CN113452711B - Single sign-on method of cloud desktop and network equipment - Google Patents

Single sign-on method of cloud desktop and network equipment Download PDF

Info

Publication number
CN113452711B
CN113452711B CN202110724331.XA CN202110724331A CN113452711B CN 113452711 B CN113452711 B CN 113452711B CN 202110724331 A CN202110724331 A CN 202110724331A CN 113452711 B CN113452711 B CN 113452711B
Authority
CN
China
Prior art keywords
cloud desktop
client
user information
password
party authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110724331.XA
Other languages
Chinese (zh)
Other versions
CN113452711A (en
Inventor
郑海荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
New H3C Big Data Technologies Co Ltd
Original Assignee
New H3C Big Data Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by New H3C Big Data Technologies Co Ltd filed Critical New H3C Big Data Technologies Co Ltd
Priority to CN202110724331.XA priority Critical patent/CN113452711B/en
Publication of CN113452711A publication Critical patent/CN113452711A/en
Application granted granted Critical
Publication of CN113452711B publication Critical patent/CN113452711B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • G06F9/452Remote windowing, e.g. X-Window System, desktop virtualisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application provides a single sign-on method and network equipment of a cloud desktop, which are used for a cloud desktop management platform, a terminal and a third party authentication platform. The method applied to the cloud desktop management platform part comprises the steps of confirming a query authentication mode according to a request of the query authentication mode sent by a cloud desktop client of the terminal machine, and returning the query authentication mode to the cloud desktop client; inquiring an authorized cloud desktop information group according to user information sent by the cloud desktop client, and returning the authorized cloud desktop information group to the cloud desktop client; inquiring the corresponding cloud desktop according to the client selection information sent by the cloud desktop client; acquiring the password of the corresponding cloud desktop; and sending the file package comprising the user information and the password of the corresponding cloud desktop to the cloud desktop client. The third party authentication platform provided by the embodiment of the application performs unified authentication of the user information, secondary authentication is not needed, the security is good, and the problems of troublesome operation and manual misoperation are avoided.

Description

Single sign-on method of cloud desktop and network equipment
Technical Field
The present disclosure relates to the field of communications technologies, and in particular, to a single sign-on method and a network device for a cloud desktop.
Background
In order to ensure the information security of users and perform centralized management and control, enterprises can have own unified authentication systems, and a plurality of login verification modes can be added in the unified authentication systems for logging in various application systems in the enterprises. The cloud desktop system may interface with a customer third party authentication system. And accessing the client of the cloud desktop, logging in to jump to an authentication system of the client for authentication, jumping back to the cloud desktop client after authentication is successful, and connecting to the authorized cloud desktop by using a cloud desktop connection protocol for office use. Because the authentication is performed in the third party authentication system, the cloud desktop system cannot obtain the password information of the user, so that secondary authentication is required, the operation is inconvenient, and the misoperation is easy.
Disclosure of Invention
In order to overcome the problems in the related art, the specification provides a single sign-on method of a cloud desktop and network equipment.
According to a first aspect of embodiments of the present disclosure, a single sign-on method of a cloud desktop is provided, applied to a cloud desktop management platform,
according to a request of inquiring the authentication mode sent by the cloud desktop client of the terminal, confirming the inquiring authentication mode and returning to the cloud desktop client;
inquiring an authorized cloud desktop information group according to user information sent by the cloud desktop client, and returning the authorized cloud desktop information group to the cloud desktop client;
inquiring the corresponding cloud desktop according to the client selection information sent by the cloud desktop client;
acquiring the password of the corresponding cloud desktop;
and sending the file package comprising the user information and the password of the corresponding cloud desktop to the cloud desktop client.
Preferably, the method for acquiring the corresponding cloud desktop password can be automatically generated through a random algorithm or selected from the existing password library.
Preferably, after the passwords of the corresponding cloud desktops are obtained, the user information and the passwords of the corresponding cloud desktops are sent to agents of the corresponding cloud desktops to increase or modify the user information and the passwords of the corresponding cloud desktops.
According to a second aspect of embodiments of the present disclosure, a single sign-on method of a cloud desktop is provided, applied to a terminal, on which a cloud desktop client is installed to interact,
receiving a query authentication mode sent by a cloud desktop management platform;
opening a third party authentication platform protocol channel according to a query authentication mode sent by the cloud desktop management platform;
redirecting to a third party authentication platform through a third party authentication platform address in the self;
obtaining a corresponding access token carried by the redirection return of the third party authentication platform;
sending a request for acquiring corresponding user information to a third party authentication platform according to the acquired access token;
acquiring corresponding user information returned by a third party authentication platform;
receiving an authorized cloud desktop information group returned by the cloud desktop management platform, confirming client selection information from the authorized cloud desktop information group and sending the client selection information to the cloud desktop management platform;
receiving and downloading a file packet including user information and passwords of the corresponding cloud desktop returned by the cloud desktop management platform;
and sending the user information and the password of the corresponding cloud desktop to the proxy of the corresponding cloud desktop through the opened third party authentication platform protocol channel, and logging in the operating system of the corresponding cloud desktop through the user information and the password of the corresponding cloud desktop through the proxy.
Preferably, after successfully logging in the operating system of the cloud desktop, deleting the file package of the cloud desktop.
According to a third aspect of embodiments of the present disclosure, a single sign-on method for a cloud desktop is provided, applied to a third party authentication platform,
receiving a redirection request sent by a cloud desktop client of a terminal;
logging in the system according to the unified authentication rule;
and returning the access token to the cloud desktop client through redirection.
Preferably, after the corresponding cloud desktop successfully logs in the operating system and deletes the file package of the cloud desktop, all the operating information on the system is logged out.
A fourth aspect of the present application provides a network device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the computer program includes the single sign-on method applied to a cloud desktop of a cloud desktop management platform.
Preferably, the network device is a cloud desktop management platform.
A fifth aspect of the embodiments of the present application provides a network device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the computer program includes the single sign-on method applied to a cloud desktop of a terminal set.
A sixth aspect of the embodiments of the present application provides a network device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the computer program comprises a single sign-on method applied to a cloud desktop of a third party authentication platform.
Preferably, the network device is a third party authentication platform.
The technical scheme provided by the embodiment of the specification can comprise the following beneficial effects:
according to the embodiment of the specification, unified authentication of the user information is carried out through the third party authentication platform, secondary authentication is not needed, safety is good, and the problems of troublesome operation and manual misoperation are avoided.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the specification and together with the description, serve to explain the principles of the specification.
FIG. 1 is a hardware architecture diagram of a system according to an embodiment of the present application;
FIG. 2 is a flow chart of a system method of an embodiment of the present application;
FIG. 3 is a flowchart of a method for a cloud desktop client to obtain an access token in an embodiment of the present application;
fig. 4 is a hardware framework diagram of a network device according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations consistent with the present specification. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present description as detailed in the accompanying claims.
In order to solve the problems in the background art, the application provides a single sign-on method of a cloud desktop, which is applied to a system consisting of a cloud desktop management platform, a terminal and a third party authentication platform, wherein a hardware frame diagram of the system is shown in fig. 1. To the best of the inventor's knowledge, there are generally unified authentication platforms within an enterprise for providing login to various application systems within the enterprise. A plurality of login verification modes can be added in the unified authentication platform, and a user can select according to actual requirements. The terminal can be a personal computer, and the cloud desktop client is a plug-in installed on the terminal and used for providing program service for the cloud desktop. The cloud desktop can be divided into entertainment, work or study and the like according to purposes or functions, and a user logs in different cloud desktops through the terminal to do different things. The Fang Li platform synchronizes user accounts in advance, only needs user accounts, does not need authentication information such as passwords and authentication modes, and can directly synchronize LDAP accounts or directly import third party accounts. LDAP (Lightweight Directory Access Protocol) lightweight directory access protocol is a protocol used to publish directory information to many different resources. Cloud desktop clients mostly employ a login system of a web application, which is of course only used herein as an example and not by way of limitation.
The system method flowchart of the embodiment of the application is shown in fig. 2, and includes:
101: the cloud desktop client of the terminal queries the authentication mode from the cloud desktop management platform to acquire the authentication mode returned by the cloud desktop management platform.
The returned authentication means may include the supported single sign-on protocol, as well as the relevant parameters configuring this protocol, such as the oauth2.0 protocol. The relevant parameters may be obtained from the Mysql database of the cloud management platform.
301: and the cloud desktop client judges and opens a protocol channel of the third party authentication platform according to the acquired authentication mode.
If the cloud desktop client in the embodiment of the application is a web client, the web client page can be directly jumped to the configured internal third party unified authentication address.
501: and the cloud desktop client redirects to the third party authentication platform through the internal third party unified authentication address, and acquires the corresponding access token carried by the third party authentication platform in a redirection mode.
The specific steps, as shown in fig. 3, include:
when the address is redirected to the third party authentication platform, the address of the cloud desktop client end which needs to be redirected is added in the URL address which is redirected, and the address is successfully skipped from the third party authentication platform through a protocol;
logging in a third party authentication platform according to the unified authentication rule;
and redirecting back to the cloud desktop client according to the third party unified authentication protocol, wherein the cloud desktop client carries the corresponding access token.
The unified authentication rule in the above steps can be preset by the user according to the requirement. Thus, whether the input content, format and information are correctly and completely controlled by the third party authentication platform is not required, the functions and operation modes of the existing third party authentication platform are not required, and the safety of the client information is ensured.
701: and the cloud desktop client sends a request for acquiring the corresponding user information to the third party authentication platform according to the acquired access token.
And requesting to acquire the user information of the corresponding access token by calling an acquired user information interface provided by the third party authentication platform.
If the cloud desktop client does not acquire the access token or the access token sent to the third party authentication platform is wrong, the corresponding user information cannot be successfully acquired, and the third party authentication platform redirects back to the login page.
It should be noted that, the user information returned by the third party authentication platform may be determined by the user to compose the content. The user information comprises user accounts and other information, wherein the user accounts are identified to inform the cloud desktop system of the corresponding user accounts. And the cloud desktop management platform stores the user account when synchronizing.
901: and the cloud desktop client logs in a cloud desktop management platform controller (a management platform background agent program) through the user account, and inquires a cloud desktop information group authorized by the user account in the cloud desktop management platform.
Only a user account is needed for logging in the cloud desktop management platform through the user account, no password is needed, because the user account is stored on the cloud desktop synchronously, and after the controller judges that the user account is in a unified authentication mode, the user account is directly queried for a cloud desktop information group authorized by the cloud desktop management platform without password verification.
1101: and confirming client selection information from the authorized cloud desktop information group on the cloud desktop client and sending the client selection information to the cloud desktop management platform.
The cloud desktop information set may be a list information or other form. The user selects from the list information, and can realize connection operation by clicking and other operations, send corresponding client selection information (namely the cloud desktop to be selected) to the cloud desktop management platform, and apply for corresponding connection parameters to a controller of the cloud desktop management platform.
1301: and the controller of the cloud desktop management platform acquires the password of the client selection information and sends the user account and the password to the agent of the cloud desktop client.
The password for acquiring the client selection information by the controller of the cloud desktop management platform can be automatically generated through a random algorithm, and can be directly selected from the database corresponding to the existing Mysql.
In order to avoid the influence of the problems such as packet loss in information transmission, the cloud desktop, the user account and the password corresponding to the client selection information can be stored in an internal redis for caching.
The controller of the cloud desktop management platform can be increased or modified by sending the user account and the password to the agent of the cloud desktop through, for example, a GRPC message. Specifically, if the user account is not in the agent, the password is added and set in the operating system of the cloud desktop, and if the user account is originally in the agent, the password is directly modified into a new password.
1501: and the cloud desktop client acquires and downloads a file packet selected by the user and comprising user information and passwords corresponding to the cloud desktop.
The file package at least comprises user information and a password, and can also comprise cloud desktop names, addresses, authorization policy control, peripheral policies and the like. The package may employ encryption settings.
1701: and the application file package opens the corresponding cloud desktop through related software, and sends the user account and the password to the agent of the corresponding cloud desktop through the unified authentication platform protocol channel, and the agent logs in the operating system of the corresponding cloud desktop by using the user account and the password.
In the step, the corresponding cloud desktop can be opened automatically by using related application software in a mode of clicking the file package. The relevant application software here may be VdSession (application program connecting virtual machine/cloud desktop). The corresponding file report is deleted for safety after the cloud desktop is successfully connected to the corresponding cloud desktop, so that the user needs to acquire the password again when requesting to connect the cloud desktop next time, and the password of the cloud desktop system is updated again, and the safety guarantee is good.
The login operation system does not need to input a secondary user account number and a password, is convenient to use, and is not easy to cause manual misoperation.
In a preferred embodiment, step 1901 is added: and the cloud desktop client jumps to the third party authentication platform to log off relevant user information.
The embodiment of the application also provides a network device, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the computer program comprises the single sign-on method applied to the cloud desktop of the cloud desktop management platform.
The embodiment of the application further provides a network device, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the computer program comprises the single sign-on method applied to the cloud desktop of the cloud desktop client.
The embodiment of the application finally provides a network device, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the computer program comprises the single sign-on method applied to the cloud desktop of the third party authentication platform.
A structural framework diagram of three embodiments of the network device described above is seen in fig. 4.
It is to be understood that the present description is not limited to the precise arrangements and instrumentalities shown in the drawings, which have been described above, and that various modifications and changes may be made without departing from the scope thereof. The scope of the present description is limited only by the appended claims.
The foregoing description of the preferred embodiments is provided for the purpose of illustration only and is not intended to limit the scope of the disclosure, since any modifications, equivalents, improvements, etc. that fall within the spirit and principles of the disclosure are intended to be included within the scope of the disclosure.

Claims (12)

1. The single sign-on method of the cloud desktop is applied to a cloud desktop management platform and is characterized in that,
according to a request of inquiring an authentication mode sent by a cloud desktop client of a terminal, confirming the inquiring authentication mode and returning the request to the cloud desktop client so that the terminal opens a third party authentication platform channel according to the inquiring authentication mode, redirects the request to a third party authentication platform through a third party authentication platform address in the terminal, acquires a corresponding access token carried by the third party authentication platform, sends a request for acquiring corresponding user information to the third party authentication platform according to the acquired access token, and acquires the corresponding user information returned by the third party authentication platform;
inquiring an authorized cloud desktop information group according to user information sent by a cloud desktop client, and returning the authorized cloud desktop information group to the cloud desktop client so that the terminal confirms client selection information from the authorized cloud desktop information group;
inquiring the corresponding cloud desktop according to the client selection information sent by the cloud desktop client;
acquiring the password of the corresponding cloud desktop;
and sending a file packet comprising the user information and the password of the corresponding cloud desktop to the cloud desktop client, so that the cloud desktop client sends the user information and the password of the corresponding cloud desktop to the agent of the cloud desktop through the opened third party authentication platform protocol channel, and the agent logs in the operating system of the corresponding cloud desktop through the user information and the password of the corresponding cloud desktop.
2. The method for single sign-on of a cloud desktop according to claim 1, wherein the method for obtaining the password of the corresponding cloud desktop can be automatically generated by a random algorithm or selected from an existing password library.
3. The single sign-on method of a cloud desktop according to claim 1 or 2, wherein after obtaining a password of a corresponding cloud desktop, the user information and the password of the corresponding cloud desktop are sent to an agent of the cloud desktop to increase or modify the user information and the password thereof.
4. The single sign-on method of the cloud desktop is applied to a terminal machine, and a cloud desktop client is installed on the terminal machine for interaction,
receiving a query authentication mode sent by a cloud desktop management platform;
opening a third party authentication platform channel according to a query authentication mode sent by the cloud desktop management platform;
redirecting to a third party authentication platform through a third party authentication platform address in the self;
obtaining a corresponding access token carried by the redirection return of the third party authentication platform;
sending a request for acquiring corresponding user information to the third party authentication platform according to the acquired access token;
acquiring corresponding user information returned by a third party authentication platform;
receiving an authorized cloud desktop information group returned by the cloud desktop management platform, confirming client selection information from the authorized cloud desktop information group and sending the client selection information to the cloud desktop management platform;
receiving and downloading a file packet which returns user information and passwords of the corresponding cloud desktop by the cloud desktop management platform;
and sending the user information and the password of the corresponding cloud desktop to the proxy of the proxy through the opened third party authentication platform protocol channel, and logging in the operating system of the corresponding cloud desktop through the user information and the password of the corresponding cloud desktop by the proxy.
5. The method for single sign-on of a cloud desktop according to claim 4, wherein the package of files of the cloud desktop is deleted after the operating system of the cloud desktop is successfully logged in.
6. The single sign-on method of the cloud desktop is applied to a third party authentication platform and is characterized in that,
receiving a redirection request sent by a cloud desktop client of a terminal, wherein the redirection request is used for redirecting to a third party authentication platform through a third party authentication platform address in the terminal under the condition that the terminal opens a third party authentication platform channel according to a query authentication mode sent by a cloud desktop management platform;
logging in the system according to the unified authentication rule;
returning the access token to the cloud desktop client through redirection, so that the terminal sends a request for acquiring corresponding user information to the third party authentication platform according to the acquired access token;
receiving a request for acquiring corresponding user information, and returning the corresponding user information to the terminal machine, so that the terminal machine sends the user information and the password of the corresponding cloud desktop to the agent of the terminal machine through the opened third party authentication platform protocol channel, and the agent logs in the operating system of the corresponding cloud desktop through the user information and the password of the corresponding cloud desktop, wherein the password is acquired by the terminal machine from a cloud desktop management platform.
7. The method for single sign-on of a cloud desktop according to claim 6, wherein after a corresponding cloud desktop successfully logs in to an operating system and deletes a file package of the cloud desktop, all operation information on the system is logged out.
8. Network device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the computer program comprises a single sign-on method of a cloud desktop according to any of claims 1-3.
9. The network device of claim 8, wherein the network device is a cloud desktop management platform.
10. Network device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the computer program comprises a single sign-on method of a cloud desktop as claimed in any of the claims 4-5.
11. Network device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the computer program comprises a single sign-on method of a cloud desktop according to any of claims 6-7.
12. The network device of claim 11, wherein the network device is a third party authentication platform.
CN202110724331.XA 2021-06-29 2021-06-29 Single sign-on method of cloud desktop and network equipment Active CN113452711B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110724331.XA CN113452711B (en) 2021-06-29 2021-06-29 Single sign-on method of cloud desktop and network equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110724331.XA CN113452711B (en) 2021-06-29 2021-06-29 Single sign-on method of cloud desktop and network equipment

Publications (2)

Publication Number Publication Date
CN113452711A CN113452711A (en) 2021-09-28
CN113452711B true CN113452711B (en) 2023-07-14

Family

ID=77813694

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110724331.XA Active CN113452711B (en) 2021-06-29 2021-06-29 Single sign-on method of cloud desktop and network equipment

Country Status (1)

Country Link
CN (1) CN113452711B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114257585A (en) * 2021-12-22 2022-03-29 天翼云科技有限公司 Network access method, device, equipment and medium
CN114301978A (en) * 2021-12-23 2022-04-08 阿里巴巴(中国)有限公司 Cloud desktop implementation method, system, equipment and storage medium
CN114422258A (en) * 2022-01-25 2022-04-29 百安居信息技术(上海)有限公司 Single sign-on method, medium and electronic equipment based on multiple authentication protocols
CN114844663B (en) * 2022-03-02 2024-03-01 阿里巴巴(中国)有限公司 Desktop sharing method, system, storage medium and equipment

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107360119A (en) * 2016-05-09 2017-11-17 中兴通讯股份有限公司 A kind of cloud desktop Sign-On authentication method, cloud desktop control system and client

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DK2685697T3 (en) * 2012-07-13 2018-11-26 Awingu Nv PROCEDURE FOR OBTAINING A VIRTUAL DESKTOP STORED IN A CLOUD STORAGE SYSTEM, A SIMILAR CLOUD BROKER AND CLOUD DESKTOP AGENT
CN105991709A (en) * 2015-02-11 2016-10-05 中国移动通信集团河南有限公司 Cloud desktop account number management method and apparatus thereof
CN106330816B (en) * 2015-06-17 2019-09-27 北京神州泰岳软件股份有限公司 A kind of method and system logging in cloud desktop
CN106534219A (en) * 2016-12-31 2017-03-22 中国移动通信集团江苏有限公司 Security authentication method and device for desktop cloud portal
CN110781481A (en) * 2018-07-30 2020-02-11 中兴通讯股份有限公司 Single sign-on method, client, server, and storage medium
CN109873805B (en) * 2019-01-02 2021-06-25 平安科技(深圳)有限公司 Cloud desktop login method, device, equipment and storage medium based on cloud security
CN114616567A (en) * 2019-09-04 2022-06-10 谷歌有限责任公司 Access master rights
CN112492028B (en) * 2020-11-26 2024-02-09 中国人寿保险股份有限公司 Cloud desktop login method and device, electronic equipment and storage medium
CN112291269B (en) * 2020-11-30 2023-03-03 南方电网科学研究院有限责任公司 Cloud desktop authentication method and device, electronic equipment and readable storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107360119A (en) * 2016-05-09 2017-11-17 中兴通讯股份有限公司 A kind of cloud desktop Sign-On authentication method, cloud desktop control system and client

Also Published As

Publication number Publication date
CN113452711A (en) 2021-09-28

Similar Documents

Publication Publication Date Title
CN113452711B (en) Single sign-on method of cloud desktop and network equipment
US11907359B2 (en) Event-based user state synchronization in a local cloud of a cloud storage system
WO2018095416A1 (en) Information processing method, device and system
US7178144B2 (en) Software distribution via stages
EP1357470A2 (en) Distributed server software distribution
CN112995219B (en) Single sign-on method, device, equipment and storage medium
EP2172852A2 (en) System and method for globally and securely accessing unified information in a computer network
CN107122674B (en) Access method of oracle database applied to operation and maintenance auditing system
US20040139178A1 (en) System and method for globally and securely accessing unified information in a computer network
CN112468481B (en) Single-page and multi-page web application identity integrated authentication method based on CAS
CN112235285B (en) Method and system for user authentication mode and service based on non-session
CN112261172B (en) Service addressing access method, device, system, equipment and medium
CA2372647A1 (en) System and method for administrating a wireless communication network
CN110958237A (en) Authority verification method and device
CN108200155A (en) The mirror image synchronization method in Docker mirror images warehouse and mirror image synchronization system
EP1690189B1 (en) On demand session provisioning of ip flows
KR20030082577A (en) Remote proxy server agent
CN113922982A (en) Login method, electronic device and computer-readable storage medium
CN111245791B (en) Single sign-on method for realizing management and IT service through reverse proxy
US20020184536A1 (en) Method and apparatus for brokering and provisioning of windows
GB2555108A (en) Improvements in and relating to network communications
CN116488844A (en) Remote operation and maintenance method, device, equipment and storage medium
CN113934503A (en) Method and device for roaming and sharing user cloud desktop data
KR101087145B1 (en) Provision management system and method for bulk setting provision profile in the system
KR102249697B1 (en) System and method for communicating using content delivery network and edge computing in a complex network environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant