WO2017167019A1 - Cloud desktop-based processing method and apparatus, and computer storage medium - Google Patents
Cloud desktop-based processing method and apparatus, and computer storage medium Download PDFInfo
- Publication number
- WO2017167019A1 WO2017167019A1 PCT/CN2017/076847 CN2017076847W WO2017167019A1 WO 2017167019 A1 WO2017167019 A1 WO 2017167019A1 CN 2017076847 W CN2017076847 W CN 2017076847W WO 2017167019 A1 WO2017167019 A1 WO 2017167019A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- terminal
- cloud desktop
- login
- fingerprint information
- cloud
- Prior art date
Links
- 238000003672 processing method Methods 0.000 title 1
- 238000000034 method Methods 0.000 claims abstract description 64
- 238000007726 management method Methods 0.000 claims description 102
- 230000008569 process Effects 0.000 claims description 20
- 238000005516 engineering process Methods 0.000 description 22
- 238000010586 diagram Methods 0.000 description 16
- 230000002093 peripheral effect Effects 0.000 description 15
- 230000004044 response Effects 0.000 description 14
- 230000002159 abnormal effect Effects 0.000 description 12
- 239000000284 extract Substances 0.000 description 8
- 238000004590 computer program Methods 0.000 description 6
- 230000006870 function Effects 0.000 description 5
- 238000012545 processing Methods 0.000 description 5
- 238000004891 communication Methods 0.000 description 4
- 238000012795 verification Methods 0.000 description 4
- 238000011161 development Methods 0.000 description 2
- 238000012423 maintenance Methods 0.000 description 2
- 230000000903 blocking effect Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000007115 recruitment Effects 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 230000009466 transformation Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
Definitions
- the present invention relates to the field of virtual cloud desktop technologies, and in particular, to a cloud desktop management method, device, and cloud desktop access method, device, and computer storage medium.
- VDI Virtual Desktop Infrastructure
- VDI technology uses virtualized technology to virtualize the powerful hardware resources of the server, and allocates these resources to the corresponding virtual desktop users as needed to realize virtual machine usage and management.
- Virtual desktops and PCs Personal Computer
- Traditional PCs can implement secure management of PCs through traditional methods such as computer room control and USB port blocking.
- cloud desktops multiple terminals can access and access desktop servers anytime and anywhere, and obtain cloud desktop services.
- Traditional security management methods can no longer meet the diversified and flexible requirements of cloud desktop security management.
- the embodiments of the present invention provide a cloud desktop management method, device, and cloud desktop access method, device, and computer storage medium.
- the embodiment of the invention provides a cloud desktop management method, and the cloud desktop management method includes the following steps:
- the acquiring the authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticating the authentication request according to the pre-configured cloud database includes:
- the terminal and the login fingerprint pass the authentication, it is determined that the authentication request passes the authentication.
- the step of authenticating the rights of the terminal and the login fingerprint according to the login fingerprint information, the terminal information of the terminal, and the cloud database includes:
- the terminal has access rights, and the login fingerprint information has login authority, it is determined that the terminal and the login fingerprint pass authentication.
- the step of determining that the authentication request passes the authentication comprises:
- the terminal and the login fingerprint information are authenticated, determining whether the terminal is a pre-configured login terminal corresponding to the login fingerprint information;
- the terminal is the login terminal corresponding to the login fingerprint information, determining that the authentication request passes the authentication.
- the step of matching the cloud desktop and the permission set according to the authentication request includes:
- the step of controlling the access of the terminal to the cloud desktop according to the permission set includes:
- the step of controlling access by the terminal to the target cloud desktop according to the permission set includes:
- the method further includes:
- the embodiment of the present invention further provides a cloud desktop access method, where the cloud desktop access method includes the following steps:
- the terminal sends an authentication request to the cloud desktop server according to the input login fingerprint information
- the cloud desktop is accessed under the authority of the cloud desktop server.
- the step of accessing the cloud desktop under the permission of the cloud desktop server includes:
- the step of the terminal sending an authentication request to the cloud desktop server according to the input login fingerprint information includes:
- the terminal obtains the input login fingerprint information
- the authentication request is sent to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
- the method further includes:
- the process proceeds to: performing an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
- the step of sending an authentication request to the cloud desktop server according to the input login fingerprint information in the cloud desktop fingerprint login mode includes:
- an embodiment of the present invention further provides a cloud desktop management device, where the cloud desktop management device includes:
- the authentication module is configured to obtain an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticate the authentication request according to the pre-configured cloud database;
- a matching module configured to: if the authentication request passes the authentication, match the cloud desktop and the permission set according to the authentication request;
- the control module is configured to control access of the terminal to the cloud desktop according to the permission set.
- the authentication module comprises:
- the first obtaining unit is configured to acquire, in the cloud desktop fingerprint login mode, an authentication request sent by the terminal, where the authentication request carries the login fingerprint information and the terminal information of the terminal;
- the authentication unit is configured to authenticate the rights of the terminal and the login fingerprint according to the login fingerprint information, terminal information of the terminal, and a pre-configured cloud database;
- the determining unit is configured to determine that the authentication request passes the authentication if the terminal and the login fingerprint pass the authentication.
- the authentication unit is further configured to determine, according to the cloud database and the terminal information, whether the terminal has access rights;
- the terminal has access rights, and the login fingerprint information has login authority, it is determined that the terminal and the login fingerprint pass authentication.
- the determining unit is further configured to
- the terminal and the login fingerprint information are authenticated, determining whether the terminal is a pre-configured login terminal corresponding to the login fingerprint information;
- the terminal is the login terminal corresponding to the login fingerprint information, determining that the authentication request passes the authentication.
- the matching module comprises:
- a list unit configured to: if the authentication request passes the authentication, match the pre-configured cloud desktops according to the authentication request to obtain a cloud desktop list;
- a target unit configured to return the cloud desktop list to the terminal, and obtain The target cloud desktop selected by the cloud desktop list
- a permission unit configured to configure a permission set according to the target cloud desktop, the login fingerprint information, and terminal information of the terminal;
- the control module is further configured to
- the management module is further configured to:
- the cloud desktop control device further includes:
- the calling module is configured to acquire a hardware invocation request of the cloud desktop to the terminal; and according to the hardware invocation request, redirect the terminal hardware to the cloud desktop, and invoke the terminal hardware.
- the embodiment of the present invention further provides a cloud desktop access device, where the cloud desktop access device includes:
- the requesting module is configured to send an authentication request to the cloud desktop server according to the input login fingerprint information in the cloud desktop fingerprint login mode;
- the access module is configured to access the cloud desktop under the authority of the cloud desktop server if the authentication request passes the authentication.
- the access module comprises:
- a second acquiring unit configured to acquire a returned cloud desktop list of the cloud desktop server if the authentication request is authenticated
- a selecting unit configured to obtain a target cloud desktop selected based on the cloud desktop list, and return the target cloud desktop to the cloud desktop server;
- the access unit is configured to obtain a permission set returned by the cloud desktop server, and access the target cloud desktop according to the permission set.
- the request module includes:
- the third obtaining unit is configured to obtain the input login fingerprint information in the cloud desktop fingerprint login mode
- the determining unit is configured to determine whether the currently logged in terminal has entered the unlocking fingerprint information
- a matching unit configured to match the unlocking fingerprint information and the login fingerprint information if the terminal has entered the unlocking fingerprint information
- the requesting unit is configured to send an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal, if the login fingerprint information matches the unlock fingerprint information.
- the requesting module is further configured to
- the terminal is not a private terminal, sending an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
- the cloud desktop access device further includes:
- the input module is configured to obtain the entered fingerprint information, and send the entered fingerprint information and the terminal information of the terminal to the cloud desktop server, where the cloud desktop server configures the cloud database for authentication.
- an embodiment of the present invention further provides a computer storage medium, where the computer storage medium includes a set of instructions, when executed, causing at least one processor to execute the cloud desktop management method, or execute the cloud desktop Access method.
- the cloud desktop management method and device, the cloud desktop access method, the device and the computer storage medium are provided in the cloud desktop fingerprint login mode, and the authentication request sent by the terminal is obtained according to the pre-configured cloud database
- the right request is authenticated; if the authentication request passes the authentication, the cloud desktop and the permission set are matched according to the authentication request; and the access of the terminal to the cloud desktop is controlled according to the permission set.
- the embodiment of the present invention is directed to the unique flexibility of the mobile terminal when accessing the cloud desktop. Personal data and security risks and management problems brought by the cloud desktop system.
- the fingerprint identification technology is connected with various virtualization core technologies to enable users to access the cloud by fingerprint identification, and matching fingerprints to determine whether the current user can access the cloud desktop.
- the embodiment of the invention realizes the identification of the fingerprint, configures the permissions of the cloud desktop according to the fingerprint information, enhances the control and flexibility of the security of the cloud desktop, and improves the user experience.
- FIG. 1 is a schematic flowchart of a first embodiment of a cloud desktop management method according to the present invention
- FIG. 2 is a schematic flowchart of a second embodiment of a cloud desktop management method according to the present invention.
- FIG. 3 is a schematic flowchart of a third embodiment of a cloud desktop management method according to the present invention.
- FIG. 4 is a schematic flowchart of a fourth embodiment of a cloud desktop management method according to the present invention.
- FIG. 5 is a schematic flowchart of a fifth embodiment of a cloud desktop management method according to the present invention.
- FIG. 6 is a schematic flowchart of a sixth embodiment of a cloud desktop management method according to the present invention.
- FIG. 7 is a schematic flowchart of a seventh embodiment of a cloud desktop management method according to the present invention.
- FIG. 8 is a schematic flowchart of a first embodiment of a cloud desktop access method according to the present invention.
- FIG. 9 is a schematic flowchart of a second embodiment of a cloud desktop access method according to the present invention.
- FIG. 10 is a schematic flowchart of a third embodiment of a cloud desktop access method according to the present invention.
- FIG. 11 is a schematic flowchart diagram of a fourth embodiment of a cloud desktop access method according to the present invention.
- FIG. 12 is a schematic flowchart diagram of a fifth embodiment of a cloud desktop access method according to the present invention.
- FIG. 13 is a schematic diagram of functional modules of a first embodiment of a cloud desktop control device according to the present invention.
- FIG. 14 is a schematic diagram of functional modules of a second embodiment, a third embodiment, and a fourth embodiment of a cloud desktop control device according to the present invention.
- FIG. 15 is a schematic diagram of functional modules of a fifth embodiment and a sixth embodiment of a cloud desktop management device according to the present invention.
- 16 is a schematic diagram of functional modules of a seventh embodiment of a cloud desktop management device according to the present invention.
- FIG. 17 is a schematic diagram of functional modules of a first embodiment of a cloud desktop access device according to the present invention.
- FIG. 18 is a schematic diagram of functional modules of a second embodiment of a cloud desktop access device according to the present invention.
- FIG. 19 is a functional block diagram of a third embodiment and a fourth embodiment of a cloud desktop control device according to the present invention. intention;
- FIG. 20 is a schematic diagram of functional modules of a fifth embodiment of a cloud desktop access device according to the present invention.
- FIG. 21 is a schematic diagram of a terminal hardware redirection application scenario according to an embodiment of the present invention.
- FIG. 22 is a schematic diagram of an application scenario of a user logging in to a cloud desktop using a mobile terminal according to an embodiment of the present disclosure
- FIG. 23 is a schematic diagram of a fingerprint input application scenario according to an embodiment of the present invention.
- the authentication request sent by the terminal is obtained, and the authentication request is authenticated according to the pre-configured cloud database; if the authentication request is And authenticating, the pre-configured cloud desktop and the permission set are matched according to the authentication request; and the access of the terminal to the cloud desktop is controlled according to the permission set.
- the existing technology does not have flexible adaptability and adjustability in the cloud desktop security management and control, and cannot meet the security management and control requirements of the cloud desktop.
- the embodiment of the invention provides a solution for the fingerprint identification technology to be connected to a plurality of virtualized core technologies, so that the user can access the cloud in the manner of fingerprint identification, and the fingerprint is matched to determine whether the current user can access the cloud desktop, and the user fingerprint is authorized.
- the permission of the cloud desktop makes the fingerprint become the only certificate for the user to access the desktop cloud system through the mobile terminal, thereby ensuring information security.
- a first embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method, where the cloud desktop management method includes:
- Step S10 Acquire an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticate the authentication request according to the pre-configured cloud database.
- the embodiment of the present invention combines the biometric identification technology with the cloud system security management and control process, and fully integrates the fingerprint identification technology into the management of the desktop cloud system. It can guarantee the security of the virtual desktop environment as well as the fingerprint. Don't provide users with more personalized customized services, and provide a security management solution for desktop cloud systems to make up for the security shortcomings of cloud desktop products in the rapid development process.
- the embodiment of the present invention performs security management and control of the cloud desktop through the cloud desktop server.
- Cloud desktop servers include Virtualization Management Center (VMC), Virtualization Environment (VE, Virtual Environment), Cloud Desktop Virtual Machine and Cloud Desktop Agent.
- VMC Virtualization Management Center
- VE Virtualization Environment
- Cloud Desktop Virtual Machine Cloud Desktop Agent
- the VMC is configured as the security control of the cloud desktop
- the VE provides the running environment for the cloud desktop virtual machine
- the cloud desktop virtual machine provides the cloud desktop service to the user.
- the cloud desktop agent can feed back the running status of the cloud desktop virtual machine to the VMC.
- the desktop cloud server After the desktop cloud server is deployed, enter the user fingerprint information and configure the user attributes corresponding to the fingerprint information for cloud desktop configuration and authority management.
- the terminal In the cloud desktop fingerprint login mode, the terminal enters the login fingerprint of the current user to log in to the cloud desktop, and obtains the signature of the login fingerprint as the login fingerprint information.
- the terminal may be a PC, a mobile terminal, or the like.
- the terminal generates an authentication request according to the login fingerprint information, the login time of the current user, and the like.
- the terminal encrypts the authentication request and sends it to the VMC.
- the VMC After receiving the encrypted authentication request sent by the terminal, the VMC decrypts and obtains an authentication request.
- the VMC obtains login fingerprint information of the current user login to the cloud desktop according to the authentication request.
- the VMC then matches the login fingerprint information with the fingerprint information in the pre-configured cloud database.
- each fingerprint information having the login authority and the corresponding user attribute recorded in advance are recorded.
- the user attribute includes the account information corresponding to the fingerprint information, the terminal information, the matching cloud desktop, and the like.
- the fingerprint information includes the fingerprint feature code extracted when the fingerprint is entered.
- the fingerprint feature code matching the fingerprint feature code of the current login fingerprint information is found in the cloud database, it is determined that the current login fingerprint information has the login authority.
- the VMC determines that the current authentication request passes the authentication.
- Step S20 If the authentication request passes the authentication, the cloud desktop and the permission set are matched according to the authentication request.
- the VMC matches the cloud desktop and the permission set according to the authentication request.
- the VMC obtains the current user attribute according to the login fingerprint information carried by the current authentication request, and matches the pre-configured cloud desktop according to the user attribute.
- the personalized and differentiated cloud desktops can be flexibly configured according to different login fingerprints, for example, the operating system, data, and application software of the cloud desktop can be flexibly configured.
- the cloud desktops obtained by VMC matching can be one or more.
- the VMC matches the pre-configured permission set of the current login fingerprint information according to the user attribute of the current login fingerprint information.
- the permission set contains the permissions of the current user to access the cloud desktop, including the peripheral permission call permission, network permission, file operation authority, etc. For example, whether the account corresponding to the current login fingerprint information has the right to call the terminal camera, and whether the terminal is called.
- USB Universal Serial Bus
- OTG On-The-Go
- the VMC gets the set of permissions for the current login fingerprint.
- Step S30 Control access of the terminal to the cloud desktop according to the permission set.
- the terminal accesses the cloud desktop according to the permission set.
- the VMC notifies the terminal that the current authentication request passes the authentication, and the terminal sends a link request to the VE.
- the VE responds to the link request of the terminal, starts the cloud desktop virtual machine according to the link request, and starts the corresponding cloud desktop.
- the VE returns a response message to the terminal.
- the terminal After receiving the response message from the VE, the terminal connects to the cloud desktop VM and accesses the cloud desktop. The user can perform various operations on the cloud desktop based on the terminal.
- the VMC controls the permissions of the user on the cloud desktop access process according to the permission set, and performs security control, for example, controlling the user's permission to invoke the camera when accessing the cloud desktop.
- the authentication request sent by the terminal is acquired, and the authentication request is authenticated according to the pre-configured cloud database; if the authentication request passes the authentication, according to the The authentication request matches the cloud desktop and the permission set; and the terminal controls the access of the terminal to the cloud desktop according to the permission set.
- This embodiment is specific to the flexibility of the mobile terminal when accessing the cloud desktop.
- the data and the security risks and management problems brought by the cloud desktop system connect the fingerprint identification technology with various virtualization core technologies to enable the user to access the cloud in the manner of fingerprint identification, and match the fingerprint to determine whether the current user can access the cloud desktop.
- the user's fingerprint is used to authorize the permissions of the cloud desktop, so that the fingerprint becomes the only credential for the user to access the desktop cloud system through the mobile terminal, thereby ensuring information security.
- the embodiment of the invention realizes the identification of the fingerprint, configures the permissions of the cloud desktop according to the fingerprint information, enhances the control and flexibility of the security of the cloud desktop, and improves the user experience.
- the second embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method.
- the step S10 includes:
- Step S11 Acquire an authentication request sent by the terminal in a cloud desktop fingerprint login mode, where the authentication request carries login fingerprint information and terminal information of the terminal.
- the terminal enters the current login fingerprint of the user through the fingerprint identification device, extracts the fingerprint feature code according to the login fingerprint, and uses the obtained fingerprint feature code as the fingerprint information of the current login fingerprint.
- the terminal generates an authentication request by using information such as the login fingerprint information, the terminal information of the current terminal, and the login time of the current user.
- the terminal information is unique identification information of the current terminal, and may be information that can uniquely identify the current terminal, such as hardware information.
- the terminal encrypts the authentication request and sends it to the VMC.
- the VMC After receiving the encrypted authentication request sent by the terminal, the VMC decrypts and obtains the login fingerprint information and the terminal information carried in the authentication request.
- Step S12 Authenticate the terminal and the login fingerprint according to the login fingerprint information, the terminal information of the terminal, and a pre-configured cloud database.
- the terminal and the login fingerprint are authenticated according to the pre-configured cloud database.
- the cloud fingerprint database records terminal information and fingerprint information that have permission to access the cloud desktop. If the terminal information of the current terminal is found in the cloud database and the fingerprint information of the login fingerprint is matched, it is determined that the current terminal and the login fingerprint have the right to access the cloud desktop and pass the authentication.
- the terminal information of the current terminal is not found, or the fingerprint information of the login fingerprint is not matched, it is determined that the current terminal and the login fingerprint do not have permission to access the cloud desktop, and the authentication is not passed.
- Step S13 If the terminal and the login fingerprint pass the authentication, determine that the authentication request passes the authentication.
- the VMC After obtaining the authentication result of the current terminal and the login fingerprint, if the current terminal and the login fingerprint pass the authentication, the VMC determines that the current authentication request passes the authentication.
- the VMC determines that the current authentication request has not passed the authentication and does not have the login permission. At this time, the VMC returns a notification message of the login failure to the terminal. The terminal prompts the user to fail to log in and asks the user to input the fingerprint again.
- the terminal may remind the user to switch the login mode and log in to the cloud desktop using the account mode.
- the authentication request sent by the terminal is acquired, and the authentication request carries the login fingerprint information and the terminal information of the terminal; according to the login fingerprint information, the terminal information of the terminal, and the pre-configured cloud.
- the database authenticates the authority of the terminal and the login fingerprint; if the current terminal and the login fingerprint pass the authentication, it determines that the authentication request passes the authentication.
- the login terminal and the fingerprint are simultaneously authenticated, and the cloud desktop is allowed to be logged in only when the terminal and the login fingerprint pass the authentication at the same time, thereby improving the security of the cloud desktop control. .
- the third embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method.
- the step S12 includes:
- Step S121 Determine, according to the cloud database and the terminal information, whether the terminal has access rights.
- the VMC determines, according to the terminal information in the authentication request, whether the current terminal has the access right.
- the VMC is pre-configured with a terminal device that allows access to the cloud desktop, and terminal identification information with access rights is recorded in the cloud database.
- the terminal identification information recorded by the VMC may be a terminal device type, device information of the terminal device, or the like.
- the access security of the cloud desktop is guaranteed.
- the VMC pre-configured the public PC does not allow access to the cloud desktop, and only allows the internal PC to access the cloud desktop; or the VMC pre-records the mobile terminal that allows access to the cloud desktop, and records the mobile terminal. Terminal information, does not allow unregistered mobile terminals to access the cloud desktop.
- VMC can also be flexibly set according to other security principles. Access rights to the terminal.
- the VMC only allows the recorded terminal device to access the cloud desktop, and records the terminal information with the access authority in the cloud database for example.
- the VMC searches the cloud database according to the terminal information of the current terminal, and determines whether the current terminal has access rights.
- the terminal information of the current terminal is found in the cloud database, it is determined that the current terminal has the access right; if the terminal information of the current terminal is not found in the cloud database, it is determined that the current terminal does not have the access right.
- the VMC returns a notification message of the login failure to the terminal, notifying that the current terminal does not have the access right, and rejecting the login request of the current terminal.
- the terminal may notify the user that the current terminal does not have access rights according to the notification message.
- the VMC obtains the access authority judgment result of the current terminal.
- Step S122 Determine, according to the cloud database and the login fingerprint information, whether the login fingerprint information has login authority.
- the VMC determines whether the current login fingerprint information has login authority according to the pre-configured cloud database.
- pre-configured cloud database pre-recorded fingerprint information with access rights is recorded. Based on the fingerprint information entered in the cloud database, the VMC matches the current login fingerprint information to find the fingerprint information that matches the current login fingerprint information.
- fingerprint information matching the current login fingerprint information is successfully found in the cloud database, it is determined that the current login fingerprint information has the login authority; if the fingerprint information matching the current login fingerprint information is not found in the cloud database, the current login is determined. Fingerprint information does not have login privileges.
- Step S123 If the terminal has an access right, and the login fingerprint information has a login authority, determine that the terminal and the login fingerprint pass the authentication.
- the VMC determines that the current authentication request passes the authentication and has the login authority.
- the terminal and the fingerprint information are simultaneously authenticated, and only the fingerprint having the login authority is allowed to access the cloud desktop through the terminal having the access authority, thereby realizing the simultaneous control of the terminal device and the fingerprint, thereby greatly improving the cloud desktop. Security management capabilities and flexibility.
- the fourth embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method.
- the step S13 includes:
- Step S131 If the terminal and the login fingerprint information pass the authentication, determine whether the terminal is a pre-configured login terminal corresponding to the login fingerprint information.
- the pre-configured fingerprint information is bound with a corresponding login terminal.
- a private user can bind his or her personal fingerprint and personal terminal, and not allow others to log in to the cloud desktop through their own terminal; or preset the public terminal to bind the fingerprint information of multiple specific users, so as to prevent users with lower permissions from using the fingerprint.
- This public terminal logs in to the cloud desktop.
- the terminal when the user first uses the cloud desktop account and logs in to the cloud desktop on the terminal. If the cloud desktop account is authenticated by the VMC and is a legitimate user, the terminal prompts the user whether to enter the fingerprint information and log in using the fingerprint.
- the fingerprint of the current user is entered, and the fingerprint feature code is extracted to obtain the fingerprint information.
- the terminal encrypts and transmits the fingerprint information and the terminal information of the current terminal to the VMC.
- the VMC After receiving the fingerprint information and the terminal information, the VMC binds the current terminal as the current fingerprint information to the current fingerprint information, and binds the fingerprint information to the corresponding login terminal. It should be noted that one terminal can bind multiple different fingerprint information.
- the VMC stores the terminal information bound by the current fingerprint information in the cloud database as a user attribute corresponding to the fingerprint information.
- the fingerprint login mode if the login fingerprint information is authenticated by login, the user attribute of the login fingerprint information is obtained, and the login terminal information corresponding to the current login fingerprint information is obtained.
- the VMC matches the login terminal information according to the terminal information of the current terminal, and determines whether the current terminal is the login terminal, that is, determines whether the current login fingerprint information has permission to log in to the cloud desktop using the current terminal.
- the terminal information of the current terminal is successfully matched with the login terminal information, it is determined that the current terminal is the login terminal corresponding to the current login fingerprint information; if the terminal information of the current terminal fails to match the login terminal information, it is determined that the current terminal is not the current login fingerprint.
- the login terminal corresponding to the information If the terminal information of the current terminal is successfully matched with the login terminal information, it is determined that the current terminal is the login terminal corresponding to the current login fingerprint information; if the terminal information of the current terminal fails to match the login terminal information, it is determined that the current terminal is not the current login fingerprint. The login terminal corresponding to the information.
- Step S132 If the terminal is the login terminal corresponding to the login fingerprint information, determine that the authentication request passes the authentication.
- the VMC determines that the current fingerprint information can log in to the cloud desktop system through the current terminal, and determines that the current authentication request passes the authentication.
- the VMC determines that the current authentication request authentication fails, and rejects the current login fingerprint information to log in to the cloud desktop through the current terminal.
- the VMC can also pre-configure the abnormal reminder mode, pre-configure the corresponding user's mobile phone number, email address, etc. according to the login fingerprint information, and notify the user by SMS, email, etc. when the fingerprint information is abnormally logged in.
- the VMC records the record that the user accesses the cloud desktop through fingerprint authentication, including terminal information, time, duration, etc., and can be configured to send the cloud desktop access record to the user only when the abnormal login record occurs, to ensure that the user fingerprint is stolen. I will be able to know at the first time.
- the fingerprint information abnormal login includes the fingerprint information corresponding to the user account password continuously input multiple times, the fingerprint information is registered in the cloud desktop after the terminal device that is not pre-bound, and the fingerprint information is successfully accessed after the cloud desktop is successfully operated, etc., according to Actually requires flexible configuration.
- the current terminal and the login fingerprint information are authenticated, it is determined whether the current terminal is a pre-configured login terminal corresponding to the current login fingerprint information; if the current terminal is the login terminal corresponding to the current login fingerprint information, determining The current authentication request is authenticated, allowing access to the cloud desktop.
- the fingerprint information and the login terminal are bound, and after multiple authentication, the biometric identification information and the terminal information are combined, and the fingerprint and the terminal are matched, and the user's exclusive terminal configuration is realized, so that others can log in to the cloud through the user's personal exclusive terminal.
- the desktop enhances the security management and control of the cloud desktop and ensures information security.
- a fourth embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method based on the foregoing embodiment shown in FIG. 1, FIG. 2, FIG. 3 or FIG. 4 (this embodiment uses FIG. 1 is an example), and the step S20 includes:
- step S21 if the authentication request is authenticated, the pre-configured cloud desktops are matched according to the authentication request to obtain a cloud desktop list.
- the VMC After the current authentication request is authenticated, the VMC obtains the current user attribute according to the current authentication request, and matches each pre-configured cloud desktop according to the user attribute.
- Pre-configured cloud desktops can be used by multiple users for different application scenarios or needs.
- the VMC creates a cloud desktop list according to each cloud desktop obtained by the matching.
- Step S22 Return the cloud desktop list to the terminal, and obtain a target cloud desktop selected based on the cloud desktop list.
- the VMC After obtaining the cloud desktop list, the VMC returns the cloud desktop list to the terminal for the user to select.
- the VMC obtains the cloud desktop selected by the user returned by the terminal, and uses the cloud desktop as the target cloud desktop.
- the VMC may also return the attribute information of each cloud desktop to the terminal, and the terminal configures the cloud desktop list according to the attribute information of each cloud desktop for the user to select. .
- the terminal After obtaining the target cloud desktop selected by the user, the terminal returns the attribute information of the target cloud desktop to the VMC, and the VMC obtains the target cloud desktop selected by the user.
- Step S23 Configure a permission set according to the target cloud desktop, the login fingerprint information, and the terminal information of the terminal.
- the VMC After obtaining the target cloud desktop, the VMC configures the permission set according to the target cloud desktop, the current login fingerprint information, and the terminal information.
- the VMC is configured with the rights corresponding to each fingerprint information, the rights of each cloud desktop, and the rights corresponding to each login terminal.
- Pre-configured permissions include peripheral call permissions, etc., which can be flexibly set as needed. Different fingerprint information, cloud desktops, and terminal permissions may be different.
- the VMC obtains the corresponding rights, the rights of the target cloud desktop, and the rights corresponding to the current terminal, and obtains the rights of the current user and configures the permission set.
- the current login fingerprint information and the target cloud desktop have the right to invoke the terminal camera, and the current terminal does not have the right to invoke the terminal camera, then the current user cannot call the camera.
- the permission is added to the permission set; the current login fingerprint information, the target cloud desktop, and the current terminal all have the right to invoke the USB peripheral, and the current user can invoke the permission of the USB peripheral to join the permission set.
- step S30 includes:
- Step S31 controlling access of the terminal to the target cloud desktop according to the permission set.
- the terminal after acquiring the target cloud desktop selected by the user, the terminal simultaneously sends a connection request to the VE according to the target cloud desktop.
- the VE starts the cloud desktop virtual machine according to the link request of the terminal, and starts the target cloud desktop for the terminal to access.
- the VE After obtaining the target cloud desktop and the permission set, the VE starts the cloud desktop virtual machine according to the target desktop acquired by the VMC, and starts the target cloud desktop for the terminal to access.
- the VMC controls the access rights of the terminal according to the permission set.
- the pre-configured cloud desktops are matched according to the authentication request to obtain a cloud desktop list; the cloud desktop list is returned to the terminal, and the target cloud desktop selected based on the cloud desktop list is obtained.
- the cloud desktop list is configured for the user to select, and the user provides more choices according to different application scenarios; according to the target cloud desktop selected by the user, the terminal currently accessing the cloud desktop, and the fingerprint of the currently logged in cloud desktop, the comprehensive configuration
- the collection of permissions realizes the comprehensive configuration of the permissions according to the current access to the cloud desktop, ensures the control of the terminal, the cloud desktop and the user's multi-party permissions, controls the access to the cloud desktop, and realizes the control of the cloud desktop security, and Greatly improved the control.
- the sixth embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method.
- the step S31 includes:
- Step S32 Return the permission set to the terminal, and the terminal accesses the target cloud desktop according to the permission set.
- the VMC After obtaining the target cloud desktop and permission set, the VMC returns the permission set to the current terminal.
- the terminal After receiving the permission set returned by the VMC, the terminal controls the operation rights of the current user when accessing the target cloud desktop according to the permission set.
- the VMC may further match the data disk information and the virtualization application according to the login fingerprint information of the current user, and return the data disk information and the virtualization application to the terminal.
- the VMC obtains data disk information and a virtual application (VAPP, Virtual Application) of the current user according to the current login fingerprint information.
- VAPP Virtual Application
- the data disk information may be a virtual operating system (VOI, Virtual OS Infrastructure) data disk information, and records current user data, such as office files; the virtualized application is a personalized application software configured for the current user.
- VOI Virtual operating system
- the financial personnel's application software can be configured as a financial application software
- the human resources staff application software can be configured as a recruitment software.
- the VMC delivers the permission set, the data disk information, and the virtualized application to the terminal side.
- the terminal sends a cloud desktop link request to the VE according to the target cloud desktop.
- the VE After receiving the cloud desktop link request, the VE starts the cloud desktop virtual machine and feeds back a response message to the terminal.
- the terminal After receiving the response message from the VE, the terminal connects to the cloud desktop VM to access the cloud desktop and limits the operation requirements of the current user or terminal according to the permission set.
- the user can invoke the current data disk information through the terminal to perform operations; the user can also invoke the current virtualization application and select the desired application to operate.
- the terminal is configured to cache the data of the user to log in to the cloud desktop according to the received data disk information and the virtualized application. When the current user subsequently passes the current terminal again, the terminal can directly use the cached data for use. Avoid reloading each time to reduce the efficiency of cloud desktop access. It should be noted that the data disk information and the data of the virtualization application that are sent locally in the terminal can be updated synchronously with the data information of the remote cloud desktop to avoid data loss.
- the permission set is returned to the terminal, and the terminal accesses the target cloud desktop according to the permission set.
- the terminal by returning the permission set to the terminal, the terminal performs the permission control, which reduces the burden on the cloud desktop server and improves the efficiency of the cloud desktop.
- a fifth embodiment of the cloud desktop management method of the present invention provides a cloud table.
- the surface control method is based on the embodiment shown in any of the above-mentioned FIG. 1 to FIG. 6 (the embodiment is illustrated by using FIG. 1). After the step S30, the method further includes:
- Step S40 Acquire a hardware invocation request of the cloud desktop to the terminal.
- the hardware of the terminal includes the hardware resources owned by the terminal and the hardware resources accessed by the terminal through the USB peripheral.
- a software client of a part of the operation and maintenance or management system requires the user to access the fingerprint authentication under the requirements of a certain security policy. At this time, when the user runs the software client, a fingerprint input prompt is popped up.
- the cloud desktop virtual machine obtains a hardware invocation request according to the requirements of the cloud desktop client.
- Step S50 Redirect the terminal hardware to the cloud desktop according to the hardware call request, and invoke the terminal hardware.
- the cloud desktop agent redirects the hardware corresponding to the terminal to the peripheral hardware list of the cloud desktop virtual machine according to the hardware invocation request of the cloud desktop virtual machine, so that the terminal hardware points to the cloud desktop, and then calls the terminal hardware.
- the application software in the current cloud desktop needs to be accessed by the user through fingerprint authentication.
- the user inputs a fingerprint through the terminal, and the terminal extracts the feature code of the user fingerprint to obtain the login fingerprint information. Then, the terminal sends an authentication request to the VMC according to the terminal information and the login fingerprint information.
- the VMC performs authentication according to the fingerprint information and the terminal information in the authentication request. After the authentication is passed, the VMC matches the cloud desktop according to the authentication request, and returns the cloud desktop list to the terminal for the user to select.
- the user After the user selects the target cloud desktop through the terminal, the user sends a link request to the VE.
- the VE starts the corresponding cloud desktop virtual machine according to the link request, and returns a response message to the terminal.
- the terminal After receiving the response, the terminal connects to the cloud desktop VM and accesses the cloud desktop.
- the cloud desktop virtual machine sends a fingerprint recording request to the cloud desktop proxy.
- the cloud desktop agent redirects the fingerprint identifier of the terminal to the cloud desktop peripheral list according to the fingerprint recording request, and the fingerprint identification device is hung on the cloud desktop virtual machine.
- the cloud desktop application software calls the fingerprint identifier of the terminal to record the fingerprint, and the user can pass the The fingerprint identifier of the terminal directly scans the fingerprint of the terminal, and the terminal sends the fingerprint information of the user to the cloud desktop agent.
- the cloud desktop agent returns the obtained fingerprint information to the current cloud desktop application.
- the terminal hardware after obtaining the hardware invocation request of the cloud desktop to the terminal, the terminal hardware is redirected to the cloud desktop according to the hardware call request, and the terminal hardware is invoked.
- the embodiment redirects the hardware of the mobile terminal to the cloud desktop, realizes the call of the internal running program of the cloud desktop to the terminal hardware, and supports the fingerprint identification and authentication function of the internal program of the cloud desktop, thereby The rights management of running programs inside the cloud desktop can be performed, which enhances the security of the cloud desktop operation and improves the user experience.
- a first embodiment of the cloud desktop access method of the present invention provides a cloud desktop access method, where the cloud desktop access method includes:
- Step S60 In the cloud desktop fingerprint login mode, the terminal sends an authentication request to the cloud desktop server according to the input login fingerprint information.
- the embodiment of the present invention performs authentication according to the fingerprint of the user.
- This embodiment is exemplified by a mobile terminal.
- a cloud desktop application (APP, Application) may be deployed in the terminal, the user opens the cloud desktop APP, selects a cloud desktop fingerprint login mode, and the cloud desktop APP prompts the user to input a fingerprint to log in to the cloud desktop.
- APP Application
- the terminal acquires the fingerprint input by the user, and extracts the fingerprint feature code to obtain the current login fingerprint information.
- the terminal generates an authentication request according to the login fingerprint information, the login time of the current user, and the like. After the authentication request is encrypted, it is sent to the VMC in the cloud desktop server.
- Step S70 If the authentication request passes the authentication, access the cloud desktop under the authority of the cloud desktop server.
- the terminal sends a link request to the cloud desktop server.
- the cloud desktop server responds to the terminal's link request, starts the cloud desktop virtual machine according to the link request, and starts the cloud desktop. Then, a response message is returned to the terminal.
- the terminal After receiving the response message, the terminal connects to the cloud desktop to access and operate.
- the cloud desktop In the process of accessing the cloud desktop by the terminal, if the operation of the permission restriction is involved, for example, calling the USB interface of the terminal, the cloud The desktop server determines the authority of the current user according to the permission set matched with the current authentication request, and controls the usage authority of the terminal according to the determination result.
- the terminal in the cloud desktop fingerprint login mode, sends an authentication request to the cloud desktop server according to the input login fingerprint information; if the authentication request passes the authentication, accesses the cloud under the permission of the cloud desktop server. desktop.
- the fingerprint information is authenticated by the terminal, so that when the user accesses the cloud desktop through the terminal, fingerprint authentication is performed, thereby ensuring information security.
- the second embodiment of the cloud desktop access method of the present invention provides a cloud desktop access method.
- the step S70 includes:
- Step S71 If the authentication request is authenticated, obtain a returned cloud desktop list of the cloud desktop server.
- the terminal obtains the cloud desktop list returned by the cloud desktop server, and the cloud desktop list includes the pre-configured cloud desktops matched by the cloud desktop server according to the current login fingerprint information, for the user. Make selection based on usage scenarios.
- Step S72 Acquire a target cloud desktop selected based on the cloud desktop list, and return the target cloud desktop to the cloud desktop server.
- the terminal After obtaining the cloud desktop list, the terminal feeds back the cloud desktop list to the user, obtains the target cloud desktop selected by the user based on the cloud desktop list, and returns the target cloud desktop to the cloud desktop server.
- Step S73 Acquire a permission set returned by the cloud desktop server, and access the target cloud desktop according to the permission set.
- the terminal After the user selects the target cloud desktop through the terminal, the terminal sends a link request to the cloud desktop server according to the target cloud desktop.
- the cloud desktop server responds to the link request of the terminal, starts the cloud desktop virtual machine according to the link request, and returns the corresponding cloud desktop to the terminal.
- the cloud desktop server returns the configured permission set to the terminal.
- the permission set of the cloud desktop configuration includes the permissions of the configured current login fingerprint.
- the user can access the cloud desktop through the terminal, use the software client in the cloud desktop, the network, and the like.
- the terminal performs only the authorized operation according to the permission set, and disables the unauthorized operation. Thereby, the uniqueness of the user right matching is ensured according to the fingerprint information, and the high authority is prevented from being misplaced due to the account information error or the like.
- the returned cloud of the cloud desktop server is obtained.
- a list of desktops obtaining a target cloud desktop selected based on the cloud desktop list, and returning the target cloud desktop to the cloud desktop server; obtaining a permission set returned by the cloud desktop server, and accessing the target cloud desktop according to the permission set.
- the embodiment of the invention realizes that the user selects the required target cloud desktop according to the cloud desktop list, and increases the user's selectivity; the cloud desktop server returns the permission set to the terminal, and when the cloud desktop is accessed, the terminal performs the rights management and mitigates
- the burden of the cloud desktop server enhances the control and flexibility of cloud desktop security and enhances the user experience.
- Step S60 includes:
- Step S61 In the cloud desktop fingerprint login mode, the terminal acquires the input login fingerprint information.
- the terminal acquires the fingerprint input by the user through the fingerprint identifier.
- the terminal extracts the feature code of the fingerprint, and uses the obtained fingerprint feature code as the login fingerprint information of the current user.
- Step S62 Determine whether the terminal has entered the unlock fingerprint information.
- the terminal After obtaining the login fingerprint information, the terminal determines whether the current terminal has entered the unlock fingerprint information for unlocking the current terminal.
- Step S63 If the terminal has entered the unlocking fingerprint information, the unlocking fingerprint information and the login fingerprint information are matched.
- the terminal matches the unlocked fingerprint information that has been entered by the current terminal with the login fingerprint information of the current user.
- Step S64 If the login fingerprint information and the unlocking fingerprint information are successfully matched, send the authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
- the unlocking fingerprint information of the current terminal is successfully matched with the login fingerprint information of the current user, it is determined that the user currently logging in to the cloud desktop is the owner of the current terminal, and the terminal according to the login fingerprint information, the terminal information of the current terminal, and the login time of the current user. Such information generates an authentication request. After the authentication request is encrypted, it is sent to the VMC in the cloud desktop server for authentication. Need to explain The terminal information of the current terminal is the unique identification information of the current terminal.
- the terminal acquires the input login fingerprint information; then, determines whether the current terminal has entered the unlock fingerprint information; if the current terminal has entered the unlock fingerprint information, the matching unlock fingerprint information and login Fingerprint information; if the login fingerprint information matches the unlock fingerprint information, the authentication request is sent to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
- it is determined whether the user currently logging in to the cloud desktop is the current terminal owner by determining whether the current terminal has the unlocked fingerprint information, thereby ensuring the security of the personal terminal logging in to the cloud desktop.
- the fourth embodiment of the cloud desktop access method of the present invention provides a cloud desktop access method. After the step S63, the method further includes:
- Step S65 If the login fingerprint information fails to match the unlock fingerprint information, determine whether the terminal is a private terminal according to the attribute information pre-configured by the terminal.
- the attributes of the terminal may be pre-configured, for example, the configuration terminal is a private terminal or a shared terminal, and the private terminal only allows a specific pre-configured partial user fingerprint information to log in to the cloud desktop through the current terminal, and the public terminal allows all users to The fingerprint information is logged in to the cloud desktop through the current terminal.
- a configuration item may be added to the cloud desktop APP of the terminal, and the object that the current terminal authorizes to log in to the cloud desktop is configured as “owner” or “owner”, thereby configuring the current terminal to be a private terminal or a public terminal. , get the attribute information of the terminal.
- the terminal is a private terminal.
- the terminal determines the attribute information of the cloud desktop APP side, and authorizes whether the object that the terminal logs in to the cloud desktop is “I” or “Everyone”. If the current terminal only authorizes "owner” to log in to the cloud desktop through the terminal, it determines that the current terminal is a private terminal; if the current terminal authorizes "owner” to log in to the cloud desktop through the terminal, it determines that the current terminal is a shared terminal.
- step S64 if the terminal is not a private terminal, the process proceeds to step S64.
- the terminal After logging in to the cloud desktop, the terminal sends an authentication request to the cloud desktop server according to the login fingerprint information, the terminal information, and the login time of the current user.
- the terminal If the current terminal is a private terminal, that is, the owner of the terminal does not allow other users to log in to the cloud desktop on the terminal, the terminal prompts the user that the user does not have permission to log in to the cloud desktop.
- FIG. 22 an example is illustrated in which the current user logs in to the cloud desktop using the mobile terminal.
- the user opens the cloud desktop APP in the mobile terminal, and selects to use the fingerprint to log in to the cloud desktop to enter the fingerprint login mode.
- the mobile terminal scans the fingerprint of the user to obtain login fingerprint information. Then, the mobile terminal determines whether the current device has entered the unlocking fingerprint information, that is, whether the current mobile terminal has the unlocking fingerprint for the unlocking of the mobile terminal and the like.
- the authentication request is generated according to the login fingerprint information, and the authentication request is encrypted and sent to the VMC; if the current mobile terminal has entered the unlocking fingerprint information, the currently entered login fingerprint information and the storage are matched.
- the unlocking fingerprint information determines whether the currently entered login fingerprint information is consistent with the stored unlocked fingerprint information.
- the authentication request is generated according to the login fingerprint information, and the authentication request is encrypted and sent to the VMC; if the currently entered login fingerprint information is inconsistent with the stored unlocked fingerprint information, Then, it is judged whether the current mobile terminal is set as a private terminal.
- the authentication request is generated according to the login fingerprint information, and the authentication request is encrypted and sent to the VMC; if the current mobile terminal is a private terminal, the user is prompted not to access the cloud desktop at the current terminal, and Send SMS, email, etc. to notify the owner of the current terminal device to log in.
- the VMC After receiving the encrypted authentication request sent by the mobile terminal, the VMC decrypts, obtains an authentication request, and parses the login fingerprint information.
- the VMC then matches the current fingerprint information according to each fingerprint information stored in the cloud database. If the current login fingerprint information is successfully matched, the current authentication request is authenticated; if the current login fingerprint information fails to match, the VMC returns a login alarm message to the mobile terminal, and the mobile terminal prompts the user to input the fingerprint again.
- the VMC If all the login fingerprints entered by the current user three times fail, the VMC returns a login alarm message to the mobile terminal, and the mobile terminal prompts the user to log in using the account password.
- the terminal is a private terminal; if the current terminal is not a private terminal, the authentication request is sent to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal. .
- the private attribute information and the user fingerprint information of the terminal are combined to comprehensively manage the access security of the cloud desktop.
- the ninth embodiment of the cloud desktop access method of the present invention provides a cloud desktop access method, and based on the foregoing embodiment shown in FIG. 11, before the step S60, the method further includes:
- Step S80 Acquire the entered fingerprint information, and send the entered fingerprint information and the terminal information of the terminal to the cloud desktop server, where the cloud desktop server configures the cloud database for authentication.
- the user can enter new fingerprint information for fingerprint authentication.
- the current user logs in to the cloud desktop through the terminal for the first time login.
- the user opens the terminal, runs the cloud desktop APP deployed in the terminal, and then enters the username and password to log in.
- the terminal prompts the user that the current authentication fails. If the verification succeeds, the terminal prompts the user whether to enter the fingerprint information and log in using the fingerprint.
- the user If the user does not need to enter the fingerprint information, the user enters the normal login process to obtain the cloud desktop and permission set configured by the cloud desktop server. If the user selects the fingerprint information, the fingerprint of the current user is entered, and the fingerprint feature code is extracted to obtain the fingerprint information.
- the terminal encrypts the fingerprint information and the terminal information of the current terminal and sends the fingerprint information to the cloud desktop server.
- the cloud desktop server After receiving the encrypted information sent by the terminal, the cloud desktop server parses and obtains the current user fingerprint information and terminal information.
- the cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user, and stores it in the cloud database. or,
- the cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user in the cloud database, and stores the terminal information of the current terminal, and uses the current terminal as the prepared Terminal equipment. or,
- the cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user, and stores the current terminal as the login terminal of the current fingerprint information, and uses the current terminal information as the terminal corresponding to the current fingerprint information. Information is stored.
- the cloud desktop server updates the cloud database to notify the terminal that the current fingerprint information has been successfully recorded.
- the VMC may also pre-configure the abnormal reminding mode, and pre-configure the corresponding user mobile phone number, email address, and the like according to the user information, and notify the user by SMS, email, etc. when the user logs in abnormally.
- the VMC records the user's access to the cloud desktop through account number and password authentication, including terminal information, time, duration, etc., and can be configured to send the cloud desktop access record to the user only when the abnormal login record occurs, to ensure that the user's fingerprint is stolen. When the user himself will be able to know at the first time.
- the account information abnormal login includes the account password incorrect input, etc., and can be flexibly configured according to actual needs.
- the fingerprint information is obtained, and the fingerprint information and the terminal information of the terminal are sent to the cloud desktop server for the cloud desktop server to configure the cloud database for authentication.
- the fingerprint information is used for the cloud desktop server to configure the cloud database, so that when the user logs in to the cloud desktop, the fingerprint authentication is obtained, the corresponding cloud desktop and each permission are acquired, and the fingerprint identification is integrated at all levels of the cloud desktop. Under management.
- a first embodiment of the cloud desktop control device of the present invention provides a cloud desktop control device, where the cloud desktop control device includes:
- the authentication module 10 is configured to obtain an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticate the authentication request according to the pre-configured cloud database.
- the present invention Based on the security problems faced by the current desktop cloud system, the present invention combines the biometric identification technology with the cloud system security management and control process, and fully integrates the fingerprint identification technology into the management of the desktop cloud system. It can not only guarantee the security of the virtual desktop environment, but also provide users with more personalized customized services through fingerprint recognition, and provide a security management solution unique to the desktop cloud system to make up for the security of cloud desktop products in the rapid development process. Short board.
- the embodiment of the present invention is implemented by a cloud desktop control device.
- the cloud desktop control device can be deployed in a cloud desktop server.
- the user fingerprint information is entered and the user attributes corresponding to the fingerprint information are configured for cloud desktop configuration and authority management.
- the terminal In the cloud desktop fingerprint login mode, the terminal enters the login fingerprint of the current user to log in to the cloud desktop, and obtains the signature of the login fingerprint as the login fingerprint information.
- the terminal may be a PC end, a mobile terminal, or the like.
- the terminal generates an authentication request according to the login fingerprint information, the login time of the current user, and the like.
- the terminal encrypts the authentication request and sends it to the authentication module 10.
- the authentication module 10 After receiving the encrypted authentication request sent by the terminal, the authentication module 10 decrypts and obtains an authentication request. The authentication module 10 obtains the login fingerprint information of the current user login to the cloud desktop according to the authentication request.
- the authentication module 10 matches the login fingerprint information with the fingerprint information in the pre-configured cloud database.
- each fingerprint information having the login authority and the corresponding user attribute recorded in advance are recorded.
- the user attribute includes the account information corresponding to the fingerprint information, the terminal information, the matching cloud desktop, and the like.
- the fingerprint information includes the fingerprint feature code extracted when the fingerprint is entered.
- the authentication module 10 determines that the current login fingerprint information has the login authority.
- the authentication module 10 determines that the current authentication request passes the authentication.
- the matching module 20 is configured to match the cloud desktop and the permission set according to the authentication request if the authentication request passes the authentication.
- the matching module 20 matches the cloud desktop and the permission set according to the authentication request.
- the matching module 20 acquires the current user attribute according to the login fingerprint information carried in the current authentication request, and matches the pre-configured cloud desktop according to the user attribute.
- the personalized and differentiated cloud desktops can be flexibly configured according to different login fingerprints, for example, the operating system, data, and application software of the cloud desktop can be flexibly configured.
- the cloud desktops matched by the matching module 20 may be one or more.
- the matching module 20 matches the pre-configured permission set of the current login fingerprint information according to the user attribute of the current login fingerprint information.
- the permission set contains the permissions of the current user to access the cloud desktop, including the peripheral permission call permission, network permission, file operation authority, etc. For example, whether the account corresponding to the current login fingerprint information has the right to call the terminal camera, and whether the terminal is called. USB peripherals, permissions of OTG devices, etc.
- the matching module 20 obtains the rights of the current login fingerprint, and obtains the permission set according to each permission configuration.
- the control module 30 is configured to control access of the terminal to the cloud desktop according to the permission set.
- the management module 30 controls the terminal's access to the cloud desktop according to the permission set.
- the management module 30 notifies the terminal that the current authentication request passes the authentication, and the terminal sends a link request to the management module 30.
- the control module 30 responds to the link request of the terminal, configures the corresponding cloud desktop according to the link request, starts the cloud desktop virtual machine, and starts the cloud desktop. At the same time, the control module 30 returns a response message to the terminal.
- the terminal After receiving the response message from the control module 30, the terminal connects to the cloud desktop virtual machine and accesses the cloud desktop. The user can perform various operations on the cloud desktop based on the terminal.
- the management module 30 controls the permissions of the user on the cloud desktop access process according to the permission set, and performs security control, for example, controlling the user's permission to invoke the camera when accessing the cloud desktop.
- the authentication module 10 obtains the authentication request sent by the terminal, and authenticates the authentication request according to the pre-configured cloud database; if the authentication request passes the authentication, the matching is performed.
- the module 20 matches the cloud desktop and the permission set according to the authentication request; the management module 30 controls the terminal access to the cloud desktop according to the permission set.
- the present embodiment is directed to the security risks and management problems brought by the unique flexibility of the mobile terminal when accessing the cloud desktop to the personal data and the cloud desktop system, and the fingerprint identification technology and various virtualization core technologies are connected to realize the fingerprint identification by the user.
- the method is to access the cloud, match the fingerprint to determine whether the current user can access the cloud desktop, authorize the permission of the cloud desktop through the user fingerprint, and make the fingerprint become the unique credential for the user to access the desktop cloud system through the mobile terminal, thereby ensuring information security.
- the embodiment of the invention realizes the authentication of the fingerprint, configures the permissions of the cloud desktop according to the fingerprint information, and enhances the management of the security of the cloud desktop. Control and flexibility to enhance the user experience.
- the second embodiment of the cloud desktop management device of the present invention provides a cloud desktop management device.
- the authentication module 10 includes:
- the first obtaining unit 11 is configured to acquire an authentication request sent by the terminal in a cloud desktop fingerprint login mode, where the authentication request carries login fingerprint information and terminal information of the terminal.
- the terminal enters the current login fingerprint of the user through the fingerprint identification device, extracts the fingerprint feature code according to the login fingerprint, and uses the obtained fingerprint feature code as the fingerprint information of the current login fingerprint.
- the terminal generates an authentication request by using information such as the login fingerprint information, the terminal information of the current terminal, and the login time of the current user.
- the terminal information is unique identification information of the current terminal, and may be information that can uniquely identify the current terminal, such as hardware information.
- the terminal encrypts the authentication request and sends it to the first obtaining unit 11.
- the first obtaining unit 11 After receiving the encrypted authentication request sent by the terminal, the first obtaining unit 11 performs decryption, and obtains the login fingerprint information and the terminal information carried in the authentication request.
- the authentication unit 12 is configured to authenticate the rights of the terminal and the login fingerprint according to the login fingerprint information, the terminal information of the terminal, and a pre-configured cloud database.
- the authentication unit 12 After obtaining the login fingerprint information and the terminal information of the terminal, the authentication unit 12 authenticates the authority of the terminal and the login fingerprint according to the pre-configured cloud database.
- the cloud fingerprint database records terminal information and fingerprint information that have permission to access the cloud desktop. If the terminal information of the current terminal is found in the cloud database and the fingerprint information of the login fingerprint is matched, it is determined that the current terminal and the login fingerprint have the right to access the cloud desktop and pass the authentication.
- the terminal information of the current terminal is not found, or the fingerprint information of the login fingerprint is not matched, it is determined that the current terminal and the login fingerprint do not have permission to access the cloud desktop, and the authentication is not passed.
- the authentication unit 12 obtains the authentication result of the current terminal and the login fingerprint.
- the determining unit 13 is configured to determine that the authentication request passes the authentication if the terminal and the login fingerprint pass the authentication.
- the determining unit 13 determines that the current authentication request passes the authentication.
- the determination unit 13 determines that the current authentication request fails the authentication and does not have the login permission. At this time, the determination unit 13 returns a notification message of the login failure to the terminal. The terminal prompts the user to fail to log in and asks the user to input the fingerprint again.
- the terminal may remind the user to switch the login mode and log in to the cloud desktop using the account mode.
- the first obtaining unit 11 acquires an authentication request sent by the terminal, where the authentication request carries the login fingerprint information and the terminal information of the terminal; the authentication unit 12 according to the login fingerprint information, The terminal information of the terminal and the pre-configured cloud database authenticate the authority of the terminal and the login fingerprint; if the current terminal and the login fingerprint pass the authentication, the determining unit 13 determines that the authentication request passes the authentication.
- the login terminal and the fingerprint are simultaneously authenticated, and the cloud desktop is allowed to be logged in only when the terminal and the login fingerprint pass the authentication at the same time, thereby improving the security of the cloud desktop control. .
- the third embodiment of the cloud desktop management device of the present invention provides a cloud desktop management device.
- the authentication unit 12 further Configured as,
- the terminal has access rights, and the login fingerprint information has login authority, it is determined that the terminal and the login fingerprint pass authentication.
- the authentication unit 12 determines, according to the terminal information in the authentication request, whether the current terminal has the access right.
- the authentication unit 12 is preconfigured with a terminal device that allows access to the cloud desktop, and the terminal identification information with the access authority is recorded in the cloud database.
- the terminal identification information recorded by the authentication unit 12 may be a terminal device type, device information of the terminal device, or the like.
- the access security of the cloud desktop is ensured.
- the authentication unit 12 pre-configures that the public PC does not allow access to the cloud desktop, and only allows the PC inside the enterprise to access the cloud desktop; or the authentication unit 12 pre-empts the mobile terminal that allows access to the cloud desktop. Recording, recording the terminal information of the mobile terminal, and not allowing the unregistered mobile terminal to access the cloud desktop.
- the authentication unit 12 can also be based on His security principle flexibly sets the access rights of the terminal.
- the authentication unit 12 only allows the recorded terminal device to access the cloud desktop, and records the terminal information with the access authority in the cloud database for example.
- the authentication unit 12 searches the cloud database according to the terminal information of the current terminal, and determines whether the current terminal has access rights.
- the terminal information of the current terminal is found in the cloud database, it is determined that the current terminal has the access right; if the terminal information of the current terminal is not found in the cloud database, it is determined that the current terminal does not have the access right.
- the authentication unit 12 returns a notification message of the login failure to the terminal, notifying that the current terminal does not have the access right, and rejecting the login request of the current terminal.
- the terminal may notify the user that the current terminal does not have access rights according to the notification message.
- the authentication unit 12 obtains the access authority judgment result of the current terminal.
- the authentication unit 12 determines whether the current login fingerprint information has login authority according to the pre-configured cloud database.
- pre-configured cloud database pre-recorded fingerprint information with access rights is recorded.
- the authentication unit 12 matches the current login fingerprint information according to the fingerprint information entered in the cloud database, and searches for fingerprint information that matches the current login fingerprint information.
- fingerprint information matching the current login fingerprint information is successfully found in the cloud database, it is determined that the current login fingerprint information has the login authority; if the fingerprint information matching the current login fingerprint information is not found in the cloud database, the current login is determined. Fingerprint information does not have login privileges.
- the authentication unit 12 obtains a determination result of whether or not the current login fingerprint information has the login authority.
- the authentication unit 12 determines that the current authentication request passes the authentication and has the login authority.
- the authentication unit 12 determines whether the current terminal has the access authority according to the cloud database and the terminal information; the authentication unit 12 identifies whether the current login fingerprint information has the login authority according to the cloud database and the login fingerprint information; The access authority, and the login fingerprint information has login authority, the authentication unit 12 determines that the current authentication request passes the authentication.
- the authentication unit 12 determines that the current authentication request passes the authentication.
- by authenticating the terminal and the fingerprint information at the same time only the fingerprint having the login permission is allowed to have access rights.
- the terminal accesses the cloud desktop and realizes the simultaneous control of the terminal device and the fingerprint, which greatly improves the security management and control capability and flexibility of the cloud desktop.
- the fourth embodiment of the cloud desktop control device of the present invention provides a cloud desktop control device.
- the determining unit 13 is further configured. for,
- the terminal and the login fingerprint information are authenticated, determining whether the terminal is a pre-configured login terminal corresponding to the login fingerprint information; if the terminal is a login terminal corresponding to the login fingerprint information, The authentication request is determined to pass the authentication.
- the pre-configured fingerprint information is bound with a corresponding login terminal.
- a private user can bind his or her personal fingerprint and personal terminal, and not allow others to log in to the cloud desktop through their own terminal; or preset the public terminal to bind the fingerprint information of multiple specific users, so as to prevent users with lower permissions from using the fingerprint.
- This public terminal logs in to the cloud desktop.
- the terminal when the user first uses the cloud desktop account and logs in to the cloud desktop on the terminal. If the cloud desktop account is authenticated and is a legitimate user, the terminal prompts the user whether to enter the fingerprint information and log in using the fingerprint.
- the fingerprint of the current user is entered, and the fingerprint feature code is extracted to obtain the fingerprint information.
- the terminal encrypts the fingerprint information and the terminal information of the current terminal to the determination unit 13.
- the determining unit 13 After receiving the fingerprint information and the terminal information, the determining unit 13 binds the current terminal as the current fingerprint information to the current fingerprint information, and binds the fingerprint information to the corresponding login terminal. set. It should be noted that one terminal can bind multiple different fingerprint information.
- the determining unit 13 stores the terminal information bound by the current fingerprint information into the cloud database as a user attribute corresponding to the fingerprint information.
- the determining unit 13 acquires the user attribute of the login fingerprint information, and obtains the login terminal information corresponding to the current login fingerprint information.
- the determining unit 13 matches the login terminal information according to the terminal information of the current terminal, and determines whether the current terminal is the login terminal, that is, determines whether the current login fingerprint information has permission to log in to the cloud desktop using the current terminal.
- the terminal information of the current terminal is successfully matched with the login terminal information, it is determined that the current terminal is the login terminal corresponding to the current login fingerprint information; if the terminal information of the current terminal fails to match the login terminal information, it is determined that the current terminal is not the current login fingerprint.
- the login terminal corresponding to the information If the terminal information of the current terminal is successfully matched with the login terminal information, it is determined that the current terminal is the login terminal corresponding to the current login fingerprint information; if the terminal information of the current terminal fails to match the login terminal information, it is determined that the current terminal is not the current login fingerprint. The login terminal corresponding to the information.
- the determination unit 13 obtains the determination result.
- the determining unit 13 determines that the current fingerprint information can log in to the cloud desktop system through the current terminal, and determines that the current authentication request passes the authentication.
- the determining unit 13 determines that the current authentication request authentication fails, and rejects the current login fingerprint information to log in to the cloud desktop through the current terminal.
- the determining unit 13 may also pre-configure the abnormal reminding mode, and pre-configure the corresponding user mobile phone number, email address and other contact manners according to the login fingerprint information, and notify the user by SMS, email, etc. when the fingerprint information is abnormally registered.
- the determining unit 13 records the record of the user accessing the cloud desktop through fingerprint authentication, including terminal information, time, duration, etc., and can be configured to send the access record of the cloud desktop to the user only when the abnormal login record occurs, to ensure that the user fingerprint is stolen. When the user himself will be able to know at the first time.
- the fingerprint information abnormal login includes the fingerprint information corresponding to the user account password continuously input multiple times, the fingerprint information is registered in the cloud desktop after the terminal device that is not pre-bound, and the fingerprint information is successfully accessed after the cloud desktop is successfully operated, etc., according to Actually requires flexible configuration.
- the determining unit 13 determines, according to the current terminal information, whether the current terminal is a pre-configured login terminal corresponding to the current login fingerprint information; if the current terminal is currently logged in, The authentication terminal corresponds to the login terminal, and the authentication unit 12 determines that the current authentication request passes the authentication and allows access to the cloud desktop.
- the fingerprint information and the login terminal are bound, and after multiple authentication, the biometric identification information and the terminal information are combined, and the fingerprint and the terminal are matched, and the user's exclusive terminal configuration is realized, so that others can log in to the cloud through the user's personal exclusive terminal.
- the desktop enhances the security management and control of the cloud desktop and ensures information security.
- a fifth embodiment of the cloud desktop control device of the present invention provides a cloud desktop control device, which is based on any of the embodiments shown in FIG. 13 or FIG. 13 is an example), the matching module 20 includes:
- the list unit 21 is configured to: if the authentication request passes the authentication, match the pre-configured cloud desktops according to the authentication request to obtain a cloud desktop list.
- the list unit 21 acquires the current user attribute according to the current authentication request, and matches each pre-configured cloud desktop according to the user attribute.
- Pre-configured cloud desktops can be used by multiple users for different application scenarios or needs.
- the list unit 21 creates a cloud desktop list according to each cloud desktop obtained by the matching.
- the target unit 22 is configured to return the cloud desktop list to the terminal, and obtain a target cloud desktop selected based on the cloud desktop list.
- the target unit 22 After obtaining the cloud desktop list, the target unit 22 returns the cloud desktop list to the terminal for the user to select.
- the target unit 22 acquires the cloud desktop selected by the user returned by the terminal, and uses the cloud desktop as the target cloud desktop.
- the list unit 21 may also return the attribute information of each cloud desktop to the terminal after obtaining the cloud desktops matched by the current user, and the terminal configures the cloud desktop list according to the attribute information of each cloud desktop.
- User selection After obtaining the target cloud desktop selected by the user, the terminal returns the attribute information of the target cloud desktop to the target unit 22, whereby the target unit 22 acquires the target cloud desktop selected by the user.
- the authority unit 23 is configured to configure the permission set according to the target cloud desktop, the login fingerprint information, and the terminal information of the terminal.
- the rights unit 23 configures the permission set according to the target cloud desktop, the current login fingerprint information, and the terminal information.
- the authority unit 23 pre-configures the rights corresponding to the fingerprint information, the rights of each cloud desktop, and the rights corresponding to each login terminal.
- Pre-configured permissions include peripheral call permissions, etc., which can be flexibly set as needed. Different fingerprint information, cloud desktops, and terminal permissions may be different.
- the privilege unit 23 obtains the corresponding privilege, the privilege of the target cloud desktop and the privilege corresponding to the current terminal, and obtains the privilege of the current user, and configures the privilege set.
- the current login fingerprint information and the target cloud desktop have a call to the terminal camera. Permission, and the current terminal does not have the right to call the terminal camera, the current user can not call the permission of the camera to join the permission set; the current login fingerprint information, the target cloud desktop and the current terminal have the right to call the USB peripheral, then the current user can The permission to call the USB peripheral is added to the permission set.
- the authority unit 23 obtains the permission set.
- management module 30 is further configured to
- the terminal After acquiring the target cloud desktop selected by the user, the terminal sends a connection request to the management module 30 according to the target cloud desktop.
- the control module 30 starts the cloud desktop virtual machine according to the link request of the terminal, and starts the target cloud desktop for the terminal to access. or,
- control module 30 After obtaining the target cloud desktop and the permission set, the control module 30 starts the cloud desktop virtual machine according to the target desktop acquired by the matching module 20, and starts the target cloud desktop for the terminal to access.
- the management module 30 controls the access rights of the terminal according to the permission set.
- the list unit 21 matches the pre-configured cloud desktops according to the authentication request to obtain a cloud desktop list; the target unit 22 returns the cloud desktop list to the terminal to obtain the cloud-based desktop.
- the target cloud desktop is selected by the list; the authority unit 23 configures the permission set according to the target cloud desktop, the login fingerprint information, and the terminal information of the terminal; then, the management module 30 controls the terminal to access the target cloud desktop according to the permission set.
- the cloud desktop list is configured for the user to select, and the user provides more choices according to different application scenarios; according to the target cloud desktop selected by the user, the terminal currently accessing the cloud desktop, and the fingerprint of the currently logged in cloud desktop, the comprehensive configuration
- the collection of permissions realizes the comprehensive configuration of the permissions according to the current access to the cloud desktop, ensures the control of the terminal, the cloud desktop and the user's multi-party permissions, controls the access to the cloud desktop, and realizes the control of the cloud desktop security, and Greatly improved the control.
- a sixth embodiment of the cloud desktop control device of the present invention provides a cloud desktop control device.
- the fifth embodiment of the cloud desktop control device of the present invention shown in FIG. 15 is further configured. for,
- the management module 30 After obtaining the target cloud desktop and the permission set, the management module 30 returns the permission set to the current terminal.
- the terminal After receiving the permission set returned by the VMC, the terminal controls the operation rights of the current user when accessing the target cloud desktop according to the permission set.
- the management module 30 can also match the corresponding data disk information and the virtualization application according to the login fingerprint information of the current user, and return the data disk information and the virtualization application to the terminal.
- the matching module 20 acquires the data disk information and the VAPP of the current user according to the current login fingerprint information.
- the data disk information may be VOI data disk information, and records various data of the current user, such as office files, etc.;
- the virtualization application is a personalized application software configured for the current user, for example, the application software of the financial personnel may be configured.
- the HR staff application software is configured as a recruiting software.
- the management module 30 After obtaining the target cloud desktop, the permission set, the data disk information, and the virtualization application, the management module 30 sends the permission set, the data disk information, and the virtualization application to the sending terminal side.
- the terminal sends a cloud desktop link request to the management module 30 according to the target cloud desktop.
- the control module 30 starts the cloud desktop virtual machine and feeds back a response message to the terminal.
- the terminal After receiving the response message from the management module 30, the terminal connects to the cloud desktop virtual machine to access the cloud desktop, and limits the operation requirements of the current user or the terminal according to the permission set.
- the user can invoke the current data disk information through the terminal to perform operations; the user can also invoke the current virtualization application and select the desired application to operate.
- the terminal is configured to cache the data of the user to log in to the cloud desktop according to the received data disk information and the virtualized application. When the current user subsequently passes the current terminal again, the terminal can directly use the cached data for use. Avoid reloading each time to reduce the efficiency of cloud desktop access. It should be noted that the data disk information and the data of the virtualization application that are sent locally in the terminal can be updated synchronously with the data information of the remote cloud desktop to avoid data loss.
- the management module 30 returns the permission set to the terminal for the terminal according to the permission set. Access to the target cloud desktop. In this embodiment, by returning the permission set to the terminal, the terminal performs the permission control, which reduces the burden on the cloud desktop server and improves the efficiency of the cloud desktop.
- a seventh embodiment of the cloud desktop control device of the present invention provides a cloud desktop control device, which is based on the embodiment shown in any of the foregoing FIG. 13, FIG. 14, FIG. 15, or FIG. As shown in FIG. 13 , the cloud desktop control device further includes:
- the calling module 40 is configured to acquire a hardware invocation request of the cloud desktop to the terminal; and according to the hardware invocation request, redirect the terminal hardware to the cloud desktop, and invoke the terminal hardware.
- the hardware of the terminal includes the hardware resources owned by the terminal and the hardware resources accessed by the terminal through the USB peripheral.
- a software client of a part of the operation and maintenance or management system requires the user to access the fingerprint authentication under the requirements of a certain security policy. At this time, when the user runs the software client, a fingerprint input prompt is popped up.
- the calling module 40 obtains a hardware call request according to the requirements of the cloud desktop client.
- the calling module 40 redirects the hardware corresponding to the terminal to the peripheral hardware list of the cloud desktop according to the hardware invocation request of the cloud desktop virtual machine, so that the terminal hardware points to the cloud desktop, and then calls the terminal hardware.
- the cloud desktop agent redirects the fingerprint identifier of the terminal to the cloud desktop peripheral list, and the fingerprint identification device is attached to the cloud desktop virtual machine.
- the cloud desktop application software invokes the fingerprint identification device, and the user can directly scan the fingerprint of the terminal through the fingerprint identifier of the terminal, and send the fingerprint information to the current cloud desktop application software.
- the calling module 40 after the calling module 40 obtains the hardware invocation request of the cloud desktop to the terminal, the calling module 40 redirects the terminal hardware to the cloud desktop according to the hardware invocation request, and invokes the terminal hardware.
- the embodiment redirects the hardware of the mobile terminal to the cloud desktop, realizes the call of the internal running program of the cloud desktop to the terminal hardware, and supports the fingerprint identification and authentication function of the internal program of the cloud desktop, thereby It can strengthen the authority management of running programs inside the cloud desktop, etc.
- the security of the cloud desktop operation improves the user experience.
- the authentication module 10, the control module 30, the target unit 22, and the calling module 40 may be implemented by a processor in a cloud desktop control device in combination with a communication interface; the matching module 20, the authentication unit 12, and the determining unit 13
- the list unit 21 and the rights unit 23 can be implemented by a processor in the cloud desktop control device; the first obtaining unit 11 can be implemented by a communication interface in the cloud desktop control device.
- a first embodiment of the cloud desktop access device of the present invention provides a cloud desktop access device, where the cloud desktop access device includes:
- the requesting module 60 is configured to send an authentication request to the cloud desktop server according to the input login fingerprint information in the cloud desktop fingerprint login mode.
- the embodiment of the present invention performs authentication according to the fingerprint of the user.
- This embodiment is exemplified by a mobile terminal.
- the cloud desktop access device is deployed in the mobile terminal.
- the requesting module 60 prompts the user to input a fingerprint for cloud desktop login.
- the requesting module 60 acquires the fingerprint input by the user, and extracts the fingerprint feature code to obtain the current login fingerprint information.
- the requesting module 60 generates an authentication request according to the login fingerprint information, the login time of the current user, and the like. After the authentication request is encrypted, it is sent to the VMC in the cloud desktop server.
- the accessing module 70 is configured to access the cloud desktop under the authority of the cloud desktop server if the authentication request passes the authentication.
- the access module 70 sends a link request to the cloud desktop server.
- the cloud desktop server responds to the terminal's link request, starts the cloud desktop virtual machine according to the link request, and starts the cloud desktop. A response message is then returned to the access module 70.
- the access module 70 After receiving the response message, the access module 70 connects to the cloud desktop to perform access and operation.
- the cloud desktop server determines the authority of the current user according to the permission set matched with the current authentication request, and according to the determination The result controls the usage rights of the access module 70.
- the request module 60 is based on the input
- the fingerprint information is recorded, and the authentication request is sent to the cloud desktop server; if the authentication request is authenticated, the access module 70 accesses the cloud desktop under the authority of the cloud desktop server.
- the fingerprint information is authenticated by the terminal, so that when the user accesses the cloud desktop through the terminal, fingerprint authentication is performed, thereby ensuring information security.
- the second embodiment of the cloud desktop access device provides a cloud desktop access device.
- the access module 70 includes:
- the second obtaining unit 71 is configured to acquire the returned cloud desktop list of the cloud desktop server if the authentication request is authenticated.
- the second obtaining unit 71 obtains the cloud desktop list returned by the cloud desktop server, and the cloud desktop list includes the pre-configured clouds that the cloud desktop server matches according to the current login fingerprint information. Desktop for users to choose based on usage scenarios.
- the selecting unit 72 is configured to obtain a target cloud desktop selected based on the cloud desktop list, and return the target cloud desktop to the cloud desktop server.
- the selecting unit 72 feeds back the cloud desktop list to the user, obtains the target cloud desktop selected by the user based on the cloud desktop list, and returns the target cloud desktop to the cloud desktop server.
- the access unit 73 is configured to acquire a permission set returned by the cloud desktop server, and access the target cloud desktop according to the permission set.
- the access unit 73 After the user selects the target cloud desktop through the terminal, the access unit 73 sends a link request to the cloud desktop server according to the target cloud desktop.
- the cloud desktop server responds to the link request of the access unit 73, starts the cloud desktop virtual machine according to the link request, and returns the corresponding cloud desktop to the access unit 73.
- the cloud desktop server returns the configured permission set to the access unit 73.
- the permission set of the cloud desktop configuration includes the permissions of the configured current login fingerprint.
- the user can access the cloud desktop through the access unit 73, use the software client, the network, and the like in the cloud desktop.
- the access unit 73 performs only the privileged operation according to the permission set, and disables the unauthorized operation. Thereby, the uniqueness of the user right matching is ensured according to the fingerprint information, and the high authority is prevented from being misplaced due to the account information error or the like.
- the second obtaining unit 71 obtains the cloud desktop service.
- the selecting unit 72 obtains the target cloud desktop selected based on the cloud desktop list, and returns the target cloud desktop to the cloud desktop server;
- the access unit 73 obtains the permission set returned by the cloud desktop server, and accesses the target according to the permission set Cloud desktop.
- the embodiment of the invention realizes that the user selects the required target cloud desktop according to the cloud desktop list, and increases the user's selectivity; the cloud desktop server returns the permission set to the terminal, and when the cloud desktop is accessed, the terminal performs the rights management and mitigates
- the burden of the cloud desktop server enhances the control and flexibility of cloud desktop security and enhances the user experience.
- a third embodiment of the cloud desktop access device of the present invention provides a cloud desktop access device.
- the request is based on the embodiment shown in FIG. 17 or 18 (the embodiment is illustrated in FIG. 17).
- Module 60 includes:
- the third obtaining unit 61 is configured to obtain the input login fingerprint information in the cloud desktop fingerprint login mode.
- the third obtaining unit 61 acquires the fingerprint input by the user through the fingerprint identifier.
- the third obtaining unit 61 extracts the feature code of the fingerprint, and uses the obtained fingerprint feature code as the login fingerprint information of the current user.
- the determining unit 62 is configured to determine whether the unlocking fingerprint information has been entered in the currently logged-in terminal.
- the determining unit 62 determines whether the current terminal has entered the unlocking fingerprint information for unlocking the current terminal.
- the matching unit 63 is configured to match the unlock fingerprint information and the login fingerprint information if the terminal has entered the unlock fingerprint information.
- the matching unit 63 matches the unlocking fingerprint information that has been entered by the current terminal with the login fingerprint information of the current user.
- the requesting unit 64 is configured to send an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal, if the login fingerprint information and the unlocking fingerprint information are successfully matched.
- the requesting unit 64 determines that the user currently logging in to the cloud desktop is the owner of the current terminal, and the terminal according to the terminal
- the authentication request is generated by the information such as the login fingerprint information, the terminal information of the current terminal, and the login time of the current user. After the authentication request is encrypted, it is sent to the VMC in the cloud desktop server for authentication. It should be noted that the terminal information of the current terminal is the unique identification information of the current terminal.
- the third obtaining unit 61 acquires the input login fingerprint information; then, the determining unit 62 determines whether the current terminal has entered the unlocked fingerprint information; if the current terminal has entered the unlocked fingerprint information, Then, the matching unit 63 matches the unlocking fingerprint information and the login fingerprint information; if the login fingerprint information matches the unlocking fingerprint information, the requesting unit 64 sends the authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal. In this embodiment, it is determined whether the user currently logging in to the cloud desktop is the current terminal owner by determining whether the current terminal has the unlocked fingerprint information, thereby ensuring the security of the personal terminal logging in to the cloud desktop.
- a fourth embodiment of the cloud desktop access device of the present invention provides a cloud desktop access device.
- the request module 60 is further configured based on the third embodiment of the cloud desktop access device of the present invention shown in FIG. for,
- the terminal information of the terminal sends an authentication request to the cloud desktop server.
- the attributes of the terminal may be pre-configured, for example, the configuration terminal is a private terminal or a shared terminal, and the private terminal only allows a specific pre-configured partial user fingerprint information to log in to the cloud desktop through the current terminal, and the public terminal allows all users to The fingerprint information is logged in to the cloud desktop through the current terminal.
- the attribute information of the terminal may be pre-configured, and the object that the current terminal authorizes to log in to the cloud desktop is configured as “owner” or “owner”, so that the current terminal is configured as a private terminal or a public terminal.
- the requesting module 60 determines whether the terminal is a private terminal.
- the requesting module 60 determines, according to the attribute information of the current terminal, whether the object currently authorizing the terminal to log in to the cloud desktop is “I” or “Everyone”. If the current terminal only authorizes "I” through the terminal The requesting module 60 determines that the current terminal is a private terminal. If the current terminal authorizes the “owner” to log in to the cloud desktop through the terminal, the requesting module 60 determines that the current terminal is a shared terminal.
- the request module 60 obtains the determination result.
- the requesting module 60 sends an authentication request to the cloud desktop server according to the login fingerprint information, the terminal information, and the login time of the current user. .
- the requesting module 60 prompts the user that the user does not have permission to log in to the cloud desktop at the current terminal.
- the requesting module 60 determines whether the terminal is a private terminal; if the current terminal is not a private terminal, the requesting module 60 uses the login fingerprint information and the terminal information of the terminal to the cloud.
- the desktop server sends an authentication request.
- the private attribute information and the user fingerprint information of the terminal are combined to comprehensively manage the access security of the cloud desktop.
- a fifth embodiment of the cloud desktop access device of the present invention provides a cloud desktop access device, which is based on the fourth embodiment of the cloud desktop access device of the present invention shown in FIG. include:
- the entry module 80 is configured to obtain the entered fingerprint information, and send the entered fingerprint information and the terminal information of the terminal to the cloud desktop server, where the cloud desktop server configures the cloud database for authentication.
- the user can enter new fingerprint information for fingerprint authentication.
- the current user logs in to the cloud desktop through the terminal for the first time login.
- the user opens the terminal and enters the user name and password through the entry module 80 to log in.
- the entry module 80 prompts the user to fail the current authentication; if the verification passes, the entry module 80 prompts the user whether to enter the fingerprint information and log in using the fingerprint.
- the user enters the normal login process to obtain the cloud desktop and permission set configured by the cloud desktop server; if the user chooses to input the fingerprint information, the input module is entered. 80 Enter the fingerprint of the current user, extract the fingerprint feature code, and obtain the fingerprint information.
- the entry module 80 encrypts the fingerprint information and the terminal information of the current terminal and sends the fingerprint information to the cloud desktop server.
- the cloud desktop server After receiving the encrypted information sent by the terminal, the cloud desktop server parses and obtains the current user fingerprint information and terminal information.
- the cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user, and stores it in the cloud database. or,
- the cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user in the cloud database, and stores the terminal information of the current terminal, and uses the current terminal as the recorded terminal device. or,
- the cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user, and stores the current terminal as the login terminal of the current fingerprint information, and uses the current terminal information as the terminal corresponding to the current fingerprint information. Information is stored.
- the cloud desktop server updates the cloud database, and notifies the input module 80 that the current fingerprint information has been successfully recorded.
- the VMC may also pre-configure the abnormal reminding mode, and pre-configure the corresponding user mobile phone number, email address, and the like according to the user information, and notify the user by SMS, email, etc. when the user logs in abnormally.
- the VMC records the user's access to the cloud desktop through account number and password authentication, including terminal information, time, duration, etc., and can be configured to send the cloud desktop access record to the user only when the abnormal login record occurs, to ensure that the user's fingerprint is stolen. When the user himself will be able to know at the first time.
- the account information abnormal login includes the account password incorrect input, etc., and can be flexibly configured according to actual needs.
- the entered fingerprint information is obtained by the entry module 80, and the fingerprint information and the terminal information of the terminal are sent to the cloud desktop server for the cloud desktop server to configure the cloud database for authentication.
- the fingerprint information is used for the cloud desktop server to configure the cloud database, so that when the user logs in to the cloud desktop, the fingerprint authentication is obtained, the corresponding cloud desktop and each permission are acquired, and the fingerprint identification is integrated at all levels of the cloud desktop. Under management.
- the request module 60, the access module 70, the second obtaining unit 71, the selecting unit 72, the access unit 73, and the entry module 80 may be combined by a processor in the cloud desktop access device.
- the communication interface is implemented; the third obtaining unit 61, the determining unit 62, and the matching unit 63 can be implemented by a processor in the cloud desktop access device; the request unit 64 can be implemented by a communication interface in the cloud desktop access device.
- embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention can take the form of a hardware embodiment, a software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
- the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
- the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
- These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
- the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
- an embodiment of the present invention further provides a computer storage medium, where the computer storage medium includes a set of instructions, when executed, causing at least one processor to execute the cloud desktop management method, or perform the foregoing Cloud desktop access method.
- the solution provided by the embodiment of the present invention obtains an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticates the authentication request according to the pre-configured cloud database; if the authentication request passes the authentication, the authentication is performed according to the authentication The request matches the cloud desktop and the permission set; and the terminal controls the access of the terminal to the cloud desktop according to the permission set.
- the fingerprint identification technology and various virtualization core technologies are connected to each other, so that the user accesses the cloud in the manner of fingerprint identification, and the fingerprint is matched to determine whether the current user can access the cloud desktop, and the user's fingerprint is authorized to authorize the cloud desktop.
- the fingerprint becomes the unique credential for the user to access the desktop cloud system through the mobile terminal, thereby ensuring information security.
- the embodiment of the invention realizes the identification of the fingerprint, configures the permissions of the cloud desktop according to the fingerprint information, enhances the control and flexibility of the security of the cloud desktop, and improves the user experience.
Landscapes
- Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Telephonic Communication Services (AREA)
- Collating Specific Patterns (AREA)
Abstract
A cloud desktop management and control method and apparatus, a cloud desktop access method and apparatus, and a computer storage medium. The method comprises: in a fingerprint login mode of a cloud desktop, obtaining an authentication request sent by a terminal, and authenticating the authentication request according to a preconfigured cloud database (S10); if the authentication on the authentication request is passed, matching the cloud desktop with a permission set according to the authentication request (S20); and controlling, according to the permission set, access of the terminal to the cloud desktop (S30).
Description
本发明涉及虚拟云桌面技术领域,尤其涉及一种云桌面管控方法、装置和云桌面访问方法、装置及计算机存储介质。The present invention relates to the field of virtual cloud desktop technologies, and in particular, to a cloud desktop management method, device, and cloud desktop access method, device, and computer storage medium.
在目前的桌面虚拟化技术中,虚拟桌面基础架构(VDI,Virtual Desktop Infrastructure)由于其可灵活配置、使用便捷、便于统一管理,成为主流的桌面虚拟化技术。在云计算技术需求日益增大的今天,很多企业都已经应用VDI。VDI技术通过利用虚拟化技术将服务器强大的硬件资源进行虚拟使用,将这些资源按照需要分配给相对应的虚拟桌面用户,实现虚拟机使用与管理。In the current desktop virtualization technology, Virtual Desktop Infrastructure (VDI) becomes a mainstream desktop virtualization technology because of its flexible configuration, convenient use, and unified management. Today, with the increasing demand for cloud computing technology, many enterprises have already applied VDI. VDI technology uses virtualized technology to virtualize the powerful hardware resources of the server, and allocates these resources to the corresponding virtual desktop users as needed to realize virtual machine usage and management.
随着VDI的广泛应用,信息安全已成为各厂商和用户需要关注的重要问题。虚拟桌面与传统的个人计算机(PC,Personal Computer)在安全管控上存在着本质区别,例如,传统的PC可以通过机房管控、USB口封堵等传统方式即可实现对PC的安全管理,而由于云桌面的灵活性,多种终端可以随时随地接入与桌面服务器,获取云桌面服务,传统的安全管理手段已经无法满足云桌面安全管理的多样化、灵活性需求。With the wide application of VDI, information security has become an important issue that manufacturers and users need to pay attention to. Virtual desktops and PCs (Personal Computer) have essential differences in security management. For example, traditional PCs can implement secure management of PCs through traditional methods such as computer room control and USB port blocking. With the flexibility of cloud desktops, multiple terminals can access and access desktop servers anytime and anywhere, and obtain cloud desktop services. Traditional security management methods can no longer meet the diversified and flexible requirements of cloud desktop security management.
发明内容Summary of the invention
为解决现有存在的技术问题,本发明实施例提供一种云桌面管控方法、装置和云桌面访问方法、装置及计算机存储介质。To solve the existing technical problems, the embodiments of the present invention provide a cloud desktop management method, device, and cloud desktop access method, device, and computer storage medium.
本发明实施例提供一种云桌面管控方法,所述云桌面管控方法包括以下步骤:The embodiment of the invention provides a cloud desktop management method, and the cloud desktop management method includes the following steps:
在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对所述鉴权请求进行鉴权;Acquiring an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticating the authentication request according to the pre-configured cloud database;
若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配云桌面和权限集
合;If the authentication request passes the authentication, matching the cloud desktop and the permission set according to the authentication request
Combined
根据所述权限集合控制所述终端对所述云桌面的访问。Controlling access by the terminal to the cloud desktop according to the permission set.
在一个实施例中,所述在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对所述鉴权请求进行鉴权的步骤包括:In an embodiment, the acquiring the authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticating the authentication request according to the pre-configured cloud database includes:
在云桌面指纹登录模式下,获取所述终端发送的鉴权请求,所述鉴权请求携带有登录指纹信息和所述终端的终端信息;Obtaining an authentication request sent by the terminal in a cloud desktop fingerprint login mode, where the authentication request carries login fingerprint information and terminal information of the terminal;
根据所述登录指纹信息、所述终端的终端信息和预先配置的云数据库,鉴定所述终端和所述登录指纹的权限;Authorizing the terminal and the login fingerprint according to the login fingerprint information, the terminal information of the terminal, and a pre-configured cloud database;
若所述终端和所述登录指纹通过鉴权,则判定所述鉴权请求通过鉴权。If the terminal and the login fingerprint pass the authentication, it is determined that the authentication request passes the authentication.
在一个实施例中,所述根据所述登录指纹信息、所述终端的终端信息和所述云数据库,鉴定所述终端和所述登录指纹的权限的步骤包括:In an embodiment, the step of authenticating the rights of the terminal and the login fingerprint according to the login fingerprint information, the terminal information of the terminal, and the cloud database includes:
根据所述云数据库和所述终端信息,判断所述终端是否有访问权限;Determining, according to the cloud database and the terminal information, whether the terminal has access rights;
根据所述云数据库和所述登录指纹信息,判断所述登录指纹信息是否有登录权限;Determining, according to the cloud database and the login fingerprint information, whether the login fingerprint information has login authority;
若所述终端有访问权限,且所述登录指纹信息有登录权限,则判定所述终端和所述登录指纹通过鉴权。If the terminal has access rights, and the login fingerprint information has login authority, it is determined that the terminal and the login fingerprint pass authentication.
在一个实施例中,所述若所述终端和所述登录指纹通过鉴权,则判定所述鉴权请求通过鉴权的步骤包括:In an embodiment, if the terminal and the login fingerprint pass the authentication, the step of determining that the authentication request passes the authentication comprises:
若所述终端和所述登录指纹信息通过鉴权,则判断所述终端是否为所述登录指纹信息对应的预先配置的登录终端;If the terminal and the login fingerprint information are authenticated, determining whether the terminal is a pre-configured login terminal corresponding to the login fingerprint information;
若所述终端为所述登录指纹信息对应的登录终端,则判定所述鉴权请求通过鉴权。And if the terminal is the login terminal corresponding to the login fingerprint information, determining that the authentication request passes the authentication.
在一个实施例中,所述若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配云桌面和权限集合的步骤包括:In an embodiment, if the authentication request is authenticated, the step of matching the cloud desktop and the permission set according to the authentication request includes:
若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配预先配置的各云桌面,得到云桌面列表;
If the authentication request is authenticated, matching the pre-configured cloud desktops according to the authentication request to obtain a cloud desktop list;
将所述云桌面列表返回给所述终端,获取基于所述云桌面列表选择的目标云桌面;Returning the cloud desktop list to the terminal, and acquiring a target cloud desktop selected based on the cloud desktop list;
根据所述目标云桌面、所述登录指纹信息和所述终端的终端信息,配置权限集合;And configuring a permission set according to the target cloud desktop, the login fingerprint information, and terminal information of the terminal;
所述根据所述权限集合控制所述终端对所述云桌面的访问的步骤包括:The step of controlling the access of the terminal to the cloud desktop according to the permission set includes:
根据所述权限集合控制所述终端对所述目标云桌面的访问。Controlling access by the terminal to the target cloud desktop according to the permission set.
在一个实施例中,所述根据所述权限集合控制所述终端对所述目标云桌面的访问的步骤包括:In an embodiment, the step of controlling access by the terminal to the target cloud desktop according to the permission set includes:
将所述权限集合返回所述终端,供所述终端根据所述权限集合访问所述目标云桌面。Returning the permission set to the terminal, and the terminal accesses the target cloud desktop according to the permission set.
在一个实施例中,所述根据所述权限集合控制所述终端对所述云桌面的访问的步骤之后,还包括:In an embodiment, after the step of controlling the access of the terminal to the cloud desktop according to the permission set, the method further includes:
获取所述云桌面对所述终端的硬件调用请求;Obtaining a hardware invocation request of the cloud desktop to the terminal;
根据所述硬件调用请求,重定向所述终端硬件到所述云桌面,并调用所述终端硬件。Redirecting the terminal hardware to the cloud desktop according to the hardware call request, and calling the terminal hardware.
此外,本发明实施例还提供一种云桌面访问方法,所述云桌面访问方法包括以下步骤:In addition, the embodiment of the present invention further provides a cloud desktop access method, where the cloud desktop access method includes the following steps:
在云桌面指纹登录模式下,终端根据输入的登录指纹信息,向云桌面服务器发送鉴权请求;In the cloud desktop fingerprint login mode, the terminal sends an authentication request to the cloud desktop server according to the input login fingerprint information;
若所述鉴权请求通过鉴权,则在所述云桌面服务器的权限控制下访问云桌面。If the authentication request passes the authentication, the cloud desktop is accessed under the authority of the cloud desktop server.
在一个实施例中,所述若所述鉴权请求通过鉴权,则在所述云桌面服务器的权限控制下访问云桌面的步骤包括:In an embodiment, if the authentication request is authenticated, the step of accessing the cloud desktop under the permission of the cloud desktop server includes:
若所述鉴权请求通过鉴权,获取所述云桌面服务器的返回的云桌面列表;
If the authentication request is authenticated, obtaining a returned cloud desktop list of the cloud desktop server;
获取基于所述云桌面列表选择的目标云桌面,并将所述目标云桌面返回所述云桌面服务器;Obtaining a target cloud desktop selected based on the cloud desktop list, and returning the target cloud desktop to the cloud desktop server;
获取所述云桌面服务器返回的权限集合,根据所述权限集合访问所述目标云桌面。Obtaining a permission set returned by the cloud desktop server, and accessing the target cloud desktop according to the permission set.
在一个实施例中,所述在云桌面指纹登录模式下,终端根据输入的登录指纹信息,向云桌面服务器发送鉴权请求的步骤包括:In an embodiment, in the cloud desktop fingerprint login mode, the step of the terminal sending an authentication request to the cloud desktop server according to the input login fingerprint information includes:
在云桌面指纹登录模式下,终端获取输入的登录指纹信息;In the cloud desktop fingerprint login mode, the terminal obtains the input login fingerprint information;
判断所述终端是否已录入解锁指纹信息;Determining whether the terminal has entered the unlock fingerprint information;
若所述终端已录入解锁指纹信息,则匹配所述解锁指纹信息和所述登录指纹信息;If the terminal has entered the unlock fingerprint information, matching the unlock fingerprint information and the login fingerprint information;
若所述登录指纹信息与所述解锁指纹信息匹配成功,则根据所述登录指纹信息和所述终端的终端信息向所述云桌面服务器发送鉴权请求。If the login fingerprint information is successfully matched with the unlocked fingerprint information, the authentication request is sent to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
在一个实施例中,所述若所述终端已录入解锁指纹信息,则匹配所述解锁指纹信息和所述登录指纹信息的步骤之后,还包括:In an embodiment, after the step of matching the unlocking fingerprint information and the login fingerprint information, if the terminal has entered the unlocking fingerprint information, the method further includes:
若所述登录指纹信息与所述解锁指纹信息匹配失败,则根据所述终端预先配置的属性信息判断所述终端是否为私有终端;If the matching of the login fingerprint information and the unlocking fingerprint information fails, determining whether the terminal is a private terminal according to the attribute information pre-configured by the terminal;
若所述终端不是私有终端,则转入执行步骤:根据所述登录指纹信息和所述终端的终端信息向云桌面服务器发送鉴权请求。If the terminal is not a private terminal, the process proceeds to: performing an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
在一个实施例中,所述在云桌面指纹登录模式下,终端根据输入的登录指纹信息,向云桌面服务器发送鉴权请求的步骤之前,还包括:In an embodiment, the step of sending an authentication request to the cloud desktop server according to the input login fingerprint information in the cloud desktop fingerprint login mode includes:
获取录入的指纹信息,将所述录入的指纹信息与所述终端的终端信息发送给所述云桌面服务器,供所述云桌面服务器配置云数据库进行鉴权。Obtaining the entered fingerprint information, and sending the entered fingerprint information and the terminal information of the terminal to the cloud desktop server, where the cloud desktop server configures the cloud database for authentication.
此外,本发明实施例还提供一种云桌面管控装置,所述云桌面管控装置包括:In addition, an embodiment of the present invention further provides a cloud desktop management device, where the cloud desktop management device includes:
鉴权模块,配置为在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对所述鉴权请求进行鉴权;
The authentication module is configured to obtain an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticate the authentication request according to the pre-configured cloud database;
匹配模块,配置为若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配云桌面和权限集合;a matching module, configured to: if the authentication request passes the authentication, match the cloud desktop and the permission set according to the authentication request;
管控模块,配置为根据所述权限集合控制所述终端对所述云桌面的访问。The control module is configured to control access of the terminal to the cloud desktop according to the permission set.
在一个实施例中,所述鉴权模块包括:In an embodiment, the authentication module comprises:
第一获取单元,配置为在云桌面指纹登录模式下,获取所述终端发送的鉴权请求,所述鉴权请求携带有登录指纹信息和所述终端的终端信息;The first obtaining unit is configured to acquire, in the cloud desktop fingerprint login mode, an authentication request sent by the terminal, where the authentication request carries the login fingerprint information and the terminal information of the terminal;
鉴权单元,配置为根据所述登录指纹信息、所述终端的终端信息和预先配置的云数据库,鉴定所述终端和所述登录指纹的权限;The authentication unit is configured to authenticate the rights of the terminal and the login fingerprint according to the login fingerprint information, terminal information of the terminal, and a pre-configured cloud database;
判定单元,配置为若所述终端和所述登录指纹通过鉴权,则判定所述鉴权请求通过鉴权。The determining unit is configured to determine that the authentication request passes the authentication if the terminal and the login fingerprint pass the authentication.
在一个实施例中,所述鉴权单元还配置为,根据所述云数据库和所述终端信息,判断所述终端是否有访问权限;In an embodiment, the authentication unit is further configured to determine, according to the cloud database and the terminal information, whether the terminal has access rights;
根据所述云数据库和所述登录指纹信息,判断所述登录指纹信息是否有登录权限;Determining, according to the cloud database and the login fingerprint information, whether the login fingerprint information has login authority;
若所述终端有访问权限,且所述登录指纹信息有登录权限,则判定所述终端和所述登录指纹通过鉴权。If the terminal has access rights, and the login fingerprint information has login authority, it is determined that the terminal and the login fingerprint pass authentication.
在一个实施例中,所述判定单元还配置为,In an embodiment, the determining unit is further configured to
若所述终端和所述登录指纹信息通过鉴权,则判断所述终端是否为所述登录指纹信息对应的预先配置的登录终端;If the terminal and the login fingerprint information are authenticated, determining whether the terminal is a pre-configured login terminal corresponding to the login fingerprint information;
若所述终端为所述登录指纹信息对应的登录终端,则判定所述鉴权请求通过鉴权。And if the terminal is the login terminal corresponding to the login fingerprint information, determining that the authentication request passes the authentication.
在一个实施例中,所述匹配模块包括:In an embodiment, the matching module comprises:
列表单元,配置为若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配预先配置的各云桌面,得到云桌面列表;a list unit, configured to: if the authentication request passes the authentication, match the pre-configured cloud desktops according to the authentication request to obtain a cloud desktop list;
目标单元,配置为将所述云桌面列表返回给所述终端,获取基于所述
云桌面列表选择的目标云桌面;a target unit configured to return the cloud desktop list to the terminal, and obtain
The target cloud desktop selected by the cloud desktop list;
权限单元,配置为根据所述目标云桌面、所述登录指纹信息和所述终端的终端信息,配置权限集合;a permission unit, configured to configure a permission set according to the target cloud desktop, the login fingerprint information, and terminal information of the terminal;
所述管控模块,还配置为,The control module is further configured to
根据所述权限集合控制所述终端对所述目标云桌面的访问。Controlling access by the terminal to the target cloud desktop according to the permission set.
在一个实施例中,所述管控模块还配置为,In an embodiment, the management module is further configured to:
将所述权限集合返回所述终端,供所述终端根据所述权限集合访问所述目标云桌面。Returning the permission set to the terminal, and the terminal accesses the target cloud desktop according to the permission set.
在一个实施例中,所述云桌面管控装置还包括:In an embodiment, the cloud desktop control device further includes:
调用模块,配置为获取所述云桌面对所述终端的硬件调用请求;根据所述硬件调用请求,重定向所述终端硬件到所述云桌面,并调用所述终端硬件。The calling module is configured to acquire a hardware invocation request of the cloud desktop to the terminal; and according to the hardware invocation request, redirect the terminal hardware to the cloud desktop, and invoke the terminal hardware.
此外,本发明实施例还提供一种云桌面访问装置,所述云桌面访问装置包括:In addition, the embodiment of the present invention further provides a cloud desktop access device, where the cloud desktop access device includes:
请求模块,配置为在云桌面指纹登录模式下,终端根据输入的登录指纹信息,向云桌面服务器发送鉴权请求;The requesting module is configured to send an authentication request to the cloud desktop server according to the input login fingerprint information in the cloud desktop fingerprint login mode;
访问模块,配置为若所述鉴权请求通过鉴权,则在所述云桌面服务器的权限控制下访问云桌面。The access module is configured to access the cloud desktop under the authority of the cloud desktop server if the authentication request passes the authentication.
在一个实施例中,所述访问模块包括:In an embodiment, the access module comprises:
第二获取单元,配置为若所述鉴权请求通过鉴权,获取所述云桌面服务器的返回的云桌面列表;a second acquiring unit, configured to acquire a returned cloud desktop list of the cloud desktop server if the authentication request is authenticated;
选择单元,配置为获取基于所述云桌面列表选择的目标云桌面,并将所述目标云桌面返回所述云桌面服务器;a selecting unit, configured to obtain a target cloud desktop selected based on the cloud desktop list, and return the target cloud desktop to the cloud desktop server;
访问单元,配置为获取所述云桌面服务器返回的权限集合,根据所述权限集合访问所述目标云桌面。
The access unit is configured to obtain a permission set returned by the cloud desktop server, and access the target cloud desktop according to the permission set.
在一个实施例中,所述请求模块包括:In one embodiment, the request module includes:
第三获取单元,配置为在云桌面指纹登录模式下,获取输入的登录指纹信息;The third obtaining unit is configured to obtain the input login fingerprint information in the cloud desktop fingerprint login mode;
判断单元,配置为判断当前登录终端是否已录入解锁指纹信息;The determining unit is configured to determine whether the currently logged in terminal has entered the unlocking fingerprint information;
匹配单元,配置为若所述终端已录入解锁指纹信息,则匹配所述解锁指纹信息和所述登录指纹信息;a matching unit, configured to match the unlocking fingerprint information and the login fingerprint information if the terminal has entered the unlocking fingerprint information;
请求单元,配置为若所述登录指纹信息与所述解锁指纹信息匹配,则根据所述登录指纹信息和所述终端的终端信息向所述云桌面服务器发送鉴权请求。And the requesting unit is configured to send an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal, if the login fingerprint information matches the unlock fingerprint information.
在一个实施例中,所述请求模块还配置为,In one embodiment, the requesting module is further configured to
若所述登录指纹信息与所述解锁指纹信息匹配失败,则根据所述终端预先配置的属性信息判断所述终端是否为私有终端;If the matching of the login fingerprint information and the unlocking fingerprint information fails, determining whether the terminal is a private terminal according to the attribute information pre-configured by the terminal;
若所述终端不是私有终端,则根据所述登录指纹信息和所述终端的终端信息向云桌面服务器发送鉴权请求。And if the terminal is not a private terminal, sending an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
在一个实施例中,所述云桌面访问装置还包括:In an embodiment, the cloud desktop access device further includes:
录入模块,配置为获取录入的指纹信息,将所述录入的指纹信息与所述终端的终端信息发送给所述云桌面服务器,供所述云桌面服务器配置云数据库进行鉴权。The input module is configured to obtain the entered fingerprint information, and send the entered fingerprint information and the terminal information of the terminal to the cloud desktop server, where the cloud desktop server configures the cloud database for authentication.
另外,本发明实施例还提供一种计算机存储介质,所述计算机存储介质包括一组指令,当执行所述指令时,引起至少一个处理器执行上述的云桌面管控方法,或者执行上述的云桌面访问方法。In addition, an embodiment of the present invention further provides a computer storage medium, where the computer storage medium includes a set of instructions, when executed, causing at least one processor to execute the cloud desktop management method, or execute the cloud desktop Access method.
本发明实施例提出的一种云桌面管控方法、装置和云桌面访问方法、装置及计算机存储介质,在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对鉴权请求进行鉴权;若鉴权请求通过鉴权,则根据鉴权请求匹配云桌面和权限集合;根据权限集合控制终端对云桌面的访问。本发明实施例针对移动终端访问云桌面时所独有的灵活性对
个人数据以及云桌面系统带来的安全隐患以及管理问题,将指纹识别技术和多种虚拟化核心技术对接,实现用户以指纹识别的方式接入云端,匹配指纹以判断当前用户是否能访问云桌面,通过用户指纹授权云桌面的权限,让指纹成为用户通过移动终端接入桌面云系统的唯一凭证,从而保证信息安全。本发明实施例实现了通过指纹识别鉴权,根据指纹信息配置云桌面的各项权限,增强了对云桌面安全性的管控力度和灵活性,提升了用户体验。The cloud desktop management method and device, the cloud desktop access method, the device and the computer storage medium are provided in the cloud desktop fingerprint login mode, and the authentication request sent by the terminal is obtained according to the pre-configured cloud database The right request is authenticated; if the authentication request passes the authentication, the cloud desktop and the permission set are matched according to the authentication request; and the access of the terminal to the cloud desktop is controlled according to the permission set. The embodiment of the present invention is directed to the unique flexibility of the mobile terminal when accessing the cloud desktop.
Personal data and security risks and management problems brought by the cloud desktop system. The fingerprint identification technology is connected with various virtualization core technologies to enable users to access the cloud by fingerprint identification, and matching fingerprints to determine whether the current user can access the cloud desktop. Authorize the permission of the cloud desktop through the user fingerprint, so that the fingerprint becomes the unique certificate for the user to access the desktop cloud system through the mobile terminal, thereby ensuring information security. The embodiment of the invention realizes the identification of the fingerprint, configures the permissions of the cloud desktop according to the fingerprint information, enhances the control and flexibility of the security of the cloud desktop, and improves the user experience.
图1为本发明云桌面管控方法第一实施例的流程示意图;1 is a schematic flowchart of a first embodiment of a cloud desktop management method according to the present invention;
图2为本发明云桌面管控方法第二实施例的流程示意图;2 is a schematic flowchart of a second embodiment of a cloud desktop management method according to the present invention;
图3为本发明云桌面管控方法第三实施例的流程示意图;3 is a schematic flowchart of a third embodiment of a cloud desktop management method according to the present invention;
图4为本发明云桌面管控方法第四实施例的流程示意图;4 is a schematic flowchart of a fourth embodiment of a cloud desktop management method according to the present invention;
图5为本发明云桌面管控方法第五实施例的流程示意图;5 is a schematic flowchart of a fifth embodiment of a cloud desktop management method according to the present invention;
图6为本发明云桌面管控方法第六实施例的流程示意图;6 is a schematic flowchart of a sixth embodiment of a cloud desktop management method according to the present invention;
图7为本发明云桌面管控方法第七实施例的流程示意图;7 is a schematic flowchart of a seventh embodiment of a cloud desktop management method according to the present invention;
图8为本发明云桌面访问方法第一实施例的流程示意图;8 is a schematic flowchart of a first embodiment of a cloud desktop access method according to the present invention;
图9为本发明云桌面访问方法第二实施例的流程示意图;9 is a schematic flowchart of a second embodiment of a cloud desktop access method according to the present invention;
图10为本发明云桌面访问方法第三实施例的流程示意图;10 is a schematic flowchart of a third embodiment of a cloud desktop access method according to the present invention;
图11为本发明云桌面访问方法第四实施例的流程示意图;FIG. 11 is a schematic flowchart diagram of a fourth embodiment of a cloud desktop access method according to the present invention;
图12为本发明云桌面访问方法第五实施例的流程示意图;FIG. 12 is a schematic flowchart diagram of a fifth embodiment of a cloud desktop access method according to the present invention;
图13为本发明云桌面管控装置第一实施例的功能模块示意图;13 is a schematic diagram of functional modules of a first embodiment of a cloud desktop control device according to the present invention;
图14为本发明云桌面管控装置第二实施例、第三实施例和第四实施例的功能模块示意图;14 is a schematic diagram of functional modules of a second embodiment, a third embodiment, and a fourth embodiment of a cloud desktop control device according to the present invention;
图15为本发明云桌面管控装置第五实施例和第六实施例的功能模块示意图;15 is a schematic diagram of functional modules of a fifth embodiment and a sixth embodiment of a cloud desktop management device according to the present invention;
图16为本发明云桌面管控装置第七实施例的功能模块示意图;16 is a schematic diagram of functional modules of a seventh embodiment of a cloud desktop management device according to the present invention;
图17为本发明云桌面访问装置第一实施例的功能模块示意图;17 is a schematic diagram of functional modules of a first embodiment of a cloud desktop access device according to the present invention;
图18为本发明云桌面访问装置第二实施例的功能模块示意图;18 is a schematic diagram of functional modules of a second embodiment of a cloud desktop access device according to the present invention;
图19为本发明云桌面管控装置第三实施例、第四实施例的功能模块示
意图;19 is a functional block diagram of a third embodiment and a fourth embodiment of a cloud desktop control device according to the present invention;
intention;
图20为本发明云桌面访问装置第五实施例的功能模块示意图;20 is a schematic diagram of functional modules of a fifth embodiment of a cloud desktop access device according to the present invention;
图21为本发明实施例中一种终端硬件重定向应用场景示意图;FIG. 21 is a schematic diagram of a terminal hardware redirection application scenario according to an embodiment of the present invention;
图22为本发明实施例中一种用户使用移动终端登录云桌面的应用场景示意图;FIG. 22 is a schematic diagram of an application scenario of a user logging in to a cloud desktop using a mobile terminal according to an embodiment of the present disclosure;
图23为本发明实施例中一种指纹录入应用场景示意图。FIG. 23 is a schematic diagram of a fingerprint input application scenario according to an embodiment of the present invention.
本发明目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The implementation, functional features, and advantages of the present invention will be further described in conjunction with the embodiments.
应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
在本发明实施例的各种实施例中:在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对所述鉴权请求进行鉴权;若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配预先配置的云桌面和权限集合;根据所述权限集合控制所述终端对所述云桌面的访问。In various embodiments of the present invention, in the cloud desktop fingerprint login mode, the authentication request sent by the terminal is obtained, and the authentication request is authenticated according to the pre-configured cloud database; if the authentication request is And authenticating, the pre-configured cloud desktop and the permission set are matched according to the authentication request; and the access of the terminal to the cloud desktop is controlled according to the permission set.
由于通过用户终端访问云桌面的灵活性,现有技术在云桌面安全管控上,不具有灵活适应性和调整性,已不能满足云桌面的安全管控需求。Due to the flexibility of accessing the cloud desktop through the user terminal, the existing technology does not have flexible adaptability and adjustability in the cloud desktop security management and control, and cannot meet the security management and control requirements of the cloud desktop.
本发明实施例提供一种解决方案,使指纹识别技术和多种虚拟化核心技术对接,实现用户以指纹识别的方式接入云端,匹配指纹以判断当前用户是否能访问云桌面,通过用户指纹授权云桌面的权限,让指纹成为用户通过移动终端接入桌面云系统的唯一凭证,从而保证信息安全。The embodiment of the invention provides a solution for the fingerprint identification technology to be connected to a plurality of virtualized core technologies, so that the user can access the cloud in the manner of fingerprint identification, and the fingerprint is matched to determine whether the current user can access the cloud desktop, and the user fingerprint is authorized. The permission of the cloud desktop makes the fingerprint become the only certificate for the user to access the desktop cloud system through the mobile terminal, thereby ensuring information security.
参照图1,本发明云桌面管控方法第一实施例提供一种云桌面管控方法,所述云桌面管控方法包括:Referring to FIG. 1 , a first embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method, where the cloud desktop management method includes:
步骤S10、在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对所述鉴权请求进行鉴权。Step S10: Acquire an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticate the authentication request according to the pre-configured cloud database.
基于目前桌面云系统面临的安全问题,本发明实施例将生物识别技术与云系统安全管控流程相结合,将指纹识别技术充分融合在桌面云系统的各级管理之中。既可以对虚拟桌面环境的安全作出保障,也能通过指纹识
别为用户提供更加个性的定制化服务,提供一个桌面云系统专属的安全管理方案,以弥补云桌面产品在飞速发展过程中存在的安全短板。Based on the security problems faced by the current desktop cloud system, the embodiment of the present invention combines the biometric identification technology with the cloud system security management and control process, and fully integrates the fingerprint identification technology into the management of the desktop cloud system. It can guarantee the security of the virtual desktop environment as well as the fingerprint.
Don't provide users with more personalized customized services, and provide a security management solution for desktop cloud systems to make up for the security shortcomings of cloud desktop products in the rapid development process.
具体地,作为一种实施方式,本发明实施例通过云桌面服务器进行云桌面的安全管控。Specifically, as an implementation manner, the embodiment of the present invention performs security management and control of the cloud desktop through the cloud desktop server.
云桌面服务器包括虚拟化管理中心(VMC,Virtual Management Center),虚拟化环境(VE,Virtual Environment),云桌面虚拟机和云桌面代理等。其中,VMC配置为云桌面的安全管控,VE为云桌面虚拟机提供运行环境,云桌面虚拟机为用户提供云桌面服务,云桌面代理可以向VMC反馈云桌面虚拟机运行状态。Cloud desktop servers include Virtualization Management Center (VMC), Virtualization Environment (VE, Virtual Environment), Cloud Desktop Virtual Machine and Cloud Desktop Agent. The VMC is configured as the security control of the cloud desktop, the VE provides the running environment for the cloud desktop virtual machine, and the cloud desktop virtual machine provides the cloud desktop service to the user. The cloud desktop agent can feed back the running status of the cloud desktop virtual machine to the VMC.
桌面云服务器部署完成后,录入用户指纹信息,配置指纹信息对应的用户属性,用于云桌面的配置和各级权限管控。After the desktop cloud server is deployed, enter the user fingerprint information and configure the user attributes corresponding to the fingerprint information for cloud desktop configuration and authority management.
在云桌面指纹登录模式下,终端录入当前用户登录云桌面的登录指纹,获取登录指纹的特征码作为登录指纹信息。本发明实施例中,终端可以是PC、移动终端等。In the cloud desktop fingerprint login mode, the terminal enters the login fingerprint of the current user to log in to the cloud desktop, and obtains the signature of the login fingerprint as the login fingerprint information. In the embodiment of the present invention, the terminal may be a PC, a mobile terminal, or the like.
然后,终端根据登录指纹信息、当前用户的登录时间等信息生成鉴权请求。终端将鉴权请求加密后发送给VMC。Then, the terminal generates an authentication request according to the login fingerprint information, the login time of the current user, and the like. The terminal encrypts the authentication request and sends it to the VMC.
VMC接收终端发送的加密鉴权请求后,进行解密,获取鉴权请求。VMC根据鉴权请求获取当前用户登录云桌面的登录指纹信息。After receiving the encrypted authentication request sent by the terminal, the VMC decrypts and obtains an authentication request. The VMC obtains login fingerprint information of the current user login to the cloud desktop according to the authentication request.
然后,VMC将登录指纹信息与预先配置的云数据库中的指纹信息进行匹配。The VMC then matches the login fingerprint information with the fingerprint information in the pre-configured cloud database.
需要说明的是,预先配置的云数据库中,记录了预先录入的具有登录权限的各指纹信息和对应的用户属性。需要说明的是,用户属性包括指纹信息对应绑定的账号信息、终端信息,匹配的云桌面等。其中,指纹信息包括了录入指纹时提取得到的指纹特征码。It should be noted that, in the pre-configured cloud database, each fingerprint information having the login authority and the corresponding user attribute recorded in advance are recorded. It should be noted that the user attribute includes the account information corresponding to the fingerprint information, the terminal information, the matching cloud desktop, and the like. The fingerprint information includes the fingerprint feature code extracted when the fingerprint is entered.
若在云数据库中查找到与当前登录指纹信息的指纹特征码匹配的指纹特征码,则判定当前登录指纹信息具有登录权限。If the fingerprint feature code matching the fingerprint feature code of the current login fingerprint information is found in the cloud database, it is determined that the current login fingerprint information has the login authority.
若当前登录指纹信息具有登录权限,则VMC判定当前鉴权请求通过鉴权。If the current login fingerprint information has login authority, the VMC determines that the current authentication request passes the authentication.
步骤S20、若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配云桌面和权限集合。
Step S20: If the authentication request passes the authentication, the cloud desktop and the permission set are matched according to the authentication request.
若当前终端发送的鉴权请求通过鉴权,则VMC根据鉴权请求匹配云桌面和权限集合。If the authentication request sent by the current terminal passes the authentication, the VMC matches the cloud desktop and the permission set according to the authentication request.
具体地,作为一种实施方式,VMC根据当前鉴权请求携带的登录指纹信息,获取当前的用户属性,根据用户属性匹配预先配置的云桌面。Specifically, as an implementation manner, the VMC obtains the current user attribute according to the login fingerprint information carried by the current authentication request, and matches the pre-configured cloud desktop according to the user attribute.
需要说明的是,可以根据不同的登录指纹预先灵活配置个性化、差异化的云桌面,例如云桌面的操作系统、数据和应用软件等信息,均可进行灵活配置。It should be noted that the personalized and differentiated cloud desktops can be flexibly configured according to different login fingerprints, for example, the operating system, data, and application software of the cloud desktop can be flexibly configured.
VMC匹配得到的云桌面可以是一个或多个。The cloud desktops obtained by VMC matching can be one or more.
VMC根据当前登录指纹信息的用户属性,匹配当前登录指纹信息预先配置的权限集合。权限集合包含了当前用户访问云桌面的各项权限,包括外设权限调用权限、网络权限、文件操作权限等,例如,当前登录指纹信息对应的账户是否有调用终端摄像头的权限,是否有调用终端通用串行总线(USB,Universal Serial Bus,)外设、设备与设备之间的数据传输(OTG,On-The-Go)设备的权限等。The VMC matches the pre-configured permission set of the current login fingerprint information according to the user attribute of the current login fingerprint information. The permission set contains the permissions of the current user to access the cloud desktop, including the peripheral permission call permission, network permission, file operation authority, etc. For example, whether the account corresponding to the current login fingerprint information has the right to call the terminal camera, and whether the terminal is called. Universal Serial Bus (USB), the authority of data transfer (OTG, On-The-Go) devices between devices and devices.
由此,VMC得到当前登录指纹的权限集合。Thus, the VMC gets the set of permissions for the current login fingerprint.
步骤S30、根据所述权限集合控制所述终端对所述云桌面的访问。Step S30: Control access of the terminal to the cloud desktop according to the permission set.
在根据鉴权请求完成云桌面和权限集合的配置后,根据权限集合控制终端对云桌面的访问。After the configuration of the cloud desktop and the permission set is completed according to the authentication request, the terminal accesses the cloud desktop according to the permission set.
具体地,作为一种实施方式,VMC通知终端当前鉴权请求通过鉴权,终端向VE发送链接请求。VE响应终端的链接请求,根据链接请求启动云桌面虚拟机,启动对应的云桌面。同时,VE向终端返回响应消息。Specifically, as an implementation manner, the VMC notifies the terminal that the current authentication request passes the authentication, and the terminal sends a link request to the VE. The VE responds to the link request of the terminal, starts the cloud desktop virtual machine according to the link request, and starts the corresponding cloud desktop. At the same time, the VE returns a response message to the terminal.
终端收到VE的响应消息后,连接云桌面虚拟机,访问云桌面,用户可以基于终端进行云桌面的各项操作。After receiving the response message from the VE, the terminal connects to the cloud desktop VM and accesses the cloud desktop. The user can perform various operations on the cloud desktop based on the terminal.
在用户使用云桌面的过程中,VMC根据权限集合,控制用户对云桌面访问过程中的各项权限,进行安全管控,例如控制用户在访问云桌面时调用摄像头的权限。In the process of using the cloud desktop, the VMC controls the permissions of the user on the cloud desktop access process according to the permission set, and performs security control, for example, controlling the user's permission to invoke the camera when accessing the cloud desktop.
在本实施例中,在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对鉴权请求进行鉴权;若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配云桌面和权限集合;根据权限集合控制终端对云桌面的访问。本实施例针对移动终端访问云桌面时所独有的灵活性对个人
数据以及云桌面系统带来的安全隐患以及管理问题,将指纹识别技术和多种虚拟化核心技术对接,实现用户以指纹识别的方式接入云端,匹配指纹以判断当前用户是否能访问云桌面,通过用户指纹授权云桌面的权限,让指纹成为用户通过移动终端接入桌面云系统的唯一凭证,从而保证信息安全。本发明实施例实现了通过指纹识别鉴权,根据指纹信息配置云桌面的各项权限,增强了对云桌面安全性的管控力度和灵活性,提升了用户体验。In this embodiment, in the cloud desktop fingerprint login mode, the authentication request sent by the terminal is acquired, and the authentication request is authenticated according to the pre-configured cloud database; if the authentication request passes the authentication, according to the The authentication request matches the cloud desktop and the permission set; and the terminal controls the access of the terminal to the cloud desktop according to the permission set. This embodiment is specific to the flexibility of the mobile terminal when accessing the cloud desktop.
The data and the security risks and management problems brought by the cloud desktop system connect the fingerprint identification technology with various virtualization core technologies to enable the user to access the cloud in the manner of fingerprint identification, and match the fingerprint to determine whether the current user can access the cloud desktop. The user's fingerprint is used to authorize the permissions of the cloud desktop, so that the fingerprint becomes the only credential for the user to access the desktop cloud system through the mobile terminal, thereby ensuring information security. The embodiment of the invention realizes the identification of the fingerprint, configures the permissions of the cloud desktop according to the fingerprint information, enhances the control and flexibility of the security of the cloud desktop, and improves the user experience.
进一步地,参照图2,本发明云桌面管控方法第二实施例提供一种云桌面管控方法,基于上述图1所示的实施例,所述步骤S10包括:Further, referring to FIG. 2, the second embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method. Based on the foregoing embodiment shown in FIG. 1, the step S10 includes:
步骤S11、在云桌面指纹登录模式下,获取所述终端发送的鉴权请求,所述鉴权请求携带有登录指纹信息和所述终端的终端信息。Step S11: Acquire an authentication request sent by the terminal in a cloud desktop fingerprint login mode, where the authentication request carries login fingerprint information and terminal information of the terminal.
在云桌面指纹登录模式下,终端通过指纹识别设备录入用户当前的登录指纹,根据登录指纹提取得到指纹特征码,将得到的指纹特征码作为当前登录指纹的指纹信息。In the cloud desktop fingerprint login mode, the terminal enters the current login fingerprint of the user through the fingerprint identification device, extracts the fingerprint feature code according to the login fingerprint, and uses the obtained fingerprint feature code as the fingerprint information of the current login fingerprint.
然后,终端将登录指纹信息、当前终端的终端信息、当前用户的登录时间等信息生成鉴权请求。其中,终端信息为当前终端的唯一识别信息,可以是硬件信息等能够唯一标识当前终端的信息。终端将鉴权请求加密后发送给VMC。Then, the terminal generates an authentication request by using information such as the login fingerprint information, the terminal information of the current terminal, and the login time of the current user. The terminal information is unique identification information of the current terminal, and may be information that can uniquely identify the current terminal, such as hardware information. The terminal encrypts the authentication request and sends it to the VMC.
VMC接收终端发送的加密鉴权请求后,进行解密,获取鉴权请求中携带的登录指纹信息和终端信息。After receiving the encrypted authentication request sent by the terminal, the VMC decrypts and obtains the login fingerprint information and the terminal information carried in the authentication request.
步骤S12、根据所述登录指纹信息、所述终端的终端信息和预先配置的云数据库,鉴定所述终端和所述登录指纹的权限。Step S12: Authenticate the terminal and the login fingerprint according to the login fingerprint information, the terminal information of the terminal, and a pre-configured cloud database.
在得到登录指纹信息和终端的终端信息后,根据预先配置的云数据库,鉴定终端和登录指纹的权限。After obtaining the login fingerprint information and the terminal information of the terminal, the terminal and the login fingerprint are authenticated according to the pre-configured cloud database.
云指纹库记录了有权限访问云桌面的终端信息和指纹信息。若在云数据库中查找到当前终端的终端信息,且匹配到登录指纹的指纹信息,则判定当前终端和登录指纹有权限访问云桌面,通过鉴权。The cloud fingerprint database records terminal information and fingerprint information that have permission to access the cloud desktop. If the terminal information of the current terminal is found in the cloud database and the fingerprint information of the login fingerprint is matched, it is determined that the current terminal and the login fingerprint have the right to access the cloud desktop and pass the authentication.
若未查找到当前终端的终端信息,或未匹配到登录指纹的指纹信息,则判定当前终端和登录指纹无权限访问云桌面,未通过鉴权。If the terminal information of the current terminal is not found, or the fingerprint information of the login fingerprint is not matched, it is determined that the current terminal and the login fingerprint do not have permission to access the cloud desktop, and the authentication is not passed.
由此,得到当前终端和登录指纹的鉴权结果。
Thereby, the authentication result of the current terminal and the login fingerprint is obtained.
步骤S13、若所述终端和所述登录指纹通过鉴权,则判定所述鉴权请求通过鉴权。Step S13: If the terminal and the login fingerprint pass the authentication, determine that the authentication request passes the authentication.
在得到当前终端和登录指纹的鉴权结果后,若当前终端和登录指纹通过鉴权,则VMC判定当前鉴权请求通过鉴权。After obtaining the authentication result of the current terminal and the login fingerprint, if the current terminal and the login fingerprint pass the authentication, the VMC determines that the current authentication request passes the authentication.
若当前终端和登录指纹无权限访问云桌面,未通过鉴权,则VMC判定当前鉴权请求未通过鉴权,不具有登录权限。此时,VMC将登录失败的通知消息返回终端。终端提示用户登录失败,要求用户再次输入指纹。If the current terminal and the login fingerprint do not have access to the cloud desktop and fail to pass the authentication, the VMC determines that the current authentication request has not passed the authentication and does not have the login permission. At this time, the VMC returns a notification message of the login failure to the terminal. The terminal prompts the user to fail to log in and asks the user to input the fingerprint again.
若在预设的时间内,连续三次鉴权失败,则终端可以提醒用户切换登录方式,使用账号模式登录云桌面。If the authentication fails three times in a preset time, the terminal may remind the user to switch the login mode and log in to the cloud desktop using the account mode.
在本实施例中,在云桌面指纹登录模式下,获取终端发送的鉴权请求,鉴权请求携带有登录指纹信息和终端的终端信息;根据登录指纹信息、终端的终端信息和预先配置的云数据库,鉴定终端和登录指纹的权限;若当前终端和登录指纹通过鉴权,则判定鉴权请求通过鉴权。本实施例在云桌面指纹登录模式下,通过对登录的终端和指纹同时进行鉴权,仅在终端和登录指纹同时通过鉴权的情况下,允许登录云桌面,提升了云桌面管控的安全性。In this embodiment, in the cloud desktop fingerprint login mode, the authentication request sent by the terminal is acquired, and the authentication request carries the login fingerprint information and the terminal information of the terminal; according to the login fingerprint information, the terminal information of the terminal, and the pre-configured cloud. The database authenticates the authority of the terminal and the login fingerprint; if the current terminal and the login fingerprint pass the authentication, it determines that the authentication request passes the authentication. In the cloud desktop fingerprint login mode, the login terminal and the fingerprint are simultaneously authenticated, and the cloud desktop is allowed to be logged in only when the terminal and the login fingerprint pass the authentication at the same time, thereby improving the security of the cloud desktop control. .
进一步地,参照图3,本发明云桌面管控方法第三实施例提供一种云桌面管控方法,基于上述图2所示的实施例,所述步骤S12包括:Further, referring to FIG. 3, the third embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method. Based on the embodiment shown in FIG. 2, the step S12 includes:
步骤S121、根据所述云数据库和所述终端信息,判断所述终端是否有访问权限。Step S121: Determine, according to the cloud database and the terminal information, whether the terminal has access rights.
在获取鉴权请求后,VMC根据鉴权请求中的终端信息判断当前终端是否有访问权限。After obtaining the authentication request, the VMC determines, according to the terminal information in the authentication request, whether the current terminal has the access right.
具体地,作为一种实施方式,VMC预先配置有允许访问云桌面的终端设备,在云数据库中记录了具有访问权限的终端识别信息。VMC记录的终端识别信息可以是终端设备类型、终端设备的设备信息等。Specifically, as an implementation manner, the VMC is pre-configured with a terminal device that allows access to the cloud desktop, and terminal identification information with access rights is recorded in the cloud database. The terminal identification information recorded by the VMC may be a terminal device type, device information of the terminal device, or the like.
为例保障云桌面的访问安全性,例如VMC预先配置公共PC不允许访问云桌面,仅允许企业内部的PC访问云桌面;或者VMC预先对允许访问云桌面的移动终端进行备案,记录移动终端的终端信息,不允许未经备案的移动终端访问云桌面。当然,VMC还可以根据其他安全性原则灵活设置
终端的访问权限。For example, the access security of the cloud desktop is guaranteed. For example, the VMC pre-configured the public PC does not allow access to the cloud desktop, and only allows the internal PC to access the cloud desktop; or the VMC pre-records the mobile terminal that allows access to the cloud desktop, and records the mobile terminal. Terminal information, does not allow unregistered mobile terminals to access the cloud desktop. Of course, VMC can also be flexibly set according to other security principles.
Access rights to the terminal.
本实施例以VMC仅允许经过备案的终端设备访问云桌面,并在云数据库中记录了具有访问权限的终端信息,进行举例说明。In this embodiment, the VMC only allows the recorded terminal device to access the cloud desktop, and records the terminal information with the access authority in the cloud database for example.
VMC根据当前终端的终端信息,查找云数据库,判断当前终端是否有访问权限。The VMC searches the cloud database according to the terminal information of the current terminal, and determines whether the current terminal has access rights.
若在云数据库中,查找到当前终端的终端信息,则判定当前终端具有访问权限;若在云数据库中,未查找到当前终端的终端信息,则判定当前终端不具有访问权限。If the terminal information of the current terminal is found in the cloud database, it is determined that the current terminal has the access right; if the terminal information of the current terminal is not found in the cloud database, it is determined that the current terminal does not have the access right.
作为一种实施方式,若当前终端不具有访问权限,则VMC向终端返回登录失败的通知消息,通知当前终端不具有访问权限,拒绝当前终端的登录请求。终端可以根据通知消息,通知用户当前终端不具有访问权限。As an implementation manner, if the current terminal does not have the access right, the VMC returns a notification message of the login failure to the terminal, notifying that the current terminal does not have the access right, and rejecting the login request of the current terminal. The terminal may notify the user that the current terminal does not have access rights according to the notification message.
由此,VMC得到当前终端的访问权限判断结果。Thereby, the VMC obtains the access authority judgment result of the current terminal.
步骤S122、根据所述云数据库和所述登录指纹信息,判断所述登录指纹信息是否有登录权限。Step S122: Determine, according to the cloud database and the login fingerprint information, whether the login fingerprint information has login authority.
VMC根据预先配置的云数据库,判断当前登录指纹信息是否有登录权限。The VMC determines whether the current login fingerprint information has login authority according to the pre-configured cloud database.
预先配置的云数据库中,记录了预先录入的具有访问权限的各指纹信息。VMC根据云数据库录入的指纹信息,与当前登录指纹信息进行匹配,查找与当前登录指纹信息匹配的指纹信息。In the pre-configured cloud database, pre-recorded fingerprint information with access rights is recorded. Based on the fingerprint information entered in the cloud database, the VMC matches the current login fingerprint information to find the fingerprint information that matches the current login fingerprint information.
若在云数据库中成功查找到与当前登录指纹信息匹配的指纹信息,则判定当前登录指纹信息具有登录权限;若在云数据库中未查找到与当前登录指纹信息匹配的指纹信息,则判定当前登录指纹信息不具有登录权限。If the fingerprint information matching the current login fingerprint information is successfully found in the cloud database, it is determined that the current login fingerprint information has the login authority; if the fingerprint information matching the current login fingerprint information is not found in the cloud database, the current login is determined. Fingerprint information does not have login privileges.
由此,得到当前登录指纹信息是否具有登录权限的判断结果。Thereby, it is determined whether or not the current login fingerprint information has the login authority.
步骤S123、若所述终端有访问权限,且所述登录指纹信息有登录权限,则判定所述终端和所述登录指纹通过鉴权。Step S123: If the terminal has an access right, and the login fingerprint information has a login authority, determine that the terminal and the login fingerprint pass the authentication.
若当前终端有访问权限,并且当前登录指纹信息具有登录权限,则VMC判定当前鉴权请求通过鉴权,具有登录权限。If the current terminal has access rights, and the current login fingerprint information has login authority, the VMC determines that the current authentication request passes the authentication and has the login authority.
在本实施例中,根据云数据库和终端信息判断当前终端是否有访问权限;根据云数据库和登录指纹信息,判断当前登录指纹信息是否有登录权限;若当前终端有访问权限,并且登录指纹信息有登录权限,则判定当前
鉴权请求通过鉴权。本实施例通过对终端和指纹信息同时进行鉴权,仅允许有登录权限的指纹通过具有访问权限的终端,登录访问云桌面,实现了对终端设备和指纹的同时管控,大大提高了云桌面的安全性管控能力和灵活性。In this embodiment, determining whether the current terminal has access rights according to the cloud database and the terminal information; determining whether the current login fingerprint information has login authority according to the cloud database and the login fingerprint information; if the current terminal has access rights, and the login fingerprint information is Login permission, determine the current
The authentication request is authenticated. In this embodiment, the terminal and the fingerprint information are simultaneously authenticated, and only the fingerprint having the login authority is allowed to access the cloud desktop through the terminal having the access authority, thereby realizing the simultaneous control of the terminal device and the fingerprint, thereby greatly improving the cloud desktop. Security management capabilities and flexibility.
进一步地,参照图4,本发明云桌面管控方法第四实施例提供一种云桌面管控方法,基于上述图3所示的实施例,所述步骤S13包括:Further, referring to FIG. 4, the fourth embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method. Based on the embodiment shown in FIG. 3, the step S13 includes:
步骤S131、若所述终端和所述登录指纹信息通过鉴权,则判断所述终端是否为所述登录指纹信息对应的预先配置的登录终端。Step S131: If the terminal and the login fingerprint information pass the authentication, determine whether the terminal is a pre-configured login terminal corresponding to the login fingerprint information.
在本实施例中,预先配置指纹信息绑定有对应的登录终端。例如,私人用户可以绑定其个人指纹和个人终端,不允许其他人通过自己的终端登录云桌面;或者预设公共终端绑定多个特定用户的指纹信息,避免权限较低的用户通过指纹使用此公共终端登录云桌面。In this embodiment, the pre-configured fingerprint information is bound with a corresponding login terminal. For example, a private user can bind his or her personal fingerprint and personal terminal, and not allow others to log in to the cloud desktop through their own terminal; or preset the public terminal to bind the fingerprint information of multiple specific users, so as to prevent users with lower permissions from using the fingerprint. This public terminal logs in to the cloud desktop.
具体地,作为一种实施方式,当用户首次使用云桌面账号,在终端上登录云桌面时。若云桌面账号通过VMC鉴权,为合法用户,则终端提示用户是否需要录入指纹信息,使用指纹登录。Specifically, as an implementation manner, when the user first uses the cloud desktop account and logs in to the cloud desktop on the terminal. If the cloud desktop account is authenticated by the VMC and is a legitimate user, the terminal prompts the user whether to enter the fingerprint information and log in using the fingerprint.
若用户选择录入指纹信息,则录入当前用户的指纹,提取指纹特征码,得到指纹信息。If the user selects to enter the fingerprint information, the fingerprint of the current user is entered, and the fingerprint feature code is extracted to obtain the fingerprint information.
然后,终端将指纹信息和当前终端的终端信息加密发送到VMC。Then, the terminal encrypts and transmits the fingerprint information and the terminal information of the current terminal to the VMC.
VMC收到终端发送指纹信息和终端信息后,根据当前已登录成功的账号,将当前终端作为当前指纹信息的登录终端与当前指纹信息进行绑定,实现指纹信息和对应的登录终端的绑定。需要说明的是,一个终端可以绑定多个不同的指纹信息。After receiving the fingerprint information and the terminal information, the VMC binds the current terminal as the current fingerprint information to the current fingerprint information, and binds the fingerprint information to the corresponding login terminal. It should be noted that one terminal can bind multiple different fingerprint information.
VMC将当前指纹信息绑定的终端信息存储到云数据库中,作为此指纹信息对应的用户属性。The VMC stores the terminal information bound by the current fingerprint information in the cloud database as a user attribute corresponding to the fingerprint information.
在指纹登录模式下,若登录指纹信息通过登录鉴权,则获取登录指纹信息的用户属性,得到当前登录指纹信息对应的登录终端信息。In the fingerprint login mode, if the login fingerprint information is authenticated by login, the user attribute of the login fingerprint information is obtained, and the login terminal information corresponding to the current login fingerprint information is obtained.
然后,VMC根据当前终端的终端信息,与登录终端信息进行匹配,判断当前终端是否为登录终端,也即,判断当前登录指纹信息,是否有权限使用当前终端登录云桌面。
Then, the VMC matches the login terminal information according to the terminal information of the current terminal, and determines whether the current terminal is the login terminal, that is, determines whether the current login fingerprint information has permission to log in to the cloud desktop using the current terminal.
若当前终端的终端信息,与登录终端信息匹配成功,则判定当前终端为当前登录指纹信息对应的登录终端;若当前终端的终端信息,与登录终端信息匹配失败,则判定当前终端不是当前登录指纹信息对应的登录终端。If the terminal information of the current terminal is successfully matched with the login terminal information, it is determined that the current terminal is the login terminal corresponding to the current login fingerprint information; if the terminal information of the current terminal fails to match the login terminal information, it is determined that the current terminal is not the current login fingerprint. The login terminal corresponding to the information.
由此,得到判定结果。Thereby, the determination result is obtained.
步骤S132、若所述终端为所述登录指纹信息对应的登录终端,则判定所述鉴权请求通过鉴权。Step S132: If the terminal is the login terminal corresponding to the login fingerprint information, determine that the authentication request passes the authentication.
若当前终端为当前登录指纹信息对应的登录终端,则VMC判定当前指纹信息可以通过当前终端登录云桌面系统,判定当前鉴权请求通过鉴权。If the current terminal is the login terminal corresponding to the current login fingerprint information, the VMC determines that the current fingerprint information can log in to the cloud desktop system through the current terminal, and determines that the current authentication request passes the authentication.
作为一种实施方式,若当前终端不是当前登录指纹信息对应的登录终端,则VMC判定当前鉴权请求鉴权失败,拒绝当前登录指纹信息通过当前终端登录云桌面。As an implementation manner, if the current terminal is not the login terminal corresponding to the current login fingerprint information, the VMC determines that the current authentication request authentication fails, and rejects the current login fingerprint information to log in to the cloud desktop through the current terminal.
VMC还可以预先配置异常提醒方式,根据登录指纹信息预先配置对应的用户手机号码、邮箱等联系方式,在指纹信息异常登录时,通过短信、邮件等形式通知用户。例如,VMC记录用户通过指纹鉴权访问云桌面的记录,包括终端信息、时间、时长等,可配置仅在异常登录记录出现时发送云桌面的访问记录给用户,以确保用户指纹被盗用时用户本人将能够于第一时间知情。The VMC can also pre-configure the abnormal reminder mode, pre-configure the corresponding user's mobile phone number, email address, etc. according to the login fingerprint information, and notify the user by SMS, email, etc. when the fingerprint information is abnormally logged in. For example, the VMC records the record that the user accesses the cloud desktop through fingerprint authentication, including terminal information, time, duration, etc., and can be configured to send the cloud desktop access record to the user only when the abnormal login record occurs, to ensure that the user fingerprint is stolen. I will be able to know at the first time.
需要说明的是,指纹信息异常登录包括指纹信息对应用户账号密码连续多次错误输入、指纹信息在未预先绑定的终端设备登录云桌面、指纹信息成功接入云桌面后越权操作等,可根据实际需要灵活配置。It should be noted that the fingerprint information abnormal login includes the fingerprint information corresponding to the user account password continuously input multiple times, the fingerprint information is registered in the cloud desktop after the terminal device that is not pre-bound, and the fingerprint information is successfully accessed after the cloud desktop is successfully operated, etc., according to Actually requires flexible configuration.
在本实施例中,若当前终端和登录指纹信息通过鉴权,则判断当前终端是否为当前登录指纹信息对应的预先配置的登录终端;若当前终端为当前登录指纹信息对应的登录终端,则判定当前鉴权请求通过鉴权,允许访问云桌面。本实施例绑定指纹信息和登录终端,经过多重鉴权,实现了结合生物识别信息和终端信息,进行指纹和终端的匹配,实现了用户的专属终端配置,避免他人通过用户个人专属终端登录云桌面,提升了云桌面的安全管控力度,保障了信息安全。In this embodiment, if the current terminal and the login fingerprint information are authenticated, it is determined whether the current terminal is a pre-configured login terminal corresponding to the current login fingerprint information; if the current terminal is the login terminal corresponding to the current login fingerprint information, determining The current authentication request is authenticated, allowing access to the cloud desktop. In this embodiment, the fingerprint information and the login terminal are bound, and after multiple authentication, the biometric identification information and the terminal information are combined, and the fingerprint and the terminal are matched, and the user's exclusive terminal configuration is realized, so that others can log in to the cloud through the user's personal exclusive terminal. The desktop enhances the security management and control of the cloud desktop and ensures information security.
进一步地,参照图5,本发明云桌面管控方法第四实施例提供一种云桌面管控方法,基于上述图1、图2、图3或图4所示的实施例(本实施例以
图1为例),所述步骤S20包括:Further, referring to FIG. 5, a fourth embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method based on the foregoing embodiment shown in FIG. 1, FIG. 2, FIG. 3 or FIG. 4 (this embodiment uses
FIG. 1 is an example), and the step S20 includes:
步骤S21、若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配预先配置的各云桌面,得到云桌面列表。In step S21, if the authentication request is authenticated, the pre-configured cloud desktops are matched according to the authentication request to obtain a cloud desktop list.
在当前鉴权请求通过鉴权后,VMC根据当前鉴权请求获取当前的用户属性,根据用户属性匹配预先配置的各云桌面。After the current authentication request is authenticated, the VMC obtains the current user attribute according to the current authentication request, and matches each pre-configured cloud desktop according to the user attribute.
预先配置的云桌面可以由多个,供用户在不同的应用场景或需求时选择使用。Pre-configured cloud desktops can be used by multiple users for different application scenarios or needs.
然后,VMC根据匹配得到的各云桌面,制作得到云桌面列表。Then, the VMC creates a cloud desktop list according to each cloud desktop obtained by the matching.
步骤S22、将所述云桌面列表返回给所述终端,获取基于所述云桌面列表选择的目标云桌面。Step S22: Return the cloud desktop list to the terminal, and obtain a target cloud desktop selected based on the cloud desktop list.
在得到云桌面列表后,VMC将云桌面列表返回终端,供用户选择。After obtaining the cloud desktop list, the VMC returns the cloud desktop list to the terminal for the user to select.
然后,VMC获取终端返回的用户选择的云桌面,并将此云桌面作为目标云桌面。Then, the VMC obtains the cloud desktop selected by the user returned by the terminal, and uses the cloud desktop as the target cloud desktop.
作为另一种实施方式,VMC也可以在得到当前用户匹配的各云桌面后,将各云桌面的属性信息返回给终端,由终端根据各云桌面的属性信息配置得到云桌面列表,供用户选择。在得到用户选择的目标云桌面后,终端将目标云桌面的属性信息返回VMC,由此,VMC获取用户选择的目标云桌面。As another implementation manner, after obtaining the cloud desktops matched by the current user, the VMC may also return the attribute information of each cloud desktop to the terminal, and the terminal configures the cloud desktop list according to the attribute information of each cloud desktop for the user to select. . After obtaining the target cloud desktop selected by the user, the terminal returns the attribute information of the target cloud desktop to the VMC, and the VMC obtains the target cloud desktop selected by the user.
步骤S23、根据所述目标云桌面、所述登录指纹信息和所述终端的终端信息,配置权限集合。Step S23: Configure a permission set according to the target cloud desktop, the login fingerprint information, and the terminal information of the terminal.
在得到目标云桌面后,VMC根据目标云桌面、当前登录指纹信息和终端信息,配置权限集合。After obtaining the target cloud desktop, the VMC configures the permission set according to the target cloud desktop, the current login fingerprint information, and the terminal information.
作为一种实施方式,VMC预先分别配置有各指纹信息对应的权限,各云桌面的权限和各登录终端对应的权限。预先配置的权限包括外设调用权限等,可根据需要灵活设置。不同的指纹信息、云桌面和终端的权限可能不同。As an implementation manner, the VMC is configured with the rights corresponding to each fingerprint information, the rights of each cloud desktop, and the rights corresponding to each login terminal. Pre-configured permissions include peripheral call permissions, etc., which can be flexibly set as needed. Different fingerprint information, cloud desktops, and terminal permissions may be different.
在鉴权请求通过后,VMC结合当前登录指纹信息获取对应的权限,目标云桌面的权限和当前终端对应的权限,获取当前用户的权限,配置权限集合。例如,当前登录指纹信息和目标云桌面有调用终端摄像头的权限,而当前终端没有调用终端摄像头的权限,则将当前用户不能调用摄像头的
权限加入权限集合;当前登录指纹信息、目标云桌面和当前终端均有调用USB外设的权限,则将当前用户能够调用USB外设的权限加入权限集合。After the authentication request is passed, the VMC obtains the corresponding rights, the rights of the target cloud desktop, and the rights corresponding to the current terminal, and obtains the rights of the current user and configures the permission set. For example, the current login fingerprint information and the target cloud desktop have the right to invoke the terminal camera, and the current terminal does not have the right to invoke the terminal camera, then the current user cannot call the camera.
The permission is added to the permission set; the current login fingerprint information, the target cloud desktop, and the current terminal all have the right to invoke the USB peripheral, and the current user can invoke the permission of the USB peripheral to join the permission set.
由此,得到权限集合。Thus, a set of permissions is obtained.
对应地,所述步骤S30包括:Correspondingly, the step S30 includes:
步骤S31、根据所述权限集合控制所述终端对所述目标云桌面的访问。Step S31, controlling access of the terminal to the target cloud desktop according to the permission set.
具体地,作为一种实施方式,终端在获取用户选择的目标云桌面后,同时根据目标云桌面向VE发送连接请求。VE根据终端的链接请求启动云桌面虚拟机,启动目标云桌面,供终端访问。或,Specifically, as an implementation manner, after acquiring the target cloud desktop selected by the user, the terminal simultaneously sends a connection request to the VE according to the target cloud desktop. The VE starts the cloud desktop virtual machine according to the link request of the terminal, and starts the target cloud desktop for the terminal to access. or,
在得到目标云桌面和权限集合后,VE根据VMC获取的目标桌面启动云桌面虚拟机,启动目标云桌面,供终端访问。After obtaining the target cloud desktop and the permission set, the VE starts the cloud desktop virtual machine according to the target desktop acquired by the VMC, and starts the target cloud desktop for the terminal to access.
在终端访问目标云桌面的过程中,VMC根据权限集合,控制终端的访问权限。During the process of the terminal accessing the target cloud desktop, the VMC controls the access rights of the terminal according to the permission set.
在本实施例中,若鉴权请求通过鉴权,则根据鉴权请求匹配预先配置的各云桌面,得到云桌面列表;将云桌面列表返回给终端,获取基于云桌面列表选择的目标云桌面;根据目标云桌面、登录指纹信息和终端的终端信息,配置权限集合;然后,根据权限集合控制终端对目标云桌面的访问。本实施例通过配置云桌面列表供用户选择,为用户根据不同的应用场景提供了更多的选择;根据用户选择的目标云桌面、当前访问云桌面的终端、当前登录云桌面的指纹,综合配置权限集合,实现了根据当前访问云桌面的各项因素综合配置权限,保障了终端、云桌面和用户多方权限的管控,控制对云桌面的访问,实现了对云桌面安全性的管控,并且极大的提升了管控力度。In this embodiment, if the authentication request is authenticated, the pre-configured cloud desktops are matched according to the authentication request to obtain a cloud desktop list; the cloud desktop list is returned to the terminal, and the target cloud desktop selected based on the cloud desktop list is obtained. Configuring a permission set according to the target cloud desktop, the login fingerprint information, and the terminal information of the terminal; and then controlling the terminal access to the target cloud desktop according to the permission set. In this embodiment, the cloud desktop list is configured for the user to select, and the user provides more choices according to different application scenarios; according to the target cloud desktop selected by the user, the terminal currently accessing the cloud desktop, and the fingerprint of the currently logged in cloud desktop, the comprehensive configuration The collection of permissions realizes the comprehensive configuration of the permissions according to the current access to the cloud desktop, ensures the control of the terminal, the cloud desktop and the user's multi-party permissions, controls the access to the cloud desktop, and realizes the control of the cloud desktop security, and Greatly improved the control.
进一步地,参照图6,本发明云桌面管控方法第六实施例提供一种云桌面管控方法,基于上述图5所示的实施例,所述步骤S31包括:Further, referring to FIG. 6, the sixth embodiment of the cloud desktop management method of the present invention provides a cloud desktop management method. Based on the embodiment shown in FIG. 5, the step S31 includes:
步骤S32、将所述权限集合返回所述终端,供所述终端根据所述权限集合访问所述目标云桌面。Step S32: Return the permission set to the terminal, and the terminal accesses the target cloud desktop according to the permission set.
在获取目标云桌面和权限集合后,VMC将权限集合返回给当前终端。After obtaining the target cloud desktop and permission set, the VMC returns the permission set to the current terminal.
终端在收到VMC返回的权限集合后,根据权限集合控制当前用户访问目标云桌面时的各项操作权限。
After receiving the permission set returned by the VMC, the terminal controls the operation rights of the current user when accessing the target cloud desktop according to the permission set.
由此,可以在大量终端用户同时访问云桌面系统时,由各终端进行权限控制,减轻VMC的权限管控负担,提升访问速度和VMC的运行效率。Therefore, when a large number of terminal users access the cloud desktop system at the same time, the rights control of each terminal is performed, the burden of the authority of the VMC is reduced, and the access speed and the operating efficiency of the VMC are improved.
进一步地,在得到目标云桌面和权限集合后,VMC还可以根据当前用户的登录指纹信息匹配对应的数据盘信息和虚拟化应用,将数据盘信息和虚拟化应用返回终端。Further, after obtaining the target cloud desktop and the permission set, the VMC may further match the data disk information and the virtualization application according to the login fingerprint information of the current user, and return the data disk information and the virtualization application to the terminal.
具体的,VMC根据当前登录指纹信息,获取当前用户的数据盘信息和虚拟化应用(VAPP,Virtual Application)。Specifically, the VMC obtains data disk information and a virtual application (VAPP, Virtual Application) of the current user according to the current login fingerprint information.
其中,数据盘信息可以为虚拟操作系统架构(VOI,Virtual OS Infrastructure)数据盘信息,记录了当前用户的各项数据,例如办公文件等;虚拟化应用是为当前用户配置的个性化应用软件,例如,可以将财务人员的应用软件配置为财务应用软件,将人力资源工作人员的应用软件配置为招聘软件。The data disk information may be a virtual operating system (VOI, Virtual OS Infrastructure) data disk information, and records current user data, such as office files; the virtualized application is a personalized application software configured for the current user. For example, the financial personnel's application software can be configured as a financial application software, and the human resources staff application software can be configured as a recruitment software.
在得到目标云桌面、权限集合、数据盘信息和虚拟化应用后,VMC将权限集合、数据盘信息和虚拟化应用下发到终端侧。After the target cloud desktop, the permission set, the data disk information, and the virtualized application are obtained, the VMC delivers the permission set, the data disk information, and the virtualized application to the terminal side.
终端根据目标云桌面向VE发送云桌面链接请求。VE收到云桌面链接请求后,启动云桌面虚拟机,向终端反馈响应消息。The terminal sends a cloud desktop link request to the VE according to the target cloud desktop. After receiving the cloud desktop link request, the VE starts the cloud desktop virtual machine and feeds back a response message to the terminal.
终端收到VE的响应消息后,连接云桌面虚拟机,访问云桌面,根据权限集合限定当前用户或终端的操作需求。After receiving the response message from the VE, the terminal connects to the cloud desktop VM to access the cloud desktop and limits the operation requirements of the current user or terminal according to the permission set.
在接入云桌面后,用户可以通过终端调用当前的数据盘信息,进行操作;用户还可以调用当前的虚拟化应用,选择需要的应用进行操作。终端根据收到的数据盘信息和虚拟化应用在本地划分缓存区,配置为缓存本次用户登录云桌面的数据信息,在当前用户后续再次通过当前终端时,可以直接调取缓存数据进行使用,避免每次都重新进行加载降低云桌面的访问效率。需要说明的是,下发在终端本地的数据盘信息和虚拟化应用的数据,可以与远程云桌面的数据信息保持同步更新,避免数据丢失。After accessing the cloud desktop, the user can invoke the current data disk information through the terminal to perform operations; the user can also invoke the current virtualization application and select the desired application to operate. The terminal is configured to cache the data of the user to log in to the cloud desktop according to the received data disk information and the virtualized application. When the current user subsequently passes the current terminal again, the terminal can directly use the cached data for use. Avoid reloading each time to reduce the efficiency of cloud desktop access. It should be noted that the data disk information and the data of the virtualization application that are sent locally in the terminal can be updated synchronously with the data information of the remote cloud desktop to avoid data loss.
在本实施例中,将权限集合返回终端,供终端根据权限集合访问目标云桌面。本实施例通过将权限集合返回终端,实现了由终端进行权限控制,减轻了云桌面服务器的负担,提升了云桌面的效率。In this embodiment, the permission set is returned to the terminal, and the terminal accesses the target cloud desktop according to the permission set. In this embodiment, by returning the permission set to the terminal, the terminal performs the permission control, which reduces the burden on the cloud desktop server and improves the efficiency of the cloud desktop.
进一步地,参照图7,本发明云桌面管控方法第五实施例提供一种云桌
面管控方法,基于上述图1-图6任一项所示的实施例(本实施例以图1为例),所述步骤S30之后,还包括:Further, referring to FIG. 7, a fifth embodiment of the cloud desktop management method of the present invention provides a cloud table.
The surface control method is based on the embodiment shown in any of the above-mentioned FIG. 1 to FIG. 6 (the embodiment is illustrated by using FIG. 1). After the step S30, the method further includes:
步骤S40、获取所述云桌面对所述终端的硬件调用请求。Step S40: Acquire a hardware invocation request of the cloud desktop to the terminal.
用户在终端成功进入云桌面之后,面对的是海量的云端资源,包括多种操作系统,多种软件客户端等。部分软件客户端或系统服务需要调用终端的硬件。本实施例中,终端的硬件包括终端自有的硬件资源和终端通过USB外设接入的硬件资源。After the user successfully enters the cloud desktop, the user faces a large number of cloud resources, including multiple operating systems and multiple software clients. Some software clients or system services need to call the hardware of the terminal. In this embodiment, the hardware of the terminal includes the hardware resources owned by the terminal and the hardware resources accessed by the terminal through the USB peripheral.
例如,部分运维或管理系统的软件客户端在一定安全策略要求下,需要用户通过指纹鉴权访问,此时,当用户运行该软件客户端后,弹出指纹输入提示。For example, a software client of a part of the operation and maintenance or management system requires the user to access the fingerprint authentication under the requirements of a certain security policy. At this time, when the user runs the software client, a fingerprint input prompt is popped up.
云桌面虚拟机根据云桌面客户端的需求,获取硬件调用请求。The cloud desktop virtual machine obtains a hardware invocation request according to the requirements of the cloud desktop client.
步骤S50、根据所述硬件调用请求,重定向所述终端硬件到所述云桌面,并调用所述终端硬件。Step S50: Redirect the terminal hardware to the cloud desktop according to the hardware call request, and invoke the terminal hardware.
云桌面代理根据云桌面虚拟机的硬件调用请求,将终端对应的硬件重定向到云桌面虚拟机的外设硬件列表,使终端硬件指向云桌面,然后调用此终端硬件。The cloud desktop agent redirects the hardware corresponding to the terminal to the peripheral hardware list of the cloud desktop virtual machine according to the hardware invocation request of the cloud desktop virtual machine, so that the terminal hardware points to the cloud desktop, and then calls the terminal hardware.
以当前云桌面中应用软件需要用户通过指纹鉴权访问,进行举例说明。For example, the application software in the current cloud desktop needs to be accessed by the user through fingerprint authentication.
参照图21,用户通过终端输入指纹,终端提取用户指纹的特征码得到登录指纹信息。然后,终端根据终端信息和登录指纹信息向VMC发送鉴权请求。Referring to FIG. 21, the user inputs a fingerprint through the terminal, and the terminal extracts the feature code of the user fingerprint to obtain the login fingerprint information. Then, the terminal sends an authentication request to the VMC according to the terminal information and the login fingerprint information.
VMC根据鉴权请求中的指纹信息和终端信息进行鉴权。鉴权通过后,VMC根据鉴权请求匹配云桌面,向终端返回云桌面列表,供用户选择。The VMC performs authentication according to the fingerprint information and the terminal information in the authentication request. After the authentication is passed, the VMC matches the cloud desktop according to the authentication request, and returns the cloud desktop list to the terminal for the user to select.
用户通过终端选择目标云桌面后,向VE发送链接请求。VE根据链接请求启动对应的云桌面虚拟机,向终端返回响应信息。终端收到响应信息后,连接云桌面虚拟机,访问云桌面。After the user selects the target cloud desktop through the terminal, the user sends a link request to the VE. The VE starts the corresponding cloud desktop virtual machine according to the link request, and returns a response message to the terminal. After receiving the response, the terminal connects to the cloud desktop VM and accesses the cloud desktop.
若云桌面中应用软件需要录入用户指纹,则云桌面虚拟机向云桌面代理发送指纹录制请求。If the application software of the cloud desktop needs to input the user fingerprint, the cloud desktop virtual machine sends a fingerprint recording request to the cloud desktop proxy.
然后,云桌面代理根据指纹录制请求,将终端的指纹识别器重定向到云桌面外设列表中,作为指纹识别设备挂在到云桌面虚拟机上。Then, the cloud desktop agent redirects the fingerprint identifier of the terminal to the cloud desktop peripheral list according to the fingerprint recording request, and the fingerprint identification device is hung on the cloud desktop virtual machine.
然后,云桌面应用软件调用终端的指纹识别器录制指纹,用户即可通
过终端的指纹识别器直接扫描自己的指纹,终端将用户的指纹信息发送给云桌面代理。Then, the cloud desktop application software calls the fingerprint identifier of the terminal to record the fingerprint, and the user can pass the
The fingerprint identifier of the terminal directly scans the fingerprint of the terminal, and the terminal sends the fingerprint information of the user to the cloud desktop agent.
然后,云桌面代理将得到的指纹信息返回给当前云桌面应用软件。Then, the cloud desktop agent returns the obtained fingerprint information to the current cloud desktop application.
在本实施例中,获取云桌面对终端的硬件调用请求后,根据硬件调用请求,重定向终端硬件到云桌面,并调用终端硬件。用户在通过终端连接云桌面后,本实施例通过将移动终端的硬件重定向到云桌面,实现了云桌面内部运行程序对终端硬件的调用,支持云桌面内部程序的指纹识别鉴权功能,从而可以进行云桌面内部运行程序的权限管理等,加强了云桌面运行的安全性,提升了用户体验。In this embodiment, after obtaining the hardware invocation request of the cloud desktop to the terminal, the terminal hardware is redirected to the cloud desktop according to the hardware call request, and the terminal hardware is invoked. After the user connects the cloud desktop through the terminal, the embodiment redirects the hardware of the mobile terminal to the cloud desktop, realizes the call of the internal running program of the cloud desktop to the terminal hardware, and supports the fingerprint identification and authentication function of the internal program of the cloud desktop, thereby The rights management of running programs inside the cloud desktop can be performed, which enhances the security of the cloud desktop operation and improves the user experience.
参照图8,本发明云桌面访问方法第一实施例提供一种云桌面访问方法,云桌面访问方法包括:Referring to FIG. 8 , a first embodiment of the cloud desktop access method of the present invention provides a cloud desktop access method, where the cloud desktop access method includes:
步骤S60、在云桌面指纹登录模式下,终端根据输入的登录指纹信息,向云桌面服务器发送鉴权请求。Step S60: In the cloud desktop fingerprint login mode, the terminal sends an authentication request to the cloud desktop server according to the input login fingerprint information.
本发明实施例在用户通过终端访问云桌面时,根据用户指纹进行鉴权。本实施例以移动终端进行举例说明。When the user accesses the cloud desktop through the terminal, the embodiment of the present invention performs authentication according to the fingerprint of the user. This embodiment is exemplified by a mobile terminal.
具体的,作为一种实施方式,终端内可部署有云桌面应用程序(APP,Application),用户打开云桌面APP,选择云桌面指纹登录模式,云桌面APP提示用户输入指纹进行云桌面登录。Specifically, as an implementation manner, a cloud desktop application (APP, Application) may be deployed in the terminal, the user opens the cloud desktop APP, selects a cloud desktop fingerprint login mode, and the cloud desktop APP prompts the user to input a fingerprint to log in to the cloud desktop.
然后,终端获取用户输入的指纹,提取指纹特征码得到当前的登录指纹信息。Then, the terminal acquires the fingerprint input by the user, and extracts the fingerprint feature code to obtain the current login fingerprint information.
然后,终端根据登录指纹信息、当前用户的登录时间等信息生成鉴权请求。将鉴权请求进行加密后,发送给云桌面服务器中的VMC。Then, the terminal generates an authentication request according to the login fingerprint information, the login time of the current user, and the like. After the authentication request is encrypted, it is sent to the VMC in the cloud desktop server.
步骤S70、若所述鉴权请求通过鉴权,则在所述云桌面服务器的权限控制下访问云桌面。Step S70: If the authentication request passes the authentication, access the cloud desktop under the authority of the cloud desktop server.
若当前鉴权请求通过鉴权,则终端向云桌面服务器发送链接请求。If the current authentication request passes the authentication, the terminal sends a link request to the cloud desktop server.
云桌面服务器响应终端的链接请求,根据链接请求启动云桌面虚拟机,启动云桌面。然后,向终端返回响应消息。The cloud desktop server responds to the terminal's link request, starts the cloud desktop virtual machine according to the link request, and starts the cloud desktop. Then, a response message is returned to the terminal.
终端收到响应消息后,连接云桌面,进行访问、操作。在终端访云桌面的过程中,若涉及到权限限制的操作,例如调用终端的USB接口,则云
桌面服务器根据与当前鉴权请求匹配的权限集合,判断当前用户的权限,并根据判定结果控制终端的使用权限。After receiving the response message, the terminal connects to the cloud desktop to access and operate. In the process of accessing the cloud desktop by the terminal, if the operation of the permission restriction is involved, for example, calling the USB interface of the terminal, the cloud
The desktop server determines the authority of the current user according to the permission set matched with the current authentication request, and controls the usage authority of the terminal according to the determination result.
在本实施例中,在云桌面指纹登录模式下,终端根据输入的登录指纹信息,向云桌面服务器发送鉴权请求;若鉴权请求通过鉴权,则在云桌面服务器的权限控制下访问云桌面。本实施例通过终端进行指纹信息的鉴别,实现了用户通过终端访问云桌面时,进行指纹鉴权,从而保证信息安全。In this embodiment, in the cloud desktop fingerprint login mode, the terminal sends an authentication request to the cloud desktop server according to the input login fingerprint information; if the authentication request passes the authentication, accesses the cloud under the permission of the cloud desktop server. desktop. In this embodiment, the fingerprint information is authenticated by the terminal, so that when the user accesses the cloud desktop through the terminal, fingerprint authentication is performed, thereby ensuring information security.
进一步地,参照图9,本发明云桌面访问方法第二实施例提供一种云桌面访问方法,基于上述图8所示的实施例,所述步骤S70包括:Further, referring to FIG. 9, the second embodiment of the cloud desktop access method of the present invention provides a cloud desktop access method. Based on the foregoing embodiment shown in FIG. 8, the step S70 includes:
步骤S71、若所述鉴权请求通过鉴权,获取所述云桌面服务器的返回的云桌面列表。Step S71: If the authentication request is authenticated, obtain a returned cloud desktop list of the cloud desktop server.
在本实施例中,若鉴权请求通过鉴权,终端获取云桌面服务器返回的云桌面列表,云桌面列表中包括了云桌面服务器根据当前登录指纹信息匹配的预先配置的各云桌面,供用户基于使用情景进行选择。In this embodiment, if the authentication request is authenticated, the terminal obtains the cloud desktop list returned by the cloud desktop server, and the cloud desktop list includes the pre-configured cloud desktops matched by the cloud desktop server according to the current login fingerprint information, for the user. Make selection based on usage scenarios.
步骤S72、获取基于所述云桌面列表选择的目标云桌面,并将所述目标云桌面返回所述云桌面服务器。Step S72: Acquire a target cloud desktop selected based on the cloud desktop list, and return the target cloud desktop to the cloud desktop server.
在获取云桌面列表后,终端将云桌面列表反馈给用户,获取用户基于云桌面列表选择的目标云桌面,并将目标云桌面返回云桌面服务器。After obtaining the cloud desktop list, the terminal feeds back the cloud desktop list to the user, obtains the target cloud desktop selected by the user based on the cloud desktop list, and returns the target cloud desktop to the cloud desktop server.
步骤S73、获取所述云桌面服务器返回的权限集合,根据所述权限集合访问所述目标云桌面。Step S73: Acquire a permission set returned by the cloud desktop server, and access the target cloud desktop according to the permission set.
用户通过终端选择所目标云桌面后,终端根据目标云桌面向云桌面服务器发送链接请求。云桌面服务器响应终端的链接请求,根据链接请求启动云桌面虚拟机,向终端返回对应的云桌面。同时,云桌面服务器向终端返回配置的权限集合。云桌面配置的权限集合包括了配置的当前登录指纹的各项权限。After the user selects the target cloud desktop through the terminal, the terminal sends a link request to the cloud desktop server according to the target cloud desktop. The cloud desktop server responds to the link request of the terminal, starts the cloud desktop virtual machine according to the link request, and returns the corresponding cloud desktop to the terminal. At the same time, the cloud desktop server returns the configured permission set to the terminal. The permission set of the cloud desktop configuration includes the permissions of the configured current login fingerprint.
然后,用户可以通过终端访问云桌面,使用云桌面中的软件客户端、网络等。在用户通过终端访问云桌面的过程中,终端根据权限集合,仅进行有权限的操作,禁用未授权的操作。由此,实现了根据指纹信息保证了用户权限匹配的唯一性,避免高等权限由于账号信息错误等原因被误设。Then, the user can access the cloud desktop through the terminal, use the software client in the cloud desktop, the network, and the like. During the process of the user accessing the cloud desktop through the terminal, the terminal performs only the authorized operation according to the permission set, and disables the unauthorized operation. Thereby, the uniqueness of the user right matching is ensured according to the fingerprint information, and the high authority is prevented from being misplaced due to the account information error or the like.
在本实施例中,若鉴权请求通过鉴权,获取云桌面服务器的返回的云
桌面列表;获取基于云桌面列表选择的目标云桌面,并将目标云桌面返回云桌面服务器;获取云桌面服务器返回的权限集合,根据权限集合访问目标云桌面。本发明实施例实现了用户根据云桌面列表选择需要的目标云桌面,增加了用户的可选择性;云桌面服务器将权限集合返回给终端,实现了访问云桌面时,有终端进行权限管理,减轻了云桌面服务器的负担,增强了对云桌面安全性的管控力度和灵活性,提升了用户体验。In this embodiment, if the authentication request is authenticated, the returned cloud of the cloud desktop server is obtained.
A list of desktops; obtaining a target cloud desktop selected based on the cloud desktop list, and returning the target cloud desktop to the cloud desktop server; obtaining a permission set returned by the cloud desktop server, and accessing the target cloud desktop according to the permission set. The embodiment of the invention realizes that the user selects the required target cloud desktop according to the cloud desktop list, and increases the user's selectivity; the cloud desktop server returns the permission set to the terminal, and when the cloud desktop is accessed, the terminal performs the rights management and mitigates The burden of the cloud desktop server enhances the control and flexibility of cloud desktop security and enhances the user experience.
进一步地,参照图10,本发明云桌面访问方法第三实施例提供一种云桌面访问方法,基于上述图8或图9所示的实施例(本实施例以图8为例),所述步骤S60包括:Further, referring to FIG. 10, a third embodiment of the cloud desktop access method of the present invention provides a cloud desktop access method, which is based on the embodiment shown in FIG. 8 or FIG. 9 (the embodiment is illustrated by using FIG. 8). Step S60 includes:
步骤S61、在云桌面指纹登录模式下,终端获取输入的登录指纹信息。Step S61: In the cloud desktop fingerprint login mode, the terminal acquires the input login fingerprint information.
作为一种实施方式,在云桌面指纹登陆模式下,终端通过指纹识别器获取用户输入的指纹。As an implementation manner, in the cloud desktop fingerprint login mode, the terminal acquires the fingerprint input by the user through the fingerprint identifier.
然后,终端提取指纹的特征码,将得到的指纹特征码作为当前用户的登录指纹信息。Then, the terminal extracts the feature code of the fingerprint, and uses the obtained fingerprint feature code as the login fingerprint information of the current user.
步骤S62、判断所述终端是否已录入解锁指纹信息。Step S62: Determine whether the terminal has entered the unlock fingerprint information.
由于终端的私密性,在获取登录指纹信息后,终端判断当前终端是否已录入用于解锁当前终端的解锁指纹信息。After obtaining the login fingerprint information, the terminal determines whether the current terminal has entered the unlock fingerprint information for unlocking the current terminal.
步骤S63、若所述终端已录入解锁指纹信息,则匹配所述解锁指纹信息和所述登录指纹信息。Step S63: If the terminal has entered the unlocking fingerprint information, the unlocking fingerprint information and the login fingerprint information are matched.
若当前终端已经录入有终端的解锁指纹信息,也即当前终端可能为私有终端,则终端将当前终端已录入的解锁指纹信息与当前用户的登录指纹信息进行匹配。If the current terminal has entered the unlocking fingerprint information of the terminal, that is, the current terminal may be a private terminal, the terminal matches the unlocked fingerprint information that has been entered by the current terminal with the login fingerprint information of the current user.
步骤S64、若所述登录指纹信息与所述解锁指纹信息匹配成功,则根据所述登录指纹信息和所述终端的终端信息向所述云桌面服务器发送所述鉴权请求。Step S64: If the login fingerprint information and the unlocking fingerprint information are successfully matched, send the authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
若当前终端的解锁指纹信息与当前用户的登录指纹信息匹配成功,则判定当前登录云桌面的用户为当前终端的机主本人,终端根据登录指纹信息、当前终端的终端信息、当前用户的登录时间等信息生成鉴权请求。将鉴权请求进行加密后,发送给云桌面服务器中的VMC进行鉴权。需要说明
的是,当前终端的终端信息为当前终端的唯一识别信息。If the unlocking fingerprint information of the current terminal is successfully matched with the login fingerprint information of the current user, it is determined that the user currently logging in to the cloud desktop is the owner of the current terminal, and the terminal according to the login fingerprint information, the terminal information of the current terminal, and the login time of the current user. Such information generates an authentication request. After the authentication request is encrypted, it is sent to the VMC in the cloud desktop server for authentication. Need to explain
The terminal information of the current terminal is the unique identification information of the current terminal.
在本实施例中,在云桌面指纹登录模式下,终端获取输入的登录指纹信息;然后,判断当前终端是否已录入解锁指纹信息;若当前终端已录入解锁指纹信息,则匹配解锁指纹信息和登录指纹信息;若登录指纹信息与解锁指纹信息匹配,则根据登录指纹信息和终端的终端信息向云桌面服务器发送所述鉴权请求。本实施例通过判断当前终端是否录入有解锁指纹信息,判断当前登录云桌面的用户是否为当前终端机主,从而保证了个人终端登录云桌面的安全性。In this embodiment, in the cloud desktop fingerprint login mode, the terminal acquires the input login fingerprint information; then, determines whether the current terminal has entered the unlock fingerprint information; if the current terminal has entered the unlock fingerprint information, the matching unlock fingerprint information and login Fingerprint information; if the login fingerprint information matches the unlock fingerprint information, the authentication request is sent to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal. In this embodiment, it is determined whether the user currently logging in to the cloud desktop is the current terminal owner by determining whether the current terminal has the unlocked fingerprint information, thereby ensuring the security of the personal terminal logging in to the cloud desktop.
进一步地,参照图11,本发明云桌面访问方法第四实施例提供一种云桌面访问方法,基于上述图10所示的实施例,所述步骤S63之后,还包括:Further, referring to FIG. 11, the fourth embodiment of the cloud desktop access method of the present invention provides a cloud desktop access method. After the step S63, the method further includes:
步骤S65、若所述登录指纹信息与所述解锁指纹信息匹配失败,则根据所述终端预先配置的属性信息判断所述终端是否为私有终端。Step S65: If the login fingerprint information fails to match the unlock fingerprint information, determine whether the terminal is a private terminal according to the attribute information pre-configured by the terminal.
在本实施例中,可以预先配置终端的属性,例如配置终端为私有终端或共有终端,私有终端仅允许特定的、预先配置的部分用户指纹信息通过当前终端登录云桌面,公共终端允许所有用户的指纹信息通过当前终端登录云桌面。In this embodiment, the attributes of the terminal may be pre-configured, for example, the configuration terminal is a private terminal or a shared terminal, and the private terminal only allows a specific pre-configured partial user fingerprint information to log in to the cloud desktop through the current terminal, and the public terminal allows all users to The fingerprint information is logged in to the cloud desktop through the current terminal.
具体地,作为一种实施方式,可以在终端的云桌面APP中增加配置项,配置当前终端授权登录云桌面的对象为“本人”或“所有人”,从而配置当前终端为私有终端或公有终端,得到终端的属性信息。Specifically, as an implementation manner, a configuration item may be added to the cloud desktop APP of the terminal, and the object that the current terminal authorizes to log in to the cloud desktop is configured as “owner” or “owner”, thereby configuring the current terminal to be a private terminal or a public terminal. , get the attribute information of the terminal.
若当前登录指纹信息与终端的解锁指纹信息匹配失败,也即当前登录云终端的用户可能不是终端的记住本人,则此时,判断终端是否为私有终端。If the current login fingerprint information fails to match the unlocked fingerprint information of the terminal, that is, the user currently logging in to the cloud terminal may not be the user of the terminal, at this time, it is determined whether the terminal is a private terminal.
终端判断云桌面APP侧的属性信息,授权本终端登录云桌面的对象是“本人”还是“所有人”。若当前终端仅授权“本人”通过本终端登录云桌面,则判定当前终端为私有终端;若当前终端授权“所有人”通过本终端登录云桌面,则判定当前终端为共有终端。The terminal determines the attribute information of the cloud desktop APP side, and authorizes whether the object that the terminal logs in to the cloud desktop is “I” or “Everyone”. If the current terminal only authorizes "owner" to log in to the cloud desktop through the terminal, it determines that the current terminal is a private terminal; if the current terminal authorizes "owner" to log in to the cloud desktop through the terminal, it determines that the current terminal is a shared terminal.
由此,得到判定结果。Thereby, the determination result is obtained.
作为一种实施方式,若所述终端不是私有终端,则转入执行步骤S64。As an implementation manner, if the terminal is not a private terminal, the process proceeds to step S64.
若当前终端不是私有终端,也即,终端的机主允许其他用户在本终端
上登录云桌面,则终端根据登录指纹信息、终端信息和当前用户的登录时间向云桌面服务器发送鉴权请求。If the current terminal is not a private terminal, that is, the owner of the terminal allows other users to be at the terminal.
After logging in to the cloud desktop, the terminal sends an authentication request to the cloud desktop server according to the login fingerprint information, the terminal information, and the login time of the current user.
若当前终端为私有终端,也即,终端的机主不允许其他用户在本终端上登录云桌面,则终端提示用户没有在当前终端登录云桌面的权限。If the current terminal is a private terminal, that is, the owner of the terminal does not allow other users to log in to the cloud desktop on the terminal, the terminal prompts the user that the user does not have permission to log in to the cloud desktop.
参照图22,以当前用户使用移动终端登录云桌面进行举例说明。Referring to FIG. 22, an example is illustrated in which the current user logs in to the cloud desktop using the mobile terminal.
用户在移动终端中打开云桌面APP,选择使用指纹登录云桌面,进入指纹登录模式。The user opens the cloud desktop APP in the mobile terminal, and selects to use the fingerprint to log in to the cloud desktop to enter the fingerprint login mode.
然后,移动终端扫描用户的指纹,得到登录指纹信息。然后,移动终端判断当前设备是否已录入解锁指纹信息,也即当前移动终端是否有录入解锁指纹用于移动终端的解锁等权限管理。Then, the mobile terminal scans the fingerprint of the user to obtain login fingerprint information. Then, the mobile terminal determines whether the current device has entered the unlocking fingerprint information, that is, whether the current mobile terminal has the unlocking fingerprint for the unlocking of the mobile terminal and the like.
若当前移动终端未录入解锁指纹信息,则根据登录指纹信息生成鉴权请求,将鉴权请求加密后发送给VMC;若当前移动终端已经录入解锁指纹信息,则匹配当前录入的登录指纹信息和存储的解锁指纹信息,判断当前录入的登录指纹信息是否与存储的解锁指纹信息一致。If the current mobile terminal does not enter the unlocking fingerprint information, the authentication request is generated according to the login fingerprint information, and the authentication request is encrypted and sent to the VMC; if the current mobile terminal has entered the unlocking fingerprint information, the currently entered login fingerprint information and the storage are matched. The unlocking fingerprint information determines whether the currently entered login fingerprint information is consistent with the stored unlocked fingerprint information.
若当前录入的登录指纹信息与存储的解锁指纹信息一致,则根据登录指纹信息生成鉴权请求,将鉴权请求加密后发送给VMC;若当前录入的登录指纹信息与存储的解锁指纹信息不一致,则判断当前移动终端是否设置为私有终端。If the currently entered login fingerprint information is consistent with the stored unlock fingerprint information, the authentication request is generated according to the login fingerprint information, and the authentication request is encrypted and sent to the VMC; if the currently entered login fingerprint information is inconsistent with the stored unlocked fingerprint information, Then, it is judged whether the current mobile terminal is set as a private terminal.
若当前移动终端不是私有终端,则根据登录指纹信息生成鉴权请求,将鉴权请求加密后发送给VMC;若当前移动终端是私有终端,则提示用户没有在当前终端访问云桌面的权限,并发送短信、邮件等通知当前终端设备备案的机主用户,进行登录异常提示。If the current mobile terminal is not a private terminal, the authentication request is generated according to the login fingerprint information, and the authentication request is encrypted and sent to the VMC; if the current mobile terminal is a private terminal, the user is prompted not to access the cloud desktop at the current terminal, and Send SMS, email, etc. to notify the owner of the current terminal device to log in.
VMC在收到移动终端发送的加密后的鉴权请求后,进行解密,得到鉴权请求,并解析得到登录指纹信息。After receiving the encrypted authentication request sent by the mobile terminal, the VMC decrypts, obtains an authentication request, and parses the login fingerprint information.
然后VMC根据云数据库中存储的各指纹信息与当前登录指纹信息进行匹配。若当前登录指纹信息匹配成功,则当前鉴权请求鉴权通过;若当前登录指纹信息匹配失败,则VMC向移动终端返回登录告警消息,移动终端提示用户再次输入指纹。The VMC then matches the current fingerprint information according to each fingerprint information stored in the cloud database. If the current login fingerprint information is successfully matched, the current authentication request is authenticated; if the current login fingerprint information fails to match, the VMC returns a login alarm message to the mobile terminal, and the mobile terminal prompts the user to input the fingerprint again.
若当前用户连续3次输入的登录指纹匹配全部失败,则VMC向移动终端返回登录告警消息,移动终端提示用户使用账号密码的方式登录。
If all the login fingerprints entered by the current user three times fail, the VMC returns a login alarm message to the mobile terminal, and the mobile terminal prompts the user to log in using the account password.
在本实施例中,若登录指纹信息与解锁指纹信息匹配失败,则判断终端是否为私有终端;若当前终端不是私有终端,则根据登录指纹信息和终端的终端信息向云桌面服务器发送鉴权请求。本实施例通过配置终端的私有属性,在当前终端为非私有终端的情况下,使多个用户可以通过同一终端登录云桌面。本实施例实现了结合终端的私有属性信息和用户指纹信息,综合管理云桌面的访问安全性。In this embodiment, if the matching of the login fingerprint information and the unlocking fingerprint information fails, it is determined whether the terminal is a private terminal; if the current terminal is not a private terminal, the authentication request is sent to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal. . In this embodiment, by configuring the private attribute of the terminal, if the current terminal is a non-private terminal, multiple users can log in to the cloud desktop through the same terminal. In this embodiment, the private attribute information and the user fingerprint information of the terminal are combined to comprehensively manage the access security of the cloud desktop.
进一步地,参照图12,本发明云桌面访问方法第九实施例提供一种云桌面访问方法,基于上述图11所示的实施例,所述步骤S60之前,还包括:Further, referring to FIG. 12, the ninth embodiment of the cloud desktop access method of the present invention provides a cloud desktop access method, and based on the foregoing embodiment shown in FIG. 11, before the step S60, the method further includes:
步骤S80、获取录入的指纹信息,将所述录入的指纹信息与所述终端的终端信息发送给所述云桌面服务器,供所述云桌面服务器配置云数据库进行鉴权。Step S80: Acquire the entered fingerprint information, and send the entered fingerprint information and the terminal information of the terminal to the cloud desktop server, where the cloud desktop server configures the cloud database for authentication.
本实施例中,在用户的账号通过鉴权或登录指纹信息通过鉴权后,用户可以录入新的指纹信息,用于指纹鉴权。In this embodiment, after the user's account is authenticated or the login fingerprint information is authenticated, the user can enter new fingerprint information for fingerprint authentication.
具体地,以当前用户为首次登录通过终端登录云桌面进行举例说明。Specifically, the current user logs in to the cloud desktop through the terminal for the first time login.
参照图23,用户打开终端,运行终端中部署的云桌面APP,然后,输入用户名、密码进行登录。Referring to FIG. 23, the user opens the terminal, runs the cloud desktop APP deployed in the terminal, and then enters the username and password to log in.
若验证失败,则终端提示用户当前鉴权失败;若验证通过,则终端提示用户是否需要录入指纹信息,使用指纹登录。If the verification fails, the terminal prompts the user that the current authentication fails. If the verification succeeds, the terminal prompts the user whether to enter the fingerprint information and log in using the fingerprint.
若用户选择不需要录入指纹信息,则进入常规登录流程,获取云桌面服务器配置的云桌面和权限集合;若用户选择录入指纹信息,则录入当前用户的指纹,提取指纹特征码,得到指纹信息。If the user does not need to enter the fingerprint information, the user enters the normal login process to obtain the cloud desktop and permission set configured by the cloud desktop server. If the user selects the fingerprint information, the fingerprint of the current user is entered, and the fingerprint feature code is extracted to obtain the fingerprint information.
然后,终端将指纹信息和当前终端的终端信息加密后发送到云桌面服务器。Then, the terminal encrypts the fingerprint information and the terminal information of the current terminal and sends the fingerprint information to the cloud desktop server.
云桌面服务器收到终端发送的加密信息后,进行解析,得到当前用户指纹信息和终端信息。After receiving the encrypted information sent by the terminal, the cloud desktop server parses and obtains the current user fingerprint information and terminal information.
然后,云桌面服务器将当前指纹信息作为当前账号用户绑定的指纹信息,存储到云数据库中。或者,Then, the cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user, and stores it in the cloud database. or,
云桌面服务器将当前指纹信息作为当前账号用户绑定的指纹信息,存储到云数据库中;并且存储将当前终端的终端信息,将当前终端作为已备
案的终端设备。或者,The cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user in the cloud database, and stores the terminal information of the current terminal, and uses the current terminal as the prepared
Terminal equipment. or,
云桌面服务器将当前指纹信息作为当前账号用户绑定的指纹信息,存储到云数据库中,并且,将当前终端作为当前指纹信息的登录终端进行绑定,将当前终端信息作为当前指纹信息对应的终端信息进行存储。The cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user, and stores the current terminal as the login terminal of the current fingerprint information, and uses the current terminal information as the terminal corresponding to the current fingerprint information. Information is stored.
然后,云桌面服务器更新云数据库,通知终端当前指纹信息已录制成功。Then, the cloud desktop server updates the cloud database to notify the terminal that the current fingerprint information has been successfully recorded.
作为一种实施方式,VMC还可以预先配置异常提醒方式,根据用户信息预先配置对应的用户手机号码、邮箱等联系方式,在用户异常登录时,通过短信、邮件等形式通知用户。例如,VMC记录用户通过账号、密码鉴权访问云桌面的记录,包括终端信息、时间、时长等,可配置仅在异常登录记录出现时发送云桌面的访问记录给用户,以确保用户指纹被盗用时用户本人将能够于第一时间知情。As an implementation manner, the VMC may also pre-configure the abnormal reminding mode, and pre-configure the corresponding user mobile phone number, email address, and the like according to the user information, and notify the user by SMS, email, etc. when the user logs in abnormally. For example, the VMC records the user's access to the cloud desktop through account number and password authentication, including terminal information, time, duration, etc., and can be configured to send the cloud desktop access record to the user only when the abnormal login record occurs, to ensure that the user's fingerprint is stolen. When the user himself will be able to know at the first time.
需要说明的是,账户信息异常登录包括账户密码错误输入等情况,可根据实际需要灵活配置。It should be noted that the account information abnormal login includes the account password incorrect input, etc., and can be flexibly configured according to actual needs.
在本实施例中,通过获取录入的指纹信息,将指纹信息与终端的终端信息发送给云桌面服务器,供云桌面服务器配置云数据库进行鉴权。本实施例通过指纹信息的录入,以供云桌面服务器配置云数据库,从而实现了用户登录云桌面时通过指纹鉴权,获取对应的云桌面和各权限,将指纹识别融合在云桌面的各级管理之中。In this embodiment, the fingerprint information is obtained, and the fingerprint information and the terminal information of the terminal are sent to the cloud desktop server for the cloud desktop server to configure the cloud database for authentication. In this embodiment, the fingerprint information is used for the cloud desktop server to configure the cloud database, so that when the user logs in to the cloud desktop, the fingerprint authentication is obtained, the corresponding cloud desktop and each permission are acquired, and the fingerprint identification is integrated at all levels of the cloud desktop. Under management.
参照图13,本发明云桌面管控装置第一实施例提供一种云桌面管控装置,所述云桌面管控装置包括:Referring to FIG. 13 , a first embodiment of the cloud desktop control device of the present invention provides a cloud desktop control device, where the cloud desktop control device includes:
鉴权模块10,配置为在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对所述鉴权请求进行鉴权。The authentication module 10 is configured to obtain an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticate the authentication request according to the pre-configured cloud database.
基于目前桌面云系统面临的安全问题,本发明将生物识别技术与云系统安全管控流程相结合,将指纹识别技术充分融合在桌面云系统的各级管理之中。既可以对虚拟桌面环境的安全作出保障,也能通过指纹识别为用户提供更加个性的定制化服务,提供一个桌面云系统专属的安全管理方案,以弥补云桌面产品在飞速发展过程中存在的安全短板。Based on the security problems faced by the current desktop cloud system, the present invention combines the biometric identification technology with the cloud system security management and control process, and fully integrates the fingerprint identification technology into the management of the desktop cloud system. It can not only guarantee the security of the virtual desktop environment, but also provide users with more personalized customized services through fingerprint recognition, and provide a security management solution unique to the desktop cloud system to make up for the security of cloud desktop products in the rapid development process. Short board.
具体地,作为一种实施方式,本发明实施例通过云桌面管控装置进行
云桌面的安全管控。云桌面管控装置可部署在云桌面服务器中。Specifically, as an implementation manner, the embodiment of the present invention is implemented by a cloud desktop control device.
Security control of cloud desktops. The cloud desktop control device can be deployed in a cloud desktop server.
云桌面管控装置部署完成后,录入用户指纹信息,配置指纹信息对应的用户属性,用于云桌面的配置和各级权限管控。After the cloud desktop control device is deployed, the user fingerprint information is entered and the user attributes corresponding to the fingerprint information are configured for cloud desktop configuration and authority management.
在云桌面指纹登录模式下,终端录入当前用户登录云桌面的登录指纹,获取登录指纹的特征码作为登录指纹信息。本发明实施例中,终端可以是PC端、移动终端等。In the cloud desktop fingerprint login mode, the terminal enters the login fingerprint of the current user to log in to the cloud desktop, and obtains the signature of the login fingerprint as the login fingerprint information. In the embodiment of the present invention, the terminal may be a PC end, a mobile terminal, or the like.
然后,终端根据登录指纹信息、当前用户的登录时间等信息生成鉴权请求。终端将鉴权请求加密后发送给鉴权模块10。Then, the terminal generates an authentication request according to the login fingerprint information, the login time of the current user, and the like. The terminal encrypts the authentication request and sends it to the authentication module 10.
鉴权模块10接收终端发送的加密鉴权请求后,进行解密,获取鉴权请求。鉴权模块10根据鉴权请求获取当前用户登录云桌面的登录指纹信息。After receiving the encrypted authentication request sent by the terminal, the authentication module 10 decrypts and obtains an authentication request. The authentication module 10 obtains the login fingerprint information of the current user login to the cloud desktop according to the authentication request.
然后,鉴权模块10将登录指纹信息与预先配置的云数据库中的指纹信息进行匹配。Then, the authentication module 10 matches the login fingerprint information with the fingerprint information in the pre-configured cloud database.
需要说明的是,预先配置的云数据库中,记录了预先录入的具有登录权限的各指纹信息和对应的用户属性。需要说明的是,用户属性包括指纹信息对应绑定的账号信息、终端信息,匹配的云桌面等。其中,指纹信息包括了录入指纹时提取得到的指纹特征码。It should be noted that, in the pre-configured cloud database, each fingerprint information having the login authority and the corresponding user attribute recorded in advance are recorded. It should be noted that the user attribute includes the account information corresponding to the fingerprint information, the terminal information, the matching cloud desktop, and the like. The fingerprint information includes the fingerprint feature code extracted when the fingerprint is entered.
若在云数据库中查找到与当前登录指纹信息的指纹特征码匹配的指纹特征码,则鉴权模块10判定当前登录指纹信息具有登录权限。If the fingerprint feature code matching the fingerprint feature code of the current login fingerprint information is found in the cloud database, the authentication module 10 determines that the current login fingerprint information has the login authority.
若当前登录指纹信息具有登录权限,则鉴权模块10判定当前鉴权请求通过鉴权。If the current login fingerprint information has login authority, the authentication module 10 determines that the current authentication request passes the authentication.
匹配模块20,配置为若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配云桌面和权限集合。The matching module 20 is configured to match the cloud desktop and the permission set according to the authentication request if the authentication request passes the authentication.
若当前终端发送的鉴权请求通过鉴权,则匹配模块20根据鉴权请求匹配云桌面和权限集合。If the authentication request sent by the current terminal passes the authentication, the matching module 20 matches the cloud desktop and the permission set according to the authentication request.
具体地,作为一种实施方式,匹配模块20根据当前鉴权请求携带的登录指纹信息,获取当前的用户属性,根据用户属性匹配预先配置的云桌面。Specifically, as an implementation manner, the matching module 20 acquires the current user attribute according to the login fingerprint information carried in the current authentication request, and matches the pre-configured cloud desktop according to the user attribute.
需要说明的是,可以根据不同的登录指纹预先灵活配置个性化、差异化的云桌面,例如云桌面的操作系统、数据和应用软件等信息,均可进行灵活配置。It should be noted that the personalized and differentiated cloud desktops can be flexibly configured according to different login fingerprints, for example, the operating system, data, and application software of the cloud desktop can be flexibly configured.
匹配模块20匹配得到的云桌面可以是一个或多个。
The cloud desktops matched by the matching module 20 may be one or more.
匹配模块20根据当前登录指纹信息的用户属性,匹配当前登录指纹信息预先配置的权限集合。权限集合包含了当前用户访问云桌面的各项权限,包括外设权限调用权限、网络权限、文件操作权限等,例如,当前登录指纹信息对应的账户是否有调用终端摄像头的权限,是否有调用终端USB外设、OTG设备的权限等。The matching module 20 matches the pre-configured permission set of the current login fingerprint information according to the user attribute of the current login fingerprint information. The permission set contains the permissions of the current user to access the cloud desktop, including the peripheral permission call permission, network permission, file operation authority, etc. For example, whether the account corresponding to the current login fingerprint information has the right to call the terminal camera, and whether the terminal is called. USB peripherals, permissions of OTG devices, etc.
由此,匹配模块20得到当前登录指纹的各项权限,并根据各项权限配置得到权限集合。Thus, the matching module 20 obtains the rights of the current login fingerprint, and obtains the permission set according to each permission configuration.
管控模块30,配置为根据所述权限集合控制所述终端对所述云桌面的访问。The control module 30 is configured to control access of the terminal to the cloud desktop according to the permission set.
在根据鉴权请求完成云桌面和权限集合的配置后,管控模块30根据权限集合控制终端对云桌面的访问。After the configuration of the cloud desktop and the permission set is completed according to the authentication request, the management module 30 controls the terminal's access to the cloud desktop according to the permission set.
具体地,作为一种实施方式,管控模块30通知终端当前鉴权请求通过鉴权,终端向管控模块30发送链接请求。管控模块30响应终端的链接请求,根据链接请求配置对应的云桌面,启动云桌面虚拟机,启动云桌面。同时,管控模块30向终端返回响应消息。Specifically, as an implementation manner, the management module 30 notifies the terminal that the current authentication request passes the authentication, and the terminal sends a link request to the management module 30. The control module 30 responds to the link request of the terminal, configures the corresponding cloud desktop according to the link request, starts the cloud desktop virtual machine, and starts the cloud desktop. At the same time, the control module 30 returns a response message to the terminal.
终端收到管控模块30的响应消息后,连接云桌面虚拟机,访问云桌面,用户可以基于终端进行云桌面的各项操作。After receiving the response message from the control module 30, the terminal connects to the cloud desktop virtual machine and accesses the cloud desktop. The user can perform various operations on the cloud desktop based on the terminal.
在用户使用云桌面的过程中,管控模块30根据权限集合,控制用户对云桌面访问过程中的各项权限,进行安全管控,例如控制用户在访问云桌面时调用摄像头的权限。In the process of the user using the cloud desktop, the management module 30 controls the permissions of the user on the cloud desktop access process according to the permission set, and performs security control, for example, controlling the user's permission to invoke the camera when accessing the cloud desktop.
在本实施例中,在云桌面指纹登录模式下,鉴权模块10获取终端发送的鉴权请求,根据预先配置的云数据库对鉴权请求进行鉴权;若鉴权请求通过鉴权,则匹配模块20根据所述鉴权请求匹配云桌面和权限集合;管控模块30根据权限集合控制终端对云桌面的访问。本实施例针对移动终端访问云桌面时所独有的灵活性对个人数据以及云桌面系统带来的安全隐患以及管理问题,将指纹识别技术和多种虚拟化核心技术对接,实现用户以指纹识别的方式接入云端,匹配指纹以判断当前用户是否能访问云桌面,通过用户指纹授权云桌面的权限,让指纹成为用户通过移动终端接入桌面云系统的唯一凭证,从而保证信息安全。本发明实施例实现了通过指纹识别鉴权,根据指纹信息配置云桌面的各项权限,增强了对云桌面安全性的管
控力度和灵活性,提升了用户体验。In this embodiment, in the cloud desktop fingerprint login mode, the authentication module 10 obtains the authentication request sent by the terminal, and authenticates the authentication request according to the pre-configured cloud database; if the authentication request passes the authentication, the matching is performed. The module 20 matches the cloud desktop and the permission set according to the authentication request; the management module 30 controls the terminal access to the cloud desktop according to the permission set. The present embodiment is directed to the security risks and management problems brought by the unique flexibility of the mobile terminal when accessing the cloud desktop to the personal data and the cloud desktop system, and the fingerprint identification technology and various virtualization core technologies are connected to realize the fingerprint identification by the user. The method is to access the cloud, match the fingerprint to determine whether the current user can access the cloud desktop, authorize the permission of the cloud desktop through the user fingerprint, and make the fingerprint become the unique credential for the user to access the desktop cloud system through the mobile terminal, thereby ensuring information security. The embodiment of the invention realizes the authentication of the fingerprint, configures the permissions of the cloud desktop according to the fingerprint information, and enhances the management of the security of the cloud desktop.
Control and flexibility to enhance the user experience.
进一步地,参照图14,本发明云桌面管控装置第二实施例提供一种云桌面管控装置,基于上述图13所示的实施例,所述鉴权模块10包括:Further, referring to FIG. 14, the second embodiment of the cloud desktop management device of the present invention provides a cloud desktop management device. Based on the embodiment shown in FIG. 13, the authentication module 10 includes:
第一获取单元11,配置为在云桌面指纹登录模式下,获取所述终端发送的鉴权请求,所述鉴权请求携带有登录指纹信息和所述终端的终端信息。The first obtaining unit 11 is configured to acquire an authentication request sent by the terminal in a cloud desktop fingerprint login mode, where the authentication request carries login fingerprint information and terminal information of the terminal.
在云桌面指纹登录模式下,终端通过指纹识别设备录入用户当前的登录指纹,根据登录指纹提取得到指纹特征码,将得到的指纹特征码作为当前登录指纹的指纹信息。In the cloud desktop fingerprint login mode, the terminal enters the current login fingerprint of the user through the fingerprint identification device, extracts the fingerprint feature code according to the login fingerprint, and uses the obtained fingerprint feature code as the fingerprint information of the current login fingerprint.
然后,终端将登录指纹信息、当前终端的终端信息、当前用户的登录时间等信息生成鉴权请求。其中,终端信息为当前终端的唯一识别信息,可以是硬件信息等能够唯一标识当前终端的信息。终端将鉴权请求加密后发送给第一获取单元11。Then, the terminal generates an authentication request by using information such as the login fingerprint information, the terminal information of the current terminal, and the login time of the current user. The terminal information is unique identification information of the current terminal, and may be information that can uniquely identify the current terminal, such as hardware information. The terminal encrypts the authentication request and sends it to the first obtaining unit 11.
第一获取单元11接收终端发送的加密鉴权请求后,进行解密,获取鉴权请求中携带的登录指纹信息和终端信息。After receiving the encrypted authentication request sent by the terminal, the first obtaining unit 11 performs decryption, and obtains the login fingerprint information and the terminal information carried in the authentication request.
鉴权单元12,配置为根据所述登录指纹信息、所述终端的终端信息和预先配置的云数据库,鉴定所述终端和所述登录指纹的权限。The authentication unit 12 is configured to authenticate the rights of the terminal and the login fingerprint according to the login fingerprint information, the terminal information of the terminal, and a pre-configured cloud database.
在得到登录指纹信息和终端的终端信息后,鉴权单元12根据预先配置的云数据库,鉴定终端和登录指纹的权限。After obtaining the login fingerprint information and the terminal information of the terminal, the authentication unit 12 authenticates the authority of the terminal and the login fingerprint according to the pre-configured cloud database.
云指纹库记录了有权限访问云桌面的终端信息和指纹信息。若在云数据库中查找到当前终端的终端信息,且匹配到登录指纹的指纹信息,则判定当前终端和登录指纹有权限访问云桌面,通过鉴权。The cloud fingerprint database records terminal information and fingerprint information that have permission to access the cloud desktop. If the terminal information of the current terminal is found in the cloud database and the fingerprint information of the login fingerprint is matched, it is determined that the current terminal and the login fingerprint have the right to access the cloud desktop and pass the authentication.
若未查找到当前终端的终端信息,或未匹配到登录指纹的指纹信息,则判定当前终端和登录指纹无权限访问云桌面,未通过鉴权。If the terminal information of the current terminal is not found, or the fingerprint information of the login fingerprint is not matched, it is determined that the current terminal and the login fingerprint do not have permission to access the cloud desktop, and the authentication is not passed.
由此,鉴权单元12得到当前终端和登录指纹的鉴权结果。Thereby, the authentication unit 12 obtains the authentication result of the current terminal and the login fingerprint.
判定单元13,配置为若所述终端和所述登录指纹通过鉴权,则判定所述鉴权请求通过鉴权。The determining unit 13 is configured to determine that the authentication request passes the authentication if the terminal and the login fingerprint pass the authentication.
在得到当前终端和登录指纹的鉴权结果后,若当前终端和登录指纹通过鉴权,则判定单元13判定当前鉴权请求通过鉴权。After obtaining the authentication result of the current terminal and the login fingerprint, if the current terminal and the login fingerprint pass the authentication, the determining unit 13 determines that the current authentication request passes the authentication.
若当前终端和登录指纹无权限访问云桌面,未通过鉴权,则判定单元
13判定当前鉴权请求未通过鉴权,不具有登录权限。此时,判定单元13将登录失败的通知消息返回终端。终端提示用户登录失败,要求用户再次输入指纹。If the current terminal and the login fingerprint do not have access to the cloud desktop and fail to pass the authentication, the determination unit
13 determines that the current authentication request fails the authentication and does not have the login permission. At this time, the determination unit 13 returns a notification message of the login failure to the terminal. The terminal prompts the user to fail to log in and asks the user to input the fingerprint again.
若在预设的时间内,连续三次鉴权失败,则终端可以提醒用户切换登录方式,使用账号模式登录云桌面。If the authentication fails three times in a preset time, the terminal may remind the user to switch the login mode and log in to the cloud desktop using the account mode.
在本实施例中,在云桌面指纹登录模式下,第一获取单元11获取终端发送的鉴权请求,鉴权请求携带有登录指纹信息和终端的终端信息;鉴权单元12根据登录指纹信息、终端的终端信息和预先配置的云数据库,鉴定终端和登录指纹的权限;若当前终端和登录指纹通过鉴权,则判定单元13判定鉴权请求通过鉴权。本实施例在云桌面指纹登录模式下,通过对登录的终端和指纹同时进行鉴权,仅在终端和登录指纹同时通过鉴权的情况下,允许登录云桌面,提升了云桌面管控的安全性。In this embodiment, in the cloud desktop fingerprint login mode, the first obtaining unit 11 acquires an authentication request sent by the terminal, where the authentication request carries the login fingerprint information and the terminal information of the terminal; the authentication unit 12 according to the login fingerprint information, The terminal information of the terminal and the pre-configured cloud database authenticate the authority of the terminal and the login fingerprint; if the current terminal and the login fingerprint pass the authentication, the determining unit 13 determines that the authentication request passes the authentication. In the cloud desktop fingerprint login mode, the login terminal and the fingerprint are simultaneously authenticated, and the cloud desktop is allowed to be logged in only when the terminal and the login fingerprint pass the authentication at the same time, thereby improving the security of the cloud desktop control. .
进一步地,参照图14,本发明云桌面管控装置第三实施例提供一种云桌面管控装置,基于上述图14所示的本发明云桌面管控装置第二实施例,所述鉴权单元12还配置为,Further, referring to FIG. 14, the third embodiment of the cloud desktop management device of the present invention provides a cloud desktop management device. Based on the second embodiment of the cloud desktop management device of the present invention shown in FIG. 14, the authentication unit 12 further Configured as,
根据所述云数据库和所述终端信息,判断所述终端是否有访问权限;Determining, according to the cloud database and the terminal information, whether the terminal has access rights;
根据所述云数据库和所述登录指纹信息,判断所述登录指纹信息是否有登录权限;Determining, according to the cloud database and the login fingerprint information, whether the login fingerprint information has login authority;
若所述终端有访问权限,且所述登录指纹信息有登录权限,则判定所述终端和所述登录指纹通过鉴权。If the terminal has access rights, and the login fingerprint information has login authority, it is determined that the terminal and the login fingerprint pass authentication.
在获取鉴权请求后,鉴权单元12根据鉴权请求中的终端信息判断当前终端是否有访问权限。After obtaining the authentication request, the authentication unit 12 determines, according to the terminal information in the authentication request, whether the current terminal has the access right.
具体地,作为一种实施方式,鉴权单元12预先配置有允许访问云桌面的终端设备,在云数据库中记录了具有访问权限的终端识别信息。鉴权单元12记录的终端识别信息可以是终端设备类型、终端设备的设备信息等。Specifically, as an implementation manner, the authentication unit 12 is preconfigured with a terminal device that allows access to the cloud desktop, and the terminal identification information with the access authority is recorded in the cloud database. The terminal identification information recorded by the authentication unit 12 may be a terminal device type, device information of the terminal device, or the like.
为例保障云桌面的访问安全性,例如,鉴权单元12预先配置公共PC不允许访问云桌面,仅允许企业内部的PC访问云桌面;或者鉴权单元12预先对允许访问云桌面的移动终端进行备案,记录移动终端的终端信息,不允许未经备案的移动终端访问云桌面。当然,鉴权单元12还可以根据其
他安全性原则灵活设置终端的访问权限。As an example, the access security of the cloud desktop is ensured. For example, the authentication unit 12 pre-configures that the public PC does not allow access to the cloud desktop, and only allows the PC inside the enterprise to access the cloud desktop; or the authentication unit 12 pre-empts the mobile terminal that allows access to the cloud desktop. Recording, recording the terminal information of the mobile terminal, and not allowing the unregistered mobile terminal to access the cloud desktop. Of course, the authentication unit 12 can also be based on
His security principle flexibly sets the access rights of the terminal.
本实施例以鉴权单元12仅允许经过备案的终端设备访问云桌面,并在云数据库中记录了具有访问权限的终端信息,进行举例说明。In this embodiment, the authentication unit 12 only allows the recorded terminal device to access the cloud desktop, and records the terminal information with the access authority in the cloud database for example.
鉴权单元12根据当前终端的终端信息,查找云数据库,判断当前终端是否有访问权限。The authentication unit 12 searches the cloud database according to the terminal information of the current terminal, and determines whether the current terminal has access rights.
若在云数据库中,查找到当前终端的终端信息,则判定当前终端具有访问权限;若在云数据库中,未查找到当前终端的终端信息,则判定当前终端不具有访问权限。If the terminal information of the current terminal is found in the cloud database, it is determined that the current terminal has the access right; if the terminal information of the current terminal is not found in the cloud database, it is determined that the current terminal does not have the access right.
作为一种实施方式,若当前终端不具有访问权限,则鉴权单元12向终端返回登录失败的通知消息,通知当前终端不具有访问权限,拒绝当前终端的登录请求。终端可以根据通知消息,通知用户当前终端不具有访问权限。As an implementation manner, if the current terminal does not have the access right, the authentication unit 12 returns a notification message of the login failure to the terminal, notifying that the current terminal does not have the access right, and rejecting the login request of the current terminal. The terminal may notify the user that the current terminal does not have access rights according to the notification message.
由此,鉴权单元12得到当前终端的访问权限判断结果。Thereby, the authentication unit 12 obtains the access authority judgment result of the current terminal.
然后,鉴权单元12根据预先配置的云数据库,判断当前登录指纹信息是否有登录权限。Then, the authentication unit 12 determines whether the current login fingerprint information has login authority according to the pre-configured cloud database.
预先配置的云数据库中,记录了预先录入的具有访问权限的各指纹信息。鉴权单元12根据云数据库录入的指纹信息,与当前登录指纹信息进行匹配,查找与当前登录指纹信息匹配的指纹信息。In the pre-configured cloud database, pre-recorded fingerprint information with access rights is recorded. The authentication unit 12 matches the current login fingerprint information according to the fingerprint information entered in the cloud database, and searches for fingerprint information that matches the current login fingerprint information.
若在云数据库中成功查找到与当前登录指纹信息匹配的指纹信息,则判定当前登录指纹信息具有登录权限;若在云数据库中未查找到与当前登录指纹信息匹配的指纹信息,则判定当前登录指纹信息不具有登录权限。If the fingerprint information matching the current login fingerprint information is successfully found in the cloud database, it is determined that the current login fingerprint information has the login authority; if the fingerprint information matching the current login fingerprint information is not found in the cloud database, the current login is determined. Fingerprint information does not have login privileges.
由此,鉴权单元12得到当前登录指纹信息是否具有登录权限的判断结果。Thereby, the authentication unit 12 obtains a determination result of whether or not the current login fingerprint information has the login authority.
若当前终端有访问权限,并且当前登录指纹信息具有登录权限,则鉴权单元12判定当前鉴权请求通过鉴权,具有登录权限。If the current terminal has the access right, and the current login fingerprint information has the login authority, the authentication unit 12 determines that the current authentication request passes the authentication and has the login authority.
在本实施例中,鉴权单元12根据云数据库和终端信息判断当前终端是否有访问权限;鉴权单元12根据云数据库和登录指纹信息,鉴定当前登录指纹信息是否有登录权限;若当前终端有访问权限,并且登录指纹信息有登录权限,则鉴权单元12判定当前鉴权请求通过鉴权。本实施例通过对终端和指纹信息同时进行鉴权,仅允许有登录权限的指纹通过具有访问权限
的终端,登录访问云桌面,实现了对终端设备和指纹的同时管控,大大提高了云桌面的安全性管控能力和灵活性。In this embodiment, the authentication unit 12 determines whether the current terminal has the access authority according to the cloud database and the terminal information; the authentication unit 12 identifies whether the current login fingerprint information has the login authority according to the cloud database and the login fingerprint information; The access authority, and the login fingerprint information has login authority, the authentication unit 12 determines that the current authentication request passes the authentication. In this embodiment, by authenticating the terminal and the fingerprint information at the same time, only the fingerprint having the login permission is allowed to have access rights.
The terminal accesses the cloud desktop and realizes the simultaneous control of the terminal device and the fingerprint, which greatly improves the security management and control capability and flexibility of the cloud desktop.
进一步地,参照图14,本发明云桌面管控装置第四实施例提供一种云桌面管控装置,基于上述图13所示的本发明云桌面管控装置第三实施例,所述判定单元13还配置为,Further, referring to FIG. 14, the fourth embodiment of the cloud desktop control device of the present invention provides a cloud desktop control device. Based on the third embodiment of the cloud desktop control device of the present invention shown in FIG. 13, the determining unit 13 is further configured. for,
若所述终端和所述登录指纹信息通过鉴权,则判断所述终端是否为所述登录指纹信息对应的预先配置的登录终端;若所述终端为所述登录指纹信息对应的登录终端,则判定所述鉴权请求通过鉴权。If the terminal and the login fingerprint information are authenticated, determining whether the terminal is a pre-configured login terminal corresponding to the login fingerprint information; if the terminal is a login terminal corresponding to the login fingerprint information, The authentication request is determined to pass the authentication.
在本实施例中,预先配置指纹信息绑定有对应的登录终端。例如,私人用户可以绑定其个人指纹和个人终端,不允许其他人通过自己的终端登录云桌面;或者预设公共终端绑定多个特定用户的指纹信息,避免权限较低的用户通过指纹使用此公共终端登录云桌面。In this embodiment, the pre-configured fingerprint information is bound with a corresponding login terminal. For example, a private user can bind his or her personal fingerprint and personal terminal, and not allow others to log in to the cloud desktop through their own terminal; or preset the public terminal to bind the fingerprint information of multiple specific users, so as to prevent users with lower permissions from using the fingerprint. This public terminal logs in to the cloud desktop.
具体地,作为一种实施方式,当用户首次使用云桌面账号,在终端上登录云桌面时。若云桌面账号通过鉴权,为合法用户,则终端提示用户是否需要录入指纹信息,使用指纹登录。Specifically, as an implementation manner, when the user first uses the cloud desktop account and logs in to the cloud desktop on the terminal. If the cloud desktop account is authenticated and is a legitimate user, the terminal prompts the user whether to enter the fingerprint information and log in using the fingerprint.
若用户选择录入指纹信息,则录入当前用户的指纹,提取指纹特征码,得到指纹信息。If the user selects to enter the fingerprint information, the fingerprint of the current user is entered, and the fingerprint feature code is extracted to obtain the fingerprint information.
然后,终端将指纹信息和当前终端的终端信息加密发送到判定单元13。Then, the terminal encrypts the fingerprint information and the terminal information of the current terminal to the determination unit 13.
判定单元13收到终端发送指纹信息和终端信息后,根据当前已登录成功的账号,将当前终端作为当前指纹信息的登录终端与当前指纹信息进行绑定,实现指纹信息和对应的登录终端的绑定。需要说明的是,一个终端可以绑定多个不同的指纹信息。After receiving the fingerprint information and the terminal information, the determining unit 13 binds the current terminal as the current fingerprint information to the current fingerprint information, and binds the fingerprint information to the corresponding login terminal. set. It should be noted that one terminal can bind multiple different fingerprint information.
判定单元13将当前指纹信息绑定的终端信息存储到云数据库中,作为此指纹信息对应的用户属性。The determining unit 13 stores the terminal information bound by the current fingerprint information into the cloud database as a user attribute corresponding to the fingerprint information.
在指纹登录模式下,若登录指纹信息通过登录鉴权,则判定单元13获取登录指纹信息的用户属性,得到当前登录指纹信息对应的登录终端信息。In the fingerprint registration mode, if the login fingerprint information passes the login authentication, the determining unit 13 acquires the user attribute of the login fingerprint information, and obtains the login terminal information corresponding to the current login fingerprint information.
然后,判定单元13根据当前终端的终端信息,与登录终端信息进行匹配,判断当前终端是否为登录终端,也即,判断当前登录指纹信息,是否有权限使用当前终端登录云桌面。
Then, the determining unit 13 matches the login terminal information according to the terminal information of the current terminal, and determines whether the current terminal is the login terminal, that is, determines whether the current login fingerprint information has permission to log in to the cloud desktop using the current terminal.
若当前终端的终端信息,与登录终端信息匹配成功,则判定当前终端为当前登录指纹信息对应的登录终端;若当前终端的终端信息,与登录终端信息匹配失败,则判定当前终端不是当前登录指纹信息对应的登录终端。If the terminal information of the current terminal is successfully matched with the login terminal information, it is determined that the current terminal is the login terminal corresponding to the current login fingerprint information; if the terminal information of the current terminal fails to match the login terminal information, it is determined that the current terminal is not the current login fingerprint. The login terminal corresponding to the information.
由此,判定单元13得到判定结果。Thereby, the determination unit 13 obtains the determination result.
若当前终端为当前登录指纹信息对应的登录终端,则判定单元13判定当前指纹信息可以通过当前终端登录云桌面系统,判定当前鉴权请求通过鉴权。If the current terminal is the login terminal corresponding to the current login fingerprint information, the determining unit 13 determines that the current fingerprint information can log in to the cloud desktop system through the current terminal, and determines that the current authentication request passes the authentication.
作为一种实施方式,若当前终端不是当前登录指纹信息对应的登录终端,则判定单元13判定当前鉴权请求鉴权失败,拒绝当前登录指纹信息通过当前终端登录云桌面。As an implementation manner, if the current terminal is not the login terminal corresponding to the current login fingerprint information, the determining unit 13 determines that the current authentication request authentication fails, and rejects the current login fingerprint information to log in to the cloud desktop through the current terminal.
判定单元13还可以预先配置异常提醒方式,根据登录指纹信息预先配置对应的用户手机号码、邮箱等联系方式,在指纹信息异常登录时,通过短信、邮件等形式通知用户。例如,判定单元13记录用户通过指纹鉴权访问云桌面的记录,包括终端信息、时间、时长等,可配置仅在异常登录记录出现时发送云桌面的访问记录给用户,以确保用户指纹被盗用时用户本人将能够于第一时间知情。The determining unit 13 may also pre-configure the abnormal reminding mode, and pre-configure the corresponding user mobile phone number, email address and other contact manners according to the login fingerprint information, and notify the user by SMS, email, etc. when the fingerprint information is abnormally registered. For example, the determining unit 13 records the record of the user accessing the cloud desktop through fingerprint authentication, including terminal information, time, duration, etc., and can be configured to send the access record of the cloud desktop to the user only when the abnormal login record occurs, to ensure that the user fingerprint is stolen. When the user himself will be able to know at the first time.
需要说明的是,指纹信息异常登录包括指纹信息对应用户账号密码连续多次错误输入、指纹信息在未预先绑定的终端设备登录云桌面、指纹信息成功接入云桌面后越权操作等,可根据实际需要灵活配置。It should be noted that the fingerprint information abnormal login includes the fingerprint information corresponding to the user account password continuously input multiple times, the fingerprint information is registered in the cloud desktop after the terminal device that is not pre-bound, and the fingerprint information is successfully accessed after the cloud desktop is successfully operated, etc., according to Actually requires flexible configuration.
在本实施例中,若当前终端和登录指纹信息通过鉴权,则判定单元13根据当前的终端信息,判断当前终端是否为当前登录指纹信息对应的预先配置的登录终端;若当前终端为当前登录指纹信息对应的登录终端,则鉴权单元12判定当前鉴权请求通过鉴权,允许访问云桌面。本实施例绑定指纹信息和登录终端,经过多重鉴权,实现了结合生物识别信息和终端信息,进行指纹和终端的匹配,实现了用户的专属终端配置,避免他人通过用户个人专属终端登录云桌面,提升了云桌面的安全管控力度,保障了信息安全。In this embodiment, if the current terminal and the login fingerprint information are authenticated, the determining unit 13 determines, according to the current terminal information, whether the current terminal is a pre-configured login terminal corresponding to the current login fingerprint information; if the current terminal is currently logged in, The authentication terminal corresponds to the login terminal, and the authentication unit 12 determines that the current authentication request passes the authentication and allows access to the cloud desktop. In this embodiment, the fingerprint information and the login terminal are bound, and after multiple authentication, the biometric identification information and the terminal information are combined, and the fingerprint and the terminal are matched, and the user's exclusive terminal configuration is realized, so that others can log in to the cloud through the user's personal exclusive terminal. The desktop enhances the security management and control of the cloud desktop and ensures information security.
进一步地,参照图15,本发明云桌面管控装置第五实施例提供一种云桌面管控装置,基于上述图13或图14所示的任一实施例(本实施例以图
13为例),所述匹配模块20包括:Further, referring to FIG. 15, a fifth embodiment of the cloud desktop control device of the present invention provides a cloud desktop control device, which is based on any of the embodiments shown in FIG. 13 or FIG.
13 is an example), the matching module 20 includes:
列表单元21,配置为若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配预先配置的各云桌面,得到云桌面列表。The list unit 21 is configured to: if the authentication request passes the authentication, match the pre-configured cloud desktops according to the authentication request to obtain a cloud desktop list.
在当前鉴权请求通过鉴权后,列表单元21根据当前鉴权请求获取当前的用户属性,根据用户属性匹配预先配置的各云桌面。After the current authentication request is authenticated, the list unit 21 acquires the current user attribute according to the current authentication request, and matches each pre-configured cloud desktop according to the user attribute.
预先配置的云桌面可以由多个,供用户在不同的应用场景或需求时选择使用。Pre-configured cloud desktops can be used by multiple users for different application scenarios or needs.
然后,列表单元21根据匹配得到的各云桌面,制作得到云桌面列表。Then, the list unit 21 creates a cloud desktop list according to each cloud desktop obtained by the matching.
目标单元22,配置为将所述云桌面列表返回给所述终端,获取基于所述云桌面列表选择的目标云桌面。The target unit 22 is configured to return the cloud desktop list to the terminal, and obtain a target cloud desktop selected based on the cloud desktop list.
在得到云桌面列表后,目标单元22将云桌面列表返回终端,供用户选择。After obtaining the cloud desktop list, the target unit 22 returns the cloud desktop list to the terminal for the user to select.
然后,目标单元22获取终端返回的用户选择的云桌面,并将此云桌面作为目标云桌面。Then, the target unit 22 acquires the cloud desktop selected by the user returned by the terminal, and uses the cloud desktop as the target cloud desktop.
作为另一种实施方式,列表单元21也可以在得到当前用户匹配的各云桌面后,将各云桌面的属性信息返回给终端,由终端根据各云桌面的属性信息配置得到云桌面列表,供用户选择。在得到用户选择的目标云桌面后,终端将目标云桌面的属性信息返回目标单元22,由此,目标单元22获取用户选择的目标云桌面。As another embodiment, the list unit 21 may also return the attribute information of each cloud desktop to the terminal after obtaining the cloud desktops matched by the current user, and the terminal configures the cloud desktop list according to the attribute information of each cloud desktop. User selection. After obtaining the target cloud desktop selected by the user, the terminal returns the attribute information of the target cloud desktop to the target unit 22, whereby the target unit 22 acquires the target cloud desktop selected by the user.
权限单元23,配置为根据所述目标云桌面、所述登录指纹信息和所述终端的终端信息,配置权限集合。The authority unit 23 is configured to configure the permission set according to the target cloud desktop, the login fingerprint information, and the terminal information of the terminal.
在得到目标云桌面后,权限单元23根据目标云桌面、当前登录指纹信息和终端信息,配置权限集合。After obtaining the target cloud desktop, the rights unit 23 configures the permission set according to the target cloud desktop, the current login fingerprint information, and the terminal information.
作为一种实施方式,权限单元23预先分别配置有各指纹信息对应的权限,各云桌面的权限和各登录终端对应的权限。预先配置的权限包括外设调用权限等,可根据需要灵活设置。不同的指纹信息、云桌面和终端的权限可能不同。As an implementation manner, the authority unit 23 pre-configures the rights corresponding to the fingerprint information, the rights of each cloud desktop, and the rights corresponding to each login terminal. Pre-configured permissions include peripheral call permissions, etc., which can be flexibly set as needed. Different fingerprint information, cloud desktops, and terminal permissions may be different.
在鉴权请求通过后,权限单元23结合当前登录指纹信息获取对应的权限,目标云桌面的权限和当前终端对应的权限,获取当前用户的权限,配置权限集合。例如,当前登录指纹信息和目标云桌面有调用终端摄像头的
权限,而当前终端没有调用终端摄像头的权限,则将当前用户不能调用摄像头的权限加入权限集合;当前登录指纹信息、目标云桌面和当前终端均有调用USB外设的权限,则将当前用户能够调用USB外设的权限加入权限集合。After the authentication request is passed, the privilege unit 23 obtains the corresponding privilege, the privilege of the target cloud desktop and the privilege corresponding to the current terminal, and obtains the privilege of the current user, and configures the privilege set. For example, the current login fingerprint information and the target cloud desktop have a call to the terminal camera.
Permission, and the current terminal does not have the right to call the terminal camera, the current user can not call the permission of the camera to join the permission set; the current login fingerprint information, the target cloud desktop and the current terminal have the right to call the USB peripheral, then the current user can The permission to call the USB peripheral is added to the permission set.
由此,权限单元23得到权限集合。Thereby, the authority unit 23 obtains the permission set.
对应地,所述管控模块30,还配置为,Correspondingly, the management module 30 is further configured to
根据所述权限集合控制所述终端对所述目标云桌面的访问。Controlling access by the terminal to the target cloud desktop according to the permission set.
具体地,作为一种实施方式,终端在获取用户选择的目标云桌面后,同时根据目标云桌面向管控模块30发送连接请求。管控模块30根据终端的链接请求启动云桌面虚拟机,启动目标云桌面,供终端访问。或,Specifically, as an implementation manner, after acquiring the target cloud desktop selected by the user, the terminal sends a connection request to the management module 30 according to the target cloud desktop. The control module 30 starts the cloud desktop virtual machine according to the link request of the terminal, and starts the target cloud desktop for the terminal to access. or,
在得到目标云桌面和权限集合后,管控模块30根据匹配模块20获取的目标桌面启动云桌面虚拟机,启动目标云桌面,供终端访问。After obtaining the target cloud desktop and the permission set, the control module 30 starts the cloud desktop virtual machine according to the target desktop acquired by the matching module 20, and starts the target cloud desktop for the terminal to access.
在终端访问目标云桌面的过程中,管控模块30根据权限集合,控制终端的访问权限。During the process of the terminal accessing the target cloud desktop, the management module 30 controls the access rights of the terminal according to the permission set.
在本实施例中,若鉴权请求通过鉴权,则列表单元21根据鉴权请求匹配预先配置的各云桌面,得到云桌面列表;目标单元22将云桌面列表返回给终端,获取基于云桌面列表选择的目标云桌面;权限单元23根据目标云桌面、登录指纹信息和终端的终端信息,配置权限集合;然后,管控模块30根据权限集合控制终端对目标云桌面的访问。本实施例通过配置云桌面列表供用户选择,为用户根据不同的应用场景提供了更多的选择;根据用户选择的目标云桌面、当前访问云桌面的终端、当前登录云桌面的指纹,综合配置权限集合,实现了根据当前访问云桌面的各项因素综合配置权限,保障了终端、云桌面和用户多方权限的管控,控制对云桌面的访问,实现了对云桌面安全性的管控,并且极大的提升了管控力度。In this embodiment, if the authentication request is authenticated, the list unit 21 matches the pre-configured cloud desktops according to the authentication request to obtain a cloud desktop list; the target unit 22 returns the cloud desktop list to the terminal to obtain the cloud-based desktop. The target cloud desktop is selected by the list; the authority unit 23 configures the permission set according to the target cloud desktop, the login fingerprint information, and the terminal information of the terminal; then, the management module 30 controls the terminal to access the target cloud desktop according to the permission set. In this embodiment, the cloud desktop list is configured for the user to select, and the user provides more choices according to different application scenarios; according to the target cloud desktop selected by the user, the terminal currently accessing the cloud desktop, and the fingerprint of the currently logged in cloud desktop, the comprehensive configuration The collection of permissions realizes the comprehensive configuration of the permissions according to the current access to the cloud desktop, ensures the control of the terminal, the cloud desktop and the user's multi-party permissions, controls the access to the cloud desktop, and realizes the control of the cloud desktop security, and Greatly improved the control.
进一步地,参照图15,本发明云桌面管控装置第六实施例提供一种云桌面管控装置,基于上述图15所示的本发明云桌面管控装置第五实施例,所述管控模块30还配置为,Further, referring to FIG. 15, a sixth embodiment of the cloud desktop control device of the present invention provides a cloud desktop control device. The fifth embodiment of the cloud desktop control device of the present invention shown in FIG. 15 is further configured. for,
将所述权限集合返回所述终端,供所述终端根据所述权限集合访问所述目标云桌面。
Returning the permission set to the terminal, and the terminal accesses the target cloud desktop according to the permission set.
在获取目标云桌面和权限集合后,管控模块30将权限集合返回给当前终端。After obtaining the target cloud desktop and the permission set, the management module 30 returns the permission set to the current terminal.
终端在收到VMC返回的权限集合后,根据权限集合控制当前用户访问目标云桌面时的各项操作权限。After receiving the permission set returned by the VMC, the terminal controls the operation rights of the current user when accessing the target cloud desktop according to the permission set.
由此,可以在大量终端用户同时访问云桌面系统时,由各终端进行权限控制,减轻管控模块30的权限管控负担,提升访问速度和管控模块30的运行效率。Therefore, when a large number of terminal users access the cloud desktop system at the same time, the rights control of each terminal is performed, the authority of the management and control module 30 is reduced, and the access speed and the operation efficiency of the control module 30 are improved.
进一步地,在得到目标云桌面和权限集合后,管控模块30还可以根据当前用户的登录指纹信息匹配对应的数据盘信息和虚拟化应用,将数据盘信息和虚拟化应用返回终端。Further, after obtaining the target cloud desktop and the permission set, the management module 30 can also match the corresponding data disk information and the virtualization application according to the login fingerprint information of the current user, and return the data disk information and the virtualization application to the terminal.
具体地,匹配模块20根据当前登录指纹信息,获取当前用户的数据盘信息和VAPP。Specifically, the matching module 20 acquires the data disk information and the VAPP of the current user according to the current login fingerprint information.
其中,数据盘信息可以为VOI数据盘信息,记录了当前用户的各项数据,例如办公文件等;虚拟化应用是为当前用户配置的个性化应用软件,例如,可以将财务人员的应用软件配置为财务应用软件,将人力资源工作人员的应用软件配置为招聘软件。The data disk information may be VOI data disk information, and records various data of the current user, such as office files, etc.; the virtualization application is a personalized application software configured for the current user, for example, the application software of the financial personnel may be configured. For financial applications, the HR staff application software is configured as a recruiting software.
在得到目标云桌面、权限集合、数据盘信息和虚拟化应用后,管控模块30将权限集合、数据盘信息和虚拟化应用下发送终端侧。After obtaining the target cloud desktop, the permission set, the data disk information, and the virtualization application, the management module 30 sends the permission set, the data disk information, and the virtualization application to the sending terminal side.
终端根据目标云桌面向管控模块30发送云桌面链接请求。管控模块30收到云桌面链接请求后,启动云桌面虚拟机,向终端反馈响应消息。The terminal sends a cloud desktop link request to the management module 30 according to the target cloud desktop. After receiving the cloud desktop link request, the control module 30 starts the cloud desktop virtual machine and feeds back a response message to the terminal.
若终端收到管控模块30的响应消息后,连接云桌面虚拟机,访问云桌面,根据权限集合限定当前用户或终端的操作需求。After receiving the response message from the management module 30, the terminal connects to the cloud desktop virtual machine to access the cloud desktop, and limits the operation requirements of the current user or the terminal according to the permission set.
在接入云桌面后,用户可以通过终端调用当前的数据盘信息,进行操作;用户还可以调用当前的虚拟化应用,选择需要的应用进行操作。终端根据收到的数据盘信息和虚拟化应用在本地划分缓存区,配置为缓存本次用户登录云桌面的数据信息,在当前用户后续再次通过当前终端时,可以直接调取缓存数据进行使用,避免每次都重新进行加载降低云桌面的访问效率。需要说明的是,下发在终端本地的数据盘信息和虚拟化应用的数据,可以与远程云桌面的数据信息保持同步更新,避免数据丢失。After accessing the cloud desktop, the user can invoke the current data disk information through the terminal to perform operations; the user can also invoke the current virtualization application and select the desired application to operate. The terminal is configured to cache the data of the user to log in to the cloud desktop according to the received data disk information and the virtualized application. When the current user subsequently passes the current terminal again, the terminal can directly use the cached data for use. Avoid reloading each time to reduce the efficiency of cloud desktop access. It should be noted that the data disk information and the data of the virtualization application that are sent locally in the terminal can be updated synchronously with the data information of the remote cloud desktop to avoid data loss.
在本实施例中,管控模块30将权限集合返回终端,供终端根据权限集
合访问目标云桌面。本实施例通过将权限集合返回终端,实现了由终端进行权限控制,减轻了云桌面服务器的负担,提升了云桌面的效率。In this embodiment, the management module 30 returns the permission set to the terminal for the terminal according to the permission set.
Access to the target cloud desktop. In this embodiment, by returning the permission set to the terminal, the terminal performs the permission control, which reduces the burden on the cloud desktop server and improves the efficiency of the cloud desktop.
进一步地,参照图16,本发明云桌面管控装置第七实施例提供一种云桌面管控装置,基于上述图13、图14、图15或图16任一项所示的实施例(本实施例以图13为例),所述云桌面管控装置还包括:Further, referring to FIG. 16, a seventh embodiment of the cloud desktop control device of the present invention provides a cloud desktop control device, which is based on the embodiment shown in any of the foregoing FIG. 13, FIG. 14, FIG. 15, or FIG. As shown in FIG. 13 , the cloud desktop control device further includes:
调用模块40,配置为获取所述云桌面对所述终端的硬件调用请求;根据所述硬件调用请求,重定向所述终端硬件到所述云桌面,并调用所述终端硬件。The calling module 40 is configured to acquire a hardware invocation request of the cloud desktop to the terminal; and according to the hardware invocation request, redirect the terminal hardware to the cloud desktop, and invoke the terminal hardware.
用户在终端成功进入云桌面之后,面对的是海量的云端资源,包括多种操作系统,多种软件客户端等。部分软件客户端或系统服务需要调用终端的硬件。本实施例中,终端的硬件包括终端自有的硬件资源和终端通过USB外设接入的硬件资源。After the user successfully enters the cloud desktop, the user faces a large number of cloud resources, including multiple operating systems and multiple software clients. Some software clients or system services need to call the hardware of the terminal. In this embodiment, the hardware of the terminal includes the hardware resources owned by the terminal and the hardware resources accessed by the terminal through the USB peripheral.
例如,部分运维或管理系统的软件客户端在一定安全策略要求下,需要用户通过指纹鉴权访问,此时,当用户运行该软件客户端后,弹出指纹输入提示。For example, a software client of a part of the operation and maintenance or management system requires the user to access the fingerprint authentication under the requirements of a certain security policy. At this time, when the user runs the software client, a fingerprint input prompt is popped up.
调用模块40根据云桌面客户端的需求,获取硬件调用请求。The calling module 40 obtains a hardware call request according to the requirements of the cloud desktop client.
调用模块40根据云桌面虚拟机的硬件调用请求,将终端对应的硬件重定向到云桌面的外设硬件列表,使终端硬件指向云桌面,然后调用此终端硬件。The calling module 40 redirects the hardware corresponding to the terminal to the peripheral hardware list of the cloud desktop according to the hardware invocation request of the cloud desktop virtual machine, so that the terminal hardware points to the cloud desktop, and then calls the terminal hardware.
例如,云桌面中应用软件需要录入用户指纹,则云桌面代理将终端的指纹识别器重定向到云桌面外设列表中,作为指纹识别设备挂在到云桌面虚拟机上。For example, if the application software of the cloud desktop needs to input the user fingerprint, the cloud desktop agent redirects the fingerprint identifier of the terminal to the cloud desktop peripheral list, and the fingerprint identification device is attached to the cloud desktop virtual machine.
然后,云桌面应用软件调用指纹识别设备,用户即可通过终端的指纹识别器直接扫描自己的指纹,将指纹信息发送给当前云桌面应用软件。Then, the cloud desktop application software invokes the fingerprint identification device, and the user can directly scan the fingerprint of the terminal through the fingerprint identifier of the terminal, and send the fingerprint information to the current cloud desktop application software.
在本实施例中,调用模块40获取云桌面对终端的硬件调用请求后,根据硬件调用请求,重定向终端硬件到云桌面,并调用终端硬件。用户在通过终端连接云桌面后,本实施例通过将移动终端的硬件重定向到云桌面,实现了云桌面内部运行程序对终端硬件的调用,支持云桌面内部程序的指纹识别鉴权功能,从而可以进行云桌面内部运行程序的权限管理等,加强
了云桌面运行的安全性,提升了用户体验。In this embodiment, after the calling module 40 obtains the hardware invocation request of the cloud desktop to the terminal, the calling module 40 redirects the terminal hardware to the cloud desktop according to the hardware invocation request, and invokes the terminal hardware. After the user connects the cloud desktop through the terminal, the embodiment redirects the hardware of the mobile terminal to the cloud desktop, realizes the call of the internal running program of the cloud desktop to the terminal hardware, and supports the fingerprint identification and authentication function of the internal program of the cloud desktop, thereby It can strengthen the authority management of running programs inside the cloud desktop, etc.
The security of the cloud desktop operation improves the user experience.
实际应用时,所述鉴权模块10、管控模块30、目标单元22、调用模块40可由云桌面管控装置中的处理器结合通信接口实现;所述匹配模块20、鉴权单元12、判定单元13、列表单元21、权限单元23可由云桌面管控装置中的处理器实现;所述第一获取单元11可由云桌面管控装置中的通信接口实现。In an actual application, the authentication module 10, the control module 30, the target unit 22, and the calling module 40 may be implemented by a processor in a cloud desktop control device in combination with a communication interface; the matching module 20, the authentication unit 12, and the determining unit 13 The list unit 21 and the rights unit 23 can be implemented by a processor in the cloud desktop control device; the first obtaining unit 11 can be implemented by a communication interface in the cloud desktop control device.
参照图17,本发明云桌面访问装置第一实施例提供一种云桌面访问装置,所述云桌面访问装置包括:Referring to FIG. 17, a first embodiment of the cloud desktop access device of the present invention provides a cloud desktop access device, where the cloud desktop access device includes:
请求模块60,配置为在云桌面指纹登录模式下,根据输入的登录指纹信息,向云桌面服务器发送鉴权请求。The requesting module 60 is configured to send an authentication request to the cloud desktop server according to the input login fingerprint information in the cloud desktop fingerprint login mode.
本发明实施例在用户通过终端访问云桌面时,根据用户指纹进行鉴权。本实施例以移动终端进行举例说明。云桌面访问装置部署在移动终端中。When the user accesses the cloud desktop through the terminal, the embodiment of the present invention performs authentication according to the fingerprint of the user. This embodiment is exemplified by a mobile terminal. The cloud desktop access device is deployed in the mobile terminal.
具体地,作为一种实施方式,在云桌面指纹登录模式下,请求模块60提示用户输入指纹进行云桌面登录。Specifically, as an implementation manner, in the cloud desktop fingerprint login mode, the requesting module 60 prompts the user to input a fingerprint for cloud desktop login.
然后,请求模块60获取用户输入的指纹,提取指纹特征码得到当前的登录指纹信息。Then, the requesting module 60 acquires the fingerprint input by the user, and extracts the fingerprint feature code to obtain the current login fingerprint information.
然后,请求模块60根据登录指纹信息、当前用户的登录时间等信息生成鉴权请求。将鉴权请求进行加密后,发送给云桌面服务器中的VMC。Then, the requesting module 60 generates an authentication request according to the login fingerprint information, the login time of the current user, and the like. After the authentication request is encrypted, it is sent to the VMC in the cloud desktop server.
访问模块70,配置为若所述鉴权请求通过鉴权,则在所述云桌面服务器的权限控制下访问云桌面。The accessing module 70 is configured to access the cloud desktop under the authority of the cloud desktop server if the authentication request passes the authentication.
若当前鉴权请求通过鉴权,则访问模块70向云桌面服务器发送链接请求。If the current authentication request passes the authentication, the access module 70 sends a link request to the cloud desktop server.
云桌面服务器响应终端的链接请求,根据链接请求启动云桌面虚拟机,启动云桌面。然后,向访问模块70返回响应消息。The cloud desktop server responds to the terminal's link request, starts the cloud desktop virtual machine according to the link request, and starts the cloud desktop. A response message is then returned to the access module 70.
访问模块70收到响应消息后,连接云桌面,进行访问、操作。在访问模块70访云桌面的过程中,若涉及到权限限制的操作,例如调用终端的USB接口,则云桌面服务器根据与当前鉴权请求匹配的权限集合,判断当前用户的权限,并根据判定结果控制访问模块70的使用权限。After receiving the response message, the access module 70 connects to the cloud desktop to perform access and operation. In the process of accessing the cloud desktop by the access module 70, if the operation of the permission restriction is involved, for example, calling the USB interface of the terminal, the cloud desktop server determines the authority of the current user according to the permission set matched with the current authentication request, and according to the determination The result controls the usage rights of the access module 70.
在本实施例中,在云桌面指纹登录模式下,请求模块60根据输入的登
录指纹信息,向云桌面服务器发送鉴权请求;若鉴权请求通过鉴权,则访问模块70在云桌面服务器的权限控制下访问云桌面。本实施例通过终端进行指纹信息的鉴别,实现了用户通过终端访问云桌面时,进行指纹鉴权,从而保证信息安全。In this embodiment, in the cloud desktop fingerprint login mode, the request module 60 is based on the input
The fingerprint information is recorded, and the authentication request is sent to the cloud desktop server; if the authentication request is authenticated, the access module 70 accesses the cloud desktop under the authority of the cloud desktop server. In this embodiment, the fingerprint information is authenticated by the terminal, so that when the user accesses the cloud desktop through the terminal, fingerprint authentication is performed, thereby ensuring information security.
进一步地,参照图18,所述云桌面访问装置第二实施例提供一种云桌面访问装置,基于上述图17所示的实施例,所述访问模块70包括:Further, referring to FIG. 18, the second embodiment of the cloud desktop access device provides a cloud desktop access device. Based on the embodiment shown in FIG. 17, the access module 70 includes:
第二获取单元71,配置为若所述鉴权请求通过鉴权,获取所述云桌面服务器的返回的云桌面列表。The second obtaining unit 71 is configured to acquire the returned cloud desktop list of the cloud desktop server if the authentication request is authenticated.
在本实施例中,若鉴权请求通过鉴权,第二获取单元71获取云桌面服务器返回的云桌面列表,云桌面列表中包括了云桌面服务器根据当前登录指纹信息匹配的预先配置的各云桌面,供用户基于使用情景进行选择。In this embodiment, if the authentication request is authenticated, the second obtaining unit 71 obtains the cloud desktop list returned by the cloud desktop server, and the cloud desktop list includes the pre-configured clouds that the cloud desktop server matches according to the current login fingerprint information. Desktop for users to choose based on usage scenarios.
选择单元72,配置为获取基于所述云桌面列表选择的目标云桌面,并将所述目标云桌面返回所述云桌面服务器。The selecting unit 72 is configured to obtain a target cloud desktop selected based on the cloud desktop list, and return the target cloud desktop to the cloud desktop server.
在获取云桌面列表后,选择单元72将云桌面列表反馈给用户,获取用户基于云桌面列表选择的目标云桌面,并将目标云桌面返回云桌面服务器。After obtaining the cloud desktop list, the selecting unit 72 feeds back the cloud desktop list to the user, obtains the target cloud desktop selected by the user based on the cloud desktop list, and returns the target cloud desktop to the cloud desktop server.
访问单元73,配置为获取所述云桌面服务器返回的权限集合,根据所述权限集合访问所述目标云桌面。The access unit 73 is configured to acquire a permission set returned by the cloud desktop server, and access the target cloud desktop according to the permission set.
用户通过终端选择所目标云桌面后,访问单元73根据目标云桌面向云桌面服务器发送链接请求。云桌面服务器响应访问单元73的链接请求,根据链接请求启动云桌面虚拟机,向访问单元73返回对应的云桌面。同时,云桌面服务器向访问单元73返回配置的权限集合。云桌面配置的权限集合包括了配置的当前登录指纹的各项权限。After the user selects the target cloud desktop through the terminal, the access unit 73 sends a link request to the cloud desktop server according to the target cloud desktop. The cloud desktop server responds to the link request of the access unit 73, starts the cloud desktop virtual machine according to the link request, and returns the corresponding cloud desktop to the access unit 73. At the same time, the cloud desktop server returns the configured permission set to the access unit 73. The permission set of the cloud desktop configuration includes the permissions of the configured current login fingerprint.
然后,用户可以通过访问单元73访问云桌面,使用云桌面中的软件客户端、网络等。在用户通过访问单元73访问云桌面的过程中,访问单元73根据权限集合,仅进行有权限的操作,禁用未授权的操作。由此,实现了根据指纹信息保证了用户权限匹配的唯一性,避免高等权限由于账号信息错误等原因被误设。Then, the user can access the cloud desktop through the access unit 73, use the software client, the network, and the like in the cloud desktop. In the process of the user accessing the cloud desktop through the access unit 73, the access unit 73 performs only the privileged operation according to the permission set, and disables the unauthorized operation. Thereby, the uniqueness of the user right matching is ensured according to the fingerprint information, and the high authority is prevented from being misplaced due to the account information error or the like.
在本实施例中,若鉴权请求通过鉴权,第二获取单元71获取云桌面服
务器的返回的云桌面列表;选择单元72获取基于云桌面列表选择的目标云桌面,并将目标云桌面返回云桌面服务器;访问单元73获取云桌面服务器返回的权限集合,根据权限集合访问目标云桌面。本发明实施例实现了用户根据云桌面列表选择需要的目标云桌面,增加了用户的可选择性;云桌面服务器将权限集合返回给终端,实现了访问云桌面时,有终端进行权限管理,减轻了云桌面服务器的负担,增强了对云桌面安全性的管控力度和灵活性,提升了用户体验。In this embodiment, if the authentication request is authenticated, the second obtaining unit 71 obtains the cloud desktop service.
The returned cloud desktop list of the server; the selecting unit 72 obtains the target cloud desktop selected based on the cloud desktop list, and returns the target cloud desktop to the cloud desktop server; the access unit 73 obtains the permission set returned by the cloud desktop server, and accesses the target according to the permission set Cloud desktop. The embodiment of the invention realizes that the user selects the required target cloud desktop according to the cloud desktop list, and increases the user's selectivity; the cloud desktop server returns the permission set to the terminal, and when the cloud desktop is accessed, the terminal performs the rights management and mitigates The burden of the cloud desktop server enhances the control and flexibility of cloud desktop security and enhances the user experience.
进一步地,参照图19,本发明云桌面访问装置第三实施例提供一种云桌面访问装置,基于上述图17或18所示的实施例(本实施例以图17为例),所述请求模块60包括:Further, referring to FIG. 19, a third embodiment of the cloud desktop access device of the present invention provides a cloud desktop access device. The request is based on the embodiment shown in FIG. 17 or 18 (the embodiment is illustrated in FIG. 17). Module 60 includes:
第三获取单元61,配置为在云桌面指纹登录模式下,获取输入的登录指纹信息。The third obtaining unit 61 is configured to obtain the input login fingerprint information in the cloud desktop fingerprint login mode.
作为一种实施方式,在云桌面指纹登陆模式下,第三获取单元61通过指纹识别器获取用户输入的指纹。As an implementation manner, in the cloud desktop fingerprint login mode, the third obtaining unit 61 acquires the fingerprint input by the user through the fingerprint identifier.
然后,第三获取单元61提取指纹的特征码,将得到的指纹特征码作为当前用户的登录指纹信息。Then, the third obtaining unit 61 extracts the feature code of the fingerprint, and uses the obtained fingerprint feature code as the login fingerprint information of the current user.
判断单元62,配置为判断当前登录终端是否已录入解锁指纹信息。The determining unit 62 is configured to determine whether the unlocking fingerprint information has been entered in the currently logged-in terminal.
由于终端的私密性,在获取登录指纹信息后,判断单元62判断当前终端是否已录入用于解锁当前终端的解锁指纹信息。Due to the privacy of the terminal, after obtaining the login fingerprint information, the determining unit 62 determines whether the current terminal has entered the unlocking fingerprint information for unlocking the current terminal.
匹配单元63,配置为若所述终端已录入解锁指纹信息,则匹配所述解锁指纹信息和所述登录指纹信息。The matching unit 63 is configured to match the unlock fingerprint information and the login fingerprint information if the terminal has entered the unlock fingerprint information.
若当前终端已经录入有终端的解锁指纹信息,也即当前终端可能为私有终端,则匹配单元63将当前终端已录入的解锁指纹信息与当前用户的登录指纹信息进行匹配。If the current terminal has entered the unlocking fingerprint information of the terminal, that is, the current terminal may be a private terminal, the matching unit 63 matches the unlocking fingerprint information that has been entered by the current terminal with the login fingerprint information of the current user.
请求单元64,配置为若所述登录指纹信息与所述解锁指纹信息匹配成功,则根据所述登录指纹信息和所述终端的终端信息向所述云桌面服务器发送鉴权请求。The requesting unit 64 is configured to send an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal, if the login fingerprint information and the unlocking fingerprint information are successfully matched.
若当前终端的解锁指纹信息与当前用户的登录指纹信息匹配成功,则请求单元64判定当前登录云桌面的用户为当前终端的机主本人,终端根据
登录指纹信息、当前终端的终端信息、当前用户的登录时间等信息生成鉴权请求。将鉴权请求进行加密后,发送给云桌面服务器中的VMC进行鉴权。需要说明的是,当前终端的终端信息为当前终端的唯一识别信息。If the unlocking fingerprint information of the current terminal is successfully matched with the login fingerprint information of the current user, the requesting unit 64 determines that the user currently logging in to the cloud desktop is the owner of the current terminal, and the terminal according to the terminal
The authentication request is generated by the information such as the login fingerprint information, the terminal information of the current terminal, and the login time of the current user. After the authentication request is encrypted, it is sent to the VMC in the cloud desktop server for authentication. It should be noted that the terminal information of the current terminal is the unique identification information of the current terminal.
在本实施例中,在云桌面指纹登录模式下,第三获取单元61获取输入的登录指纹信息;然后,判断单元62判断当前终端是否已录入解锁指纹信息;若当前终端已录入解锁指纹信息,则匹配单元63匹配解锁指纹信息和登录指纹信息;若登录指纹信息与解锁指纹信息匹配,则请求单元64根据登录指纹信息和终端的终端信息向云桌面服务器发送所述鉴权请求。本实施例通过判断当前终端是否录入有解锁指纹信息,判断当前登录云桌面的用户是否为当前终端机主,从而保证了个人终端登录云桌面的安全性。In this embodiment, in the cloud desktop fingerprint login mode, the third obtaining unit 61 acquires the input login fingerprint information; then, the determining unit 62 determines whether the current terminal has entered the unlocked fingerprint information; if the current terminal has entered the unlocked fingerprint information, Then, the matching unit 63 matches the unlocking fingerprint information and the login fingerprint information; if the login fingerprint information matches the unlocking fingerprint information, the requesting unit 64 sends the authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal. In this embodiment, it is determined whether the user currently logging in to the cloud desktop is the current terminal owner by determining whether the current terminal has the unlocked fingerprint information, thereby ensuring the security of the personal terminal logging in to the cloud desktop.
进一步地,参照图19,本发明云桌面访问装置第四实施例提供一种云桌面访问装置,基于上述图19所示的本发明云桌面访问装置第三实施例,所述请求模块60还配置为,Further, referring to FIG. 19, a fourth embodiment of the cloud desktop access device of the present invention provides a cloud desktop access device. The request module 60 is further configured based on the third embodiment of the cloud desktop access device of the present invention shown in FIG. for,
若所述登录指纹信息与所述解锁指纹信息匹配失败,则根据所述终端预先配置的属性信息判断所述终端是否为私有终端;若所述终端不是私有终端,则根据所述登录指纹信息和所述终端的终端信息向云桌面服务器发送鉴权请求。If the matching of the login fingerprint information and the unlocking fingerprint information fails, determining whether the terminal is a private terminal according to the attribute information pre-configured by the terminal; if the terminal is not a private terminal, according to the login fingerprint information and The terminal information of the terminal sends an authentication request to the cloud desktop server.
在本实施例中,可以预先配置终端的属性,例如配置终端为私有终端或共有终端,私有终端仅允许特定的、预先配置的部分用户指纹信息通过当前终端登录云桌面,公共终端允许所有用户的指纹信息通过当前终端登录云桌面。In this embodiment, the attributes of the terminal may be pre-configured, for example, the configuration terminal is a private terminal or a shared terminal, and the private terminal only allows a specific pre-configured partial user fingerprint information to log in to the cloud desktop through the current terminal, and the public terminal allows all users to The fingerprint information is logged in to the cloud desktop through the current terminal.
具体地,作为一种实施方式,可以预先配置终端的属性信息,配置当前终端授权登录云桌面的对象为“本人”或“所有人”,从而配置当前终端为私有终端或公有终端。Specifically, as an implementation manner, the attribute information of the terminal may be pre-configured, and the object that the current terminal authorizes to log in to the cloud desktop is configured as “owner” or “owner”, so that the current terminal is configured as a private terminal or a public terminal.
若当前登录指纹信息与终端的解锁指纹信息匹配失败,也即当前登录云终端的用户可能不是终端的记住本人,则此时,请求模块60判断终端是否为私有终端。If the current login fingerprint information fails to match the unlocking fingerprint information of the terminal, that is, the user currently logging in to the cloud terminal may not be the user of the terminal, at this time, the requesting module 60 determines whether the terminal is a private terminal.
请求模块60根据当前终端的属性信息判断当前授权本终端登录云桌面的对象是“本人”还是“所有人”。若当前终端仅授权“本人”通过本终端
登录云桌面,则请求模块60判定当前终端为私有终端;若当前终端授权“所有人”通过本终端登录云桌面,则请求模块60判定当前终端为共有终端。The requesting module 60 determines, according to the attribute information of the current terminal, whether the object currently authorizing the terminal to log in to the cloud desktop is “I” or “Everyone”. If the current terminal only authorizes "I" through the terminal
The requesting module 60 determines that the current terminal is a private terminal. If the current terminal authorizes the “owner” to log in to the cloud desktop through the terminal, the requesting module 60 determines that the current terminal is a shared terminal.
由此,请求模块60得到判定结果。Thus, the request module 60 obtains the determination result.
若当前终端不是私有终端,也即,终端的机主允许其他用户在本终端上登录云桌面,则请求模块60根据登录指纹信息、终端信息和当前用户的登录时间向云桌面服务器发送鉴权请求。If the current terminal is not a private terminal, that is, the owner of the terminal allows other users to log in to the cloud desktop on the terminal, the requesting module 60 sends an authentication request to the cloud desktop server according to the login fingerprint information, the terminal information, and the login time of the current user. .
若当前终端为私有终端,也即,终端的机主不允许其他用户在本终端上登录云桌面,则请求模块60提示用户没有在当前终端登录云桌面的权限。If the current terminal is a private terminal, that is, the owner of the terminal does not allow other users to log in to the cloud desktop on the terminal, the requesting module 60 prompts the user that the user does not have permission to log in to the cloud desktop at the current terminal.
在本实施例中,若登录指纹信息与解锁指纹信息匹配失败,则请求模块60判断终端是否为私有终端;若当前终端不是私有终端,则请求模块60根据登录指纹信息和终端的终端信息向云桌面服务器发送鉴权请求。本实施例通过配置终端的私有属性,在当前终端为非私有终端的情况下,使多个用户可以通过同一终端登录云桌面。本实施例实现了结合终端的私有属性信息和用户指纹信息,综合管理云桌面的访问安全性。In this embodiment, if the matching of the login fingerprint information and the unlocking fingerprint information fails, the requesting module 60 determines whether the terminal is a private terminal; if the current terminal is not a private terminal, the requesting module 60 uses the login fingerprint information and the terminal information of the terminal to the cloud. The desktop server sends an authentication request. In this embodiment, by configuring the private attribute of the terminal, if the current terminal is a non-private terminal, multiple users can log in to the cloud desktop through the same terminal. In this embodiment, the private attribute information and the user fingerprint information of the terminal are combined to comprehensively manage the access security of the cloud desktop.
进一步地,参照图20,本发明云桌面访问装置第五实施例提供一种云桌面访问装置,基于上述图19所示的本发明云桌面访问装置第四实施例,所述云桌面访问装置还包括:Further, referring to FIG. 20, a fifth embodiment of the cloud desktop access device of the present invention provides a cloud desktop access device, which is based on the fourth embodiment of the cloud desktop access device of the present invention shown in FIG. include:
录入模块80,配置为获取录入的指纹信息,将所述录入的指纹信息与所述终端的终端信息发送给所述云桌面服务器,供所述云桌面服务器配置云数据库进行鉴权。The entry module 80 is configured to obtain the entered fingerprint information, and send the entered fingerprint information and the terminal information of the terminal to the cloud desktop server, where the cloud desktop server configures the cloud database for authentication.
本实施例中,在用户的账号通过鉴权或登录指纹信息通过鉴权后,用户可以录入新的指纹信息,用于指纹鉴权。In this embodiment, after the user's account is authenticated or the login fingerprint information is authenticated, the user can enter new fingerprint information for fingerprint authentication.
具体地,以当前用户为首次登录通过终端登录云桌面进行举例说明。Specifically, the current user logs in to the cloud desktop through the terminal for the first time login.
参照图23,用户打开终端,通过录入模块80输入用户名、密码进行登录。Referring to Fig. 23, the user opens the terminal and enters the user name and password through the entry module 80 to log in.
若验证失败,则录入模块80提示用户当前鉴权失败;若验证通过,则录入模块80提示用户是否需要录入指纹信息,使用指纹登录。If the verification fails, the entry module 80 prompts the user to fail the current authentication; if the verification passes, the entry module 80 prompts the user whether to enter the fingerprint information and log in using the fingerprint.
若用户选择不需要录入指纹信息,则进入常规登录流程,获取云桌面服务器配置的云桌面和权限集合;若用户选择录入指纹信息,则录入模块
80录入当前用户的指纹,提取指纹特征码,得到指纹信息。If the user chooses not to enter the fingerprint information, the user enters the normal login process to obtain the cloud desktop and permission set configured by the cloud desktop server; if the user chooses to input the fingerprint information, the input module is entered.
80 Enter the fingerprint of the current user, extract the fingerprint feature code, and obtain the fingerprint information.
然后,录入模块80将指纹信息和当前终端的终端信息加密后发送到云桌面服务器。Then, the entry module 80 encrypts the fingerprint information and the terminal information of the current terminal and sends the fingerprint information to the cloud desktop server.
云桌面服务器收到终端发送的加密信息后,进行解析,得到当前用户指纹信息和终端信息。After receiving the encrypted information sent by the terminal, the cloud desktop server parses and obtains the current user fingerprint information and terminal information.
然后,云桌面服务器将当前指纹信息作为当前账号用户绑定的指纹信息,存储到云数据库中。或者,Then, the cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user, and stores it in the cloud database. or,
云桌面服务器将当前指纹信息作为当前账号用户绑定的指纹信息,存储到云数据库中;并且存储将当前终端的终端信息,将当前终端作为已备案的终端设备。或者,The cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user in the cloud database, and stores the terminal information of the current terminal, and uses the current terminal as the recorded terminal device. or,
云桌面服务器将当前指纹信息作为当前账号用户绑定的指纹信息,存储到云数据库中,并且,将当前终端作为当前指纹信息的登录终端进行绑定,将当前终端信息作为当前指纹信息对应的终端信息进行存储。The cloud desktop server stores the current fingerprint information as the fingerprint information bound by the current account user, and stores the current terminal as the login terminal of the current fingerprint information, and uses the current terminal information as the terminal corresponding to the current fingerprint information. Information is stored.
然后,云桌面服务器更新云数据库,通知录入模块80当前指纹信息已录制成功。Then, the cloud desktop server updates the cloud database, and notifies the input module 80 that the current fingerprint information has been successfully recorded.
作为一种实施方式,VMC还可以预先配置异常提醒方式,根据用户信息预先配置对应的用户手机号码、邮箱等联系方式,在用户异常登录时,通过短信、邮件等形式通知用户。例如,VMC记录用户通过账号、密码鉴权访问云桌面的记录,包括终端信息、时间、时长等,可配置仅在异常登录记录出现时发送云桌面的访问记录给用户,以确保用户指纹被盗用时用户本人将能够于第一时间知情。As an implementation manner, the VMC may also pre-configure the abnormal reminding mode, and pre-configure the corresponding user mobile phone number, email address, and the like according to the user information, and notify the user by SMS, email, etc. when the user logs in abnormally. For example, the VMC records the user's access to the cloud desktop through account number and password authentication, including terminal information, time, duration, etc., and can be configured to send the cloud desktop access record to the user only when the abnormal login record occurs, to ensure that the user's fingerprint is stolen. When the user himself will be able to know at the first time.
需要说明的是,账户信息异常登录包括账户密码错误输入等情况,可根据实际需要灵活配置。It should be noted that the account information abnormal login includes the account password incorrect input, etc., and can be flexibly configured according to actual needs.
在本实施例中,通过录入模块80获取录入的指纹信息,将指纹信息与终端的终端信息发送给云桌面服务器,供云桌面服务器配置云数据库进行鉴权。本实施例通过指纹信息的录入,以供云桌面服务器配置云数据库,从而实现了用户登录云桌面时通过指纹鉴权,获取对应的云桌面和各权限,将指纹识别融合在云桌面的各级管理之中。In this embodiment, the entered fingerprint information is obtained by the entry module 80, and the fingerprint information and the terminal information of the terminal are sent to the cloud desktop server for the cloud desktop server to configure the cloud database for authentication. In this embodiment, the fingerprint information is used for the cloud desktop server to configure the cloud database, so that when the user logs in to the cloud desktop, the fingerprint authentication is obtained, the corresponding cloud desktop and each permission are acquired, and the fingerprint identification is integrated at all levels of the cloud desktop. Under management.
实际应用时,所述请求模块60、访问模块70、第二获取单元71、选择单元72、访问单元73、录入模块80可由云桌面访问装置中的处理器结合
通信接口实现;所述第三获取单元61、判断单元62、匹配单元63可由云桌面访问装置中的处理器实现;所述请求单元64可由云桌面访问装置中的通信接口实现。In actual application, the request module 60, the access module 70, the second obtaining unit 71, the selecting unit 72, the access unit 73, and the entry module 80 may be combined by a processor in the cloud desktop access device.
The communication interface is implemented; the third obtaining unit 61, the determining unit 62, and the matching unit 63 can be implemented by a processor in the cloud desktop access device; the request unit 64 can be implemented by a communication interface in the cloud desktop access device.
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用硬件实施例、软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention can take the form of a hardware embodiment, a software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (system), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
基于此,本发明实施例还提供了一种计算机存储介质,所述计算机存储介质包括一组指令,当执行所述指令时,引起至少一个处理器执行上述的云桌面管控方法,或者执行上述的云桌面访问方法。
Based on this, an embodiment of the present invention further provides a computer storage medium, where the computer storage medium includes a set of instructions, when executed, causing at least one processor to execute the cloud desktop management method, or perform the foregoing Cloud desktop access method.
以上仅为本发明的可选实施例,并非因此限制本发明的专利范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本发明的专利保护范围内。The above is only an alternative embodiment of the present invention, and thus does not limit the scope of the invention, and the equivalent structure or equivalent process transformation made by using the specification and the drawings of the present invention, or directly or indirectly applied to other related technologies. The fields are all included in the scope of patent protection of the present invention.
本发明实施例提供的方案,在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对鉴权请求进行鉴权;若鉴权请求通过鉴权,则根据鉴权请求匹配云桌面和权限集合;根据权限集合控制终端对云桌面的访问。本发明实施例将指纹识别技术和多种虚拟化核心技术对接,实现用户以指纹识别的方式接入云端,匹配指纹以判断当前用户是否能访问云桌面,通过用户指纹授权云桌面的权限,让指纹成为用户通过移动终端接入桌面云系统的唯一凭证,从而保证信息安全。本发明实施例实现了通过指纹识别鉴权,根据指纹信息配置云桌面的各项权限,增强了对云桌面安全性的管控力度和灵活性,提升了用户体验。
The solution provided by the embodiment of the present invention obtains an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticates the authentication request according to the pre-configured cloud database; if the authentication request passes the authentication, the authentication is performed according to the authentication The request matches the cloud desktop and the permission set; and the terminal controls the access of the terminal to the cloud desktop according to the permission set. In the embodiment of the present invention, the fingerprint identification technology and various virtualization core technologies are connected to each other, so that the user accesses the cloud in the manner of fingerprint identification, and the fingerprint is matched to determine whether the current user can access the cloud desktop, and the user's fingerprint is authorized to authorize the cloud desktop. The fingerprint becomes the unique credential for the user to access the desktop cloud system through the mobile terminal, thereby ensuring information security. The embodiment of the invention realizes the identification of the fingerprint, configures the permissions of the cloud desktop according to the fingerprint information, enhances the control and flexibility of the security of the cloud desktop, and improves the user experience.
Claims (25)
- 一种云桌面管控方法,所述云桌面管控方法包括以下步骤:A cloud desktop management method includes the following steps:在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对所述鉴权请求进行鉴权;Acquiring an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticating the authentication request according to the pre-configured cloud database;若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配云桌面和权限集合;If the authentication request passes the authentication, matching the cloud desktop and the permission set according to the authentication request;根据所述权限集合控制所述终端对所述云桌面的访问。Controlling access by the terminal to the cloud desktop according to the permission set.
- 如权利要求1所述云桌面管控方法,其中,所述在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对所述鉴权请求进行鉴权的步骤包括:The cloud desktop management method according to claim 1, wherein in the cloud desktop fingerprint login mode, the obtaining an authentication request sent by the terminal, and authenticating the authentication request according to the pre-configured cloud database comprises:在云桌面指纹登录模式下,获取所述终端发送的鉴权请求,所述鉴权请求携带有登录指纹信息和所述终端的终端信息;Obtaining an authentication request sent by the terminal in a cloud desktop fingerprint login mode, where the authentication request carries login fingerprint information and terminal information of the terminal;根据所述登录指纹信息、所述终端的终端信息和预先配置的云数据库,鉴定所述终端和所述登录指纹的权限;Authorizing the terminal and the login fingerprint according to the login fingerprint information, the terminal information of the terminal, and a pre-configured cloud database;若所述终端和所述登录指纹通过鉴权,则判定所述鉴权请求通过鉴权。If the terminal and the login fingerprint pass the authentication, it is determined that the authentication request passes the authentication.
- 如权利要求2所述云桌面管控方法,其中,所述根据所述登录指纹信息、所述终端的终端信息和所述云数据库,鉴定所述终端和所述登录指纹的权限的步骤包括:The cloud desktop management method according to claim 2, wherein the step of authenticating the rights of the terminal and the login fingerprint according to the login fingerprint information, the terminal information of the terminal, and the cloud database comprises:根据所述云数据库和所述终端信息,判断所述终端是否有访问权限;Determining, according to the cloud database and the terminal information, whether the terminal has access rights;根据所述云数据库和所述登录指纹信息,判断所述登录指纹信息是否有登录权限;Determining, according to the cloud database and the login fingerprint information, whether the login fingerprint information has login authority;若所述终端有访问权限,且所述登录指纹信息有登录权限,则判定所述终端和所述登录指纹通过鉴权。If the terminal has access rights, and the login fingerprint information has login authority, it is determined that the terminal and the login fingerprint pass authentication.
- 如权利要求3所述的云桌面管控方法,其中,所述若所述终端和所述登录指纹通过鉴权,则判定所述鉴权请求通过鉴权的步骤包括:The cloud desktop management method according to claim 3, wherein if the terminal and the login fingerprint pass the authentication, the step of determining that the authentication request passes the authentication comprises:若所述终端和所述登录指纹信息通过鉴权,则判断所述终端是否为所 述登录指纹信息对应的预先配置的登录终端;If the terminal and the login fingerprint information pass the authentication, determine whether the terminal is a pre-configured login terminal corresponding to the login fingerprint information;若所述终端为所述登录指纹信息对应的登录终端,则判定所述鉴权请求通过鉴权。And if the terminal is the login terminal corresponding to the login fingerprint information, determining that the authentication request passes the authentication.
- 如权利要求1-4任一项所述的云桌面管控方法,其中,所述若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配云桌面和权限集合的步骤包括:The cloud desktop management method according to any one of claims 1 to 4, wherein, if the authentication request is authenticated, the step of matching the cloud desktop and the permission set according to the authentication request comprises:若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配预先配置的各云桌面,得到云桌面列表;If the authentication request is authenticated, matching the pre-configured cloud desktops according to the authentication request to obtain a cloud desktop list;将所述云桌面列表返回给所述终端,获取基于所述云桌面列表选择的目标云桌面;Returning the cloud desktop list to the terminal, and acquiring a target cloud desktop selected based on the cloud desktop list;根据所述目标云桌面、所述登录指纹信息和所述终端的终端信息,配置权限集合;And configuring a permission set according to the target cloud desktop, the login fingerprint information, and terminal information of the terminal;所述根据所述权限集合控制所述终端对所述云桌面的访问的步骤包括:The step of controlling the access of the terminal to the cloud desktop according to the permission set includes:根据所述权限集合控制所述终端对所述目标云桌面的访问。Controlling access by the terminal to the target cloud desktop according to the permission set.
- 如权利要求5所述的云桌面管控方法,其中,所述根据所述权限集合控制所述终端对所述目标云桌面的访问的步骤包括:The cloud desktop management method according to claim 5, wherein the step of controlling the access of the terminal to the target cloud desktop according to the permission set comprises:将所述权限集合返回所述终端,供所述终端根据所述权限集合访问所述目标云桌面。Returning the permission set to the terminal, and the terminal accesses the target cloud desktop according to the permission set.
- 如权利要求1-4任一项所述的云桌面管控方法,其中,所述根据所述权限集合控制所述终端对所述云桌面的访问的步骤之后,还包括:The cloud desktop management method according to any one of claims 1 to 4, further comprising: after the step of controlling the access of the terminal to the cloud desktop according to the permission set, further comprising:获取所述云桌面对所述终端的硬件调用请求;Obtaining a hardware invocation request of the cloud desktop to the terminal;根据所述硬件调用请求,重定向所述终端硬件到所述云桌面,并调用所述终端硬件。Redirecting the terminal hardware to the cloud desktop according to the hardware call request, and calling the terminal hardware.
- 一种云桌面访问方法,所述云桌面访问方法包括以下步骤:A cloud desktop access method includes the following steps:在云桌面指纹登录模式下,终端根据输入的登录指纹信息,向云桌面 服务器发送鉴权请求;In the cloud desktop fingerprint login mode, the terminal sends the cloud fingerprint to the cloud desktop according to the input login fingerprint information. The server sends an authentication request;若所述鉴权请求通过鉴权,则在所述云桌面服务器的权限控制下访问云桌面。If the authentication request passes the authentication, the cloud desktop is accessed under the authority of the cloud desktop server.
- 如权利要求8所述的云桌面访问方法,其中,所述若所述鉴权请求通过鉴权,则在所述云桌面服务器的权限控制下访问云桌面的步骤包括:The cloud desktop access method of claim 8, wherein if the authentication request is authenticated, the step of accessing the cloud desktop under the permission of the cloud desktop server comprises:若所述鉴权请求通过鉴权,获取所述云桌面服务器的返回的云桌面列表;If the authentication request is authenticated, obtaining a returned cloud desktop list of the cloud desktop server;获取基于所述云桌面列表选择的目标云桌面,并将所述目标云桌面返回所述云桌面服务器;Obtaining a target cloud desktop selected based on the cloud desktop list, and returning the target cloud desktop to the cloud desktop server;获取所述云桌面服务器返回的权限集合,根据所述权限集合访问所述目标云桌面。Obtaining a permission set returned by the cloud desktop server, and accessing the target cloud desktop according to the permission set.
- 如权利要求8或9所述的云桌面访问方法,其中,所述在云桌面指纹登录模式下,终端根据输入的登录指纹信息,向云桌面服务器发送鉴权请求的步骤包括:The cloud desktop access method according to claim 8 or 9, wherein in the cloud desktop fingerprint login mode, the step of the terminal sending an authentication request to the cloud desktop server according to the input login fingerprint information comprises:在云桌面指纹登录模式下,终端获取输入的登录指纹信息;In the cloud desktop fingerprint login mode, the terminal obtains the input login fingerprint information;判断所述终端是否已录入解锁指纹信息;Determining whether the terminal has entered the unlock fingerprint information;若所述终端已录入解锁指纹信息,则匹配所述解锁指纹信息和所述登录指纹信息;If the terminal has entered the unlock fingerprint information, matching the unlock fingerprint information and the login fingerprint information;若所述登录指纹信息与所述解锁指纹信息匹配成功,则根据所述登录指纹信息和所述终端的终端信息向所述云桌面服务器发送鉴权请求。If the login fingerprint information is successfully matched with the unlocked fingerprint information, the authentication request is sent to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
- 如权利要求10所述的云桌面访问方法,其中,所述若所述终端已录入解锁指纹信息,则匹配所述解锁指纹信息和所述登录指纹信息的步骤之后,还包括:The cloud desktop access method of claim 10, wherein the step of matching the unlocking fingerprint information and the login fingerprint information if the terminal has entered the unlocking fingerprint information further comprises:若所述登录指纹信息与所述解锁指纹信息匹配失败,则根据所述终端预先配置的属性信息判断所述终端是否为私有终端;If the matching of the login fingerprint information and the unlocking fingerprint information fails, determining whether the terminal is a private terminal according to the attribute information pre-configured by the terminal;若所述终端不是私有终端,则转入执行步骤:根据所述登录指纹信息和所述终端的终端信息向云桌面服务器发送鉴权请求。 If the terminal is not a private terminal, the process proceeds to: performing an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
- 如权利要求11所述的云桌面访问方法,其中,所述在云桌面指纹登录模式下,终端根据输入的登录指纹信息,向云桌面服务器发送鉴权请求的步骤之前,还包括:The cloud desktop access method of claim 11, wherein before the step of sending an authentication request to the cloud desktop server according to the input login fingerprint information, the method further includes:获取录入的指纹信息,将所述录入的指纹信息与所述终端的终端信息发送给所述云桌面服务器,供所述云桌面服务器配置云数据库进行鉴权。Obtaining the entered fingerprint information, and sending the entered fingerprint information and the terminal information of the terminal to the cloud desktop server, where the cloud desktop server configures the cloud database for authentication.
- 一种云桌面管控装置,所述云桌面管控装置包括:A cloud desktop management device includes:鉴权模块,配置为在云桌面指纹登录模式下,获取终端发送的鉴权请求,根据预先配置的云数据库对所述鉴权请求进行鉴权;The authentication module is configured to obtain an authentication request sent by the terminal in the cloud desktop fingerprint login mode, and authenticate the authentication request according to the pre-configured cloud database;匹配模块,配置为若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配云桌面和权限集合;a matching module, configured to: if the authentication request passes the authentication, match the cloud desktop and the permission set according to the authentication request;管控模块,配置为根据所述权限集合控制所述终端对所述云桌面的访问。The control module is configured to control access of the terminal to the cloud desktop according to the permission set.
- 如权利要求13所述云桌面管控装置,其中,所述鉴权模块包括:The cloud desktop management device of claim 13, wherein the authentication module comprises:第一获取单元,配置为在云桌面指纹登录模式下,获取所述终端发送的鉴权请求,所述鉴权请求携带有登录指纹信息和所述终端的终端信息;The first obtaining unit is configured to acquire, in the cloud desktop fingerprint login mode, an authentication request sent by the terminal, where the authentication request carries the login fingerprint information and the terminal information of the terminal;鉴权单元,配置为根据所述登录指纹信息、所述终端的终端信息和预先配置的云数据库,鉴定所述终端和所述登录指纹的权限;The authentication unit is configured to authenticate the rights of the terminal and the login fingerprint according to the login fingerprint information, terminal information of the terminal, and a pre-configured cloud database;判定单元,配置为若所述终端和所述登录指纹通过鉴权,则判定所述鉴权请求通过鉴权。The determining unit is configured to determine that the authentication request passes the authentication if the terminal and the login fingerprint pass the authentication.
- 如权利要求14所述云桌面管控装置,其中,所述鉴权单元还配置为,根据所述云数据库和所述终端信息,判断所述终端是否有访问权限;The cloud desktop management device of claim 14, wherein the authentication unit is further configured to determine, according to the cloud database and the terminal information, whether the terminal has access rights;根据所述云数据库和所述登录指纹信息,判断所述登录指纹信息是否有登录权限;Determining, according to the cloud database and the login fingerprint information, whether the login fingerprint information has login authority;若所述终端有访问权限,且所述登录指纹信息有登录权限,则判定所述终端和所述登录指纹通过鉴权。 If the terminal has access rights, and the login fingerprint information has login authority, it is determined that the terminal and the login fingerprint pass authentication.
- 如权利要求15所述的云桌面管控装置,其中,所述判定单元还配置为,The cloud desktop management device according to claim 15, wherein the determining unit is further configured to:若所述终端和所述登录指纹信息通过鉴权,则判断所述终端是否为所述登录指纹信息对应的预先配置的登录终端;If the terminal and the login fingerprint information are authenticated, determining whether the terminal is a pre-configured login terminal corresponding to the login fingerprint information;若所述终端为所述登录指纹信息对应的登录终端,则判定所述鉴权请求通过鉴权。And if the terminal is the login terminal corresponding to the login fingerprint information, determining that the authentication request passes the authentication.
- 如权利要求13至16任一项所述的云桌面管控装置,其中,所述匹配模块包括:The cloud desktop management device according to any one of claims 13 to 16, wherein the matching module comprises:列表单元,配置为若所述鉴权请求通过鉴权,则根据所述鉴权请求匹配预先配置的各云桌面,得到云桌面列表;a list unit, configured to: if the authentication request passes the authentication, match the pre-configured cloud desktops according to the authentication request to obtain a cloud desktop list;目标单元,配置为将所述云桌面列表返回给所述终端,获取基于所述云桌面列表选择的目标云桌面;a target unit, configured to return the cloud desktop list to the terminal, and obtain a target cloud desktop selected based on the cloud desktop list;权限单元,配置为根据所述目标云桌面、所述登录指纹信息和所述终端的终端信息,配置权限集合;a permission unit, configured to configure a permission set according to the target cloud desktop, the login fingerprint information, and terminal information of the terminal;所述管控模块,还配置为,The control module is further configured to根据所述权限集合控制所述终端对所述目标云桌面的访问。Controlling access by the terminal to the target cloud desktop according to the permission set.
- 如权利要求17所述的云桌面管控装置,其中,所述管控模块还配置为,The cloud desktop management device according to claim 17, wherein the management module is further configured to:将所述权限集合返回所述终端,供所述终端根据所述权限集合访问所述目标云桌面。Returning the permission set to the terminal, and the terminal accesses the target cloud desktop according to the permission set.
- 如权利要求13-16任一项所述的云桌面管控装置,其中,所述云桌面管控装置还包括:The cloud desktop control device according to any one of claims 13 to 16, wherein the cloud desktop control device further comprises:调用模块,配置为获取所述云桌面对所述终端的硬件调用请求;根据所述硬件调用请求,重定向所述终端硬件到所述云桌面,并调用所述终端硬件。The calling module is configured to acquire a hardware invocation request of the cloud desktop to the terminal; and according to the hardware invocation request, redirect the terminal hardware to the cloud desktop, and invoke the terminal hardware.
- 一种云桌面访问装置,所述云桌面访问装置包括: A cloud desktop access device, the cloud desktop access device includes:请求模块,配置为在云桌面指纹登录模式下,终端根据输入的登录指纹信息,向云桌面服务器发送鉴权请求;The requesting module is configured to send an authentication request to the cloud desktop server according to the input login fingerprint information in the cloud desktop fingerprint login mode;访问模块,配置为若所述鉴权请求通过鉴权,则在所述云桌面服务器的权限控制下访问云桌面。The access module is configured to access the cloud desktop under the authority of the cloud desktop server if the authentication request passes the authentication.
- 如权利要求20所述的云桌面访问装置,其中,所述访问模块包括:The cloud desktop access device of claim 20, wherein the access module comprises:第二获取单元,配置为若所述鉴权请求通过鉴权,获取所述云桌面服务器的返回的云桌面列表;a second acquiring unit, configured to acquire a returned cloud desktop list of the cloud desktop server if the authentication request is authenticated;选择单元,配置为获取基于所述云桌面列表选择的目标云桌面,并将所述目标云桌面返回所述云桌面服务器;a selecting unit, configured to obtain a target cloud desktop selected based on the cloud desktop list, and return the target cloud desktop to the cloud desktop server;访问单元,配置为获取所述云桌面服务器返回的权限集合,根据所述权限集合访问所述目标云桌面。The access unit is configured to obtain a permission set returned by the cloud desktop server, and access the target cloud desktop according to the permission set.
- 如权利要求20或21所述的云桌面访问装置,其中,所述请求模块包括:The cloud desktop access device of claim 20 or 21, wherein the request module comprises:第三获取单元,配置为在云桌面指纹登录模式下,获取输入的登录指纹信息;The third obtaining unit is configured to obtain the input login fingerprint information in the cloud desktop fingerprint login mode;判断单元,配置为判断当前登录终端是否已录入解锁指纹信息;The determining unit is configured to determine whether the currently logged in terminal has entered the unlocking fingerprint information;匹配单元,配置为若所述终端已录入解锁指纹信息,则匹配所述解锁指纹信息和所述登录指纹信息;a matching unit, configured to match the unlocking fingerprint information and the login fingerprint information if the terminal has entered the unlocking fingerprint information;请求单元,配置为若所述登录指纹信息与所述解锁指纹信息匹配,则根据所述登录指纹信息和所述终端的终端信息向所述云桌面服务器发送鉴权请求。And the requesting unit is configured to send an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal, if the login fingerprint information matches the unlock fingerprint information.
- 如权利要求22所述的云桌面访问装置,其中,所述请求模块还配置为,The cloud desktop access device of claim 22, wherein the requesting module is further configured to若所述登录指纹信息与所述解锁指纹信息匹配失败,则根据所述终端预先配置的属性信息判断所述终端是否为私有终端;If the matching of the login fingerprint information and the unlocking fingerprint information fails, determining whether the terminal is a private terminal according to the attribute information pre-configured by the terminal;若所述终端不是私有终端,则根据所述登录指纹信息和所述终端的终端信息向云桌面服务器发送鉴权请求。 And if the terminal is not a private terminal, sending an authentication request to the cloud desktop server according to the login fingerprint information and the terminal information of the terminal.
- 如权利要求23所述的云桌面访问装置,其中,所述云桌面访问装置还包括:The cloud desktop access device of claim 23, wherein the cloud desktop access device further comprises:录入模块,配置为获取录入的指纹信息,将所述录入的指纹信息与所述终端的终端信息发送给所述云桌面服务器,供所述云桌面服务器配置云数据库进行鉴权。The input module is configured to obtain the entered fingerprint information, and send the entered fingerprint information and the terminal information of the terminal to the cloud desktop server, where the cloud desktop server configures the cloud database for authentication.
- 一种计算机存储介质,所述计算机存储介质包括一组指令,当执行所述指令时,引起至少一个处理器执行如权利要求1至7任一项所述的云桌面管控方法,或者执行如权利要求8至12任一项所述的云桌面访问方法。 A computer storage medium comprising a set of instructions that, when executed, cause at least one processor to perform the cloud desktop management method of any one of claims 1 to 7, or perform the right The cloud desktop access method of any one of 8 to 12 is required.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610203371.9A CN107291432A (en) | 2016-04-01 | 2016-04-01 | Cloud desktop management-control method, device and cloud desktop access method, device |
CN201610203371.9 | 2016-04-01 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2017167019A1 true WO2017167019A1 (en) | 2017-10-05 |
Family
ID=59963433
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2017/076847 WO2017167019A1 (en) | 2016-04-01 | 2017-03-15 | Cloud desktop-based processing method and apparatus, and computer storage medium |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN107291432A (en) |
WO (1) | WO2017167019A1 (en) |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110287660A (en) * | 2019-05-21 | 2019-09-27 | 深圳壹账通智能科技有限公司 | Access right control method, device, equipment and storage medium |
CN112100648A (en) * | 2020-08-03 | 2020-12-18 | 西安万像电子科技有限公司 | Data security processing method and system |
CN112738100A (en) * | 2020-12-29 | 2021-04-30 | 北京天融信网络安全技术有限公司 | Authentication method, device, authentication equipment and authentication system for data access |
CN113766504A (en) * | 2021-09-01 | 2021-12-07 | 北京百度网讯科技有限公司 | Communication connection method, apparatus, server, terminal device, system and medium |
CN113989968A (en) * | 2021-10-26 | 2022-01-28 | 云知声(上海)智能科技有限公司 | Personnel passing authority control method, system and storage medium based on edge gateway |
Families Citing this family (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108009421A (en) * | 2017-11-21 | 2018-05-08 | 国云科技股份有限公司 | Method for safely managing desktop cloud terminal |
CN108427649B (en) * | 2018-01-16 | 2020-09-15 | 广州杰赛科技股份有限公司 | Access management method, terminal device, system and storage medium of USB interface |
CN110781481A (en) * | 2018-07-30 | 2020-02-11 | 中兴通讯股份有限公司 | Single sign-on method, client, server, and storage medium |
CN109165486B (en) * | 2018-08-27 | 2021-06-22 | 四川长虹电器股份有限公司 | Configurable interface access authority control method |
CN109542587A (en) * | 2018-11-26 | 2019-03-29 | 郑州云海信息技术有限公司 | A kind of virtual machine access method, device and computer equipment |
CN111324588A (en) * | 2018-12-17 | 2020-06-23 | 中兴通讯股份有限公司 | File sharing method and device |
CN110225089A (en) * | 2019-05-09 | 2019-09-10 | 厦门网宿有限公司 | It is a kind of that the method and system of differentiation cloud desktop is provided |
CN110532752A (en) * | 2019-09-03 | 2019-12-03 | 山东超越数控电子股份有限公司 | A kind of method, equipment and readable medium logging in cloud desktop system |
CN111966982A (en) * | 2020-07-23 | 2020-11-20 | 西安雷风电子科技有限公司 | Cloud desktop registration and login method and system based on biological characteristic authentication |
CN112486607B (en) * | 2020-11-20 | 2022-04-29 | 湖南麒麟信安科技股份有限公司 | Virtual desktop authorization permission method based on combination of software and hardware |
CN113505355A (en) * | 2021-06-22 | 2021-10-15 | 新华三大数据技术有限公司 | Cloud desktop security access method and device |
CN113934494A (en) * | 2021-10-12 | 2022-01-14 | 北京百度网讯科技有限公司 | Cloud desktop management method and device, electronic equipment and storage medium |
CN115033297B (en) * | 2022-05-16 | 2024-12-03 | 阿里巴巴(中国)有限公司 | Method and device for starting up and logging into a cloud desktop based on a single fingerprint touch |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102577315A (en) * | 2011-12-21 | 2012-07-11 | 华为技术有限公司 | Method, device and system for setting user access to virtual machine |
CN103067397A (en) * | 2012-12-31 | 2013-04-24 | 华为技术有限公司 | Security authentication method, access gateway and authentication server of desktop cloud system |
US20150188992A1 (en) * | 2014-01-02 | 2015-07-02 | American Megatrends, Inc. | Thin/zero client provisioning and management using centralized management software |
CN105187362A (en) * | 2014-06-23 | 2015-12-23 | 中兴通讯股份有限公司 | Method and device for connection authentication between desktop cloud client and server-side |
CN105282092A (en) * | 2014-06-10 | 2016-01-27 | 中兴通讯股份有限公司 | Virtual desktop authentication method, terminal and server |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140101434A1 (en) * | 2012-10-04 | 2014-04-10 | Msi Security, Ltd. | Cloud-based file distribution and management using real identity authentication |
CN103997482B (en) * | 2013-02-19 | 2018-01-23 | 华为技术有限公司 | Method, the system of user's login in desktop cloud business |
-
2016
- 2016-04-01 CN CN201610203371.9A patent/CN107291432A/en active Pending
-
2017
- 2017-03-15 WO PCT/CN2017/076847 patent/WO2017167019A1/en active Application Filing
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102577315A (en) * | 2011-12-21 | 2012-07-11 | 华为技术有限公司 | Method, device and system for setting user access to virtual machine |
CN103067397A (en) * | 2012-12-31 | 2013-04-24 | 华为技术有限公司 | Security authentication method, access gateway and authentication server of desktop cloud system |
US20150188992A1 (en) * | 2014-01-02 | 2015-07-02 | American Megatrends, Inc. | Thin/zero client provisioning and management using centralized management software |
CN105282092A (en) * | 2014-06-10 | 2016-01-27 | 中兴通讯股份有限公司 | Virtual desktop authentication method, terminal and server |
CN105187362A (en) * | 2014-06-23 | 2015-12-23 | 中兴通讯股份有限公司 | Method and device for connection authentication between desktop cloud client and server-side |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110287660A (en) * | 2019-05-21 | 2019-09-27 | 深圳壹账通智能科技有限公司 | Access right control method, device, equipment and storage medium |
CN112100648A (en) * | 2020-08-03 | 2020-12-18 | 西安万像电子科技有限公司 | Data security processing method and system |
CN112738100A (en) * | 2020-12-29 | 2021-04-30 | 北京天融信网络安全技术有限公司 | Authentication method, device, authentication equipment and authentication system for data access |
CN112738100B (en) * | 2020-12-29 | 2023-09-01 | 北京天融信网络安全技术有限公司 | Authentication method, device, authentication equipment and authentication system for data access |
CN113766504A (en) * | 2021-09-01 | 2021-12-07 | 北京百度网讯科技有限公司 | Communication connection method, apparatus, server, terminal device, system and medium |
CN113989968A (en) * | 2021-10-26 | 2022-01-28 | 云知声(上海)智能科技有限公司 | Personnel passing authority control method, system and storage medium based on edge gateway |
Also Published As
Publication number | Publication date |
---|---|
CN107291432A (en) | 2017-10-24 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2017167019A1 (en) | Cloud desktop-based processing method and apparatus, and computer storage medium | |
CN105187362B (en) | Method and device for connection authentication between desktop cloud client and server | |
US9038138B2 (en) | Device token protocol for authorization and persistent authentication shared across applications | |
US8997196B2 (en) | Flexible end-point compliance and strong authentication for distributed hybrid enterprises | |
JP6895431B2 (en) | Passwordless authentication for access control | |
JP6033990B2 (en) | Multiple resource servers with a single flexible and pluggable OAuth server, OAuth protected REST OAuth permission management service, and OAuth service for mobile application single sign-on | |
US9996703B2 (en) | Computer device and method for controlling access to a resource via a security system | |
EP3770781B1 (en) | Fast smart card logon and federated full domain logon | |
RU2691211C2 (en) | Technologies for providing network security through dynamically allocated accounts | |
JP5570610B2 (en) | Single sign-on for remote user sessions | |
EP3685287B1 (en) | Extensible framework for authentication | |
US20140101434A1 (en) | Cloud-based file distribution and management using real identity authentication | |
US20180198829A1 (en) | Management of application access to directories by a hosted directory service | |
KR20170096116A (en) | Security and permission architecture in a multi-tenant computing system | |
US10885525B1 (en) | Method and system for employing biometric data to authorize cloud-based transactions | |
US10873572B1 (en) | Transferring a single sign-on session between a browser and a client application | |
US11818119B1 (en) | Dynamic and monitored access to secure resources | |
US11909731B1 (en) | Dynamic and least-privilege access to secure network resources using ephemeral credentials | |
US20180165115A1 (en) | Systems and methods for runtime authorization within virtual environments using multi-factor authentication systems and virtual machine introspection | |
US20240259367A1 (en) | Remote access computer security | |
WO2021231065A1 (en) | Local authentication virtual authorization | |
US10756899B2 (en) | Access to software applications | |
ELHejazi et al. | Improving the Security and Reliability of SDN Controller REST APIs Using JSON Web Token (JWT) with OpenID and auth2. 0 | |
US20250106215A1 (en) | Mainframe authentication and monitoring system with enhanced security | |
US20250119275A1 (en) | Authentication tunneling mechanisms for remote connections |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 17773049 Country of ref document: EP Kind code of ref document: A1 |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 17773049 Country of ref document: EP Kind code of ref document: A1 |