TWI261446B - Client service architecture using HTTPS communication protocol and method thereof - Google Patents

Client service architecture using HTTPS communication protocol and method thereof Download PDF

Info

Publication number
TWI261446B
TWI261446B TW93115442A TW93115442A TWI261446B TW I261446 B TWI261446 B TW I261446B TW 93115442 A TW93115442 A TW 93115442A TW 93115442 A TW93115442 A TW 93115442A TW I261446 B TWI261446 B TW I261446B
Authority
TW
Taiwan
Prior art keywords
service
application
server
client
remote
Prior art date
Application number
TW93115442A
Other languages
Chinese (zh)
Other versions
TW200539642A (en
Inventor
Chuan-Lin Lee
Original Assignee
Acer Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Acer Inc filed Critical Acer Inc
Priority to TW93115442A priority Critical patent/TWI261446B/en
Publication of TW200539642A publication Critical patent/TW200539642A/en
Application granted granted Critical
Publication of TWI261446B publication Critical patent/TWI261446B/en

Links

Abstract

The present invention provides a client service architecture using HTTPS communication protocol and method thereof. The present invention discloses an exchange unit for receiving at least a to-be-mediated remote end service end with a browsing interface unit provided by a server, and for providing a user end to be connected to a network address applying a HTTPS communication protocol. When the exchange unit receives the connection information of the browsing interface unit, the browsing interface unit and the remote end service perform a mediation operation to set up a safe mutual connection channel between the browsing interface unit and the remote end service. When a problem occurs on a computer system at the client end, an authorized user end uses the safe mutual connection channel to access the remote end service for seeking on-line assistance. The service end can uses the safe mutual connection channel to remotely assist and debug the computer system at the client end.

Description

1261446 五、發明說明(1) 【發明所屬之 本發明係 架構及其方法 進行客戶服務 取 錯 伺 用 【先前 按 提供的 動式語 將客戶 服人員 戶服務 動,客 確保能 品解答 中,常 產品的 另 障,除 下,客 聲音, 質及通 客戶的 服端提 戶端之 技術】 ,客戶 產品發 音查詢 來電經 針對使 系統的 戶僅能 夠解決 所支出 使使用 滿意程 外,當 非有系 戶打進 更無法 話流量 抱怨及 技術領域】 有關於一種應用HTTPS通訊協定之客戶服務 ,特別有關於一種提供安全的連線互通管道 架構及方法,透過該安全的連線互通管道存 供之至少一遠端服務,以尋求遠端協助與偵 一電腦系統的功用者。 服務之架構發展以來,當使用者購買企業所 生問題時,最常見之客戶服務即是透過「互 系統(IVR)」來進行,其作法是藉由交換機 過I VR轉接至客服人員的話機上,再透過客 用者的問題進行解答,然而,此類典型之客 主要缺點在於無法與使用者進行一對一的互 由電話得知可能的問題解答,除了無法有效 產品所發生問題之外,進一步須負擔尋求產 之高額的電話費用,因此在尋求服務的過程 者充滿困難與無奈的感覺,降低客戶對於本 度。 I VR系統或是連接I VR系統的線路發生故 統警訊通報,否則在交換機正常運作的情形 來的電話都會接通,然而卻沒有任何的答覆 轉接至任何的分機;換言之,I V R的線路品 的監控是絕對必要的,一旦出現異常狀況, 影響的商機可想而知,因此如何改善傳統的1261446 V. INSTRUCTIONS (1) [The invention belongs to the framework of the invention and its method for customer service error-taking [previously according to the provided dynamic language to serve the customer service, the customer can ensure that the product is answered, often The product's other obstacles, in addition to the customer voice, the quality and the customer's service end-to-end technology], the customer product pronunciation inquiry call is made so that the system's household can only solve the expenditure and make use satisfaction, when there is The customer is more likely to complain about the traffic complaints and the technical field.] Regarding a customer service that uses the HTTPS protocol, there is a framework and method for providing a secure connection, through which the secure connection is provided. At least one remote service to seek remote assistance and to detect the utility of a computer system. Since the development of the service architecture, when users purchase problems arising from enterprises, the most common customer service is through the "Inter-System (IVR)", which is a switch that is transferred to the customer service staff through the switch through I VR. In addition, the user's question is answered. However, the main disadvantage of such a typical customer is that it is impossible to make a one-to-one mutual telephone call with the user to know the possible questions and answers, except for problems that cannot be valid products. In addition, it is necessary to bear the high telephone charges for seeking production, so the process of seeking service is full of difficulties and helpless feelings, reducing the customer's preference. The I VR system or the line connecting the I VR system has a special alarm notification. Otherwise, the call will be connected when the switch is operating normally, but there is no answer to any extension; in other words, the IVR line Product monitoring is absolutely necessary. Once an abnormal situation occurs, the business opportunities affected can be imagined, so how to improve the traditional

第5頁 1261446 五、發明說明(2) 各戶服務架構且使其與網際網路(I n t e r n e t)加以結合,乃 是現階段客戶服務應考量的重點之一。 近年來’網路蓬勃的發展,internet&廣為民眾所接 收且進行使用,從I n t e r n e t的連接性與安全性來分析,主 要歷經以下幾個階段: (1 )暢通無阻階段Page 5 1261446 V. Description of the invention (2) The service architecture of each household and its integration with the Internet (I n t e r n e t) is one of the key points of customer service considerations at this stage. In recent years, the booming development of the Internet, internet& has been widely accepted and used by the public. From the connectivity and security of I n t e r n e t, it mainly goes through the following stages: (1) Unimpeded stage

此階段中,由於I n t e r n e t的使用尚未普及,因此每一 台電腦都有一個公用IP位址,使用者可以藉由Internet自 由的交換資料,由於I n t e r n e t的方便性,使得愈來愈多用 戶進行使用,但其間有存在一些不法的使用者,人們漸漸 的發現安全乃是利用I n t e r n e t的一個大問題。 (2 )築牆彻壘階段 在此階段中,個人、機構及企業為加強其安全性,紛 紛於内部網路的出口處安放了網路位址轉換(NAT)與防火 牆等裝置,藉由使用私有I p位址,增強網路安全,雖然此 類應用達到較高之安全性,然而卻增加彼此互相連接的困 難0 請參閱第一圖,其係為習知網路位址轉換(N A T )之示 意圖;如圖所示,其係包含有一第一電腦5,與一第二電腦 1 〇 ’其皆為一私有I P位址之企業内部電腦,為方便說明 係假定該第一電腦5,的I P為1 9 2 · 1 6 8 · 1 _ 3,埠為2 7 3 3,該 第二電腦10’的IP為192.168.1.6,埠為2733、一第三電腦 2 0其係為一公用I ρ位址之遠端電腦,係假定I ρ為 211· 79· 2 0 3· 2,埠為1 8 0 7以及一 NAT伺服器15,,其係安裝In this stage, since the use of the Internet is not yet popular, each computer has a public IP address, and users can exchange data freely through the Internet. Due to the convenience of the Internet, more and more users are doing it. Use, but there are some unscrupulous users in the meantime, people gradually find that security is a big problem with the use of the Internet. (2) The stage of building the wall at this stage, in order to strengthen the security of individuals, institutions and enterprises, they have placed devices such as network address translation (NAT) and firewalls at the exit of the internal network. Private IP addresses enhance network security. Although such applications achieve high security, they increase the difficulty of interconnecting each other. See the first figure, which is known as Network Address Translation (NAT). As shown in the figure, it includes a first computer 5, and a second computer 1 〇 'all of which are private IP addresses of the internal computer, for the convenience of the assumption that the first computer 5, IP is 1 9 2 · 1 6 8 · 1 _ 3, 埠 is 2 7 3 3, the IP of the second computer 10' is 192.168.1.6, 埠 is 2733, a third computer is 0 0, which is a public I The remote computer of the ρ address assumes that I ρ is 211· 79· 2 0 3· 2, 埠 is 1 8 0 7 and a NAT server 15, which is installed.

第6頁 1261446 五、發明說明(3) 有兩張網路卡,一張對外,其係設定為一公用I P位址,用 以與外部網路溝通,假定其I P為6 1 · 2 1 9 · 2 5 5 · 8 7,一張對 内,其係設定為一私有I P位址,用以於内部網路溝通,假 定其I P為1 9 2 · 1 6 8 · 1 . 1 ;當該第一電腦5 ’與第二電腦1 0 ’欲 透過NAT伺服器1 5 ’轉換私有I P為公用I P以連線至遠端第三 電腦2 0 ’時,第一電腦5 ’與第二電腦1 0 ’係將封包傳送給該 NAT伺服器1 5 ’, 該NAT伺服器1 5 ’記錄兩電腦之封包資訊 於一位址轉換表1 5 1 ’,其中分別記錄第一電腦5 ’與第二電 腦1 0 ’的I P於一來源I P攔位1 5 1 1 ’、第一電腦5 ’與第二電腦 1 0 ’的埠於一來源埠攔位1 5 1 2 ’以及第一電腦5 ’與第二電腦 1 0 ’欲傳送的目的I P於一目的I P攔位1 5 1 3 ’, 該NAT伺服器 1 5 ’將第一電腦5 ’與第二電腦1 0 ’傳送之封包内來源I P改為 NAT伺服器1 5 ’對外之公用I P,來源埠則重新配置一唯一的 埠值,並將該唯一的埠值記錄於一 NAT重新配置埠攔位 1 5 1 4 ’内後,如將第一電腦5 ’封包之2 7 3 3的埠值轉換為 6 5 5 3 1,第二電腦1 0 ’封包之2 7 3 3的埠值轉換為6 5 5 3 2,即 可將兩封包傳送給該遠端第三電腦2 0 ’,一旦該NAT伺服器 1 5 ’將接收第三電腦2 0 ’回傳之封包,判斷該第三電腦 2 0 ’所記錄之目的埠來決定封包對内的傳送對象,若偵測 目的埠為6 5 5 3 1則表示此封包為回應第一電腦5 ’的封包, 該NAT伺服器1 5 ’將封包的目的I P轉換第一電腦5 ’於該位址 轉換表1 5 1 ’之來源I P攔位1 5 11 ’的值,目的埠則轉換該位 址轉換表1 5 1 ’所記錄第一電腦5 ’之來源埠欄位1 5 1 2 ’的 值,即可將第三電腦2 0 ’回傳之封包轉送給第一電腦5 ’。Page 6 1261446 V. Invention Description (3) There are two network cards, one for external, which is set to a public IP address to communicate with the external network, assuming its IP is 6 1 · 2 1 9 · 2 5 5 · 8 7, one pair, which is set to a private IP address for internal network communication, assuming its IP is 1 9 2 · 1 6 8 · 1. 1; A computer 5' with a second computer 1 0 'to convert a private IP to a public IP through a NAT server 1 5' to connect to a remote third computer 2 0 ', the first computer 5' and the second computer 1 0 'Transfer the packet to the NAT server 1 5 ', the NAT server 1 5 'records the packet information of the two computers in the address conversion table 1 5 1 ', wherein the first computer 5' and the second computer are respectively recorded 1 0 'IP in a source IP block 1 5 1 1 ', first computer 5 'and second computer 1 0 ''s in one source 埠 block 1 5 1 2 'and first computer 5 'and Two computers 1 0 'destination IP to be transmitted to a destination IP block 1 5 1 3 ', the NAT server 1 5 'transport the first computer 5 'with the second computer 1 0 ' in the packet source I P is changed to NAT server 1 5 'external public IP, source 重新 reconfigures a unique 埠 value, and records the unique 埠 value in a NAT reconfiguration 埠 block 1 5 1 4 ', such as Convert the value of 2 7 3 3 of the first computer 5 'package to 6 5 5 3 1, convert the value of 2 7 3 3 of the second computer 1 0 'package to 6 5 5 3 2, then both The packet is transmitted to the remote third computer 2 0 ', and once the NAT server 1 5 'will receive the packet returned by the third computer 20 ', the destination of the third computer 2 0 ' is determined to determine the packet. For the internal transmission object, if the detection destination is 6 5 5 3 1 , it means that the packet is in response to the packet of the first computer 5 ', and the NAT server 1 5 'converts the destination IP of the packet to the first computer 5 ' The value of the source IP block 1 5 11 ' of the address conversion table 1 5 1 ', the purpose of converting the address of the first computer 5 'recorded by the address conversion table 1 5 1 '1 1 1 1 The value of ', can transfer the packet of the third computer 2 0 'back to the first computer 5 '.

第7頁 1261446 五、發明說明(4) (3 )安全互通階段 在此階段中,個人、機構及企業為確保資訊能在安全 的基礎上建行互連,皆積極尋找利用Internet建立安全的 私有專有網路(VPN)的方法。所謂VPN即是指一種讓公共網 路(例如Internet)變成像是内部專線網路的方法,且符合 私有網路相同的安全、管理及效能等條件,另確保非授權 的用戶無法於公用網路上讀取他人的機密文件,且於通訊 過程中,保障通訊雙方間資料的完整性。Page 7 1261446 V. Description of invention (4) (3) Phase of security interoperability In this phase, individuals, institutions and enterprises are actively seeking to establish a secure private network by using the Internet to ensure that information can be interconnected on a secure basis. There is a way to network (VPN). The so-called VPN refers to a way to make the public network (such as the Internet) become an internal private network, and meet the same security, management and performance conditions of the private network, and ensure that unauthorized users cannot be on the public network. Read other people's confidential documents, and ensure the integrity of the data between the two parties during the communication process.

目前VPN標準是以IETF制定的IPSec( lnternet Protocol Security)為主,它是將密碼學的技術應用在 網路層上的一種標準,藉由在網際網路上建立通道 (tunnel ),確保IP資料封包的安全,並達到網路層 (Network Layer)中端對端的安全通訊,由於IpSec vpN 會在通訊的兩端建立通道以提供連接,兩端的電腦是彼此 可見的,因此增加了安全上的風險,其次,IPSec vpN 因環境和網路的不同而有不同的配置方法,若使用者為 D H C P動態分配公用I P位址的網路時,常造成許多設定上的 困擾,再者,使用IPSec VPN遠端存取企業内部資料時, 則企業必須於防火牆上開啟另外的埠以供祛田去佔田 IPSeC VM,則必然增加企業的安全風險'使用者㈣ SSL VPN正是為了解決IPSec VPN所帶來的不便而產 生’所明SSL VPNSSL VPN’其係為_種應用HTTps通訊協 定的VPN模型’現今的電腦作業系統大多皆載有所謂的網 頁瀏覽器(Web browser),且皆支援HTTp及HTTpS( SSL — 1261446 五、發明說明(5) based HTTP)通訊協定,在SSL VPN架構下的使用者,不 須額外安裝軟體於電腦上,遠端使用者電腦上的用戶端應 用程式可透過HTTPS通訊協定所建構之安全的連線互通管 道(S S L T u η n e 1 i n g ),僅存取遠端開放之用戶端/伺服端( C 1 i e n t / S e r v e r )應用服務程式。 因此,如何針對上述問題而提出一種應用HTTPS通訊 協定之客戶服務架構及其方法,不僅可改善傳統利用電話 尋求客戶服務之缺點,又可藉由SSL VPN的安全機制使用 戶端利用安全的互通管道向伺服端尋求線上協助,長久以 來一直是使用者殷切盼望及本發明人念茲在茲者,而本發 明人應用多年從事於一種應用HTTPS通訊協定之客戶服務 架構及其方法相關產品之研究、開發、及銷售實務經驗, 乃思及改良之意念,窮其個人之專業知識,經多方研究設 計、專題探討,終於研究出一種應用HTTPS通訊協定之客 戶服務架構及其方法改良,可解決上述之問題。爰是 【發明内容】 本發明之主要目的,在於提供一種應用HTTPS通訊協 定之客戶服務架構及其方法,其係藉由一交換單元,接收 一伺服端邊供一待媒合之至少一遠端服務,當一用戶端之 一電腦系統發生問題時,下達一應用HTTPS通訊協定之一 網路位址(URL )於一瀏覽介面單元,該交換單元接收該瀏 覽介面單元連線後,進行該瀏覽介面單元與該遠端服務之 媒合動作,以建立該瀏覽介面單元與該遠端服務之一安全At present, the VPN standard is based on IPSec (Intelnet Protocol Security) formulated by the IETF. It is a standard for applying cryptography technology to the network layer. By establishing a tunnel on the Internet, IP data packets are ensured. Security, and achieve end-to-end secure communication in the Network Layer. Since IpSec vpN will establish a channel at both ends of the communication to provide connectivity, the computers at both ends are visible to each other, thus increasing the security risk. Secondly, IPSec vpN has different configuration methods depending on the environment and the network. If the user dynamically allocates a public IP address to the DHCP network, it often causes many settings troubles. Furthermore, using IPSec VPN remotely When accessing the internal data of the enterprise, the enterprise must open another 于 on the firewall for the 祛田 to occupy the IPSeC VM, which will increase the security risk of the enterprise. 'Users (4) SSL VPN is to solve the problem caused by IPSec VPN. Inconvenient to produce 'the SSL VPNSSL VPN' is a VPN model that uses the HTTps protocol. Most of today's computer operating systems contain so-called web browsing. Web browser, and support HTTp and HTTpS (SSL - 1261446 V, invention description (5) based HTTP) communication protocol, users under the SSL VPN architecture, no need to install additional software on the computer, remote The client application on the user's computer can access the remote open client/server (C 1 ient / S) through the secure connection pipeline (SSLT u η ne 1 ing ) constructed by the HTTPS protocol. Erver) application service program. Therefore, how to solve the above problems and propose a customer service architecture and method for applying the HTTPS communication protocol, not only can improve the shortcomings of traditionally using the telephone to seek customer service, but also enable the user to utilize the secure interworking channel through the SSL VPN security mechanism. Seeking online assistance to the server, has long been the user's eagerly awaited and invented by the inventor, and the inventor has applied for many years to research on a customer service architecture and method related products using the HTTPS protocol. Development, and sales practice experience, thinking and improvement ideas, poor personal expertise, multi-party research design, special discussion, finally developed a customer service architecture and method improvement using HTTPS communication protocol, can solve the above problem. The present invention is directed to providing a client service architecture and method for applying the HTTPS protocol, which is to receive a server edge for at least one remote end to be matched by an exchange unit. Service, when a problem occurs in one of the computer systems of one of the clients, a network address (URL) of one of the HTTPS communication protocols is issued to a browsing interface unit, and the switching unit receives the browsing interface unit and performs the browsing. Interfacing with the remote service to establish a security of the browsing interface unit and the remote service

1261446 五、發明說明(6) 的連線互通管道,已授權之該用戶端透過存取該遠端服務 向該伺服端尋求線上協助,該伺服端即可經由該安全的連 線互通管通,遠端協助與偵錯該用戶端之該電腦系統。 本發明之次要目的,在於提昇客戶滿意度,當該用戶 端之該電腦系統發生問題時,使用一防火牆開放之4 4 3埠 的HTTPS通訊協定,該用戶端不須額外更動任何網路與防 火牆設定,即可透過該安全的連線互通管道存取該伺服端 提供之該遠端服務,以進行該用戶端之該電腦系統的遠端 協助與偵錯動作,有效減少該用戶端因電腦問題所帶來的 時間損失。 本發明之再一目的,在於降低額外的成本支出,該伺 服端可使用私有I P位址於連線至網際網路時,透過一具 NAT功能之防火牆將私有I P位址轉換為公用I P位址,因此 可減少公用I P位址之成本支出;再者,該伺服端提供之該 遠端服務,其係可經由現成的C 1 i e n t / S e r v e r應用服務軟 體來提供,以進行遠端協助與偵錯動作,進一步可降低建 置成本的支出。 本發明之又一目的,在於提昇安全性,該用戶端透過 HTTPS通訊協定所提供之SSL安全機制與遠端進行連線,因 此在該用戶端與該伺服器之間的通訊係透過DES、DSA、 RSA、RC4等加密方法將資料加以保護,可有效提昇安全 性;另外,該伺服端係透過私有I P位址進行部署,且僅有 被授權的用戶端才可以存取該伺服端提供之遠端服務,因 此可確保該伺服端内部資訊的安全。1261446 V. The invention of the connection (6), the authorized user terminal seeks online assistance to the server through accessing the remote service, and the server can communicate with each other via the secure connection. The remote assists and debugs the computer system of the client. The secondary purpose of the present invention is to improve customer satisfaction. When the computer system of the user terminal has a problem, the firewall uses an open HTTPS communication protocol, and the user does not need to change any network and The firewall is configured to access the remote service provided by the server through the secure connection pipeline to perform remote assistance and debugging of the computer system of the user end, thereby effectively reducing the user terminal due to the computer The time lost by the problem. A further object of the present invention is to reduce the additional cost. The server can use a private IP address to convert a private IP address to a public IP address through a NAT-enabled firewall when connecting to the Internet. Therefore, the cost of the public IP address can be reduced; in addition, the remote service provided by the server can be provided through the off-the-shelf C 1 ient / Server application service software for remote assistance and detection. Wrong action can further reduce the cost of construction costs. Another object of the present invention is to improve security. The client connects to the remote end through the SSL security mechanism provided by the HTTPS protocol, so the communication between the client and the server is through DES and DSA. Encryption methods such as RSA and RC4 protect data and improve security. In addition, the server is deployed through a private IP address, and only authorized users can access the server. End service, thus ensuring the security of the internal information of the server.

第10頁 1261446 五、發明說明(7) 本發明有 構及其方法’ 合之至少一遠 時,提供一應 覽介面單元, 訊,進行該瀏 立該瀏覽介面 道,已授權之 該遠端服務, 經由該安全的 該電腦糸統’ 訊協定之客戶 動任何網路與 能之防火牆將 I P位址之成本 SSL安全機制, 讓該伺服端進 間損失。 關於一種應用Η T T P S通訊協定之客戶服務架 係經由一交換單元接收一伺服端提供一待媒 端服務,當一用戶端之一電腦系統發生問題 用HTTPS通訊協定之一網路位址(URL)於一瀏 待該交換單元接收該瀏覽介面單元之連線資 覽介面單元與該遠端服務之媒合動作後,建 單元與該遠端服務之一安全的連線互通管 該用戶端可透過該安全的連線互通管道存取 以尋求該伺服端之線上協助,該伺服端即可 連線互通管通,遠端協助與偵錯該用戶端之 如此一來,不僅達成本發明之應用HTTPS通 服務架構及其方法外,該用戶端不須額外更 防火牆設定,該伺服端亦可透過一具NAT功 私有I P位址轉換為公用I P位址,以減少公用 支出,再者,藉由HTTPS通訊協定所提供之 保護資料的通訊安全,該用戶端可放心地 行遠端服務,以減少因電腦問題所帶來的時 【實施方式】 茲為使 貴審查委員對本發明之結構特徵及所達成 之功效有更進一步之瞭解與認識,謹佐以較佳之實施例及 配合詳細之說明,說明如後: 一般習知之客戶服務架構及其方法係使用互動式語音Page 10 1261446 V. INSTRUCTIONS (7) The present invention has a structure and method thereof. At least one time, an interface unit is provided, and the browsing interface is performed, and the remote terminal is authorized. The service, through the security of the computer system, the client of the protocol, any network and the firewall can cost the IP address of the SSL security mechanism, causing the server to lose money. Regarding an application Η TTPS communication protocol, the customer service frame receives a server through a switching unit to provide a standby server service. When a computer system of one of the clients has a problem, one of the HTTPS communication protocols is used for the network address (URL). After the switching unit receives the mediation action of the connection interface unit of the browsing interface unit and the remote service, the secure connection between the unit and the remote service is transparent to the user terminal. The secure connection and intercommunication pipeline access seeks online assistance of the server, and the server can connect and communicate with each other, and the remote end assists and debugs the user terminal, and not only achieves the application HTTPS of the present invention. In addition to the service architecture and its methods, the client does not need to have additional firewall settings. The server can also be converted to a public IP address through a NAT function private IP address to reduce public expenditure. Moreover, by HTTPS The communication security of the protection data provided by the communication agreement, the user can safely carry out the remote service to reduce the time caused by the computer problem [implementation] Having a better understanding and understanding of the structural features and the efficacies of the present invention, the following is a description of the preferred embodiments and the detailed description of the following: The general customer service architecture and its methods use interactive voice

第11頁 1261446 五、發明說明(8) 查詢系統(I VR )來進行服務,由於I VR系統係藉由語音方法 告知解決方法,除了無法有效確保能夠解決產品所發生問 題之外,另須負擔高額的電話費用,故,本發明係揭露一 種應用Η T T P S通訊協定之客戶服務架構及其方法,供一已 授權之用戶端利用一安全的連線互通管道存取一伺服端提 供之至少一遠端服務,以尋求遠端協助與偵錯一用戶端之 一電腦系統。 請參閱第二圖,其係為本發明之一較佳實施例之應 用HTTPS通訊協定之客戶服務架構及其方法之方塊圖;如 圖所示,本發明係在於利用一應用HTTPS通訊協定所提供 之一 SSL安全機制方法,建立一安全的連線互通管道,當 客戶之電腦系統發生問題時,以提供遠端進行協助與偵錯 之客戶服務架構及方法,其主要架構包含有一發佈單元 2,其係接收一伺服端1提供至少一遠端服務;一第一防火 牆3,其係用以提供安全之防護動作與NAT之I P轉址功能; 一第二防火牆5與一第三防火牆9,其係提供安全之防護動 作;一交換單元6,其係接收該發佈單元2提供之至少一遠 端服務;以及一瀏覽介面單元8,其係接收一應用HTTPS通 訊協定之網路位址。 其中,該伺服端1利用該發佈單元2提供一待媒合之至 少一遠端服務,透過該第一防火牆3將私有I P轉址公用I P 後,經由一網際網路4連線至該交換單元6,當一用戶端7 之一電腦系統發生問題時,該用戶端7透過該第三防火牆9 開放之443埠,下達應用HTTPS通訊協定之網路位址(URL)Page 11 1261446 V. Description of the invention (8) Query system (I VR ) for service, because the I VR system informs the solution by voice method, in addition to being unable to effectively ensure that the problem occurred in the product can be solved, High-cost telephone charges. Therefore, the present invention discloses a customer service architecture and method for applying the TTPS communication protocol, for an authorized user to access at least one far-end provided by a server by using a secure connection pipeline. The end service is to seek remote assistance with one of the computer systems for debugging one of the clients. Please refer to the second figure, which is a block diagram of a client service architecture and method for applying the HTTPS protocol according to a preferred embodiment of the present invention; as shown, the present invention is provided by using an application HTTPS protocol. An SSL security mechanism method, which establishes a secure connection and intercommunication pipeline, and provides a client service architecture and method for remote assistance and debugging when a problem occurs in the client's computer system. The main architecture includes a release unit 2, Receiving a server 1 to provide at least one remote service; a first firewall 3 for providing a security protection action and NAT IP forwarding function; a second firewall 5 and a third firewall 9, A security protection action is provided; an exchange unit 6 receives at least one remote service provided by the distribution unit 2; and a browsing interface unit 8 receives a network address of an application HTTPS communication protocol. The server 1 uses the publishing unit 2 to provide at least one remote service to be matched. After the private IP address is forwarded to the public IP through the first firewall 3, the server 1 is connected to the switching unit via an Internet 4. 6. When a problem occurs in one of the computer systems of one of the client terminals 7, the client terminal 7 opens the 443 port through the third firewall 9, and issues a network address (URL) to which the HTTPS protocol is applied.

第12頁 1261446 五、發明說明(9) 於一瀏覽介面單元8,經由該網際網路4連線至該交換單元 6,該交換單元6即進行該瀏覽介面單元8與該發佈單元2提 供之遠端服務的媒合動作,以建立該瀏覽介面單元8與該 發佈單元2提供之遠端服務之一安全的連線互通管道(s S L VPN),該用戶端7透過存取該遠端服務向該伺服端1尋求線 上協助,該伺服端1即可經由該安全的連線互通管道,遠 端協助與偵錯該用戶端7之該電腦系統。 上述提及之該網路位址,其係由該交換單元6之I P位 址與遠伺服知1之網路識別碼所組合而成,如 https://uuswitch.acer.net/kimlee@acer.c〇ffl.tw,其中 uuswitch· acer. net為交換單元6之IP位址, kimlee@acer· com· tw為該伺服端1之網路識別碼。另外, 本發明更包含一熱鍵裝置,其係可為鍵盤之一速按鍵, 用以驅動該瀏覽介面留—0士 μ、志μ ^ ^ 之該網路位址。面早兀8直接連線至應用HTTPS通訊協疋 為瞭解本發明+ & 7之連線動作,請表之父矣一單元6提供該伺服端i與該用戶端 施例之交換單元連4閱第二圖,其係為本發明之一較佳貫 單元連線索引表61=索弓丨表之示意圖;如圖所示,/交換 一伺服端網路識別=記錄一伺服端身份識別碼攔位6 11、 以及一用戶端網袼伤攔位6 1 2、一伺服端網路位址欄位β 1 3 元2提供至少—遠 址攔位614;該伺服端i藉由該發送單 求該伺服端1輪入_ 務於該交換單元6,該交換單元6要 父換單元連線索弓丨 之伺服纟而身份識別碼,以進行該 又61記錄之該伺服端身份識別碼攔位Page 12 1261446 V. Description of the Invention (9) The browsing interface unit 8 is connected to the switching unit 6 via the Internet 4, and the switching unit 6 performs the browsing interface unit 8 and the publishing unit 2 a mediation action of the remote service to establish a secure connection line (s SL VPN) between the browsing interface unit 8 and the remote service provided by the publishing unit 2, the client terminal 7 accessing the remote service The server 1 seeks online assistance, and the server 1 can communicate and debug the computer system of the client 7 via the secure connection pipeline. The network address mentioned above is formed by combining the IP address of the switching unit 6 with the network identification code of the remote server, such as https://uuswitch.acer.net/kimlee@acer. .c〇ffl.tw, where uuswitch· acer. net is the IP address of the switching unit 6, kimlee@acer·com·tw is the network identifier of the server 1. In addition, the present invention further includes a hot key device, which is a keyboard speed button for driving the browsing interface to leave the network address of -0 士 μ, 志 μ ^ ^. As early as 8 to directly connect to the application of HTTPS communication protocol to understand the connection of the invention + & 7, 7, the father of the table, a unit 6 provides the server i and the exchange unit of the client instance 4 Referring to the second figure, it is a schematic diagram of a preferred unit connection index table 61=the cable diagram of the present invention; as shown in the figure, / exchange a server network identification = record a server identification code Block 6 11 and a user network tampering block 6 1 2. A server network address field β 1 3 element 2 provides at least a remote address block 614; the server i uses the sending list The server 1 is required to enter the exchange unit 6, and the exchange unit 6 is to be replaced by a proxy switch and a identification code to perform the 61-record record of the server identification code. Bit

第13頁 1261446 五' 發明說明(10) 6 1 1之比對動作,比對成功後,將該伺服端之!以 位址攔位6 1 3内,待該瀏覽介面單-己錄 I afl協定之广^ 8連線 :邊伺服端網路叫扯爛位613内,待該瀏覽介面:。^ ί —應用HTTPS通訊協定之網路位址(URL)於該交換\。8連海 :,,交換單元6擷取該網路位址所記錄之 ”元 戶:!路^別碼欄位612之比對動作,比對成功後之/词服 而之I P位址記錄於兮 將該用 換單元6透過該交換單'用戶端網路位址欄位614内,診= 址欄位61 3與該用戶端2線索引表61之該伺服端網路= 伺服端1與該用戶端7、路位址攔位6 1 4的記錄,以建 上述之該交換單7之安全的連線互通管道。建立該 搁位6U與飼服蠕網路°連線索引表61之伺服端身份 事先註冊於該交換π。識別碼攔位6 1 2 ’其係為謗 】碼 伺服端網路識別服柒1於該交換單元6之連線身=襴位 網路識別碼的比對以12係作為該網路位址之“端? 晴芩閱第四圖,I 之 單元之功能示意 係為本發明之一較佳實施例 遠端服務於該交換罩如圖所*,當該伺服端欲發佈3佈 遠端服務之設定動作疋6時,其係透過該發佈單元2進彳ϋ 單元6,其中,該伺服再經由該網際網路4連線至該交換ζ 21設定,得已使用1透過該發佈單元2之—系統初始 之一發佈應用程^ =佈單元2,其次,透過該發佈單元2 可透過該發佈單元此2 2選擇欲發佈之遠端服務,再者, 之一安全控管功能23進行該用戶端7之Page 13 1261446 Five' invention description (10) 6 1 1 comparison action, after the successful comparison, the servo end! In the address block 6 1 3, wait for the browsing interface single-recorded I afl agreement wide ^ 8 connection: the server network is called the rotten bit 613, waiting for the browsing interface:. ^ ί —The network address (URL) of the HTTPS protocol is applied to the exchange. 8 Lianhai:,, the exchange unit 6 retrieves the comparison action of the "yuan household:! road code field 612" recorded by the network address, and compares the IP address record of the success/word service. The switching unit 6 transmits the switching unit 6 through the exchange list 'user network address field 614, the diagnosis field address 61 3 and the client end line index table 61 of the server network = server 1 Recording with the user terminal 7 and the road address block 6 1 4 to establish a secure interconnection pipeline of the above-mentioned exchange order 7. Establishing the 6U and the feeding service network connection index table 61 The server end identity is registered in advance in the exchange π. The identification code block 6 1 2 'is its code 伺服 code server network identification service 1 in the connection unit 6 connection body = the network identification code Compare the 12 series as the "end" of the network address? According to the fourth figure, the functional representation of the unit of I is a preferred embodiment of the present invention. The remote service serves the exchange cover as shown in the figure *, when the server wants to release the setting operation of the 3 remote service. At 6 o'clock, the system enters the unit 6 through the issuing unit 2, wherein the servo is further connected to the switching port 21 via the Internet 4, and the system has been used to pass through the issuing unit 2. a publishing application ^ = cloth unit 2, secondly, through the publishing unit 2, the remote unit to be published can be selected through the publishing unit 2, and another security control function 23 performs the user terminal 7

1261446 五、發明說明(11) 安全控管設定,最後,透過該發佈單元2之一系統管理功 能2 4針對發佈單元2進行系統的管理與控制。 上述之該安全控管功能2 3其係包含一驗證單元,當該 交換單元6提供該安全的連線互通管道後,該用戶端7於登 錄該伺服端1之電腦系統前,該用戶端7須提供該用戶端身 份識別碼與該用戶端密碼,經由該驗證單元比對該用戶端 7之身份,以鑑別該用戶端7是否為一合法之使用者,若 是,則由該發送單元2或該交換單元6之其中一方,即時下 載的J a v a或A c t i v e X控制項,該用戶端7即可透過該安全的 連線互通管道存取該伺服端1提供之該遠端服務。 再者,請參閱第五圖,其係為本發明之一較佳實施例 之安全控管索引表之示意圖;如圖所示,一安全控管索引 表2 3 1係記錄一用戶端身份識別碼欄位2 3 1 1以及一用戶端 密碼欄位2 3 1 2,當該用戶端7提供該用戶端身份識別碼與 該用戶端密碼時,該驗證單元擷取該安全控管索引表2 3 1 之資訊,以進行比對動作,當該用戶端7提供之該用戶端 身份識別碼與該用戶端密碼未記錄於該安全控管索引表 2 3 1時,則表示該用戶端7為一非法用戶,則該伺服端1可 拒絕該非法的用戶端7登錄至該伺服端1之電腦系統,使該 用戶端7無法存取該伺服端1提供之遠端服務。 請參閱第六圖,其係為本發明之一較佳實施例之具體 運作示意圖;如圖所示5該用戶端7下達一網路位址命令 8 1於該瀏覽介面單元8,首先該瀏覽介面單元8連線至 Https://uuswitch· acer· net/之該交換單元6的網路位1261446 V. INSTRUCTION DESCRIPTION (11) Security control setting, and finally, system management and control of the issuing unit 2 through the system management function 2 of the issuing unit 2. The security control function 2 includes a verification unit. When the exchange unit 6 provides the secure connection pipeline, the client 7 is in front of the computer system of the server 1 and the client 7 The client identification code and the client password are provided, and the identity of the client 7 is compared with the authentication unit to identify whether the client 7 is a legitimate user, and if so, the sending unit 2 or One of the switching units 6 can immediately download the Java or ActiveX control, and the client 7 can access the remote service provided by the server 1 through the secure connection pipeline. Furthermore, please refer to FIG. 5 , which is a schematic diagram of a security control index table according to a preferred embodiment of the present invention; as shown in the figure, a security control index table 2 3 1 records a user identity identification. The code field 2 3 1 1 and a user password field 2 3 1 2, when the user terminal 7 provides the user terminal identification code and the client password, the verification unit retrieves the security control index table 2 The information of 3 1 is used for the comparison action. When the user ID and the client password provided by the client 7 are not recorded in the security control index table 2 3 1 , the user terminal 7 is An illegal user, the server 1 can reject the illegal client 7 to log in to the computer system of the server 1, so that the client 7 cannot access the remote service provided by the server 1. Please refer to the sixth figure, which is a schematic diagram of a specific operation of a preferred embodiment of the present invention; as shown in FIG. 5, the user terminal 7 issues a network address command 81 to the browsing interface unit 8, first browsing The interface unit 8 is connected to the network bit of the exchange unit 6 of Https://uuswitch· acer·net/

第15頁 1261446 五、發明說明(12) 址,該交換單元6擷取該網路位址命令8丨之該伺端}之網路 識別碼即kimlee@acer.com.tw,與上述提及之該交換單元 連線索?I表6 1記錄之該伺服端網路識別碼攔位6 1 2,進行 比對動作,以連線至該伺服端1之電腦系統,該用戶端7下 達一用戶端身份識別碼命令8 2與一用戶端密碼命令§ 3,供 4伺服端1利用上述提及之用戶端身份識別碼攔位2 3丨1與 用戶端密碼欄位2 3 1 2進行比對動作,鑑別該用戶端7之身 知後’ 5亥用戶端7即可存取該彳司服端1提供之遠端服務。 再者’请參閱弟七圖’其係為本發明之一較佳實施例 之遠端服務示意圖;如圖所示,於該用戶端7登錄至該伺 服端1之電腦系統後,該用戶端7即可存取該伺服端1提供 之一 Net Meet ing應用服務程式221與Leave Message應用服 務程式2 2 2等用戶端/飼服端(C 1 i e n t / S e r v e r )應用服務程 式’透過該安全的互通管道,該伺服端1經由用戶端/祠服 端(Cl ient/Server)應用服務程式遠端協助與偵錯該用戶 端7之電腦系統。Page 15 1261446 V. Description of the invention (12), the switching unit 6 retrieves the network address of the server address command, ie the kemlee@acer.com.tw, with the above mentioned The exchange unit with clues? The servo end network identification code block 6 1 2 recorded in Table 6 1 is subjected to a comparison operation to connect to the computer system of the server terminal 1, and the user terminal 7 issues a user terminal identification code command 8 2 With a client password command § 3, for the server 1 to use the above-mentioned user ID code block 2 3丨1 and the client password field 2 3 1 2 to perform a comparison action to identify the client terminal 7 After knowing it, the 5 Hai client 7 can access the remote service provided by the server. Further, 'Please refer to the seventh figure' as a schematic diagram of the remote service according to a preferred embodiment of the present invention; as shown in the figure, after the user terminal 7 logs in to the computer system of the server 1, the client 7 can access the server 1 to provide one of the Net Meet ing application service program 221 and the Leave Message application service program 2 2 2 and other client / feeding service (C 1 ient / S erver ) application service program 'through the security The interworking channel, the server 1 remotely assists and debugs the computer system of the client 7 via a client/service server (Cl ient/Server) application server.

請參閱第八圖,其係為本發明之一較佳實施例之 Net Meet ing應用服務程式之功能之示意圖;如圖所示,上 述所提及之N e t M e e t i n g應用服務程式2 2 1,其係提供多項 功能,以協助該伺服端1遠端協助與偵錯該用戶端7之電腦 系統,包含有一 Net Meet ing系統登入功能22Π,其係提供 該伺服端1與該用戶端7之連線動作、一線上溝通功能 2 2 1 2,其係提供該用戶端7尋求線上諮詢意見、一共用電 子白板功能2 2 1 3,其係提供手寫輸入辨識功能、一傳送檔Please refer to the eighth figure, which is a schematic diagram of the functions of the Net Meet ing application service program according to a preferred embodiment of the present invention; as shown in the figure, the Net Meet application service program mentioned above is 2 2 1. It provides a plurality of functions to assist the remote end of the server 1 to assist and debug the computer system of the client terminal 7, and includes a Net Meet ing system login function 22, which provides the connection between the server 1 and the client 7 Line action, on-line communication function 2 2 1 2, which provides the user terminal 7 to seek online consultation, a shared whiteboard function 2 2 1 3, which provides handwriting input recognition function, a transmission file

第16頁 1261446 五、發明說明(13) 案功能2 2 1 4,其係用以傳送一維修文件至該用戶端7之該 電腦系統以及一共用桌面功能2 2 1 5,提供該伺服端1共用 該用戶端之桌面,以進行债錯動作。Page 16 1261446 V. Description of the invention (13) The function 2 2 1 4 is used to transmit a maintenance file to the computer system of the client 7 and a shared desktop function 2 2 1 5 to provide the server 1 Share the desktop of the client to perform the wrong action.

上述所提及之該NetMee ting系統登入功能221 1,其係 可於該發送單元2中進行目錄對應設定,利用一易輸入之 字串代替登入該伺服端1之N e t M e e t i n g所需輸入的I p位 址,當該用戶端存取該伺服端1之該Net Meet ing應用服務 程式221時,則先自動執行該用戶端7對應之Net Meet ing應 用服務程式,該用戶端7僅輸入一易輸入之字串於該用戶 端7對應之n e t M e e t i n g應用服務程式的N e t M e e t i n g系統登 入功能’即可與該伺服端1之N e t M e e t i n g應用服務程式2 2 1 進行連線動作,以提昇該用戶端7之便利性;本發明進一 步於该伺服端1安裝一側錄應用程式,以錄製該伺服端進 订之彳貞錯動作’作為該伺服端與該用戶端糾紛發生時之備 查證據。 請參閱第九圖,其係為本發明之一較佳實施例之 NeMeet ing應用服務程式之共用桌面功能之流程圖;如圖 所示’其主要步驟包含:The NetMee ting system login function 221 1 mentioned above can perform directory correspondence setting in the sending unit 2, and replace the required input of the Net Meeting of the server 1 by using an easy-to-enter string. When the client accesses the Net Meet ing application service program 221 of the server 1, the Net Meet ing application service program corresponding to the client 7 is automatically executed first, and the client 7 inputs only one The easy-to-enter string can be connected to the NetMeeeting application service program 2 2 1 of the Net M eeting application service program corresponding to the client terminal 7 to perform the connection operation. In order to improve the convenience of the client terminal 7 , the present invention further installs a side recording application program on the server 1 to record the error of the server terminal subscription as the dispute between the server and the client terminal occurs. Prepare evidence. Please refer to the ninth figure, which is a flow chart of the shared desktop function of the NeMeeting application service program according to a preferred embodiment of the present invention; as shown in the figure, the main steps include:

步驟S 1 ·該伺服端使用該發佈單元提供一待媒合之 至少一遠端服務,並經由一網際網路連線至該交換單元; 步驟S2 :該用戶端下達一應用HTTPS通訊協定之一網 路位址於一瀏覽介面單元,經由一網際網路連線至該交換 單元; 步驟S 3 :該交換單元進行該瀏覽介面單元與該發佈Step S1: The server uses the issuing unit to provide at least one remote service to be matched, and connects to the switching unit via an internet connection; Step S2: the user end issues an application HTTPS communication protocol The network address is in a browsing interface unit, and is connected to the switching unit via an internet connection; Step S3: the switching unit performs the browsing interface unit and the release

第17頁 1261446 五、發明說明(14) 單元提供之遠端服務的媒合動作,以建立安全之連線互通 管道; 步驟S 4 :利用該發佈單元之安全控管功能,驗證該 用戶端之身份; 步驟S 5 :登錄至該伺服端之電腦系統,存取該伺服 端提供之N e t M e e t i n g應用服務程式; 步驟S 6 :自動執行該用戶端對應之N e t M e e t i n g應用 服務程式; 步驟S 7 :輸入代替伺服端I P之字串於該用戶端之 NetMeetin g應用服務程式的N e t M e e t i n g系統登入功能,以 連線至該伺服端之N e t M e e t i n g應用服務程式; 步驟S 8 :該伺服端請求該用戶端開放遠端共同桌面 服務;以及 步驟S 9 :控制該用戶端電腦系統之桌面,即時由遠 端偵錯與協助客戶確認問題。 綜上所述,本發明係有關於一種應用HTTPS通訊協定 之客戶服務架構及其方法,係經由一交換單元接收一伺服 端提供一待媒合之至少一遠端服務,當一用戶端之一電腦 系統發生問題時,提供一應用HTTPS通訊協定之一網路位 址(URL )於一瀏覽介面單元,待該交換單元接收該瀏覽介 面單元之連線資訊,進行該瀏覽介面單元與該遠端服務之 媒合動作後,建立該瀏覽介面單元與該遠端服務之一安全 的連線互通管道,已授權之該用戶端即可透過該安全的連 線互通管道存取該遠端服務,其中,該遠端服務可經由現Page 17 1261446 V. Description of the invention (14) The mediation action of the remote service provided by the unit to establish a secure connection interconnection pipeline; Step S4: verify the user terminal by using the security control function of the release unit Identity S5: Log in to the computer system of the server to access the NetMeeeting application service program provided by the server; Step S6: automatically execute the NetMeeeting application service program corresponding to the client; S7: inputting the N eeting system login function of the NetMeetin g application service program of the client in place of the string of the server IP to connect to the NetMe eeting application service program of the server; Step S8: The server requests the client to open the remote common desktop service; and step S9: controls the desktop of the client computer system, and the remote debugging and assisting the customer to confirm the problem. In summary, the present invention relates to a client service architecture and method for applying the HTTPS communication protocol, and receives a server to provide at least one remote service to be matched by a server, as one of the clients. When a problem occurs in the computer system, a network address (URL) of one of the HTTPS communication protocols is provided to a browsing interface unit, and the switching unit receives the connection information of the browsing interface unit, and performs the browsing interface unit and the remote end. After the service is combined, the secure connection between the browsing interface unit and the remote service is established, and the authorized user can access the remote service through the secure connection pipeline. The remote service can be accessed

第18頁 1261446 五、發明說明(15) 成的應用軟體 該線上溝通功 共用桌面功能 程式提供之功 統, 客戶 路與 牆將 成本 制, 進行 本發 符合 發明 非用 圍所 飾, 如此 服務 防火 私有 支出 保護 遠端 明實 我國 專利 惟以 來限 述之 均應 一來 架構 牆設 IP位 ,另 資料 服務 為一 專利 申請 上所 定本 形狀 包括 來達成, 能、共用 等,該伺 能,遠端 ,不僅達 及其方法 定’該伺 址轉換為 外,藉由 的通訊安 ,以減少 具有新穎 法所規定 ,祈 鈞 述者,僅 發明實施 、構造、 於本發明 如NetMeeting應用月艮務程式,提供 電子白板功能、傳送檔案功能以及 服端可利用該N e t M e e t i n g應用服務 協助與偵錯該用戶端之該電腦系 成本發明之應用HTTPS通訊協定之 外,該用戶端不須額外更動任何網 服端亦可透過一具NAT功能之防火 公用I P位址,以減少公用I P位址之 HTTPS通訊協定所提供之SSL安全機 全,該用戶端可放心地讓該伺服端 因電腦問題所帶來的時間損失。故 性、進步性及可供產業利用者,應 之專利申請要件無疑,爰依法提出 局早日賜准專利,至感為禱。 為本發明之一較佳實施例而已,並 之範圍^舉凡依本發明申請專利範 特徵及精神所為之均等變化與修 之申請專利範圍内。Page 18 1261446 V. Invention Description (15) The application software of this line is shared by the desktop function program. The customer road and wall will be cost-based, and the present invention complies with the invention of non-use enclosures. The private expenditure protection remotely demonstrates that the Chinese patents have only been limited to the IP address of the architecture wall. The other data service is a patent application. The shape is determined to be achieved, energy, sharing, etc. , not only the method and the method of 'the address is converted to external, by means of communication security, to reduce the provisions of the novel law, praying, only invented, constructed, in the invention such as NetMeeting application monthly program Providing an electronic whiteboard function, transmitting a file function, and the server can use the Net Meeting application service to assist and debug the application of the client to the invention of the HTTPS communication protocol, the client does not need to change any The network server can also use a NAT-enabled firewall public IP address to reduce the HTTP of the public IP address. The SSL security machine provided by the S protocol allows the client to worry about the time lost by the server due to computer problems. The nature, progress and availability of the industry, the patent application requirements should be undoubtedly, 提出 提出 提出 提出 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 。 It is intended to be a preferred embodiment of the present invention, and is intended to be within the scope of the claims and the scope of the invention.

第19頁 1261446 圖式簡單說明 第一圖:其係為習知網路位址轉換(NAT)之示意圖; 第二圖:其係為本發明之一較佳實施例之應用HTTPS通訊 協定之客戶服務架構及其方法之方塊圖; 第三圖:其係為本發明之一較佳實施例之交換單元連線索 引表之示意圖; 第四圖:其係為本發明之一較佳實施例之發佈單元之功能 示意圖; 第五圖:其係為本發明之一較佳實施例之安全控管索引表 之不意圖, 第六圖:其係為本發明之一較佳實施例之具體運作示意 圖, 第七圖:其係為本發明之一較佳實施例之遠端服務示意 圖, 第八圖:其係為本發明之一較佳實施例之Net Meet ing應用 服務程式之功能之示意圖;以及 第九圖:其係為本發明之一較佳實施例之N e t M e e t i n g應用 服務程式之共用桌面功能之流程圖。 【圖號簡單說明】 5 ’第一電腦 1 0 ’第二電腦 15’ NAT伺服器 1 5 1 ’位址轉換表 1 5 1 1 ’來源I P攔位Page 19 1261446 BRIEF DESCRIPTION OF THE DRAWINGS The first figure is a schematic diagram of a conventional network address translation (NAT); the second figure is a client applying the HTTPS protocol in accordance with a preferred embodiment of the present invention. Block diagram of a service architecture and method thereof; FIG. 3 is a schematic diagram of a switch unit connection index table according to a preferred embodiment of the present invention; FIG. 4 is a preferred embodiment of the present invention Functional diagram of the issuing unit; FIG. 5 is a schematic diagram of a security control index table according to a preferred embodiment of the present invention, and FIG. 6 is a schematic diagram of a specific operation of a preferred embodiment of the present invention 7 is a schematic diagram of a remote service according to a preferred embodiment of the present invention, and FIG. 8 is a schematic diagram showing functions of a Net Meet ing application service program according to a preferred embodiment of the present invention; Figure 9 is a flow chart showing the shared desktop function of the NetMeing application server of a preferred embodiment of the present invention. [Simple description of the figure] 5 'First computer 1 0 'Second computer 15' NAT server 1 5 1 'Address conversion table 1 5 1 1 'Source I P block

第20頁 1261446 圖式簡單說明 1 5 1 2 ’來源埠欄位 1 5 1 3 ’目的I P欄位 1514, NAT重新配置埠攔位 2 0 ’第三電腦 1 伺服端 2 發佈單元 2 1系統初始功能 2 2發佈應用程式功能 2 2 1 N e t M e e t i n g應用服務程式 2 2 1 1 N e t M e e t i n g系統登入功能 2 2 1 2線上溝通功能 2 2 1 3共用電子白板功能 2 2 1 4傳送檔案功能 2 2 1 5共用桌面功能 222 Leave Message應用服務程式 2 3安全控管功能 231安全控管索引表 2 3 1 1用戶端身份識別攔位 2312用戶端密碼欄位 2 4系統管理功能 3第一防火牆 4網際網路 5第二防火牆 6交換單元Page 20 1261446 Simple description of the diagram 1 5 1 2 'Source埠 field 1 5 1 3 'Target IP field 1514, NAT reconfiguration 埠 Block 2 0 'Third computer 1 Servo 2 Release unit 2 1 System initial Function 2 2 Publish application function 2 2 1 Net Meeeting application service program 2 2 1 1 Net e eeting system login function 2 2 1 2 Online communication function 2 2 1 3 shared whiteboard function 2 2 1 4 Transfer file function 2 2 1 5 shared desktop function 222 Leave Message application service program 2 3 security control function 231 security control index table 2 3 1 1 user identity identification block 2312 client password field 2 4 system management function 3 first firewall 4 Internet 5 second firewall 6 switching unit

第21頁 1261446 圖式簡單說明 « 61交換單元之連線索引表 6 1 1伺服端身份識別碼攔位 6 1 2伺服端網路識別碼欄位 6 1 3伺服端網路位址欄位 6 1 4用戶端網路位址欄位 7用戶端 8瀏覽介面單元 8 1網路位址命令 8 2用戶端身份識別碼命令 8 3用戶端密碼命令 9第三防火牆Page 21 1261446 Simple description of the diagram «Connection index of the 61 exchange unit Table 6 1 1 Servo end identification code block 6 1 2 Servo end network identification code field 6 1 3 Servo network address field 6 1 4 client network address field 7 client 8 browsing interface unit 8 1 network address command 8 2 user identification code command 8 3 user password command 9 third firewall

第22頁Page 22

Claims (1)

1261446 六、申請專利範圍 1. 一種應用Η T T P S通訊協定之客戶服務架構,該架構包 含: 一交換單元,接收一伺服端提供一待媒合之至少一遠 端服務;以及 一瀏覽介面單元,提供一用戶端連線至一應用HTTPS通 訊協定之一網路位址(U R L ); 其中,驅動該交換單元進行該瀏覽介面單元與該遠端服 務之媒合動作,以建立該瀏覽介面單元與該遠端服務 之一安全的連線互通管道後,該用戶端可運用一防火 牆開放之443埠的HTTPS通訊協定,透過該安全的連線 互通管道存取該遠端服務。 2. 如申請專利範圍第1項所述之應用HTTPS通訊協定之客戶 服務架構,其中更包含一熱鍵裝置,其係為一快速鍵, 用以驅動該瀏覽介面單元直接連線至應用HTTPS通訊協 定之該網路位址。 3. 如申請專利範圍第1項所述之應用HTTPS通訊協定之客戶 服務架構,其中該遠端服務係可為一用戶端/伺服端應 用服務程式。 4. 如申請專利範圍第3項所述之應用HTTPS通訊協定之客戶 服務架構,其中該用戶端/伺服端應用服務程式係可為 一 N e t M e e t i n g應用服務程式。 5. 如申請專利範圍第4項所述之應用HTTPS通訊協定之客戶 服務架構,其中該N e t M e e t i n g應用服務程式係提供一共 用桌面功能。1261446 VI. Patent application scope 1. A customer service architecture applied to the TTPS communication protocol, the architecture comprising: an exchange unit, receiving a server to provide at least one remote service to be matched; and a browsing interface unit providing a user terminal is connected to a network address (URL) of one of the HTTPS communication protocols; wherein the switching unit is driven to perform a mediation action between the browsing interface unit and the remote service to establish the browsing interface unit and the After one of the remote services is securely connected to the pipeline, the client can access the remote service through the secure connection pipeline through a 443-inch HTTPS communication protocol opened by the firewall. 2. The client service architecture for applying the HTTPS protocol as described in claim 1 of the patent application, further comprising a hotkey device, which is a shortcut button for driving the browsing interface unit to directly connect to the application HTTPS communication. The network address of the agreement. 3. The client service architecture for applying the HTTPS protocol as described in claim 1 wherein the remote service is a client/server application. 4. The client service architecture using the HTTPS protocol as described in claim 3, wherein the client/server application service program is a N e t M e e t i n g application service program. 5. The customer service architecture using the HTTPS protocol as described in claim 4, wherein the application service program provides a common desktop function. 第23頁 1261446 '中凊專利範圍 •如申請專利範圍第4項所述之應用HTTPS通訊協定 服務架構,其中該Net Meet ing應用服務程式係$ ^客戶 上溝通服務功能。 #〜線 協定之安 係提供— 戶 傳 7·如申請專利範圍第4項所述之應用HTTPS通訊 服務架構,其中該NetMeet ing應用服務程式 送檔案功能。 8 ·如申請專利範圍第3項所述之應用HTTPS通訊協定 服務架構,其中該用戶端/伺服蠕應用服務裎之客戶 一 MS Exchange Mai 1 Server應用程式。 、。為 9.如申請專利範圍第3項所述之應用HTTPS通訊協〜 服務架構,其中該用戶端/伺服端應用服務裎式< 之客戶 一相關應用程式。 系、可為 1 〇·如申請專利範圍第9項所述之應用HTTPS通訊協定 戶服務架構,其中該相關應用程式可為一 〇 r a c 1 e之各 Database Server應用程式。 1 1 ·如申請專利範圍第1項所述之應用HTTPS通訊協定之^ 戶服務架構’其中更包含一側錄應用程式,係用於錄&制 該伺服端進行之偵錯動作,以作為該伺服端與該用戶二 糾紛發生時之備查證據。 而 1 2·如申請專利範圍第1項所述之應用httPS通訊協定之客 戶服務架構,其中更包含一驗證單元,其係提供該用戶 端之身份確認動作,以鑑別該用戶端之身份。 13·—種應用HTTPS通訊協定之客戶服務方法,該方法係包 含下列步驟:Page 23 1261446 'Lieutenant Patent Range • The application of the HTTPS protocol service architecture as described in claim 4, wherein the Net Meet ing application service program is a customer service communication function. #〜线 Agreement Security Provided - User Release 7 · The application HTTPS communication service architecture as described in item 4 of the patent application scope, wherein the NetMeeting application service program sends the file function. 8 · The application of the HTTPS protocol service architecture as described in claim 3, wherein the client/servo application service client is an MS Exchange Mai 1 Server application. ,. 9. The application HTTPS communication protocol-service architecture as described in claim 3, wherein the client/server application service is a related application. The application may be an HTTPS communication protocol service architecture as described in claim 9 of the patent application scope, wherein the related application may be a Database Server application of a r a c 1 e. 1 1 · The application service architecture of the application of the HTTPS protocol as described in the first paragraph of the patent application, which further includes a side recording application, is used for recording and detecting the debugging action performed by the server as The evidence of the server and the user's second dispute occurred. And the customer service architecture of the application of the httPS protocol as described in claim 1 of the patent application, further comprising a verification unit, which provides an identity confirmation action of the user to identify the identity of the client. 13. A customer service method that uses the HTTPS protocol, which includes the following steps: 第24頁 1261446 六、申請專利範圍 提供一交換單元; 提供一待媒合之至少一遠端服務於該交換單元; 提供一瀏覽介面單元; 提供一應用HTTPS通訊協定之一網路位址(URL)於該瀏 覽介面單元; 驅動該瀏覽介面單元連線至該網路位址;以及 驅動該交換單元進行該瀏覽介面單元與該遠端服務之 媒合動作,以建立該瀏覽介面單元與該遠端服務之一 安全的連線互通管道; 其中,運用一防火牆開放之443埠的HTTPS通訊協定, 一用戶端可透過該安全的連線互通管道存取一伺服端 提供之該遠端服務。 1 4.如申請專利範圍第1 3項所述之客戶服務方法,其中於 提供該待媒合之至少一遠端服務於該交換單元的步驟 後,安裝一側錄應用程式於該伺服端之一電腦系統,錄 製該伺服端進行之偵錯動作,以作為該伺服端與該用戶 端糾紛發生時之備查證據。 1 5 .如申請專利範圍第1 3項所述之客戶服務方法,其中於 提供該待媒合之至少一遠端服務於該交換單元的步驟 後,提供一驗證單元於該伺服端之一電腦系統,當該用 戶端存取該遠端服務時,鑑別該用戶端之身份。Page 24 1261446 VI. The patent application scope provides an exchange unit; provides at least one remote service to be exchanged to the exchange unit; provides a browsing interface unit; provides a network address (URL) of one of the application HTTPS communication protocols The browsing interface unit is configured to drive the browsing interface unit to connect to the network address; and driving the switching unit to perform a mediation action between the browsing interface unit and the remote service to establish the browsing interface unit and the remote One of the end services is a secure connection pipeline; wherein, using a firewall open 443 HTTP HTTPS protocol, a client can access the remote service provided by a server through the secure connection pipeline. 1 . The customer service method of claim 13 , wherein after the step of providing at least one remote service to be exchanged by the to-be-matched device, installing a side recording application on the server A computer system records the debug action performed by the server as evidence for the occurrence of a dispute between the server and the client. The customer service method of claim 13 , wherein after providing the at least one remote terminal to serve the switching unit, providing a verification unit to the computer at the server The system authenticates the identity of the client when the client accesses the remote service. 第25頁Page 25
TW93115442A 2004-05-28 2004-05-28 Client service architecture using HTTPS communication protocol and method thereof TWI261446B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW93115442A TWI261446B (en) 2004-05-28 2004-05-28 Client service architecture using HTTPS communication protocol and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW93115442A TWI261446B (en) 2004-05-28 2004-05-28 Client service architecture using HTTPS communication protocol and method thereof

Publications (2)

Publication Number Publication Date
TW200539642A TW200539642A (en) 2005-12-01
TWI261446B true TWI261446B (en) 2006-09-01

Family

ID=37876208

Family Applications (1)

Application Number Title Priority Date Filing Date
TW93115442A TWI261446B (en) 2004-05-28 2004-05-28 Client service architecture using HTTPS communication protocol and method thereof

Country Status (1)

Country Link
TW (1) TWI261446B (en)

Also Published As

Publication number Publication date
TW200539642A (en) 2005-12-01

Similar Documents

Publication Publication Date Title
TWI545446B (en) A method and system for use with a public cloud network
US8578465B2 (en) Token-based control of permitted sub-sessions for online collaborative computing sessions
US7716350B2 (en) Methods and devices for sharing content on a network
CN102271132B (en) Control method and system for network access authority and client
US7886048B1 (en) Systems and methods for managing integrated systems with use cases
CA2514004C (en) System and method for controlling network access
US20100197293A1 (en) Remote computer access authentication using a mobile device
JP2002157180A (en) Access management and monitor system for internet server
CN101420455A (en) Systems and/or methods for streaming reverse http gateway, and network including the same
JPH08314835A (en) Device to receive service, center device, service device and remote control system
RU2004117065A (en) ARCHITECTURE FOR CONNECTING A REMOTE CUSTOMER TO THE LOCAL CUSTOMER'S DESK
JP2009163546A (en) Gateway, repeating method and program
CN105704141A (en) WIFI-based advertisement push method
US20060143301A1 (en) Systems and methods for establishing and validating secure network sessions
CN105991642B (en) Utilize the method for publicly-owned cloud network, privately owned cloud routing server and intelligent apparatus client
JP2008028600A (en) Gateway device, connection controller, and network connection system
CN106027565A (en) PPPOE (Point-to-Point Protocol over Ethernet)-based Intranet-Extranet uniform authentication method and device
US20060265506A1 (en) Systems and methods for establishing and validating secure network sessions
CN110401641A (en) User authen method, device, electronic equipment
Berbecaru et al. Providing login and Wi-Fi access services with the eIDAS network: A practical approach
WO2012075833A1 (en) Method for instant communication using home gateway, and home gateway
JP2003044429A (en) Terminal for collaboration, collaboration system and collaboration method
JP2003316742A (en) Anonymous communication method and device having single sign-on function
US20090271852A1 (en) System and Method for Distributing Enduring Credentials in an Untrusted Network Environment
TWI223941B (en) System and method for managing network access

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees