direction of the line shifted by a certain number of unit angles (i.e., 360 degrees / M N ) from the line connecting the center of the k-shape and the contact on the first track becomes a specific vertex of the k-shape. Accordingly, when a second code corresponding to a specific angle is received, the control module 200 can search for a vertex located in the corresponding angular direction.
  • a specific place of the second code can be used for determining the angle calculation direction. That is, when the second code is generated using N (N is a natural number) character, the angle measurement direction can be determined with one digit. For example, when the control module 200 divides the entire central angle (that is, 360 degrees) with respect to the center of the k-shape and the contact on the first track and matches the second code to each angle, It is possible to determine, as a value of one digit, whether the angle measured from the line connecting the center and the contact on the first track to the left or the right is measured.
  • the storage location search algorithm can assign two second codes to each vertex of the k-angular shape in accordance with the angle measurement direction. That is, when arriving at one corner vertically and arriving at an outer angle, another second code is matched and another command can be concatenated.
  • the storage location search algorithm may be applied to all of the N-1 locations when generating the second code using N (N is a natural number) characters, for example, 360 degrees when dividing based on the center angle ) And use one digit to determine the angle application direction to reach each vertex.
  • the method of searching for the storage position in the k-th shape based on the second code is not limited to this, and a point dividing the k-space point corresponding to the second code and the contact point on the first track by a specific ratio is searched as a storage location Method, and the like can be applied.
  • control module 200 extracts a command included in the storage location (S163). That is, the control module 200 finds a storage position corresponding to a vertex of a k-shape, and extracts an instruction in the storage position.
  • the storage location search algorithm moves on a track based on a plurality of detailed codes constituting a virtual code and moves to a point matched with the instruction storage location.
  • the point matched to the instruction storage location may be a point on a track corresponding to a count (i.e., a point in time) in which an instruction is stored in the control signal generation module 100.
  • the command search step (S160) (S164) moving the pointer to a point on the track corresponding to the first code in the virtual code received from the means;
  • the control module 200 determines whether the virtual code generation function is started
  • the pointer on the track located at the instruction storage point (point A) can be determined as the point matched to the instruction storage position by moving the division unit on the track every time the unit count elapses.
  • the virtual code is generated based on the first code generated based on the elapsed time from the time when the virtual code generation function is driven and the elapsed time from the time when the instruction is stored in the specific control signal generation module 100 2 code
  • the control module 200 sets the count on the track matched with the code value to the search start point and applies the inverse function of the second function to the second code
  • searches for a point on the track at which the command is stored in the storage location search algorithm i.e., a point matched to the command storage location
  • the control module 200 controls the control device with the command extracted from the storage location.
  • the control module 200 verifies whether the first code or the second code corresponds to a pseudo code normally generated by applying an inverse function of the first function or the second function.
  • the first code corresponds to the number of counts elapsed from the start point (i.e., the time at which the control device is initially driven or initially set) in which the specific virtual code generation function and the storage location search algorithm are driven in the control module 200
  • the second code is a code value corresponding to the number of elapsed counts from the time when a specific instruction is matched (i.e., the point at which a specific count number matched to a specific instruction from the initial point has elapsed) (Ts) corresponding to a specific count number (that is, the number of counts between a count where a specific instruction matches and a count number of the first time) when the instruction is stored in the storage location.
  • the control module 200 applies the inverse function of the first function to the first code in the virtual code to calculate the elapsed time T1 from the time when the virtual code generating function is activated to the time when the virtual code is generated,
  • the inverse function of the second function is applied to calculate the elapsed time (T2) from the issuance of the command to the generation of the virtual code.
  • the control module 200 determines whether the difference between T1 and T2 corresponds to Ts and verifies the virtual code.
  • the virtual code further includes a virtual security code.
  • the control module 200 can extract the virtual security code from the virtual code and verify whether the virtual code is normally generated.
  • the virtual security code may be generated based on the inherent values of the control device or control signal generation means.
  • the eigenvalues are device unique values individually assigned to each control device or control signal generation module 100. For example, when an application corresponding to the control signal generation module 100 is installed using a specific smartphone as a control signal generation unit, the unique value is assigned to each smartphone, It can not be confirmed unless it is hacked or secretly checking the user's smartphone and acquiring a unique value. Therefore, the control module 200 can receive the virtual security code generated based on the eigenvalue by the control signal generation means, and verify the control signal generation means.
  • control signal generating means may generate the virtual security code by reflecting the time value. That is, the control signal generating means can generate a virtual security code using OTP (One Time Password: user authentication using a one-time password generated randomly instead of a fixed password).
  • OTP One Time Password: user authentication using a one-time password generated randomly instead of a fixed password.
  • the control module 200 receives the OTP number corresponding to the virtual security code from the control signal generation unit, compares the OTP number calculated in the count within the specific range from the count that received the OTP number from the control signal generation unit, Verify the means.
  • control module 200 stores the eigenvalues of the control device or control signal generation module 100 in the command storage location together with the eigenvalues of the control device or control signal generation module 100, OTP number and the OTP number received from the control signal generation means are identical, and verifies the control signal generation means (that is, verifies whether the virtual code is generated by the control signal generation means matched with the control device).
  • the virtual security code may be reflected in the first code and the second code generation without the control signal generation module 100 outputting it to the outside.
  • the virtual code is composed of a first code and a second code generated based on a count corresponding to the initial unit count or a virtual security code added at a command input time.
  • the virtual security code may be a code value of a certain number of digits generated through the OTP function based on the inherent value of the control signal generation means or the inherent value of the control device, and is reflected in the generation of the first code and the second code May not be separately provided from the control signal generating means to the control module 200.
  • the control signal generating means may generate a first code of a count added to the virtual security code value generated based on the unique value of the control signal generating means or the control device at the instruction storage time, And generates a second code of the count corresponding to the virtual security code value. That is, the first code and the second code are generated based on the count shifted by the virtual security code value from the point A at which the command is stored in the control signal generating means A. The count shifted from the A point may be counted before or after the count corresponding to the current time according to the generated virtual security code value.
  • the control module 200 may apply the received first code and second code to the storage location search algorithm to search for a point where the instruction storage location matches. This makes it impossible to confirm the order in which the first and second codes constituting the virtual code are provided by others, and thus the security can be improved.
  • control module 200 extracts the virtual security code from the second code generated based on the virtual security code, and then transmits the virtual security code generation function (i.e., the OTP function) A count within a specific range is input from the count, and it is determined whether or not there is a value that matches the virtual security code among the OTP numbers calculated.
  • the control module 200 obtains the virtual security code value (i.e., the OTP function value) used for generating the second code by applying the inverse function of the second function to the second code, and calculates the same value as the virtual security code value Find the count.
  • the control module 200 permits the error range from the count that received the virtual code, because the count that generated the OTP number corresponding to the virtual security code may not match. Accordingly, the control module 200 can verify whether the control signal generation module 100 transmitting the virtual code normally matches the instruction word, thereby improving the security.
  • the user can search the virtual security code by himself / herself and verify the control signal generation means (that is, the virtual code is matched with the control device) without inputting a certain number of virtual security codes at the time of inputting the virtual code It is possible to easily use the control signal generating means.
  • control signal generating means may generate the control signal generating means or the control device inherent value at the instruction input time point (that is, when the control command corresponding to the instruction specific to the control signal generating means is input from the user) And generates a first code corresponding to a count obtained by adding a virtual security code value generated based on the virtual security code value to a count corresponding to a count difference between a command storage time point (point A) and a command input point (point C) And generates a second code. That is, the reception of the control signal generating means for generating the first code and the second code is as follows.
  • Second code f 2 (C start time count - A start time count + virtual security code)
  • the control module 200 searches for a command storage location based on the first code and the second code in the received virtual code and extracts the eigenvalues of the control signal generation means or the control device included in the command storage location.
  • the control module 200 generates a virtual security code (i.e., an OTP number) within a specific count range from the time of receiving the control signal based on the inherent value of the control signal generation means or the control device.
  • the control module 200 determines whether the sum of the number of counts up to each count in the specific count range and the virtual security code (i.e., the OTP number) based on the control signal reception time from the instruction storage point It is determined whether or not there is a count such as the count corresponding to the code (i.e., the value obtained by applying the inverse function of the second function to the second code).
  • the control module 200 can recognize the initial storage time of the instruction by searching for the point where the instruction storage location matches based on the first code and the second code. In this way, the control module 200 determines whether the control signal generating means providing the virtual code is normal (i.e., whether the control signal generating means that transmitted the virtual code has matched 1: 1 with the control device) You can check whether it was created normally.
  • the control module 200 may time-synchronize with the control signal generating means based on time data obtained by the position information acquiring module in the control device to generate a unit count (S110). ≪ / RTI >
  • the control device and control signal generation module 100 may include a location information acquisition module (e.g., a GPS module). Since the control module 200 and the control signal generation module 100 increase the unit count over time, a time synchronization process is needed to minimize the internal timer error.
  • the control module 200 and the control signal generation module 100 may synchronize with the time data acquired by the position information acquisition module to eliminate the timer error.
  • FIG. 12 is a flowchart of a control signal based control method including a virtual code according to an embodiment of the present invention.
  • a control signal based control method including a virtual code includes a step of receiving a control signal generated at a specific time from the control signal generation means S220: receiving a control signal); (S240) the control module (200) extracting one or more detailed codes included in the virtual code and the instruction identification code; (S260) the control module (200) verifying whether the virtual code is normally generated based on the one or more detailed codes; And a step S280 of inputting a command corresponding to the command identification code if the control module 200 has generated the virtual code normally. A detailed description of the above-described contents will be omitted.
  • the control module 200 receives the control signal generated at the specific time from the control signal generating means (S220).
  • the control signal includes a specific virtual code, and the virtual code is generated by combining an instruction identification code and one or more detailed codes according to a specific rule. A detailed description of the above-described virtual codes is omitted.
  • the control module 200 extracts one or more detailed codes included in the virtual code and the command identification code (S240).
  • the virtual code is differently generated according to the instruction word at the same time, and is generated differently for each unit count.
  • the step of extracting the detailed code extracts the instruction identification code in the virtual code, and based on the instruction identification code The command type of the control signal generation module 100 is determined.
  • the instruction identification code can be combined at a predetermined position so that the control module 200 can identify it without using a separate function.
  • the process of determining the virtual code generation function using the instruction identification code may be performed before extracting the plurality of detailed codes.
  • the virtual code generation function must be determined by the instruction identification code so that the detailed code combination function included in the virtual code generation function can be determined and a plurality of detailed codes can be extracted.
  • the instruction identification code may be combined into a fixed location (e.g., a certain number of places before the virtual code) in the virtual code so that the control module 200 can easily separate it without a separate function .
  • the instruction identification code determines a virtual code generation function or the storage location search algorithm for a particular instruction. Specifically, when different storage location search algorithms are used for each instruction, the control module 200 determines the storage location search algorithm corresponding to the instruction word through the instruction identification code, and stores only the virtual security code And determines a virtual security code generation function for generating a virtual security code corresponding to the command through the command identification code in the case of combining and transmitting.
  • the control module 200 verifies whether the virtual code is normally generated based on the one or more detailed codes (S260). The control module 200 determines whether or not the control signal generating means that transmitted the virtual code normally matches the control device, as it determines whether the virtual code is normally generated. Various methods can be applied to determine whether the virtual code is normally generated.
  • the virtual code verification step S260 may be performed by the control module 200 using a plurality of detailed codes based on a storage location search algorithm corresponding to a specific command Searching for a storage location (S261); And a step (S262) of verifying whether or not an instruction is stored in the storage location, or whether an instruction in the storage location matches an instruction corresponding to the instruction identification code, and verifying the virtual code.
  • a storage location search algorithm corresponding to a specific command Searching for a storage location (S261)
  • S262 a step of verifying whether or not an instruction is stored in the storage location, or whether an instruction in the storage location matches an instruction corresponding to the instruction identification code, and verifying the virtual code.
  • the virtual code includes a first code and a second code
  • the control module 200 includes different storage location search algorithms according to the instructions, And stores the generated virtual code in a storage location corresponding to a specific instruction storage time (i.e., an initial unit count) in the search algorithm.
  • a virtual code normally generated for each unit count is received, As the storage location.
  • the virtual code verification step (S260) may include comparing the generated virtual security number calculated based on a time value within a specific range from the time when the control module 200 receives the virtual code, And compares the received virtual security code with the received virtual security code to verify whether the virtual code is normally generated. That is, the detailed code includes a virtual security code.
  • the virtual security code may be a code value of a certain number of digits generated through an OTP function based on the inherent value of the control signal generation means or the inherent value of the control device. A detailed description of the method of verifying the virtual code using the above-described virtual security code will be omitted.
  • the virtual code may include only the virtual security code in the detailed code or may include the virtual security code together with the first code and the second code. If the detailed code is formed only of the virtual security code, the control module 200 determines the remaining code excluding the command identification code in the virtual code as the virtual security code. In addition, the virtual security code may be used at the time of generating the first code and the second code, and may not be directly included in the virtual code. A detailed description of a method of using the virtual security code in generating the first code and the second code and a method of extracting the virtual security code in the first code and the second code will be omitted.
  • control module 200 inputs a command corresponding to the command identification code (S280).
  • FIG. 14 is a flowchart of a control signal based control method including a virtual code according to an embodiment of the present invention.
  • a control signal based control method including a virtual code includes: (S320) a control signal generation means receiving a specific command input request from a user; The control signal generating means generates a virtual code based on a virtual code generating function corresponding to a specific command in response to the command input request (S340); And the control signal generating means transmits the virtual code as a control signal to the control device (S360). Detailed description of the contents already described in the description of the control signal generating means is omitted.
  • the control signal generating means receives a specific command input request from the user (S320).
  • the control signal generation means receives a command input request through a controller operation of the user or a user interface operation.
  • the manner of receiving the command input request is not limited to the described method, and various methods such as a method of receiving a voice command can be applied.
  • the control signal generating means generates a virtual code based on a virtual code generating function corresponding to a specific command in response to a command input request (S340).
  • the virtual code is differently generated according to the instruction word at the same time, and is generated differently for each unit count.
  • control signal generating means generates a first code and a second code using a detailed code generating function, and combines them according to a specific rule (i.e., a detailed code combining function) to generate a virtual code.
  • a specific rule i.e., a detailed code combining function
  • the control signal generation module 100 generates a virtual code in a form including an instruction identification code.
  • the virtual code generation step (S340) includes a step (S342) of extracting a command identification code corresponding to a specific command; Generating (S344) one or more detailed codes using the detailed code generation function corresponding to the instruction; And combining the command identification code and the one or more detailed codes to generate the virtual code (S346).
  • the control signal generating means transmits the virtual code as a control signal to the control device (S360).
  • the control signal generation module 100 requests the first wireless communication module 120 to transmit the first wireless communication module 120 through a wireless communication method that the second wireless communication module 220 of the control device can receive.
  • control module 200 extracts a virtual code in the control signal, and then performs a command judgment and a virtual code verification process.
  • the control module 200 when one storage location search algorithm is used for a specific control device, the control module 200, when a virtual code normally generated for each unit count is received, From the start point, the point moved along the search path corresponding to the second code among the detailed codes is determined as the storage position. The control module 200 determines the command in the storage position as a control command.
  • control module 200 extracts one or more detailed codes included in the virtual code and the command identification code, Verifies whether the virtual code is normally generated based on the detailed code, and inputs the command corresponding to the command identification code if the virtual code is normally generated.
  • control signal based control method may be implemented as a program (or an application) to be executed in combination with a computer, which is hardware, and stored in a medium.
  • the above-described program may be stored in a computer-readable medium such as C, C ++, JAVA, machine language, or the like that can be read by the processor (CPU) of the computer through the device interface of the computer, And may include a code encoded in a computer language of the computer.
  • code may include a functional code related to a function or the like that defines necessary functions for executing the above methods, and includes a control code related to an execution procedure necessary for the processor of the computer to execute the functions in a predetermined procedure can do.
  • code may further include memory reference related code as to whether the additional information or media needed to cause the processor of the computer to execute the functions should be referred to at any location (address) of the internal or external memory of the computer have.
  • the code may be communicated to any other computer or server remotely using the communication module of the computer
  • a communication-related code for determining whether to communicate, what information or media should be transmitted or received during communication, and the like.
  • the medium to be stored is not a medium for storing data for a short time such as a register, a cache, a memory, etc., but means a medium that semi-permanently stores data and is capable of being read by a device.
  • examples of the medium to be stored include ROM, RAM, CD-ROM, magnetic tape, floppy disk, optical data storage, and the like, but are not limited thereto.
  • the program may be stored in various recording media on various servers to which the computer can access, or on various recording media on the user's computer.
  • the medium may be distributed to a network-connected computer system so that computer-readable codes may be stored in a distributed manner.

Abstract

The present invention relates to virtual code-based control system, method and program, a control device and a control signal generating means. A control method on the basis of a control signal comprising a virtual code according to an embodiment of the present invention comprises: a control signal receiving step for a control module receiving, from a control signal generating means, a control signal generated at a particular point, wherein the control signal comprises a particular virtual code and the virtual code is generated by means of combining a plurality of specific codes in accordance with a particular rule; a step for the control module extracting the plurality of specific codes comprised in the virtual code; and a command searching step for the control module searching for a storage location comprising a particular command on the basis of the plurality of specific codes.

Description

가상코드 기반의 제어시스템, 방법 및 프로그램, 제어디바이스 및 제어신호생성수단A virtual code-based control system, method and program, control device and control signal generating means
본 발명은 가상코드 기반의 제어시스템, 방법 및 프로그램, 제어디바이스 및 제어신호발생수단에 관한 것이다.The present invention relates to a virtual code-based control system, method and program, control device and control signal generating means.
일반적으로, 제어디바이스(예를 들어, 사물인터넷(Internet of Things; IoT)기기 또는 무인운동체)를 제어하기 위해 별도의 단말장치(예를 들어, 특정한 어플리케이션이 설치된 이동단말기, 리모컨 또는 컨트롤러 등)으로 무선통신 신호를 발신한다. 단말장치는 무선통신신호에 제어명령을 포함하여 제어디바이스로 전송한다.Generally, a separate terminal device (e.g., a mobile terminal with a particular application installed, a remote control or a controller, etc.) is used to control a control device (e.g., Internet of Things (IoT) And transmits a wireless communication signal. The terminal device transmits a control command including a control command to the control device.
그러나 특정한 명령어를 코드로 단순히 변환하여 전송하는 경우, 타인이 제어디바이스에 대한 명령어 코드를 쉽게 확인할 수 있게 되고, 동일한 명령어를 동일한 무선통신신호(예를 들어, RF신호로 제어신호가 전송되는 경우에 동일한 주파수의 RF신호)를 이용하여 전송해서 제어디바이스를 통제할 수 있게 된다. 즉, 사용자는 타인에게 제어디바이스에 대한 제어권을 타인에게 탈취 당하는 상황이 발생하게 된다.However, when a specific command is simply converted into a code and transmitted, the other can easily confirm the command code for the control device, and the same command can be transmitted to the same wireless communication signal (for example, The RF signal of the same frequency) to control the control device. In other words, the user is in a situation where the control of the control device is taken by another person to another person.
따라서, 각 시점마다 명령어 코드가 변동됨에 따라 타인이 특정시점의 명령어 코드를 획득하여 제어디바이스에 대한 제어권을 탈취할 수 없도록 하는 제어시스템, 방법 및 프로그램이 필요하다.Accordingly, there is a need for a control system, a method, and a program that make it possible for a person to acquire a command code at a specific time point so that the control code can not be taken over by another person as the command code changes at each point in time.
본 발명은 단위카운트마다 변동되며 명령어에 따라 구별되는 가상코드를 이용하여 제어디바이스 내에서 실제 명령어를 탐색하고 검증하여, 타인이 특정한 명령어를 포함한 제어신호를 전송함에 따라 제어권을 탈취하는 것을 방지하는, 가상코드 기반의 제어시스템, 방법 및 프로그램, 제어디바이스 및 제어신호발생수단을 제공하고자 한다.The present invention relates to a method and apparatus for detecting and verifying an actual instruction in a control device using a virtual code which is varied for each unit count and distinguished according to an instruction so as to prevent the control member from taking over the control as the other transmits a control signal including a specific instruction, A control system based on a virtual code, a method and a program, a control device and a control signal generating means.
본 발명이 해결하고자 하는 과제들은 이상에서 언급된 과제로 제한되지 않으며, 언급되지 않은 또 다른 과제들은 아래의 기재로부터 통상의 기술자에게 명확하게 이해될 수 있을 것이다.The problems to be solved by the present invention are not limited to the above-mentioned problems, and other problems which are not mentioned can be clearly understood by those skilled in the art from the following description.
본 발명의 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어방법은, 제어모듈이 제어신호생성수단으로부터 특정시점에 생성된 제어신호를 수신하되, 상기 제어신호는 특정한 가상코드를 포함하고, 상기 가상코드는 복수의 세부코드를 특정한 규칙에 따라 결합하여 생성되는 것인, 제어신호 수신단계; 상기 제어모듈이 상기 가상코드에 포함된 복수의 세부코드를 추출하는 단계; 및 상기 제어모듈이 복수의 세부코드를 기반으로 특정한 명령어가 포함된 저장위치를 탐색하는 명령어 탐색단계;를 포함하고, 상기 가상코드는 동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이고, 상기 제어모듈은 제어디바이스 내에 내장 또는 설치되는 것이며, 단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 상기 복수의 세부코드를 기반으로 탐색시작지점과 탐색경로를 결정하여 상기 저장위치로 탐색하는 것을 특징으로 하고, 상기 단위카운트는 특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것이다.A control signal based control method including a virtual code according to an embodiment of the present invention is characterized in that a control module receives a control signal generated at a specific time from a control signal generating means, Wherein the virtual code is generated by combining a plurality of detailed codes according to a specific rule; The control module extracting a plurality of detailed codes included in the virtual code; And a command searching step in which the control module searches for a storage location containing a specific instruction based on a plurality of detailed codes, wherein the virtual code is generated differently according to the instruction word at the same time, And the control module is built in or installed in the control device. When a virtual code normally generated for each unit count is received, a search start point and a search path are determined based on the plurality of detailed codes, Wherein the unit count is set at a specific time interval and is changed as the time interval elapses.
또한, 다른 일실시예로, 상기 제어신호생성수단은, 각각의 명령어에 대응되는 복수의 가상코드생성함수를 포함하고, 사용자에 의해 특정시점에 선택된 명령어에 대응되는 가상코드생성함수로 생성한 가상코드를 상기 제어신호로 전송하는 것을 특징으로 한다.According to another embodiment, the control signal generation means may include a plurality of virtual code generation functions corresponding to the respective instructions, and may include a virtual code generation function generated by a virtual code generation function corresponding to a command selected at a specific time by the user And a code is transmitted as the control signal.
또한, 다른 일실시예로, 상기 가상코드생성함수는, 각각의 세부코드를 생성하는 복수의 세부코드생성함수; 및 각각의 세부코드를 특정한 결합규칙에 따라 결합하는 세부코드결함함수;를 포함하고, 상기 세부코드생성함수는 상기 제어디바이스의 고유값 또는 상기 제어신호생성수단의 고유값을 반영하여 상기 결합규칙을 적용하고, 상기 제어모듈은 상기 제어신호생성수단과 동일한 세부코드결합함수를 포함하여, 상기 세부코드결합함수를 이용하여 복수의 세부코드를 추출하는 것을 특징으로 한다.In yet another embodiment, the virtual code generation function includes: a plurality of detailed code generation functions for generating respective detailed codes; And a detailed code defect function for combining each of the detailed codes according to a specific combination rule, wherein the detailed code generation function is a function for generating a detailed code defect function by reflecting the eigenvalue of the control device or the inherent value of the control signal generation means, And the control module includes the same detailed code combining function as the control signal generating unit, and extracts a plurality of detailed codes using the detailed code combining function.
또한, 다른 일실시예로, 상기 제어모듈은 상기 제어디바이스 내의 위치정보획득모듈에 의해 획득되는 시간데이터를 기반으로 상기 제어신호생성수단과 시간 동기화하여 단위카운트를 일치시키는 단계;를 더 포함한다.In another embodiment, the control module further includes a step of synchronizing the unit counts in time synchronization with the control signal generating means based on the time data acquired by the position information acquiring module in the control device.
또한, 다른 일실시예로, 상기 가상코드생성함수는 제1코드생성함수 및 제2코드생성함수를 포함하고, 상기 제1코드생성함수 및 상기 제2코드생성함수는 대응되는 명령어 또는 단위카운트가 상이하면 상이한 코드를 생성하는 것을 특징으로 하며, 상기 세부코드는, 저장위치탐색의 시작지점을 설정하는 제1코드; 및 특정한 탐색방식에 따라, 상기 시작지점으로부터 상기 저장위치로의 탐색경로를 설정하는 제2코드;를 포함하는 것이고, 상기 제1코드 및 상기 제2코드는 단위카운트마다 변경되는 것이다.Further, in another embodiment, the virtual code generation function includes a first code generation function and a second code generation function, wherein the first code generation function and the second code generation function are associated with a corresponding instruction or unit count Characterized in that the detailed code comprises: a first code for setting a starting point of a storage location search; And a second code for setting a search path from the start point to the storage position in accordance with a specific search method, wherein the first code and the second code are changed for each unit count.
또한, 다른 일실시예로, 상기 저장위치탐색알고리즘이 하나의 트랙상에서 제1코드 및 제2코드를 기반으로 포인터를 이동시키는 것인 경우, 상기 명령어 탐색단계는, 상기 제어신호생성수단으로부터 수신된 상기 가상코드 내 제1코드에 대응하는 트랙 상의 지점으로 포인터를 이동하는 단계; 상기 제1코드에 대응하는 위치를 탐색시작지점으로 설정하고, 상기 제2코드에 대응하는 카운트 수만큼 트랙을 회귀하여 명령어 저장위치에 매칭된 지점을 탐색하는 단계; 및 명령어 저장위치에 포함된 상기 명령어를 추출하는 단계;를 포함한다.Further, in another embodiment, when the storage location search algorithm is to move the pointer on the basis of the first code and the second code on one track, the command search step may include: Moving a pointer to a point on a track corresponding to a first code in the virtual code; Setting a position corresponding to the first code as a search start point and returning the track by a count corresponding to the second code to search for a point matched to the instruction storage position; And extracting the instruction contained in the instruction storage location.
또한, 다른 일실시예로, 상기 제어모듈은 각각의 명령어를 상이한 초기 단위카운트에 대응되는 저장위치에 저장하고, 상기 가상코드는, 상기 초기 단위카운트에 대응되는 시점 또는 명령어 입력시점에서 가상보안코드를 더한 카운트를 기반으로 생성된 제1코드 및 제2코드로 구성되고, 상기 가상보안코드는, 제어신호생성수단의 고유값 또는 제어디바이스의 고유값을 기반으로 OTP함수를 통해 생성되는 특정자릿수의 코드값으로서, 상기 제어신호생성수단으로부터 상기 제어모듈로 별도로 제공되지 않는 것이며, 상기 제어모듈이 상기 가상코드를 수신한 시점으로부터 특정범위 내의 시간값을 기반으로 산출된 생성가상보안번호를 상기 가상코드에서 추출된 수신가상보안코드와 비교하여 상기 가상코드가 정상적으로 생성된 것인지 검증하는 단계;를 더 포함한다.According to another embodiment, the control module stores each instruction in a storage location corresponding to a different initial unit count, and the virtual code is stored in the virtual security code at a time point corresponding to the initial unit count, And the virtual security code is composed of a first code and a second code generated based on a count obtained by adding a predetermined number of digits of a predetermined number of digits generated through an OTP function based on a unique value of the control signal generating means or a unique value of the control device Code value that is not separately provided from the control signal generation means to the control module and that generates a generated virtual security number based on a time value within a specific range from the time when the control module receives the virtual code, And verifying whether the virtual code is normally generated by comparing the received virtual security code with the received virtual security code .
본 발명의 다른 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어방법은, 제어모듈이 제어신호생성수단으로부터 특정시점에 생성된 제어신호를 수신하되, 상기 제어신호는 특정한 가상코드를 포함하고, 상기 가상코드는 명령어식별코드 및 하나 이상의 세부코드를 특정한 규칙에 따라 결합하여 생성되는 것인, 제어신호 수신단계; 상기 제어모듈이 상기 가상코드에 포함된 하나 이상의 세부코드 및 상기 명령어식별코드를 추출하는 단계; 상기 제어모듈이 상기 하나 이상의 세부코드를 기반으로 가상코드가 정상적으로 생성된 것인지 검증하는 단계; 및 상기 제어모듈이 상기 가상코드가 정상적으로 생성된 것이면 상기 명령어식별코드에 대응되는 명령어를 입력하는 단계;를 포함하고, 상기 가상코드는 동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이고, 상기 제어모듈은 제어디바이스 내에 내장 또는 설치되는 것이며, 상기 단위카운트는 특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것이다.A control signal-based control method including a virtual code according to another embodiment of the present invention is characterized in that a control module receives a control signal generated at a specific time from a control signal generating means, the control signal includes a specific virtual code , The virtual code being generated by combining an instruction identification code and at least one detailed code according to a specific rule; The control module extracting one or more detailed codes included in the virtual code and the instruction identification code; Verifying whether the virtual code is normally generated based on the one or more detailed codes; And inputting a command corresponding to the command identification code if the virtual code is normally generated, wherein the virtual code is generated differently according to the instruction word at the same time, Wherein the control module is built in or installed in the control device and the unit count is set at a specific time interval and is changed as the time interval elapses.
또한, 다른 일실시예로, 상기 가상코드 검증단계는, 상기 제어모듈이 특정한 명령어에 대응되는 저장위치탐색알고리즘을 기반으로 복수의 세부코드를 이용하여 저장위치를 탐색하는 단계; 및 상기 저장위치 내에 명령어가 저장되어 있는지 여부 또는 상기 저장위치 내의 명령어와 상기 명령어식별코드에 대응되는 명령어가 일치하는지 여부를 판단하여 가상코드를 검증하는 단계;를 포함하고, 상기 가상코드는 제1코드 및 제2코드를 포함하고, 상기 제어모듈은 상기 명령어에 따라 상이한 상기 저장위치탐색알고리즘을 포함하고, 각각의 명령어를 각 명령어의 저장위치탐색알고리즘 내의 특정한 초기 단위카운트에 대응되는 저장위치에 저장하고, 단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 상기 제1코드에 대응하는 상기 시작지점으로부터 상기 제2코드에 상응하는 탐색경로에 따라 이동한 지점을 상기 저장위치로 판단하는 것을 특징으로 한다.In another embodiment, the virtual code verification step may include: the control module searching for a storage location using a plurality of detailed codes based on a storage location search algorithm corresponding to a specific instruction; And verifying a virtual code by judging whether or not an instruction is stored in the storage location or an instruction in the storage location and an instruction corresponding to the instruction identification code coincide with each other, Code and a second code, the control module comprising different storage location search algorithms in accordance with the instruction and storing each instruction in a storage location corresponding to a particular initial unit count in a storage location search algorithm of each instruction And when the virtual code normally generated for each unit count is received, a point, which moves along the search path corresponding to the second code, from the start point corresponding to the first code is determined as the storage position .
또한, 다른 일실시예로, 상기 세부코드는 가상보안코드를 포함하고, 상기 가상보안코드는, 제어신호생성수단의 고유값 또는 제어디바이스의 고유값을 기반으로 OTP함수를 통해 생성되는 특정자릿수의 코드값이며, 상기 가상코드 검증단계는, 상기 제어모듈이 상기 가상코드를 수신한 시점으로부터 특정범위 내의 시간값을 기반으로 산출된 생성가상보안번호를 상기 가상코드에서 추출된 수신가상보안코드와 비교하여 상기 가상코드가 정상적으로 생성된 것인지 검증하는 것을 특징으로 한다.According to another embodiment of the present invention, the detailed code includes a virtual security code, and the virtual security code includes a specific number of digits generated through an OTP function based on a unique value of the control signal generation means or a unique value of the control device And the virtual code verification step compares the generated virtual security number calculated based on the time value within a specific range from the time when the control module receives the virtual code to the received virtual security code extracted from the virtual code Thereby verifying whether or not the virtual code is normally generated.
본 발명의 또 다른 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어방법은, 제어신호생성수단이 사용자로부터 특정한 명령어입력요청을 수신하는 단계; 상기 제어신호생성수단이 상기 명령어입력요청에 따라 특정한 명령어에 대응되는 가상코드생성함수를 기반으로 가상코드를 생성하는 단계; 및 상기 제어모듈이 가상코드를 제어신호로 제어디바이스에 전송하는 단계;를 포함하고, 상기 가상코드는 제1코드 및 제2코드를 특정한 규칙에 따라 결합하여 생성되는 것이고, 동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이고, 상기 제어디바이스 내의 제어모듈에 의해 특정한 명령어가 포함된 저장위치 탐색에 이용되는 것이고, 상기 제어모듈은 단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 상기 제1코드에 대응하는 상기 시작지점으로부터 상기 제2코드에 상응하는 탐색경로에 따라 이동한 지점을 상기 저장위치로 판단하고, 상기 단위카운트는 특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것이다.According to another embodiment of the present invention, there is provided a control signal based control method including a virtual code, the control signal generating method including: receiving a command input request from a user; Generating a virtual code based on a virtual code generation function corresponding to a specific command in response to the command input request; And transmitting, by the control module, a virtual code as a control signal to the control device, wherein the virtual code is generated by combining the first code and the second code according to a specific rule, And the control module is used for searching for a storage location containing a specific instruction by the control module in the control device, and the control module stores the virtual code normally generated for each unit count The control unit determines, as the storage position, a point moved from the start point corresponding to the first code to the search path corresponding to the second code, and the unit count is set to a specific time interval, It is changed according to the passage of time.
본 발명의 또 다른 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어방법은, 제어신호생성수단이 사용자로부터 특정한 명령어입력요청을 수신하는 단계; 상기 제어신호생성수단이 상기 명령어입력요청에 따라 특정한 명령어에 대응되는 가상코드생성함수를 기반으로 가상코드를 생성하는 단계; 및 상기 제어모듈이 가상코드를 제어신호로 제어디바이스에 전송하는 단계;를 포함하고, 상기 가상코드 생성단계는, 특정한 명령어에 대응되는 명령어식별코드를 추출하는 단계; 상기 명령어에 대응되는 세부코드생성함수를 이용하여 하나 이상의 세부코드를 생성하는 단계; 및 상기 명령어식별코드와 상기 하나 이상의 세부코드를 결합하여, 상기 가상코드를 생성하는 단계;를 포함하고, 상기 제어디바이스는 제어모듈을 포함하고, 상기 제어모듈은 상기 가상코드에 포함된 하나 이상의 세부코드 및 상기 명령어식별코드를 추출하고, 상기 하나 이상의 세부코드를 기반으로 가상코드가 정상적으로 생성된 것인지 검증하고, 상기 가상코드가 정상적으로 생성된 것이면 상기 명령어식별코드에 대응되는 명령어를 입력하는 것을 특징으로 하고, 상기 가상코드는 단위카운트마다 상이하게 생성되는 것이고, 상기 단위카운트는 특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것이다.According to another embodiment of the present invention, there is provided a control signal based control method including a virtual code, the control signal generating method including: receiving a command input request from a user; Generating a virtual code based on a virtual code generation function corresponding to a specific command in response to the command input request; And transmitting the virtual code as a control signal to the control device by the control module, wherein the virtual code generation step comprises: extracting an instruction identification code corresponding to a specific instruction; Generating one or more detailed codes using a detailed code generation function corresponding to the instruction; And combining the command identification code with the one or more detailed codes to generate the virtual code, wherein the control device includes a control module, and the control module is operable to generate one or more details And a command corresponding to the command identification code is input if the virtual code is normally generated. The computer readable medium according to claim 1, The virtual code is generated differently for each unit count, and the unit count is set at a specific time interval, and is changed as the time interval elapses.
본 발명의 다른 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어프로그램은, 하드웨어와 결합되어 상기 언급된 가상코드를 포함하는 제어신호 기반 제어방법을 실행하며, 매체에 저장된다.A control signal based control program including a virtual code according to another embodiment of the present invention executes a control signal based control method including the aforementioned virtual code in combination with hardware and is stored in a medium.
본 발명의 또 다른 일실시예에 따른 제어디바이스는, 제어신호생성수단으로부터 특정시점에 전송된 제어신호를 수신하되, 상기 제어신호는 특정한 가상코드를 포함하는 것인, 제어신호수신부; 상기 가상코드에 포함된 복수의 세부코드를 추출하는 세부코드추출부; 및 복수의 세부코드를 기반으로 특정한 명령어가 포함된 저장위치를 탐색하는 명령어 탐색부;를 포함하고, 상기 가상코드는 복수의 세부코드에 포함되는 제1코드 및 제2코드를 특정한 규칙에 따라 결합하여 생성되는 것이고, 상기 제1코드 또는 상기 제2코드는 동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이고, 상기 명령어 탐색부는 단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 상기 제1코드에 대응하는 상기 시작지점으로부터 상기 제2코드에 상응하는 탐색경로에 따라 이동한 지점을 상기 저장위치로 판단하는 것을 특징으로 하며, 상기 단위카운트는 특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것이다.A control device according to another embodiment of the present invention includes: a control signal receiving unit that receives a control signal transmitted at a specific time from a control signal generating unit, the control signal including a specific virtual code; A detailed code extracting unit for extracting a plurality of detailed codes included in the virtual code; And a command search unit for searching for a storage location including a specific command based on the plurality of detailed codes, wherein the virtual code includes a first code and a second code included in the plurality of detailed codes, Wherein the first code or the second code is generated differently according to the instruction word at the same time point and is generated differently for each unit count, and the instruction search unit searches for a virtual code normally generated for each unit count The control unit determines, as the storage position, a point moved from the start point corresponding to the first code according to the search path corresponding to the second code, and the unit count is set to a specific time interval , And changes as the time interval elapses.
본 발명의 또 다른 일실시예에 따른 제어디바이스는, 제어신호생성수단으로부터 특정시점에 전송된 제어신호를 수신하되, 상기 제어신호는 특정한 가상코드를 포함하는 것인, 제어신호수신부; 상기 가상코드에 포함된 명령어식별코드 및 하나 이상의 세부코드를 추출하는 세부코드추출부; 상기 하나 이상의 세부코드를 기반으로 가상코드가 정상적으로 생성된 것인지 검증하는 가상코드검증부; 및 상기 가상코드가 정상적으로 생성된 것이면 상기 명령어식별코드에 대응되는 명령어를 입력하는 제어결정부;를 포함하고, 상기 가상코드는 명령어식별코드 및 하나 이상의 세부코드를 특정한 규칙에 따라 결합하여 생성되는 것이고, 상기 세부코드는 동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이고, 상기 단위카운트는 특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것이다.A control device according to another embodiment of the present invention includes: a control signal receiving unit that receives a control signal transmitted at a specific time from a control signal generating unit, the control signal including a specific virtual code; A detailed code extracting unit for extracting a command identification code included in the virtual code and one or more detailed codes; A virtual code verifying unit for verifying whether the virtual code is normally generated based on the one or more detailed codes; And a control decision unit for inputting a command corresponding to the command identification code if the virtual code is normally generated, wherein the virtual code is generated by combining the command identification code and one or more detailed codes according to a specific rule , The detail codes are generated differently according to the instruction word at the same time and are generated differently for each unit count, and the unit count is set to a specific time interval, and is changed as the time interval elapses.
상기와 같은 본 발명에 따르면, 타인이 제어디바이스에 대해 명령어를 전송함에 따라 제어권을 탈취하는 것을 방지할 수 있다. 즉, 타인이 사용자의 제어신호발생수단을 동일하게 복제하지 않는 이상 특정시점에 특정한 명령어에 부합하는 가상코드를 생성할 수 없어서, 제어디바이스와 매칭된 제어신호발생수단 이외의 장치로 제어디바이스를 제어하는 것을 방지할 수 있다.According to the present invention as described above, it is possible to prevent the control person from taking over the control as the other person transmits the command to the control device. That is, unless a third party replicates the control signal generation means of the user in the same way, it is impossible to generate a virtual code corresponding to a specific instruction at a specific point in time, so that the control device is controlled by a device other than the control signal generation means Can be prevented.
또한, 상이한 명령어에 대해 시점에 무관하게 중복되는 가상코드가 발생하지 않음에 따라 제어모듈에서 명령어를 잘못 파악하는 문제가 발생하지 않을 수 있다.In addition, since a virtual code that is redundant regardless of a point in time for a different command does not occur, there is no problem that the control module misidentifies an instruction word.
도 1은 본 발명의 일실시예에 따른 가상코드 기반의 디바이스 제어시스템의 구성도이다.1 is a configuration diagram of a device control system based on a virtual code according to an embodiment of the present invention.
도 2는 본 발명의 일실시예에 따른 제어신호생성수단의 내부구성도이다.2 is an internal configuration diagram of control signal generating means according to an embodiment of the present invention.
도 3 및 도 4는 본 발명의 일실시예에 따른 제어디바이스의 내부구성도이다.3 and 4 are internal configuration diagrams of a control device according to an embodiment of the present invention.
도 5는 본 발명의 일실시예에 따른 가상코드 기반의 디바이스 제어방법의 순서도이다.5 is a flowchart of a device control method based on a virtual code according to an embodiment of the present invention.
도 6은 본 발명의 일실시예에 따른 k각형 구름이동에 따른 명령어 탐색과정을 포함하는 가상코드 기반의 디바이스 제어방법의 순서도이다.6 is a flowchart of a virtual code-based device control method including a command search process according to a k-angle cloud movement according to an embodiment of the present invention.
도 7은 본 발명의 일실시예에 따라 k각형의 구름이동을 통해 명령어 저장위치를 탐색하는 저장위치탐색알고리즘에 대한 예시도면이다.FIG. 7 is an exemplary view of a storage location search algorithm for searching for a command storage location through a rectangular cloud motion in accordance with an embodiment of the present invention.
도 8은 본 발명의 일실시예에 따른 트랙상 이동을 통한 명령어 탐색과정을 포함하는 가상코드 기반의 디바이스 제어방법의 순서도이다.FIG. 8 is a flowchart of a virtual code-based device control method including a command search process through track movement according to an embodiment of the present invention.
도 9은 본 발명의 일실시예에 따른 세부코드를 기반으로 트랙상을 이동하여 명령어 저장위치를 탐색하는 저장위치탐색알고리즘에 대한 예시도면이다.9 is an exemplary view of a storage location search algorithm for searching for a command storage location by moving on a track based on a detailed code according to an embodiment of the present invention.
도 10은 본 발명의 일실시예에 따른 가상보안코드를 이용하여 명령어 탐색시점을 이동시키는 방식의 예시도면이다.10 is an exemplary diagram illustrating a method of moving a command search point in time using a virtual security code according to an embodiment of the present invention.
도 11 내지 도 13은 본 발명의 다른 일실시예에 따른 제어모듈이 가상코드 기반의 디바이스 제어방법의 순서도이다.11 to 13 are flowcharts of a method of controlling a device based on a virtual code in a control module according to another embodiment of the present invention.
도 14 내지 도 15는 본 발명의 일실시예에 따른 제어신호생성모듈이 가상코드를 생성하는 과정에 대한 가상코드 기반의 제어방법의 순서도이다.14 to 15 are flowcharts of a method of controlling a virtual code based on a process of generating a virtual code by a control signal generation module according to an embodiment of the present invention.
이하, 첨부된 도면을 참조하여 본 발명의 바람직한 실시예를 상세히 설명한다. 본 발명의 이점 및 특징, 그리고 그것들을 달성하는 방법은 첨부되는 도면과 함께 상세하게 후술되어 있는 실시예들을 참조하면 명확해질 것이다. 그러나 본 발명은 이하에서 게시되는 실시예들에 한정되는 것이 아니라 서로 다른 다양한 형태로 구현될 수 있으며, 단지 본 실시예들은 본 발명의 게시가 완전하도록 하고, 본 발명이 속하는 기술분야에서 통상의 지식을 가진 자에게 발명의 범주를 완전하게 알려주기 위해 제공되는 것이며, 본 발명은 청구항의 범주에 의해 정의될 뿐이다. 명세서 전체에 걸쳐 동일 참조 부호는 동일 구성 요소를 지칭한다.Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings. BRIEF DESCRIPTION OF THE DRAWINGS The advantages and features of the present invention and the manner of achieving them will become apparent with reference to the embodiments described in detail below with reference to the accompanying drawings. The present invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. To fully disclose the scope of the invention to those skilled in the art, and the invention is only defined by the scope of the claims. Like reference numerals refer to like elements throughout the specification.
다른 정의가 없다면, 본 명세서에서 사용되는 모든 용어(기술 및 과학적 용어를 포함)는 본 발명이 속하는 기술분야에서 통상의 지식을 가진 자에게 공통적으로 이해될 수 있는 의미로 사용될 수 있을 것이다. 또 일반적으로 사용되는 사전에 정의되어 있는 용어들은 명백하게 특별히 정의되어 있지 않는 한 이상적으로 또는 과도하게 해석되지 않는다.Unless defined otherwise, all terms (including technical and scientific terms) used herein may be used in a sense commonly understood by one of ordinary skill in the art to which this invention belongs. Also, commonly used predefined terms are not ideally or excessively interpreted unless explicitly defined otherwise.
본 명세서에서 사용된 용어는 실시예들을 설명하기 위한 것이며 본 발명을 제한하고자 하는 것은 아니다. 본 명세서에서, 단수형은 문구에서 특별히 언급하지 않는 한 복수형도 포함한다. 명세서에서 사용되는 "포함한다(comprises)" 및/또는 "포함하는(comprising)"은 언급된 구성요소 외에 하나 이상의 다른 구성요소의 존재 또는 추가를 배제하지 않는다.The terminology used herein is for the purpose of illustrating embodiments and is not intended to be limiting of the present invention. In the present specification, the singular form includes plural forms unless otherwise specified in the specification. The terms " comprises " and / or " comprising " used in the specification do not exclude the presence or addition of one or more other elements in addition to the stated element.
본 명세서에서 '제어디바이스'는 무선통신을 통해 제어되는 디바이스를 모두 포함한다. 예를 들어, 제어디바이스는 무인이동체(Unmanned Vehicle), 가전기기(예를 들어, TV, 스피커, 에어컨 등) 등을 포함할 수 있다.The term 'control device' in this specification includes all devices controlled through wireless communication. For example, the control device may include an unmanned vehicle, a home appliance (e.g., a TV, a speaker, an air conditioner, etc.), and the like.
본 명세서에서 '제어신호'는 제어디바이스의 제어 또는 통제를 위해 송신되는 무선통신신호를 의미한다.As used herein, the term " control signal " refers to a wireless communication signal transmitted for control or control of a control device.
본 명세서에서 '명령어'는 제어디바이스에 대한 특정한 제어명령으로 미리 정해진 것을 의미한다. '명령어'는 특정한 코드데이터로 생성될 수 있다. In this specification, the term " command " means a predetermined control command for the control device. The 'command' can be generated with specific code data.
본 명세서에서 '가상코드'는 명령어에 연결되도록 임시적으로 생성되는 코드로서, 숫자를 포함하는 문자로 이루어진 특정한 자릿수의 코드이다.In this specification, 'virtual code' is a code generated temporarily to be connected to an instruction, and is a code of a certain number of digits including characters.
본 명세서에서 '문자'는 코드를 구성하는 구성요소로서, 대문자알파벳, 소문자알파벳, 숫자 및 특수문자 등의 전부 또는 일부를 포함한다.As used herein, the term " letter " includes all or some of upper-case alphabetic characters, lower-case alphabetic characters, numerals, and special characters.
본 명세서에서 '코드'는 문자가 나열된 문자열을 의미한다.In the present specification, 'code' means a character string.
본 명세서에서 '세부코드'는 가상코드에 포함되는 일부코드를 의미한다. 즉, 가상코드가 별도로 생성된 복수의 코드를 결합하여 생성되는 경우, 세부코드는 별도로 생성되어 가상코드를 구성하는 개별 코드를 의미한다.In this specification, the 'detailed code' refers to some code included in the virtual code. That is, when the virtual code is generated by combining a plurality of separately generated codes, the detailed code means individual code that is separately generated and constitutes the virtual code.
본 명세서에서 '단위카운트'는 특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것으로 정의된 단위이다. 예를 들어, 1카운트는 특정한 시간간격(예를 들어, 1.5초)으로 설정되어 사용될 수 있다.In the present specification, the 'unit count' is a unit defined as a specific time interval, which is changed as the time interval elapses. For example, one count may be used set to a specific time interval (e.g., 1.5 seconds).
본 명세서에서 '가상코드생성함수'는 가상코드를 생성하는데 이용되는 함수를 의미한다.In this specification, the 'virtual code generation function' means a function used to generate virtual code.
이하, 도면을 참조하여, 본 발명의 실시예들에 따른 가상코드 기반의 제어시스템, 방법 및 프로그램, 제어디바이스 및 제어신호발생수단에 대한 상세한 설명을 기재한다.DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS Reference will now be made in detail to the preferred embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to like elements throughout.
도 1은 본 발명의 일실시예에 따른 가상코드 기반의 제어시스템의 연결관계도이다.1 is a connection diagram of a virtual code-based control system according to an embodiment of the present invention.
도 2는 본 발명의 다른 일실시예에 따른 제어신호생성수단의 내부구성도이다.2 is an internal configuration diagram of control signal generating means according to another embodiment of the present invention.
도 3은 본 발명의 일실시예에 따른 제어디바이스의 내부구성도이다.3 is an internal configuration diagram of a control device according to an embodiment of the present invention.
도 1 내지 도 3을 참조하면, 본 발명의 일실시예에 따른 가상코드 기반의 제어시스템(1)은, 제어신호생성모듈(100); 및 제어모듈(200);을 포함한다.1 to 3, a virtual code-based control system 1 according to an embodiment of the present invention includes a control signal generation module 100; And a control module (200).
제어신호생성모듈(100)은 제어모듈(200)이 명령어를 탐색할 수 있는 정보를 포함하는 가상코드를 생성하는 역할을 수행한다. 즉, 제어신호생성모듈(100)은 가상코드생성함수에 따라 가상코드를 생성한다. 이 때, 제어모듈(200)에서 가상코드를 기반으로 명령어를 탐색하므로, 제어신호생성모듈(100)은 명령어를 저장하지 않을 수 있다. 이를 통해 제어신호생성모듈(100)의 해킹 등을 통해 명령어와 가상코드생성함수 간의 연결관계가 유출되는 것을 방지할 수 있다. 가상코드생성함수에 대한 구체적인 설명은 후술한다. 제어신호생성모듈(100)은 제어디바이스를 제어하기 위한 제어신호생성수단(예를 들어, 제어디바이스와 무선통신으로 연결되는 컨트롤러, 이동단말기 내에 설치 또는 내장되는 제어디바이스 제어용 어플리케이션 등)에 포함될 수 있다.The control signal generation module 100 plays a role of generating a virtual code including information that the control module 200 can search for an instruction. That is, the control signal generation module 100 generates a virtual code according to a virtual code generation function. At this time, since the control module 200 searches for a command based on the virtual code, the control signal generation module 100 may not store the command. Thus, the connection relation between the command and the virtual code generation function can be prevented from being leaked through the hacking of the control signal generation module 100 or the like. A detailed description of the virtual code generating function will be given later. The control signal generation module 100 may be included in a control signal generation means for controlling the control device (for example, a controller connected to the control device wirelessly, an application for control device control installed or embedded in the mobile terminal, etc.) .
제어모듈(200)은 제어디바이스 내에 내장 또는 설치되는 것이다. 제어모듈(200)은 제어신호생성모듈(100)에서 생성되어 제공된 가상코드를 기반으로 명령어를 탐색하는 역할을 수행한다. 제어모듈(200)은 제어신호생성모듈(100)로부터 수신된 가상코드로부터 명령어를 탐색하기 위해 제어신호생성모듈(100)과 동일한 가상코드생성함수를 저장할 수 있다. 제어모듈(200)이 가상코드를 기반으로 명령어를 탐색하는 방식에 대한 구체적인 설명은 후술한다. The control module 200 is built in or installed in the control device. The control module 200 searches for commands based on the virtual codes generated by the control signal generation module 100. The control module 200 may store the same virtual code generation function as the control signal generation module 100 to search for instructions from the virtual code received from the control signal generation module 100. [ A detailed description of the manner in which the control module 200 searches for commands based on the virtual code will be described later.
또한, 제어모듈(200)은 가상코드가 제어신호생성모듈(100)에서 정상적으로 생성된 코드인지 여부를 검증하는 역할을 수행한다. 제어모듈(200)이 가상코드의 정상여부를 판단하는 방식에 대한 구체적인 설명은 후술한다. The control module 200 also verifies whether the virtual code is normally generated in the control signal generation module 100. A detailed description of the manner in which the control module 200 determines whether or not the virtual code is normal will be described later.
제어모듈(200)은 제어신호생성모듈(100)을 포함하는 제어신호생성수단으로부터 가상코드를 포함하여 송신되는 제어신호를 통해 가상코드를 수신한다. 이를 위해, 제어신호생성수단과 제어디바이스는 다양한 무선통신 방식으로 제어신호를 송수신할 수 있다.The control module 200 receives the virtual code from the control signal generating means including the control signal generating module 100 through the control signal transmitted including the virtual code. To this end, the control signal generating means and the control device can transmit and receive control signals in various wireless communication methods.
즉, 일실시예로, 제어신호생성수단은 제1무선통신모듈(120)을 포함하고, 제어디바이스는 제2무선통신모듈(220)을 포함한다. 제2무선통신모듈(220)은 제1무선통신모듈(120)로부터 제어신호생성모듈(100)이 생성한 제어신호를 수신한다. 또한, 제어디바이스가 제어신호생성수단으로 제어디바이스의 상태정보를 제공하는 경우, 제2무선통신모듈(220)은 제1무선통신모듈(120)로 상기 상태정보를 포함하는 무선통신신호를 전송한다. 제1무선통신모듈(120)과 제2무선통신모듈(220)은 블루투스(Bluetooth), LTE, 3G, Wi-Fi, RF 등의 다양한 통신방식으로 신호 송수신을 수행할 수 있다.That is, in one embodiment, the control signal generating means includes the first wireless communication module 120 and the control device includes the second wireless communication module 220. [ The second wireless communication module 220 receives the control signal generated by the control signal generation module 100 from the first wireless communication module 120. In addition, when the control device provides the control device status information to the control signal generating means, the second wireless communication module 220 transmits a wireless communication signal including the status information to the first wireless communication module 120 . The first wireless communication module 120 and the second wireless communication module 220 can perform signal transmission and reception using various communication methods such as Bluetooth, LTE, 3G, Wi-Fi, and RF.
또한, 다른 일실시예로, 제1무선통신모듈(120)과 제2무선통신모듈(220)은 명령어 검증용 코드 생성 및 검증과정을 수행한다. 즉, 제1무선통신모듈(120)은 제어신호생성모듈(100)에서 가상코드를 생성하는 것과 동일한 방식으로 명령어 검증용 코드를 생성할 수 있다. 즉, 검증용 코드 생성함수는 후술되는 가상코드 생성 방식(예를 들어, 제어신호생성모듈에서 가상코드생성함수에 의해 가상코드를 생성하고 제어모듈에서 가상코드에 대응되는 실제 명령어를 탐색하는 방식)을 동일하게 적용하여, 제1무선통신모듈(120)이 명령어 검증용 코드를 생성하고, 제2무선통신모듈이 명령어 검증용 코드가 정상적으로 생성된 것인지 확인하여 제어디바이스와 매칭된 제어신호생성수단에서 전송된 것이 맞는 지 확인한다. 제2무선통신모듈(220)은 제어모듈(200)에서 가상코드를 검증하는 방식과 동일한 방식으로 명령어 검증용 코드를 검증한다. 명령어 검증용 코드 생성함수는 가상코드생성함수와 상이한 규칙이 적용될 수 있다. 이 때, 제1무선통신모듈(120)은 제2무선통신모듈(220)로 가상코드와 명령어 검증용 코드가 결합된 형태의 최종코드를 전송하고, 제2무선통신모듈(220)는 최종코드에서 가상코드와 명령어 검증용 코드를 분리한 후 명령어 검증용 코드로 검증과정을 수행한다. 상기 최종코드는 명령어 검증용 코드와 가상코드를 결합하는 특정한 규칙에 의해 생성될 수 있고, 제1무선통신모듈(120)과 제2무선통신모듈(220)는 동일한 결합규칙을 포함한다.In addition, in another embodiment, the first wireless communication module 120 and the second wireless communication module 220 perform code verification and verification for command verification. That is, the first wireless communication module 120 can generate the command verification code in the same manner as the control signal generation module 100 generates the virtual code. That is, the verification code generation function is a method of generating a virtual code by a virtual code generation function in a control code generation module (to be described later) and searching for an actual command corresponding to a virtual code in the control module, , The first wireless communication module 120 generates a command verification code and the second wireless communication module checks whether the command verification code is normally generated and generates a control signal Check if the transmitted data is correct. The second wireless communication module 220 verifies the code for command verification in the same manner as the method for verifying the virtual code in the control module 200. [ The code generation function for command verification can be applied to a different rule from the virtual code generation function. At this time, the first wireless communication module 120 transmits the final code in which the virtual code and the command verification code are combined with the second wireless communication module 220, and the second wireless communication module 220 transmits the final code The code for verifying the command is separated from the virtual code, and the verification process is performed using the code for verifying the command. The final code may be generated according to a specific rule combining the code for command verification and the virtual code, and the first wireless communication module 120 and the second wireless communication module 220 include the same coupling rule.
도 2를 참조하면, 본 발명의 실시예들에 따른 제어신호생성수단은, 제어신호생성모듈(100); 및 제1무선통신모듈(120);을 포함한다. 상기 제어신호생성수단은, 제어신호생성모듈(100)에 해당하는 프로그램이 내장(Embeded)되거나 제어신호생성모듈(100)에 해당하는 프로그램 또는 어플리케이션이 설치된 장치일 수 있다. 예를 들어, 제어신호생성수단은 제어신호생성모듈(100)에 해당하는 어플리케이션이 설치된 스마트폰이나 제어신호생성모듈(100) 내장된 무선컨트롤러일 수 있다.Referring to FIG. 2, the control signal generating means according to the embodiments of the present invention includes a control signal generating module 100; And a first wireless communication module (120). The control signal generating means may be a device embedded with a program corresponding to the control signal generating module 100 or a device having a program or application corresponding to the control signal generating module 100 installed therein. For example, the control signal generating means may be a smart phone equipped with an application corresponding to the control signal generating module 100, or a wireless controller including the control signal generating module 100.
제어신호생성모듈(100)은 사용자로부터 입력된 제어명령에 따라 가상코드를 생성하는 역할을 수행한다. 일실시예로, 상기 제어신호생성모듈(100)은 사용자명령수신부(101); 가상코드생성부(102); 및 세부코드생성부(103)를 포함할 수 있다.The control signal generation module 100 generates a virtual code according to a control command input from a user. In one embodiment, the control signal generation module 100 includes a user command reception unit 101; A virtual code generation unit 102; And a detailed code generation unit 103. [
가상코드생성부(102)는 하나 이상의 세부코드를 조합하여 가상코드로 생성하는 역할을 수행한다. 일실시예로, 상기 가상코드는 복수의 세부코드를 특정한 규칙에 따라 결합하여 생성되는 것이다. The virtual code generation unit 102 combines one or more detailed codes to generate virtual codes. In one embodiment, the virtual code is generated by combining a plurality of detailed codes according to a specific rule.
즉, 일실시예로, 가상코드생성함수는 세부코드생성함수 및 세부코드결합함수의 전부 또는 일부를 포함한다. 상기 세부코드결합함수는 복수의 세부코드를 조합하는 규칙이다. 복수의 세부코드를 결합하여 하나의 가상코드를 생성하는 방식으로는 다양한 방식이 적용될 수 있다. 상기 세부코드결합함수의 일 예로, 가상코드생성부(102)는 N자리의 제1코드와 N자리의 제2코드를 번갈아 배치하는 방식으로 가상코드를 생성할 수 있다. 또한, 다른 일 예로, 세부코드결합함수는 제1코드 뒤에 제2코드를 결합하는 함수일 수 있다. 가상함수에 포함되는 세부코드가 늘어남에 따라 세부코드결합함수도 다양하게 생성될 수 있다.That is, in one embodiment, the pseudo code generation function includes all or part of the detailed code generation function and the detailed code combination function. The detail code combination function is a rule for combining a plurality of detailed codes. Various schemes can be applied to a method of generating a single virtual code by combining a plurality of detailed codes. As an example of the detailed code combining function, the virtual code generating unit 102 may generate a virtual code by alternately arranging the first code of N digits and the second code of N digits. Further, in another example, the detailed code combining function may be a function that combines the second code after the first code. As the detailed code included in the virtual function increases, various detailed code combining functions can be generated.
상기 세부코드생성부(103)는 하나 이상의 세부코드를 생성하는 역할을 수행한다. 가상코드생성함수는 각각의 세부코드생성함수를 포함한다. 예를 들어, 가상코드생성함수는 복수의 세부코드생성함수를 이용하여 복수의 세부코드를 생성하고, 복수의 세부코드를 결합하는 세부코드결합함수를 이용하여 가상코드를 생성한다. The detailed code generation unit 103 generates one or more detailed codes. The virtual code generation function includes a respective detailed code generation function. For example, the virtual code generation function generates a plurality of detailed codes using a plurality of detailed code generation functions, and generates a virtual code using a detailed code combining function that combines a plurality of detailed codes.
일실시예로, 세부코드생성부(103)는 세부코드생성함수로 제1함수와 제2함수를 포함하여, 제1코드 및 제2코드를 생성한다. 제1코드와 제2코드는 제어디바이스 내에서 명령어의 저장위치를 탐색하기 위한 상관관계를 가지나, 제어신호생성수단은 보안성을 높이기 위해 제1코드를 생성하는 제1함수와 제2코드를 생성하는 제2함수를 세부코드생성함수로 포함할 뿐, 제1코드와 제2코드의 상관관계에 대한 데이터를 포함하지 않을 수 있다.In one embodiment, the detailed code generation unit 103 includes a first function and a second function as a detailed code generation function, and generates a first code and a second code. The first code and the second code have a correlation for searching for a storage position of an instruction in the control device, but the control signal generating means generates a first function for generating a first code and a second code for enhancing security , But may not include data on the correlation between the first code and the second code.
또한, 일실시예로, 가상코드가 제1코드 및 제2코드의 특정한 규칙에 따른 조합으로 생성되는 경우, 제1코드와 제2코드는 명령어가 저장된 저장위치를 탐색하기 위한 각각의 역할을 수행할 수 있다. 예를 들어, 제1코드는 저장위치탐색의 시작지점을 설정하고, 제2코드는 특정한 탐색방식에 따라 상기 시작지점으로부터 상기 저장위치로의 탐색경로를 설정한다. 즉, 제어신호생성수단으로부터 단위카운트마다 정상적으로 생성된 가상코드가 제공되면, 제어디바이스는 제1코드에 대응하는 탐색시작지점으로부터 제2코드에 상응하는 탐색경로에 따라 이동한 지점을 명령어의 저장위치로 판단한다. 가상코드를 구성하는 제1코드와 제2코드를 기반으로 저장위치를 탐색하는 구체적인 방식은 후술한다.Further, in one embodiment, when the virtual code is generated in a combination according to a specific rule of the first code and the second code, the first code and the second code perform respective roles for searching the storage location where the instruction is stored can do. For example, the first code sets the start point of the storage location search, and the second code sets the search path from the start point to the storage location in accordance with the specific search method. That is, when the virtual code normally generated for each unit count is provided from the control signal generation means, the control device reads from the search start point corresponding to the first code the point moved along the search path corresponding to the second code to the storage position . A concrete method of searching the storage location based on the first code and the second code constituting the virtual code will be described later.
세부코드생성부(103)가 세부코드를 생성하는 방식의 일실시예로, 세부코드생성부(103)는 단위카운트마다 새로운 세부코드를 생성하고, 이에 따라 제어신호생성수단은 단위카운트마다 새로운 가상코드를 생성한다. 단위카운트마다 신규로 생성되는 가상코드는 중복되어 생성되지 않는다. 구체적으로, 세부코드생성부(103)는, 단위카운드마다 신규생성되는 가상코드가 특정한 사용자 또는 특정한 제어신호생성수단에게 정해진 기간동안 중복생성되지 않을 뿐만 아니라, 특정한 그룹에 속한 사용자간에도 중복생성되지 않도록 설정된다.In detail, the detailed code generation unit 103 generates a new detailed code for each unit count, and the control signal generation unit generates a new virtual code for each unit count, Generate the code. The virtual code newly generated for each unit count is not duplicated. Specifically, the detailed code generation unit 103 not only generates a virtual code newly generated per unit count for a predetermined period of time for a specific user or a specific control signal generation unit, but also generates a virtual code .
가상코드의 중복생성을 방지하는 구체적인 일실시예로, M개 문자로 N자리의 상기 제1코드 또는 상기 제2코드를 생성하는 경우, 가상코드생성함수에 포함되는 세부코드생성함수는 MN개의 코드를 제1코드 또는 제2코드로 생성할 수 있고, 각각의 코드를 세부코드생성함수가 구동되는 초기시점으로부터 각 카운트마다 매칭한다. 예를 들어, 단위카운트를 1초로 설정하는 경우, 세부코드생성함수가 최초 구동된 시점에서부터 매 초에 상이한 MN개의 코드를 매칭한다. 그리고, 특정한 세부코드생성함수를 이용하는 주기를 MN 카운트에 해당하는 시간길이(예를 들어, 1카운트가 1초인 경우, MN 초)보다 짧은 시간길이로 설정하면 제1코드 또는 제2코드는 사용주기 동안에 동일한 코드가 중복 생성되지 않는다. 즉, 시간이 흐름에 따라 카운트가 증가할 때, 사용자가 특정시점에 제어신호생성수단에 가상코드생성요청을 하는 경우, 제어신호생성수단은 특정시점에 대응되는 카운트에 매칭된 코드값을 제1코드 또는 제2코드로 생성할 수 있다.When generating the first code or the second code of N digits with M characters, the detailed code generation function included in the virtual code generation function includes M N The code can be generated as a first code or a second code, and each code is matched for each count from an initial point in time when the detailed code generation function is driven. For example, when the unit count is set to 1 second, the M N codes are matched every second from the time when the detailed code generating function is initially activated. If the period using a specific detailed code generation function is set to a time length shorter than a time length corresponding to the M N count (for example, M N seconds when 1 count is 1 second), the first code or the second code The same code is not duplicated during the usage period. That is, when the count increases with time, when the user makes a virtual code generation request to the control signal generation means at a specific time, the control signal generation means sets the code value matched to the count corresponding to the specific time point to the first Code or a second code.
가상코드의 중복생성을 방지하는 구체적인 다른 일실시예로, 가상코드생성함수의 사용주기가 경과되면, 제1코드 또는 제2코드를 생성하는 함수(즉, 제1함수 또는 제2함수)를 변경하거나 제1코드와 제2코드의 매칭관계를 변경하여 이전 사용주기와 상이한 가상코드가 생성되도록 한다. 가상코드가 제1함수에 의해 생성되는 제1코드와 제2함수에 의해 생성되는 제2코드가 결합되는 경우, 제1코드생성함수 또는 제2코드생성함수가 변경되면, 제어신호생성수단은 제1코드 또는 제2코드가 등장하는 순서가 이전 사용주기와 달라짐에 따라 이전주기와 상이한 가상코드를 생성하는 가상코드생성함수를 신규 사용주기에 적용할 수 있다. 또한, 제어신호생성수단은 이전 사용주기에서 사용된 가상코드와 동일한 코드가 신규 사용주기 내 각 카운트의 가상코드로 등장하지 않도록(즉, 제1함수에 따라 생성되는 제1코드와 제2함수에 따라 생성되는 제2코드의 매칭관계가 신규 사용주기의 모든 카운트에서 이전 사용주기 내에 포함된 매칭관계 중에 포함되지 않도록) 제1함수와 제2함수를 선택할 수 있다. 즉, MN 개의 코드를 1회씩 적용할 수 있는 사용주기를 경과한 후 가상코드생성함수 조절 또는 갱신을 통해 이전 사용주기와 겹치는 가상코드가 생성되지 않는 신규 사용주기의 가상코드생성함수를 적용할 수 있다.In another specific embodiment for preventing generation of duplication of the virtual code, when the usage period of the virtual code generation function elapses, the function for generating the first code or the second code (i.e., the first function or the second function) Or a matching relationship between the first code and the second code is changed so that a virtual code different from the previous use period is generated. When the first code generated by the first function and the second code generated by the second function are combined, if the first code generating function or the second code generating function is changed, A virtual code generation function that generates a virtual code different from the previous cycle can be applied to a new use cycle as the order of appearance of the one code or the second code is different from the previous use period. In addition, the control signal generating means may be configured to generate the control code so that the same code as the virtual code used in the previous use period does not appear in the virtual code of each count in the new use period (i.e., the first code and the second function generated according to the first function So that the matching relation of the second code generated is not included in the matching relation included in the previous use period in all the counts of the new use period). That is, a virtual code generation function of a new use period in which a virtual code overlapping with a previous use period is not generated through adjustment or update of a virtual code generation function after a usage period in which M N codes can be applied once can be applied .
이 때, 제어신호생성모듈(100) 및 제어디바이스는 가상코드생성함수를 갱신하는 규칙을 저장할 수 있다. 즉, 제어신호생성모듈(100) 및 제어모듈(200)은 복수의 제1함수와 제2함수를 각 사용주기에 적용하는 순서 또는 규칙을 저장할 수 있다.At this time, the control signal generation module 100 and the control device may store rules for updating the virtual code generation function. That is, the control signal generation module 100 and the control module 200 may store a sequence or a rule for applying the first function and the second function to each use period.
또한, 가상코드의 중복생성을 방지하는 구체적인 다른 일실시예로, 다른 명령어에 대해 동일한 가상코드가 동일시점에 생성되지 않도록, 가상코드에 포함되는 제1코드 또는 제2코드 중 어느 하나는 적어도 명령어마다 동일시점에 항상 상이하게 존재하는 값(즉, 명령어고유값)을 반영하여 생성될 수 있다. 일실시예로, 명령어고유값은 특정한 제어디바이스와 제어신호생성수단 간의 초기설정 시에 각각의 명령어를 저장한 저장위치에 대응되는 단위카운트 또는 시점(예를 들어, 제어디바이스 내에 특정한 저장위치탐색알고리즘이 구동된 최초시점으로부터 특정시간이 경과한 후 특정한 명령어를 저장하여 특정한 명령어에 대한 세부코드생성함수가 적용되기 시작한 시점)으로부터 현재까지 경과된 시간(또는 카운트수)일 수 있다. 하나의 제어디바이스에 대해 복수의 명령어를 포함하는 경우, 각각의 명령어를 매칭시킨 카운트를 동일하지 않게 하면(즉, 저장위치탐색알고리즘 상의 동일한 위치 또는 시점에 여러 명령어를 저장하지 않으면), 명령어가 매칭된 시점(또는 카운트)으로부터 사용자로부터 명령입력이 수행된 시점까지의 경과된 시간은 각 명령어마다 상이하게 된다. 따라서, 세부코드생성함수 중 적어도 어느 하나는 명령어를 저장위치탐색알고리즘에 저장한 시점(또는 카운트)으로부터 특정시점까지의 경과된 시간을 명령어고유값으로 이용하여, 각 시점마다 각각의 제어신호생성수단에서 생성되는 가상코드가 상이하도록 할 수 있다. 이를 통해, 제어디바이스가 사용자를 구별하기 위한 데이터를 별도로 수신하지 않고 가상코드를 수신하는 것만으로 제어신호생성수단의 구별이 가능하도록 할 수 있다.Further, in another specific embodiment for preventing generation of duplication of the virtual code, either the first code or the second code included in the virtual code is stored in at least the instruction (That is, command unique values) that are always different at the same point in time. In one embodiment, the instruction unique value may be a unit count or a time point corresponding to a storage location in which each instruction is stored at the initial setting between a particular control device and the control signal generating means (e.g., (Or the number of counts) elapsed from the time when the detailed code generation function for a specific instruction starts to be applied after storing a specific instruction after a specific time elapses from the first time when the instruction is started. In the case where a plurality of instructions are included in one control device, if the counts matching the respective instructions are not made the same (that is, the plurality of instructions are not stored at the same position or time in the storage location search algorithm) The elapsed time from the point in time (or count) to the point at which the command input is performed by the user differs for each instruction. Therefore, at least one of the detailed code generation functions uses the elapsed time from the time (or count) of storing the instruction in the storage location search algorithm to the specific time point as the instruction inherent value, So that the virtual code generated in the virtual machine can be different. This makes it possible to distinguish the control signal generating means merely by receiving the virtual code without separately receiving the data for distinguishing the user from the control device.
예를 들어, 제어디바이스가 드론(Drone: 무인비행체)인 경우, 제어신호생성수단에서 사용자의 조작에 의해 선택될 수 있는 명령어는 상승, 하강, 전진, 후진 등을 포함할 수 있다. 특정한 제어디바이스에 대한 명령어는 하나의 그룹으로 설정되고, 제어디바이스 내에 포함된 하나의 저장위치탐색알고리즘에 의해 가상코드 내의 명령어 탐색이 수행된다. 저장위치탐색알고리즘 내에서 제어디바이스 초기 설정 시로부터 A시간만큼 경과된 시점에 제1명령어(예를 들어, 상승 명령어)가 매칭되고 B(B는 A보다 큰 값)시간만큼 경과된 시점에 제2명령어(예를 들어, 전진 명령어)가 매칭되면, 제1명령어 및 제2명령어는 제1사용자와 제2사용자로부터 가상코드 생성이 요청된 C(C는 B보다 큰 값)시간에 명령어 저장 시점으로부터 경과된 시간길이가 항상 상이하게 된다. 따라서, 세부코드생성함수는 각각의 명령어가 저장위치탐색알고리즘 내에 저장된 시점으로부터 경과된 시간길이를 변수로 적용함에 따라 동일시점에 동일한 가상코드가 생성되지 않도록 할 수 있다. 또한, 제어디바이스는 두개의 명령어가 동시에 수신되더라도 각각의 명령어를 정확히 인식할 수 있다. 상기 저장위치탐색알고리즘은 카운트 경과에 따라 현재 카운트와 매칭되는 저장위치가 변경되는 알고리즘일 수 있다. 상기 저장위치탐색알고리즘에 대한 상세한 설명은 후술한다.For example, when the control device is a drone (drone), the instruction that can be selected by the user's operation in the control signal generating means may include up, down, advance, reverse, and the like. The instructions for a specific control device are set to one group, and instruction search in the virtual code is performed by one storage location search algorithm included in the control device. The first instruction word (e.g., the rising instruction word) is matched at the time point A elapsed from the initial setting of the control device in the storage position search algorithm and the second instruction word If the instruction (e.g., forward instruction) is matched, the first instruction and the second instruction are sent from the first user and the second user from the instruction storage time at C (C is a value greater than B) The elapsed time length is always different. Therefore, the detailed code generation function can prevent the same virtual code from being generated at the same time as the elapsed time length from the time when each instruction is stored in the storage location search algorithm as a variable. Also, the control device can correctly recognize each instruction even if two instructions are received at the same time. The storage location search algorithm may be an algorithm in which a storage location matching with a current count is changed according to a count progression. The storage location search algorithm will be described in detail later.
또한, 특정한 명령어가 저장위치탐색알고리즘 내의 특정한 저장위치에 매칭된 시점으로부터 경과된 시간길이는 시간이 흐름에 따라 계속 증가하게 되므로, 특정한 명령어에 대한 세부코드(예를 들어, 제2코드)는 동일한 값이 생성되지 않고 계속 다른 값이 생성된다. Further, since the elapsed time length from the point at which a specific instruction matches the specific storage location in the storage location search algorithm continues to increase with time, the detail code (e.g., the second code) for a specific instruction is the same No value is generated and another value is generated continuously.
또한, 가상코드의 중복생성을 방지하는 구체적인 또 다른 일실시예로, 전체주기에서 사용자에 무관하게 중복된 가상코드가 발생되지 않도록, 제1코드는 제어디바이스 내에서 특정한 명령어에 대한 제1함수가 구동되는 초기시점(예를 들어, 제어디바이스와 제어신호발생수단을 최초 연동된 시점, 제어디바이스 생산 후 최초 구동 시점, 또는 초기화 시점)으로부터 각 카운트마다 매칭된 코드 중에서 가상코드 생성요청이 된 시점(또는 카운트)에 대응되는 코드값으로 설정하고, 제2코드는 명령어가 저장위치탐색알고리즘 내에 매칭된 시점으로부터 경과된 시간(즉, 명령어고유값)을 반영하여 생성되는 코드값으로 설정하고, 가상코드를 상기 제1코드와 제2코드가 결합된 코드값으로 이용할 수 있다. 제1코드는 각 카운트마다 상이한 코드값이 되고 제2코드는 동일시점에 명령어마다 상이한 코드값을 가지게 되어서, 제1코드와 제2코드가 결합된 가상코드는 모든 제어신호생성수단과 모든 시점에 상이한 코드값이 출력되게 된다.In another specific embodiment for preventing generation of duplication of virtual codes, the first code is a function to prevent a redundant virtual code from being generated irrespective of the user in the entire cycle, A time point at which a virtual code generation request is made among the matched codes for each count from the initial point in time at which the control device and the control signal generation means are initially driven, the initial driving point after the production of the control device, And the second code is set to a code value that is generated by reflecting the elapsed time (that is, the instruction unique value) from the time when the instruction is matched in the storage location search algorithm, May be used as a code value in which the first code and the second code are combined. The first code has a different code value for each count and the second code has a different code value for each command at the same time so that the virtual code in which the first code and the second code are combined is transmitted to all the control signal generating means A different code value is output.
다른 일실시예로, 가상코드는 명령어 유형을 구별하기 위한 명령어식별코드를 포함한다. 즉, 가상코드생성부(102)는 특정한 명령어가 사용자로부터 입력되면 이에 대응되는 명령어식별코드를 추출하여 가상코드에 포함시킨다. 명령어식별코드는 제어모듈(200)이 가상코드를 수신하면 바로 대응되는 명령어를 파악할 수 있도록 한다. 제어모듈(200)은 명령어식별코드를 통해 명령어를 파악한 후 가상코드 내의 세부코드를 기반으로 가상코드를 검증하여 명령어를 제어명령으로 입력할 지 여부를 판단한다.In another embodiment, the virtual code includes an instruction identification code for distinguishing an instruction type. That is, when a specific instruction is input from the user, the virtual code generation unit 102 extracts the instruction identification code corresponding to the specific instruction and includes it in the virtual code. The command identification code enables the control module 200 to grasp the corresponding command immediately upon receipt of the virtual code. The control module 200 determines an instruction through the instruction identification code, verifies the virtual code based on the detailed code in the virtual code, and determines whether to input the instruction as a control instruction.
또한, 명령어식별코드는, 상기 가상코드 내에 미리 정해진 위치에 결합될 수 있다. 각 명령어 별로 가상코드생성함수가 부여되는 경우, 제어모듈(200)은 가상코드에서 명령어식별코드를 먼저 추출하여야 명령어 유형을 판단할 수 있다. 따라서, 명령어식별코드는 별도의 함수 없이 분리가능하도록 가상코드 내의 미리 정해진 위치(예를 들어, 가상코드의 제일 앞 N자리수)에 결합될 수 있다.Further, the instruction identification code may be combined at a predetermined position in the virtual code. When a virtual code generation function is assigned to each instruction, the control module 200 can extract the instruction code from the virtual code to determine the instruction type. Thus, the instruction identification code can be combined into a predetermined position in the virtual code (for example, the first N digits of the virtual code) so as to be separable without a separate function.
가상코드가 명령어식별코드를 포함하는 경우, 일실시예로, 제어모듈(200)은 특정한 제어디바이스에 대한 각각의 명령어를 별도의 그룹으로 구분하여 각각의 명령어를 별도의 저장위치탐색알고리즘 또는 가상코드생성함수를 이용하고, 제어신호생성모듈(100)은 각각의 명령어에 대응되는 명령어식별코드를 포함한 가상코드를 전송한다. If the virtual code includes an instruction identification code, the control module 200 divides each instruction for a specific control device into a separate group and stores each instruction in a separate storage location search algorithm or virtual code Generation function, and the control signal generation module 100 transmits a virtual code including an instruction identification code corresponding to each instruction.
구체적으로, 가상코드생성부(102)는 명령어식별코드에 특정한 명령어에 대응되는 OTP함수를 기반으로 생성된 가상보안코드를 추가하여 가상코드를 생성할 수 있다. 제어모듈(200)은 가상코드를 수신한 후에 명령어식별코드를 이용하여 명령어 유형을 판단하고, 가상보안코드를 이용하여 가상코드가 정상적으로 생성된 것인지 검증한다. 제어모듈(200)이 가상보안코드를 이용하여 가상코드를 검증하는 방식에 대해서는 후술한다.Specifically, the virtual code generation unit 102 may generate a virtual code by adding a virtual security code generated based on an OTP function corresponding to a specific instruction to the instruction identification code. After receiving the virtual code, the control module 200 determines the command type using the command identification code, and verifies whether the virtual code is normally generated using the virtual security code. The manner in which the control module 200 verifies the virtual code using the virtual security code will be described later.
또한, 가상코드생성부(102)는 특정한 명령어식별코드에 매칭된 저장위치탐색알고리즘에 부합하는 복수의 세부코드(예를 들어, 제1코드 및 제2코드)를 생성하고, 명령어식별코드와 결합하여 가상코드를 생성할 수 있다. 즉, 제어모듈(200)은 각각의 명령어에 대한 저장위치탐색알고리즘을 개별적으로 구동할 수 있다. 이에 따라, 가상코드생성부(102)는 제어모듈(200) 내의 개별 저장위치탐색알고리즘에 대응되도록 각각의 명령어에 대한 가상코드생성함수를 별도로 포함할 수 있다. 명령어별 저장위치탐색알고리즘 및 세부코드를 이용하여 가상코드를 검증하는 방식에 대해서는 후술한다.The virtual code generation unit 102 generates a plurality of detailed codes (for example, a first code and a second code) corresponding to a storage location search algorithm matched with a specific instruction identification code, So that the virtual code can be generated. That is, the control module 200 may individually drive the storage location search algorithm for each instruction. Accordingly, the virtual code generation unit 102 may separately include a virtual code generation function for each instruction so as to correspond to the individual storage location search algorithm in the control module 200. A method of verifying the virtual code using the instruction search storage location search algorithm and the detailed code will be described later.
또한, 다른 일실시예로, 상기 가상코드생성함수(구체적으로, 각각의 세부코드생성함수)는, M개의 문자를 오름차순으로 나열하는 다수의 나열규칙 중 어느 하나가 적용된다. 즉, 제어신호생성수단(즉, 제어신호생성모듈(100))은 각각의 제어디바이스 또는 각각의 명령어에 대한 세부코드생성함수에 M개 문자를 오름차순으로 나열하는 규칙을 상이하게 적용할 수 있다. 구체적으로, 각각의 제어디바이스마다(즉, 상이한 식별값을 가지는 디바이스마다) 각 디바이스의 독립적인 제어를 위해 상이한 나열규칙이 적용된 가상코드생성함수가 적용될 수 있고, 가상코드가 명령어식별코드를 포함하는 경우에 각각의 저장위치탐색알고리즘에 따라 상이한 나열규칙이 적용된 가상코드생성함수가 적용될 수 있다.In another embodiment, the virtual code generation function (specifically, the detailed code generation function) is applied to any one of a plurality of enumeration rules for arranging M characters in ascending order. That is, the control signal generating means (i.e., the control signal generating module 100) may apply different rules to the M code for each control device or the detailed code generating function for each instruction in ascending order. Specifically, a virtual code generation function to which a different enumeration rule is applied for independent control of each device can be applied to each control device (i.e., for each device having a different identification value), and the virtual code may include a command identification code A virtual code generation function to which different enumeration rules are applied can be applied according to each storage location search algorithm.
예를 들어, 알파벳 대문자를 오름차순으로 나열하는 나열규칙은, 일반적인 순서인 A, B, C,…, Z 순서가 될 수 있고, A, C, B,…, Z 순서가 될 수도 있다. 가상코드생성함수에서 나열규칙이 달라짐에 따라 가상코드생성함수가 구동되는 초기시점부터 각 카운트에 차례대로 코드가 매칭되는 순서가 달라지게 된다. 제어모듈(200)은 동일한 나열규칙에 따라 생성된 코드가 각 카운트에 매칭되어 있거나, 동일한 나열규칙 자체를 가상코드생성함수에 포함하여 저장할 수 있다. 따라서, 각 디바이스별 또는 각 명령어별(가상코드가 명령어식별코드를 포함하는 경우) 가상코드생성함수가 상이한 세부코드결합함수를 포함하거나 상이한 문자 나열규칙을 포함하여, 각 그룹별로 상이한 가상코드생성함수를 가지도록 할 수 있다. For example, the ordering rules for sorting alphabetical capital letters in ascending order are: A, B, C, ... , Z-order, A, C, B, ... , Z-order. As the enumeration rules vary in the virtual code generation function, the order in which the codes are matched in order to each count varies from the initial point of time when the virtual code generation function starts. The control module 200 can store the code generated according to the same enumeration rule in each count or the same enumeration rule itself in the virtual code generation function. Therefore, the virtual code generation function includes different detailed code combination functions or different character list rules for each device or each instruction (when the virtual code includes the command identification code), and different virtual code generation functions .
또한, 일실시예로, 가상코드는 가상보안코드를 포함한다. 예를 들어, 가상코드는 하나 이상의 세부코드와 가상보안코드를 포함하거나 가상보안코드를 세부코드로 포함한다. 상기 보안코드는 특정한 보안코드생성함수를 기반으로 생성되는 코드로서, 정상적인 가상코드인지 여부를 검증하기 위해 이용된다. 상기 보안코드생성함수는 시간데이터와 제어신호생성수단 또는 제어디바이스의 고유값을 함수값으로 사용하여 특정한 자릿수의 보안코드를 생성한다. Further, in one embodiment, the virtual code includes a virtual security code. For example, a pseudo code may include one or more detailed codes and a virtual security code, or may include a virtual security code in a detailed code. The security code is generated based on a specific security code generation function, and is used to verify whether it is a normal virtual code. The security code generation function generates a security code having a certain number of digits using the time data and the inherent value of the control signal generation means or the control device as a function value.
가상보안코드를 활용하여 가상코드의 정상여부를 판단하는 과정의 일 예는 다음과 같다. 제어모듈(200)은 초기 설정 시에 제어신호생성수단의 고유값(예를 들어, 제어용 어플리케이션이 설치된 스마트폰의 고유값 등)을 수신하여 명령어의 저장위치에 함께 저장하거나 명령어 저장위치에 연결된 별도의 저장공간에 저장할 수 있다. 제어신호생성수단이 가상보안코드를 포함한 가상코드를 생성하여 제어디바이스에 제공하면, 제어디바이스는 세부코드를 기반으로 가상코드가 생성된 시간데이터를 획득하고, 내부에 저장된 특정한 제어신호생성수단의 고유값을 추출하여 시간데이터와 함께 가상보안코드생성함수(예를 들어, OTP(One-Time Password) 함수)에 적용하여 가상보안코드를 산출한다. 제어디바이스는 제어신호생성수단에서 수신한 가상보안코드(즉, 수신가상보안코드)와 내부에 저장된 가상보안코드생성함수로 산출한 가상보안코드(즉, 생성가상보안코드)가 일치하는 지 판단한다. 제어신호생성수단에서 가상코드를 생성하는 시점과 제어디바이스(200)에서 가상코드를 수신한 시점 사이에 차이가 존재할 수 있으므로, 제어디바이스(200)는 시간딜레이를 고려하여 특정시간 범위 내(예를 들어, 가상코드를 수신한 시점으로부터 특정 카운트 이전까지)의 가상보안코드(즉, OTP번호)를 계산하여, 제어신호생성수단으로부터 수신된 수신가상보안코드와 일치하는 값이 존재하는지 확인한다. 제어모듈(200)은 수신가상보안코드와 생성가상보안코드가 일치하면 정상적인 가상코드로 판단하여 명령어를 제어명령으로 결정한다.An example of a process for determining whether a virtual code is normal using a virtual security code is as follows. The control module 200 receives an inherent value of the control signal generating means (for example, a unique value of a smartphone installed with the control application, etc.) at the time of initial setting and stores it together with the storage location of the instruction, In the storage space of the computer. When the control signal generating means generates the virtual code including the virtual security code and provides the generated virtual code to the control device, the control device obtains the time code in which the virtual code is generated based on the detailed code, Extracts a value and applies it to a virtual security code generation function (for example, an OTP (One-Time Password) function) together with time data to calculate a virtual security code. The control device determines whether the virtual security code received by the control signal generation means (i.e., the received virtual security code) matches the virtual security code (i.e., the generated virtual security code) calculated by the virtual security code generation function stored therein . Since there may be a difference between the time at which the control code generation means generates the virtual code and the time at which the virtual code is received at the control device 200, the control device 200 determines the time delay (I.e., the OTP number) from the time when the virtual code is received until the specific count is counted) to determine whether there is a value that matches the received virtual security code received from the control signal generation means. If the received virtual security code matches the generated virtual security code, the control module 200 determines that the virtual code is a normal virtual code and determines the command as a control command.
또한, 다른 예로, 가상보안코드생성함수는 각 카운트마다 다른 l자리(l은 자연수)의 코드를 생성하여 함수값으로 함께 적용할 수 있다. 즉, 가상보안코드생성함수는 l자리의 랜덤코드생성함수(예를 들어, l자리의 코드를 생성하는 OTP함수)를 포함할 수 있다. Also, as another example, the virtual security code generation function may generate codes of l digits (l is a natural number) for each count and apply them together as function values. That is, the virtual security code generation function may include a one-digit random code generation function (for example, an OTP function that generates an 1-digit code).
상기 제1무선통신모듈(120)은 상기 가상코드를 제어디바이스로 전송하기 위해 무선통신신호로 출력하는 역할을 수행한다. 제1무선통신모듈(120)은 가상코드를 외부로 제공할 수 있는 다양한 구성을 포함할 수 있다. 제1무선통신모듈(120)은 무선인터넷모듈; 근거리통신모듈; RF신호모듈 등의 전부 또는 일부를 포함한다.The first wireless communication module 120 outputs the virtual code as a wireless communication signal to the control device. The first wireless communication module 120 may include various configurations capable of providing virtual codes to the outside. The first wireless communication module 120 includes a wireless Internet module; Local area communication module; An RF signal module, and the like.
도 3 및 도 4를 참조하면, 본 발명의 또 다른 일실시예에 따른 제어디바이스는, 제어모듈(200); 제2무선통신모듈(220);을 포함한다. 3 and 4, a control device according to another embodiment of the present invention includes a control module 200; And a second wireless communication module 220.
상기 제2무선통신모듈(220)은 제어신호생성수단으로부터 제어신호를 수신하는 역할을 수행한다. 제1무선통신모듈(120)에 대응되는 다양한 무선통신 방식이 적용될 수 있다. 구체적으로, 제2무선통신모듈(220)은 제어신호생성수단으로부터 특정시점에 전송된 제어신호를 수신하는 제어신호수신부를 포함할 수 있다. 상기 제어신호는 특정한 가상코드를 포함하는 것이다.The second wireless communication module 220 receives a control signal from the control signal generating means. Various wireless communication methods corresponding to the first wireless communication module 120 may be applied. Specifically, the second wireless communication module 220 may include a control signal receiving unit that receives a control signal transmitted at a specific time from the control signal generating unit. The control signal includes a specific virtual code.
제어모듈(200)은 제어신호로부터 가상코드를 추출하고 가상코드에서 추출된 세부코드 또는 명령어식별코드를 기반으로 명령어 판단 또는 가상코드가 정상적으로 생성된 것인 검증하는 역할을 수행한다.The control module 200 extracts a virtual code from the control signal and performs a command judgment or a verification that the virtual code is normally generated based on the detailed code or the command identification code extracted from the virtual code.
일실시예로, 도 3에서와 같이, 상기 제어모듈(200)은, 세부코드추출부(201); 및 명령어탐색부(202);를 포함한다. 상기 세부코드추출부(201)는 상기 가상코드에 포함된 복수의 세부코드를 추출하는 역할을 수행한다. 상기 가상코드는 복수의 세부코드를 특정한 규칙에 따라 결합하여 생성되는 것이고, 상기 복수의 세부코드는 동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이다.In one embodiment, as shown in FIG. 3, the control module 200 includes a detailed code extracting unit 201; And a command search unit 202. The detailed code extracting unit 201 extracts a plurality of detailed codes included in the virtual code. The virtual code is generated by combining a plurality of detailed codes according to a specific rule, and the plurality of detailed codes are generated differently according to the instruction word at the same time, and are generated differently for each unit count.
제어모듈(200)의 세부코드추출부(201)는 제어신호생성수단과 동일한 세부코드결합함수를 포함하여, 세부코드추출부(201)는 세부코드결합함수를 적용하여 가상코드에서 복수의 세부코드를 추출할 수 있다. 예를 들어, 제어신호생성수단에서 두 개의 세부코드(즉, 제1코드 및 제2코드)가 결합된 가상코드를 생성하는 경우, 세부코드추출부(201)는 가상코드의 문자배열에서 세부코드결합함수를 적용하여 제1코드 및 제2코드를 분리해낼 수 있다.The detailed code extracting unit 201 of the control module 200 includes the same detailed code combining function as that of the control signal generating unit. The detailed code extracting unit 201 applies a detailed code combining function to generate a plurality of detailed codes Can be extracted. For example, when the control signal generating means generates a virtual code in which two detailed codes (i.e., a first code and a second code) are combined, the detailed code extracting section 201 extracts a detailed code The first code and the second code can be separated by applying the combining function.
상기 명령어탐색부(202)는 복수의 세부코드를 기반으로 특정한 명령어가 포함된 저장위치를 탐색하는 역할을 수행한다. 상기 명령어탐색부(202)는 단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 상기 제1코드에 대응하는 상기 시작지점으로부터 상기 제2코드에 상응하는 탐색경로에 따라 이동한 지점을 상기 저장위치로 판단한다. 제어모듈(200)이 저장위치를 판단하는 구체적인 방식은 상세히 후술한다.The instruction search unit 202 searches for a storage location including a specific instruction based on a plurality of detailed codes. When the virtual code normally generated for each unit count is received, the instruction search unit 202 searches for a point shifted from the start point corresponding to the first code according to the search path corresponding to the second code to the storage position . The specific manner in which the control module 200 determines the storage location will be described later in detail.
다른 일실시예로, 도 4에서와 같이, 상기 제어모듈(200)은, 세부코드추출부(201); 가상코드검증부(203); 및 제어결정부(204);를 포함한다. 상기 세부코드추출부(201)는 상기 가상코드에 포함된 명령어식별코드 및 하나 이상의 세부코드를 추출한다. 상기 가상코드는 명령어식별코드 및 하나 이상의 세부코드를 특정한 규칙에 따라 결합하여 생성되는 것이고, 상기 세부코드는 동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이다.In another embodiment, as shown in FIG. 4, the control module 200 includes a detailed code extracting unit 201; A virtual code verification unit 203; And a control decision section 204. [ The detailed code extracting unit 201 extracts a command identification code and one or more detailed codes included in the virtual code. The virtual code is generated by combining an instruction identification code and one or more detailed codes according to a specific rule, and the detailed code is generated differently according to the instruction word at the same time, and is generated differently for every unit count.
일 예로, 세부코드추출부(201)는 미리 정해진 위치에서 명령어식별코드를 추출한다. 구체적으로, 명령어식별코드는 특정한 세부코드결합함수가 판단되기 전에 먼저 추출되어야 하므로, 제어모듈(200)와 제어신호생성모듈(100)은 특정한 위치(예를 들어, 가상코드의 처음 N개 자릿수)에 명령어식별코드를 부착하는 것으로 미리 정하고, 제어모듈(200)은 가상코드를 수신하면 미리 정해진 위치에서 명령어식별코드를 추출한다. 제어모듈(200)은, 가상코드가 정상적으로 생성된 것으로 판단되면, 명령어식별코드에 대응되는 명령어를 제어명령으로 결정한다.For example, the detailed code extraction unit 201 extracts the command identification code at a predetermined position. Specifically, the control module 200 and the control signal generation module 100 must determine the position of the instruction code (for example, the first N digits of the virtual code) And the control module 200 extracts the command identification code at a predetermined position upon receipt of the virtual code. If it is determined that the virtual code is normally generated, the control module 200 determines a command corresponding to the command identification code as a control command.
또한, 세부코드추출부(201)는, 가상코드가 하나의 세부코드(예를 들어, 가상보안코드)만 포함하는 경우, 명령어식별코드를 제외한 나머지 코드를 세부코드로 판단한다.If the virtual code includes only one detailed code (for example, a virtual security code), the detailed code extracting unit 201 determines the remaining code excluding the command identification code as a detailed code.
또한, 세부코드추출부(201)는, 가상코드가 복수의 세부코드(예를 들어, 제1코드 및 제2코드)를 포함하는 경우), 특정한 명령어에 대응되는 가상코드생성함수 내 세부코드결합함수를 이용하여 복수의 세부코드를 분리한다. 또한, 복수의 세부코드가 가상보안코드를 포함하는 경우, 세부코드추출부(201)는 가상보안코드를 별도로 추출한다.In addition, the detailed code extracting unit 201 extracts a detailed code (for example, a case where the virtual code includes a plurality of detailed codes (for example, a first code and a second code) Function to separate a plurality of detailed codes. If the plurality of detailed codes includes the virtual security code, the detailed code extraction unit 201 extracts the virtual security code separately.
상기 가상코드검증부(203)는 상기 하나 이상의 세부코드를 기반으로 가상코드가 정상적으로 생성된 것인지 검증한다. 일실시예로, 세부코드로 하나의 가상보안코드만을 포함하는 경우, 전술한 바와 같이, 제어모듈(200)은 제어신호생성모듈(100)에서 생성되어 제공된 가상보안코드(즉, 수신가상보안코드)와 제어모듈(200) 내에서 명령어 수신시점에 생성된 가상보안코드(즉, 생성가상보안코드)를 비교하여 가상코드가 정상적으로 생성된 것인지 검증한다(이하, 제1검증방식).The virtual code verifying unit 203 verifies whether the virtual code is normally generated based on the one or more detailed codes. In one embodiment, when only one virtual security code is included in the detailed code, the control module 200 generates the virtual security code (i.e., the received virtual security code) generated in the control signal generation module 100 (I.e., a generated virtual security code) generated at the time of command reception in the control module 200 to verify whether the virtual code is normally generated (hereinafter referred to as a first verification method).
또한, 다른 일실시예로, 복수의 세부코드로 제1코드와 제2코드를 포함하는 경우, 특정한 명령어식별코드에 대응되는 저장위치탐색알고리즘에 제1코드와 제2코드를 적용하여 탐색된 저장위치 내에서 명령어가 포함되어 있는지 여부 또는 저장위치 내의 명령어와 명령어식별코드에 대응되는 명령어가 일치하는지 여부를 비교하여, 가상코드가 정상적으로 생성된 것인지 검증한다(이하, 제2검증방식). 제어모듈(200)이 제1코드 및 제2코드를 이용하여 저장위치탐색알고리즘에서 저장위치를 탐색하는 방식은 후술한다.According to another embodiment, when the first code and the second code are included in the plurality of detailed codes, the first code and the second code are applied to the storage location search algorithm corresponding to the specific instruction code, Whether the command is included in the position or whether the command in the storage location matches the command corresponding to the command identification code are compared to verify whether the virtual code is normally generated (hereinafter, the second verification method). The manner in which the control module 200 searches for the storage location in the storage location search algorithm using the first code and the second code will be described later.
또한, 또 다른 일실시예로, 복수의 세부코드로 제1코드, 제2코드 및 가상보안코드를 포함하는 경우, 제어모듈(200)은 상기 제1검증방식 및 상기 제2검증방식 중 적어도 하나를 적용하여 가상코드가 정상적으로 생성되었는지 여부를 검증한다.Further, in another embodiment, when the first code, the second code, and the virtual security code are included in the plurality of detailed codes, the control module 200 determines whether at least one of the first verification method and the second verification method And verifies whether or not the virtual code is normally generated.
상기 제어결정부(204)는 상기 가상코드가 정상적으로 생성된 것이면 상기 명령어식별코드에 대응되는 명령어를 입력한다. 즉, 제어결정부(204)는 정상적으로 생성된 가상코드 내의 명령어식별코드에 대응되는 명령어를 제어명령으로 결정하여 제어디바이스를 구동한다.If the virtual code is normally generated, the control decision unit 204 inputs a command corresponding to the command identification code. That is, the control decision unit 204 decides a command corresponding to the command identification code in the generated virtual code as a control command, and drives the control device.
도 5는 본 발명의 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어방법의 순서도이다.5 is a flowchart of a control signal based control method including a virtual code according to an embodiment of the present invention.
도 5를 참조하면, 본 발명의 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어방법은, 제어모듈(200)이 제어신호생성수단으로부터 특정시점에 생성된 제어신호를 수신하는 단계(S120; 제어신호 수신단계); 상기 제어모듈(200)이 상기 가상코드에 포함된 복수의 세부코드를 추출하는 단계(S140; 세부코드추출단계); 및 상기 제어모듈(200)이 복수의 세부코드를 기반으로 특정한 명령어가 포함된 저장위치를 탐색하는 단계(S160; 명령어 탐색단계);를 포함한다.5, a control signal based control method including a virtual code according to an exemplary embodiment of the present invention includes a step S120 of receiving a control signal generated at a specific time from the control signal generation means A control signal receiving step); Extracting a plurality of detailed codes included in the virtual code by the control module (S140; detailed code extracting step); And a step (S160; command search step) in which the control module (200) searches for a storage location including a specific command based on a plurality of detailed codes.
제어모듈(200)이 제어신호생성수단으로부터 특정시점에 생성된 제어신호를 수신한다(S120; 제어신호 수신단계). 예를 들어, 제어모듈(200)은 제어디바이스의 제2무선통신모듈(220)이 수신한 제어신호 내에 포함된 가상코드를 획득한다. 상기 제어신호는 특정한 명령어에 대응되는 특정한 가상코드를 포함한다.The control module 200 receives the control signal generated at the specific time point from the control signal generating means (S120: control signal receiving step). For example, the control module 200 acquires a virtual code included in the control signal received by the second wireless communication module 220 of the control device. The control signal includes a specific virtual code corresponding to a specific instruction.
제어모듈(200)이 상기 가상코드에 포함된 복수의 세부코드를 추출한다(S140). 제어모듈(200)은 가상코드 생성 시에 이용된 세부코드결합함수를 역으로 적용하여 각각의 세부코드를 추출한다.The control module 200 extracts a plurality of detailed codes included in the virtual code (S140). The control module 200 applies each of the detailed code combination functions used at the time of generating the virtual code in reverse to extract each detailed code.
가상코드는, 전술한 바와 같이, 제어신호생성모듈(100) 내의 특정한 제어디바이스와 특정한 명령어에 대응되는 가상코드생성함수에 의해 생성된다. 상기 가상코드는 가상코드생성함수 내에 포함된 복수의 세부코드생성함수에 의해 복수의 세부코드를 생성하고, 복수의 세부코드를 특정한 규칙(즉, 세부코드결합함수)에 따라 결합하여 생성된다. 즉, 상기 가상코드생성함수는, 각각의 세부코드를 생성하는 복수의 세부코드생성함수; 및 각각의 세부코드를 특정한 결합규칙에 따라 결합하는 세부코드결함함수;를 포함할 수 있다. 상기 세부코드생성함수는 제어디바이스의 고유값 또는 제어신호생성수단의 고유값을 반영하여 제어디바이스마다 상이한 결합규칙을 적용한다.The virtual code is generated by a virtual code generation function corresponding to a specific control device and a specific instruction in the control signal generation module 100, as described above. The virtual code is generated by generating a plurality of detailed codes by a plurality of detailed code generation functions included in the virtual code generation function and combining the plurality of detailed codes according to a specific rule (i.e., a detailed code combining function). That is, the virtual code generation function includes: a plurality of detailed code generation functions for generating respective detailed codes; And a detailed code defect function that combines each detail code according to a specific combination rule. The detailed code generation function reflects the eigenvalues of the control device or the eigenvalues of the control signal generation means and applies different coupling rules for each control device.
상기 가상코드는 명령어가 입력된 시점(또는 카운트) 또는 명령어 유형에 무관하게 중복되게 생성되지 않는다. 전술된 가상코드생성방식에 대한 상세한 설명은 생략한다. The virtual code is not duplicated regardless of the point in time (or count) of the command or the type of command. A detailed description of the above-described virtual code generation method will be omitted.
제어모듈(200)이 복수의 세부코드를 기반으로 특정한 명령어가 포함된 저장위치를 탐색한다(S160; 명령어 탐색단계). 복수의 세부코드는 상호간에 상관관계를 가지고 있고, 제어모듈(200)은 세부코드 간의 상관관계를 기반으로 명령어 저장위치를 탐색한다. The control module 200 searches for a storage location containing a specific instruction based on a plurality of detailed codes (S160: instruction search step). The plurality of detailed codes have a correlation with each other, and the control module 200 searches the instruction storage location based on the correlation between the detailed codes.
상기 제어모듈(200)은 특정한 제어디바이스에 대한 복수의 명령어를 상이한 초기 단위카운트에 대응되는 저장위치에 저장한다. 제어모듈(200)은 각각의 명령어에 대응하는 가상코드 내의 제1코드 및 제2코드를 통해 해당 명령어가 매칭된 초기 단위카운트를 탐색한다. 일실시예로, 각각의 명령어에 대한 초기 단위카운트는, 제어모듈(200)과 제어신호생성모듈(100) 간의 초기설정시점(예를 들어, 후술되는 저장위치탐색알고리즘이 구동되는 최초시점)으로부터 경과되는 특정한 카운트 개수이다. 제어모듈(200)은 명령어에 따라 초기설정시점으로부터 상이한 카운트 개수를 설정한다.The control module 200 stores a plurality of instructions for a specific control device in a storage location corresponding to a different initial unit count. The control module 200 searches for the initial unit count in which the corresponding command is matched through the first code and the second code in the virtual code corresponding to each command. In one embodiment, the initial unit count for each instruction is determined from an initial set point (for example, the initial point at which the storage location search algorithm described below is driven) between the control module 200 and the control signal generation module 100 It is the specific count number that elapses. The control module 200 sets a different count number from the initial setting time according to the instruction.
그리고, 제어모듈(200)과 제어신호생성모듈(100)은 각 명령어에 대한 초기 단위카운트(즉, 초기설정시점으로부터 경과된 단위카운트 개수)를 기반으로 가상코드생성함수를 설정한다. 예를 들어, 가상코드가 세부코드인 제1코드와 제2코드로 이루어지고, 제1코드가 초기설정시점으로부터 현재시점까지 경과된 단위카운트 개수를 기반으로 생성되고 제2코드가 각 명령어에 대응되는 시점으로부터 경과된 단위카운트 개수를 기반으로 생성되는 경우, 제어모듈(200)과 제어신호는 각 명령어에 대한 제2코드를 생성하는 제2함수를 각각 생성한다. 이를 통해, 제어모듈(200)과 제어신호생성모듈(100)은 명령어를 가상코드의 형태로 송수신할 수 있다.The control module 200 and the control signal generation module 100 set a virtual code generation function based on the initial unit count for each instruction (i.e., the unit count number elapsed from the initial setting time). For example, the virtual code is composed of a first code and a second code, which are detailed codes, and the first code is generated based on the unit count number elapsed from the initial setting time to the current time, The control module 200 and the control signal generate a second function for generating a second code for each instruction, respectively. Accordingly, the control module 200 and the control signal generation module 100 can transmit and receive commands in the form of virtual codes.
가상코드 내의 복수의 세부코드는 단위카운트마다 생성되는 코드가 변경(예를 들어, 가상코드가 2개의 세부코드로 이루어지는 경우, 제1코드 및 제2코드는 단위카운트마다 변경)될 수 있고, 제어모듈(200)은 단위카운트마다 가상코드가 변경되어도 명령어 저장위치를 탐색할 수 있도록 명령어 저장위치에 매칭된 지점을 변경된 제1코드 및 제2코드에 부합하는 위치로 단위카운트마다 조절한다. The plurality of detailed codes in the virtual code can be changed (for example, when the virtual code is composed of two detailed codes, the first code and the second code are changed for each unit count) The module 200 adjusts the position matched to the instruction storage location to a position corresponding to the changed first code and second code for each unit count so that the instruction storage position can be searched even if the virtual code is changed for each unit count.
가상코드를 구성하는 세부코드 간의 상관관계에 관한 일실시예로, 제어모듈(200)은 단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 복수의 세부코드를 기반으로 탐색시작지점과 탐색경로를 결정하여 저장위치로 탐색한다. 구체적으로, 가상코드가 제1코드와 제2코드의 결합으로 이루어지는 경우, 제어모듈(200)은 제1코드를 탐색시작지점(즉, 명령어 저장위치의 탐색을 시작하는 지점)으로 설정하고, 제2코드를 상기 탐색시작지점으로부터 저장위치로 이동하는 경로로 적용하여 저장위치를 탐색할 수 있다. 즉, 단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 제어모듈(200)은 제1코드에 대응하는 시작지점으로부터 상기 제2코드에 상응하는 탐색경로에 따라 이동한 탐색지점을 명령어의 저장위치 또는 저장위치에 매칭된 지점(예를 들어, 별도 서버에 탐색지점에 매칭되어 있는 저장공간)으로 판단한다.The control module 200 determines the search start point and the search path based on the plurality of detailed codes when the virtual code normally generated for each unit count is received, in one embodiment related to the correlation between the detailed codes constituting the virtual code And searches for the storage location. Specifically, when the virtual code is a combination of the first code and the second code, the control module 200 sets the first code to the search start point (i.e., the point at which the search for the instruction storage location starts) 2 code to the storage location from the search start point to search for the storage location. That is, when the virtual code normally generated for each unit count is received, the control module 200 searches the storage location of the instruction from the start point corresponding to the first code and the search point moved along the search path corresponding to the second code, (For example, a storage space matched with a search point in a separate server).
일실시예로, 제2코드가 제1코드에 상응하는 탐색시작지점으로부터의 저장위치까지의 경로에 대한 정보를 모두 포함하는 경우, 제어모듈(200)은 제1코드에 상응하는 탐색시작지점으로부터 제2코드에 상응하는 탐색경로에 따라 명령어 저장위치 또는 저장위치에 매칭된 지점을 찾을 수 있다. In one embodiment, if the second code includes all of the information about the path from the search start point corresponding to the first code to the storage location, the control module 200 determines from the search start point corresponding to the first code It is possible to find a point matching the instruction storage position or the storage position according to the search path corresponding to the second code.
다른 일실시예로, 제어모듈(200)은 단위카운트마다 명령어의 저장위치를 가상코드에 부합하게 조절하는 저장위치탐색알고리즘을 포함할 수 있다. 즉, 상기 제어모듈(200)은, 단위카운트마다 명령어 저장위치에 매칭된 지점으로의 탐색경로를 조절하는 저장위치탐색알고리즘을 포함한다. 상기 제1코드 및 상기 제2코드는 단위카운트마다 변경되는 경우, 제어모듈(200)은 변경되는 제1코드 및 제2코드에 부합하게 저장위치탐색알고리즘을 조절할 수 있다. 상기 저장위치탐색알고리즘은 다양한 형태로 구현될 수 있다. In another embodiment, the control module 200 may include a storage location discovery algorithm that adjusts the storage location of the instruction in units of counts in accordance with the virtual code. That is, the control module 200 includes a storage location search algorithm that adjusts a search path to a location matched with an instruction storage location for each unit count. When the first code and the second code are changed for each unit count, the control module 200 can adjust the storage location search algorithm in accordance with the changed first code and second code. The storage location search algorithm may be implemented in various forms.
일실시예로, 도 6에서와 같이, 저장위치탐색알고리즘이 k(k는 MN)개의 코드가 나열된 트랙 상을 k각형이 각 코드가 배치된 지점에 꼭지점이 대응되면서 구름이동하는 것일 수 있다. 이 때, 상기 명령어탐색단계(S160)는, 제어모듈(200)이 상기 제어신호생성수단으로부터 수신된 상기 가상코드 내 제1코드에 대응하는 트랙 상의 지점으로 k각형을 구름이동하는 단계(S161); 상기 제1코드에 대응하는 위치를 시작지점으로 설정하고, 상기 제2코드에 적용된 탐색방식에 따라 제2코드를 기반으로 k각형의 배치상태에서의 저장위치 또는 상기 저장위치가 매칭된 지점을 탐색하는 단계(S162; 저장위치탐색단계); 및 상기 저장위치에 포함된 명령어를 추출하는 단계(S163);를 포함한다.In one embodiment, as shown in FIG. 6, the storage position search algorithm may be such that a k-th column on a track in which k (k is M N ) codes are arranged to roll in correspondence with vertexes at positions where the codes are arranged . In operation S 160, the control module 200 moves the k-th square to a point on the track corresponding to the first code in the virtual code received from the control signal generator S 160. ; A position corresponding to the first code is set as a start point, and a storage position in a k-ary arrangement state based on the second code or a point where the storage position is matched is searched based on a search method applied to the second code (S162; storage location searching step); And extracting a command included in the storage location (S163).
제어모듈(200)은, 도 7에서와 같이, 제어신호생성수단으로부터 수신된 상기 가상코드 내 제1코드에 대응하는 트랙 상의 지점으로 k각형을 구름이동한다(S161). 저장위치탐색알고리즘은 제1코드에 해당하는 MN개의 코드가 나열된 트랙을 따라 구름이동하는 k각형(k는 MN)이며, k각형의 꼭지점이 제1코드 트랙 상에 코드가 배치되는 지점에 대응되면서 이동한다. 이 때, 제어모듈(200)은 제1코드에 대응되는 지점에 k각형의 꼭지점이 접하도록 k각형을 구름이동(또는 구름이동)을 적용할 수 있다.7, the control module 200 rolls a k-shape toward the point on the track corresponding to the first code in the virtual code received from the control signal generating means (S161). Saved search algorithm on the point, and k square (k is M N) moving cloud along the track is M N codes listed, the vertex of k square in which the code is placed on the first code track, with a first code Move in correspondence. At this time, the control module 200 may apply a rolling (or rolling) motion of a k-shape so that a quadrangle-shaped vertex is in contact with a point corresponding to the first code.
제어모듈(200)은, 도 7에서와 같이, 상기 제1코드에 대응하는 위치가 시작지점으로 설정하고, 상기 제2코드에 적용된 탐색방식에 따라 제2코드를 기반으로 k각형의 배치상태에서의 저장위치 또는 저장위치에 매칭된 지점(즉, k각형의 특정한 꼭지점)을 탐색한다(S162; 저장위치탐색단계). 상기 저장위치는 상기 k각형의 각각의 꼭지점에 매칭된다. 제1코드 트랙(즉, 제1트랙)과 k각형이 대응되는 지점이 제1코드에 대응하는 저장위치 탐색시작지점이 된다. 제어모듈(200)은 탐색시작지점에서 제2코드를 기반으로 저장위치의 매칭지점을 탐색한다.7, the control module 200 sets the position corresponding to the first code as a start point, and sets the position corresponding to the first code as a starting point in a rectangular arrangement state based on the second code according to the search method applied to the second code (I.e., a specific vertex of the k-space) corresponding to the storage position or the storage position of the storage area (S162; storage location searching step). The storage location is matched to each vertex of the k-shape. The point at which the first code track (i.e., the first track) corresponds to the k-th point becomes the storage location search starting point corresponding to the first code. The control module 200 searches for a matching point of the storage location based on the second code at the search start point.
제2코드를 기반으로 k각형에서 저장위치를 탐색하는 방식으로는 다양한 방식이 적용될 수 있다. 일 예로, 제어모듈(200)은 k각형이 접한 제1트랙 상의 위치에서 제2코드에 상응하는 각도(예를 들어, k각형의 꼭지점을 향하도록 180도를 MN개로 분할한 특정한 각도)로 지시함에 따라, 가상코드에 대응하는 명령어가 저장된 저장위치인 k각형의 꼭지점을 탐색할 수 있다.Various schemes can be applied to a method of searching a storage location in a k-angle based on a second code. As an example, the control module 200 may be configured to detect the angle of the first code at an angle corresponding to the second code at a location on the first track that is tangent to the kangle (e.g., a specific angle of 180 degrees divided by M N to point to a k- According to the instruction, it is possible to search for a vertex of a k-shape, which is a storage position where an instruction corresponding to a virtual code is stored.
또한, 다른 예로, k각형이 제1트랙 상의 제1코드에 대응하는 지점에 접한 상태에서, 제어모듈(200)은 k각형의 중심과 제1트랙 상의 접점을 기준으로, 전체 중심각(즉, 360도)을 MN개로 분할하고, 각각의 각도를 MN개의 제2코드에 매칭한다. 이 때, k각형의 중심과 제1트랙 상의 접점을 이은 선으로부터 특정개수의 단위각도(즉, 360도/MN)를 이동한 선의 방향은 k각형의 특정한 꼭지점이 된다. 따라서, 특정한 각도에 대응하는 제2코드가 수신되면, 제어모듈(200)은 해당 각도 방향에 위치한 꼭지점을 탐색할 수 있다.Further, in another example, in a state in which the k-corner is in contact with a point corresponding to the first code on the first track, the control module 200 calculates the total center angle (i.e., 360 Degrees) are divided into M N pieces, and each angle is matched to M N second codes. At this time, the direction of the line shifted by a certain number of unit angles (i.e., 360 degrees / M N ) from the line connecting the center of the k-shape and the contact on the first track becomes a specific vertex of the k-shape. Accordingly, when a second code corresponding to a specific angle is received, the control module 200 can search for a vertex located in the corresponding angular direction.
또한, 다른 예로, 제2코드의 특정 자리를 각도산출 방향을 결정하는 것으로 사용할 수 있다. 즉, N개(N은 자연수)의 문자를 이용하여 제2코드를 생성하는 경우, 1개의 자리(Digit)로 각도 측정방향을 결정할 수 있다. 예를 들어, 제어모듈(200)은 k각형의 중심과 제1트랙 상의 접점을 기준으로, 전체 중심각(즉, 360도)을 분할하여 각각의 각도에 제2코드를 매칭하는 경우, k각형의 중심과 제1트랙 상의 접점을 이은 선으로부터 좌측방향으로 측정되는 각도인지 우측방향으로 측정되는 각도인지를 1개의 자리(Digit)의 값으로 결정할 수 있다. Further, as another example, a specific place of the second code can be used for determining the angle calculation direction. That is, when the second code is generated using N (N is a natural number) character, the angle measurement direction can be determined with one digit. For example, when the control module 200 divides the entire central angle (that is, 360 degrees) with respect to the center of the k-shape and the contact on the first track and matches the second code to each angle, It is possible to determine, as a value of one digit, whether the angle measured from the line connecting the center and the contact on the first track to the left or the right is measured.
일 예로, 저장위치탐색알고리즘은, k각형 상의 각 꼭지점에 각도 측정방향에 따라 다른 2개의 제2코드가 하나의 꼭지점에 배정할 수 있다. 즉, 하나의 꼭지점에 내각으로 도달 시와 외각으로 도달 시에 다른 제2코드와 매칭되고, 다른 명령어가 연결될 수 있다. 다른 일 예로, 저장위치탐색알고리즘은, N개(N은 자연수)의 문자를 이용하여 제2코드를 생성하는 경우에 N-1개로 전체각도(예를 들어, 중심각을 기준으로 분할하는 경우 360도)의 반에 대해 매칭하고 1개 자리를 이용하여 각 꼭지점에 도달하기 위한 각도 적용방향을 결정할 수 있다.For example, the storage location search algorithm can assign two second codes to each vertex of the k-angular shape in accordance with the angle measurement direction. That is, when arriving at one corner vertically and arriving at an outer angle, another second code is matched and another command can be concatenated. As another example, the storage location search algorithm may be applied to all of the N-1 locations when generating the second code using N (N is a natural number) characters, for example, 360 degrees when dividing based on the center angle ) And use one digit to determine the angle application direction to reach each vertex.
제2코드를 기반으로 k각형에서 저장위치를 탐색하는 방식은 이에 한정되지 아니하고, 제2코드에 상응하는 k각형 상의 지점과 제1트랙 상의 접점 사이를 특정한 비율로 나누는 지점을 저장위치로 탐색하는 방식 등의 다양한 방식이 적용될 수 있다.The method of searching for the storage position in the k-th shape based on the second code is not limited to this, and a point dividing the k-space point corresponding to the second code and the contact point on the first track by a specific ratio is searched as a storage location Method, and the like can be applied.
그 후, 제어모듈(200)은 상기 저장위치에 포함된 명령어를 추출한다(S163). 즉, 제어모듈(200)은 k각형의 꼭지점에 대응되는 저장위치를 찾아서, 저장위치 내의 명령어를 추출한다.Thereafter, the control module 200 extracts a command included in the storage location (S163). That is, the control module 200 finds a storage position corresponding to a vertex of a k-shape, and extracts an instruction in the storage position.
또한, 다른 일실시예로, 상기 저장위치탐색알고리즘은 가상코드를 구성하는 복수의 세부코드를 기반으로 트랙상을 이동하여 명령어 저장위치에 매칭된 지점으로 이동하는 것이다. 일 예로, 상기 명령어저장위치에 매칭된 지점은 제어신호생성모듈(100)에 명령어가 저장된 카운트(즉, 시점)에 대응하는 트랙상의 지점일 수 있다. 이를 위해, 상기 저장위치탐색알고리즘이 하나의 트랙상에서 제1코드 및 제2코드를 기반으로 포인터를 이동시키는 것인 경우, 상기 명령어 탐색단계(S160)는, 도 8에서와 같이, 상기 제어신호생성수단으로부터 수신된 상기 가상코드 내 제1코드에 대응하는 트랙 상의 지점으로 포인터를 이동하는 단계(S164); 상기 제1코드에 대응하는 위치를 탐색시작지점으로 설정하고, 상기 제2코드에 대응하는 카운트 수만큼 트랙을 회귀하여 명령어 저장위치에 매칭된 지점을 탐색하는 단계(S165); 및 명령어 저장위치에 포함된 상기 명령어를 추출하는 단계(S166);를 포함한다.According to another embodiment, the storage location search algorithm moves on a track based on a plurality of detailed codes constituting a virtual code and moves to a point matched with the instruction storage location. For example, the point matched to the instruction storage location may be a point on a track corresponding to a count (i.e., a point in time) in which an instruction is stored in the control signal generation module 100. For this purpose, when the storage location search algorithm moves the pointer on the basis of the first code and the second code on one track, the command search step (S160) (S164) moving the pointer to a point on the track corresponding to the first code in the virtual code received from the means; A step (S165) of setting a position corresponding to the first code as a search start point, returning a track by a count corresponding to the second code and searching for a point matched to the instruction storage position; And extracting the command included in the command storage location (S166).
구체적으로, 도 9를 참조하면, 하나의 트랙상에서 제1코드와 제2코드를 기반으로 이동하는 저장위치탐색알고리즘을 이용하는 경우, 제어모듈(200)은 가상코드생성함수가 구동된 시점부터 트랙 시작지점에서 출발한 포인터(Pointer)가 단위카운트가 경과될 때마다 트랙 상의 분할단위를 이동하여 명령어 저장시점(A시점)에 위치한 트랙상의 지점을 명령어 저장위치에 매칭된 지점으로 결정할 수 있다. 구체적으로, 가상코드가 가상코드생성함수가 구동된 시점으로부터 경과된 시간을 기반으로 생성된 제1코드와 특정한 제어신호생성모듈(100)에 명령어가 저장된 시점으로부터 경과된 시간을 기반으로 생성된 제2코드를 포함하는 경우, 제어모듈(200)은 제1코드에 대응되는 코드값이 매칭된 트랙상의 카운트를 탐색시작지점으로 설정하고, 제2코드에 제2함수의 역함수를 적용함에 따라 산출된 카운트값만큼 상기 탐색시작지점으로부터 트랙을 따라서 회귀하여 저장위치탐색알고리즘에 명령어가 저장된 시점의 트랙상의 지점(즉, 명령어저장위치에 매칭된 지점)을 탐색한다. 제어모듈(200)은 상기 저장위치에서 추출된 상기 명령어로 제어디바이스를 제어한다.9, when using a storage location search algorithm that moves based on a first code and a second code on one track, the control module 200 determines whether the virtual code generation function is started The pointer on the track located at the instruction storage point (point A) can be determined as the point matched to the instruction storage position by moving the division unit on the track every time the unit count elapses. Specifically, the virtual code is generated based on the first code generated based on the elapsed time from the time when the virtual code generation function is driven and the elapsed time from the time when the instruction is stored in the specific control signal generation module 100 2 code, the control module 200 sets the count on the track matched with the code value to the search start point and applies the inverse function of the second function to the second code, And searches for a point on the track at which the command is stored in the storage location search algorithm (i.e., a point matched to the command storage location) by returning from the search start point by the count value along the track. The control module 200 controls the control device with the command extracted from the storage location.
또한, 다른 일실시예로, 상기 제어모듈(200)이 상기 제1코드 또는 상기 제2코드를 상기 제1함수 또는 제2함수의 역함수를 적용하여 정상적으로 생성된 가상코드에 해당하는지 검증하는 단계;를 더 포함한다. 예를 들어, 제1코드가 제어모듈(200) 내에서 특정한 가상코드생성함수 및 저장위치탐색알고리즘이 구동된 최초시점(즉, 제어디바이스가 초기 구동 또는 초기 설정된 시점)으로부터 경과된 카운트 개수에 대응하는 코드값이고, 제2코드가 특정한 명령어가 매칭된 시점(즉, 상기 최초시점으로부터 특정한 명령어에 매칭된 특정 카운트 개수가 경과된 시점)으로부터 경과된 카운트 개수에 대응하는 코드값인 경우, 제어모듈(200)은 명령어를 저장위치에 저장할 때 특정 카운트 개수(즉, 특정한 명령어가 매칭된 카운트와 최초시점 사이의 카운트 개수)에 대응하는 시간길이(Ts)를 함께 저장한다. 제어모듈(200)은 가상코드 내 제1코드에 제1함수의 역함수를 적용하여 가상코드생성함수 구동 시로부터 가상코드 생성시점까지의 경과시간(T1)을 산출하고, 가상코드 내 제2코드에 제2함수의 역함수를 적용하여 명령어 발급 시로부터 가상코드 생성시점까지의 경과시간(T2)를 산출한다. 그 후, 제어모듈(200)은 T1과 T2의 차이가 Ts에 해당하는지 여부를 판단하여 가상코드를 검증한다.In another embodiment, the control module 200 verifies whether the first code or the second code corresponds to a pseudo code normally generated by applying an inverse function of the first function or the second function. . For example, the first code corresponds to the number of counts elapsed from the start point (i.e., the time at which the control device is initially driven or initially set) in which the specific virtual code generation function and the storage location search algorithm are driven in the control module 200 And the second code is a code value corresponding to the number of elapsed counts from the time when a specific instruction is matched (i.e., the point at which a specific count number matched to a specific instruction from the initial point has elapsed) (Ts) corresponding to a specific count number (that is, the number of counts between a count where a specific instruction matches and a count number of the first time) when the instruction is stored in the storage location. The control module 200 applies the inverse function of the first function to the first code in the virtual code to calculate the elapsed time T1 from the time when the virtual code generating function is activated to the time when the virtual code is generated, The inverse function of the second function is applied to calculate the elapsed time (T2) from the issuance of the command to the generation of the virtual code. Thereafter, the control module 200 determines whether the difference between T1 and T2 corresponds to Ts and verifies the virtual code.
또한, 다른 일실시예로, 가상코드는 가상보안코드를 더 포함한다. 이 때, 제어모듈(200)은 가상코드에서 가상보안코드를 추출하여 가상코드가 정상적으로 생성된 것인지 검증하는 과정을 수행할 수 있다.Further, in another embodiment, the virtual code further includes a virtual security code. At this time, the control module 200 can extract the virtual security code from the virtual code and verify whether the virtual code is normally generated.
일실시예로, 가상보안코드는 제어디바이스 또는 제어신호생성수단의 고유값을 기반으로 생성될 수 있다. 상기 고유값은 각각의 제어디바이스 또는 제어신호생성모듈(100)마다 개별적으로 부여된 장치고유값이다. 예를 들어, 특정한 스마트폰을 제어신호생성수단으로 이용하여 제어신호생성모듈(100)에 해당하는 어플리케이션이 설치되는 경우, 상기 고유값은 각각의 스마트폰 마다 부여되는 것이므로, 악의적 목적으로 스마트폰을 해킹하거나 사용자의 스마트폰을 몰래 확인하여 고유값을 획득하지 않으면 확인할 수 없다. 따라서, 제어모듈(200)이 제어신호생성수단에 의해 고유값을 기반으로 생성된 가상보안코드를 수신하여 제어신호생성수단을 검증할 수 있다.In one embodiment, the virtual security code may be generated based on the inherent values of the control device or control signal generation means. The eigenvalues are device unique values individually assigned to each control device or control signal generation module 100. For example, when an application corresponding to the control signal generation module 100 is installed using a specific smartphone as a control signal generation unit, the unique value is assigned to each smartphone, It can not be confirmed unless it is hacked or secretly checking the user's smartphone and acquiring a unique value. Therefore, the control module 200 can receive the virtual security code generated based on the eigenvalue by the control signal generation means, and verify the control signal generation means.
또한, 다른 일실시예로, 제어신호생성수단은 시간값을 반영하여 가상보안코드를 생성할 수 있다. 즉, 제어신호생성수단은 OTP(One Time Password: 고정된 패스워드 대신 무작위로 생성되는 일회용 패스워드를 이용하는 사용자인증)방식을 이용하여 가상보안코드를 생성할 수 있다. 제어모듈(200)은 가상보안코드에 해당하는 OTP번호를 제어신호생성수단으로부터 수신하고, 제어신호생성수단으로부터 OTP번호를 수신한 카운트로부터 특정범위 내의 카운트에서 산출된 OTP번호를 비교하여 제어신호생성수단을 검증한다. 즉, 제어모듈(200)은 명령어 저장위치 내에 제어디바이스 또는 제어신호생성모듈(100)의 고유값을 함께 저장하여서, 가상코드가 수신된 시점에 명령어 저장공간에서 추출된 고유값을 이용하여 생성된 OTP번호와 제어신호생성수단으로부터 수신된 OTP번호가 일치하는지 판단하여 제어신호생성수단을 검증(즉, 가상코드가 제어디바이스와 매칭된 제어신호생성수단에서 생성된 것인지를 검증)한다.Further, in another embodiment, the control signal generating means may generate the virtual security code by reflecting the time value. That is, the control signal generating means can generate a virtual security code using OTP (One Time Password: user authentication using a one-time password generated randomly instead of a fixed password). The control module 200 receives the OTP number corresponding to the virtual security code from the control signal generation unit, compares the OTP number calculated in the count within the specific range from the count that received the OTP number from the control signal generation unit, Verify the means. That is, the control module 200 stores the eigenvalues of the control device or control signal generation module 100 in the command storage location together with the eigenvalues of the control device or control signal generation module 100, OTP number and the OTP number received from the control signal generation means are identical, and verifies the control signal generation means (that is, verifies whether the virtual code is generated by the control signal generation means matched with the control device).
또한, 다른 일실시예로, 가상보안코드는 제어신호생성모듈(100)이 외부로 출력하지 않고 제1코드 및 제2코드 생성에 반영될 수 있다. 예를 들어, 상기 가상코드는, 상기 초기 단위카운트에 대응되는 시점 또는 명령어 입력시점에서 가상보안코드를 더한 카운트를 기반으로 생성된 제1코드 및 제2코드로 구성된다. 이 때, 상기 가상보안코드는, 제어신호생성수단의 고유값 또는 제어디바이스의 고유값을 기반으로 OTP함수를 통해 생성되는 특정자릿수의 코드값일 수 있고, 제1코드와 제2코드의 생성에 반영됨에 따라 제어신호생성수단으로부터 제어모듈(200)로 별도로 제공되지 않을 수 있다.Also, in another embodiment, the virtual security code may be reflected in the first code and the second code generation without the control signal generation module 100 outputting it to the outside. For example, the virtual code is composed of a first code and a second code generated based on a count corresponding to the initial unit count or a virtual security code added at a command input time. In this case, the virtual security code may be a code value of a certain number of digits generated through the OTP function based on the inherent value of the control signal generation means or the inherent value of the control device, and is reflected in the generation of the first code and the second code May not be separately provided from the control signal generating means to the control module 200. [
일실시예로, 도 10에서와 같이, 제어신호생성수단은 제어신호생성수단 또는 제어디바이스의 고유값을 기반으로 생성된 가상보안코드값을 명령어 저장시점에 더한 카운트의 제1코드를 생성하고, 가상보안코드값에 대응되는 카운트의 제2코드를 생성한다. 즉, 제1코드 및 제2코드는 제어신호생성수단A에 명령어가 저장된 A시점으로부터 가상보안코드값만큼 이동(shifting)된 카운트를 기반으로 생성된다. A시점으로부터 이동(Shifting)된 카운트는 생성되는 가상보안코드 값에 따라 현재시점에 대응하는 카운트보다 이전 카운트가 될 수도 있고, 이후 카운트가 될 수도 있다. 제어모듈(200)은 수신된 제1코드와 제2코드를 저장위치탐색알고리즘에 적용하여 명령어 저장위치가 매칭된 지점을 탐색할 수 있다. 이를 통해, 타인이 가상코드를 구성하는 제1코드 및 제2코드가 제공되는 순서를 확인할 수 없게 되어, 보안성이 향상될 수 있다.10, the control signal generating means may generate a first code of a count added to the virtual security code value generated based on the unique value of the control signal generating means or the control device at the instruction storage time, And generates a second code of the count corresponding to the virtual security code value. That is, the first code and the second code are generated based on the count shifted by the virtual security code value from the point A at which the command is stored in the control signal generating means A. The count shifted from the A point may be counted before or after the count corresponding to the current time according to the generated virtual security code value. The control module 200 may apply the received first code and second code to the storage location search algorithm to search for a point where the instruction storage location matches. This makes it impossible to confirm the order in which the first and second codes constituting the virtual code are provided by others, and thus the security can be improved.
또한, 다른 일실시예로, 제어모듈(200)은 가상보안코드를 기반으로 생성된 제2코드에서 가상보안코드를 추출한 후, 가상보안코드생성함수(즉, OTP함수)를 가상코드를 수신한 카운트로부터 특정범위 내의 카운트를 입력하여 산출된 OTP번호 중에 가상보안코드와 일치하는 값이 있는지 여부를 확인한다. 제어모듈(200)은 제2코드에 제2함수의 역함수를 적용하여 제2코드 생성에 이용된 가상보안코드값(즉, OTP함수값)을 획득하고, 가상보안코드값과 동일한 값을 산출하는 카운트를 찾아낸다. 가상코드의 전송시간에 의해 제어신호생성모듈(100)에서 가상보안코드가 생성된 시점과 제어모듈(200)이 가상보안코드를 수신한 시점의 차이가 존재함에 따라 제어모듈(200)이 가상코드를 수신한 카운트와 가상보안코드에 해당하는 OTP번호를 생성한 카운트가 일치하지 않을 수도 있으므로, 제어모듈(200)은 가상코드를 수신한 카운트로부터 오차범위를 허용한다. 이를 통해, 제어모듈(200)은 가상코드를 전송한 제어신호생성모듈(100)이 정상적으로 명령어와 매칭된 것인지 검증할 수 있어서, 보안성이 향상될 수 있다. 또한, 사용자는, 가상코드 입력 시에 특정한 자릿수의 가상보안코드를 입력하지 않아도 제어모듈(200)이 자체적으로 가상보안코드를 탐색하여 제어신호생성수단을 검증(즉, 가상코드가 제어디바이스와 매칭된 제어신호생성수단에서 생성된 것인지를 검증)하므로, 제어신호생성수단을 간편하게 사용할 수 있다.Also, in another embodiment, the control module 200 extracts the virtual security code from the second code generated based on the virtual security code, and then transmits the virtual security code generation function (i.e., the OTP function) A count within a specific range is input from the count, and it is determined whether or not there is a value that matches the virtual security code among the OTP numbers calculated. The control module 200 obtains the virtual security code value (i.e., the OTP function value) used for generating the second code by applying the inverse function of the second function to the second code, and calculates the same value as the virtual security code value Find the count. When there is a difference between the time when the virtual security code is generated in the control signal generation module 100 by the transmission time of the virtual code and the time when the virtual security code is received by the control module 200, The control module 200 permits the error range from the count that received the virtual code, because the count that generated the OTP number corresponding to the virtual security code may not match. Accordingly, the control module 200 can verify whether the control signal generation module 100 transmitting the virtual code normally matches the instruction word, thereby improving the security. In addition, the user can search the virtual security code by himself / herself and verify the control signal generation means (that is, the virtual code is matched with the control device) without inputting a certain number of virtual security codes at the time of inputting the virtual code It is possible to easily use the control signal generating means.
또한, 다른 일실시예로, 제어신호생성수단은 명령어 입력 시점(즉, 사용자로부터 제어신호생성수단에 특정한 명령어에 대응되는 제어명령이 입력된 시점)에 제어신호생성수단 또는 제어디바이스의 고유값을 기반으로 생성된 가상보안코드값을 더한 카운트에 대응하는 제1코드를 생성하고, 명령어 저장시점(A시점)과 명령어 입력 시점(C시점) 간의 카운트 차이와 가상보안코드값을 더한 카운트에 대응하는 제2코드를 생성한다. 즉, 제어신호생성수단이 제1코드와 제2코드를 생성하는 수신은 다음과 같다.In another embodiment, the control signal generating means may generate the control signal generating means or the control device inherent value at the instruction input time point (that is, when the control command corresponding to the instruction specific to the control signal generating means is input from the user) And generates a first code corresponding to a count obtained by adding a virtual security code value generated based on the virtual security code value to a count corresponding to a count difference between a command storage time point (point A) and a command input point (point C) And generates a second code. That is, the reception of the control signal generating means for generating the first code and the second code is as follows.
제1코드 = f1(C시점 카운트 + 가상보안코드)First code = f 1 (C time point count + virtual security code)
제2코드 = f2(C시점 카운트 - A시점 카운트 + 가상보안코드)Second code = f 2 (C start time count - A start time count + virtual security code)
(f1: 제1함수, f2: 제2함수, A시점: 명령어 저장시점, C시점: 명령어 입력시점의 카운트, 가상보안코드: OTP번호)(f 1 : first function, f 2 : second function, point A: point of storing instruction, point C: counting point of instruction input, virtual security code: OTP number)
제어모듈(200)은 수신한 가상코드 내의 제1코드 및 제2코드를 기반으로 명령어 저장위치를 탐색하고, 명령어 저장위치 내에 함께 포함된 제어신호생성수단 또는 제어디바이스의 고유값을 추출한다. 제어모듈(200)은 제어신호생성수단 또는 제어디바이스의 고유값을 기반으로 제어신호 수신시점으로부터 특정카운트 범위 내의 가상보안코드(즉, OTP번호)를 생성한다. 그 후, 제어모듈(200)은 명령어 초기 저장시점(A시점)으로부터 제어신호 수신시점을 기준으로 특정카운트범위 내의 각 카운트까지의 카운트 개수와 가상보안코드(즉, OTP번호)의 합이 제2코드에 대응하는 카운트수(즉, 제2코드에 제2함수의 역함수를 적용한 값)와 같은 카운트가 존재하는지 확인한다. 제어모듈(200)은 제1코드 및 제2코드를 기반으로 명령어 저장위치가 매칭된 지점을 탐색함에 따라 명령어 초기 저장시점을 파악할 수 있다. 이를 통해, 제어모듈(200)은 가상코드를 제공한 제어신호생성수단이 정상적인 것인지(즉, 해당 가상코드를 송신한 제어신호생성수단이 제어디바이스와 1:1로 매칭된 것인지) 또는 가상코드가 정상적으로 생성된 것인지 여부를 확인할 수 있다.The control module 200 searches for a command storage location based on the first code and the second code in the received virtual code and extracts the eigenvalues of the control signal generation means or the control device included in the command storage location. The control module 200 generates a virtual security code (i.e., an OTP number) within a specific count range from the time of receiving the control signal based on the inherent value of the control signal generation means or the control device. Thereafter, the control module 200 determines whether the sum of the number of counts up to each count in the specific count range and the virtual security code (i.e., the OTP number) based on the control signal reception time from the instruction storage point It is determined whether or not there is a count such as the count corresponding to the code (i.e., the value obtained by applying the inverse function of the second function to the second code). The control module 200 can recognize the initial storage time of the instruction by searching for the point where the instruction storage location matches based on the first code and the second code. In this way, the control module 200 determines whether the control signal generating means providing the virtual code is normal (i.e., whether the control signal generating means that transmitted the virtual code has matched 1: 1 with the control device) You can check whether it was created normally.
또한, 다른 일실시예로, 도 11에서와 같이, 상기 제어모듈(200)이 상기 제어디바이스 내의 위치정보획득모듈에 의해 획득되는 시간데이터를 기반으로 상기 제어신호생성수단과 시간 동기화하여 단위카운트를 일치시키는 단계(S110);를 더 포함한다. 제어디바이스와 제어신호생성모듈(100)은 위치정보획득모듈(예를 들어, GPS모듈)을 포함할 수 있다. 제어모듈(200)과 제어신호생성모듈(100)은 시간경과에 따라 단위카운트를 증가시키므로, 내부의 타이머 오차를 최소화하기 위해 시간 동기화하는 과정이 필요하다. 제어모듈(200)와 제어신호생성모듈(100)은 위치정보획득모듈에 의해 획득된 시간데이터로 동기화를 수행하여 타이머 오차를 없앨 수 있다.11, the control module 200 may time-synchronize with the control signal generating means based on time data obtained by the position information acquiring module in the control device to generate a unit count (S110). ≪ / RTI > The control device and control signal generation module 100 may include a location information acquisition module (e.g., a GPS module). Since the control module 200 and the control signal generation module 100 increase the unit count over time, a time synchronization process is needed to minimize the internal timer error. The control module 200 and the control signal generation module 100 may synchronize with the time data acquired by the position information acquisition module to eliminate the timer error.
도 12는 본 발명의 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어방법의 순서도이다.12 is a flowchart of a control signal based control method including a virtual code according to an embodiment of the present invention.
도 12를 참조하면, 본 발명의 다른 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어방법은, 제어모듈(200)이 제어신호생성수단으로부터 특정시점에 생성된 제어신호를 수신하는 단계(S220; 제어신호 수신단계); 제어모듈(200)이 상기 가상코드에 포함된 하나 이상의 세부코드 및 상기 명령어식별코드를 추출하는 단계(S240); 상기 제어모듈(200)이 상기 하나 이상의 세부코드를 기반으로 가상코드가 정상적으로 생성된 것인지 검증하는 단계(S260); 및 상기 제어모듈(200)이 상기 가상코드가 정상적으로 생성된 것이면 상기 명령어식별코드에 대응되는 명령어를 입력하는 단계(S280);를 포함한다. 기 설명된 내용에 대한 상세한 설명은 생략한다.12, a control signal based control method including a virtual code according to another embodiment of the present invention includes a step of receiving a control signal generated at a specific time from the control signal generation means S220: receiving a control signal); (S240) the control module (200) extracting one or more detailed codes included in the virtual code and the instruction identification code; (S260) the control module (200) verifying whether the virtual code is normally generated based on the one or more detailed codes; And a step S280 of inputting a command corresponding to the command identification code if the control module 200 has generated the virtual code normally. A detailed description of the above-described contents will be omitted.
제어모듈(200)이 제어신호생성수단으로부터 특정시점에 생성된 제어신호를 수신한다(S220). 상기 제어신호는 특정한 가상코드를 포함하고, 상기 가상코드는 명령어식별코드 및 하나 이상의 세부코드를 특정한 규칙에 따라 결합하여 생성되는 것이다. 전술된 가상코드에 대한 상세한 설명은 생략한다.The control module 200 receives the control signal generated at the specific time from the control signal generating means (S220). The control signal includes a specific virtual code, and the virtual code is generated by combining an instruction identification code and one or more detailed codes according to a specific rule. A detailed description of the above-described virtual codes is omitted.
제어모듈(200)이 상기 가상코드에 포함된 하나 이상의 세부코드 및 상기 명령어식별코드를 추출한다(S240). 상기 가상코드는 동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이다.The control module 200 extracts one or more detailed codes included in the virtual code and the command identification code (S240). The virtual code is differently generated according to the instruction word at the same time, and is generated differently for each unit count.
가상코드가 제어신호생성수단이 명령어를 안내하는 코드인 명령어식별코드를 포함하는 경우, 상기 세부코드추출단계(S240)는 상기 가상코드 내에서 명령어식별코드를 추출하고, 상기 명령어식별코드를 기반으로 상기 제어신호생성모듈(100)의 명령어 종류를 판단한다. If the virtual code includes an instruction identification code which is a code for guiding the instruction, the step of extracting the detailed code (S240) extracts the instruction identification code in the virtual code, and based on the instruction identification code The command type of the control signal generation module 100 is determined.
또한, 전술된 바와 같이, 명령어식별코드는 제어모듈(200)이 별도의 함수를 이용하지 않고 식별할 수 있도록 미리 정해진 위치에 결합될 수 있다. 예를 들어, 가상코드가 복수의 식별코드를 포함하는 경우, 명령어식별코드를 이용하여 가상코드생성함수를 결정하는 과정은, 복수의 세부코드를 추출하는 과정 이전에 수행될 수 있다. 명령어식별코드에 의해 가상코드생성함수가 결정되어야 가상코드생성함수 내에 포함된 세부코드결합함수가 결정되어 복수의 세부코드를 추출할 수 있다. 이를 위해, 제어모듈(200)이 별도의 함수 없이도 용이하게 분리해내도록, 명령어식별코드는 가상코드 내에 고정된 위치(예를 들어, 가상코드의 제일 앞의 특정 개수의 자리)에 결합될 수 있다.Further, as described above, the instruction identification code can be combined at a predetermined position so that the control module 200 can identify it without using a separate function. For example, when the virtual code includes a plurality of identification codes, the process of determining the virtual code generation function using the instruction identification code may be performed before extracting the plurality of detailed codes. The virtual code generation function must be determined by the instruction identification code so that the detailed code combination function included in the virtual code generation function can be determined and a plurality of detailed codes can be extracted. To this end, the instruction identification code may be combined into a fixed location (e.g., a certain number of places before the virtual code) in the virtual code so that the control module 200 can easily separate it without a separate function .
상기 명령어식별코드는 특정한 명령어에 대한 가상코드생성함수 또는 상기 저장위치탐색알고리즘을 결정한다. 구체적으로, 제어모듈(200)은 각 명령어별로 상이한 저장위치탐색알고리즘을 각각 이용하는 경우에 명령어식별코드를 통해 명령어에 대응하는 저장위치탐색알고리즘을 판단하고, 명령어식별코드에 세부코드로 가상보안코드만 결합하여 전송하는 경우에 명령어식별코드를 통해 명령어에 대응하는 가상보안코드를 생성하는 가상보안코드생성함수를 판단한다.The instruction identification code determines a virtual code generation function or the storage location search algorithm for a particular instruction. Specifically, when different storage location search algorithms are used for each instruction, the control module 200 determines the storage location search algorithm corresponding to the instruction word through the instruction identification code, and stores only the virtual security code And determines a virtual security code generation function for generating a virtual security code corresponding to the command through the command identification code in the case of combining and transmitting.
상기 제어모듈(200)이 상기 하나 이상의 세부코드를 기반으로 가상코드가 정상적으로 생성된 것인지 검증한다(S260). 제어모듈(200)은 가상코드가 정상적으로 생성된 것인지 판단함에 따라 가상코드를 전송한 제어신호생성수단이 제어디바이스와 정상적으로 매칭된 것인지 여부를 판단한다. 가상코드가 정상적으로 생성된 것인지 판단하는 방식으로는 다양한 방식이 적용될 수 있다.The control module 200 verifies whether the virtual code is normally generated based on the one or more detailed codes (S260). The control module 200 determines whether or not the control signal generating means that transmitted the virtual code normally matches the control device, as it determines whether the virtual code is normally generated. Various methods can be applied to determine whether the virtual code is normally generated.
또한, 다른 일실시예로, 도 13에서와 같이, 상기 가상코드 검증단계(S260)는, 상기 제어모듈(200)이 특정한 명령어에 대응되는 저장위치탐색알고리즘을 기반으로 복수의 세부코드를 이용하여 저장위치를 탐색하는 단계(S261); 및 상기 저장위치 내에 명령어가 저장되어 있는지 여부 또는 상기 저장위치 내의 명령어와 상기 명령어식별코드에 대응되는 명령어가 일치하는지 여부를 판단하여 가상코드를 검증하는 단계(S262);를 포함한다. 기 설명된 세부코드 생성방식에 대한 상세한 설명 및 저장위치탐색알고리즘에 의해 저장위치를 탐색하는 방식에 대한 상세한 설명은 생략한다.13, the virtual code verification step S260 may be performed by the control module 200 using a plurality of detailed codes based on a storage location search algorithm corresponding to a specific command Searching for a storage location (S261); And a step (S262) of verifying whether or not an instruction is stored in the storage location, or whether an instruction in the storage location matches an instruction corresponding to the instruction identification code, and verifying the virtual code. A detailed description of the detailed code generation method described above and a method of searching for a storage location by the storage location search algorithm are not described in detail.
일실시예로, 상기 가상코드는 제1코드 및 제2코드를 포함하고, 상기 제어모듈(200)은 상기 명령어에 따라 상이한 상기 저장위치탐색알고리즘을 포함하고, 각각의 명령어를 각 명령어의 저장위치탐색알고리즘 내의 특정한 명령어 저장시점(즉, 초기 단위카운트)에 대응되는 저장위치에 저장하고, 단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 상기 제1코드에 대응하는 상기 시작지점으로부터 상기 제2코드에 상응하는 탐색경로에 따라 이동한 지점을 상기 저장위치로 판단한다.In one embodiment, the virtual code includes a first code and a second code, and the control module 200 includes different storage location search algorithms according to the instructions, And stores the generated virtual code in a storage location corresponding to a specific instruction storage time (i.e., an initial unit count) in the search algorithm. When a virtual code normally generated for each unit count is received, As the storage location.
또한, 다른 일실시예로, 상기 가상코드 검증단계(S260)는, 상기 제어모듈(200)이 가상코드를 수신한 시점으로부터 특정범위 내의 시간값을 기반으로 산출된 생성가상보안번호를 상기 가상코드에서 추출된 수신가상보안코드와 비교하여 상기 가상코드가 정상적으로 생성된 것인지 검증한다. 즉, 상기 세부코드는 가상보안코드를 포함한다. 상기 가상보안코드는, 제어신호생성수단의 고유값 또는 제어디바이스의 고유값을 기반으로 OTP함수를 통해 생성되는 특정자릿수의 코드값일 수 있다. 기 설명된 가상보안코드를 이용하여 가상코드를 검증하는 방식에 대한 상세한 설명은 생략한다.In another embodiment, the virtual code verification step (S260) may include comparing the generated virtual security number calculated based on a time value within a specific range from the time when the control module 200 receives the virtual code, And compares the received virtual security code with the received virtual security code to verify whether the virtual code is normally generated. That is, the detailed code includes a virtual security code. The virtual security code may be a code value of a certain number of digits generated through an OTP function based on the inherent value of the control signal generation means or the inherent value of the control device. A detailed description of the method of verifying the virtual code using the above-described virtual security code will be omitted.
가상코드는 세부코드로 가상보안코드만을 포함할 수도 있고, 제1코드 및 제2코드와 함께 가상보안코드를 포함할 수도 있다. 세부코드가 가상보안코드로만 형성되는 경우, 제어모듈(200)은 가상코드에서 명령어식별코드를 제외한 나머지 코드를 가상보안코드로 판단한다. 또한, 가상보안코드는 제1코드와 제2코드 생성 시에 이용되어 직접 가상코드에 포함되어 전송되지 않을 수 있다. 기 설명된 제1코드와 제2코드 생성 시에 가상보안코드를 이용하는 방식 및 제1코드와 제2코드에서 가상보안코드를 추출하는 방식에 대한 상세한 설명은 생략한다.The virtual code may include only the virtual security code in the detailed code or may include the virtual security code together with the first code and the second code. If the detailed code is formed only of the virtual security code, the control module 200 determines the remaining code excluding the command identification code in the virtual code as the virtual security code. In addition, the virtual security code may be used at the time of generating the first code and the second code, and may not be directly included in the virtual code. A detailed description of a method of using the virtual security code in generating the first code and the second code and a method of extracting the virtual security code in the first code and the second code will be omitted.
제어모듈(200)이 상기 가상코드가 정상적으로 생성된 것이면 상기 명령어식별코드에 대응되는 명령어를 입력한다(S280). If the virtual code is normally generated, the control module 200 inputs a command corresponding to the command identification code (S280).
도 14는 본 발명의 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어방법의 순서도이다.14 is a flowchart of a control signal based control method including a virtual code according to an embodiment of the present invention.
도 14를 참조하면, 본 발명의 또 다른 일실시예에 따른 가상코드를 포함하는 제어신호 기반 제어방법은, 제어신호생성수단이 사용자로부터 특정한 명령어입력요청을 수신하는 단계(S320); 상기 제어신호생성수단이 상기 명령어입력요청에 따라 특정한 명령어에 대응되는 가상코드생성함수를 기반으로 가상코드를 생성하는 단계(S340); 및 상기 제어신호생성수단이 가상코드를 제어신호로 제어디바이스에 전송하는 단계(S360);를 포함한다. 제어신호생성수단에 대한 설명에서 기설명된 내용에 대한 상세한 기재는 생략한다.Referring to FIG. 14, a control signal based control method including a virtual code according to another embodiment of the present invention includes: (S320) a control signal generation means receiving a specific command input request from a user; The control signal generating means generates a virtual code based on a virtual code generating function corresponding to a specific command in response to the command input request (S340); And the control signal generating means transmits the virtual code as a control signal to the control device (S360). Detailed description of the contents already described in the description of the control signal generating means is omitted.
제어신호생성수단이 사용자로부터 특정한 명령어입력요청을 수신한다(S320). 예를 들어, 제어신호생성수단은 사용자의 컨트롤러 조작 또는 유저인터페이스 조작을 통해 명령어입력요청을 수신한다. 명령어입력요청을 수신하는 방식은 기재된 방식에 한정되지 않고, 음성명령을 수신하는 방식 등의 다양한 방식이 적용될 수 있다.The control signal generating means receives a specific command input request from the user (S320). For example, the control signal generation means receives a command input request through a controller operation of the user or a user interface operation. The manner of receiving the command input request is not limited to the described method, and various methods such as a method of receiving a voice command can be applied.
제어신호생성수단이 명령어입력요청에 따라 특정한 명령어에 대응되는 가상코드생성함수를 기반으로 가상코드를 생성한다(S340). 상기 가상코드는 동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이다.The control signal generating means generates a virtual code based on a virtual code generating function corresponding to a specific command in response to a command input request (S340). The virtual code is differently generated according to the instruction word at the same time, and is generated differently for each unit count.
일실시예로, 제어신호생성수단은 세부코드생성함수를 이용하여 제1코드 및 제2코드를 생성하고, 특정한 규칙(즉, 세부코드결합함수)에 따라 결합하여 가상코드를 생성한다. 이 때, 가상코드 내 제1코드 및 제2코드는 상기 제어디바이스 내의 제어모듈(200)에 의해 특정한 명령어가 포함된 저장위치 탐색에 이용된다.In one embodiment, the control signal generating means generates a first code and a second code using a detailed code generating function, and combines them according to a specific rule (i.e., a detailed code combining function) to generate a virtual code. At this time, the first code and the second code in the virtual code are used by the control module 200 in the control device for storage location search including a specific instruction.
또한, 일실시예로, 도 15에서와 같이, 제어신호생성모듈(100)은 명령어식별코드를 포함한 형태로 가상코드를 생성한다. 이를 위해, 상기 가상코드 생성단계(S340)는, 특정한 명령어에 대응되는 명령어식별코드를 추출하는 단계(S342); 상기 명령어에 대응되는 세부코드생성함수를 이용하여 하나 이상의 세부코드를 생성하는 단계(S344); 및 상기 명령어식별코드와 상기 하나 이상의 세부코드를 결합하여, 상기 가상코드를 생성하는 단계(S346);를 포함한다.Also, in one embodiment, as shown in FIG. 15, the control signal generation module 100 generates a virtual code in a form including an instruction identification code. To this end, the virtual code generation step (S340) includes a step (S342) of extracting a command identification code corresponding to a specific command; Generating (S344) one or more detailed codes using the detailed code generation function corresponding to the instruction; And combining the command identification code and the one or more detailed codes to generate the virtual code (S346).
제어신호생성수단이 가상코드를 제어신호로 제어디바이스에 전송한다(S360). 제어신호생성모듈(100)은 제1무선통신모듈(120)에 제어디바이스의 제2무선통신모듈(220)이 수신할 수 있는 무선통신 방식으로 전송을 요청한다.The control signal generating means transmits the virtual code as a control signal to the control device (S360). The control signal generation module 100 requests the first wireless communication module 120 to transmit the first wireless communication module 120 through a wireless communication method that the second wireless communication module 220 of the control device can receive.
그 후, 제어모듈(200)은 제어신호 내의 가상코드를 추출한 후 명령어 판단 및 가상코드 검증과정을 수행한다. 일실시예로, 상기 제어모듈(200)은, 특정한 제어디바이스에 대해 하나의 저장위치탐색알고리즘을 이용하는 경우, 단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 세부코드 중 제1코드에 대응하는 상기 시작지점으로부터 세부코드 중 제2코드에 상응하는 탐색경로에 따라 이동한 지점을 상기 저장위치로 판단한다. 제어모듈(200)은 저장위치 내의 명령어를 제어명령으로 결정한다. 또한, 다른 일실시예로, 복수의 명령어식별코드를 가상코드에 포함하는 경우, 상기 제어모듈(200)은 상기 가상코드에 포함된 하나 이상의 세부코드 및 상기 명령어식별코드를 추출하고, 상기 하나 이상의 세부코드를 기반으로 가상코드가 정상적으로 생성된 것인지 검증하고, 상기 가상코드가 정상적으로 생성된 것이면 상기 명령어식별코드에 대응되는 명령어를 입력한다. Thereafter, the control module 200 extracts a virtual code in the control signal, and then performs a command judgment and a virtual code verification process. In one embodiment, when one storage location search algorithm is used for a specific control device, the control module 200, when a virtual code normally generated for each unit count is received, From the start point, the point moved along the search path corresponding to the second code among the detailed codes is determined as the storage position. The control module 200 determines the command in the storage position as a control command. Further, in another embodiment, when a plurality of command identification codes are included in the virtual code, the control module 200 extracts one or more detailed codes included in the virtual code and the command identification code, Verifies whether the virtual code is normally generated based on the detailed code, and inputs the command corresponding to the command identification code if the virtual code is normally generated.
이상에서 전술한 본 발명의 일 실시예에 따른 제어신호 기반 제어방법은, 하드웨어인 컴퓨터와 결합되어 실행되기 위해 프로그램(또는 어플리케이션)으로 구현되어 매체에 저장될 수 있다.The above-described control signal based control method according to an embodiment of the present invention may be implemented as a program (or an application) to be executed in combination with a computer, which is hardware, and stored in a medium.
상기 전술한 프로그램은, 상기 컴퓨터가 프로그램을 읽어 들여 프로그램으로 구현된 상기 방법들을 실행시키기 위하여, 상기 컴퓨터의 프로세서(CPU)가 상기 컴퓨터의 장치 인터페이스를 통해 읽힐 수 있는 C, C++, JAVA, 기계어 등의 컴퓨터 언어로 코드화된 코드(Code)를 포함할 수 있다. 이러한 코드는 상기 방법들을 실행하는 필요한 기능들을 정의한 함수 등과 관련된 기능적인 코드(Functional Code)를 포함할 수 있고, 상기 기능들을 상기 컴퓨터의 프로세서가 소정의 절차대로 실행시키는데 필요한 실행 절차 관련 제어 코드를 포함할 수 있다. 또한, 이러한 코드는 상기 기능들을 상기 컴퓨터의 프로세서가 실행시키는데 필요한 추가 정보나 미디어가 상기 컴퓨터의 내부 또는 외부 메모리의 어느 위치(주소 번지)에서 참조되어야 하는지에 대한 메모리 참조관련 코드를 더 포함할 수 있다. 또한, 상기 컴퓨터의 프로세서가 상기 기능들을 실행시키기 위하여 원격(Remote)에 있는 어떠한 다른 컴퓨터나 서버 등과 통신이 필요한 경우, 코드는 상기 컴퓨터의 통신 모듈을 이용하여 원격에 있는 어떠한 다른 컴퓨터나 서버 등과 어떻게 통신해야 하는지, 통신 시 어떠한 정보나 미디어를 송수신해야 하는지 등에 대한 통신 관련 코드를 더 포함할 수 있다. The above-described program may be stored in a computer-readable medium such as C, C ++, JAVA, machine language, or the like that can be read by the processor (CPU) of the computer through the device interface of the computer, And may include a code encoded in a computer language of the computer. Such code may include a functional code related to a function or the like that defines necessary functions for executing the above methods, and includes a control code related to an execution procedure necessary for the processor of the computer to execute the functions in a predetermined procedure can do. Further, such code may further include memory reference related code as to whether the additional information or media needed to cause the processor of the computer to execute the functions should be referred to at any location (address) of the internal or external memory of the computer have. Also, when the processor of the computer needs to communicate with any other computer or server that is remote to execute the functions, the code may be communicated to any other computer or server remotely using the communication module of the computer A communication-related code for determining whether to communicate, what information or media should be transmitted or received during communication, and the like.
상기 저장되는 매체는, 레지스터, 캐쉬, 메모리 등과 같이 짧은 순간 동안 데이터를 저장하는 매체가 아니라 반영구적으로 데이터를 저장하며, 기기에 의해 판독(reading)이 가능한 매체를 의미한다. 구체적으로는, 상기 저장되는 매체의 예로는 ROM, RAM, CD-ROM, 자기 테이프, 플로피디스크, 광 데이터 저장장치 등이 있지만, 이에 제한되지 않는다. 즉, 상기 프로그램은 상기 컴퓨터가 접속할 수 있는 다양한 서버 상의 다양한 기록매체 또는 사용자의 상기 컴퓨터상의 다양한 기록매체에 저장될 수 있다. 또한, 상기 매체는 네트워크로 연결된 컴퓨터 시스템에 분산되어, 분산방식으로 컴퓨터가 읽을 수 있는 코드가 저장될 수 있다.The medium to be stored is not a medium for storing data for a short time such as a register, a cache, a memory, etc., but means a medium that semi-permanently stores data and is capable of being read by a device. Specifically, examples of the medium to be stored include ROM, RAM, CD-ROM, magnetic tape, floppy disk, optical data storage, and the like, but are not limited thereto. That is, the program may be stored in various recording media on various servers to which the computer can access, or on various recording media on the user's computer. In addition, the medium may be distributed to a network-connected computer system so that computer-readable codes may be stored in a distributed manner.
이상, 첨부된 도면을 참조로 하여 본 발명의 실시예를 설명하였지만, 본 발명이 속하는 기술분야의 통상의 기술자는 본 발명이 그 기술적 사상이나 필수적인 특징을 변경하지 않고서 다른 구체적인 형태로 실시될 수 있다는 것을 이해할 수 있을 것이다. 그러므로, 이상에서 기술한 실시예들은 모든 면에서 예시적인 것이며, 제한적이 아닌 것으로 이해해야만 한다. While the present invention has been described in connection with what is presently considered to be practical exemplary embodiments, it is to be understood that the invention is not limited to the disclosed embodiments, but, on the contrary, You will understand. Therefore, it should be understood that the above-described embodiments are illustrative in all aspects and not restrictive.

Claims (15)

  1. 제어모듈이 제어신호생성수단으로부터 특정시점에 생성된 제어신호를 수신하되, 상기 제어신호는 특정한 가상코드를 포함하고, 상기 가상코드는 복수의 세부코드를 특정한 규칙에 따라 결합하여 생성되는 것인, 제어신호 수신단계;Wherein the control module receives a control signal generated at a specific time from the control signal generating means, the control signal including a specific virtual code, and the virtual code is generated by combining a plurality of detailed codes according to a specific rule. Receiving a control signal;
    상기 제어모듈이 상기 가상코드에 포함된 복수의 세부코드를 추출하는 단계; 및The control module extracting a plurality of detailed codes included in the virtual code; And
    상기 제어모듈이 복수의 세부코드를 기반으로 특정한 명령어가 포함된 저장위치를 탐색하는 명령어 탐색단계;를 포함하고,And a command searching step in which the control module searches for a storage location including a specific command based on a plurality of detailed codes,
    상기 가상코드는,The virtual code includes:
    동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이고,Are generated differently according to the instruction word at the same time point, and are generated differently for each unit count,
    상기 제어모듈은,The control module includes:
    제어디바이스 내에 내장 또는 설치되는 것이며,Is embedded or installed in the control device,
    단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 상기 복수의 세부코드를 기반으로 탐색시작지점과 탐색경로를 결정하여 상기 저장위치로 탐색하는 것을 특징으로 하며,When a virtual code normally generated for each unit count is received, a search start point and a search path are determined based on the plurality of detailed codes, and the search is performed to the storage location,
    상기 단위카운트는,Wherein the unit count comprises:
    특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것인, 가상코드를 포함하는 제어신호 기반 제어방법.Wherein the virtual code is set at a specific time interval and is changed as the time interval elapses.
  2. 제1항에 있어서, The method according to claim 1,
    상기 제어신호생성수단은,The control signal generating means includes:
    각각의 명령어에 대응되는 가상코드생성함수를 포함하고,A virtual code generation function corresponding to each instruction,
    사용자에 의해 특정시점에 선택된 명령어에 대응되는 가상코드생성함수로 생성한 가상코드를 상기 제어신호로 전송하는 것을 특징으로 하는, 가상코드를 포함하는 제어신호 기반 제어방법.And a virtual code generated by a virtual code generation function corresponding to a command selected at a specific time by a user is transmitted as the control signal.
  3. 제2항에 있어서,3. The method of claim 2,
    상기 가상코드생성함수는,The virtual code generation function includes:
    각각의 세부코드를 생성하는 복수의 세부코드생성함수; 및A plurality of detailed code generation functions for generating respective detailed codes; And
    각각의 세부코드를 특정한 결합규칙에 따라 결합하는 세부코드결함함수;를 포함하고,And a detailed code defect function for combining each of the detailed codes according to a specific combination rule,
    상기 세부코드생성함수는 상기 제어디바이스의 고유값 또는 상기 제어신호생성수단의 고유값을 반영하여 상기 결합규칙을 적용하고,Wherein the detailed code generation function applies the coupling rule by reflecting the eigenvalue of the control device or the eigenvalue of the control signal generation means,
    상기 제어모듈은 상기 제어신호생성수단과 동일한 세부코드결합함수를 포함하여, 상기 세부코드결합함수를 이용하여 복수의 세부코드를 추출하는 것을 특징으로 하는, 가상코드를 포함하는 제어신호 기반 제어방법.Wherein the control module includes the same detailed code combination function as the control signal generation means, and extracts a plurality of detailed codes using the detailed code combination function.
  4. 제1항에 있어서, The method according to claim 1,
    상기 제어모듈은 상기 제어디바이스 내의 위치정보획득모듈에 의해 획득되는 시간데이터를 기반으로 상기 제어신호생성수단과 시간 동기화하여 단위카운트를 일치시키는 단계;를 더 포함하는, 가상코드를 포함하는 제어신호 기반 제어방법.Wherein the control module is further configured to synchronize the unit counts in time synchronization with the control signal generation means based on time data obtained by the position information acquisition module in the control device, Control method.
  5. 제2항에 있어서, 3. The method of claim 2,
    상기 가상코드생성함수는 제1코드생성함수 및 제2코드생성함수를 포함하고,Wherein the virtual code generation function comprises a first code generation function and a second code generation function,
    상기 제1코드생성함수 및 상기 제2코드생성함수는 대응되는 명령어 또는 단위카운트가 상이하면 상이한 코드를 생성하는 것을 특징으로 하며,Wherein the first code generation function and the second code generation function generate different codes when the corresponding command or unit count is different,
    상기 세부코드는,The above-
    저장위치탐색의 시작지점을 설정하는 제1코드; 및A first code for setting a starting point of a storage location search; And
    특정한 탐색방식에 따라, 상기 시작지점으로부터 상기 저장위치로의 탐색경로를 설정하는 제2코드;를 포함하는 것이고, And a second code for setting a search path from the start point to the storage position in accordance with a specific search method,
    상기 제1코드 및 상기 제2코드는 단위카운트마다 변경되는 것인, 가상코드를 포함하는 제어신호 기반 제어방법.Wherein the first code and the second code are changed for each unit count.
  6. 제5항에 있어서, 6. The method of claim 5,
    저장위치탐색알고리즘이 하나의 트랙상에서 제1코드 및 제2코드를 기반으로 포인터를 이동시키는 것인 경우,If the storage location search algorithm is to move the pointer based on the first code and the second code on one track,
    상기 명령어 탐색단계는,The command search step includes:
    상기 제어신호생성수단으로부터 수신된 상기 가상코드 내 제1코드에 대응하는 트랙 상의 지점으로 포인터를 이동하는 단계;Moving a pointer to a point on a track corresponding to a first code in the virtual code received from the control signal generation means;
    상기 제1코드에 대응하는 위치를 탐색시작지점으로 설정하고, 상기 제2코드에 대응하는 카운트 수만큼 트랙을 회귀하여 명령어 저장위치에 매칭된 지점을 탐색하는 단계; 및Setting a position corresponding to the first code as a search start point and returning the track by a count corresponding to the second code to search for a point matched to the instruction storage position; And
    명령어 저장위치에 포함된 상기 명령어를 추출하는 단계;를 포함하는, 가상코드를 포함하는 제어신호 기반 제어방법.And extracting the command included in the command storage location.
  7. 제6항에 있어서, The method according to claim 6,
    상기 제어모듈은 각각의 명령어를 상이한 초기 단위카운트에 대응되는 저장위치에 저장하고,The control module stores each instruction in a storage location corresponding to a different initial unit count,
    상기 가상코드는,The virtual code includes:
    상기 초기 단위카운트에 대응되는 시점 또는 명령어 입력시점에서 가상보안코드를 더한 카운트를 기반으로 생성된 제1코드 및 제2코드로 구성되고,A first code and a second code generated based on a count corresponding to the initial unit count or a count obtained by adding a virtual security code at a command input time,
    상기 가상보안코드는,The virtual security code comprises:
    제어신호생성수단의 고유값 또는 제어디바이스의 고유값을 기반으로 OTP함수를 통해 생성되는 특정자릿수의 코드값으로서, 상기 제어신호생성수단으로부터 상기 제어모듈로 별도로 제공되지 않는 것이며,A code value of a certain number of digits generated through an OTP function based on an inherent value of the control signal generation means or an inherent value of the control device and is not provided separately from the control signal generation means to the control module,
    상기 제어모듈이 상기 가상코드를 수신한 시점으로부터 특정범위 내의 시간값을 기반으로 산출된 생성가상보안번호를 상기 가상코드에서 추출된 수신가상보안코드와 비교하여 상기 가상코드가 정상적으로 생성된 것인지 검증하는 단계;를 더 포함하는, 가상코드를 포함하는 제어신호 기반 제어방법.The control module compares the generated virtual security number calculated based on the time value within a specific range from the time when the virtual code is received with the received virtual security code extracted from the virtual code to verify whether the virtual code is normally generated Further comprising the steps of: (a) receiving the virtual code;
  8. 제어모듈이 제어신호생성수단으로부터 특정시점에 생성된 제어신호를 수신하되, 상기 제어신호는 특정한 가상코드를 포함하고, 상기 가상코드는 명령어식별코드 및 하나 이상의 세부코드를 특정한 규칙에 따라 결합하여 생성되는 것인, 제어신호 수신단계;A control module receives a control signal generated at a specific time from a control signal generating means, wherein the control signal includes a specific virtual code, and the virtual code combines an instruction identification code and one or more detailed codes according to a specific rule A control signal receiving step of receiving a control signal;
    상기 제어모듈이 상기 가상코드에 포함된 하나 이상의 세부코드 및 상기 명령어식별코드를 추출하는 단계;The control module extracting one or more detailed codes included in the virtual code and the instruction identification code;
    상기 제어모듈이 상기 하나 이상의 세부코드를 기반으로 가상코드가 정상적으로 생성된 것인지 검증하는 단계; 및Verifying whether the virtual code is normally generated based on the one or more detailed codes; And
    상기 제어모듈이 상기 가상코드가 정상적으로 생성된 것이면 상기 명령어식별코드에 대응되는 명령어를 입력하는 단계;를 포함하고,If the virtual code is normally generated, inputting a command corresponding to the command identification code,
    상기 가상코드는 동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이고,The virtual code is differently generated according to the instruction word at the same time, and is generated differently for every unit count,
    상기 제어모듈은 제어디바이스 내에 내장 또는 설치되는 것이며,Wherein the control module is built in or installed in the control device,
    상기 단위카운트는,Wherein the unit count comprises:
    특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것인, 가상코드를 포함하는 제어신호 기반 제어방법.Wherein the virtual code is set at a specific time interval and is changed as the time interval elapses.
  9. 제8항에 있어서, 9. The method of claim 8,
    상기 가상코드 검증단계는,The virtual code verification step includes:
    상기 제어모듈이 특정한 명령어에 대응되는 저장위치탐색알고리즘을 기반으로 복수의 세부코드를 이용하여 저장위치를 탐색하는 단계; 및The control module searching for a storage location using a plurality of detailed codes based on a storage location search algorithm corresponding to a specific command; And
    상기 저장위치 내에 명령어가 저장되어 있는지 여부 또는 상기 저장위치 내의 명령어와 상기 명령어식별코드에 대응되는 명령어가 일치하는지 여부를 판단하여 가상코드를 검증하는 단계;를 포함하고,And verifying the virtual code by determining whether or not an instruction is stored in the storage location or whether the instruction in the storage location matches the instruction corresponding to the instruction identification code,
    상기 가상코드는 제1코드 및 제2코드를 포함하고,Wherein the virtual code includes a first code and a second code,
    상기 제어모듈은,The control module includes:
    상기 명령어에 따라 상이한 상기 저장위치탐색알고리즘을 포함하고,The storage location search algorithm being different according to the instruction,
    각각의 명령어를 각 명령어의 저장위치탐색알고리즘 내의 특정한 초기 단위카운트에 대응되는 저장위치에 저장하고,Each instruction is stored in a storage location corresponding to a specific initial unit count in the storage location search algorithm of each instruction,
    단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 상기 제1코드에 대응하는 시작지점으로부터 상기 제2코드에 상응하는 탐색경로에 따라 이동한 지점을 상기 저장위치로 판단하는 것을 특징으로 하는, 가상코드를 포함하는 제어신호 기반 제어방법.When a virtual code normally generated for each unit count is received, determines, as the storage position, a point moved along a search path corresponding to the second code from a start point corresponding to the first code Based control signal.
  10. 제8항에 있어서,9. The method of claim 8,
    상기 세부코드는 가상보안코드를 포함하고,Said detail code comprising a virtual security code,
    상기 가상보안코드는, 제어신호생성수단의 고유값 또는 제어디바이스의 고유값을 기반으로 OTP함수를 통해 생성되는 특정자릿수의 코드값이며,The virtual security code is a code value of a specific digit generated through an OTP function based on a unique value of the control signal generation means or a unique value of the control device,
    상기 가상코드 검증단계는,The virtual code verification step includes:
    상기 제어모듈이 상기 가상코드를 수신한 시점으로부터 특정범위 내의 시간값을 기반으로 산출된 생성가상보안번호를 상기 가상코드에서 추출된 수신가상보안코드와 비교하여 상기 가상코드가 정상적으로 생성된 것인지 검증하는 것을 특징으로 하는, 가상코드를 포함하는 제어신호 기반 제어방법.The control module compares the generated virtual security number calculated based on the time value within a specific range from the time when the virtual code is received with the received virtual security code extracted from the virtual code to verify whether the virtual code is normally generated Wherein the control code comprises a virtual code.
  11. 제어신호생성수단이 사용자로부터 특정한 명령어입력요청을 수신하는 단계;The control signal generating means receiving a specific command input request from the user;
    상기 제어신호생성수단이 상기 명령어입력요청에 따라 특정한 명령어에 대응되는 가상코드생성함수를 기반으로 가상코드를 생성하는 단계; 및Generating a virtual code based on a virtual code generation function corresponding to a specific command in response to the command input request; And
    상기 제어신호생성수단이 가상코드를 제어신호로 제어디바이스에 전송하는 단계;를 포함하고,And the control signal generating means transmitting the virtual code as a control signal to the control device,
    상기 가상코드는,The virtual code includes:
    제1코드 및 제2코드를 특정한 규칙에 따라 결합하여 생성되는 것이고,A first code and a second code are combined according to a specific rule,
    동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며,Are generated differently according to the instruction at the same time point,
    단위카운트마다 상이하게 생성되는 것이고,Is generated differently for each unit count,
    상기 제어디바이스 내의 제어모듈에 의해 특정한 명령어가 포함된 저장위치 탐색에 이용되는 것이고,Wherein the control module is used for a storage location search including a specific instruction by the control module in the control device,
    상기 제어모듈은,The control module includes:
    단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 상기 제1코드에 대응하는 시작지점으로부터 상기 제2코드에 상응하는 탐색경로에 따라 이동한 지점을 상기 저장위치로 판단하고,When a virtual code normally generated for each unit count is received, a point moved from a start point corresponding to the first code to a search path corresponding to the second code is determined as the storage position,
    상기 단위카운트는,Wherein the unit count comprises:
    특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것인, 가상코드를 포함하는 제어신호 기반 제어방법.Wherein the virtual code is set at a specific time interval and is changed as the time interval elapses.
  12. 제어신호생성수단이 사용자로부터 특정한 명령어입력요청을 수신하는 단계;The control signal generating means receiving a specific command input request from the user;
    상기 제어신호생성수단이 상기 명령어입력요청에 따라 특정한 명령어에 대응되는 가상코드생성함수를 기반으로 가상코드를 생성하는 단계; 및Generating a virtual code based on a virtual code generation function corresponding to a specific command in response to the command input request; And
    상기 제어신호생성수단이 가상코드를 제어신호로 제어디바이스에 전송하는 단계;를 포함하고,And the control signal generating means transmitting the virtual code as a control signal to the control device,
    상기 가상코드 생성단계는,The virtual code generation step includes:
    특정한 명령어에 대응되는 명령어식별코드를 추출하는 단계;Extracting a command identification code corresponding to a specific command;
    상기 명령어에 대응되는 세부코드생성함수를 이용하여 하나 이상의 세부코드를 생성하는 단계; 및Generating one or more detailed codes using a detailed code generation function corresponding to the instruction; And
    상기 명령어식별코드와 상기 하나 이상의 세부코드를 결합하여, 상기 가상코드를 생성하는 단계;를 포함하고,Combining the instruction identification code and the one or more detailed codes to generate the virtual code,
    상기 제어디바이스는 제어모듈을 포함하고,Wherein the control device comprises a control module,
    상기 제어모듈은,The control module includes:
    상기 가상코드에 포함된 하나 이상의 세부코드 및 상기 명령어식별코드를 추출하고,Extracting one or more detailed codes included in the virtual code and the instruction identification code,
    상기 하나 이상의 세부코드를 기반으로 가상코드가 정상적으로 생성된 것인지 검증하고,Verifying whether the virtual code is normally generated based on the one or more detailed codes,
    상기 가상코드가 정상적으로 생성된 것이면 상기 명령어식별코드에 대응되는 명령어를 입력하는 것을 특징으로 하고,If the virtual code is normally generated, a command corresponding to the command identification code is input,
    상기 가상코드는 단위카운트마다 상이하게 생성되는 것이고,The virtual code is generated differently for each unit count,
    상기 단위카운트는,Wherein the unit count comprises:
    특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것인, 가상코드를 포함하는 제어신호 기반 제어방법.Wherein the virtual code is set at a specific time interval and is changed as the time interval elapses.
  13. 하드웨어인 컴퓨터와 결합되어, 제1항 내지 제12항 중 어느 한 항의 방법을 실행시키기 위하여 매체에 저장된, 가상코드를 포함하는 제어신호 기반 제어프로그램A control signal based control program, comprising virtual code, stored in a medium for executing the method of any one of claims 1 to 12,
  14. 제어신호생성수단으로부터 특정시점에 전송된 제어신호를 수신하되, 상기 제어신호는 특정한 가상코드를 포함하는 것인, 제어신호수신부;A control signal receiving unit receiving a control signal transmitted at a specific time from a control signal generating unit, the control signal including a specific virtual code;
    상기 가상코드에 포함된 복수의 세부코드를 추출하는 세부코드추출부; 및A detailed code extracting unit for extracting a plurality of detailed codes included in the virtual code; And
    복수의 세부코드를 기반으로 특정한 명령어가 포함된 저장위치를 탐색하는 명령어 탐색부;를 포함하고,And a command search unit for searching a storage location containing a specific command based on a plurality of detailed codes,
    상기 가상코드는,The virtual code includes:
    복수의 세부코드에 포함되는 제1코드 및 제2코드를 특정한 규칙에 따라 결합하여 생성되는 것이고,A first code and a second code included in the plurality of detailed codes are combined according to a specific rule,
    상기 제1코드 또는 상기 제2코드는,Wherein the first code or the second code comprises:
    동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이고,Are generated differently according to the instruction word at the same time point, and are generated differently for each unit count,
    상기 명령어 탐색부는,Wherein the instruction search unit comprises:
    단위카운트마다 정상적으로 생성된 가상코드가 수신되면, 상기 제1코드에 대응하는 시작지점으로부터 상기 제2코드에 상응하는 탐색경로에 따라 이동한 지점을 상기 저장위치로 판단하는 것을 특징으로 하며,When a virtual code normally generated for each unit count is received, a point moved from a start point corresponding to the first code to a search path corresponding to the second code is determined as the storage position,
    상기 단위카운트는,Wherein the unit count comprises:
    특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것인, 제어디바이스.Is set at a specific time interval, and changes as the time interval elapses.
  15. 제어신호생성수단으로부터 특정시점에 전송된 제어신호를 수신하되, 상기 제어신호는 특정한 가상코드를 포함하는 것인, 제어신호수신부;A control signal receiving unit receiving a control signal transmitted at a specific time from a control signal generating unit, the control signal including a specific virtual code;
    상기 가상코드에 포함된 명령어식별코드 및 하나 이상의 세부코드를 추출하는 세부코드추출부; 및A detailed code extracting unit for extracting a command identification code included in the virtual code and one or more detailed codes; And
    상기 하나 이상의 세부코드를 기반으로 가상코드가 정상적으로 생성된 것인지 검증하는 가상코드검증부; 및A virtual code verifying unit for verifying whether the virtual code is normally generated based on the one or more detailed codes; And
    상기 가상코드가 정상적으로 생성된 것이면 상기 명령어식별코드에 대응되는 명령어를 입력하는 제어결정부;를 포함하고,And a control decision unit for inputting a command corresponding to the command identification code if the virtual code is normally generated,
    상기 가상코드는,The virtual code includes:
    명령어식별코드 및 하나 이상의 세부코드를 특정한 규칙에 따라 결합하여 생성되는 것이고,An instruction identification code, and one or more detailed codes according to a specific rule,
    상기 세부코드는,The above-
    동일시점에 상기 명령어에 따라 상이하게 생성되는 것이며, 단위카운트마다 상이하게 생성되는 것이고,Are generated differently according to the instruction word at the same time point, and are generated differently for each unit count,
    상기 단위카운트는,Wherein the unit count comprises:
    특정한 시간간격으로 설정되어, 상기 시간간격이 경과됨에 따라 변경되는 것인, 제어디바이스.Is set at a specific time interval, and changes as the time interval elapses.
PCT/KR2018/007848 2017-08-09 2018-07-11 Virtual code-based control system, method and program, control device and control signal generating means WO2019031715A1 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
JP2020506909A JP6931472B6 (en) 2017-08-09 2018-07-11 Virtual code-based control systems, methods and programs, control devices and control signal generation means
EP22158947.6A EP4033436B1 (en) 2017-08-09 2018-07-11 Virtual code-based control system, method, and program, control device, and control signal generating means
EP18845173.6A EP3644257A4 (en) 2017-08-09 2018-07-11 Virtual code-based control system, method and program, control device and control signal generating means
CN201880060050.5A CN111095323A (en) 2017-08-09 2018-07-11 Control system, method and program based on virtual code, control device and control signal generation means
US16/728,846 US11250417B2 (en) 2017-08-09 2019-12-27 Virtual code-based control system, method, and program, control device, and control signal generating means
US17/575,022 US11775963B2 (en) 2017-08-09 2022-01-13 Virtual code-based control system, method, and program, control device, and control signal generating means
US18/457,140 US20230401567A1 (en) 2017-08-09 2023-08-28 Virtual code-based control system, method, and program, control device, and control signal generating means

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR20170100953 2017-08-09
KR10-2017-0100953 2017-08-09
KR10-2018-0033008 2018-03-22
KR1020180033008A KR102073883B1 (en) 2017-08-09 2018-03-22 System, method and program for controlling device by virtual code, controlled device, and the means for making control signal

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/728,846 Continuation US11250417B2 (en) 2017-08-09 2019-12-27 Virtual code-based control system, method, and program, control device, and control signal generating means

Publications (1)

Publication Number Publication Date
WO2019031715A1 true WO2019031715A1 (en) 2019-02-14

Family

ID=65271194

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2018/007848 WO2019031715A1 (en) 2017-08-09 2018-07-11 Virtual code-based control system, method and program, control device and control signal generating means

Country Status (1)

Country Link
WO (1) WO2019031715A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113966591A (en) * 2020-02-24 2022-01-21 森斯通株式会社 User setting information authentication method, program and device using virtual code

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20120094481A (en) * 2009-10-08 2012-08-24 어데토 캐나다 코포레이션 A system and method for aggressive self-modification in dynamic function call systems
KR101339723B1 (en) * 2013-08-19 2013-12-10 주식회사 벨소프트 Text message security system and method for prevention of identity theft and smishing
KR20130134581A (en) * 2012-05-31 2013-12-10 한국전자통신연구원 Method and apparatus for supporting virtualization of loadable module
KR20160119296A (en) * 2015-04-02 2016-10-13 현대오토에버 주식회사 Method and system for providing payment service using one time card number
KR101675927B1 (en) * 2015-10-08 2016-11-14 주식회사 지씨엠씨 Credid authorization terminal, payment managing server, payment managing method, payment terminal, payment terminal operating method and computer program for managing payment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20120094481A (en) * 2009-10-08 2012-08-24 어데토 캐나다 코포레이션 A system and method for aggressive self-modification in dynamic function call systems
KR20130134581A (en) * 2012-05-31 2013-12-10 한국전자통신연구원 Method and apparatus for supporting virtualization of loadable module
KR101339723B1 (en) * 2013-08-19 2013-12-10 주식회사 벨소프트 Text message security system and method for prevention of identity theft and smishing
KR20160119296A (en) * 2015-04-02 2016-10-13 현대오토에버 주식회사 Method and system for providing payment service using one time card number
KR101675927B1 (en) * 2015-10-08 2016-11-14 주식회사 지씨엠씨 Credid authorization terminal, payment managing server, payment managing method, payment terminal, payment terminal operating method and computer program for managing payment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113966591A (en) * 2020-02-24 2022-01-21 森斯通株式会社 User setting information authentication method, program and device using virtual code
CN113966591B (en) * 2020-02-24 2023-09-19 森斯通株式会社 User setting information authentication method, recording medium, and apparatus using virtual code

Similar Documents

Publication Publication Date Title
KR20190016884A (en) System, method and program for controlling device by virtual code, controlled device, and the means for making control signal
WO2019143210A1 (en) Electronic device for authenticating user by using audio signal and method thereof
WO2020017706A1 (en) Electronic device and method for controlling the same
WO2015152614A1 (en) Method of reconnecting master device and slave device
WO2015034249A1 (en) Apparatus and method for auto-pairing of remote controller using nfc tag
WO2017054599A1 (en) A household appliance control method and apparatus
WO2019151794A1 (en) Positioning method and electronic device based on bluetooth protocol
WO2017048067A1 (en) Terminal and method for measuring location thereof
WO2021125626A1 (en) Electronic device for controlling entry or exit by using wireless communication, and method therefor
WO2018190637A1 (en) Method for establishing communication connection of device and apparatus therefor
WO2020050473A1 (en) Device and method for adaptively controlling preamble in uwb network
WO2021002681A1 (en) Electronic device for recognizing object, and operating method thereof
EP3351023A1 (en) Terminal and method for measuring location thereof
WO2019031715A1 (en) Virtual code-based control system, method and program, control device and control signal generating means
AU2019384601B2 (en) Electronic device and method for obtaining information associated with fingerprint
WO2021049681A1 (en) Electronic device for performing authentication on basis of cloud server and control method therefor
WO2020162710A1 (en) Virtual code-based control system, method and program, control device and control signal generating means for unmanned moving object
WO2020166855A1 (en) Electronic device and control method thereof
WO2020040410A1 (en) Electronic device and method for selectively opening or connecting switch connected to antenna based on identification information received from external electronic device
WO2022146026A1 (en) Method for processing protected data and electronic device supporting same
WO2015167275A1 (en) Method of detecting touch input, apparatus for sensing touch input, and apparatus for inputting touch input
WO2017071448A1 (en) Mobile network registration method, related device, and system
WO2020032344A1 (en) Concreteness-based virtual code verification method, apparatus, and system
WO2021095903A1 (en) User authentication device for performing user authentication by using vein, and method therefor
WO2020032504A1 (en) Virtual vote code-based voting and counting method and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18845173

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2018845173

Country of ref document: EP

Effective date: 20200120

ENP Entry into the national phase

Ref document number: 2020506909

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE