CN105426733A - Network based USBKey multiplexing method and system - Google Patents

Network based USBKey multiplexing method and system Download PDF

Info

Publication number
CN105426733A
CN105426733A CN201510769943.5A CN201510769943A CN105426733A CN 105426733 A CN105426733 A CN 105426733A CN 201510769943 A CN201510769943 A CN 201510769943A CN 105426733 A CN105426733 A CN 105426733A
Authority
CN
China
Prior art keywords
hardware device
request
usbkey
remote end
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510769943.5A
Other languages
Chinese (zh)
Inventor
吕辉军
***
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd
Original Assignee
BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd filed Critical BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd
Priority to CN201510769943.5A priority Critical patent/CN105426733A/en
Publication of CN105426733A publication Critical patent/CN105426733A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention discloses a network based USBKey multiplexing method and system. The method comprises the steps that basic information of a connected USBKey hardware device is obtained from a local end and the obtained basic information of the USBKey hardware device is sent to a network remote end; the network remote end makes a virtual USBKey hardware device as same as the USBKey hardware device at the local end according to the received basic information, obtains an access request of a user to the virtual USBKey hardware device, and sends the access request to the local end; the local end processes the USBKey hardware device according to the received access request and sends a processed request to the network remote end; and the network remote end updates the virtual USBKey hardware device according to the received processed access request. Therefore, a USBKey multiplexing technology capable of effectively solving the problems in security and compatibility is realized.

Description

A kind of network USBKey multiplexing method and system
Technical field
The present invention relates to computer realm, refer to a kind of network USBkey multiplexing method and system especially.
Background technology
Enterprise Informatization Technology progresses into the cloud epoch, and the information system built with Certification system faces an an important difficult problem-USBkey and uses.Hardware USBkey represents personal identification, uses enterprise operation system and be connected in terminal computer along with individual, and the entrance of traditional enterprise operation system, all in terminal computer, can well identify the USBkey be connected on terminal computer.When enterprise operation system moves in cloud system, the entrance of enterprise operation system has also moved in cloud system thereupon, in this case, how the USBkey being connected to terminal computer is linked into the porch of enterprise operation system, just becomes a vital problem.
Existing USBkey multiplex technique mainly based on the design of operating system application layer, by being read out by the certificate in key on terminal computer, then is sent in cloud system by network.This method promotes primarily of Ge great key production firm, and only supports oneself product.Namely or can only use USBkey beyond the clouds but this method exists significant defect, be first multiplexing, current solution all can only realize the roaming of USBkey, or can only use USBkey in this locality, can not accomplish to use simultaneously.Moreover be security factor, read out from USBkey by certificate, certificate is just placed in huge security risk by this, means that the identify label of user can depart from hardware key, thus loses the meaning of hardware key existence.Moreover be versatility, the multiplex technique of USBkey manufacturer, can not the product of other producers compatible mostly based on oneself product, even can not product before compatible producer oneself, this is to user, and before meaning, all USBkey will change, and this is that user is unacceptable.
Summary of the invention
In view of this, in order to solve existing deficiency, the object of the invention is to propose a kind of network USBkey multiplexing method and system, effectively can solve security and compatible USBkey multiplex technique.
Based on above-mentioned purpose network USBkey multiplexing method provided by the invention and system, comprising:
Obtain the essential information of the USBkey hardware device connected at local side, the essential information of the USBkey hardware device of acquisition is sent to network remote end;
Network remote end fictionalizes the virtual USB key hardware device the same with the USBkey hardware device described in local side according to the essential information received, and obtains user to the request of access of this virtual USB key hardware device, and this request of access is sent to local side;
Local side to process this USBkey hardware device according to the request of access received and sends to network remote end;
Network remote end, according to the request received after process, upgrades virtual USB key hardware device.
Alternatively, the described essential information obtaining the USBkey hardware device connected at local side, by unloading the driver of described USBkey hardware device self, the USBkey hardware device described in adapter, obtains the essential information of this USBkey hardware device.
Further, after described network remote end fictionalizes the virtual USB key hardware device the same with the USBkey hardware device described in local side according to the essential information received, network remote end starts this virtual USB key hardware device;
Wherein, the virtual virtual USB key hardware device the same with the USBkey hardware device described in local side drives by installing a USB virtual bus at network remote end, utilize this usb bus to drive and create a virtual hardware equipment on network remote end, give this hardware device by the essential information assignment of reception.
Alternatively, described network remote end obtains user to after the request of access of this virtual USB key hardware device, all request of access is classified, then generates corresponding request message respectively and send to local side;
The all request messages received are changed into corresponding read-write requests and operate by local side respectively, and all read-write requests are packaged into corresponding response message respectively, then send to network remote end.
Further, described all request of access to be classified, then generate corresponding request message respectively and comprise:
Judge the type of request of access, write field type;
Calculate the size of this request of access content, write field len;
By the content of this request of access write value field;
Generate the request message of this request of access, message format is type+len+value.
In addition, present invention also offers a kind of network USBkey multiplex system, comprising:
Acquiring unit, for obtaining the essential information of the USBkey hardware device connected at local side;
Transmission unit, the essential information for the USBkey hardware device by acquisition sends to network remote end;
Set up unit, fictionalize the virtual USB key hardware device the same with the USBkey hardware device described in local side for network remote end according to the essential information received;
Response unit, for obtaining the request of access of user to this virtual USB key hardware device, and sends to local side by this request of access; Local side to process this USBkey hardware device according to the request of access received and sends to network remote end; Network remote end, according to the request received after process, upgrades virtual USB key hardware device.
Alternatively, described acquiring unit can connect USBkey hardware device on local side, then in the USBkey hardware device connected, selects to want multiplexing USBkey hardware device; Further, described acquiring unit unloads the driver of the USBkey hardware device self selected again, the USBkey hardware device described in adapter, then obtains the essential information of USBkey hardware device.
Further, the virtual virtual USB key hardware device the same with the USBkey hardware device described in local side of described response unit drives by installing a USB virtual bus at network remote end, utilize this usb bus to drive and create a virtual hardware equipment on network remote end, give this hardware device by the essential information assignment of reception.
Alternatively, in described response unit, network remote end obtains user to all request of access of this virtual USB key hardware device, then classifies to request of access, finally generates corresponding request message respectively;
In addition, in described response unit, all read-write requests after process are packaged into corresponding response message by local side, then send to network remote end.Network remote end needs to resolve the response message received, then upgrades virtual USB key hardware device.
Further, described all request of access to be classified, then generate corresponding request message respectively and comprise:
Judge the type of request of access, write field type;
Calculate the size of this request of access content, write field len;
By the content of this request of access write value field;
Generate the request message of this request of access, message format is type+len+value.
As can be seen from above, network USBkey multiplexing method provided by the invention and system, by obtaining the essential information of described USBkey hardware device, send to network remote end; Network remote end fictionalizes a virtual USB key hardware device the same with the USBkey hardware device described in local side according to the essential information received, and starts this virtual USB key hardware device; Network remote end obtains user to the request of access of this virtual USB key hardware device, generates corresponding request message; The request message of generation is sent to local side by network remote end; Local side carries out read-write operation according to the request message received, and the request after process is sent to network remote end; Network remote end, according to the request after the process received, upgrades virtual USB key hardware device.Thus the present invention effectively solves the demand that local and high in the clouds uses USBkey, reduces the deployment difficulty that enterprise operation system transfers to cloud system simultaneously.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of network USBkey multiplexing method in the embodiment of the present invention;
Fig. 2 is the structural representation of network USBkey multiplex system in the embodiment of the present invention.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly understand, below in conjunction with specific embodiment, and with reference to accompanying drawing, the present invention is described in more detail.
In one embodiment of the invention, participating in shown in Fig. 1, is the schematic flow sheet of USBkey multiplexing method network in the embodiment of the present invention.Described network USBkey multiplexing method comprises:
Step 101, local side connects USBkey hardware device.Wherein, USBkey hardware device can be inserted in the USB interface of local side.
Step 102, obtains the essential information of described USBkey hardware device.
Wherein, the essential information that can obtain USBkey hardware device comprises the device description of USBkey, pid, vid, interface message etc.Preferably, can be obtained by the api function that carries in the operating system of local side described in essential information.
Step 103, sets up the connection with network remote end.
Preferably, TCP network can be adopted to set up the connection of local side and network remote end.
Step 104, sends to network remote end by the USBkey hardware device essential information of acquisition.
Step 105, network remote termination receives the essential information of described USBkey hardware device.
Step 106, network remote end fictionalizes a virtual USB key hardware device the same with the USBkey hardware device described in local side according to the essential information received, and starts this virtual USB key hardware device.
Step 107, network remote end obtains user to the request of access of this virtual USB key hardware device, generates corresponding request message.
Step 108, the request message of generation is sent to local side by network remote end.
Step 109, local side carries out read-write operation according to the request message received, and the request after process is sent to network remote end.
Step 110, network remote end, according to the request after the process received, upgrades virtual USB key hardware device.
In another embodiment of the present invention, described network USBkey multiplexing method can comprise:
Step 201, local side connects USBkey hardware device.
Step 202, in the USBkey hardware device connected, selects to want multiplexing USBkey hardware device.
Step 203, unloads the driver of the USBkey hardware device self selected.
Preferably, the SetupDI class api function that the driver unloading USBkey hardware device self can use operating system to provide.
Step 204, the USBkey hardware device described in adapter.
As an embodiment, the process of adapter shows USBKey to install a new hardware drive program, just can obtain the essential information of this USBkey hardware device afterwards and carry out various operation to this USBkey hardware device.That is, be that the driver that this USBkey hardware device producer is arranged is unloaded in step 203, and a driver is installed in step 204, just can operate the essential information of this USBkey hardware device.Because the driver that producer is arranged does not allow to carry out any operation to the essential information of this USBkey hardware device, and install a new driver, the method just can obtain the essential information of described USBkey hardware device.Preferably, the new driver installed this USBkey hardware device can be can the driver of compatible all USBkey hardware devices.
Step 205, obtains the essential information of described USBkey hardware device.
Step 206, sets up the connection with network remote end.
Step 207, sends to network remote end by the USBkey hardware device essential information of acquisition.
Step 208, network remote termination receives the essential information of described USBkey hardware device.
Step 209, network remote end fictionalizes a virtual USB key hardware device the same with the USBkey hardware device described in local side according to the essential information received.Specific implementation process comprises:
Step one: install a USB virtual bus at network remote end and drive.
Step 2: utilize this usb bus to drive and create a virtual hardware equipment on network remote end.
Step 3: give this hardware device by the essential information assignment of reception.
Step 210, network remote end starts this virtual USB key hardware device.
Preferably, after step 209, just there will be this equipment in the equipment manager of network remote end, then the driving of normal mounting USBKey and management tool, just can normally use this equipment, namely virtual USB key hardware device just starts complete.
Step 211, network remote end obtains user to all request of access of this virtual USB key hardware device.
In an embodiment, user can arrive virtual USB bus to all request of access of virtual USB key hardware device and drive, and therefore can drive from virtual bus and obtain this all request of access.
Step 212, all request of access are classified by network remote end, then generate corresponding request message respectively.
Preferably, described request of access is divided into read request, write request and inquiry request by the present invention.
Preferably, according to the request of access of having classified, then request message is generated.Specific implementation process is as follows:
Step one: the type judging request of access, write field type.
Step 2: the size calculating this request of access content, write field len.
Step 3: by the content of this request of access write value field.
Step 4: the request message generating this request of access, message format is type+len+value.
Step 213, all request messages generated are sent to local side by network remote end.
Step 214, all request messages received are changed into corresponding read-write requests by local side respectively.Specific implementation process is as follows:
Step one: according to the field type of request message, judges the type of this request message.
Step 2: read the field len in this request message, obtains request length.
Step 3: then read the content field value in this request message.
Step 215, local side, according to each read-write requests, carries out read-write operation.
Step 216, all read-write requests after process are packaged into corresponding response message by local side respectively, then send to network remote end.
Wherein, the form of response message is identical with the form of request message, and preferably, packing manner is also identical with the generating mode of request message, refers to step 212.
Step 217, network remote end resolves the response message received, and upgrades virtual USB key hardware device.
Preferably, network remote end resolution response message, obtains the content in message.The api function directly provided by the operating system of network remote end, sends to virtual USB key hardware device to upgrade.Preferably, to change into corresponding read-write requests method identical for the parsing of response message and the request message in step 214.
As one embodiment of the present of invention, consult shown in Fig. 2, described network USBkey multiplex system comprises acquiring unit 301, transmission unit 302, sets up unit 303 and response unit 304.Wherein, described acquiring unit 301 can connect USBkey hardware device on local side, obtains the essential information of described USBkey hardware device.Preferably, acquiring unit 301 can connect USBkey hardware device on local side, then in the USBkey hardware device connected, selects to want multiplexing USBkey hardware device.Preferably, acquiring unit 301 can also unload the driver of the USBkey hardware device self selected, the USBkey hardware device described in adapter, then obtains the essential information of USBkey hardware device.
Then transmission unit 302 sets up the connection with network remote end, and the USBkey hardware device essential information of acquisition is sent to network remote end.
Set up unit 303 receives described USBkey hardware device essential information for network remote termination, and fictionalize a virtual USB key hardware device the same with the USBkey hardware device described in local side according to the essential information received, and start this virtual USB key hardware device.
Finally, response unit 304 can make network remote end obtain user to the request of access of this virtual USB key hardware device, generates corresponding request message.And then the request message of generation is sent to local side by network remote end, local side carries out read-write operation according to the request message received, and the request after process is sent to network remote end.Meanwhile, response unit 304 makes network remote end according to the request after the process received, and upgrades virtual USB key hardware device.Preferably, the request of access that network remote end obtains can also be classified by response unit 304, the request message that regeneration is corresponding afterwards.
Preferably, in response unit 304, network remote end can obtain all request of access of user to this virtual USB key hardware device, then classifies to request of access, finally generates corresponding request message respectively.
As an alternative embodiment of the invention, in response unit 304, all read-write requests after process are packaged into corresponding response message by local side, then send to network remote end.Network remote end needs to resolve the response message received, then upgrades virtual USB key hardware device.That is, after all read-write requests can all process by local side, more corresponding response message is packaged into respectively.
In addition, in response unit 304, network remote end also only can obtain the request of access of a virtual USB key hardware device, then sends to local side.Thus this local side also can respond individual access request, returns to network remote end.
It should be noted that, at the concrete implementation content of network USBkey multiplex system of the present invention, describe in detail in network USBkey multiplexing method recited above, therefore do not do repeat specification at this.
What deserves to be explained is, described local side can be designed as client, and network remote end then can be designed as server end.Certainly, other forms can also be designed to, be not limited to this.
Those of ordinary skill in the field are to be understood that: the foregoing is only specific embodiments of the invention; be not limited to the present invention; within the spirit and principles in the present invention all, any amendment made, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a network USBkey multiplexing method, is characterized in that, comprising:
Obtain the essential information of the USBkey hardware device connected at local side, the essential information of the USBkey hardware device of acquisition is sent to network remote end;
Network remote end fictionalizes the virtual USB key hardware device the same with the USBkey hardware device described in local side according to the essential information received, and obtains user to the request of access of this virtual USB key hardware device, and this request of access is sent to local side;
Local side to process this USBkey hardware device according to the request of access received and sends to network remote end;
Network remote end, according to the request received after process, upgrades virtual USB key hardware device.
2. method according to claim 1, it is characterized in that, the described essential information obtaining the USBkey hardware device connected at local side, by unloading the driver of described USBkey hardware device self, USBkey hardware device described in adapter, obtains the essential information of this USBkey hardware device.
3. method according to claim 2, it is characterized in that, after described network remote end fictionalizes the virtual USB key hardware device the same with the USBkey hardware device described in local side according to the essential information received, network remote end starts this virtual USB key hardware device;
Wherein, the virtual virtual USB key hardware device the same with the USBkey hardware device described in local side drives by installing a USB virtual bus at network remote end, utilize this usb bus to drive and create a virtual hardware equipment on network remote end, give this hardware device by the essential information assignment of reception.
4. method according to claim 1, it is characterized in that, described network remote end obtains user to after the request of access of this virtual USB key hardware device, all request of access is classified, then generates corresponding request message respectively and send to local side;
The all request messages received are changed into corresponding read-write requests and operate by local side respectively, and all read-write requests are packaged into corresponding response message respectively, then send to network remote end.
5. method according to claim 4, is characterized in that, describedly all request of access is classified, and then generates corresponding request message respectively and comprises:
Judge the type of request of access, write field type;
Calculate the size of this request of access content, write field len;
By the content of this request of access write value field;
Generate the request message of this request of access, message format is type+len+value.
6. a network USBkey multiplex system, is characterized in that, comprising:
Acquiring unit, for obtaining the essential information of the USBkey hardware device connected at local side;
Transmission unit, the essential information for the USBkey hardware device by acquisition sends to network remote end;
Set up unit, fictionalize the virtual USB key hardware device the same with the USBkey hardware device described in local side for network remote end according to the essential information received;
Response unit, for obtaining the request of access of user to this virtual USB key hardware device, and sends to local side by this request of access; Local side to process this USBkey hardware device according to the request of access received and sends to network remote end; Network remote end, according to the request received after process, upgrades virtual USB key hardware device.
7. method according to claim 6, is characterized in that, described acquiring unit can connect USBkey hardware device on local side, then in the USBkey hardware device connected, selects to want multiplexing USBkey hardware device; Further, described acquiring unit unloads the driver of the USBkey hardware device self selected again, the USBkey hardware device described in adapter, then obtains the essential information of USBkey hardware device.
8. method according to claim 7, it is characterized in that, the virtual virtual USB key hardware device the same with the USBkey hardware device described in local side of described response unit drives by installing a USB virtual bus at network remote end, utilize this usb bus to drive and create a virtual hardware equipment on network remote end, give this hardware device by the essential information assignment of reception.
9. method according to claim 6, it is characterized in that, in described response unit, network remote end obtains user to all request of access of this virtual USB key hardware device, then request of access is classified, finally generate corresponding request message respectively;
In addition, in described response unit, all read-write requests after process are packaged into corresponding response message by local side, then send to network remote end.Network remote end needs to resolve the response message received, then upgrades virtual USB key hardware device.
10. method according to claim 9, is characterized in that, describedly all request of access is classified, and then generates corresponding request message respectively and comprises:
Judge the type of request of access, write field type;
Calculate the size of this request of access content, write field len;
By the content of this request of access write value field;
Generate the request message of this request of access, message format is type+len+value.
CN201510769943.5A 2015-11-11 2015-11-11 Network based USBKey multiplexing method and system Pending CN105426733A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510769943.5A CN105426733A (en) 2015-11-11 2015-11-11 Network based USBKey multiplexing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510769943.5A CN105426733A (en) 2015-11-11 2015-11-11 Network based USBKey multiplexing method and system

Publications (1)

Publication Number Publication Date
CN105426733A true CN105426733A (en) 2016-03-23

Family

ID=55504938

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510769943.5A Pending CN105426733A (en) 2015-11-11 2015-11-11 Network based USBKey multiplexing method and system

Country Status (1)

Country Link
CN (1) CN105426733A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101035039A (en) * 2007-04-20 2007-09-12 福建升腾资讯有限公司 USB mapping method
CN101059791A (en) * 2006-04-21 2007-10-24 英业达股份有限公司 Dummy general serial bus apparatus system and its data transmission method
KR20110023245A (en) * 2009-08-31 2011-03-08 (주)코아임베디드 Usb dongle system and method that support wireless networking between terminal through host function
CN102270186A (en) * 2011-07-21 2011-12-07 华中科技大学 Virtual desktop external equipment support system
CN102523264A (en) * 2011-12-06 2012-06-27 北京航空航天大学 USB (Universal Serial Bus) equipment remote sharing method and system for virtual machine
CN102882871A (en) * 2012-09-28 2013-01-16 深圳市赛蓝科技有限公司 Mobile terminal USB (universal serial bus) virtualized mapping method
CN103823771A (en) * 2014-03-04 2014-05-28 飞天诚信科技股份有限公司 Remote communication method and remote communication system
CN103888432A (en) * 2012-12-21 2014-06-25 上海格尔软件股份有限公司 Method for sharing safety device in virtualization environment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101059791A (en) * 2006-04-21 2007-10-24 英业达股份有限公司 Dummy general serial bus apparatus system and its data transmission method
CN101035039A (en) * 2007-04-20 2007-09-12 福建升腾资讯有限公司 USB mapping method
KR20110023245A (en) * 2009-08-31 2011-03-08 (주)코아임베디드 Usb dongle system and method that support wireless networking between terminal through host function
CN102270186A (en) * 2011-07-21 2011-12-07 华中科技大学 Virtual desktop external equipment support system
CN102523264A (en) * 2011-12-06 2012-06-27 北京航空航天大学 USB (Universal Serial Bus) equipment remote sharing method and system for virtual machine
CN102882871A (en) * 2012-09-28 2013-01-16 深圳市赛蓝科技有限公司 Mobile terminal USB (universal serial bus) virtualized mapping method
CN103888432A (en) * 2012-12-21 2014-06-25 上海格尔软件股份有限公司 Method for sharing safety device in virtualization environment
CN103823771A (en) * 2014-03-04 2014-05-28 飞天诚信科技股份有限公司 Remote communication method and remote communication system

Similar Documents

Publication Publication Date Title
CN102413150B (en) Server and virtual desktop control method and virtual desktop control system
CN102843436B (en) A kind of device management method, equipment, server and system
CN104199723B (en) Camera mapping method based on virtual equipment
EP3163975A1 (en) Configuration information management method, device, network element management system and storage medium
CN105553741A (en) Automatic deployment method for application system based on cloud computing
CN102763373B (en) The method and apparatus using the service of local network devices based on remote access
CN104572274A (en) Cross-cloud-node migration system and cross-cloud-node migration method
CN103354560B (en) Method and system for data decomposition and synchronization
CN108958742A (en) A kind of method of batch installing operating system, relevant device and system
CN105338048A (en) File transmission method and system under virtual desktop infrastructure
CN103677858A (en) Method, system and device for managing virtual machine software in cloud environment
CN104283926A (en) Data synchronization method, device and server
CN103327051A (en) Long-distance desktop management system and method
CN103516547A (en) Network parameter distribution method and device
CN103064757A (en) Method and system for backing up data
CN103326887B (en) A kind of interface managerial method and system
JP2015177478A (en) Conference terminal control system, conference terminal control device, conference terminal control method and program
CN108540552B (en) Device interconnection method, apparatus, system, device and storage medium
CN104468826A (en) Distributed rendering method, device and system
CN101387949B (en) Customer terminal interface display method and system for emergency system
CN105704296A (en) Application environment cloning method and device
CN102347939A (en) Software management method, device and system
CN105205100A (en) Data synchronization method based on MTP between terminals and terminals
CN105681108A (en) Method and equipment for achieving configuration synchronization
CN104468947A (en) Information processing method and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160323