CN106130864A - A kind of privately owned cloud access method and apparatus based on VPN - Google Patents

A kind of privately owned cloud access method and apparatus based on VPN Download PDF

Info

Publication number
CN106130864A
CN106130864A CN201610530553.7A CN201610530553A CN106130864A CN 106130864 A CN106130864 A CN 106130864A CN 201610530553 A CN201610530553 A CN 201610530553A CN 106130864 A CN106130864 A CN 106130864A
Authority
CN
China
Prior art keywords
vpn
privately owned
account
owned cloud
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610530553.7A
Other languages
Chinese (zh)
Other versions
CN106130864B (en
Inventor
李祉岐
孙磊
李�杰
苏国华
金成明
赵永彬
吴舜
来骥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Information and Telecommunication Co Ltd
Beijing Guodiantong Network Technology Co Ltd
Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Liaoning Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Information and Telecommunication Co Ltd
Beijing Guodiantong Network Technology Co Ltd
Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Liaoning Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Information and Telecommunication Co Ltd, Beijing Guodiantong Network Technology Co Ltd, Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd, Information and Telecommunication Branch of State Grid Liaoning Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201610530553.7A priority Critical patent/CN106130864B/en
Publication of CN106130864A publication Critical patent/CN106130864A/en
Application granted granted Critical
Publication of CN106130864B publication Critical patent/CN106130864B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Abstract

The invention discloses a kind of privately owned cloud access method and apparatus based on VPN, including: get the client logging request to privately owned cloud, resolve described logging request and obtain privately owned cloud account, privately owned cloud password and private key;Generate the VPN account and VPN password mated with described privately owned cloud account;Described VPN account, VPN password and private key is used to perform authentication;If by authentication, being set up the connection of described client and privately owned Cloud Server by VPN;Use described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.Make user when using cloud service by vpn server by said method and device, it is only necessary to input privately owned cloud account and privately owned cloud password, VPN can be automatically performed by vpn server and log in, simplify the operation of login;On the other hand, the method that the present embodiment provides need not user and preserves private key in advance, but sent up-to-date private key to client when the privately owned cloud of logon attempt by vpn server, it is to avoid the problems such as private key loss.

Description

A kind of privately owned cloud access method and apparatus based on VPN
Technical field
The present invention relates to communication technical field, particularly relate to a kind of privately owned cloud access method and apparatus based on VPN.
Background technology
When client and privately owned Cloud Server be not in a network segment, it is necessary to by vpn server in client And set up a designated lane between privately owned Cloud Server, reach client and log in the mesh of virtual desktop in privately owned Cloud Server 's.By VPN, data are encrypted, it is ensured that the safety of virtual desktop simultaneously.Need in the process to configure vpn server IP and port numbers, VPN account and VPN password, private key etc., after guaranteeing VPN successful connection, could input privately owned cloud account With login virtual desktop after privately owned cloud password.
Private key is the key message for VPN deciphering, and private key is produced by vpn server, and by the way of file copy Copy this document to client in advance.During realizing the present invention, below inventor finds that prior art at least exists Problem: one, private key is terminable, and needs to copy private key to all of client, is not only not easy to configure also may be used Private key can be caused expired;Its two, when logging in privately owned Cloud Server by vpn server, user need input VPN account, VPN Password login, to vpn server, also to input privately owned cloud account, privately owned cloud password login to virtual desktop, remembers and input two Set account number cipher is inconvenient for.
Summary of the invention
In view of this, it is an object of the invention to propose a kind of privately owned cloud access method and apparatus based on VPN, in order to reality Now by the way of changing logging in VPN server, simplify user operation, avoid private key expired simultaneously.
A kind of based on VPN the privately owned cloud access method provided based on the above-mentioned purpose embodiment of the present invention, including:
Get the client logging request to privately owned cloud, resolve described logging request and obtain privately owned cloud account, privately owned cloud Password and private key;
Generate the VPN account and VPN password mated with described privately owned cloud account;
Described VPN account, VPN password and private key is used to perform authentication;If by authentication, being set up by VPN Described client and the connection of privately owned Cloud Server;
Use described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.
In some optional embodiments, described use described VPN account, VPN password and private key perform authentication, tool Body includes:
Described privately owned cloud account and described privately owned cloud password are kept in;
When needing checking, use described privately owned cloud account as VPN account, use described privately owned cloud password close as VPN Code carries out authentication.
In some optional embodiments, preset the matching relationship of VPN account and VPN password;Described generation and described private There are VPN account and VPN password that cloud account mates, specifically include:
Described privately owned cloud account is kept in;
Using described privately owned cloud account as VPN account;
Search the VPN password mated with described VPN account.
In some optional embodiments, described use described VPN account, VPN password and private key perform authentication, tool Body includes:
Verify that described VPN account is the most correct with described VPN password;
If it is determined that described VPN account and described VPN password bad, send authentication failed message to client.
In some optional embodiments, described method also includes:
If it is determined that described VPN account is correct with described VPN password, verify that described private key is the most expired further;
If it is determined that described private key is expired, send authentication failed message and up-to-date private key to client;
Obtain the private key that client sends, verify that described private key is the most expired.
A kind of based on VPN the privately owned cloud access device provided based on the above-mentioned purpose embodiment of the present invention, including:
Communication unit, for obtaining the client logging request to privately owned cloud;
Account number cipher signal generating unit, for getting the client logging request to privately owned cloud, resolves described logging request Obtain privately owned cloud account, privately owned cloud password and private key;Generate the VPN account and VPN password mated with described privately owned cloud account;
Identification authenticating unit, is used for using described VPN account, VPN password and private key to perform authentication;If passing through identity Checking, sets up the connection of described client and privately owned Cloud Server by VPN;
Log in unit, be used for using described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.
In some optional embodiments, described identification authenticating unit is for by described privately owned cloud account and described privately owned cloud Password is kept in;When needing checking, use described privately owned cloud account as VPN account, use described privately owned cloud password close as VPN Code carries out authentication.
In some optional embodiments, preset the matching relationship of VPN account and VPN password;Described account number cipher generates Unit is for keeping in described privately owned cloud account;Using described privately owned cloud account as VPN account;Search and described VPN account The VPN password joined.
In some optional embodiments, described identification authenticating unit is used for verifying described VPN account and described VPN password The most correct;If it is determined that described VPN account and described VPN password bad, send authentication failed message to client.
In some optional embodiments, described identification authenticating unit is for judging that described VPN account is close with described VPN After code is correct, verify that described private key is the most expired further;If it is determined that described private key is expired, described communication unit is for client End sends authentication failed message and up-to-date key, obtains the key that client sends, and described identification authenticating unit is additionally operable to checking Described key is the most expired.
From the above it can be seen that a kind of privately owned cloud access method based on VPN and dress disclosed in the embodiment of the present invention Put and make user when using cloud service by vpn server, it is only necessary to input privately owned cloud account and privately owned cloud password, Ji Keyou Vpn server is automatically performed VPN and logs in, and user is without remembering VPN account and password, simplifies the operation of login;The opposing party Face, the method that the present embodiment provides need not user and preserves private key in advance, but when the privately owned cloud of logon attempt by vpn server Send up-to-date private key to client, it is to avoid the problems such as private key loss.
Accompanying drawing explanation
The schematic flow sheet of the embodiment of a kind of based on VPN the privately owned cloud access method that Fig. 1 provides for the present invention;
The flow process of some alternative embodiments of a kind of based on VPN the privately owned cloud access method that Fig. 2 provides for the present invention is shown It is intended to;
The flow process of some alternative embodiments of a kind of based on VPN the privately owned cloud access method that Fig. 3 provides for the present invention is shown It is intended to;
The flow process of some alternative embodiments of a kind of based on VPN the privately owned cloud access method that Fig. 4 provides for the present invention is shown It is intended to;
The flow process of some alternative embodiments of a kind of based on VPN the privately owned cloud access method that Fig. 5 provides for the present invention is shown It is intended to;
The module map of the embodiment of a kind of based on VPN the privately owned cloud access device that Fig. 6 provides for the present invention.
Detailed description of the invention
For making the object, technical solutions and advantages of the present invention clearer, below in conjunction with specific embodiment, and reference Accompanying drawing, the present invention is described in more detail.
It should be noted that the statement of all uses " first " and " second " is for distinguishing two in the embodiment of the present invention The entity of individual same names non-equal or the parameter of non-equal, it is seen that " first " " second ", only for the convenience of statement, should not Being interpreted as the restriction to the embodiment of the present invention, this is illustrated by subsequent embodiment the most one by one.
The schematic flow sheet of the embodiment of a kind of based on VPN the privately owned cloud access method that Fig. 1 provides for the present invention.Such as figure Shown in, one aspect of the present invention discloses the embodiment of a kind of privately owned cloud access method based on VPN, it is adaptable to VPN services Device, including:
S10, gets the client logging request to privately owned cloud, resolves described logging request and obtains privately owned cloud account, private There are cloud password and private key.
Described logging request comprises privately owned cloud account, privately owned cloud password that user inputs in client, and key.Described Key is previously generated by vpn server, and after receiving the logging request that client sends, vpn server is by up-to-date private key Send to client, and use the VPN login after the participation of this private key.
S11, generates the VPN account and VPN password mated with described privately owned cloud account.
The concrete method generating VPN account and VPN password can be according to the matched rule pre-set, and chooses with described VPN account that privately owned cloud account matches and VPN password;Can also be according to the matched rule pre-set, from pre-set VPN account storehouse is chosen available VPN account, and obtains this VPN account and VPN password.In an alternate embodiment of the invention, it is also possible to Directly VPN account is set to privately owned cloud account, thus without obtaining other VPN account further, save retrieval and The time joined, further, it is also possible to VPN password is set to identical, so at logging in VPN server with described privately owned cloud password Time can directly use described privately owned cloud account and privately owned cloud password to log in.
S12, uses described VPN account, VPN password and private key to perform authentication;If by authentication, passing through VPN Set up the connection of described client and privately owned Cloud Server.
S13, uses described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.
In the optional embodiment of the present embodiment, safeguard that a record has privately owned cloud account, privately owned cloud at vpn server Password, and whole VPN accounts of mating with described privately owned cloud account and the VPN password that mates respectively with each VPN account Log in matching list.When, after the logging request getting user, first verifying that the privately owned cloud account in logging request and privately owned cloud are close Whether code mates, if it is determined that coupling, searches the VPN matched with described privately owned cloud account further from described login matching list Account and VPN password, carry out the login of VPN service.
The method provided by the present embodiment, user is when using cloud service by vpn server, it is only necessary to input privately owned Cloud account and privately owned cloud password, can be automatically performed VPN by vpn server and log in, and user is without remembering VPN account and close Code, simplifies the operation of login;On the other hand, the method that the present embodiment provides need not user and preserves private key in advance, but Up-to-date private key is sent to client by vpn server, it is to avoid the problems such as private key loss during the privately owned cloud of logon attempt.
Another aspect of the present invention discloses the alternative embodiment of a kind of privately owned cloud access method based on VPN, including:
S10, gets the client logging request to privately owned cloud, resolves described logging request and obtains privately owned cloud account, private There are cloud password and private key.
S11, generates the VPN account and VPN password mated with described privately owned cloud account.
S12, uses described VPN account, VPN password and private key to perform authentication;If by authentication, passing through VPN Set up the connection of described client and privately owned Cloud Server.
S13, uses described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.
Wherein, step S12, use described VPN account, VPN password and private key to perform authentication, specifically include:
S20, keeps in described privately owned cloud account and described privately owned cloud password.
S21, when needing checking, uses described privately owned cloud account as VPN account, uses described privately owned cloud password conduct VPN password carries out authentication.
The present embodiment further discloses the step of logging in VPN service.After receiving the logging request that client sends, The privately owned cloud account comprised in logging request and privately owned cloud password are kept in, and use privately owned cloud account as VPN account, Described privately owned cloud password is used to carry out authentication as VPN password at vpn server, say, that in advance by vpn server Login account password be set to identical with the login account password of privately owned Cloud Server, such that it is able to by privately owned Cloud Server from Move the login of VPN service, and without user's manual entry vpn server, simplify operation.
Another aspect of the present invention discloses the alternative embodiment of a kind of privately owned cloud access method based on VPN, including:
S10, gets the client logging request to privately owned cloud, resolves described logging request and obtains privately owned cloud account, private There are cloud password and private key.
S11, generates the VPN account and VPN password mated with described privately owned cloud account.
S12, uses described VPN account, VPN password and private key to perform authentication;If by authentication, passing through VPN Set up the connection of described client and privately owned Cloud Server.
S13, uses described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.
Preset the matching relationship of VPN account and VPN password;Step S11, generates the VPN mated with described privately owned cloud account Account and VPN password, specifically include:
S30, keeps in described privately owned cloud account.
S31, using described privately owned cloud account as VPN account.
S32, searches the VPN password mated with described VPN account.
In the present embodiment, VPN account is stored in advance in vpn server with VPN password and the matching relationship of the two;When right When account number cipher is verified, described VPN account is used to perform inspection with the matching relationship of VPN password;In like manner, it is also possible to root The VPN password mated with VPN account is searched according to described matching relationship.VPN password in the present embodiment and described privately owned cloud password Can be different, even if the so privately owned cloud account of user and password loss, VPN password also will not expose, improve further Safety.
Another aspect of the present invention discloses the alternative embodiment of a kind of privately owned cloud access method based on VPN, including:
S10, gets the client logging request to privately owned cloud, resolves described logging request and obtains privately owned cloud account, private There are cloud password and private key.
S11, generates the VPN account and VPN password mated with described privately owned cloud account.
S12, uses described VPN account, VPN password and private key to perform authentication;If by authentication, passing through VPN Set up the connection of described client and privately owned Cloud Server.
S13, uses described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.
Step S12, uses described VPN account, VPN password and private key to perform authentication, specifically includes:
S40, verifies that described VPN account is the most correct with described VPN password.
S41, if it is determined that described VPN account and described VPN password bad, sends authentication failed message to client.
The present embodiment, when carrying out the authentication of VPN service, first verifies that VPN account, VPN password are the most correct, so After again private key is verified further in subsequent step.The reason so arranged is, owing to private key is to get user Logging request rear line send, therefore private key is ageing very strong, and the expired likelihood ratio of private key is relatively low, so in checking Shi Xiangying possesses relatively low priority;But be also not excluded under certain situation, such as system mistake or other people illegal operation are led Causing private key expired or cannot be with public key match, this is accomplished by follow-up verifying private key further.
Another aspect of the present invention discloses the alternative embodiment of a kind of privately owned cloud access method based on VPN, including:
S10, gets the client logging request to privately owned cloud, resolves described logging request and obtains privately owned cloud account, private There are cloud password and private key.
S11, generates the VPN account and VPN password mated with described privately owned cloud account.
S12, uses described VPN account, VPN password and private key to perform authentication;If by authentication, passing through VPN Set up the connection of described client and privately owned Cloud Server.
S13, uses described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.
In the present embodiment, step S12, use described VPN account, VPN password and private key to perform authentication, specifically wrap Include:
S50, if it is determined that described VPN account is correct with described VPN password, verifies that described private key is the most expired further.
S51, if it is determined that described private key is expired, sends authentication failed message and up-to-date private key to client.
The present embodiment is judging that private key crosses after date, except sending corresponding authentication failed message to client, notifies client Outside this event of private key authentication failed, also up-to-date private key is re-transmitted to client.Client is tested described in receiving After card failed message and up-to-date private key, again can send, to vpn server, the up-to-date private key received, carry out for vpn server Checking.
S52, obtains the private key that client sends, verifies that described private key is the most expired.
After again receiving the private key that client sends, perform checking and judge that described private key is the most expired.Generally go through step After the process of rapid S51, have been able to ensure the ageing of private key.But for some special circumstances, still there may be private key Expired problem, therefore verifies the ageing of private key in step S52 again.
Optionally, in some optional embodiments of the present embodiment, also include:
S53, if the described private key that checking client sends again is the most expired, sends false alarm to client.
Mention, if after the most a series of process, the problem that private key is expired has still occurred, then basic May determine that and there occurs the such as special problem such as system mistake, network error or other people illegally interference, need to alert user's note Meaning, prevents from causing unknown losses.
In order to further concrete application of above-described embodiment be illustrated, below by being embodied as scene to above-mentioned reality Execute example to further explain:
User is the most on business trips, it is desirable to can access privately owned cloud at any time, and work asynchronously data.When user passes through public network When network accesses privately owned cloud, for security consideration, need to be connected to privately owned cloud by vpn server;In first scene, specifically Login step include:
(1) user enters cloud disk service login interface by client, first passes through the link of cloud disk service login interface Download private key, then input privately owned cloud account and privately owned cloud password, click on login button;First client is sent out to vpn server Send and comprise privately owned cloud account, privately owned cloud password and the logging request of private key.
(2), after vpn server receives described logging request, use described privately owned cloud account as VPN account, use institute State privately owned cloud password as VPN password, and it is expired to determine that described private key does not has, service for this user's logging in VPN.
(3), after the success of VPN service login, vpn server sends, to client, the message that VPN logins successfully, and sets up client End is connected with the VPN between privately owned Cloud Server.
(4) use described privately owned cloud account and the privately owned privately owned Cloud Server of cloud password login, login successfully backward client Send the message that cloud service logins successfully.
(5) client is after getting the message that cloud service logins successfully, and proceeds to privately owned cloudland face.
In second scenario, the network environment that user uses is unstable, there is a problem in login process, concrete Login step includes:
(1) user enters cloud disk service login interface by client, first passes through the link of cloud disk service login interface Download private key, then input privately owned cloud account and privately owned cloud password, click on login button;First client is sent out to vpn server Send and include privately owned cloud account, privately owned cloud password and the logging request of private key.But, owing to network is not sufficiently stable, it is impossible to set up Client and the connection of vpn server, user abandons this login process.
(2) time every two days, user again attempts to log in, but does not obtain new private key.Vpn server uses described private There is cloud account as VPN account, use described privately owned cloud password as VPN password by, after VPN service verification, verifying further Described private key is ageing, it is determined that private key is expired, sends, to client, the message that private key is expired.
(3), after user receives the message that private key is expired, the link clicking on cloud disk service login interface downloads private key, again Click on login button.
(4), after vpn server receives described logging request, use described privately owned cloud account as VPN account, use institute State privately owned cloud password as VPN password, and it is expired to determine that described private key does not has, service for this user's logging in VPN.
(5) use described privately owned cloud account and the privately owned privately owned Cloud Server of cloud password login, login successfully backward client Send the message that cloud service logins successfully.
(6) client is after getting the message that cloud service logins successfully, and proceeds to privately owned cloudland face.
An additional aspect of the present invention discloses the embodiment of a kind of privately owned cloud access device based on VPN, including:
Communication unit 60, for obtaining the client logging request to privately owned cloud;
Account number cipher signal generating unit 61, for getting the client logging request to privately owned cloud, resolving described login please Ask the privately owned cloud account of acquisition, privately owned cloud password and private key;Generate the VPN account and VPN password mated with described privately owned cloud account;
Identification authenticating unit 62, is used for using described VPN account, VPN password and private key to perform authentication;If passing through body Part checking, sets up the connection of described client and privately owned Cloud Server by VPN;
Log in unit 63, be used for using described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.
The device provided by the present embodiment, user is when using cloud service by vpn server, it is only necessary to input privately owned Cloud account and privately owned cloud password, can be automatically performed VPN by vpn server and log in, and user is without remembering VPN account and close Code, simplifies the operation of login;On the other hand, the device that the present embodiment provides need not user and preserves private key in advance, but Up-to-date private key is sent to client by vpn server, it is to avoid the problems such as private key loss during the privately owned cloud of logon attempt.
In some optional embodiments, described identification authenticating unit 62 is for by described privately owned cloud account and described privately owned Cloud password is kept in;When needing checking, use described privately owned cloud account as VPN account, use described privately owned cloud password as VPN Password carries out authentication.
In some optional embodiments, preset the matching relationship of VPN account and VPN password;Described account number cipher generates Unit 61 is for keeping in described privately owned cloud account;Using described privately owned cloud account as VPN account;Search and described VPN account The VPN password of coupling.
In some optional embodiments, described identification authenticating unit 62 is used for verifying that described VPN account is close with described VPN Code is the most correct;If it is determined that described VPN account and described VPN password bad, send authentication failed message to client.
In some optional embodiments, described identification authenticating unit 62 is for judging described VPN account and described VPN After password is correct, verify that described private key is the most expired further;If it is determined that described private key is expired, described communication unit 60 for Client sends authentication failed message and up-to-date key, obtains the key that client sends, and described identification authenticating unit 62 is also used In verifying that described key is the most expired.
Those of ordinary skill in the field are it is understood that the discussion of any of the above embodiment is exemplary only, not It is intended to imply that the scope of the present disclosure (including claim) is limited to these examples;Under the thinking of the present invention, above example Or can also be combined between the technical characteristic in different embodiments, step can realize with random order, and exists such as Other change of the many of the different aspect of the upper described present invention, in order to concisely they do not provide in details.
It addition, for simplifying explanation and discussing, and in order to obscure the invention, can in the accompanying drawing provided To illustrate or can not illustrate and integrated circuit (IC) chip and the known power supply/grounding connection of other parts.Furthermore, it is possible to Device is shown in block diagram form, in order to avoid obscuring the invention, and this have also contemplated that following facts, i.e. about this The details of the embodiment of a little block diagram arrangements be the platform that depends highly on and will implement the present invention (that is, these details should In the range of being completely in the understanding of those skilled in the art).Elaborating that detail (such as, circuit) is to describe the present invention's In the case of exemplary embodiment, it will be apparent to those skilled in the art that can there is no these details In the case of or these details change in the case of implement the present invention.Therefore, these descriptions are considered as explanation Property rather than restrictive.
Although invention has been described to have been incorporated with the specific embodiment of the present invention, but according to retouching above Stating, a lot of replacements, amendment and the modification of these embodiments will be apparent from for those of ordinary skills.Example As, other memory architecture (such as, dynamic ram (DRAM)) can use discussed embodiment.
Embodiments of the invention be intended to fall into all such replacement within the broad range of claims, Amendment and modification.Therefore, all within the spirit and principles in the present invention, any omission of being made, amendment, equivalent, improvement Deng, should be included within the scope of the present invention.

Claims (10)

1. a privately owned cloud access method based on VPN, it is characterised in that including:
Get the client logging request to privately owned cloud, resolve described logging request and obtain privately owned cloud account, privately owned cloud password And private key;
Generate the VPN account and VPN password mated with described privately owned cloud account;
Described VPN account, VPN password and private key is used to perform authentication;If by authentication, being set up described by VPN Client and the connection of privately owned Cloud Server;
Use described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.
Method the most according to claim 1, it is characterised in that described use described VPN account, VPN password and private key are held Row authentication, specifically includes:
Described privately owned cloud account and described privately owned cloud password are kept in;
When needing checking, use described privately owned cloud account as VPN account, use described privately owned cloud password to enter as VPN password Row authentication.
Method the most according to claim 1, it is characterised in that preset the matching relationship of VPN account and VPN password;Described Generate the VPN account and VPN password mated with described privately owned cloud account, specifically include:
Described privately owned cloud account is kept in;
Using described privately owned cloud account as VPN account;
Search the VPN password mated with described VPN account.
Method the most according to claim 1, it is characterised in that described use described VPN account, VPN password and private key are held Row authentication, specifically includes:
Verify that described VPN account is the most correct with described VPN password;
If it is determined that described VPN account and described VPN password bad, send authentication failed message to client.
Method the most according to claim 4, it is characterised in that described use described VPN account, VPN password and private key are held Row authentication, specifically includes:
If it is determined that described VPN account is correct with described VPN password, verify that described private key is the most expired further;
If it is determined that described private key is expired, send authentication failed message and up-to-date private key to client;
Obtain the private key that client sends, verify that described private key is the most expired.
6. a privately owned cloud access device based on VPN, it is characterised in that including:
Communication unit, for obtaining the client logging request to privately owned cloud;
Account number cipher signal generating unit, for getting the client logging request to privately owned cloud, resolves described logging request and obtains Privately owned cloud account, privately owned cloud password and private key;Generate the VPN account and VPN password mated with described privately owned cloud account;
Identification authenticating unit, is used for using described VPN account, VPN password and private key to perform authentication;If being tested by identity Card, sets up the connection of described client and privately owned Cloud Server by VPN;
Log in unit, be used for using described privately owned cloud account and privately owned cloud password login to described privately owned Cloud Server.
Device the most according to claim 6, it is characterised in that described identification authenticating unit is for by described privately owned cloud account Keep in described privately owned cloud password;When needing checking, use described privately owned cloud account as VPN account, use described privately owned cloud Password carries out authentication as VPN password.
Device the most according to claim 6, it is characterised in that preset the matching relationship of VPN account and VPN password;Described Account number cipher signal generating unit is for keeping in described privately owned cloud account;Using described privately owned cloud account as VPN account;Search and institute State the VPN password of VPN account coupling.
Device the most according to claim 6, it is characterised in that described identification authenticating unit is used for verifying described VPN account The most correct with described VPN password;If it is determined that described VPN account and described VPN password bad, send checking to client and lose Lose message.
Device the most according to claim 9, it is characterised in that described identification authenticating unit is for judging described VPN account After number correct with described VPN password, verify that described private key is the most expired further;If it is determined that described private key is expired, described communication Unit, for sending authentication failed message and up-to-date key to client, obtains the key that client sends, described authentication Unit is additionally operable to verify that described key is the most expired.
CN201610530553.7A 2016-07-06 2016-07-06 A kind of private clound cut-in method and device based on VPN Active CN106130864B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610530553.7A CN106130864B (en) 2016-07-06 2016-07-06 A kind of private clound cut-in method and device based on VPN

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610530553.7A CN106130864B (en) 2016-07-06 2016-07-06 A kind of private clound cut-in method and device based on VPN

Publications (2)

Publication Number Publication Date
CN106130864A true CN106130864A (en) 2016-11-16
CN106130864B CN106130864B (en) 2019-02-26

Family

ID=57282578

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610530553.7A Active CN106130864B (en) 2016-07-06 2016-07-06 A kind of private clound cut-in method and device based on VPN

Country Status (1)

Country Link
CN (1) CN106130864B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881299A (en) * 2018-08-01 2018-11-23 杭州安恒信息技术股份有限公司 The safe O&M method and device thereof of private clound platform information system
CN110768885A (en) * 2018-07-27 2020-02-07 上海鋆锦信息科技有限公司 Industrial VPN device based on private cloud and use method
CN112804191A (en) * 2020-12-21 2021-05-14 深圳科诺医学检验实验室 Remote login method, device and equipment based on VPN
CN113949551A (en) * 2021-10-12 2022-01-18 中安网脉(北京)技术股份有限公司 Virtualization cloud password service system based on channel isolation and implementation method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130018994A1 (en) * 2011-07-12 2013-01-17 At&T Intellectual Property I, L.P. Network connectivity wizard to support automated creation of customized configurations for virtual private cloud computing networks
CN102891790A (en) * 2012-09-21 2013-01-23 中国电信股份有限公司云计算分公司 VPN (Virtual Private Network) virtualization method and system of visiting virtual private cloud
CN105162775A (en) * 2015-08-05 2015-12-16 深圳市方迪科技股份有限公司 Logging method and device of virtual machine
CN105471885A (en) * 2015-12-23 2016-04-06 浪潮(北京)电子信息产业有限公司 Remote server based on VPN connection and login method thereof
CN105493453A (en) * 2014-12-30 2016-04-13 华为技术有限公司 Method, device and system achieving remote access

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130018994A1 (en) * 2011-07-12 2013-01-17 At&T Intellectual Property I, L.P. Network connectivity wizard to support automated creation of customized configurations for virtual private cloud computing networks
CN102891790A (en) * 2012-09-21 2013-01-23 中国电信股份有限公司云计算分公司 VPN (Virtual Private Network) virtualization method and system of visiting virtual private cloud
CN105493453A (en) * 2014-12-30 2016-04-13 华为技术有限公司 Method, device and system achieving remote access
CN105162775A (en) * 2015-08-05 2015-12-16 深圳市方迪科技股份有限公司 Logging method and device of virtual machine
CN105471885A (en) * 2015-12-23 2016-04-06 浪潮(北京)电子信息产业有限公司 Remote server based on VPN connection and login method thereof

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
丁靖宇,乐嘉锦等: "基于VPN实现企业虚拟私有云的体系架构", 《计算机应用与软件》 *
吴松洋,谭成翔: "基于IPSec VPN的移动安全系统的设计与实现", 《计算机应用》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110768885A (en) * 2018-07-27 2020-02-07 上海鋆锦信息科技有限公司 Industrial VPN device based on private cloud and use method
CN108881299A (en) * 2018-08-01 2018-11-23 杭州安恒信息技术股份有限公司 The safe O&M method and device thereof of private clound platform information system
CN112804191A (en) * 2020-12-21 2021-05-14 深圳科诺医学检验实验室 Remote login method, device and equipment based on VPN
CN113949551A (en) * 2021-10-12 2022-01-18 中安网脉(北京)技术股份有限公司 Virtualization cloud password service system based on channel isolation and implementation method thereof

Also Published As

Publication number Publication date
CN106130864B (en) 2019-02-26

Similar Documents

Publication Publication Date Title
US10402797B2 (en) Secured authentication and transaction authorization for mobile and internet-of-things devices
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
CN108880822B (en) Identity authentication method, device and system and intelligent wireless equipment
US8838988B2 (en) Verification of transactional integrity
EP3700164A1 (en) Method and apparatus for facilitating the login of an account
CN110266642A (en) Identity identifying method and server, electronic equipment
EP3933624B1 (en) Blockchain-based identity verification method and related hardware
CN106034123A (en) Authentication method, application system server and client
CN106130864A (en) A kind of privately owned cloud access method and apparatus based on VPN
CN103747013A (en) Cloud terminal login verification method and device
CN109861968A (en) Resource access control method, device, computer equipment and storage medium
CN112953970A (en) Identity authentication method and identity authentication system
CN104426659A (en) Dynamic password generating method, authentication method, authentication system and corresponding equipment
CN108737080A (en) Storage method, device, system and the equipment of password
CN105306210A (en) Method, device and system for realizing authorization through application
EP2509025A1 (en) Method for access to a protected resource of a trusted personal device
US20200374287A1 (en) Mutual identity verification
CN111404695A (en) Token request verification method and device
CN107580002A (en) Double factor authentication safety management machine login system and method
CN110166471A (en) A kind of portal authentication method and device
CN103532979A (en) Method for generating and verifying multi-conversation verification codes under CGI (common gateway interface) for web
CN117336092A (en) Client login method and device, electronic equipment and storage medium
CN115129518B (en) Backup and recovery method, device, equipment and medium for TEE (trusted execution environment) internal storage data
CN103559430A (en) Application account management method and device based on android system
CN108769059B (en) Verification method, device, medium and computing equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant