CN105376228A - Network based USBKey reusing method and client - Google Patents

Network based USBKey reusing method and client Download PDF

Info

Publication number
CN105376228A
CN105376228A CN201510767884.8A CN201510767884A CN105376228A CN 105376228 A CN105376228 A CN 105376228A CN 201510767884 A CN201510767884 A CN 201510767884A CN 105376228 A CN105376228 A CN 105376228A
Authority
CN
China
Prior art keywords
usbkey
hardware device
remote end
usbkey hardware
network remote
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510767884.8A
Other languages
Chinese (zh)
Inventor
吕辉军
王建平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd
Original Assignee
BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd filed Critical BEIJING GUOLU'AN INFORMATION TECHNOLOGY Co Ltd
Priority to CN201510767884.8A priority Critical patent/CN105376228A/en
Publication of CN105376228A publication Critical patent/CN105376228A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Systems (AREA)

Abstract

The invention discloses a network based USBKey reusing method and system. The network based USBKey reusing method comprises the steps of connecting a USBKey hardware device to a local end, obtaining basic information of the USBKey hardware device and establishing connection with a network remote end; sending the obtained basic information of the USBKey hardware device to the network remote end by the local end, and obtaining all the writing and reading requests of the USBKey hardware device and sending the requests to the local end by the network remote end; and operating based on the received writing and reading requests and sending the processed requests to the network remote end by the local end so as to realize information synchronization of USBKey hardware devices at the local end and the network remote end. Therefore, the network based USBKey reusing method can efficiently solve the USBKey reusing technology with safety and compatibility.

Description

A kind of network USBKey multiplexing method and client
Technical field
The present invention relates to computer realm, refer to a kind of network USBkey multiplexing method and client especially.
Background technology
Enterprise Informatization Technology progresses into the cloud epoch, and the information system built with Certification system faces an an important difficult problem-USBkey and uses.Hardware USBkey represents personal identification, uses enterprise operation system and be connected in terminal computer along with individual, and the entrance of traditional enterprise operation system, all in terminal computer, can well identify the USBkey be connected on terminal computer.When enterprise operation system moves in cloud system, the entrance of enterprise operation system has also moved in cloud system thereupon, in this case, how the USBkey being connected to terminal computer is linked into the porch of enterprise operation system, just becomes a vital problem.
Existing USBkey multiplex technique mainly based on the design of operating system application layer, by being read out by the certificate in key on terminal computer, then is sent in cloud system by network.This method promotes primarily of Ge great key production firm, and only supports oneself product.Namely or can only use USBkey beyond the clouds but this method exists significant defect, be first multiplexing, current solution all can only realize the roaming of USBkey, or can only use USBkey in this locality, can not accomplish to use simultaneously.Moreover be security factor, read out from USBkey by certificate, certificate is just placed in huge security risk by this, means that the identify label of user can depart from hardware key, thus loses the meaning of hardware key existence.Moreover be versatility, the multiplex technique of USBkey manufacturer, can not the product of other producers compatible mostly based on oneself product, even can not product before compatible producer oneself, this is to user, and before meaning, all USBkey will change, and this is that user is unacceptable.
Summary of the invention
In view of this, in order to solve existing deficiency, the object of the invention is to propose a kind of network USBkey multiplexing method and client, effectively can solve fail safe and compatible USBkey multiplex technique.
Based on above-mentioned purpose network USBkey multiplexing method provided by the invention and client, comprise step:
Local side connects USBkey hardware device, obtains the essential information of described USBkey hardware device, set up the connection with network remote end;
The USBkey hardware device essential information of acquisition is sent to network remote end by this locality, and network remote end obtains all read-write requests of this USBkey hardware device according to the essential information of this USBkey hardware device and sends to this locality;
The local read-write requests according to receiving operates, and the request after process is sent to network remote end, realizes local synchronous with the USBkey hardware equipment information of network remote end.
Alternatively, described on local side, connect USBkey hardware device after, need to select to want multiplexing USBkey hardware device, unload the driver of the USBkey hardware device self selected, the USBkey hardware device described in adapter.
Further, the SetupDI class api function that the driver of described unloading USBkey hardware device self uses operating system to provide.
Further, the USBkey hardware device described in described adapter, installs a new hardware drive program to USBKey.
In addition, present invention also offers the client that a kind of network USBkey is multiplexing, comprising:
Information acquisition unit, for connecting USBkey hardware device on local side, obtains the essential information of described USBkey hardware device;
Information sends feedback unit, sets up the connection with network remote end, the USBkey hardware device essential information of acquisition is sent to network remote end, receive all read-write requests of this USBkey hardware device that network remote end sends for this locality;
Requesting processing, for operating according to the read-write requests received, and sends to network remote end by the request after process, realizes local synchronous with the USBkey hardware equipment information of network remote end.
Alternatively, after described information acquisition unit connects USBkey hardware device on local side, need to select to want multiplexing USBkey hardware device, unload the driver of the USBkey hardware device self selected, the USBkey hardware device described in adapter.
Further, the SetupDI class api function that the driver of described unloading USBkey hardware device self uses operating system to provide.
Further, the USBkey hardware device described in described adapter, installs a new hardware drive program to USBKey.
As can be seen from above, network USBkey multiplexing method provided by the invention and client, by connecting USBkey hardware device on local side, obtain the essential information of described USBkey hardware device, sets up the connection with network remote end; The USBkey hardware device essential information of acquisition is sent to network remote end by this locality, and network remote end obtains all read-write requests of this USBkey hardware device and sends to this locality; The local read-write requests according to receiving operates, and the request after process is sent to network remote end, realizes local synchronous with the USBkey hardware equipment information of network remote end.Thus the present invention effectively solves the demand that local and high in the clouds uses USBkey, reduces the deployment difficulty that enterprise operation system transfers to cloud system simultaneously.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of network USBkey multiplexing method in the embodiment of the present invention;
Fig. 2 is the structural representation of the multiplexing client of network USBkey in the embodiment of the present invention.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly understand, below in conjunction with specific embodiment, and with reference to accompanying drawing, the present invention is described in more detail.
In one embodiment of the invention, participating in shown in Fig. 1, is the schematic flow sheet of USBkey multiplexing method network in the embodiment of the present invention.Described network USBkey multiplexing method comprises:
Step 101, local side connects USBkey hardware device.
Wherein, USBkey hardware device can be inserted in the USB interface of local side.
Step 102, the local essential information obtaining described USBkey hardware device.
Wherein, the essential information that can obtain USBkey hardware device comprises the device description of USBkey, pid, vid, interface message etc.Preferably, can be obtained by the api function that carries in the operating system of local side described in essential information.
Step 103, the connection of local foundation and network remote end.
Preferably, TCP network can be adopted to set up the connection of local side and network remote end.
Step 104, the USBkey hardware device essential information of acquisition is sent to network remote end by this locality, and network remote end obtains all read-write requests of this USBkey hardware device according to the essential information of this USBkey hardware device and sends to this locality.
Step 105, the local read-write requests according to receiving operates, and the request after process is sent to network remote end, realizes local synchronous with the USBkey hardware equipment information of network remote end.
Can be found out by embodiment above, network USBkey multiplexing method of the present invention can make this locality realize synchronous with network remote end for USBkey hardware equipment information, and can accomplish it is real-time synchronization.
On the basis of each embodiment above, an alternative embodiment of the invention can also be, consults shown in Fig. 2, and described network USBkey multiplexing method can comprise:
Step 201, local side connects USBkey hardware device.
Step 202, local in the USBkey hardware device connected, select to want multiplexing USBkey hardware device.
Step 203, unloads the driver of the USBkey hardware device self selected.
Preferably, the SetupDI class api function that the driver unloading USBkey hardware device self can use operating system to provide.
Step 204, the USBkey hardware device described in adapter.
As an embodiment, the process of adapter shows USBKey to install a new hardware drive program, just can obtain the essential information of this USBkey hardware device afterwards and carry out various operation to this USBkey hardware device.That is, be that the driver that this USBkey hardware device producer is arranged is unloaded in step 203, and a driver is installed in step 204, just can operate the essential information of this USBkey hardware device.Because the driver that producer is arranged does not allow to carry out any operation to the essential information of this USBkey hardware device, and install a new driver, the method just can obtain the essential information of described USBkey hardware device.Preferably, the new driver installed this USBkey hardware device can be can the driver of compatible all USBkey hardware devices.
Step 205, the local essential information obtaining described USBkey hardware device.
Step 206, the connection of local foundation and network remote end.
Step 207, the USBkey hardware device essential information of acquisition is sent to network remote end by this locality, and network remote end obtains all read-write requests of this USBkey hardware device according to the essential information of this USBkey hardware device and sends to this locality;
Step 208, local side, according to each read-write requests, carries out read-write operation.
Step 209, all read-write requests after process are sent to network remote end by local side, realize local synchronous with the USBkey hardware equipment information of network remote end.
As one embodiment of the present of invention, consult shown in Fig. 2, the described multiplexing client of network USBkey comprises information acquisition unit 301, information sends feedback unit 302 and requesting processing 303.
Information acquisition unit 301, for connecting USBkey hardware device on local side, obtains the essential information of described USBkey hardware device.
Information sends feedback unit 302, sets up the connection with network remote end, the USBkey hardware device essential information of acquisition is sent to network remote end, receive all read-write requests of this USBkey hardware device that network remote end sends for this locality.
Requesting processing 303, for operating according to the read-write requests received, and sends to network remote end by the request after process, realizes local synchronous with the USBkey hardware equipment information of network remote end.
As an alternative embodiment of the invention, after information acquisition unit 301 connects USBkey hardware device on local side, USBkey hardware device can be connected on local side, then in the USBkey hardware device connected, select to want multiplexing USBkey hardware device.Preferably, information acquisition unit 301 can also unload the driver of the USBkey hardware device self selected, the USBkey hardware device described in adapter, then obtains the essential information of USBkey hardware device.
It should be noted that, at the concrete implementation content of the multiplexing client of network USBkey of the present invention, describe in detail in network USBkey multiplexing method recited above, therefore do not do repeat specification at this.
In sum, network USBkey multiplexing method provided by the invention and client, creatively achieve the synchronous various operations to USBkey hardware device between this locality with network remote end; And because network remote end obtains all read-write operation request, and can be updated to network remote end to the operation requests after local side process, the real-time synchronization achieved truly upgrades; In addition, the present invention can ensure the safe, effective of USBkey information; Finally, whole described network USBkey multiplexing method and client easy, compact, be easy to realize.
Those of ordinary skill in the field are to be understood that: the foregoing is only specific embodiments of the invention; be not limited to the present invention; within the spirit and principles in the present invention all, any amendment made, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (8)

1. a network USBkey multiplexing method, is characterized in that, comprise step:
Local side connects USBkey hardware device, obtains the essential information of described USBkey hardware device, set up the connection with network remote end;
The USBkey hardware device essential information of acquisition is sent to network remote end by this locality, and network remote end obtains all read-write requests of this USBkey hardware device according to the essential information of this USBkey hardware device and sends to this locality;
The local read-write requests according to receiving operates, and the request after process is sent to network remote end, realizes local synchronous with the USBkey hardware equipment information of network remote end.
2. method according to claim 1, it is characterized in that, described on local side, connect USBkey hardware device after, need to select to want multiplexing USBkey hardware device, unload the driver of the USBkey hardware device self selected, the USBkey hardware device described in adapter.
3. method according to claim 2, is characterized in that, the SetupDI class api function that the driver of described unloading USBkey hardware device self uses operating system to provide.
4. method according to claim 2, is characterized in that, the USBkey hardware device described in described adapter, installs a new hardware drive program to USBKey.
5. the client that network USBkey is multiplexing, is characterized in that, comprising:
Information acquisition unit, for connecting USBkey hardware device on local side, obtains the essential information of described USBkey hardware device;
Information sends feedback unit, sets up the connection with network remote end, the USBkey hardware device essential information of acquisition is sent to network remote end, receive all read-write requests of this USBkey hardware device that network remote end sends for this locality;
Requesting processing, for operating according to the read-write requests received, and sends to network remote end by the request after process, realizes local synchronous with the USBkey hardware equipment information of network remote end.
6. method according to claim 5, it is characterized in that, after described information acquisition unit connects USBkey hardware device on local side, need to select to want multiplexing USBkey hardware device, unload the driver of the USBkey hardware device self selected, the USBkey hardware device described in adapter.
7. method according to claim 6, is characterized in that, the SetupDI class api function that the driver of described unloading USBkey hardware device self uses operating system to provide.
8. method according to claim 6, is characterized in that, the USBkey hardware device described in described adapter, installs a new hardware drive program to USBKey.
CN201510767884.8A 2015-11-11 2015-11-11 Network based USBKey reusing method and client Pending CN105376228A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510767884.8A CN105376228A (en) 2015-11-11 2015-11-11 Network based USBKey reusing method and client

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510767884.8A CN105376228A (en) 2015-11-11 2015-11-11 Network based USBKey reusing method and client

Publications (1)

Publication Number Publication Date
CN105376228A true CN105376228A (en) 2016-03-02

Family

ID=55378033

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510767884.8A Pending CN105376228A (en) 2015-11-11 2015-11-11 Network based USBKey reusing method and client

Country Status (1)

Country Link
CN (1) CN105376228A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901572A (en) * 2009-05-25 2010-12-01 浙江信诺科技有限公司 Information release device and network control information release system
CN102270186A (en) * 2011-07-21 2011-12-07 华中科技大学 Virtual desktop external equipment support system
CN102523264A (en) * 2011-12-06 2012-06-27 北京航空航天大学 USB (Universal Serial Bus) equipment remote sharing method and system for virtual machine
EP2530639A1 (en) * 2011-06-01 2012-12-05 Bibliotheca RFID Library Systems AG Device for computer-supported automation of a library

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901572A (en) * 2009-05-25 2010-12-01 浙江信诺科技有限公司 Information release device and network control information release system
EP2530639A1 (en) * 2011-06-01 2012-12-05 Bibliotheca RFID Library Systems AG Device for computer-supported automation of a library
CN102270186A (en) * 2011-07-21 2011-12-07 华中科技大学 Virtual desktop external equipment support system
CN102523264A (en) * 2011-12-06 2012-06-27 北京航空航天大学 USB (Universal Serial Bus) equipment remote sharing method and system for virtual machine

Similar Documents

Publication Publication Date Title
EP4250867A3 (en) Communication method and apparatus for device-to-device system, and storage medium
CN103354560B (en) Method and system for data decomposition and synchronization
EP3082086A1 (en) Secure network accessing method for pos terminal, and system thereof
MX2018015011A (en) Methods and entities for ending a subscription.
CN103618386B (en) A kind of substation equipment repair method and system
EP2790384A3 (en) Secure network tunnel between a computing device and an endpoint
WO2018086017A1 (en) Application opening method, electronic device, and management server
CN104199723A (en) Camera mapping method based on virtual equipment
CN105278339B (en) Method and device for generating and controlling sub-device description information of composite household appliance
CN104917794A (en) Data sharing method, device and system
GB2576855A (en) Method to recover data from a locked device for upload to a service
CN105141662A (en) Method, client, remote data center and system for managing data of cloud desktop
CN104123244A (en) USB redirection system and method
CN104463264A (en) Dynamic generation and display system for two-dimensional code and control method of dynamic generation and display system
CN105681108A (en) Method and equipment for achieving configuration synchronization
CN105376228A (en) Network based USBKey reusing method and client
CN105426732A (en) Network based USBKey multiplexing method and network remote end
CN104065710A (en) LED screen remote control method
CN204156906U (en) A kind of community information delivery system based on 3G/4G smart mobile phone and Cloud Server
CN104734875A (en) Service application disaster tolerance deployment method and device
CN102413154A (en) Method of data information synchronization between systems and apparatus thereof
CN103905454A (en) Cross-platform unified authentication management structure
CN104410653A (en) Multi-screen interaction method and system
CN103428236A (en) Information pushing method and system
CN105450667A (en) Remote information sharing association system based on Internet

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160302

RJ01 Rejection of invention patent application after publication