CN105426732A - Network based USBKey multiplexing method and network remote end - Google Patents

Network based USBKey multiplexing method and network remote end Download PDF

Info

Publication number
CN105426732A
CN105426732A CN201510767838.8A CN201510767838A CN105426732A CN 105426732 A CN105426732 A CN 105426732A CN 201510767838 A CN201510767838 A CN 201510767838A CN 105426732 A CN105426732 A CN 105426732A
Authority
CN
China
Prior art keywords
hardware device
request
usbkey
remote end
network remote
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510767838.8A
Other languages
Chinese (zh)
Inventor
吕辉军
***
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd
Original Assignee
BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd filed Critical BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd
Priority to CN201510767838.8A priority Critical patent/CN105426732A/en
Publication of CN105426732A publication Critical patent/CN105426732A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45504Abstract machines for programme code execution, e.g. Java virtual machine [JVM], interpreters, emulators
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Systems (AREA)

Abstract

The invention discloses a network based USBKey multiplexing method and a network remote end. The network remote end obtains basic information of a to-be-multiplexed USBKey hardware device from a local end; the network remote end makes a virtual USBKey hardware device as same as the USBKey hardware device at the local end according to the received basic information, and starts the virtual USBKey hardware device; the network remote end obtains an access request of a user to the virtual USBKey hardware device and sends the access request to the local end; and the network remote end updates the virtual USBKey hardware device according to all received processed access requests. Therefore, a USBKey multiplexing technology capable of effectively solving the problems in security and compatibility is realized.

Description

A kind of network USBKey multiplexing method and network remote end
Technical field
The present invention relates to computer realm, refer to a kind of network USBkey multiplexing method and network remote end especially.
Background technology
Enterprise Informatization Technology progresses into the cloud epoch, and the information system built with Certification system faces an an important difficult problem-USBkey and uses.Hardware USBkey represents personal identification, uses enterprise operation system and be connected in terminal computer along with individual, and the entrance of traditional enterprise operation system, all in terminal computer, can well identify the USBkey be connected on terminal computer.When enterprise operation system moves in cloud system, the entrance of enterprise operation system has also moved in cloud system thereupon, in this case, how the USBkey being connected to terminal computer is linked into the porch of enterprise operation system, just becomes a vital problem.
Existing USBkey multiplex technique mainly based on the design of operating system application layer, by being read out by the certificate in key on terminal computer, then is sent in cloud system by network.This method promotes primarily of Ge great key production firm, and only supports oneself product.Namely or can only use USBkey beyond the clouds but this method exists significant defect, be first multiplexing, current solution all can only realize the roaming of USBkey, or can only use USBkey in this locality, can not accomplish to use simultaneously.Moreover be security factor, read out from USBkey by certificate, certificate is just placed in huge security risk by this, means that the identify label of user can depart from hardware key, thus loses the meaning of hardware key existence.Moreover be versatility, the multiplex technique of USBkey manufacturer, can not the product of other producers compatible mostly based on oneself product, even can not product before compatible producer oneself, this is to user, and before meaning, all USBkey will change, and this is that user is unacceptable.
Summary of the invention
In view of this, in order to solve existing deficiency, the object of the invention is to propose a kind of network USBkey multiplexing method and network remote end, effectively can solve security and compatible USBkey multiplex technique.
Based on above-mentioned purpose network USBkey multiplexing method provided by the invention and network remote end, comprising:
Network remote end obtains the essential information needing multiplexing USBkey hardware device from this locality;
Network remote end fictionalizes a virtual USB key hardware device the same with the described USBkey hardware device of this this locality according to the essential information received, and starts this virtual USB key hardware device;
Network remote end obtains user to the request of access of this virtual USB key hardware device, sends to this this locality;
Network remote end upgrades virtual USB key hardware device according to all request of access after the process received.
Alternatively, described network remote end fictionalizes a virtual USB key hardware device the same with the USBkey hardware device described in this this locality according to the essential information received, and specific implementation process comprises:
Step one: drive at the virtual usb bus of network remote end;
Step 2: utilize this usb bus to drive and create a hardware device on network remote end;
Step 3: give this hardware device by the essential information assignment of reception.
Further, described fictionalize a virtual USB key hardware device the same with the USBkey hardware device described in this this locality after, just this equipment is there will be, then the driving of normal mounting USBKey and management tool in the equipment manager of network remote end.
Alternatively, network remote end obtains user to the request of access of this virtual USB key hardware device, generates corresponding request message, then sends to the local side of this USBkey hardware device.
Further, before described generation request message, request is classified; Wherein, generate request message to comprise:
Step one: the type judging request of access, write field type;
Step 2: the size calculating this request of access content, write field len;
Step 3: by the content of this request of access write value field;
Step 4: the request message generating this request of access, message format is type+len+value.
Further, described network remote termination receives the response message of all request of access after process, and resolves this response message, obtains the content in message; Then, directly by the api function that the operating system of network remote end provides, send to virtual USB key hardware device to upgrade.
In addition, present invention also offers the network remote end that a kind of USBkey Network Based is multiplexing, comprise the information acquisition unit, virtual unit unit, acquisition request unit and the information updating unit that connect successively; Wherein:
Information acquisition unit, for obtaining the essential information needing multiplexing USBkey hardware device from this locality;
Virtual unit unit, for fictionalizing a virtual USB key hardware device the same with the described USBkey hardware device of this this locality according to the essential information received, and starts this virtual USB key hardware device;
Acquisition request unit, for obtaining the request of access of user to this virtual USB key hardware device, sends to this this locality;
Information updating unit, for upgrading virtual USB key hardware device according to all request of access after the process received.
Alternatively, described virtual unit unit comprises virtual unit creation module and virtual unit and starts module, and virtual unit creation module fictionalizes a virtual USB key hardware device the same with the USBkey hardware device described in this this locality according to the essential information received; Virtual unit starts module after virtual unit creation module performs, this virtual USB key hardware device is just there will be in the equipment manager of network remote end, then the driving of normal mounting USBKey and management tool, namely starts the virtual USB key hardware device that virtual unit creation module creates.
Further, described information updating unit comprises the sort module, message generation module, message sending module, response message receiver module, packet parsing module and the update module that connect successively; Wherein, all request of access that acquisition request unit obtains are classified by described sort module, and message generation module generates request message according to the request of access of having classified;
The request message that message generation module generates is sent to the local side of this USBkey hardware device by message sending module, and then response message receiver module just receives the response message of the described request after the process that this local side returns; Finally, the response message of packet parsing module resolution response message receiver module reception; Update module obtains the content in response message, directly by the api function that the operating system of network remote end provides, sends to virtual USB key hardware device to upgrade.
Further, described generation request message comprises: the type first judging request of access, write field type; Then, calculate the size of this request of access content, write field len; By the content of this request of access write value field; Finally, generate the request message of this request of access, message format is type+len+value.
As can be seen from above, network USBkey multiplexing method provided by the invention and network remote end, network remote end obtains the essential information needing multiplexing USBkey hardware device from this locality, a virtual USB key hardware device the same with the described USBkey hardware device of this this locality is fictionalized according to the essential information received, and start this virtual USB key hardware device, obtain user to the request of access of this virtual USB key hardware device, send to this this locality; Network remote end upgrades virtual USB key hardware device according to all request of access after the process received.Thus the present invention effectively solves the demand that local and high in the clouds uses USBkey, reduces the deployment difficulty that enterprise operation system transfers to cloud system simultaneously.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of network USBkey multiplexing method in the embodiment of the present invention;
Fig. 2 is the schematic flow sheet of network USBkey multiplexing method in another embodiment of the present invention;
Fig. 3 is the structural representation of the network remote end that in the embodiment of the present invention, network USBkey is multiplexing.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly understand, below in conjunction with specific embodiment, and with reference to accompanying drawing, the present invention is described in more detail.
In one embodiment of the invention, participating in shown in Fig. 1, is the schematic flow sheet of USBkey multiplexing method network in the embodiment of the present invention.Described network USBkey multiplexing method comprises:
Step 101, network remote end obtains the essential information needing multiplexing USBkey hardware device from this locality.
In an embodiment, the essential information of the USBkey hardware device of acquisition comprises the device description of USBkey, pid, vid, interface message etc.Preferably, network remote end can obtain above-mentioned essential information by the api function carried from the operating system of local side.
Step 102, network remote end fictionalizes a virtual USB key hardware device the same with the described USBkey hardware device of this this locality according to the essential information received, and starts this virtual USB key hardware device.
Step 103, network remote end obtains user to the request of access of this virtual USB key hardware device, sends to this this locality.
As a preferred embodiment of the present invention, network remote end obtains user to the request of access of this virtual USB key hardware device, can generate corresponding request message, then send to the local side of this USBkey hardware device.
Step 104, network remote end upgrades virtual USB key hardware device according to all request of access after the process received.
Wherein, network remote termination receives the request of access after process, upgrade the information of virtual USB key hardware device, achieve the consistent of the described USBkey hardware equipment information of virtual USB key hardware device and local side, namely achieve local and network remote end and use USBkey simultaneously, and not needing mobile USB key hardware device, network remote end does not need the certificate reading USBkey hardware device yet.
Based on each embodiment above, consult shown in Fig. 2, another embodiment of network USBkey multiplexing method of the present invention:
Step 201, network remote end obtains the essential information needing multiplexing USBkey hardware device from this locality.
Step 202, network remote end fictionalizes a virtual USB key hardware device the same with the USBkey hardware device described in this this locality according to the essential information received.Specific implementation process comprises:
Step one: drive at the virtual usb bus of network remote end.
Step 2: utilize this usb bus to drive and create a hardware device on network remote end.
Step 3: give this hardware device by the essential information assignment of reception.
Step 203, network remote end starts this virtual USB key hardware device.
Preferably, just this equipment is there will be after step 202 in the equipment manager of network remote end, then the driving of normal mounting USBKey and management tool, just normally can use this virtual USB key hardware device, namely virtual USB key hardware device just starts complete.
Step 204, network remote end obtains user to all request of access of this virtual USB key hardware device.
In an embodiment, user can arrive virtual USB bus to all request of access of virtual USB key hardware device and drive, and therefore can drive from virtual bus and obtain this all request of access.
Step 205, all request of access are classified by network remote end, then generate corresponding request message respectively.
Preferably, described request of access is divided into read request, write request and inquiry request by the present invention.
Preferably, according to the request of access of having classified, then request message is generated.Specific implementation process is as follows:
Step one: the type judging request of access, write field type.
Step 2: the size calculating this request of access content, write field len.
Step 3: by the content of this request of access write value field.
Step 4: the request message generating this request of access, message format is type+len+value.
Step 206, all request messages generated are sent to local side by network remote end.
Step 207, network remote termination is received and the response message of described request after resolving local side process, upgrades virtual USB key hardware device.
Preferably, network remote end resolution response message, obtains the content in message.The api function directly provided by the operating system of network remote end, sends to virtual USB key hardware device to upgrade.Preferably, the parsing specific implementation process of response message comprises:
Step one: according to the field type of response message, judges the type of this response message.
Step 2: read the field len in this response message, obtains request length.
Step 3: then read the content field value in this response message.
The present invention have also been devised the multiplexing network remote end of USBkey Network Based, as an embodiment, consult shown in Fig. 3, the multiplexing network remote end of described USBkey Network Based comprises the information acquisition unit 301, virtual unit unit 302, acquisition request unit 303 and the information updating unit 304 that connect successively.
Wherein, information acquisition unit 301 is for obtaining the essential information needing multiplexing USBkey hardware device from this locality.Virtual unit unit 302 for fictionalizing a virtual USB key hardware device the same with the described USBkey hardware device of this this locality according to the essential information received, and starts this virtual USB key hardware device.Acquisition request unit 303, for obtaining the request of access of user to this virtual USB key hardware device, sends to this this locality.Finally, information updating unit 304 is for upgrading virtual USB key hardware device according to all request of access after the process received.
Preferably, virtual unit unit 302 comprises virtual unit creation module and virtual unit startup module.Wherein, virtual unit creation module fictionalizes a virtual USB key hardware device the same with the USBkey hardware device described in this this locality according to the essential information received.Preferably, virtual unit creation module implementation process can be: drive at the virtual usb bus of network remote end, utilize this usb bus to drive and create a hardware device on network remote end, give this hardware device by the essential information assignment of reception.
In addition, virtual unit starts the virtual USB key hardware device that module starts the establishment of virtual unit creation module.After virtual unit creation module performs, just this equipment is there will be in the equipment manager of network remote end, then the driving of normal mounting USBKey and management tool, just normally can use this virtual USB key hardware device, namely virtual USB key hardware device just starts complete.
Of the present invention another preferably in embodiment, information updating unit 304 comprises the sort module, message generation module, message sending module, response message receiver module, packet parsing module and the update module that connect successively.Wherein, all request of access that acquisition request unit 303 obtains can be classified by described sort module, and preferably, request of access can be divided into read request, write request and inquiry request.Message generation module, according to the request of access of having classified, then generates request message.Preferably, generate the type that first request message judges request of access, write field type.Then, calculate the size of this request of access content, write field len.By the content of this request of access write value field.Finally, generate the request message of this request of access, message format is type+len+value.
The request message that message generation module generates is sent to the local side of this USBkey hardware device by message sending module.Then, response message receiver module just can receive the response message of the described request after the process that this local side returns.Finally, the response message that packet parsing module resolution response message receiver module receives, preferably, packet parsing module resolving comprises: according to the field type of response message, judges the type of this response message.Read the field len in this response message, obtain request length.Then the content field value in this response message is read.
Update module obtains the content in response message, directly by the api function that the operating system of network remote end provides, sends to virtual USB key hardware device to upgrade.
Further, preferably, acquisition request unit 303 can obtain this all request of access by driving from virtual bus.
It should be noted that, at the concrete implementation content of the multiplexing network remote end of USBkey Network Based of the present invention, describe in detail in network USBkey multiplexing method recited above, therefore do not do repeat specification at this.
In sum, network USBkey multiplexing method provided by the invention and network remote end, creatively network remote end can the USBkey hardware device of multiplexing this locality; Achieve the effect of the local USBkey hardware device of safe compatibility; And, because network remote end obtains all read-write operation request, and network remote end can be updated to the operation requests after local side process, achieve synchronized update truly; In addition, the present invention can ensure the safe, effective of USBkey information; Finally, whole described network USBkey multiplexing method and network remote end easy, compact, be easy to realize.
Those of ordinary skill in the field are to be understood that: the foregoing is only specific embodiments of the invention; be not limited to the present invention; within the spirit and principles in the present invention all, any amendment made, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a network USBkey multiplexing method, is characterized in that, comprising:
Network remote end obtains the essential information needing multiplexing USBkey hardware device from this locality;
Network remote end fictionalizes a virtual USB key hardware device the same with the described USBkey hardware device of this this locality according to the essential information received, and starts this virtual USB key hardware device;
Network remote end obtains user to the request of access of this virtual USB key hardware device, sends to this this locality;
Network remote end upgrades virtual USB key hardware device according to all request of access after the process received.
2. method according to claim 1, is characterized in that, described network remote end fictionalizes a virtual USB key hardware device the same with the USBkey hardware device described in this this locality according to the essential information received, and specific implementation process comprises:
Step one: drive at the virtual usb bus of network remote end;
Step 2: utilize this usb bus to drive and create a hardware device on network remote end;
Step 3: give this hardware device by the essential information assignment of reception.
3. method according to claim 2, it is characterized in that, described fictionalize a virtual USB key hardware device the same with the USBkey hardware device described in this this locality after, just this equipment is there will be, then the driving of normal mounting USBKey and management tool in the equipment manager of network remote end.
4. method according to claim 1, is characterized in that, network remote end obtains user to the request of access of this virtual USB key hardware device, generates corresponding request message, then sends to the local side of this USBkey hardware device.
5. method according to claim 4, is characterized in that, classifies before described generation request message to request; Wherein, generate request message to comprise:
Step one: the type judging request of access, write field type;
Step 2: the size calculating this request of access content, write field len;
Step 3: by the content of this request of access write value field;
Step 4: the request message generating this request of access, message format is type+len+value.
6. method according to claim 4, is characterized in that, described network remote termination receives the response message of all request of access after process, and resolves this response message, obtains the content in message; Then, directly by the api function that the operating system of network remote end provides, send to virtual USB key hardware device to upgrade.
7. the network remote end that USBkey Network Based is multiplexing, is characterized in that, comprises the information acquisition unit, virtual unit unit, acquisition request unit and the information updating unit that connect successively; Wherein:
Information acquisition unit, for obtaining the essential information needing multiplexing USBkey hardware device from this locality;
Virtual unit unit, for fictionalizing a virtual USB key hardware device the same with the described USBkey hardware device of this this locality according to the essential information received, and starts this virtual USB key hardware device;
Acquisition request unit, for obtaining the request of access of user to this virtual USB key hardware device, sends to this this locality;
Information updating unit, for upgrading virtual USB key hardware device according to all request of access after the process received.
8. network remote end according to claim 7, it is characterized in that, described virtual unit unit comprises virtual unit creation module and virtual unit and starts module, and virtual unit creation module fictionalizes a virtual USB key hardware device the same with the USBkey hardware device described in this this locality according to the essential information received; Virtual unit starts module after virtual unit creation module performs, this virtual USB key hardware device is just there will be in the equipment manager of network remote end, then the driving of normal mounting USBKey and management tool, namely starts the virtual USB key hardware device that virtual unit creation module creates.
9. network remote end according to claim 8, is characterized in that, described information updating unit comprises the sort module, message generation module, message sending module, response message receiver module, packet parsing module and the update module that connect successively; Wherein, all request of access that acquisition request unit obtains are classified by described sort module, and message generation module generates request message according to the request of access of having classified;
The request message that message generation module generates is sent to the local side of this USBkey hardware device by message sending module, and then response message receiver module just receives the response message of the described request after the process that this local side returns; Finally, the response message of packet parsing module resolution response message receiver module reception; Update module obtains the content in response message, directly by the api function that the operating system of network remote end provides, sends to virtual USB key hardware device to upgrade.
10. network remote end according to claim 9, is characterized in that, described generation request message comprises: the type first judging request of access, write field type; Then, calculate the size of this request of access content, write field len; By the content of this request of access write value field; Finally, generate the request message of this request of access, message format is type+len+value.
CN201510767838.8A 2015-11-11 2015-11-11 Network based USBKey multiplexing method and network remote end Pending CN105426732A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510767838.8A CN105426732A (en) 2015-11-11 2015-11-11 Network based USBKey multiplexing method and network remote end

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510767838.8A CN105426732A (en) 2015-11-11 2015-11-11 Network based USBKey multiplexing method and network remote end

Publications (1)

Publication Number Publication Date
CN105426732A true CN105426732A (en) 2016-03-23

Family

ID=55504937

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510767838.8A Pending CN105426732A (en) 2015-11-11 2015-11-11 Network based USBKey multiplexing method and network remote end

Country Status (1)

Country Link
CN (1) CN105426732A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107273735A (en) * 2017-06-29 2017-10-20 济南浪潮高新科技投资发展有限公司 A kind of terminal device virtual secure key method and device
CN111756532A (en) * 2020-06-08 2020-10-09 西安万像电子科技有限公司 Data transmission method and device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101035039A (en) * 2007-04-20 2007-09-12 福建升腾资讯有限公司 USB mapping method
CN101059791A (en) * 2006-04-21 2007-10-24 英业达股份有限公司 Dummy general serial bus apparatus system and its data transmission method
KR20110023245A (en) * 2009-08-31 2011-03-08 (주)코아임베디드 Usb dongle system and method that support wireless networking between terminal through host function
CN102270186A (en) * 2011-07-21 2011-12-07 华中科技大学 Virtual desktop external equipment support system
CN102523264A (en) * 2011-12-06 2012-06-27 北京航空航天大学 USB (Universal Serial Bus) equipment remote sharing method and system for virtual machine
CN102882871A (en) * 2012-09-28 2013-01-16 深圳市赛蓝科技有限公司 Mobile terminal USB (universal serial bus) virtualized mapping method
CN103823771A (en) * 2014-03-04 2014-05-28 飞天诚信科技股份有限公司 Remote communication method and remote communication system
CN103888432A (en) * 2012-12-21 2014-06-25 上海格尔软件股份有限公司 Method for sharing safety device in virtualization environment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101059791A (en) * 2006-04-21 2007-10-24 英业达股份有限公司 Dummy general serial bus apparatus system and its data transmission method
CN101035039A (en) * 2007-04-20 2007-09-12 福建升腾资讯有限公司 USB mapping method
KR20110023245A (en) * 2009-08-31 2011-03-08 (주)코아임베디드 Usb dongle system and method that support wireless networking between terminal through host function
CN102270186A (en) * 2011-07-21 2011-12-07 华中科技大学 Virtual desktop external equipment support system
CN102523264A (en) * 2011-12-06 2012-06-27 北京航空航天大学 USB (Universal Serial Bus) equipment remote sharing method and system for virtual machine
CN102882871A (en) * 2012-09-28 2013-01-16 深圳市赛蓝科技有限公司 Mobile terminal USB (universal serial bus) virtualized mapping method
CN103888432A (en) * 2012-12-21 2014-06-25 上海格尔软件股份有限公司 Method for sharing safety device in virtualization environment
CN103823771A (en) * 2014-03-04 2014-05-28 飞天诚信科技股份有限公司 Remote communication method and remote communication system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107273735A (en) * 2017-06-29 2017-10-20 济南浪潮高新科技投资发展有限公司 A kind of terminal device virtual secure key method and device
CN111756532A (en) * 2020-06-08 2020-10-09 西安万像电子科技有限公司 Data transmission method and device
CN111756532B (en) * 2020-06-08 2024-06-07 西安万像电子科技有限公司 Data transmission method and device

Similar Documents

Publication Publication Date Title
CN102843436B (en) A kind of device management method, equipment, server and system
CN103354560B (en) Method and system for data decomposition and synchronization
CN104283926A (en) Data synchronization method, device and server
CN102843361A (en) Implementation of instant messaging information synchronization based on cloud synchronization
CN104199723A (en) Camera mapping method based on virtual equipment
CN102904977B (en) Network address allocation method, server and node
CN103701913A (en) Data synchronization method and device
CN102736923B (en) Software customization installation method and system
CN103064757A (en) Method and system for backing up data
CN102130853A (en) Group message interaction realization method and system
CN103379149A (en) Cloud service system providing function of processing files according to received commands
CN103812900A (en) Data synchronization method, device and system
CN101387949B (en) Customer terminal interface display method and system for emergency system
CN102185701A (en) Method and system for realizing group information interaction
CN105704296A (en) Application environment cloning method and device
CN105681108A (en) Method and equipment for achieving configuration synchronization
CN103618795A (en) Cross-device file processing method, client sides and server
CN111629018B (en) Resource synchronization method, device, equipment and storage medium
CN105205100A (en) Data synchronization method based on MTP between terminals and terminals
CN105426732A (en) Network based USBKey multiplexing method and network remote end
CN103546426A (en) Information sharing method and management server
CN105635337A (en) Method for binding iOS device, iOS device and auxiliary device
CN102164099A (en) Webpage-based group information interaction realization method and system
CN104717280A (en) Data synchronism marking method and device
CN107786661B (en) Information synchronization method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160323

RJ01 Rejection of invention patent application after publication