CN104754015A - Method, device and system for establishing remote session - Google Patents

Method, device and system for establishing remote session Download PDF

Info

Publication number
CN104754015A
CN104754015A CN201310753475.3A CN201310753475A CN104754015A CN 104754015 A CN104754015 A CN 104754015A CN 201310753475 A CN201310753475 A CN 201310753475A CN 104754015 A CN104754015 A CN 104754015A
Authority
CN
China
Prior art keywords
remote
cloud terminal
session request
application
session
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310753475.3A
Other languages
Chinese (zh)
Other versions
CN104754015B (en
Inventor
杨磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Cloud Computing Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201310753475.3A priority Critical patent/CN104754015B/en
Publication of CN104754015A publication Critical patent/CN104754015A/en
Application granted granted Critical
Publication of CN104754015B publication Critical patent/CN104754015B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions

Abstract

The invention relates to a method, device and system for establishing remote session; a first remote session request sent by a first Cloud terminal can be received; when authorization access user information including the mark of the first Cloud terminal is determined, authorized authentication information stored in advance can be acquired and an analogue session request corresponding to the first remote session request is sent to a remote server; the analogue session request carries the authorized authentication information, so that the authorized authentication information including the analogue session request can pass the authorized authentication of the remote server, and the remote server confirms to establish the remote session connection with the first Cloud terminal; the authorization access user information can be configured dynamically as required, so that the dynamic establishment of the remote session is realized; and the problems of being incapable of dynamically configuring authorized authentication information and dynamically establishing the remote session connection in the prior art can be avoided.

Description

A kind of methods, devices and systems setting up remote session
Technical field
The embodiment of the present invention relates to cloud computing technology, particularly a kind of methods, devices and systems setting up remote session.
Background technology
The man-machine interaction logic of application program (operation of such as Application Program Interface, keyboard and audio frequency input and output etc.) and computational logic can be kept apart by applying virtual technology, make cloud terminal can access remote application (namely installing application program on the remote server) by application gateway.Because applying virtual technology makes cloud terminal when running remote application, shared resource is all remote servers, the resource of a large amount of the machine can not be taken, therefore the configuration of cloud terminal (such as mobile phone, personal computer, panel computer, thin-client etc.) can be very low, meet the need of market, overall market scale is huge day by day.
Under the background of applying virtual technology, cloud terminal usually needs to set up remote session with remote server when accessing remote application and is connected, and utilizes the connection of this remote session to realize the remote application access of cloud terminal.But in prior art, before setting up remote session connection, cloud terminal in system all needs the authorization identifying information obtaining remote server in advance, utilize described authorization identifying information could be set up by the cloud terminal of the authorization identifying of described remote server to be connected with the remote session of remote server, access remote application.But in actual application, the user demand of user may often change, but prior art makes the cloud terminal that can access remote server in system be predetermined, can not dynamically increase the access that cloud terminal carries out remote application flexibly.
In addition, when cloud terminal is by remote session access remote application, if other cloud terminals will be given by the data sharing of this application, need to rely on third party and share agreement, need the relative program all installing this agreement in cloud terminal and remote server, make the side initiating to share that the data of its desktop are uploaded to remote server in real time, remote server sends to other cloud terminal to be shared to realize the data sharing of applying again.Prior art needs to share agreement based on third party and carries out data sharing, and shared data need the transfer by remote server, and sharing efficiency is low, waste system resource.
Summary of the invention
The embodiment of the present invention proposes a kind of methods, devices and systems setting up remote session, can Dynamic Establishing cloud terminal be connected with the remote session of remote server according to demand.
First aspect, embodiments provide a kind of method setting up remote session, the method comprises:
Access module receives the first remote session request that the first cloud terminal sends, described first remote session request is connected with the remote session of remote server for asking to set up described first cloud terminal, and the mark of described first cloud terminal is carried in described first remote session request;
When described access module is determined to authorize access user information to comprise the mark of described first cloud terminal, obtain authorization identifying information, described mandate access user information and described authorization identifying information are kept in described access module in advance;
Described access module sends emulation session request corresponding to described first remote session request to described remote server, described emulation session request is connected with the remote session of described remote server for asking to set up described first cloud terminal, and described authorization identifying information is carried in described emulation session request.
In conjunction with first aspect, in the implementation that the first is possible, the method also comprises: described access module receives the second remote session request that the second cloud terminal sends, described second remote session request is connected with the remote session of described remote server for asking to set up described second cloud terminal, and described authorization identifying information is carried in described second remote session request; Described access module preserves described authorization identifying information; Described access module sends described second remote session request to described remote server; Described access module receives the connection confirmation response that described remote server returns, and described connection confirmation response shows that described remote server confirms that setting up remote session with described second cloud terminal is connected.
In conjunction with the first possible implementation of first aspect, in the implementation that the second is possible, the method also comprises: described access module receives the authorization requests that described second cloud terminal sends, described authorization requests carries described mandate access user information, and described mandate access user information comprises the mark of described first cloud terminal; Described access module preserves described mandate access user information.
Second aspect, embodiments provides the device setting up remote session, and described device comprises:
Receiving element, for receiving the first remote session request that the first cloud terminal sends, described first remote session request is connected with the remote session of remote server for asking to set up described first cloud terminal, and the mark of described first cloud terminal is carried in described first remote session request;
Acquiring unit, for when determining to authorize access user information to comprise the mark of described first cloud terminal, obtains the authorization identifying information of preserving in advance;
Transmitting element, emulation session request corresponding to described first remote session request is sent to remote server for described, described emulation session request is connected with the remote session of described remote server for asking to set up described first cloud terminal, and described authorization identifying information is carried in described emulation session request.
In conjunction with second aspect, in the implementation that the first is possible, described device also comprises: interactive unit, for receiving the second remote session request that the second cloud terminal sends, described second remote session request is connected with the remote session of described remote server for asking to set up described second cloud terminal, and described authorization identifying information is carried in described second remote session request; Preserve described authorization identifying information; Described second remote session request is sent to described remote server; And receiving the connection confirmation response that described remote server returns, described connection confirmation response shows that described remote server confirms that setting up remote session with described first cloud terminal is connected; Then described acquiring unit is specifically for when determining to authorize access user information to comprise the mark of described second cloud terminal, obtains described authorization identifying information from described interactive unit.
In conjunction with the first possible implementation of second aspect, in the implementation that the second is possible, described device also comprises: the first granted unit, for receiving the authorization requests that described second cloud terminal sends, described authorization requests carries described mandate access user information, described mandate access user information comprises the mark of described first cloud terminal, preserves described mandate access user information.
The third aspect, embodiments provide a kind of system setting up remote session, described system comprises: the first cloud terminal, access module and remote server;
Described first cloud terminal is used for sending the first remote session request to described access module, described first remote session request is connected with the remote session of described remote server for asking to set up described first cloud terminal, and the mark of described first cloud terminal is carried in described first remote session request;
Described access module is for receiving described first remote session request, when determining to authorize access user information to comprise the mark of described first cloud terminal, obtain authorization identifying information, emulation session request corresponding to described first remote session request is sent to described remote server, described emulation session request is connected with the remote session of described remote server for asking to set up described first cloud terminal, described authorization identifying information is carried in described emulation session request, wherein, described mandate access user information and described authorization identifying information are kept in described access module in advance,
Described remote server is for receiving described emulation session request.
In conjunction with second aspect, in the implementation that the first is possible, described system also comprises the second cloud terminal, for sending the second remote session request to described access module, described second remote session request is connected with the remote session of described remote server for asking to set up described second cloud terminal, and described authorization identifying information is carried in described second remote session request;
The described second remote session request that described access module sends specifically for receiving the second cloud terminal, preserve described authorization identifying information, send described second remote session request to described remote server, receive the connection confirmation response that described remote server returns;
Described remote server, also for receiving the described second remote session request that described access module sends, when confirming that set up remote session is connected with described first cloud terminal, sends described connection confirmation response to described access module.
Fourth aspect, embodiments provide a kind of method of data sharing, the method comprises:
Access module obtains the emulation session request of the first cloud terminal, and the mark of authorization identifying information and application is carried in described emulation session request, and described emulation session request is used for request access remote application, and the mark of described application is for identifying described remote application;
Described access module sends described emulation session request to remote server;
Described access module receives the session confirmation response that described remote server returns, and the data of described remote application are carried in described session confirmation response, and described session confirmation response is sent to described first cloud terminal;
Described access module receives the Application share request that described first cloud terminal sends, and the mark of the second cloud terminal and the mark of described application are carried in described Application share request;
Described access module, according to the mark of described application, determines the remote session that described remote application uses, and the data in the remote session use described remote application are supplied to described second cloud terminal.
In conjunction with fourth aspect, in the first possible implementation, the emulation session request that access module obtains the first cloud terminal comprises: described access module receives the remote session request that described first cloud terminal sends, and the mark of described application and the mark of described first cloud terminal are carried in described remote session request; When described access module is determined to authorize access user information to comprise the mark of described first cloud terminal, obtain described authorization identifying information, described mandate access user information and described authorization identifying information are kept in described access module in advance; Described access module, according to described authorization identifying information and described remote session request, generates described emulation session request.
In conjunction with the first possible implementation of fourth aspect or fourth aspect, described in the implementation that the second is possible, method also comprises: the remote session that described access module uses for described remote application distributes session identification; The corresponding relation of the session identification of the remote session that remote application uses and the mark of described application described in described access module record;
Then described access module is according to the mark of described application, determines that the remote session that described remote application uses comprises: described access module, according to the mark of described application and described corresponding relation, determines the remote session that described remote application uses.
5th aspect, the embodiment of the present invention proposes a kind of data sharing device, and this device comprises:
Acquiring unit, for obtaining the emulation session request of the first cloud terminal, the mark of authorization identifying information and application is carried in described emulation session request, described emulation session request is used for request access remote application, the mark of described application, for identifying described remote application, sends described emulation session request to remote server;
Interactive unit, for receiving the session confirmation response that described remote server returns, the data of described remote application are carried in described session confirmation response, and described session confirmation response is sent to described first cloud terminal;
Shared cell, for receiving the Application share request that described first cloud terminal sends, the mark of the second cloud terminal and the mark of described application are carried in described Application share request, according to the mark of described application, determine the remote session that described remote application uses, and the data in the remote session described remote application used are supplied to described second cloud terminal.
In conjunction with the 5th aspect, in the implementation that the first is possible, the remote session request that described acquiring unit sends specifically for receiving described first cloud terminal, the mark of described application and the mark of described first cloud terminal are carried in described remote session request, when determining to authorize access user information to comprise the mark of described first cloud terminal, obtain described authorization identifying information, according to described authorization identifying information and described remote session request, generate described emulation session request; Wherein, described mandate access user information and described authorization identifying information are kept in described acquiring unit in advance.
In conjunction with the first possible implementation of the 5th aspect or the 5th aspect, in the implementation that the first is possible, described device also comprises:
Allocation units, distribute session identification for the remote session used for described remote application, and record the corresponding relation of the session identification of the remote session that described remote application uses and the mark of described application;
Described shared cell, specifically for according to the mark of described application and described corresponding relation, determines the remote session that described remote application uses.
6th aspect, embodiments provides a kind of system of data sharing, it is characterized in that, described system comprises the first cloud terminal, access module and remote server;
Described access module is for obtaining the emulation session request of described first cloud terminal, the mark of authorization identifying information and application is carried in described emulation session request, described emulation session request is used for request access remote application, the mark of described application is for identifying described remote application, described emulation session request is sent to described remote server, receive the session confirmation response that described remote server returns, described session confirmation response is sent to described first cloud terminal, receive the Application share request that described first cloud terminal sends, according to described Application share request, determine the remote session that described remote application uses, data in the remote session use described remote application are supplied to described second cloud terminal.
The described emulation session request that described remote server sends for receiving described access module, return described session confirmation response to described access module, the data of described remote application are carried in described session confirmation response;
The described session confirmation response that described first cloud terminal sends for receiving described access module, with the remote session establishment of connection realizing described first cloud terminal and described remote server and the access realized described remote application, send described Application share request to described access module, the mark of the second cloud terminal and the mark of described application are carried in described Application share request;
In conjunction with the 6th aspect, in the implementation that the first is possible, the remote session request that described access module sends specifically for receiving described first cloud terminal, the mark of described application and the mark of described first cloud terminal are carried in described remote session request, when determining to authorize access user information to comprise the mark of described first cloud terminal, obtain described authorization identifying information and generate described emulation session request according to described authorization identifying information and described remote session request, wherein, described mandate access user information and described authorization identifying information are kept in described access module in advance.
In embodiments of the present invention, authorization identifying information can be obtained, and according to demand described authorization identifying information dynamic-configuration is not had the cloud terminal of authorization identifying by qualification, achieve the Dynamic Establishing of remote session, avoiding in prior art cannot dynamic-configuration authorization identifying information, cannot the problem that connects of Dynamic Establishing remote session.
In embodiments of the present invention, can when the first cloud terminal access remote application, according to the application identities that the Application share request of described first cloud terminal transmission is carried, determine the remote session that described remote application uses, and the data in the remote session described remote application used are supplied to described second cloud terminal, thus give the second cloud terminal by the data sharing in the remote application of the first cloud terminal access, realize the data sharing based on application, do not need to realize sharing of data by remote server, improve data sharing efficiency, avoid and share agreement based on third party in prior art to carry out the sharing efficiency that data sharing causes low, the problem of system resource waste, improve sharing efficiency, save system resource, reduce the shared bandwidth of system.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme of the embodiment of the present invention, be briefly described to the accompanying drawing used required in prior art or embodiment below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
The system architecture that Fig. 1 provides for the embodiment of the present invention;
A kind of method flow diagram setting up remote session that Fig. 2 provides for the embodiment of the present invention;
Fig. 3 provide for the embodiment of the present invention another set up the method flow diagram of remote session;
The method flow diagram of a kind of data sharing that Fig. 4 provides for the embodiment of the present invention;
The method flow diagram of another data sharing that Fig. 5 provides for the embodiment of the present invention;
A kind of device composition diagram setting up remote session that Fig. 6 provides for the embodiment of the present invention;
A kind of data sharing device composition diagram that Fig. 7 provides for the embodiment of the present invention.
Embodiment
The embodiment of the present invention proposes a kind of methods, devices and systems setting up remote session, can Dynamic Establishing cloud terminal be connected with the remote session of remote server, and avoiding in prior art cannot the problem that connects of Dynamic Establishing remote session.
Be illustrated in figure 1 the system architecture of the embodiment of the present invention, this system comprises cloud terminal (110), access module 120 and remote server 130.Comprise application program and operating system in described remote server 130, carry out virtual for application programs, make described cloud terminal 110 can the application program of remote server 130 described in remote access, namely access remote application.Described access module 120, for realizing the forwarding of the information between described cloud terminal 110 and described remote server 130, ensures the uniformity that cloud terminal 110 accesses and fail safe.Wherein, described access module 120 can be application gateway or access server, described cloud terminal 110 can be mobile phone, personal computer (Personal Computer), panel computer, thin client (Thin Client), thin cloud terminal etc., described cloud terminal 110 also can be one or more, Fig. 1 illustrates with two, be respectively cloud terminal A, cloud terminal B, the embodiment of the present invention is in this no limit.
Described cloud terminal 110 can be set up remote session by described access module 120 request with described remote server 130 and be connected, passing through afterwards through described remote server 130 authorization identifying, described remote server 130 confirms that setting up remote session with described cloud terminal 110 is connected, make described cloud terminal 110 and described remote server 130 can be carried out the transmission of application data by this remote session, realize the access of the remote application to described remote server 130.
But the cloud terminal can passed through by described remote server 130 authorization identifying in system, namely there is the cloud terminal of authorization identifying by qualification, that system is pre-configured, cannot dynamic-configuration authorization identifying information according to demand, thus cannot not there is authorization identifying be connected with the remote session of remote server by the cloud terminal of qualification by Dynamic Establishing according to demand.
In embodiments of the present invention, in order to realize the Dynamic Establishing that remote session connects, function enhancing is carried out to access module 120, make described access module 120 can obtain authorization identifying information, and according to demand described authorization identifying information dynamic-configuration is not had the cloud terminal of authorization identifying by qualification, achieve the Dynamic Establishing of remote session, avoiding in prior art cannot dynamic-configuration authorization identifying information, cannot the problem that connects of Dynamic Establishing remote session.
In embodiments of the present invention, in order to realize the data sharing based on application, function enhancing is carried out to access module 120, make described access module 120 can when the first cloud terminal access remote application, Application share request (described Application share request is used to indicate and shares the data of described remote application) is sent according to the first cloud terminal, obtain the data in the remote session that this remote application uses, and the data in the remote session described remote application used are supplied to the second cloud terminal, achieve the data sharing of the application of the first cloud terminal to the second cloud terminal, do not need to realize sharing of data by remote server, avoid and share agreement based on third party in prior art to carry out the sharing efficiency that data sharing causes low, the problem of system resource waste, improve sharing efficiency, save system resource, reduce the shared bandwidth of system.
Launch to introduce in detail to the embodiment of the present invention below.
A kind of method setting up remote session
System architecture shown in composition graphs 1, embodiments provides a kind of method setting up remote session, and as shown in Figure 2, described method can be performed by access module, and described method comprises:
S201: access module receives the first remote session request that the first cloud terminal sends, described first remote session request is connected with the remote session of remote server for asking to set up described first cloud terminal, and the mark of described first cloud terminal is carried in described first remote session request.
When the first cloud terminal request and remote server set up remote session be connected time, send the first remote session request to described access module, described access module can receive described first remote session request.
S202: when described access module is determined to authorize access user information to comprise the mark of described first cloud terminal, obtain authorization identifying information, described mandate access user information and described authorization identifying information are kept in described access module in advance.
Obtain in advance in described access module and save authorization identifying information, described authorization identifying information is used for the authorization identifying by described remote server, also obtain in advance in described access module and save mandate access user information, namely there is the information of the cloud terminal using the qualification of described authorization identifying information, described mandate access user information can dynamic-configuration according to demand, such as when newly increasing cloud terminal B in system, described mandate access user information is configured, described mandate access user information is made to comprise the mark of cloud terminal B, then described cloud terminal B can use the authorization identifying information of preserving in advance in described access module, achieve the dynamic-configuration of authorization identifying information.
S203: described access module sends emulation session request corresponding to described first remote session request to described remote server, described emulation session request is connected with the remote session of described remote server for asking to set up described first cloud terminal, and described authorization identifying information is carried in described emulation session request.
When described mandate access user information comprises the mark of described first cloud terminal, described access module obtains described authorization identifying information, and send emulation session request corresponding to described first remote session request to described remote server further, described emulation session request is except can be the same with described first remote session request, request is set up outside the remote session connection of remote server described in described first cloud terminal field, described emulation session request also carries described authorization identifying information, making can by the authorization identifying of described remote server according to described authorization identifying information, thus setting up remote session with described first cloud terminal is connected to make described remote server confirm, to realize the remote application access of described first cloud terminal.
In embodiments of the present invention, described access module can receive the first remote session request that the first cloud terminal sends, when determining to authorize access user information to comprise the mark of described first cloud terminal, the authorization identifying information of preserving in advance can be obtained, and send emulation session request corresponding to described first remote session request to remote server, described authorization identifying information is carried in described emulation session request, thus the authorization identifying information of being carried by described emulation session request can by the authorization identifying of described remote server, described remote server is determined, and setting up remote session with described first cloud terminal is connected, described mandate access user information can dynamic-configuration according to demand, achieve the Dynamic Establishing of remote session, avoiding in prior art cannot dynamic-configuration authorization identifying information, cannot Dynamic Establishing remote session connect problem.
Specific embodiment
System architecture shown in composition graphs 1, embodiments provide a kind of method setting up remote session, described method can be connected with the remote session of remote server according to the demand Dynamic Establishing cloud terminal of user, realize the dynamic access of remote application, such as, cloud terminal A obtains the authorization identifying information that remote server distributes in advance, there is authorization identifying and pass through qualification, remote application can be accessed, cloud terminal B is user newly-increased in system, not yet obtain authorization identifying and pass through qualification, method shown in Fig. 3 can be passed through, set up cloud terminal B to be connected with the remote session of remote server, to realize the remote application access of cloud terminal B, described method comprises:
S301: cloud terminal A sends the first remote session request, and the authorization identifying information of described cloud terminal A is carried in described first remote session request.
When cloud terminal A needs to use certain to apply, such as APP1, is needed first to be set up by Handshake Protocol to be connected with the remote session of remote server, then utilizes the data that described remote session connected reference is applied and transmission is applied.Therefore, described cloud terminal A can send the first remote session request, to ask the first remote session set up between cloud terminal A and remote server, thus by described first remote session, can realize the access of described cloud terminal A to application APP1.
Described first remote session is actually the Transfer pipe of application data, by described first remote session, the data of application APP1 can be transmitted between cloud terminal A and described remote server, cloud terminal A can go by different remote sessions to access different application, such as by the first remote session access APP1, by the second remote session access APP2.
The authorization identifying information of described cloud terminal A is also carried in described first remote session request, make described remote server after getting described first remote session request, authorization identifying information according to described cloud terminal A carries out authorization identifying, and authorization identifying is by confirming that setting up remote session with described cloud terminal A sets up afterwards.Further, described first remote session request can also carry the mark of application, makes to realize request and remote server by same Signalling exchange flow process and sets up remote session and to be connected and request access is applied.
S302: described access module receives described first remote session request, obtains and preserves the authorization identifying information of described cloud terminal A.
Described access module is after receiving described first remote session request, can resolve described first remote session request, obtain the authorization identifying information of described cloud terminal A, and preserve the authorization identifying information of described cloud terminal A, the authorization identifying information of described cloud terminal A can be used to other cloud terminals in system according to authorizing access user information by follow-up described access module, carry out remote application access, realize the dynamic-configuration of authorization identifying information.
S303: described access module by described first remote session request forward to remote server.
Described access module by described first remote session request forward to remote server, make described remote server after getting described first remote session request, authorization identifying is carried out according to described first remote session request, because the authorization identifying information of described cloud terminal A is carried in described first remote session request, then authorization identifying passes through, described remote server determines that setting up remote session with described cloud terminal A is connected, return and connect confirmation response to described access module, described connection confirmation response is being given described cloud terminal A by described access module, make after described cloud terminal A receives described connection confirmation response, complete communication handshake agreement, the remote session established between described remote server is connected.
Further, when there is no the authorization identifying by described remote server, such as, during the authorization identifying invalidates information of described cloud terminal A, then described remote server refusal is set up remote session with described cloud terminal A and is connected, return and connect refusal response, now described access module according to the response of described connection refusal, can delete the authorization identifying information of the described cloud terminal A preserved.
S304: described cloud terminal A sends authorization requests according to user's instruction to described access module, and described authorization requests carries mandate access user information, and described mandate access user information comprises the mark of cloud terminal B.
The authorization identifying information of self initiatively can use to other cloud terminals according to the instruction of application demand or keeper by described cloud terminal A, use such as to cloud terminal B, make not obtain authorization identifying and can set up remote session with described remote server by the cloud terminal B of qualification and be connected.Particularly, described cloud terminal A can send authorization requests to described access module, and described authorization requests carries mandate access user information, and described mandate access user information comprises the mark of cloud terminal B.
S305: described access module, according to described authorization requests, obtains and preserves described mandate access user information.
Described access module can obtain and preserve in institute's authorization requests the described mandate access user information carried, make follow-up can by described mandate access user letter, determine that described cloud terminal B is for authorizing access user, can use remote server described in the message reference of described cloud terminal A authorization identifying.
Further, after receiving described authorization requests, described access module can also send to cloud terminal B and authorize invitation message, if the mandate that described cloud terminal B accepts described access module is invited, then return acknowledge message, described access module according to described acknowledge message, can preserve the mark of the described cloud terminal B in described mandate access user information.
Step S304 and S305 is optional execution mode, user or operator also directly according to demand can configure described mandate access user information in described access module, described mandate access user information comprises the mark of described cloud terminal B, and the embodiment of the present invention is in this no limit.
S306: cloud terminal B sends the second remote session request to described access module, described second remote session request is connected with the remote session of described remote server for asking to set up described cloud terminal B, and the mark of described cloud terminal B is carried in described second remote session request.
When user needs to use certain to apply, certain application can be opened by Indicated Cloud terminal B, such as APP2, described cloud terminal B can send the second remote session request according to the instruction of user to described access module, set up remote session with request with described remote server to be connected, thus realize the access of remote application.
S307: described access module, according to described mandate access user information, determines whether described cloud terminal B is authorize access user, if perform step S308.
Described access module can according to described mandate access user information, determine the mark whether comprising described cloud terminal B in described mandate access user information, if comprise the mark of described cloud terminal B, then determine that described cloud terminal B is for authorizing access user, performs step S308.
S308: described access module generates emulation session request corresponding to described second remote session request, and the authorization identifying information of described cloud terminal A is carried in described emulation session request.
Qualification is passed through because described cloud terminal B not yet obtains authorization identifying, therefore, it can be the second remote session request generation emulation session request of described cloud terminal B, the authorization identifying information of described cloud terminal A is carried in described emulation session request, thus make described cloud terminal B can use the authorization identifying information of described cloud terminal A, set up remote session with described remote server to be connected, the remote session of setting up realizing dynamic flexible connects.
S309: described emulation session request is sent to described remote server by described access module, is connected with the remote session of described remote server to set up described cloud terminal B.
Described emulation session request can be sent to described remote server by described access module, and described remote server according to described emulation session request, can be set up and be connected with the remote session of described cloud terminal B.Particularly, described method also comprises the steps:
S309a: described remote server receives described emulation session request.
S309b: described remote server carries out authorization identifying according to described emulation session request, if authorization identifying passes through, then performs step S309c.
S309c: described remote server sends to described access module and connects confirmation response.
S309d: described connection confirmation response is transmitted to described cloud terminal B by described access module.
S309e: described cloud terminal B receives described connection confirmation response, establishes and is connected with the remote session of described remote server.
When described cloud terminal B gets described connection confirmation response, complete the communication handshake agreement of cloud terminal B and described remote server, establish and be connected with the remote session of described remote server.
In embodiments of the present invention, described access module is after the first remote session request receiving cloud terminal A transmission, can obtain and record the authorization identifying information of cloud terminal A, after the second remote session request receiving cloud terminal B transmission, can determine whether described cloud terminal B is authorize access user according to mandate access user information, when described cloud terminal B is for mandate access user, for described second remote session request generates corresponding emulation session request, the authorization identifying information of described cloud terminal A is carried in described emulation session request, and described emulation session request is sent to remote server, be connected with the remote session of remote server to set up cloud terminal B, make to utilize the authorization identifying information of described cloud terminal A to establish cloud terminal B to be connected with the remote session of remote server, described mandate access user information can dynamic-configuration according to demand, avoiding in prior art cannot dynamic-configuration authorization identifying information, cannot Dynamic Establishing remote session connect problem.
A kind of method of data sharing
System architecture shown in composition graphs 1, embodiments provides a kind of method of data sharing, and as shown in Figure 4, described method comprises:
S401: access module obtains the emulation session request of the first cloud terminal, the mark of authorization identifying information and application is carried in described emulation session request, described emulation session request is used for request access remote application, the mark of described application, for identifying described remote application, sends described emulation session request to remote server.
During remote application on the first cloud terminal access remote server, need to set up remote session with remote server to be connected, the data of the described remote application of transmission are connected by described remote session, particularly, can by emulation session request, request and remote server are set up remote session and are connected and the remote application of remote server described in request access, and the mark of authorization identifying information and application is carried in described emulation session request.
Access module can obtain described emulation session request, the mode obtaining described emulation session request can be more flexible, such as described first cloud terminal is have the user of authorization identifying by qualification, described access module receives the remote session request that described first cloud terminal sends, the mark of authorization identifying information and application is carried in described remote session request, again such as, described access module can receive the remote session request that described first cloud terminal sends, the mark of application is carried in described remote session request, but described first cloud terminal does not have authorization identifying and passes through qualification, the remote session request that described access module can send according to described first cloud terminal, generate the emulation session request of described first cloud terminal, authorization identifying information is carried in described emulation session request, make described first cloud terminal can utilize described authorization identifying information, realize the access to described remote application.
S402: described access module receives the session confirmation response that described remote server returns, and the data of described remote application are carried in described session confirmation response, sends to described first cloud terminal by described session confirmation response.
Described remote server, after receiving described emulation session request, carries out authorization identifying, and authorization identifying returns session confirmation response by it backward described access module, to determine that setting up remote session with described first cloud terminal is connected.Described remote server is set up after remote session is connected in confirmation and described first cloud terminal, the computational logic of described application can also be called according to the mark of described application, open described remote application and obtain the relevant data of application, the data of described application are also carried in described session confirmation response.
Described access module is after receiving described session confirmation response, described session confirmation response can be sent to described first cloud terminal, be connected with the remote session of described remote server to complete described first cloud terminal, realize the access to described remote application, the data of described remote application are also carried in described session confirmation response, described first cloud terminal can be shown according to the data of the described remote application of carrying, the program interface after word is opened in such as display, follow-up described first cloud terminal and described remote server can also carry out the transmission of the data of described remote application by described remote session.
S403: described access module receives the Application share request that described first cloud terminal sends, and the mark of the second cloud terminal and the mark of described application are carried in described Application share request.
Described first cloud terminal is when accessing described remote application, Application share request can be sent, to give other cloud terminal by the data sharing of described remote application, the mark of client to be shared is carried in described Application share request, the such as mark of the second cloud terminal, and the mark of application to be shared, the mark of such as described application.
S404: described access module, according to the mark of described application, determines the remote session that described remote application uses, the data in the remote session use described remote application are supplied to described second cloud terminal.
To be carried out the transmission of the data of described remote application by remote session due to described first cloud terminal and described remote server, therefore the mark of described application that can carry according to described Application share request of described access module, determine the remote session of the data transmitting described remote application, thus the data on the follow-up remote session that described remote application can be used send to described second cloud terminal, to realize the data sharing of the remote application of described first cloud terminal access to described second cloud terminal.
In embodiments of the present invention, data sharing in the remote application of described first cloud terminal access can be given the second cloud terminal by described access module, particularly, the application identities that the Application share request that can send according to described first cloud terminal is carried, determine the remote session that described remote application uses, and the data in the remote session described remote application used are supplied to described second cloud terminal, realize the data sharing based on application, do not need to realize sharing of data by remote server, improve data sharing efficiency, avoid and share agreement based on third party in prior art to carry out the sharing efficiency that data sharing causes low, the problem of system resource waste, avoid sharing other desktop data except application, improve sharing efficiency, save system resource, reduce the shared bandwidth of system.
Specific embodiment
System architecture shown in composition graphs 1, embodiments provide a kind of method of data sharing, the data sharing of the remote application that cloud terminal A can access by described method is to cloud terminal B, described cloud terminal A has the user of authorization identifying by qualification, can also be the user of with no authorized certification by qualification, described method comprises:
S501: cloud terminal A sends remote session request to described access module, and the mark of application and the mark of described cloud terminal A are carried in described remote session request.
Described cloud terminal A can by sending remote session request, carry out the remote application on request access remote server, remote session request is used to indicate sets up described cloud terminal A and is connected with the remote session of described remote server and indicates and open described remote application.Described remote session request can carry the mark of the mark of described application and the remote application of described cloud Terminal A requests access, and the mark of described cloud terminal A, make described remote server can according to described remote session request, determine that setting up remote session with described cloud terminal A is connected, according to the mark of described application, open the data that described remote application is relevant to returning described remote application.
In addition, owing to open described remote application on described server before, described remote server needs to carry out authorization identifying to described remote session request, just described remote application can be opened by rear at authorization identifying, therefore, if described cloud terminal A has the user of authorization identifying by qualification, then described remote session request can also carry authorization identifying information, make described access module can directly by described remote session request forward give described remote server, to realize the access to remote application.If described cloud terminal A does not have the user of authorization identifying by qualification, then described access module can be that described cloud terminal generates emulation session request, to make described cloud terminal A can access described remote application, refers to step S502.
S502: described access module is when determining to authorize access user information to comprise the mark of described cloud terminal A, obtain described authorization identifying information, generate the emulation session request of described cloud terminal A, the mark of authorization identifying information and described application is carried in described emulation session request.
Described access module can receive described remote session request, because authorization identifying information is not carried in described remote session request, described access module can determine whether described mandate access user information comprises the mark of described cloud terminal A, if described mandate access user information comprises the mark of described cloud terminal A, then obtain the authorization identifying information of preserving in advance, then the message body of described remote session request is expanded or some field in message body is replaced, described remote session request is made to carry described authorization identifying information, namely the emulation session request of described cloud terminal A is generated, described emulation session request can substitute the remote session request of described cloud terminal A, indicate and set up described cloud terminal A and be connected with the remote session of described remote server and indicate and open described remote application.
Described mandate access user information is kept in described access module in advance, and can carry out dynamic-configuration according to demand, realizes the Dynamic Establishing of remote session.Described authorization identifying information can be kept in described access module in advance, and described access module can obtain described authorization identifying information in advance.
S503: described access module sends described emulation session request to described remote server.
S504: described remote server carries out authorization identifying according to described emulation session request, if authorization identifying passes through, then performs step S505.
S505: described remote server returns session confirmation response, the relevant data of described application are carried in described session confirmation response.
At authorization identifying by afterwards, described remote server can return session confirmation response for described emulation session request, to confirm that setting up remote session with described cloud terminal A is connected.Further, described remote server is after described cloud terminal A authorization identifying success, can according to the mark of described application, the computational logic calling described remote application carries out computing, to open described remote application, and in the remote session of described foundation, for described cloud terminal A returns the relevant data of described remote application, such as open word, return the application interface after opening word, then described session confirmation response can also carry the relevant data of described remote application.
S506: described session confirmation response is transmitted to described cloud terminal A by described access module, to be connected with the remote session of described remote server to set up described cloud terminal A and to realize the access to described application.
S507: described access module, according to described session confirmation response, for the remote session of the described use of described application distributes session identification, and records the corresponding relation of the session identification of the remote session that described remote application uses and the mark of described application.
Described access module can according to the described session confirmation response received, determine that described remote server has confirmed that setting up remote session with described cloud terminal A is connected, can the described use of described application remote session distribute session identification, and record the corresponding relation of the session identification of the remote session that described remote application uses and the mark of described application, make follow-uply according to the mark of described application, can to determine the remote session of the data transmitting described application.
S508: described cloud terminal A sends Application share request to described access module, and the mark of cloud terminal B and the mark of described application are carried in described Application share request.
The application data of self can be shared to other cloud terminal according to the instruction of user by described cloud terminal A, such as cloud terminal B, then described cloud terminal A can send Application share request to described access module, the information of cloud terminal to be shared and the mark of application to be shared are carried in described Application share request, the mark of such as cloud terminal B and the mark of described application.
The application data of self can be shared to one or more cloud terminal by described cloud terminal A, and therefore described cloud terminal B can be one or more, and the embodiment of the present invention is in this no limit.
S509: the mark of the described application that described access module is carried according to described Application share request, determines the remote session that described remote application uses.
Because described access module have recorded the corresponding relation of the mark of described application and the mark of described remote session, therefore described access module can according to the mark of described application, confirm the mark of the remote session that described application uses, and then determine the remote session that described application uses
The data of the application sent in S510: cloud terminal A described in the described access module buffer memory remote session used in described remote application.
Access in the process of described application at described cloud terminal A by described remote session, described access module forwards the data in described remote session, therefore, described access module can accept and the application data sent in the remote session that described in buffer memory, described cloud terminal A uses in described remote application, to make the data sharing of the follow-up described application described cloud terminal A can opened to described cloud terminal B.
S511: described access module, according to described Application share request, sends Application share to described cloud terminal B and invites.
Described access module can also send Application share to described cloud terminal B and invite, when described cloud terminal B accepts the invitation of described Application share, just give described cloud terminal B by the data sharing of the described application of described cloud terminal A, described Application share request can also carry the information of sharing users, the i.e. information of described cloud terminal A, or the information of sharing application can also be carried.
S512: described cloud terminal B returns Application share confirmation response to described access module.
S513: the application data sent in the remote session that the described cloud terminal A of buffer memory uses in described remote application by described access module is supplied to described cloud terminal B.
When described cloud terminal B confirms that accepting Application share invites, the application data sent in the remote session that the described cloud terminal A of buffer memory can use in described remote application by described access module is transmitted to described cloud terminal B, to realize sharing of application data.
In embodiments of the present invention, data sharing in the remote application that described cloud terminal A can access by described access module is to cloud terminal B, particularly, described access module can obtain the emulation session request of cloud terminal A, and described emulation session request is sent to described remote server, to realize the access of cloud terminal A to remote application A, and the application identities that the Application share request that can send according to described cloud terminal A is carried, determine the remote session that described remote application uses, and the data in the remote session described remote application used are supplied to described cloud terminal B, realize the data sharing based on application, do not need to realize sharing of data by remote server, improve data sharing efficiency, avoid and share agreement based on third party in prior art to carry out the sharing efficiency that data sharing causes low, the problem of system resource waste, avoid sharing other desktop data except application, improve sharing efficiency, save system resource, reduce the shared bandwidth of system.
A kind of device setting up remote session
As shown in Figure 6, embodiments provide a kind of device setting up remote session, described device comprises: receiving element 601, acquiring unit 602 and transmitting element 606.
The first remote session request that described receiving element 601 sends for receiving the first cloud terminal, described first remote session request is connected with the remote session of remote server for asking to set up described first cloud terminal, and the mark of described first cloud terminal is carried in described first remote session request.
Described acquiring unit 602 is for when determining to authorize access user information to comprise the mark of described first cloud terminal, obtain the authorization identifying information of preserving in advance, described authorization identifying information is used for the authorization identifying by described remote server, namely described mandate access user information has the information of the cloud terminal using the qualification of described authorization identifying information, described mandate access user information can dynamic-configuration according to demand, such as when newly increasing cloud terminal B in system, described mandate access user information is configured, described mandate access user information is made to comprise the mark of cloud terminal B, then described cloud terminal B can use the authorization identifying information of preserving in advance in described access module, achieve the dynamic-configuration of authorization identifying information.
Described transmitting element 606 is for according to described first remote session request and described authorization identifying information, emulation session request corresponding to described first remote session request is sent to described remote server, described emulation session request is connected with the remote session of described remote server for asking to set up described first cloud terminal, described authorization identifying information is carried in described emulation session request, making can by the authorization identifying of described remote server according to described authorization identifying information, thus setting up remote session with described first cloud terminal is connected to make described remote server confirm, to realize the remote application access of described first cloud terminal.The described authorization identifying information that described emulation session request can have described transmitting element 606 to obtain according to described acquiring unit 602 and described first remote session request generate.
Further described device can also comprise:
Interactive unit 604, for receiving the second remote session request that the second cloud terminal sends, described second remote session request is connected with the remote session of described remote server for asking to set up described second cloud terminal, described authorization identifying information is carried in described second remote session request, preserve described authorization identifying information, described second remote session request is sent to described remote server, and receive the connection confirmation response that described remote server returns, described connection confirmation response shows that described remote server confirms that setting up remote session with described first cloud terminal is connected, then, described acquiring unit 602, specifically for when determining to authorize access user information to comprise the mark of described first cloud terminal, obtains described authorization identifying information from described interactive unit 604.
Further, described device can also comprise:
First granted unit 605, for receiving the authorization requests that described second cloud terminal sends, described authorization requests carries described mandate access user information, and described mandate access user information comprises the mark of described first cloud terminal, preserves described mandate access user information.
Described acquiring unit 602 also for according to described first granted unit 605, determines whether described mandate access user information comprises the mark of described first cloud terminal.Described acquiring unit 602, when authorizing access user information to comprise the mark of described first cloud terminal shown in determining, obtains described authorization identifying information from described interactive unit 604.
Further, described device can also comprise:
Second granted unit 606, for obtaining and preserving user configured described mandate access user information, described mandate access user information comprises the mark of described first cloud terminal.Then described acquiring unit 602 is also for according to described second granted unit 606, determines whether described mandate access user information comprises the mark of described first cloud terminal.
In embodiments of the present invention, in embodiments of the present invention, described receiving element 601 can receive the first remote session request that the first cloud terminal sends, described acquiring unit 602 is when determining to authorize access user information to comprise the mark of described first cloud terminal, the authorization identifying information of preserving in advance can be obtained, described transmitting element 606 can according to described first remote session request and described authorization identifying information, emulation session request corresponding to described first remote session request is sent to remote server, described authorization identifying information is carried in described emulation session request, thus the authorization identifying information of being carried by described emulation session request can by the authorization identifying of described remote server, described remote server is determined, and setting up remote session with described first cloud terminal is connected, described mandate access user information can dynamic-configuration according to demand, achieve the Dynamic Establishing of remote session, avoiding in prior art cannot dynamic-configuration authorization identifying information, cannot Dynamic Establishing remote session connect problem.
A kind of data sharing device
As shown in Figure 7, embodiments provide a kind of data sharing device, described device comprises:
Acquiring unit 701, for obtaining the emulation session request of the first cloud terminal, the mark of authorization identifying information and application is carried in described emulation session request, and described emulation session request is used for request access remote application, and the mark of described application is for identifying described remote application.Particularly, described acquiring unit 701 can receive the remote session request that described first cloud terminal sends, the mark of described application and the mark of described first cloud terminal are carried in described remote session request, when determining to authorize access user information to comprise the mark of described first cloud terminal, obtain described authorization identifying information, according to described authorization identifying information and described remote session request, generate described emulation session request, wherein, described mandate access user information and described authorization identifying information can be kept in described acquiring unit 701 in advance; Or described first cloud terminal can send described emulation session request, described acquiring unit 701 can receive the described emulation session request that described first cloud terminal sends.
Interactive unit 702, for sending described emulation session request to remote server, receive the session confirmation response that described remote server returns, the data of described remote application are carried in described session confirmation response, and described session confirmation response is sent to described first cloud terminal;
Shared cell 703, for receiving the Application share request that described first cloud terminal sends, the mark of the second cloud terminal and the mark of described application are carried in described Application share request, according to the mark of described application, determine the remote session that described remote application uses, and the data in the remote session described remote application used are supplied to described second cloud terminal.Particularly, described first cloud terminal is when accessing described remote application, Application share request can be sent, to give other cloud terminal by the data sharing of described remote application, the mark of client to be shared is carried in described Application share request, the such as mark of the second cloud terminal, and the mark of application to be shared, the such as mark of described application, the mark of the described application that described shared cell 703 can carry according to described Application share request, determine the remote session of the data transmitting described remote application, thus the data on the follow-up remote session that described remote application can be used send to described second cloud terminal, to realize the data sharing of the remote application of described first cloud terminal access to described second cloud terminal.
Further, described device can also comprise:
Allocation units 704, distribute session identification for the remote session used for described remote application, and record the corresponding relation of the session identification of the remote session that described remote application uses and the mark of described application.
Then, described shared cell 703 according to the mark of described application and described corresponding relation, can determine the remote session that described remote application uses.The data of described buffer memory are sent to described second cloud terminal by the data that described shared cell 703 can also send in the remote session that uses in described remote application of first cloud terminal described in buffer memory.
In embodiments of the present invention, data sharing in the remote application of described first cloud terminal access can be given the second cloud terminal by described access module, particularly, described access module can obtain the emulation session request of the first cloud terminal, and described emulation session request is sent to described remote server, to realize the first cloud terminal to the access of remote application A, and the application identities that the Application share request that can send according to described first cloud terminal is carried, determine the remote session that described remote application uses, and the data in the remote session described remote application used are supplied to described second cloud terminal, realize the data sharing based on application, do not need to realize sharing of data by remote server, improve data sharing efficiency, avoid and share agreement based on third party in prior art to carry out the sharing efficiency that data sharing causes low, the problem of system resource waste, avoid sharing other desktop data except application, improve sharing efficiency, save system resource, reduce the shared bandwidth of system.
A kind of system setting up remote session that the embodiment of the present invention provides, as shown in Figure 1, described system comprises: the first cloud terminal 110a, access module 120 and remote server 130;
Described first cloud terminal 110a is used for sending the first remote session request to described access module 120, described first remote session request is connected with the remote session of described remote server 130 for asking to set up described first cloud terminal 110a, and the mark of described first cloud terminal 110a is carried in described first remote session request;
Described access module 120 is for receiving described first remote session request, when determining to authorize access user information to comprise the mark of described first cloud terminal 110a, obtain authorization identifying information, emulation session request corresponding to described first remote session request is sent to described remote server 130, described emulation session request is connected with the remote session of described remote server 130 for asking to set up described first cloud terminal 110a, described authorization identifying information is carried in described emulation session request, wherein, described mandate access user information and described authorization identifying information are kept in described access module 120 in advance,
Described remote server 130 is for receiving described emulation session request.Because authorization identifying information is carried in described emulation session request, then can by the authorization identifying of described remote server 130 according to described authorization identifying information, described remote server 130 confirms to set up remote session request with described first cloud terminal 110a, achieves the Dynamic Establishing of remote session request.
Further, described system can also comprise:
Second cloud terminal 110b, for sending the second remote session request to described access module 120, described second remote session request is connected with the remote session of described remote server 130 for asking to set up described second cloud terminal 110b, and described authorization identifying information is carried in described second remote session request;
The described second remote session request that described access module 120 sends specifically for receiving the second cloud terminal 110b, preserve described authorization identifying information, send described second remote session request to described remote server 130, receive the connection confirmation response that described remote server 130 returns;
Described remote server 130, also for receiving the described second remote session request that described access module 120 sends, when confirming that set up remote session is connected with described first cloud terminal 110a, sends described connection confirmation response to described access module 120.
In embodiments of the present invention, described access module 120 can receive the first remote session request that the first cloud terminal 110a sends, when determining to authorize access user information to comprise the mark of described first cloud terminal 110a, the authorization identifying information of preserving in advance can be obtained, and send emulation session request corresponding to described first remote session request to remote server 130, described authorization identifying information is carried in described emulation session request, thus the authorization identifying information of being carried by described emulation session request can by the authorization identifying of described remote server 130, described remote server 130 is determined, and setting up remote session with described first cloud terminal 110a is connected, described mandate access user information can dynamic-configuration according to demand, achieve the Dynamic Establishing of remote session, avoiding in prior art cannot dynamic-configuration authorization identifying information, cannot Dynamic Establishing remote session connect problem.
The system of a kind of data sharing that the embodiment of the present invention provides, as shown in Figure 1, described system comprises the first cloud terminal 110a, access module 120 and remote server 130;
Described access module 120 is for obtaining the emulation session request of described first cloud terminal 110a, the mark of authorization identifying information and application is carried in described emulation session request, described emulation session request is used for request access remote application, the mark of described application is for identifying described remote application, described emulation session request is sent to described remote server 130, receive the session confirmation response that described remote server 130 returns, described session confirmation response is sent to described first cloud terminal 110a, receive the Application share request that described first cloud terminal 110a sends, according to described Application share request, determine the remote session that described remote application uses, data in the remote session use described remote application are supplied to described second cloud terminal 110b, realize the data sharing based on application.
The described emulation session request that described remote server 130 sends for receiving described access module 120, return described session confirmation response to described access module 120, the data of described remote application are carried in described session confirmation response;
The described session confirmation response that described first cloud terminal 110a sends for receiving described access module 120, with the remote session establishment of connection realizing described first cloud terminal 110a and described remote server 130 and the access realized described remote application, send described Application share request to described access module 120, the mark of the second cloud terminal 110b and the mark of described application are carried in described Application share request.
Further, described access module 120 can receive the remote session request that described first cloud terminal 110a sends, the mark of described application and the mark of described first cloud terminal 110a are carried in described remote session request, when determining to authorize access user information to comprise the mark of described first cloud terminal 110a, obtain described authorization identifying information and generate described emulation session request according to described authorization identifying information and described remote session request, wherein, described mandate access user information and described authorization identifying information are kept in described access module 120 in advance.
In embodiments of the present invention, data sharing in the remote application that described first cloud terminal 110a can access by described access module 120 is to the second cloud terminal 110b, particularly, the application identities that the Application share request that can send according to described first cloud terminal 110a is carried, determine the remote session that described remote application uses, and the data in the remote session described remote application used are supplied to described second cloud terminal 110b, realize the data sharing based on application, do not need to realize sharing of data by remote server 130, improve data sharing efficiency, avoid and share agreement based on third party in prior art to carry out the sharing efficiency that data sharing causes low, the problem of system resource waste, avoid sharing other desktop data except application, improve sharing efficiency, save system resource, reduce the shared bandwidth of system.
One of ordinary skill in the art will appreciate that the possible implementation of various aspects of the present invention or various aspects can be embodied as system, method or computer program.Therefore, the possible implementation of each aspect of the present invention or various aspects can adopt complete hardware embodiment, completely software implementation (comprising firmware, resident software etc.), or the form of the embodiment of integration software and hardware aspect, is all referred to as " circuit ", " module " or " system " here.In addition, the possible implementation of each aspect of the present invention or various aspects can adopt the form of computer program, and computer program refers to the computer readable program code be stored in computer-readable medium.
Computer-readable medium can be computer-readable signal media or computer-readable recording medium.Computer-readable recording medium is including but not limited to electronics, magnetic, optics, electromagnetism, infrared or semiconductor system, equipment or device, or aforesaid appropriately combined arbitrarily, as random access memory (RAM), read-only memory (ROM), Erasable Programmable Read Only Memory EPROM (EPROM or flash memory), optical fiber, portable read-only memory (CD-ROM).
Processor in computer reads the computer readable program code be stored in computer-readable medium, makes processor can perform the function action specified in the combination of each step or each step in flow charts; Generate the device implementing the function action specified in the combination of each block of block diagram or each piece.
Computer readable program code can perform completely on the computer of user, part performs on the computer of user, as independent software kit, part on the computer of user and part on the remote computer, or to perform on remote computer or server completely.Also it should be noted that in some alternate embodiment, in flow charts in each step or block diagram each piece the function that indicates may not according to occurring in sequence of indicating in figure.Such as, depend on involved function, in fact two steps illustrated in succession or two blocks may be executed substantially concurrently, or these blocks sometimes may be performed by with reverse order.
Those of ordinary skill in the art can recognize, in conjunction with unit and the algorithm steps of each example of embodiment disclosed herein description, can realize with the combination of electronic hardware or computer software and electronic hardware.These functions perform with hardware or software mode actually, depend on application-specific and the design constraint of technical scheme.Professional and technical personnel can use distinct methods to realize described function to each specifically should being used for, but this realization should not thought and exceeds scope of the present invention.
The above; be only the specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses; change can be expected easily or replace, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should described be as the criterion with the protection range of claim.

Claims (24)

1. set up a method for remote session, it is characterized in that, comprising:
Access module receives the first remote session request that the first cloud terminal sends, described first remote session request is connected with the remote session of remote server for asking to set up described first cloud terminal, and the mark of described first cloud terminal is carried in described first remote session request;
When described access module is determined to authorize access user information to comprise the mark of described first cloud terminal, obtain authorization identifying information, described mandate access user information and described authorization identifying information are kept in described access module in advance;
Described access module sends emulation session request corresponding to described first remote session request to described remote server, described emulation session request is connected with the remote session of described remote server for asking to set up described first cloud terminal, and described authorization identifying information is carried in described emulation session request.
2. method according to claim 1, is characterized in that, described method also comprises:
Described access module receives the second remote session request that the second cloud terminal sends, described second remote session request is connected with the remote session of described remote server for asking to set up described second cloud terminal, and described authorization identifying information is carried in described second remote session request;
Described access module preserves described authorization identifying information;
Described access module sends described second remote session request to described remote server;
Described access module receives the connection confirmation response that described remote server returns, and described connection confirmation response shows that described remote server confirms that setting up remote session with described second cloud terminal is connected.
3. method according to claim 2, is characterized in that, also comprises in described method:
Described access module receives the authorization requests that described second cloud terminal sends, and described authorization requests carries described mandate access user information, and described mandate access user information comprises the mark of described first cloud terminal;
Described access module preserves described mandate access user information.
4. method according to claim 2, is characterized in that, described method also comprises:
Described access module obtains and preserves user configured described mandate access user information, and described mandate access user information comprises the mark of described first cloud terminal.
5. the method according to any one of claim 1-4, is characterized in that, after access module receives the first remote session request of the first cloud terminal transmission, before obtaining authorization identifying information, described method also comprises:
Described access module determines whether described mandate access user information comprises the mark of described first cloud terminal.
6. the method according to claim 1-4, it is characterized in that, after access module receives the first remote session request of the first cloud terminal transmission, before sending emulation session request corresponding to described first remote session request to described remote server, described method also comprises:
According to described authorization identifying information, generate the emulation session request that described first remote session request is corresponding.
7. set up a device for remote session, it is characterized in that, described device comprises:
Receiving element, for receiving the first remote session request that the first cloud terminal sends, described first remote session request is connected with the remote session of remote server for asking to set up described first cloud terminal, and the mark of described first cloud terminal is carried in described first remote session request;
Acquiring unit, for when determining to authorize access user information to comprise the mark of described first cloud terminal, obtains the authorization identifying information of preserving in advance;
Transmitting element, for sending emulation session request corresponding to described first remote session request to described remote server, described emulation session request is connected with the remote session of described remote server for asking to set up described first cloud terminal, and described authorization identifying information is carried in described emulation session request.
8. device according to claim 7, is characterized in that, described device also comprises:
Interactive unit, for receiving the second remote session request that the second cloud terminal sends, described second remote session request is connected with the remote session of described remote server for asking to set up described second cloud terminal, and described authorization identifying information is carried in described second remote session request; Preserve described authorization identifying information; Described second remote session request is sent to described remote server; And receiving the connection confirmation response that described remote server returns, described connection confirmation response shows that described remote server confirms that setting up remote session with described second cloud terminal is connected;
Then described acquiring unit is specifically for when determining to authorize access user information to comprise the mark of described first cloud terminal, obtains described authorization identifying information from described interactive unit.
9. device according to claim 8, is characterized in that, described device also comprises:
First granted unit, for receiving the authorization requests that described second cloud terminal sends, described authorization requests carries described mandate access user information, and described mandate access user information comprises the mark of described first cloud terminal, preserves described mandate access user information.
10. device according to claim 8, is characterized in that, described device also comprises:
Second granted unit, for obtaining and preserving user configured described mandate access user information, described mandate access user information comprises the mark of described first cloud terminal.
11. devices according to any one of claim 7-10, it is characterized in that, the described authorization identifying information of described transmitting element also for obtaining according to described acquiring unit, generates the described emulation session request that described first remote session request is corresponding.
12. 1 kinds of systems setting up remote session, it is characterized in that, described system comprises: the first cloud terminal, access module and remote server;
Described first cloud terminal is used for sending the first remote session request to described access module, described first remote session request is connected with the remote session of described remote server for asking to set up described first cloud terminal, and the mark of described first cloud terminal is carried in described first remote session request;
Described access module is for receiving described first remote session request, when determining to authorize access user information to comprise the mark of described first cloud terminal, obtain authorization identifying information, emulation session request corresponding to described first remote session request is sent to described remote server, described emulation session request is connected with the remote session of described remote server for asking to set up described first cloud terminal, described authorization identifying information is carried in described emulation session request, wherein, described mandate access user information and described authorization identifying information are kept in described access module in advance,
Described remote server is for receiving described emulation session request.
13. systems according to claim 12, is characterized in that, described system also comprises:
Second cloud terminal, for sending the second remote session request to described access module, described second remote session request is connected with the remote session of described remote server for asking to set up described second cloud terminal, and described authorization identifying information is carried in described second remote session request;
The described second remote session request that described access module sends specifically for receiving the second cloud terminal, preserve described authorization identifying information, send described second remote session request to described remote server, receive the connection confirmation response that described remote server returns;
Described remote server, also for receiving the described second remote session request that described access module sends, when confirming that set up remote session is connected with described first cloud terminal, sends described connection confirmation response to described access module.
The method of 14. 1 kinds of data sharings, is characterized in that, comprising:
Access module obtains the emulation session request of the first cloud terminal, and the mark of authorization identifying information and application is carried in described emulation session request, and described emulation session request is used for request access remote application, and the mark of described application is for identifying described remote application;
Described access module sends described emulation session request to remote server;
Described access module receives the session confirmation response that described remote server returns, and the data of described remote application are carried in described session confirmation response, and described session confirmation response is sent to described first cloud terminal;
Described access module receives the Application share request that described first cloud terminal sends, and the mark of the second cloud terminal and the mark of described application are carried in described Application share request;
Described access module, according to the mark of described application, determines the remote session that described remote application uses, and the data in the remote session use described remote application are supplied to described second cloud terminal.
15. methods according to claim 14, is characterized in that, the emulation session request that access module obtains the first cloud terminal comprises:
Described access module receives the remote session request that described first cloud terminal sends, and the mark of described application and the mark of described first cloud terminal are carried in described remote session request;
When described access module is determined to authorize access user information to comprise the mark of described first cloud terminal, obtain described authorization identifying information, described mandate access user information and described authorization identifying information are kept in described access module in advance;
Described access module, according to described authorization identifying information and described remote session request, generates described emulation session request.
16. methods according to claim 14, is characterized in that, the emulation session request that access module obtains the first cloud terminal comprises: described access module receives the described emulation session request that described first cloud terminal sends.
17. methods according to any one of claim 14-16, is characterized in that,
Described method also comprises:
The remote session that described access module uses for described remote application distributes session identification;
The corresponding relation of the session identification of the remote session that remote application uses and the mark of described application described in described access module record;
Then described access module is according to the mark of described application, determines that the remote session that described remote application uses comprises:
Described access module, according to the mark of described application and described corresponding relation, determines the remote session that described remote application uses.
18. methods according to any one of claim 14-16, it is characterized in that, described method also comprises: the data sent in the remote session that the first cloud terminal described in buffer memory uses in described remote application;
Data then in the described remote session described remote application used are supplied to described second cloud terminal and comprise: the data of described buffer memory are sent to described second cloud terminal.
19. 1 kinds of data sharing devices, is characterized in that, described device comprises:
Acquiring unit, for obtaining the emulation session request of the first cloud terminal, the mark of authorization identifying information and application is carried in described emulation session request, described emulation session request is used for request access remote application, the mark of described application, for identifying described remote application, sends described emulation session request to remote server;
Interactive unit, for receiving the session confirmation response that described remote server returns, the data of described remote application are carried in described session confirmation response, and described session confirmation response is sent to described first cloud terminal;
Shared cell, for receiving the Application share request that described first cloud terminal sends, the mark of the second cloud terminal and the mark of described application are carried in described Application share request, according to the mark of described application, determine the remote session that described remote application uses, and the data in the remote session described remote application used are supplied to described second cloud terminal.
20. devices according to claim 19, it is characterized in that, the remote session request that described acquiring unit sends specifically for receiving described first cloud terminal, the mark of described application and the mark of described first cloud terminal are carried in described remote session request, when determining to authorize access user information to comprise the mark of described first cloud terminal, obtain described authorization identifying information, according to described authorization identifying information and described remote session request, generate described emulation session request;
Wherein, described mandate access user information and described authorization identifying information are kept in described acquiring unit in advance.
21. devices according to claim 19 or 20, it is characterized in that, described device also comprises:
Allocation units, distribute session identification for the remote session used for described remote application, and record the corresponding relation of the session identification of the remote session that described remote application uses and the mark of described application;
Described shared cell, specifically for according to the mark of described application and described corresponding relation, determines the remote session that described remote application uses.
22. devices according to claim 19 or 20, it is characterized in that, the data of described buffer memory are sent to described second cloud terminal by the data sent in the remote session that described shared cell uses in described remote application specifically for the first cloud terminal described in buffer memory.
The system of 23. 1 kinds of data sharings, is characterized in that, described system comprises the first cloud terminal, access module and remote server;
Described access module is for obtaining the emulation session request of described first cloud terminal, the mark of authorization identifying information and application is carried in described emulation session request, described emulation session request is used for request access remote application, the mark of described application is for identifying described remote application, described emulation session request is sent to described remote server, receive the session confirmation response that described remote server returns, described session confirmation response is sent to described first cloud terminal, receive the Application share request that described first cloud terminal sends, according to described Application share request, determine the remote session that described remote application uses, data in the remote session use described remote application are supplied to described second cloud terminal,
The described emulation session request that described remote server sends for receiving described access module, return described session confirmation response to described access module, the data of described remote application are carried in described session confirmation response;
The described session confirmation response that described first cloud terminal sends for receiving described access module, with the remote session establishment of connection realizing described first cloud terminal and described remote server and the access realized described remote application, send described Application share request to described access module, the mark of the second cloud terminal and the mark of described application are carried in described Application share request.
24. systems according to claim 23, is characterized in that,
The remote session request that described access module sends specifically for receiving described first cloud terminal, the mark of described application and the mark of described first cloud terminal are carried in described remote session request, when determining to authorize access user information to comprise the mark of described first cloud terminal, obtain described authorization identifying information and generate described emulation session request according to described authorization identifying information and described remote session request, wherein, described mandate access user information and described authorization identifying information are kept in described access module in advance.
CN201310753475.3A 2013-12-31 2013-12-31 A kind of methods, devices and systems for establishing remote session Active CN104754015B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310753475.3A CN104754015B (en) 2013-12-31 2013-12-31 A kind of methods, devices and systems for establishing remote session

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310753475.3A CN104754015B (en) 2013-12-31 2013-12-31 A kind of methods, devices and systems for establishing remote session

Publications (2)

Publication Number Publication Date
CN104754015A true CN104754015A (en) 2015-07-01
CN104754015B CN104754015B (en) 2018-11-13

Family

ID=53593108

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310753475.3A Active CN104754015B (en) 2013-12-31 2013-12-31 A kind of methods, devices and systems for establishing remote session

Country Status (1)

Country Link
CN (1) CN104754015B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105791309A (en) * 2016-04-14 2016-07-20 北京小米移动软件有限公司 Method, device and system for executing business processing
CN107612954A (en) * 2016-07-12 2018-01-19 鸿富锦精密电子(天津)有限公司 Control terminal, mobile device, mobile device control system and method
CN111131287A (en) * 2019-12-30 2020-05-08 深圳市创维软件有限公司 Method for starting remote service of equipment, server and storage medium
CN112187718A (en) * 2020-08-31 2021-01-05 西安雷风电子科技有限公司 Remote access cloud terminal and system of IDV cloud desktop

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101080899A (en) * 2005-04-18 2007-11-28 捷讯研究有限公司 Method and system for remote server administration
CN101453394A (en) * 2007-12-03 2009-06-10 华为技术有限公司 Method, system and equipment for access control
CN102594914A (en) * 2012-03-15 2012-07-18 广州亦云信息技术有限公司 Remote debugging method based on cloud platform
CN102769631A (en) * 2012-07-31 2012-11-07 华为技术有限公司 Method, system and access equipment for accessing Cloud server
CN103095721A (en) * 2013-01-31 2013-05-08 北京惠银通联科技有限公司 A method and terminal and system for establishing secure connection

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101080899A (en) * 2005-04-18 2007-11-28 捷讯研究有限公司 Method and system for remote server administration
CN101453394A (en) * 2007-12-03 2009-06-10 华为技术有限公司 Method, system and equipment for access control
CN102594914A (en) * 2012-03-15 2012-07-18 广州亦云信息技术有限公司 Remote debugging method based on cloud platform
CN102769631A (en) * 2012-07-31 2012-11-07 华为技术有限公司 Method, system and access equipment for accessing Cloud server
CN103095721A (en) * 2013-01-31 2013-05-08 北京惠银通联科技有限公司 A method and terminal and system for establishing secure connection

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105791309A (en) * 2016-04-14 2016-07-20 北京小米移动软件有限公司 Method, device and system for executing business processing
CN105791309B (en) * 2016-04-14 2019-09-17 北京小米移动软件有限公司 A kind of method, apparatus and system executing business processing
CN107612954A (en) * 2016-07-12 2018-01-19 鸿富锦精密电子(天津)有限公司 Control terminal, mobile device, mobile device control system and method
CN111131287A (en) * 2019-12-30 2020-05-08 深圳市创维软件有限公司 Method for starting remote service of equipment, server and storage medium
CN111131287B (en) * 2019-12-30 2022-06-17 深圳市创维软件有限公司 Method for starting remote service of equipment, server and storage medium
CN112187718A (en) * 2020-08-31 2021-01-05 西安雷风电子科技有限公司 Remote access cloud terminal and system of IDV cloud desktop

Also Published As

Publication number Publication date
CN104754015B (en) 2018-11-13

Similar Documents

Publication Publication Date Title
EP3641261A1 (en) Entrusted login method, related device and computer readable storage medium
US10375064B2 (en) Method, apparatus, and system for remotely accessing cloud applications
CN105378659A (en) Method and system for enabling access of client device to remote desktop
WO2020143196A1 (en) Communication method and device between blockchain nodes, storage medium and electronic apparatus
CN113347206A (en) Network access method and device
CN106254951A (en) A kind of net cast creation method and system, access device, management equipment
CN112165480B (en) Information acquisition method and device and electronic equipment
CN104754015A (en) Method, device and system for establishing remote session
KR101952329B1 (en) Method for generating address information used in transaction of cryptocurrency based on blockchain, electronic apparatus and computer readable recording medium
WO2020168546A1 (en) Secret key migration method and apparatus
CN105187256A (en) Disaster recovery method, device and system
CN103179104A (en) Method, system and equipment thereof for accessing remote service
CN110636063B (en) Method and device for controlling secure interaction of equipment, electronic equipment and storage medium
CN111949959A (en) Authorization authentication method and device in Oauth protocol
WO2020237453A1 (en) Method and apparatus for implementing secure multi-party computation, computer device, and storage medium
CN108564330B (en) Information processing method and platform and computer readable medium
CN110572476B (en) Remote control method, device and equipment
CN107181802A (en) Intelligent hardware control method and device, server, storage medium
CN111666590A (en) Distributed file secure transmission method, device and system
CN115174558B (en) Cloud network end integrated identity authentication method, device, equipment and storage medium
US9641512B2 (en) Identity protocol translation gateway
CN107770219A (en) A kind of sharing method, gateway server and the system of form window
WO2016095510A1 (en) Path selection method, device and system
CN111030900A (en) Authentication-free login method and device and electronic equipment
CN114844663A (en) Desktop sharing method, system, storage medium and equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220216

Address after: 550025 Huawei cloud data center, jiaoxinggong Road, Qianzhong Avenue, Gui'an New District, Guiyang City, Guizhou Province

Patentee after: Huawei Cloud Computing Technology Co.,Ltd.

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd.

TR01 Transfer of patent right