CN115017535A - Access method and device of cloud desktop operating system, electronic equipment and storage medium - Google Patents

Access method and device of cloud desktop operating system, electronic equipment and storage medium Download PDF

Info

Publication number
CN115017535A
CN115017535A CN202210080703.4A CN202210080703A CN115017535A CN 115017535 A CN115017535 A CN 115017535A CN 202210080703 A CN202210080703 A CN 202210080703A CN 115017535 A CN115017535 A CN 115017535A
Authority
CN
China
Prior art keywords
operating system
verification information
cloud desktop
information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210080703.4A
Other languages
Chinese (zh)
Inventor
任琰杰
张岩
刘克铜
安志全
盖长久
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hebei Institute of Mechanical and Electrical technology
Original Assignee
Hebei Institute of Mechanical and Electrical technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hebei Institute of Mechanical and Electrical technology filed Critical Hebei Institute of Mechanical and Electrical technology
Priority to CN202210080703.4A priority Critical patent/CN115017535A/en
Publication of CN115017535A publication Critical patent/CN115017535A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • G06F9/452Remote windowing, e.g. X-Window System, desktop virtualisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention relates to an access method and device of a cloud desktop operating system, electronic equipment and a storage medium, wherein the method comprises the following steps: responding to an access request of a user, and verifying first verification information in the access request, wherein the first verification information is identity information of the user; acquiring second authentication information after the first authentication information passes authentication, the second authentication information being authentication information stored in a removable device connected to the user's terminal; and verifying the second verification information, and accessing the target cloud desktop operating system corresponding to the access request after the second verification information passes the verification. By the method, the access request is verified twice, and the target cloud desktop operating system can be accessed only after the access request passes the verification twice, so that the problem of security vulnerability can be solved when one verification information is lost.

Description

Access method and device of cloud desktop operating system, electronic equipment and storage medium
Technical Field
The invention relates to the technical field of information security, in particular to an access method and device of a cloud desktop operating system, electronic equipment and a storage medium.
Background
In the prior art, for accessing a cloud desktop operating system, generally, when a user logs in the cloud desktop operating system, login authentication is performed on the user through identity authentication information provided by the user, and after the authentication is passed, the cloud desktop operating system is allowed to be accessed. With the above access method, there are the following drawbacks: when the user identity authentication information is lost, other people can log in by using the identity authentication information, and security holes exist.
Disclosure of Invention
The invention aims to solve the technical problem of providing an access method and device of a cloud desktop operating system, electronic equipment and a storage medium, and aims to solve the defects.
In a first aspect, the technical solution for solving the above technical problem of the present invention is as follows: an access method of a cloud desktop operating system, the method comprising:
responding to an access request of a user, and verifying first verification information in the access request, wherein the first verification information is identity information of the user;
acquiring second authentication information after the first authentication information passes authentication, the second authentication information being authentication information stored in a removable device connected to the user's terminal;
and verifying the second verification information, and accessing the target cloud desktop operating system corresponding to the access request after the second verification information passes the verification.
The invention has the beneficial effects that: in the scheme, the access request of the user is verified twice before the user wants to access the target cloud desktop operating system, first verification information in the access request is verified, second verification information stored in the mobile device is verified after the first verification information passes verification, and the target cloud desktop operating system can be accessed only after the second verification information passes verification, so that the problem of security vulnerability can be avoided when one verification information is lost.
On the basis of the technical scheme, the invention can be further improved as follows.
Further, the verifying the first verification information in the access request in response to the access request of the user includes:
responding to an access request of a user, matching first authentication information in the access request with prestored first authentication information:
if verification information matched with the first verification information exists in the prestored first verification information, determining that the first verification information passes verification;
and if the pre-stored first verification information does not have verification information matched with the first verification information, determining that the first verification information is not verified.
The method has the advantages that the first verification information is verified in a mode of matching the pre-stored first verification information with the first verification information in the access request, and the verification mode is simple and effective.
Further, the second verification information is verification information generated according to information required for starting the target cloud desktop operating system, and the processing procedure for verifying the second verification information includes:
if the target cloud desktop operating system is successfully started according to the second verification information stored in the mobile equipment, determining that the second verification information passes verification;
and if the target cloud desktop operating system is not successfully started according to the second verification information stored in the mobile equipment, determining that the second verification information is not verified.
The method has the advantages that the verification information generated by the information needed by starting the target cloud desktop operating system is used as the second verification information, if the second verification information can be started, the verification is passed, if the second verification information cannot be started, the verification is not passed, and the verification method is simple and effective.
Further, different data center identifications correspond to different cloud desktop operating systems, each data center identification is used for representing a corresponding data center, and after the first verification information is verified, before the second verification information is acquired, the method further comprises the following steps:
displaying at least one data center identification through a terminal of a user;
in response to a first selection operation for a target data center identifier in at least one data center identifier, determining a cloud desktop operating system corresponding to the target data center identifier, and determining the cloud desktop operating system corresponding to the target data center identifier as a target cloud desktop operating system.
The method has the advantages that the function of selecting to access different cloud desktop operating systems is provided for the user through different data centers corresponding to different access requirements, namely the user can display at least one data center identifier based on the terminal of the user, select the cloud desktop operating system to be accessed, and the different access requirements of the user can be met.
Further, after determining the target cloud desktop operating system, the method further comprises:
displaying a starting identifier corresponding to a target cloud desktop operating system through a terminal of a user;
and in response to the trigger operation aiming at the starting identifier, starting the target cloud desktop operating system.
The method has the advantages that after the target cloud desktop operating system is determined, the target cloud desktop operating system can be started by a user based on actual requirements, and user experience is improved.
Further, in the process of starting the target cloud desktop operating system, the method further comprises the following steps:
detecting whether a terminal of a user is connected with a mobile device;
if the terminal of the user is not connected with the movable equipment, generating prompt information and displaying the prompt information through the terminal of the user;
after the first verification information passes the verification, acquiring second verification information, including:
after the first authentication information is authenticated and the terminal of the user has connected the removable device, the second authentication information is acquired.
The method has the advantages that in the process of starting the target cloud desktop operating system, namely before accessing the target cloud desktop operating system, whether the terminal of the user is connected with the movable equipment or not is detected, if the terminal of the user is connected, the second verification information can be acquired, if the terminal of the user is not connected, the second verification information cannot be acquired, and the user can be reminded through the prompt message.
Further, other information than the second authentication information is stored in the removable device.
The mobile device has the advantage that the mobile device provides a storage function by storing other information besides the second authentication information.
In a second aspect, the present invention provides an access apparatus for a cloud desktop operating system to solve the above technical problem, where the apparatus includes:
the verification module is used for responding to an access request of a user and verifying first verification information in the access request, wherein the first verification information is identity information of the user;
the authentication information acquisition module is used for acquiring second authentication information after the first authentication information passes authentication, wherein the second authentication information is authentication information stored in a mobile device connected to the terminal of the user;
and the access module is used for verifying the second verification information and accessing the target cloud desktop operating system corresponding to the access request after the second verification information passes the verification.
In a third aspect, the present invention provides an electronic device to solve the above technical problem, where the electronic device includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the processor implements the access method of the cloud desktop operating system of the present application.
In a fourth aspect, the present invention further provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the access method of the cloud desktop operating system according to the present application.
Additional aspects and advantages of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings used in the description of the embodiments of the present invention will be briefly described below.
Fig. 1 is a schematic flowchart illustrating an access method of a cloud desktop operating system according to an embodiment of the present invention;
fig. 2 is a schematic flowchart illustrating an access process of a cloud desktop operating system according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an access device of a cloud desktop operating system according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The principles and features of this invention are described below in conjunction with examples which are set forth to illustrate, but are not to be construed to limit the scope of the invention.
The technical solution of the present invention and how to solve the above technical problems will be described in detail with specific embodiments below. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present invention will be described below with reference to the accompanying drawings.
The scheme provided by the embodiment of the invention can be applied to any access application scene needing to be in the client cloud desktop operating system of the user. The scheme provided by the embodiment of the invention can be executed by any electronic device, for example, the terminal device can be a terminal device of a user or a cloud server, the terminal device can be any terminal device which can be installed with an application and can access a cloud desktop operating system through the application, and the terminal device can include any one of the following items: smart phones, tablet computers, notebook computers, desktop computers, cloud desktop thin terminals.
An embodiment of the present invention provides a possible implementation manner, and as shown in fig. 1, provides a flowchart of an access method of a cloud desktop operating system, where the scheme may be executed by any electronic device, for example, the scheme may be executed by a terminal device, or executed by both the terminal device and a server (hereinafter, may be referred to as a cloud server). For convenience of description, the method provided by the embodiment of the present invention will be described below by taking a cloud server as an execution subject, and as shown in a flowchart in fig. 1, the method may include the following steps:
step S110, responding to an access request of a user, and verifying first verification information in the access request, wherein the first verification information is identity information of the user;
step S120, after the first verification information passes the verification, obtaining second verification information, wherein the second verification information is the verification information stored in a movable device connected to the terminal (also called as terminal device) of the user;
and step S130, verifying the second verification information, and accessing the target cloud desktop operating system corresponding to the access request after the second verification information passes the verification.
According to the method, before the user wants to access the target cloud desktop operating system, the access request of the user is verified twice, the first verification information in the access request is verified for the first time, the second verification information stored in the mobile device is verified after the first verification information passes verification for the second time, and the target cloud desktop operating system can be accessed only after the second verification information passes verification, so that the problem of security vulnerability can be avoided when one verification information is lost.
In the following, the scheme of the present invention is further described with reference to the following specific embodiments, in which the access method of the cloud desktop operating system may include the following steps:
step S110, responding to the access request of the user, and verifying first verification information in the access request, where the first verification information is identity information of the user.
The access request refers to a request for wanting to access the target cloud desktop operating system, and the request may be a request generated based on a trigger operation of a user on a client interface of the terminal device, where a specific form of the trigger operation is configured as required, for example, the trigger operation may be a trigger action of the user at a specific operation position on an interface of an application program of the terminal device, and in actual use, the trigger operation may be a trigger first selection operation for a relevant trigger identifier. The specific form of the trigger may be configured according to actual needs, for example, the trigger may be a specified virtual button or an input box on the client interface, and specifically, for example, the trigger may be a virtual button of "XXX" displayed on the client interface, and an operation of clicking the virtual button by the user indicates that the user wants to access a target cloud desktop operating system corresponding to the "XXX".
In the scheme of the invention, the cloud server refers to a server corresponding to an application program installed on the terminal equipment and used for accessing the cloud desktop operating system, and the cloud server can communicate with terminals of different users.
The identity information of the user can be account information and a login password corresponding to the user when the user registers the target cloud desktop operating system. If the target cloud desktop operating system is accessed for the first time, the target cloud desktop operating system may be registered first, and the registration process may be as follows: responding to an access request of a user, displaying a registration interface through a client interface of a terminal of the user, acquiring registration information (including account information and a login password) of the user through the registration interface, and completing registration.
The verification of the first verification information in the access request in response to the access request of the user may be performed in different manners, where one implementation manner is as follows:
responding to an access request of a user, and matching first verification information in the access request with prestored first verification information:
if verification information matched with the first verification information exists in the prestored first verification information, determining that the first verification information passes verification;
and if the pre-stored first verification information does not have verification information matched with the first verification information, determining that the first verification information is not verified.
The cloud server stores first authentication information of different users in advance, specifically, identity information (including account information and login passwords) of the different users, and the identity information of each user is different. The fact that the verification information matched with the first verification information exists in the pre-stored first verification information means that the verification information identical with the first verification information in the access request exists in the pre-stored first verification information, and the fact that the verification information matched with the first verification information does not exist in the pre-stored first verification information means that the verification information identical with the first verification information in the access request does not exist in the pre-stored first verification information.
Since a new user is always registered, the first authentication information stored in advance is also continuously updated.
Another implementation manner of the foregoing verifying the first verification information in the access request in response to the access request of the user is as follows: the pre-stored first authentication information is stored in a hardware device, for example, a USB Key, where the USB Key is a hardware device of a USB interface. The system is internally provided with a singlechip or an intelligent card chip, has a certain storage space and can store a private key and a digital certificate of a user, wherein the private key and the digital certificate of the user are used as first verification information of the user and are used for representing identity information of the user; and the authentication of the user identity is realized by utilizing a public Key algorithm built in the USB Key. Because the user private key is stored in the coded lock and cannot be read by any mode theoretically, the safety of user authentication is ensured.
Step S120, after the first authentication information passes the authentication, obtaining second authentication information, which is the authentication information stored in the removable device connected to the user' S terminal.
The mobile device refers to an electronic device that a user can carry around, second verification information is stored in the mobile device, when the mobile device is connected with a terminal of the user, the terminal of the user can read the second verification information stored in the mobile device, or the mobile device can send the stored second verification information to the terminal of the user, the terminal of the user sends the second verification information to the cloud server, and the cloud server performs subsequent processing based on the obtained second verification information.
Because different data center identifications correspond to different cloud desktop operating systems, and each data center identification is used for representing a corresponding data center, before the first verification information passes the verification and the second verification information is acquired, the method further comprises the following steps:
displaying at least one data center identification through a terminal of a user;
responding to a first selection operation aiming at a target data center identification in at least one data center identification, determining a cloud desktop management system corresponding to the target data center identification, and displaying at least one operating system identification corresponding to the cloud desktop management system through a terminal of a user, wherein each operating system identification is used for representing a corresponding cloud desktop operating system;
and in response to a second selection operation aiming at a target operating system identifier in the at least one operating system identifier, determining a cloud desktop operating system corresponding to the target operating system identifier, and determining the cloud desktop operating system corresponding to the target operating system identifier as the target cloud desktop operating system.
The data center is used for transmitting, accelerating, showing, calculating and storing data information on the internet network infrastructure. Different data centers have different processing capacities and different functions, and the data centers can be selected based on the actual requirements of users, so that the actual requirements of the users are met.
The data center identification is used for distinguishing different data centers, the data centers can be characterized by at least one of numbers, characters and symbols, and the specific expression form of the data center identification is not limited in the invention and is within the protection scope of the invention. The data center identifier may be displayed through a client interface of the terminal, and a specific display form is not limited, for example, the data center identifier may be displayed in a list form or a tiled form.
Different data centers correspond to different cloud desktop management systems, the cloud desktop management systems are used for managing different cloud desktop operating systems, the different cloud desktop operating systems can meet different use requirements, for example, some cloud desktop operating systems are used for office work, some cloud desktop operating systems are used for study, and in the process of determining a target cloud desktop operating system, a user can select a cloud desktop operating system to be accessed based on actual use requirements.
After determining the target cloud desktop operating system, the method further comprises:
displaying a starting identifier corresponding to a target cloud desktop operating system through a terminal of a user;
and in response to the trigger operation aiming at the starting identifier, starting the target cloud desktop operating system.
The starting of the target cloud desktop operating system refers to sending a connection request to a server corresponding to the target cloud desktop operating system, and the triggering operation is an operation executed before the second verification information is verified.
The starting mark can be represented by at least one of characters or letters, and the specific expression form of the starting mark is not limited in the invention, and the invention is within the protection scope of the invention.
In the process of starting the target cloud desktop operating system, the method further comprises the following steps:
detecting whether a terminal of a user is connected to a mobile device;
if the terminal of the user is not connected with the movable equipment, generating prompt information and displaying the prompt information through the terminal of the user;
after the first verification information passes the verification, acquiring second verification information, including:
after the first authentication information is authenticated and the terminal of the user has connected the removable device, the second authentication information is acquired.
In the process of starting the target cloud desktop operating system, whether the terminal of the user is connected with the mobile device or not can be detected, so that second verification information stored in the mobile device is obtained, and the second verification information is verified. If the terminal of the user is not connected with the removable device, prompt information can be generated (for example, the computer (a server corresponding to the target cloud desktop operating system) is configured to use a disk (the removable device) in the starting process), and the prompt information is displayed through the terminal of the user to prompt the user to connect the removable device to the terminal of the user. If the user's terminal has connected to the removable device, second authentication information stored in the removable device may be acquired to authenticate the second authentication information.
The removable device may be connected through an input/output interface on the terminal, for example, a Universal Serial Bus (USB) interface. After connection, the terminal may automatically read the data in the removable device.
And step S130, verifying the second verification information, and accessing the target cloud desktop operating system corresponding to the access request after the second verification information passes the verification.
The verification of the second verification information may be performed in different manners, and one implementation manner of the verification may be as follows: the second verification information may be verification information generated according to information required for starting the target cloud desktop operating system, and the processing procedure of verifying the second verification information includes: if the target cloud desktop operating system is successfully started according to the second verification information stored in the mobile equipment, determining that the second verification information passes verification; and if the target cloud desktop operating system is not successfully started according to the second verification information stored in the mobile equipment, determining that the second verification information is not verified. After the second verification information is verified, information indicating the verification result, such as verification pass or non-pass, may be fed back to the user to prompt the user whether the verification passes or not.
The other realization mode is as follows:
matching the second verification information with pre-stored second verification information:
if verification information matched with the second verification information exists in the prestored second verification information, determining that the second verification information passes verification;
and if the verification information matched with the second verification information does not exist in the prestored second verification information, determining that the second verification information is not verified.
The cloud server may store second authentication information in different mobile devices in advance, and the second authentication information in each mobile device is different. The fact that the verification information matched with the second verification information in the mobile device exists in the pre-stored second verification information means that the verification information identical with the second verification information in the mobile device exists in the pre-stored second verification information, and the fact that the verification information matched with the second verification information does not exist in the pre-stored second verification information means that the verification information identical with the second verification information in the mobile device does not exist in the pre-stored second verification information.
Since new removable devices may always be present, the pre-stored second authentication information is also constantly being updated.
Another implementation manner of the above verifying the second verification information is as follows: the second verification information stored in the mobile equipment is encrypted information, the corresponding decryption information is stored in the cloud server, when the second verification information is verified, the encrypted information is decrypted through the decryption information stored in the cloud server, if the decryption is successful, the second verification information is verified, and if the decryption is unsuccessful, the second verification information is verified.
Optionally, when the first verification information and the second verification information pass verification, the terminals of the passing users respectively display information that passes verification, and similarly, when the first verification information and the second verification information do not pass verification, the terminals of the passing users respectively display information that does not pass verification.
After accessing the target cloud desktop operating system, subsequent processing, such as working or learning, may be performed based on the target cloud desktop operating system.
For a better illustration and understanding of the principles of the method provided by the present invention, the solution of the invention is described below with reference to an alternative embodiment. It should be noted that the specific implementation manner of each step in this specific embodiment should not be construed as a limitation to the scheme of the present invention, and other implementation manners that can be conceived by a person skilled in the art based on the principle of the scheme provided by the present invention should also be considered as within the protection scope of the present invention.
Referring to a flow diagram of an access method of a cloud desktop operating system shown in fig. 2, in this example, first authentication information of different users is stored in a cloud server in advance, an application a (a cloud desktop client) for accessing the cloud desktop operating system is installed in a terminal of one user (in this example, the terminal is a cloud desktop thin terminal), and if a user wants to access a certain cloud desktop operating system (a target cloud desktop operating system), the access method can be accessed through the following steps:
step 1, a user opens a cloud desktop client, logs in the cloud desktop client through first authentication information (a user name (account information) and a login password) of the user, at the moment, at least one data center identifier is displayed on an interface of the cloud desktop client, and a data center corresponding to the target data center identifier is determined in response to a first selection operation of the user on the target data center identifier in the at least one data center identifier.
Step 2, after the data center is selected, the selected data center is a data center corresponding to the target data center identifier and is connected to a cloud desktop management system corresponding to the data center, different data centers can correspond to different cloud desktop management systems, so that the cloud desktop operating system corresponding to the data center is managed through the cloud desktop management system, and then at least one operating system identifier is displayed through an interface of a cloud desktop client (corresponding to the returned cloud desktop virtual machine list in fig. 2, the cloud desktop virtual machine list can also be called a cloud desktop server list).
And 3, responding to a second selection operation aiming at a target operating system identifier in the at least one operating system identifier, determining a cloud desktop operating system corresponding to the target operating system identifier, and determining the cloud desktop operating system corresponding to the target operating system identifier as a target cloud desktop operating system (the target cloud desktop operating system can also be called as a cloud desktop to be logged in). Then, in the cloud desktop server list, in response to a trigger operation (click) for a start identifier (a start button) of the cloud desktop to be logged in, starting a target cloud desktop operating system (corresponding to power-up start of the cloud desktop server in fig. 2, where the cloud desktop server is a server corresponding to the target cloud desktop operating system).
And 4, in response to a trigger operation of a start identifier (a start button) for the cloud desktop to be logged in, namely when the start button of the cloud desktop to be logged in is clicked (corresponding to the clicked cloud desktop in fig. 2), displaying the cloud desktop browser through the cloud desktop client, and opening the cloud desktop browser by a user.
And 5, displaying that an operating system (a target cloud desktop operating system) is started on the interface where the cloud desktop browser is located.
Step 6, detecting whether a cloud desktop thin terminal of a user is connected with a movable device or not in the process of starting the target cloud desktop operating system; if the cloud desktop thin terminal of the user is not connected with the movable device (the movable device can also be called as a movable storage lock), namely if the movable storage lock is not inserted, prompt information is generated (the computer is configured to use a disk in the starting process, please insert the disk, and press the 'confirmation'), and the prompt information is displayed through the cloud desktop client.
Step 7, a user can insert a mobile storage lock containing operating system encrypted file information into a USB interface of the cloud desktop thin terminal (corresponding to the USB interface of the thin terminal (cloud desktop thin terminal) in fig. 2), wherein the operating system encrypted file information refers to information required for starting the target cloud desktop operating system, second verification information (operating system encrypted file information) in the mobile device is obtained, the second verification information is verified, and after the second verification information is verified, the target cloud desktop operating system can be accessed, that is, the user can normally enter the cloud desktop operating system to start working and learning.
The important encrypted files in the mobile storage lock can be copied to other storage devices to serve as a standby mobile storage lock, and once the original mobile storage lock is lost, the standby mobile storage lock can be continuously used for opening the operating system in the cloud desktop. The mobile storage lock can be manufactured by using general storage equipment, and can be used as identity authentication equipment and can store important files.
Based on the same principle as the method shown in fig. 1, an embodiment of the present invention further provides an access apparatus 20 of a cloud desktop operating system, as shown in fig. 3, the access apparatus 20 of the cloud desktop operating system may include an authentication module 210, an authentication information obtaining module 220, and an access module 230, where:
the verification module is used for responding to an access request of a user and verifying first verification information in the access request, wherein the first verification information is identity information of the user;
the authentication information acquisition module is used for acquiring second authentication information after the first authentication information passes authentication, wherein the second authentication information is authentication information stored in a mobile device connected to the terminal of the user;
and the access module is used for verifying the second verification information and accessing the target cloud desktop operating system corresponding to the access request after the second verification information passes the verification.
Optionally, when the verification module verifies the first verification information in the access request in response to the access request of the user, the verification module is specifically configured to:
responding to an access request of a user, matching first authentication information in the access request with prestored first authentication information:
if verification information matched with the first verification information exists in the prestored first verification information, determining that the first verification information passes verification;
and if the pre-stored first verification information does not have verification information matched with the first verification information, determining that the first verification information is not verified.
Optionally, the second verification information is verification information generated according to information required for starting the target cloud desktop operating system, and the access module is specifically configured to, when verifying the second verification information:
if the target cloud desktop operating system is successfully started according to the second verification information stored in the mobile equipment, determining that the second verification information passes verification;
and if the target cloud desktop operating system is not successfully started according to the second verification information stored in the mobile equipment, determining that the second verification information is not verified.
Optionally, different data center identifications correspond to different cloud desktop operating systems, each data center identification is used to represent a corresponding data center, and after the first verification information passes the verification, the apparatus further includes:
the operating system determining module is used for displaying at least one data center identifier through a terminal of a user; responding to a first selection operation of a target data center identification in at least one data center identification, determining a cloud desktop management system corresponding to the target data center identification, and displaying at least one operating system identification corresponding to the cloud desktop management system through a terminal of a user, wherein each operating system identification is used for representing a corresponding cloud desktop operating system; and in response to a second selection operation aiming at a target operating system identifier in the at least one operating system identifier, determining a cloud desktop operating system corresponding to the target operating system identifier, and determining the cloud desktop operating system corresponding to the target operating system identifier as the target cloud desktop operating system.
Optionally, after determining the target cloud desktop operating system, the apparatus further includes:
the starting module is used for displaying a starting identifier corresponding to the target cloud desktop operating system through a terminal of a user; and in response to the trigger operation aiming at the starting identifier, starting the target cloud desktop operating system.
Optionally, in the process of starting the target cloud desktop operating system, the apparatus further includes:
the detection module is used for detecting whether the terminal of the user is connected with the mobile equipment or not; if the terminal of the user is not connected with the movable equipment, generating prompt information and displaying the prompt information through the terminal of the user;
when the access module acquires the second verification information after the first verification information passes the verification, the access module is specifically configured to:
after the first authentication information is authenticated and the terminal of the user has connected the mobile device, second authentication information is acquired.
Optionally, the removable device further stores other information besides the second authentication information.
The access device of the cloud desktop operating system according to the embodiment of the present invention may execute the access method of the cloud desktop operating system according to the embodiment of the present invention, and the implementation principle is similar, the actions performed by each module and unit in the access device of the cloud desktop operating system according to the embodiments of the present invention correspond to the steps in the access method of the cloud desktop operating system according to the embodiments of the present invention, and the detailed function description of each module of the access device of the cloud desktop operating system may specifically refer to the description in the access method of the corresponding cloud desktop operating system shown in the foregoing, and will not be described again here.
The access device of the cloud desktop operating system may be a computer program (including program code) running in a computer device, for example, the access device of the cloud desktop operating system is an application software; the apparatus may be used to perform the corresponding steps in the methods provided by the embodiments of the present invention.
In some embodiments, the access Device of the cloud desktop operating system provided by the embodiments of the present invention may be implemented by combining software and hardware, and as an example, the access Device of the cloud desktop operating system provided by the embodiments of the present invention may be a processor in the form of a hardware decoding processor, which is programmed to execute the access method of the cloud desktop operating system provided by the embodiments of the present invention, for example, the processor in the form of the hardware decoding processor may employ one or more Application Specific Integrated Circuits (ASICs), DSPs, Programmable Logic Devices (PLDs), Complex Programmable Logic Devices (CPLDs), Field Programmable Gate Arrays (FPGAs), or other electronic elements.
In other embodiments, the access device of the cloud desktop operating system provided by the embodiment of the present invention may be implemented in a software manner, and fig. 3 illustrates that the access device of the cloud desktop operating system stored in the memory may be software in the form of programs and plug-ins, and includes a series of modules, including an authentication module 210, an authentication information obtaining module 220, and an access module 230, for implementing the access method of the cloud desktop operating system provided by the embodiment of the present invention.
The modules described in the embodiments of the present invention may be implemented by software or hardware. Wherein the name of a module in some cases does not constitute a limitation on the module itself.
Based on the same principle as the method shown in the embodiment of the present invention, an embodiment of the present invention further provides an electronic device, which may include but is not limited to: a processor and a memory; a memory for storing a computer program; a processor for executing the method according to any of the embodiments of the present invention by calling a computer program.
In an alternative embodiment, an electronic device is provided, as shown in fig. 4, the electronic device 4000 shown in fig. 4 comprising: a processor 4001 and a memory 4003. Processor 4001 is coupled to memory 4003, such as via bus 4002. Optionally, the electronic device 4000 may further include a transceiver 4004, and the transceiver 4004 may be used for data interaction between the electronic device and other electronic devices, such as transmission of data and/or reception of data. In addition, the transceiver 4004 is not limited to one in practical applications, and the structure of the electronic device 4000 is not limited to the embodiment of the present invention.
The Processor 4001 may be a CPU (Central Processing Unit), a general-purpose Processor, a DSP (Digital Signal Processor), an ASIC (Application Specific Integrated Circuit), an FPGA (Field Programmable Gate Array) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 4001 may also be a combination that performs a computing function, e.g., comprising one or more microprocessors, a combination of DSPs and microprocessors, etc.
Bus 4002 may include a path that carries information between the aforementioned components. The bus 4002 may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus 4002 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 4, but that does not indicate only one bus or one type of bus.
The Memory 4003 may be a ROM (Read Only Memory) or other types of static storage devices that can store static information and instructions, a RAM (Random Access Memory) or other types of dynamic storage devices that can store information and instructions, an EEPROM (Electrically Erasable Programmable Read Only Memory), a CD-ROM (Compact Disc Read Only Memory) or other optical Disc storage, optical Disc storage (including Compact Disc, laser Disc, optical Disc, digital versatile Disc, blu-ray Disc, etc.), a magnetic Disc storage medium or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to these.
The memory 4003 is used for storing application program codes (computer programs) for executing the aspects of the present invention, and the execution is controlled by the processor 4001. Processor 4001 is configured to execute application code stored in memory 4003 to implement what is shown in the foregoing method embodiments.
The electronic device may also be a terminal device, and the electronic device shown in fig. 4 is only an example, and should not bring any limitation to the functions and the application scope of the embodiment of the present invention.
Embodiments of the present invention provide a computer-readable storage medium, on which a computer program is stored, which, when running on a computer, enables the computer to execute the corresponding content in the foregoing method embodiments.
According to another aspect of the invention, there is also provided a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions to cause the computer device to perform the methods provided in the various embodiment implementations described above.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
It should be understood that the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The computer readable storage medium provided by the embodiments of the present invention may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination thereof. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The computer-readable storage medium carries one or more programs which, when executed by the electronic device, cause the electronic device to perform the methods shown in the above embodiments.
The foregoing description is only exemplary of the preferred embodiments of the invention and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other embodiments in which any combination of the features described above or their equivalents is encompassed without departing from the spirit of the disclosure. For example, the above features and (but not limited to) features having similar functions disclosed in the present invention are mutually replaced to form the technical solution.

Claims (10)

1. A method for accessing a cloud desktop operating system is characterized by comprising the following steps:
responding to an access request of a user, and verifying first verification information in the access request, wherein the first verification information is identity information of the user;
acquiring second authentication information after the first authentication information passes authentication, wherein the second authentication information is authentication information stored in a mobile device connected to the user terminal;
and verifying the second verification information, and accessing the target cloud desktop operating system corresponding to the access request after the second verification information passes the verification.
2. The method of claim 1, wherein the verifying the first verification information in the access request in response to the access request of the user comprises:
responding to the access request of the user, and matching first verification information in the access request with prestored first verification information:
if verification information matched with the first verification information exists in the prestored first verification information, determining that the first verification information passes verification;
and if the verification information matched with the first verification information does not exist in the prestored first verification information, determining that the first verification information is not verified.
3. The method according to claim 1, wherein the second verification information is verification information generated according to information required for starting the target cloud desktop operating system, and the processing procedure for verifying the second verification information includes:
if the target cloud desktop operating system is successfully started according to second verification information stored in the mobile equipment, determining that the second verification information passes verification;
and if the target cloud desktop operating system is not successfully started according to the second verification information stored in the mobile equipment, determining that the second verification information is not verified.
4. The method according to any one of claims 1 to 3, wherein different data center identifications correspond to different cloud desktop operating systems, each data center identification is used for characterizing a corresponding data center, and after the first verification information is verified and before the second verification information is obtained, the method further comprises:
displaying at least one data center identification through the user's terminal;
responding to a first selection operation aiming at a target data center identification in the at least one data center identification, determining a cloud desktop management system corresponding to the target data center identification, and displaying at least one operating system identification corresponding to the cloud desktop management system through a terminal of the user, wherein each operating system identification is used for representing a corresponding cloud desktop operating system;
in response to a second selection operation for a target operating system identifier in the at least one operating system identifier, determining a cloud desktop operating system corresponding to the target operating system identifier, and determining the cloud desktop operating system corresponding to the target operating system identifier as the target cloud desktop operating system.
5. The method of claim 4, after determining the target cloud desktop operating system, further comprising:
displaying a starting identifier corresponding to the target cloud desktop operating system through the terminal of the user;
and responding to the trigger operation aiming at the starting identifier, and starting the target cloud desktop operating system.
6. The method of claim 5, during the process of starting the target cloud desktop operating system, further comprising:
detecting whether the terminal of the user is connected with the mobile equipment;
if the terminal of the user is not connected with the movable equipment, generating prompt information and displaying the prompt information through the terminal of the user;
after the first verification information is verified, acquiring second verification information, including:
and after the first authentication information is authenticated and the terminal of the user is connected with the mobile equipment, acquiring the second authentication information.
7. The method according to any one of claims 1 to 3, wherein the removable device has stored therein further information in addition to the second authentication information.
8. An access device of a cloud desktop operating system, comprising:
the authentication module is used for responding to an access request of a user and authenticating first authentication information in the access request, wherein the first authentication information is identity information of the user;
the authentication information acquisition module is used for acquiring second authentication information after the first authentication information passes authentication, wherein the second authentication information is authentication information stored in a mobile device connected to the user terminal;
and the access module is used for verifying the second verification information and accessing the target cloud desktop operating system corresponding to the access request after the second verification information passes the verification.
9. An electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of claims 1-7 when executing the computer program.
10. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the method of any one of claims 1-7.
CN202210080703.4A 2022-01-24 2022-01-24 Access method and device of cloud desktop operating system, electronic equipment and storage medium Pending CN115017535A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210080703.4A CN115017535A (en) 2022-01-24 2022-01-24 Access method and device of cloud desktop operating system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210080703.4A CN115017535A (en) 2022-01-24 2022-01-24 Access method and device of cloud desktop operating system, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115017535A true CN115017535A (en) 2022-09-06

Family

ID=83067675

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210080703.4A Pending CN115017535A (en) 2022-01-24 2022-01-24 Access method and device of cloud desktop operating system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115017535A (en)

Similar Documents

Publication Publication Date Title
KR102307665B1 (en) identity authentication
EP2929479B1 (en) Method and apparatus of account login
CN107070945B (en) Identity login method and equipment
CN110768968B (en) Authorization method, device, equipment and system based on verifiable statement
CN109587162B (en) Login verification method, device, terminal, password server and storage medium
US10445487B2 (en) Methods and apparatus for authentication of joint account login
KR20150038157A (en) Method and system of login authentication
CN108335105B (en) Data processing method and related equipment
CN109145628B (en) Data acquisition method and system based on trusted execution environment
US20200196143A1 (en) Public key-based service authentication method and system
CN110175448B (en) Trusted device login authentication method and application system with authentication function
WO2019140790A1 (en) Service tracking method and apparatus, terminal device, and storage medium
CN104426659A (en) Dynamic password generating method, authentication method, authentication system and corresponding equipment
CN111565179B (en) Identity verification method and device, electronic equipment and storage medium
CN114444134A (en) Data use authorization method, system and device
CN111444551A (en) Account registration and login method and device, electronic equipment and readable storage medium
CN111259368A (en) Method and equipment for logging in system
CN112966242A (en) User name and password authentication method, device and equipment and readable storage medium
CN110417784B (en) Authorization method and device of access control equipment
CN111125668A (en) Method and system for enhancing login security of Linux operating system based on mobile terminal
CN111083100A (en) Method and system for enhancing login security of Linux operating system based on message pushing
CN113935008B (en) User authentication method, device, electronic equipment and computer readable storage medium
CN115086090A (en) Network login authentication method and device based on UKey
CN115022047A (en) Account login method and device based on multi-cloud gateway, computer equipment and medium
CN115017535A (en) Access method and device of cloud desktop operating system, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination