CN110430280B - Account automatic login method and system, storage medium and cloud desktop server - Google Patents

Account automatic login method and system, storage medium and cloud desktop server Download PDF

Info

Publication number
CN110430280B
CN110430280B CN201910753984.3A CN201910753984A CN110430280B CN 110430280 B CN110430280 B CN 110430280B CN 201910753984 A CN201910753984 A CN 201910753984A CN 110430280 B CN110430280 B CN 110430280B
Authority
CN
China
Prior art keywords
cloud desktop
account
application
information
account information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910753984.3A
Other languages
Chinese (zh)
Other versions
CN110430280A (en
Inventor
王政
柴义磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Dalong Information Technology Co Ltd
Original Assignee
Shanghai Dalong Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Dalong Information Technology Co Ltd filed Critical Shanghai Dalong Information Technology Co Ltd
Priority to CN201910753984.3A priority Critical patent/CN110430280B/en
Publication of CN110430280A publication Critical patent/CN110430280A/en
Application granted granted Critical
Publication of CN110430280B publication Critical patent/CN110430280B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/08Protocols specially adapted for terminal emulation, e.g. Telnet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Abstract

The invention provides an account automatic login method and system, a storage medium and a cloud desktop server, which are applied to the cloud desktop server and comprise the following steps: monitoring the process of the application on the cloud desktop; when a certain application is started, sending process related information of the application to a corresponding client; receiving account information sent by the client; and when a login page of the application is detected on the cloud desktop, automatically logging in the application based on the account information. According to the account automatic login method and system, the storage medium and the cloud desktop server, the automatic login of the application can be realized on the cloud desktop without inputting personal account information by a user, and the user experience is greatly improved.

Description

Account automatic login method and system, storage medium and cloud desktop server
Technical Field
The invention relates to the technical field of wireless communication, in particular to an account automatic login method and system, a storage medium and a cloud desktop server.
Background
With the rapid development of internet technology, more and more users use various terminal devices to access a cloud host to perform activities such as office work, games and social contact. When a user accesses various applications by logging in a cloud desktop through a terminal device, the application is usually required to be logged in on the terminal device by using a user personal account. The terminal equipment comprises different equipment types, such as intelligent equipment such as a smart phone, a smart television and a PC. For terminal equipment with a small screen, the following defects exist when the terminal equipment enters a cloud desktop application to input personal account information:
(1) the screen is small, so that the operation is inconvenient, and input errors are easy to occur;
(2) because the virtual keys are adopted for inputting, the input is slow, and the aims of time saving, convenience and high efficiency cannot be achieved integrally.
In addition, each application software in the prior art generally has the function of remembering the password. No matter the application of the PC terminal or the application of the intelligent terminal, if the user clicks and remembers the password option when inputting the personal account information for the first time, the user can directly log in without inputting the personal account information for the next time. However, for applications deployed on public clouds, a server open to a mass user does not belong exclusively to a user. When a user uses one device, the default configuration template can be automatically restarted and restored, so that the function of automatically remembering the password cannot be realized, and the information security problem cannot be guaranteed for the user when the cloud belongs to a third-party platform and the password is remembered and stored.
Disclosure of Invention
In view of the above disadvantages of the prior art, an object of the present invention is to provide an account automatic login method and system, a storage medium, and a cloud desktop server, which can implement automatic login of an application on a cloud desktop without inputting personal account information by a user, thereby greatly improving user experience.
In order to achieve the above objects and other related objects, the present invention provides an account automatic login method, which is applied to a cloud desktop server, and comprises the following steps: monitoring the process of the application on the cloud desktop; when a certain application is started, sending process related information of the application to a corresponding client; receiving account information sent by the client; and when a login page of the application is detected on the cloud desktop, automatically logging in the application based on the account information.
In an embodiment of the present invention, process monitoring is performed on at least one application by constructing a process monitoring list.
In an embodiment of the present invention, the process-related information includes a process name and application identification information.
In an embodiment of the present invention, the account information includes any one of the following:
1) account information and password information;
2) account information and passcode information;
3) associating account information;
4) face recognition information;
5) iris recognition information;
6) API interface parameters.
In an embodiment of the present invention, the login page on the cloud desktop is detected based on an image recognition algorithm.
Correspondingly, the invention provides an account automatic login system which is applied to a cloud desktop server and comprises a monitoring module, a sending module, a receiving module and a login module;
the monitoring module is used for monitoring the process of the application on the cloud desktop;
the sending module is used for sending the process related information of the application to a corresponding client when a certain application is started;
the receiving module is used for receiving account information sent by the client;
the login module is used for automatically logging in the application based on the account information when a login page of the application is detected on the cloud desktop.
The present invention provides a storage medium having stored thereon a computer program which, when executed by a processor, implements the above-described account automatic login method.
The invention provides a cloud desktop server, which comprises a processor and a memory, wherein the processor is used for processing a cloud desktop;
the memory is used for storing a computer program;
the processor is used for executing the computer program stored in the memory so as to enable the cloud desktop server to execute the automatic account login method.
Finally, the invention provides an account automatic login system, which comprises the cloud desktop server and a client;
the client is used for receiving the process related information sent by the cloud desktop server and sending account information to the cloud desktop server based on the process related information.
In an embodiment of the present invention, the client is further configured to encrypt the account information and send the encrypted account information to the cloud desktop server, so that the cloud desktop server decrypts the encrypted account information and logs in based on the account information obtained by decryption.
As described above, the account automatic login method and system, the storage medium and the cloud desktop server of the present invention have the following beneficial effects:
(1) the automatic login of the application can be realized on the cloud desktop without inputting personal account information by a user, so that the user experience is greatly improved;
(2) the time consumed by user login is reduced, the condition that the user has errors when inputting account information is avoided, and the convenience of accessing the cloud desktop application program at the client side is improved;
(3) the method is not applied independently to a certain type, is suitable for most applications, and has strong practicability;
(4) the account information is encrypted and transmitted, and the safety of the account information is guaranteed.
Drawings
FIG. 1 is a flowchart illustrating an automatic account login method according to an embodiment of the present invention;
FIG. 2 is a schematic structural diagram of an automatic account login system according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a cloud desktop server according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an account automatic login system in another embodiment of the invention.
Description of the element reference numerals
21 monitoring module
22 sending module
23 receiving module
24 login module
31 processor
32 memory
41 cloud desktop server
42 client
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention.
According to the account automatic login method and system, the storage medium and the cloud desktop server, the automatic login of the application on the cloud desktop can be realized based on the account information sent by the client, the user does not need to manually input personal account information, the application login process is accelerated, various inconveniences caused by manual login are avoided, and the user experience is greatly improved.
As shown in fig. 1, in an embodiment, the account automatic login method of the present invention is applied to a cloud desktop server, and includes the following steps:
and step S1, monitoring the application process on the cloud desktop.
Specifically, for each cloud desktop, the cloud desktop server constructs a process monitoring list to perform process monitoring on at least one application on the cloud desktop. Preferably, the cloud desktop server adds the application process requiring account login into the process monitoring list according to the user common application information counted by the cloud desktop management platform.
In an embodiment of the present invention, the application includes one or more of an office application, a game application, and a social application.
Step S2, when a certain application is started, sending the process related information of the application to the corresponding client.
Specifically, when a user remotely logs in a cloud desktop based on a client, if a certain application in the process monitoring list is opened, the cloud desktop server sends a process related message to the client when confirming that the application is in the process monitoring list through process scanning. When the process is monitored to be started, acquiring a full path of the process for the applications with the same process name, so as to judge whether the process application is a target application.
In an embodiment of the present invention, the process related information includes a process name and application identification information.
And step S3, receiving the account information sent by the client.
Specifically, after receiving the process-related information, the client inputs account information on the client if the user selects an automatic login mode. The client locally saves the account information and sends the account information to the cloud desktop server based on the process related information. The application and the account information are in one-to-one correspondence, and the process name is associated with the application identification information.
Preferably, after receiving the process-related information, the client queries whether the user selects an automatic login mode in a pop-up prompt message manner. When the user selects the automatic login mode, an account input option is provided for the user to input account information; if the user does not select the automatic login mode, the automatic account login method cannot be realized. It should be noted that, if the user does not select the automatic login mode, the user is asked again whether to select the automatic login mode or set the automatic login through the client function option when the application is started next time, so as to meet the requirements of the user under different conditions.
In an embodiment of the present invention, the account information includes any one of the following:
1) account information and password information
2) Account information and verification code information
3) And associating account information, wherein the associated account information comprises a WeChat account, a QQ account, a Taobao account, a Paobao account and the like.
4) Face recognition information
5) Iris identification information
6) API interface parameters
In order to ensure the security of the account information, preferably, the client is further configured to encrypt the information while saving the account information, and send the encrypted account information to the cloud desktop server.
And step S4, when the login page of the application is detected on the cloud desktop, automatically logging in the application based on the account information.
Specifically, the cloud desktop server detects an application on the cloud desktop, and when a login page of the application is detected on the cloud desktop, the application is automatically logged in based on the acquired account information, so that the automatic login of the application is completed. Meanwhile, when the user connects to the cloud desktop again to access the application, the cloud desktop server directly performs automatic login of the application based on the account information.
In an embodiment of the present invention, the cloud desktop server detects the login page on the cloud desktop based on an image recognition algorithm, and inputs the account information into an input box of the login page through a simulation input, thereby implementing automatic login of the application. Preferably, when the account information is encrypted account information, the cloud desktop server first decrypts the encrypted account information, and then automatically logs in based on the account information obtained by decryption.
As shown in fig. 2, in an embodiment, the account automatic login system of the present invention is applied to a cloud desktop server, and includes a monitoring module 21, a sending module 22, a receiving module 23, and a login module 24.
The monitoring module 21 is used for monitoring the process of the application on the cloud desktop.
Specifically, for each cloud desktop, the cloud desktop server constructs a process monitoring list to perform process monitoring on at least one application on the cloud desktop. Preferably, the cloud desktop server adds the application needing account login into the process monitoring list according to the user common application information counted by the cloud desktop management platform.
In an embodiment of the present invention, the application includes one or more of an office application, a game application, and a social application.
The sending module 22 is connected to the monitoring module 21, and is configured to send process-related information of a certain application to a corresponding client when the application is started.
Specifically, when a user remotely logs in a cloud desktop based on a client, if a certain application in the process monitoring list is opened, the cloud desktop server sends a process related message to the client when confirming that the application is in the process monitoring list through process scanning. When the process is monitored to be started, acquiring a full path of the process for the applications with the same process name, so as to judge whether the process application is a target application.
In an embodiment of the present invention, the process related information includes a process name and application identification information.
The receiving module 23 is connected to the sending module 22, and is configured to receive the account information sent by the client.
Specifically, after receiving the process-related information, the client inputs account information on the client if the user selects an automatic login mode. The client locally saves the account information and sends the account information to the cloud desktop server based on the process related information. The application and the account information are in one-to-one correspondence and are associated through process names.
Preferably, after receiving the process-related information, the client queries whether the user selects an automatic login mode in a pop-up prompt message manner. When the user selects the automatic login mode, an account input option is provided for the user to input account information; if the user does not select the automatic login mode, the automatic account login method cannot be realized. It should be noted that, if the user does not select the automatic login mode, the user is asked again whether to select the automatic login mode or set the automatic login through the client function option when the application is started next time, so as to meet the requirements of the user under different conditions.
In an embodiment of the present invention, the account information includes any one of the following:
1) account information and password information
2) Account information and verification code information
3) And associating account information, wherein the associated account information comprises a WeChat account, a QQ account, a Taobao account, a Paobao account and the like.
4) Face recognition information
5) Iris identification information
6) API interface parameters
In order to ensure the security of the account information, preferably, the client is further configured to encrypt the information while saving the account information, and send the encrypted account information to the cloud desktop server.
The login module 24 is connected to the receiving module 23, and is configured to automatically log in the application based on the account information when a login page of the application is detected on the cloud desktop.
Specifically, the cloud desktop server detects an application on the cloud desktop, and when a login page of the application is detected on the cloud desktop, the application is automatically logged in based on the acquired account information, so that the automatic login of the application is completed. Meanwhile, when the user connects to the cloud desktop again to access the application, the cloud desktop server directly performs automatic login of the application based on the account information.
In an embodiment of the present invention, the cloud desktop server detects the login page on the cloud desktop based on an image recognition algorithm, and inputs the account information into an input box of the login page through a simulation input, thereby implementing automatic login of the application. Preferably, when the account information is encrypted account information, the cloud desktop server decrypts the encrypted account information first, and then performs automatic login based on the account information obtained through decryption.
It should be noted that the division of the modules of the above apparatus is only a logical division, and the actual implementation may be wholly or partially integrated into one physical entity, or may be physically separated. And these modules can be realized in the form of software called by processing element; or may be implemented entirely in hardware; and part of the modules can be realized in the form of calling software by the processing element, and part of the modules can be realized in the form of hardware. For example, the x module may be a processing element that is set up separately, or may be implemented by being integrated in a chip of the apparatus, or may be stored in a memory of the apparatus in the form of program code, and the function of the x module may be called and executed by a processing element of the apparatus. Other modules are implemented similarly. In addition, all or part of the modules can be integrated together or can be independently realized. The processing element described herein may be an integrated circuit having signal processing capabilities. In implementation, each step of the above method or each module above may be implemented by an integrated logic circuit of hardware in a processor element or an instruction in the form of software.
For example, the above modules may be one or more integrated circuits configured to implement the above methods, such as: one or more Application Specific Integrated Circuits (ASICs), or one or more microprocessors (DSPs), or one or more Field Programmable Gate Arrays (FPGAs), among others. For another example, when one of the above modules is implemented in the form of a Processing element scheduler code, the Processing element may be a general-purpose processor, such as a Central Processing Unit (CPU) or other processor capable of calling program code. For another example, these modules may be integrated together and implemented in the form of a system-on-a-chip (SOC).
The storage medium of the present invention stores thereon a computer program that realizes the above-described automatic account login method when executed by a processor. The storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic disk, U-disk, memory card, or optical disk.
As shown in fig. 3, in an embodiment, the cloud desktop server of the present invention includes: a processor 31 and a memory 32.
The memory 32 is used for storing computer programs.
The memory 32 includes: various media that can store program codes, such as ROM, RAM, magnetic disk, U-disk, memory card, or optical disk.
The processor 31 is connected to the memory 32, and is configured to execute a computer program stored in the memory 32, so that the cloud desktop server executes the above account automatic login method.
Preferably, the Processor 31 may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; the Integrated Circuit may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, or discrete hardware components.
As shown in fig. 4, in an embodiment, the account automatic login system of the present invention includes the cloud desktop server 41 and the client 42.
The client 42 is in communication connection with the cloud desktop server 41, and is configured to receive process-related information sent by the cloud desktop server 41, and send account information to the cloud desktop server 41 based on the process-related information.
In particular, the client 42 may perform the above functions through a specific APP. After the client 42 receives the process-related information, if the user selects the automatic login mode, account information is input on the client 42. The client 42 locally saves the account information and sends the account information to the cloud desktop server 41 based on the process-related information. Preferably, after receiving the process-related information, the client 42 queries the user whether to select the automatic login mode by means of a pop-up prompt message. When the user selects the automatic login mode, an account input option is provided for the user to input account information; if the user does not select the automatic login mode, the automatic account login method cannot be realized. It should be noted that, if the user does not select the automatic login mode, the user is asked again whether to select the automatic login mode or set the automatic login through the client function option when the application is started next time, so as to meet the requirements of the user under different conditions.
In an embodiment of the present invention, the client 42 is further configured to encrypt the account information and send the encrypted account information to the cloud desktop server 41, so that the cloud desktop server 41 decrypts the encrypted account information and logs in based on the account information obtained by decryption.
In summary, the account automatic login method and system, the storage medium and the cloud desktop server of the invention can realize automatic login of an application on the cloud desktop without inputting personal account information by a user, thereby greatly improving user experience; time consumed by user login is reduced, the situation that the user has errors when inputting account information is avoided, and convenience of the user in accessing the cloud desktop application program at the client is improved; the method is not only suitable for a certain application, but also suitable for most applications, and has strong practicability; the account information is encrypted and transmitted, and the safety of the account information is guaranteed. Therefore, the invention effectively overcomes various defects in the prior art and has high industrial utilization value.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (9)

1. An account automatic login method is applied to a cloud desktop server and is characterized in that: the method comprises the following steps:
monitoring the process of the application on the cloud desktop;
when a certain application is started, sending process related information of the application to a corresponding client;
receiving account information sent by the client;
when a login page of the application is detected on the cloud desktop, automatically logging in the application based on the account information;
the account information includes any one of the following:
1) account information and password information;
2) account information and passcode information;
3) associating account information;
4) face recognition information;
5) iris identification information;
6) API interface parameters.
2. The account number automatic login method according to claim 1, wherein: and carrying out process monitoring on at least one application by constructing a process monitoring list.
3. The account number automatic login method according to claim 1, wherein: the process-related information includes a process name and application identification information.
4. The account number automatic login method according to claim 1, wherein: detecting the login page on the cloud desktop based on an image recognition algorithm.
5. An account automatic login system is applied to a cloud desktop server and is characterized in that: the system comprises a monitoring module, a sending module, a receiving module and a login module;
the monitoring module is used for monitoring the process of the application on the cloud desktop;
the sending module is used for sending the process related information of the application to a corresponding client when a certain application is started;
the receiving module is used for receiving account information sent by the client;
the login module is used for automatically logging in the application based on the account information when a login page of the application is detected on the cloud desktop;
the account information includes any one of the following:
1) account information and password information;
2) account information and passcode information;
3) associating account information;
4) face recognition information;
5) iris identification information;
6) API interface parameters.
6. A storage medium on which a computer program is stored, the program implementing the account number automatic login method according to any one of claims 1 to 4 when executed by a processor.
7. A cloud desktop server is characterized by comprising a processor and a memory;
the memory is used for storing a computer program;
the processor is configured to execute the computer program stored in the memory to cause the cloud desktop server to perform the account auto-login method of any one of claims 1 to 4.
8. An account automatic login system is characterized in that: comprising the cloud desktop server and client of claim 7;
the client is used for receiving the process related information sent by the cloud desktop server and sending account information to the cloud desktop server based on the process related information.
9. The account automatic login system of claim 8, wherein: the client is further used for encrypting the account information and sending the encrypted account information to the cloud desktop server so that the cloud desktop server can decrypt the encrypted account information and log in based on the account information obtained through decryption.
CN201910753984.3A 2019-08-15 2019-08-15 Account automatic login method and system, storage medium and cloud desktop server Active CN110430280B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910753984.3A CN110430280B (en) 2019-08-15 2019-08-15 Account automatic login method and system, storage medium and cloud desktop server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910753984.3A CN110430280B (en) 2019-08-15 2019-08-15 Account automatic login method and system, storage medium and cloud desktop server

Publications (2)

Publication Number Publication Date
CN110430280A CN110430280A (en) 2019-11-08
CN110430280B true CN110430280B (en) 2022-06-07

Family

ID=68416446

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910753984.3A Active CN110430280B (en) 2019-08-15 2019-08-15 Account automatic login method and system, storage medium and cloud desktop server

Country Status (1)

Country Link
CN (1) CN110430280B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111460356B (en) * 2020-04-23 2024-03-12 北京信安世纪科技股份有限公司 Automatic login method, device, medium and equipment
CN113041624B (en) * 2021-02-24 2023-04-07 广州点云科技有限公司 Client secure storage method and device for game account password
CN115248912B (en) * 2022-09-19 2023-01-31 平安银行股份有限公司 System login method and device based on cloud terminal and computer readable storage medium
CN116257837B (en) * 2023-05-16 2023-08-22 深圳竹云科技股份有限公司 Application system login method and device, computer equipment and storage medium
CN116800546B (en) * 2023-08-24 2023-11-03 北京建筑大学 User switching method, system, terminal and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007149671A2 (en) * 2006-06-23 2007-12-27 Sentillion, Inc. Remote network access via virtual machine
CN102843359A (en) * 2012-08-06 2012-12-26 鸿富锦精密工业(深圳)有限公司 Automatic login system electronic device and automatic login method
CN103595809A (en) * 2013-11-22 2014-02-19 乐视致新电子科技(天津)有限公司 Account information management method and device in intelligent television
CN104717261A (en) * 2013-12-17 2015-06-17 华为技术有限公司 Login method and desktop management device

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102222200B (en) * 2011-06-24 2015-07-22 宇龙计算机通信科技(深圳)有限公司 Application program logging method and logging management system
CN102647620B (en) * 2012-03-28 2015-01-21 华为终端有限公司 Method, set-top box, cloud terminal application server and system for realizing cloud terminal business
CN103036899A (en) * 2012-12-25 2013-04-10 广东欧珀移动通信有限公司 Method and system of automatic login user account
KR102002541B1 (en) * 2013-03-08 2019-10-01 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. Method of managing user login for cloud-based application and image forming apparatus performing the same
KR20150042643A (en) * 2013-10-11 2015-04-21 삼성전자주식회사 Terminal appartus and method for connecting to virtual server in a vritual desktop infrastructure
CN105187362B (en) * 2014-06-23 2020-01-10 中兴通讯股份有限公司 Method and device for connection authentication between desktop cloud client and server
JP6609471B2 (en) * 2015-12-25 2019-11-20 Dynabook株式会社 Electronic device, method and program
CN105516368A (en) * 2016-02-03 2016-04-20 浪潮软件股份有限公司 Cloud desktop client, server and method and system for implementing cloud desktop

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007149671A2 (en) * 2006-06-23 2007-12-27 Sentillion, Inc. Remote network access via virtual machine
CN102843359A (en) * 2012-08-06 2012-12-26 鸿富锦精密工业(深圳)有限公司 Automatic login system electronic device and automatic login method
CN103595809A (en) * 2013-11-22 2014-02-19 乐视致新电子科技(天津)有限公司 Account information management method and device in intelligent television
CN104717261A (en) * 2013-12-17 2015-06-17 华为技术有限公司 Login method and desktop management device

Also Published As

Publication number Publication date
CN110430280A (en) 2019-11-08

Similar Documents

Publication Publication Date Title
CN110430280B (en) Account automatic login method and system, storage medium and cloud desktop server
TWI678616B (en) File detection method, device and system
US20090298468A1 (en) System and method for deleting data in a communication device
EP3211825B1 (en) Trusted terminal verification method and apparatus
US20190377863A1 (en) Password input method, computer device and storage medium
US10103948B1 (en) Computing devices for sending and receiving configuration information
CN110162994A (en) Authority control method, system, electronic equipment and computer readable storage medium
CN103368928A (en) System and method for resetting account password
CN111970236B (en) Cross-network data transmission method and device
CN108289074B (en) User account login method and device
CN105306210A (en) Method, device and system for realizing authorization through application
CN111565179B (en) Identity verification method and device, electronic equipment and storage medium
CN106101188B (en) A kind of data processing method of network cloud USB flash disk
CN113127875A (en) Vulnerability processing method and related equipment
CN108737350B (en) Information processing method and client
WO2023163826A1 (en) Anomalous behavior detection with respect to control plane operations
CN115964726A (en) Robot process automation data processing method, device, equipment and storage medium
CN116244682A (en) Database access method, device, equipment and storage medium
CN112286911B (en) Database management method and device, equipment and storage medium
CN114154182A (en) Information encryption method and device, storage medium and electronic device
CN109472124B (en) Method, device, equipment and medium for matching interface use permission
CN112948815A (en) Off-line weak password checking method and device based on Hash matching
CN110119337B (en) Data analysis method and device and server
CN108134785B (en) Server switching method and device, terminal equipment and storage medium
CN113378180A (en) Vulnerability detection method and device, computer equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant