TW200949530A - Method for updating a restricted list on a controlled end through a remote device - Google Patents

Method for updating a restricted list on a controlled end through a remote device Download PDF

Info

Publication number
TW200949530A
TW200949530A TW97118663A TW97118663A TW200949530A TW 200949530 A TW200949530 A TW 200949530A TW 97118663 A TW97118663 A TW 97118663A TW 97118663 A TW97118663 A TW 97118663A TW 200949530 A TW200949530 A TW 200949530A
Authority
TW
Taiwan
Prior art keywords
list
remote device
link
program
file
Prior art date
Application number
TW97118663A
Other languages
Chinese (zh)
Inventor
Tse-Min Chen
Wei-Sheng Chen
Jung Hsiang
Gary Elsasser
Original Assignee
Acer Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Acer Inc filed Critical Acer Inc
Priority to TW97118663A priority Critical patent/TW200949530A/en
Publication of TW200949530A publication Critical patent/TW200949530A/en

Links

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

A method for incrementing or decrementing at least a member of a restricted list on a controlled end through a remote device includes editing data of the at least one member intended to be added in or removed from the restricted list, connecting an address of the remote device, a control password, and the data of the at least one member to generate a connecting file through a connecting program installed on the remote device, the remote device sending the connecting file to the controlled end, the controlled end identifying the connecting file through an identifying program installed in the controlled end, and then adding the data of the at least one member in the restricted list or removing the data of the at least one member from the restricted list automatically.

Description

200949530 九、發明說明: 【發明所屬之技術領域】 树明係揭露-種可藉由—翻裝置來更新—受控端 制名單的方法,尤指一種可藉由一立 端之一限制名單上的成員的方法。 之一限 运端裝置來增加或減少一受控 【先前技術】 〇 ❹ 在現今資輯炸的時代,網路切處流傳的垃圾郵件每天充 滿者h人的信箱。垃圾郵件的内容包羅萬象 的垃圾郵件’料是駭客發駐 招Μ 疋贤料送具有病毒、欲癱瘓收件人系統的垃 有些是色情網站所發出、具有不堪入目的色情照片的垃 =郵件’又有蚁鼓吹網路交友、發生—夜情的垃圾郵件。因此 =些身心智發展還稍健全时少年及孩童,受到這些垃圾郵件 2站内容的引誘’發生許多令人遺憾的事情。許多父母為了保 濩子女不受到這些干擾’ _一些現今的軟體技術,對於子女透 過網路和外界雜,進行—些監控及關。例如關子女只能接 收乂母所認可之聯絡人所發㈣電子郵件,或只能與父母所認可 f聯絡人進行即時通訊,又或者只能劉覽父母所認可的網站等 等,另外也有些人在開啟具有病毒的垃圾郵件,或濁覽某些網站 之後發生電腦中毒、系統癱瘓的情事。由以上層出不窮的事件 =看’過遽電子郵件或限制湖覽的網#,在現今的社會裡,是非 常必需的。而在今日的軟體技射,過濾電子郵件細覽網站的 技術非常普遍’例如透過設立密碼驗證的方式,或建立所謂黑名 6 200949530 單白名單的方式等等。這些技術有些需要手動設定,有些則内 建於微軟的作業系統或outlook中,需要定期的上網更新。若採用 上網更新的方式,時間—久,資料庫將變得非常龐大;若透過手 動更新,又苦於監控者非親自在受控者的電腦或手機上設定不 可,非常不便。 舉例來优,若父母欲對未成年子女的電子郵件進行監控,例 ❹如”允許該子女接收設在其電子郵件帳號之聯絡人名單上的聯絡 人所傳來的電子郵件,請參看第!圖及第2圖。第!圖係為該子 女之電子郵件帳號之聯絡人名單u,第2圖即為該子女之電子郵 件域22。由第2圖中可以看出信箱22的收件g21中所有電子 郵件皆為第1圖之聯絡人名單u中之聯絡人所寄出。信箱22中, 其他非聯絡人料上的人傳縣的電子郵件,全部刪除 送到另一資料爽(例如第2圖中一垃圾郵件資料夾23 (spam脇㈤ 〇 儲存’朗父母職猶,再由父母決定要料_子女的收件 匣21、刪除、或是進行其他處王里。典型的一受監控、只能接受聯 絡人名單11上成員傳送來的電子郵件的接收流程,如第3圖中所 示,其詳細步驟說明如下: 步驟10 :與-郵件键II建立連結並登雜朗者帳號。 步驟20 :登錄之使用者帳號密碼驗證成功。 步驟30 :要求接收電子郵件。 ^驟40 .收到電子郵件並檢查其寄件人的電子郵件帳號。 200949530 步驟50 :過濾所收到之電子郵件,將所收到之電子郵件之寄件人 電子郵件帳號比對使用者帳號之聯絡人名單丨丨中成員 的電子郵件帳號’若相同,則前進到步驟6〇,若不相同, 則前進到步驟70。 步驟60 :將該電子郵件送入該使用者之收件匣21。 步驟70 :將該電子郵件送入該使用者之信箱中之垃圾郵件資料夾 23 ° 但當父母離家在外時,例如出差,該父母欲增加或刪除自己 子女之電子郵件帳號之聯絡人名單u上的—聯絡人(或數名祕 人),卻無法親自在子女之電社設定該名聯絡人(或數名聯絡人) 的相關貧料’以現有的先前技術而言,並無提出如何透過一遠端 裝置上增加或刪除子女電子郵件帳號之聯絡人名單u上的該名聯 絡人(或數名聯絡人)的方法。因此本發明提出一可藉由一遠端裝置 來更新-受㈣之關名單的方法,以解決現今技術所面臨的箸 境。 【發明内容】 ,發明係揭露-種可藉由—遠端褒置來更新—受控端之一限 制名單的方法’包含在該麵裝置上編輯欲加人該限制名單之至 少二成員㈣料;根據該至少—成㈣資料,透過該遠端裝置上 …連、、。程式’產生—連結檔案;該遠端裝置傳賴連結槽案到 該又控端’該讀端之—觸程式觸該連賴案;以及該受控 200949530 ^^接受5亥連結槽案,並由 Λ 案擷取該至少-成員的資料, 再制以—成員的資料加入該限制名單中。 制名另揭路—種可藉由—遠端裝置來更新—受控端之一限 夕、、法’包含在該遠端裂置上編輯欲自該限制名單中刪除 Ο Ο 置上之-2的貝料根據該至少—成員的資料,透過該遠端裝 _= 式’產生—連結檔案;該翁裝置傳送該連結檔 受押端;^端’知控端之—辨識程式辨識該連結齡;以及該 2里^該連輯案,並由該連結_擷取該至少—成員的資 ’將該至少—成員的資料自該限制名單中刪除。 【實施方式】 ,⑽提供—種可藉由—遠職置來更新—受控端之一限 1名單的方n控者不需要親自在受控端的電腦上蚊,可透 過傳魏子郵件或簡訊等的方式,將所欲加入該限制名單或自該 制名單中刪除之至少一成員貧料,自動地加入該限制名單或自 f艮制名單中刪除。本發明可應用於監控端和受控端是電腦或手 、’限制名單是一電子郵件、一手機或一即時通訊之聯絡人名單, 或為-組允許觀的_名單’而所傳送的連結檔案係一電子郵 件或-手機_的情形。下列之實施例將以監控端(父母端)及受控 端(子女端)均為電腦,而所傳送的連結難為—電子郵件,限制名 單是該子女電子郵件帳號之聯絡人名單為例,為本發明所提供的 方法’作一詳細的描述。 200949530 本發明所提供的方法,即可提供當父母離家在外時,例如出 差’但該父母欲增加或刪除自己子女之電子郵件帳號之聯絡人名 單上(清回*參考第i圖之n)的至少一聯絡人時的做法。本發明 的為l控、(父母端)之電子郵件帳號必已加入受控端(子女端) 之電:郵件帳號聯絡人名單Η上。首先父母需在父母端(監控端) 的電腦上’編輯該名(或數名)欲加入(或欲刪除)之聯絡人資料,該 ❹ Μ料係包含該名(絲名)欲加人(或酬除)之聯絡人之姓名、電 話、電子郵件縣、即時通赚號、以及地鱗項目。每一名欲 .加入(或欲刪除)之聯絡人的資料以一電子名片W方式儲200949530 IX. Description of the invention: [Technical field of invention] Shuming is a method for updating a list of controlled terminals by means of a device, especially one that can be restricted by a standpoint The method of the member. One of the restrictions on the terminal device to increase or decrease a controlled [prior art] 〇 ❹ In the era of the current explosion, the spam that is circulated by the Internet is filled with the mailbox of the person. The content of spam is all-encompassing. "It is expected that the hacker will send a message to the Μ Μ 料 料 送 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 具有 有些 有些 有些 有些 有些 有些 有些There are also ants who advocate online dating and happening-night spam. Therefore, when some mental and physical developments are still sound, teenagers and children are tempted by the content of these spam sites. Many parents do not suffer from these disturbances in order to protect their children. _ Some of today's software technology monitors and closes children's networks and the outside world. For example, a child can only receive (4) e-mails sent by a contact approved by the aunt, or can only communicate with the parent's approved f-contact, or can only be approved by the parents, etc. People start computer poisoning and system paralysis after opening a spam with a virus or ignoring certain websites. From the above-mentioned endless events = see 'over the e-mail or limit the lake's network #, in today's society, is very necessary. In today's software technology, the technology of filtering emails is very common, for example, through the establishment of password verification methods, or the establishment of the so-called black name 6 200949530 single white list. Some of these technologies need to be set manually, while others are built into Microsoft's operating system or Outlook and require regular Internet updates. If you use the online update method, the database will become very large for a long time; if you update it manually, it will be very inconvenient for the monitor to set it on the computer or mobile phone of the controller. For example, if a parent wants to monitor the emails of a minor child, for example, "Allow the child to receive an email from a contact on the contact list of their email account, please refer to the first! Figure and Figure 2. The first picture is the contact list of the child's email account, and the second picture is the child's email field 22. As shown in Figure 2, the receipt 22 of the mailbox 22 can be seen. All emails are sent by the contact person in the contact list u of Figure 1. In the mailbox 22, the emails of other non-contact persons are transmitted to another county (for example, In Figure 2, a spam folder 23 (spam threat (5) 〇 store 'lang parents', then parents decide _ children's inbox 匣 21, delete, or carry out other places in the king. Typical one Monitoring, can only accept the receiving process of the email sent by the members of the contact list 11, as shown in Figure 3, the detailed steps are as follows: Step 10: Establish a link with the -mail key II and log in to the account Step 20: Login User Account Password verification succeeded. Step 30: Request to receive email. ^Step 40. Receive email and check the sender's email account. 200949530 Step 50: Filter the email received, the email you received If the sender email account is the same as the email account of the member list of the user account, the process proceeds to step 6〇. If not, the process proceeds to step 70. Step 60: The email is sent to the user's inbox 。 21. Step 70: The email is sent to the spam folder in the user's mailbox 23 ° but when the parent is away from home, for example, on a business trip, the parent wants to increase Or delete the contact person (or several secret persons) on the contact list of your child's email account, but you cannot set the contact person (or several contacts) in the children's electric club. In the prior art, there is no suggestion as to how to add or delete the contact (or contacts) on the contact list u of the child's email account via a remote device. Therefore, the present invention proposes a method for updating the list of (4) by a remote device to solve the dilemma faced by the prior art. [Invention] The invention discloses that the type can be used by the remote device. The method for updating - one of the controlled terminals to limit the list is included in the device for editing at least two members (four) of the list of restrictions to be added; according to the at least - (four) data, through the remote device , the program 'generates|links the file; the remote device passes the link slot to the control terminal', the read end touches the program; and the controlled 200949530 ^^ accepts the 5 Hai link slot The case, and the at least-member's information is retrieved from the case, and the member's data is added to the list of restrictions. The name is another way--can be updated by the remote device--one of the controlled terminals The limit of the night, the method 'includes on the distal split edits the bee to be removed from the list of restrictions - 2 according to the at least - member of the data, through the remote device _ = - link file; the Weng device transmits the link file to the end; ^ 'The end of the knowledge--the identification program identifies the age of the connection; and the two-in-one of the connection, and the link_takes the at least-member's capital' to remove the at least-member's data from the restricted list . [Embodiment], (10) provides a kind of n-controller that can be updated by the remote-position--one of the controlled-ends, and the n-controller does not need to personally drive the mosquito on the computer at the controlled end, and can transmit the Weizi mail or In the form of a newsletter, etc., at least one of the members who want to join the restriction list or deleted from the list is automatically added to the restriction list or deleted from the list. The invention can be applied to the monitoring terminal and the controlled terminal being a computer or a hand, the 'restricted list is an email, a mobile phone or an instant messaging contact list, or the link transmitted for the group to allow the view _ list' The file is in the case of an email or a mobile phone. In the following embodiments, the monitoring terminal (parent side) and the controlled end (child end) are both computers, and the transmitted link is difficult to be an email, and the restricted list is a contact list of the child's email account as an example. The method provided by the present invention is described in detail. 200949530 The method provided by the present invention can provide a list of contacts when the parents are away from home, such as a business trip, but the parent wants to add or delete an email account of the child (clear back * refer to the nth figure) At least one contact when the practice. The e-mail account of the present invention for the control, (parent) must have been added to the control terminal (children's side): the mail account contact list. First, the parents need to edit the contact information of the name (or several) to be added (or want to delete) on the computer of the parent (monitoring side), which includes the name (filament name) to be added ( Or the name of the contact person, telephone number, e-mail county, instant pass earning number, and scale project. Everyone who wants to join (or want to delete) contact information is stored in an electronic business card W way.

存。請參看第4圖,第4圖所緣即為一電子名片(ν_)5的圖形。 軒名片5包含該名聯絡人的一姓名4,—電子郵件帳號3,以及 一即時通訊帳號2。接著該父母只需彻安裝在父母端(監控端)之 一f結軟體’連結該名聯絡人的資料,父母端的位址,以及-控 ❹制密碼’產生一連結檔案(在本實施例中此連結檔案係為一具有特 殊4式的電子郵件),傳送該具有特殊格式的電子郵件至子女端。 i看第5圖’第5圖即為該連結檔案6(電子郵件)所包含之資訊 =意圖。該連結檔案6包含一電子名片5、一控制密碼7,以及 〜乂母端的位址8。控制密碼7係為監控者(父母)所設之一組控制 雄i用來辨識傳送該連結檔案Μ電子郵件)者是否為監控者;而 /連Ά式可以為一常駐程式或一非常駐程式,且該連結程式可 2於聯絡人名單u十建立父母之資料時,設定父母的身分為一監 工者該連結檔案6可以以夾帶槽案的方式夾帶該電子名片5(V 200949530 card)檔,或是以一整個包含該電子名片檔5、父母端的位址8,以 及一控制密碼7的檔案的方式傳送到子女端。 ❹ 當該連結檔案6(電子郵件)傳送到該子女端(受控端)時,經過 安裝在子女端(受控端)之一辨識程式辨識該連結檔案6(電子郵件) 係為監控端所發出之具有欲加入受控端之電子郵件帳號之聯絡人 名單11上的至少-聯絡人或欲自該聯絡人名上刪除的至少 -聯絡人的特殊格式,則受控端即自動娜該具有特殊格式的電 子郵件中之該名聯絡人的資料,加入聯絡人名單n,或自聯絡人 名單n㈣除。細触式_畴雜式岐比對控制密碼7 是否為監控者(父母)所設之控制密瑪,該連結檔案6之傳送位址8 是否為監控者之錄’其巾控.懷碼_監控端德址合稱為金 錄(key)。若謂合鋪殊格式,則受控職此電子㈣視為-聯 絡人名單11上成員所寄出之電子郵件,而送人受控端之收舰21 中。監控端的辨識程式可以為一常駐程式或一非常駐程式。若為 一常駐程式,較控端並不_啟收倾21,系統即會自動接收 電子郵件;_旦纽接_具有蘭殊格式㈣子郵件,系統會 自。動娜該名聯絡人㈣料,加,絡人名單U,或自聯絡人名 m中刪除。右__式不為―常駐程式,麵等到受控端開 2收_卜並闕舰/麵_件後,_會接收電子郵 L -旦系統接_具有該特殊格式的電子郵件,系統一樣會自 :取該名聯絡人的資料’加入聯絡人名單,或自聯絡人名單中 200949530 明參考第6圖’第6圖即為本實施例之由—監控端電腦來更 新-叉控端之電子郵件帳號之—聯絡人名單的方法絲圖。其包 含步驟如下: 步驟100·監控端之電腦編輯一欲從受控端之一電子郵件帳號聯絡 人名單11上增加或刪除之該名或數名聯絡人的資料。 ❹步驟11G.絲於監控端之—賴程七連、纟錄名聯絡人的資料 •控端的位址8’以及-控制密碼7,產生一連結檔案6。 ,步驟12G :監控端之電腦傳送該連結㈣6至受控端之電腦。 步驟撕受控端電職過—觸程式辯_連輯案6。若該連 結檔案6符合一特殊格式,則前進到步驟14〇,若否, 則前進到步驟150。 步驟14G :受控端擷取該連結難巾之該名或數名聯絡人的資料, 並加入文控端之電子郵件帳號聯絡人名單丨1中。 ❹步驟15G :傳賴連結職至受㈣之收件E 2卜 請注意:為確保本作法之監控的效果,所有相關連之資料失 都必纖之域’例如受控敵祕人名單11需加密職,而择 加、刪除或編輯聯絡人名單u中成員的功能亦需加密(亦或者/ _的輸人需加密),以避免子女或任—其他非監控者,主動 除、匕加入=修改該聯絡人名單u中之成員資料。過據電子郵件的 功能需加密’例如已設定依據聯絡人名單u中之成員的電子郵件 12 200949530 帳號過;錢子郵叙寄件人,加密此功能可雜此碱方式不會 任意被非監控者所更動。垃圾郵件資料夾需加密,以避免子女去 田中搜尋H具有不當内容、父母不欲子女接收之電子郵件。 以上之實施例係描述當監控端(父母端)和受控端(子女端)均為 電細所傳送的連結檔麵—電子郵件,_名單是該子女之 〇 〇 f郵細_絡人名單_,但實際上本發明可應用於當 Γ控端(父母端)和受控端(子女端)各為—手機或-電腦的情形。當 j端(子切)為—具有3G軌模組之電辦,父料但可以藉 由傳运電子郵件切加_除受控端之電子郵件聯絡人名單(如第 圖之11)之成貞’村藉由傳送簡訊財式,來增加或刪除受控 t電子郵件祕人名單之成員。若受控端為-可接收電子郵件 =仃即時軌的手機(例如—多舰手機或—智慧财機),則監 又母端可藉由傳送電子郵件或傳關訊的方式,來增加 =受控似娜人名單⑽。输 傳之簡訊,並無夹帶槽案之功能,只能傳送 斤 :法傳送該連結槽案,則藉由安裝於本 : ,(TAG卜瞻碼,以特殊形式輸 入(例如以每师料的方式)之所欲增加或減少之至少一 ^絡^成員的資料,以及監控端之電話號碼,傳送該簡訊 二=Γ_訊時,受控端之一辨識程式辨識此簡訊 \ ]'自觸取該簡訊中至少—聯絡人成員的資料, 口入遠聯絡人名單或自該聯絡人名單中刪除。 13Save. Please refer to Figure 4, which is the graphic of an electronic business card (ν_) 5. The Xuan business card 5 contains a name 4 of the contact, an email account 3, and an instant messaging account 2. Then, the parent only needs to install a link file in the parent side (monitoring end) to link the contact information, the address of the parent, and the control password to generate a link file (in this embodiment) This link file is a special type of email) that transmits the specially formatted email to the child. i look at Figure 5' Figure 5 is the information contained in the Link File 6 (email) = Intent. The link file 6 includes an electronic business card 5, a control password 7, and an address 8 of the parent side. The control password 7 is a monitor set by the monitor (parent) to determine whether the person who transmits the link file/email is a monitor; and the /link type can be a resident program or a non-resident program. And the link program 2 can set the parent's identity as a supervisor when the parent's profile is established in the contact list. The link file 6 can carry the electronic business card 5 (V 200949530 card) file in a slotted manner, or It is transmitted to the child end in a manner including an entire file containing the electronic business card file 5, the parent's address 8, and a control password 7. ❹ When the link file 6 (email) is transmitted to the child (controlled side), the link file 6 (email) is identified by the identification program installed on the child end (controlled side) as the monitoring terminal. The special format of at least the contact person who has issued the contact list 11 of the e-mail account to be added to the controlled end or at least the contact person to be deleted from the contact name, the controlled end automatically has a special The contact information in the formatted email is added to the contact list n, or from the contact list n (four). The fine touch type _domain miscellaneous type comparison control password 7 is the control key set by the monitor (parent), and the transmission address 8 of the link file 6 is the record of the monitor 'its towel control. The monitoring terminal address is collectively referred to as the key. If the format is the same, then the electronic (4) is considered to be the e-mail sent by the members of the list of contacts 11 and sent to the controlled ship. The identification program of the monitoring terminal can be a resident program or a non-resident program. If it is a resident program, the control terminal will not receive the e-mail automatically if it is not 214. The _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ Move the name of the contact person (four), add, contact the list U, or delete from the contact name m. The right __ is not the "resident program, the face waits until the controlled end opens 2 _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ Will: From the contact person's information 'join the contact list, or from the list of contacts 200949530 to refer to Figure 6 'Figure 6 is the embodiment of the monitoring - computer to update - fork control Email account - a method map of the contact list. The steps are as follows: Step 100: The computer of the monitoring terminal edits the information of the name or contacts to be added or deleted from the email account contact list 11 on the controlled side. ❹ Step 11G. Silk on the monitoring side - Lai Cheng Qilian, 纟 record contact information • The terminal address 8' and the control password 7 generate a link file 6. Step 12G: The computer of the monitoring terminal transmits the connection (4) 6 to the computer of the controlled end. Steps to tear the controlled end of the electricity job - touch the program to argue - even the case 6. If the linked file 6 conforms to a special format, then proceed to step 14 and, if no, proceed to step 150. Step 14G: The controlled terminal retrieves the information of the name or the plurality of contacts of the linked towel, and joins the email account contact list 丨1 of the text terminal. ❹Step 15G: Passing the link to the position (4) Receiving E 2 Please note: In order to ensure the effectiveness of the monitoring of this practice, all relevant data will be lost. For example, the list of controlled secrets is required. Encrypted jobs, and the function of adding, deleting or editing the members of the contact list u also needs to be encrypted (or / _ of the input need to be encrypted) to avoid children or any other non-monitoring, active removal, 匕 join = Modify the member information in the contact list u. The function according to the e-mail needs to be encrypted. For example, the e-mail 12 200949530 account that has been set according to the contact list u has been set up; the money is sifted by the sender, and this function can be arbitrarily unmonitored. The person is moving. Spam folders need to be encrypted to prevent children from going to the field to search for emails that have inappropriate content and parents do not want their children to receive. The above embodiment describes a link file that is transmitted by both the monitoring terminal (parent side) and the controlled terminal (child end) - e-mail, and the list is the child's e-mail _ _, but in fact the present invention can be applied to the case where the control terminal (parent side) and the controlled end (child end) are each a mobile phone or a computer. When the j-end (sub-cut) is - the 3G rail module, the parent can be cut by the transport e-mail _ in addition to the controlled end of the e-mail contact list (as shown in Figure 11)贞 'Village adds or removes members of the controlled t-mail secret list by sending a briefing currency. If the controlled terminal is a mobile phone that can receive e-mail = 仃 real-time track (for example, multi-ship mobile phone or smart money machine), the supervisor and the parent terminal can increase by means of sending e-mail or signaling. List of controlled likes (10). The newsletter of the transmission does not have the function of entraining the slot case. It can only transmit the jin: the method of transmitting the link slot is installed in this: (TAG code, input in special form (for example, for each division) The method of identifying at least one member of the network, and the telephone number of the monitoring terminal, when transmitting the message 2 = Γ _, the one of the controlled terminals recognizes the message\]' Touch at least the contact person's information in the newsletter, enter the list of distant contacts or delete from the contact list.

200949530 =發明之限制名單不僅限於受控端之一電子郵件聯絡人名 ^名村為受控端之-即時通訊聯絡人名單,—受控端的手機聯 、,各人名η控端_覽_的限制名單, 真正綱合供稿 _ss,MSl_Syndleati=^ 新聞頻道或部落鱗的網站限制名單。監控端—樣可透過傳送電 子郵件或簡訊,增加或刪除受控端手機的請時通訊的聯格人名 單中成員的#料’或所限綱覽或訂狀_或部落格名單中的 網站或部落格的龍。實施方法大略_,故於此不再贊述。 總而言之,透過本發明之監控端之一連結程式與受控端之一 辨識程式,監控者傳送—具有特殊格式的電子郵件销訊,便可 增加或減少受控端—限制名單上的成員,具體解決了傳統技術在 過慮電子郵件覽_職射,钱錢關名科,所遇 到的監控者雜自在煙者的電腦或手機上設定不可的不便。 以上所述僅為本發明之較佳實施例,凡依本翻申請專利範 圍所做之均㈣化歸飾,皆制本發明之涵蓋範圍。 【圖式簡單說明】 第1圖係為娜傳馳術崎之子女之電?郵件帳號之聯絡人名 單。 第2圖係為根據傳統技術崎之子女之電子郵件信箱⑽接收到 的電子郵件。 200949530 第3圖即為—受監控、只能接受聯絡人名單上成 員傳送來的電子 郵件的接收流程圖。 第4圖係為本發明之—電子名的圖形。 第5圖即為本發明之—連結縣所包含之資訊的示意圖。 第6圖即為根據本發明之—實施觸繪之藉由—監控端之電腦來 更新-受控端之電子郵件帳號之一電子郵件帳號聯絡人名 單的方法流程圖。 步驟 【主要元件符號說明】 10,20,30,40,50,60,70,100,110, 120,130,140,150200949530=The list of restrictions for inventions is not limited to one of the e-mail contacts on the controlled side. The name of the village is controlled by the name-immediate contact list, the mobile phone association of the controlled end, the name of each person's name _ control_ The list, the real outline of the feed _ss, MSl_Syndleati=^ news channel or tribal scales website limit list. The monitoring terminal can add or delete the members of the list of connected persons on the controlled mobile phone by sending emails or text messages, or the limited list or subscription _ or the website in the blog list. Or a blog dragon. The implementation method is abbreviated _, so it is not mentioned here. In summary, through one of the monitoring terminals of the present invention, the program is connected to one of the controlled terminals, and the monitor transmits - an email with a special format can increase or decrease the controlled terminal - the members on the restricted list, specifically It solves the inconvenience that the traditional technology has set aside the e-mail view, the money and money, and the monitors encountered by the monitors on the computer or mobile phone of the smoker. The above is only the preferred embodiment of the present invention, and all of the four (4) modifications made in accordance with the scope of the patent application are intended to cover the scope of the present invention. [Simple description of the map] The first picture is the electricity of the children of Na Chuan Chi Shu The contact list for the mail account. Figure 2 is an e-mail received according to the e-mail address (10) of the children of the traditional technology. 200949530 Figure 3 is a flow chart of receiving and receiving e-mails that can only be sent by members of the contact list. Figure 4 is a graph of the electronic name of the present invention. Figure 5 is a schematic diagram of the information contained in the Link County. Fig. 6 is a flow chart showing a method for updating an email account contact list of one of the email accounts of the controlled terminal by the computer of the monitoring terminal according to the present invention. Step [Explanation of main component symbols] 10,20,30,40,50,60,70,100,110, 120,130,140,150

1515

Claims (1)

200949530 十、申請專利範圍: 1. -種可藉由一遠端裝置來更新一受控端之一限制名單的 法,包含: 在該遠端裝置上編輯欲加入該限制名單之至少一成員的資料. 根據該至少—成員之資料,透過該遠端裝置上之-連結程^,’ 產生一連結檔案; 該遠端裝置傳魏連結齡到該受控端; Ο 該受控端之一辨識程式辨識該連結檔案;以及 該受控端接受該連結樓案,並由該連結權案顧取該至少—成員 的貝料’再將該至少—成員的資料加人該限制名單 中。 2. 如,t求項1所述之方法,其中該遠端裝置係為—電腦 機。 丁 3. 如#求項!所述之方法,其巾該受控端係為—電腦或一手機。 4如請求項1所述之方法,其中該限制名單係為-電子郵件之 聯絡人名單,一即眸、/τ 电丁生丨仟之 崎通訊(Instant Message)的聯絡人名單,一 手機聯絡人名單,或是一組網站名單。 5.如請求項1所述之方法,其中該連結程式係為—常駐程式。 16 200949530 6.如請求項1所述之方法, 7· 如請求項1所述之方法 8. 如請求項1所述之方法, 其中該連結料係為—非常駐程式。 '其中該顺料係為-常駐程式。 其中該辨識程式係為—非常駐程式。 ❺ 9.如請求項1所述之方法,其中該辨識程式係 檔案的格式辨識該連結槽案。 透過辨識該連結 H).如請求項!所述之方法,其中該連結槽案係為一電子郵件, 或-多雜簡訊’該連結健包含該遠端裝置之位址,—控 制密碼及根據該至少一成員之資料所形成之檔案。 11. 如請求項10所述之方法,其中該遠端裝置之位址係為—電子 郵件帳號,一即時通訊帳號,或一電話號碼。 ❹ 12. 如請求項1所述之方法,其中該連結檔案係包含該遠端裝置 之位址及一文字檔簡訊,該文字檔簡訊中包含一標籤 (TAG),一控制密碼及談至少一成員之資料。 13.如請求項12所述之方法,其中該遠端裝置之位址係為一電話 號碼。 14. 一種可藉由一遠端裝置來更新一受控端之一限制名單的方 17 200949530 法,包含: 在該遠端裝置上編輯欲自該限制名單中刪除之至少 資料; 成員的 根據該至少一成員之資料,透過該遠端裝置上之—。 產生一連結檔案,· %程式’ ❹ 該遠端裝置傳送該連結檔案到該受控端; 該受控端之一辨識程式辨識該連結檔案;以及 該受控端接受該連結㈣,並由該連結檔_取該至少一成。 的資料,再將該至少一成員的資料自該限制林^ 除。 15. 如請求項1續述之方法’其中該遠端裝置係為—電腦或 機。 16.G 17. 如請求項14所述之方法,其中該受控端係為—電腦或—手 18. 如請求項14所述之方法,其中該限制名單係為一電子郵件之 聯絡人名單’-即時通訊(InstantMessage)的聯絡人名單,一 手機聯絡人名單,或是一組網站名單。 如請求項Μ所述之方法,其中該連結程式係為一常駐程式。 18 200949530 19.如請求項14所述之方法, 式。 八^連結程式係為一非常駐程 2〇·如4項14所述之方法,其中該辨識程式係為一常駐程式 21· ^清求項14所述之方法,其中該辨識程式係為-非常駐程 〇 22. 如凊求項14所述之方法, 檔案的格式辨識該連結構 其中該辨識程式係透過辨識該連結 案。 23. ^,項14所述之方法,其中該連結槽案係為一電子郵件, $夕媒體該連結難包含該遠端裝置之位址,寸 制密碼及根據該至少-成員之資料所形成之樓案。I ❹24·如請求項23所述之方法,其中該遠端I置之位址係為一電子 郵件帳號,-㈣軌舰,或—f錢碼。 25. 如請求項丨績述之方法,其中該連結檔軸包含該遠端裝置 之位址及一文字檔簡訊,該文字檔簡訊中包含一標籤 (TAG) 一控制密碼及該至少一成員之資料。 26. 如請求項25所述之方法,其中該遠端震置之位址係為一電話 號碼。 19200949530 X. Patent application scope: 1. A method for updating a restricted list of a controlled terminal by a remote device, comprising: editing at least one member of the remote device to join the restricted list According to the information of the at least one member, a link file is generated through the connection process on the remote device; the remote device transmits the Wei connection age to the controlled end; 之一 one of the controlled ends is identified The program identifies the link file; and the controlled terminal accepts the link case, and the link right takes the at least-member's bedding material and then adds the at least-member's profile to the restriction list. 2. The method of claim 1, wherein the remote device is a computer. Ding 3. Such as #求! In the method, the controlled end of the towel is a computer or a mobile phone. 4. The method of claim 1, wherein the list of restrictions is a list of contacts of the e-mail, a list of contacts of the instant message, an instant message, a mobile phone contact A list of people, or a list of websites. 5. The method of claim 1, wherein the linker is a resident program. 6. The method of claim 1, wherein the method of claim 1 is the method of claim 1, wherein the link is a non-resident program. 'The one of the picks is the - resident program. The identification program is a non-resident program. 9. The method of claim 1, wherein the identification program file format identifies the link slot. By identifying the link H). As requested! The method, wherein the connection slot file is an email, or a multi-hybrid message, wherein the connection includes an address of the remote device, a control password, and an archive formed according to the data of the at least one member. 11. The method of claim 10, wherein the remote device address is an email account, an instant messaging account, or a phone number. The method of claim 1, wherein the link file includes a location of the remote device and a text message message, the text message message includes a tag (TAG), a control password, and at least one member Information. 13. The method of claim 12, wherein the address of the remote device is a telephone number. 14. A method for updating a restricted list of a controlled terminal by a remote device. The method of 200949530 includes: editing at least the data to be deleted from the restricted list on the remote device; At least one member of the information is transmitted through the remote device. Generating a link file, % program ' ❹ the remote device transmits the link file to the controlled terminal; one of the controlled terminals identifies the link file; and the controlled terminal accepts the link (4), and the Link file _ take at least one percent. The information of the at least one member is removed from the restricted forest. 15. The method of claim 1 wherein the remote device is a computer or a computer. 16. The method of claim 14, wherein the controlled terminal is a computer or a hand. The method of claim 14, wherein the restricted list is an email contact list. '- InstantMessage's contact list, a list of phone contacts, or a list of websites. The method of claim 1, wherein the link program is a resident program. 18 200949530 19. The method of claim 14, wherein. The method of the method is a method described in the fourth embodiment, wherein the identification program is a resident program of the resident program 21, wherein the identification program is - non-resident The method of claim 14, wherein the file format identifies the connection structure, wherein the identification program identifies the link. The method of claim 14, wherein the connection slot file is an email, and the connection is difficult to include the address of the remote device, the password and the data formed according to the at least member The case of the building. The method of claim 23, wherein the address of the remote I is an email account, a (four) orbital, or a -f code. 25. The method of claiming, wherein the link axis includes the address of the remote device and a text message message, the text message message includes a tag (TAG), a control password, and information of the at least one member . 26. The method of claim 25, wherein the address of the remote location is a telephone number. 19
TW97118663A 2008-05-21 2008-05-21 Method for updating a restricted list on a controlled end through a remote device TW200949530A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW97118663A TW200949530A (en) 2008-05-21 2008-05-21 Method for updating a restricted list on a controlled end through a remote device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW97118663A TW200949530A (en) 2008-05-21 2008-05-21 Method for updating a restricted list on a controlled end through a remote device

Publications (1)

Publication Number Publication Date
TW200949530A true TW200949530A (en) 2009-12-01

Family

ID=44870993

Family Applications (1)

Application Number Title Priority Date Filing Date
TW97118663A TW200949530A (en) 2008-05-21 2008-05-21 Method for updating a restricted list on a controlled end through a remote device

Country Status (1)

Country Link
TW (1) TW200949530A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI475846B (en) * 2011-09-07 2015-03-01
CN104765756A (en) * 2014-01-08 2015-07-08 三竹资讯股份有限公司 System, device and method for hiding acquaintances of social network site

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI475846B (en) * 2011-09-07 2015-03-01
CN104765756A (en) * 2014-01-08 2015-07-08 三竹资讯股份有限公司 System, device and method for hiding acquaintances of social network site
TWI503779B (en) * 2014-01-08 2015-10-11 Mitake Information Corp System, device and method of hiding from acquaintances in a social network site
CN104765756B (en) * 2014-01-08 2017-09-29 三竹资讯股份有限公司 System, device and method for hiding acquaintances of social network site

Similar Documents

Publication Publication Date Title
US8260353B2 (en) SIM messaging client
EP2335146B1 (en) Secure message and file delivery
US8316233B2 (en) Systems and methods for accessing secure and certified electronic messages
CN102067103B (en) Improved certified email messages and attachments
JP4299281B2 (en) Mail transmission / reception program and mail transmission / reception device
WO2011041073A1 (en) Systems and methods for secure and authentic electronic collaboration
US20070271346A1 (en) Method and System for Filtering Electronic Messages
CN101115020A (en) Secret mail protecting method and mail system
US20090228562A1 (en) Mail sending and receiving apparatus, method, computer-readable medium and system
US20130145474A1 (en) Concealing and revealing message data
JP4500285B2 (en) Spam removal method
EP3105891A1 (en) Instant messaging with non subscriber users
JP2008538267A (en) System, method, and apparatus for capturing a large volume of distributed electronic messages
US20060168010A1 (en) Method and system for filtering electronic messages
TW200949530A (en) Method for updating a restricted list on a controlled end through a remote device
JP5130057B2 (en) Mail transmission / reception system
NL2011857C2 (en) Secure single sign-on exchange of electronic data.
JP2010061476A (en) Electronic mail system, mail server, program for mail server, and information sharing method by use of e-mail
KR101367598B1 (en) ShadowLetters.com
JP2004318590A (en) Mail agent starting method using single-use password
JP6845296B1 (en) Email transmission control device and program
JP6478252B1 (en) Mail transmitting apparatus, verification system, mail transmitting method and program
JP6578035B1 (en) E-mail system and program
JP4320006B2 (en) Mail transmission / reception program and mail transmission / reception device
JP2009290386A (en) Data preservation system, method and program, and computer readable medium storing the program