CN115664664A - Remote login method, device, system and medium - Google Patents

Remote login method, device, system and medium Download PDF

Info

Publication number
CN115664664A
CN115664664A CN202211122982.2A CN202211122982A CN115664664A CN 115664664 A CN115664664 A CN 115664664A CN 202211122982 A CN202211122982 A CN 202211122982A CN 115664664 A CN115664664 A CN 115664664A
Authority
CN
China
Prior art keywords
environment
logged
graphic code
client
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211122982.2A
Other languages
Chinese (zh)
Inventor
文曦畅
黄树浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sangfor Technologies Co Ltd
Original Assignee
Sangfor Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sangfor Technologies Co Ltd filed Critical Sangfor Technologies Co Ltd
Priority to CN202211122982.2A priority Critical patent/CN115664664A/en
Publication of CN115664664A publication Critical patent/CN115664664A/en
Pending legal-status Critical Current

Links

Images

Abstract

The application discloses a remote login method, equipment, a system and a medium, wherein the method is applied to equipment to be logged in; after a client terminal has remotely logged in a first environment of the equipment to be logged in, further logging in a second environment of the equipment to be logged in through the remote login method; the method comprises the following steps: the method comprises the steps that when a login instruction input by a user in the first environment is received by the first environment, a graphic code generation module is started; the login instruction comprises an instruction for requesting to login to the second environment; generating a graphic code through the graphic code generation module; the first environment receives the graphic code returned by the graphic code generation module, so that the client terminal which has established remote connection with the first environment can display the graphic code; the graphic code comprises graphic verification information for logging in the second environment; the client can remotely log in to the second environment after the graphic code is scanned.

Description

Remote login method, device, system and medium
Technical Field
The present application relates to the field of information processing technologies, and in particular, to a method, device, system, and medium for remote login.
Background
In practical applications, when a user accesses a server device through a client, text information such as an account and a password is required to be manually input on the client. However, in the process of manually inputting an account and a password by a user, the probability that privacy data such as the account and the password is leaked is high.
The pattern code login is simpler and safer than the manual account password input method, such as two-dimensional code login, however, the pattern code login method which is usually conceivable is: the device to be logged in generates a graphic code, and the client additionally starts a new application such as a browser to access a Uniform Resource Locator (URL) to acquire the graphic code, thereby completing the scanning operation. For a remote login scene, on one hand, a client needs to present a remote login interface, and on the other hand, a user needs to switch to a new application program to display a graphic code.
Disclosure of Invention
Based on the above problems, embodiments of the present application provide a remote login method, device, system, and medium.
The technical scheme provided by the embodiment of the application is as follows:
the embodiment of the application provides a remote login method, which is applied to equipment to be logged in; after a client remotely logs in a first environment of the equipment to be logged in, a second environment of the equipment to be logged in is further logged in through the remote login method; the remote login method comprises the following steps:
when the first environment receives a login instruction input by a user in the first environment, starting a graphic code generation module; wherein the login instruction comprises an instruction to request to login to the second environment;
generating a graphic code through the graphic code generating module; the graphic code comprises graphic verification information for logging in the second environment; the client can remotely log in to the second environment after the graphic code is scanned;
and the first environment receives the graphic code returned by the graphic code generation module, so that the client terminal which is remotely connected with the first environment can display the graphic code.
In some embodiments, the graphic code comprises an encrypted verification code; the method further comprises the following steps:
and receiving the decrypted verification code sent by the client, and determining whether the client is allowed to remotely log in the second environment according to the decrypted verification code and the encrypted verification code.
In some embodiments, the generating, by the graphic code generation module, a graphic code includes:
and generating the graphic code by the graphic code generation module operated in the sandbox environment of the equipment to be logged in.
The embodiment of the application also provides a remote login method, which is applied to a remote login system, wherein the system comprises equipment to be logged in and a scanning module arranged on the terminal equipment; after a client terminal is remotely logged in to a first environment of the equipment to be logged in, the client terminal further logs in to a second environment of the equipment to be logged in through the remote login method; the method comprises the following steps:
after the first environment of the equipment to be logged in receives a login instruction input by a user under the first environment, starting a graphic code generation module by the first environment to generate a graphic code; wherein the login instructions include instructions to request to login to the second environment; the graphic code comprises graphic verification information for logging in the second environment;
the first environment of the equipment to be logged in receives the graphic code returned by the graphic code generation module, so that the client side which has established remote connection with the first environment can display the graphic code;
the scanning module in the terminal equipment scans the graphic code presented by the client so that the client logs in to the second environment.
In some embodiments, the method further comprises:
after scanning the graphic code, the scanning module in the terminal equipment acquires an encrypted verification code contained in the graphic code;
the scanning module in the terminal equipment acquires the decrypted verification code;
the equipment to be logged in acquires the decrypted verification code sent by the client;
and the equipment to be logged in determines whether to enable the client to log in the second environment based on the decrypted verification code and the encrypted verification code.
In some embodiments, the system further includes a verification device, and before the terminal device obtains the decrypted verification code, the method includes:
the scanning module in the terminal equipment sends the encrypted verification code to the verification equipment;
the verification equipment decrypts the encrypted verification code to obtain a decrypted verification code;
the verification equipment acquires an equipment identifier sent by the scanning module in the terminal equipment;
the verification equipment acquires the structural information of the graphic code sent by the scanning module in the terminal equipment;
when the verification equipment determines that the structure information is an appointed structure and determines that the equipment identifier is an identifier in an appointed identifier set, acquiring a decryption key to decrypt the encrypted verification code to obtain a decrypted verification code;
and sending the decrypted verification code to the scanning module in the terminal equipment.
The embodiment of the application also provides a device to be logged in, wherein the device to be logged in comprises a first processor and a first memory; the first memory has a computer program stored therein; the computer program, when executed by the first processor, is capable of implementing a telnet method as described in any of the preceding paragraphs as applied to a device to be logged in.
The embodiment of the application also provides a remote login system, which comprises a scanning module and a device to be logged in, wherein the scanning module is installed in the terminal device and comprises a computer program product consisting of instructions, and the device to be logged in comprises a first processor and a first memory; wherein the scanning module is loaded into the second memory and executed by the second processor, and the computer program in the first memory of the device to be logged is executed by the first processor, so as to implement the remote login method.
In some embodiments, the remote login system further comprises an authentication device comprising a third processor and a third memory, the scanning module is loaded into the second memory and executed by the second processor, the computer program in the first memory of the device to be logged in is executed by the first processor, and the computer program in the third memory is executed by the third processor, so as to implement the remote login method as described in any one of the preceding paragraphs.
The embodiment of the application also provides a computer readable storage medium, wherein a computer program is stored in the computer readable storage medium; the computer program, when executed by a processor of an electronic device, is capable of implementing a telnet method as described in any of the preceding.
According to the method, the graphic code login method is adopted, the complexity degree of operation caused by manual input of the account password is reduced, and the safety problem generated in the manual input process of the account password is solved; in addition, the remote connection between the client and the first environment of the equipment to be logged in, such as a shell command line control environment, is fully utilized, so that the client can directly display the graphic code in the first environment without starting a new application program to acquire and display the graphic code, the display flow of the graphic code can be simplified, and the flow of the client for remotely logging in the equipment to be logged in can be simplified.
Drawings
Fig. 1 is a schematic flowchart of a remote login method applied to a device to be logged in according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a telnet method applied to a telnet system according to an embodiment of the present application;
fig. 3 is a schematic flowchart of a remote login method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a device to be logged in according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a telnet system according to an embodiment of the present application;
fig. 6 is another schematic structural diagram of a telnet system according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In daily life, when a user remotely logs in a server device at a client, an account and a password are generally required to be manually input, the account and the password are sent to the server device by the client, when the server device receives the account and the password and determines that the account and the password are verified, verification passing information is sent to the client, and after the processing process, service data connection between the client and the server device can be established.
However, in practical applications, during the process of manually inputting the account and the password by the user, the account and the password are easily leaked accidentally, and therefore, the security of the manual operation of inputting the account and the password by the user is insufficient.
The graphical code login is easier and safer than manually entering the account password, such as two-dimensional code login, however, the commonly conceivable graphical code login method is: and the equipment to be logged generates a graphic code, and the graphic code is independently sent to the logging equipment such as a mobile phone or a computer. For a remote login scene, on one hand, a client needs to present a remote login interface, and on the other hand, a new application program needs to be started to display a graphical code, which is obviously still troublesome to operate and inconvenient.
Based on the above problems, embodiments of the present application provide a remote login method, device, system, and medium. According to the remote login method applied to the equipment to be logged in, after a first environment of the equipment to be logged in receives a login instruction which is input by a user under the first environment and requests to log in a second environment of the equipment to be logged in, a graphic code can be generated through a graphic code generation module, the first environment can receive the graphic code returned by the graphic code generation module, so that a client side which is in remote connection with the first environment can display the graphic code, and the client side can remotely log in the second environment after the graphic code is scanned.
Therefore, in the remote login method provided by the embodiment of the application, after the device to be logged in receives the login instruction sent by the client, the account password input interface containing the text input box in the related technology is not created, but the graphic code is generated by the graphic code generation module for scanning, so that unsafe factors in the process of inputting information such as account passwords and the like are reduced, and the safety of the client for logging in the device to be logged in can be improved; in addition, the remote connection between the client and the first environment of the equipment to be logged in, such as a shell command line control environment, is fully utilized, so that the client can directly display the graphic code in the first environment without starting a new application program to acquire and display the graphic code, the display flow of the graphic code can be simplified, and the flow of the client for remotely logging in the equipment to be logged in can be simplified.
It should be noted that the remote login method applied to the device to be logged in provided by the embodiment of the present application may be implemented by a processor of the device to be logged in. The Processor may be at least one of an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a Central Processing Unit (CPU), a controller, a microcontroller, and a microprocessor.
In the remote login method applied to the device to be logged in provided by the embodiment of the application, after the client has remotely logged in the first environment of the device to be logged in, the client can further log in the second environment of the device to be logged in through the remote login method.
In one embodiment, the device to be logged in may include a server device; illustratively, the server device may include a computer device (e.g., a firewall) capable of providing data processing services; by way of example, a server device may include a computer device in a network that provides computing or application services for a client; for example, the client may include a Personal Computer (PC), an intelligent mobile terminal, an Automatic Teller Machine (ATM), a door access device, an identification device, a security check device, and the like, which is not limited in this embodiment of the present application.
In one embodiment, the device to be logged in may include a physical machine device and/or a virtual machine device.
In one embodiment, the first environment may include an environment with a security level smaller than a security threshold in the device to be logged in, and correspondingly, the second environment may include an environment with a security level larger than a security threshold in the device to be logged in; for example, the security threshold may be determined based on the source and/or type of data stored in the first environment and the second environment; for example, the division of the first environment and the second environment may be fixed, and may also be flexibly adjusted according to the type of the client and the account corresponding to the client; for example, the first environment may include at least a portion of a window data display environment in the device to be logged in, and the second environment may include at least a portion of a data processing environment of the device to be logged in.
In one embodiment, in the case that a Linux operating system is provided in the device to be logged in, the first environment may include a shell command line operating environment provided by the Linux operating system in the device to be logged in, and the second environment may include an environment formed by at least one software module having a specified security right; for example, the level of security rights specified may be higher than the security level of the shell command line operating environment.
In one embodiment, the first environment may isolate the client from the second environment; for example, the isolation effect of the first environment on the client and the second environment may be preset, and for example, the first environment determines the isolation level between the client and the second environment according to the attribute of the client; illustratively, the attributes of the client may include the device type of the client.
In one embodiment, a client can send a remote connection request to a device to be logged in, and in the case that the attribute of the client meets a first environment connection condition, the client can be connected to a first environment of the device to be logged in; illustratively, the client may present at least a portion of the data displayed by the first environment; illustratively, the at least part of the data includes at least one of window data, image data, and text data.
Fig. 1 is a schematic flowchart of a remote login method applied to a device to be logged in according to an embodiment of the present application, and as shown in fig. 1, the flowchart may include steps 101 to 103:
step 101, when a first environment receives a login instruction input by a user in the first environment, starting a graphic code generation module.
Wherein the login instruction comprises an instruction to request to login to the second environment.
Correspondingly, if the first environment does not receive the login instruction sent by the client, the graphic code generation module may not be started.
In one embodiment, a first connection can be established between the client and a first environment of the device to be logged in; illustratively, the first connection may comprise a wired connection or a wireless connection.
In one embodiment, the client and the device to be logged in may be located in the same local area network or may be located in different local area networks.
In one embodiment, the first environment may be provided with an instruction input option or an instruction input window; for example, the client can display data displayed in the first environment in real time, and thus, the user can input a login instruction through an instruction input option or an instruction input window set in the first environment displayed by the client.
In one embodiment, the login instructions may include instructions to request access to at least part of the data in the second environment of the device to be logged in; for example, under the condition that the operating system of the device to be logged in is Linux, the client may send a login instruction to the first environment of the device to be logged in through a Secure Shell (SSH); for example, after receiving a login instruction, the first environment of the device to be logged in may start an SSHD process, and start the graphic code generation module through the SSHD process.
In one embodiment, the graphic code generation module may include a hardware module or a software module; illustratively, the graphical code generation module may include executable code, such as a graphical code generation application.
In one embodiment, the graphic code generation module may be disposed in a first environment; for example, the graphic code generation module may be disposed in an environment except the first environment in the device to be logged in, and at this time, the graphic code generation module may perform data interaction with the first environment, for example, the graphic code generation module may receive a start instruction of the first environment, and the graphic code generation module may send data to the first environment.
And 102, generating the graphic code through a graphic code generation module.
The graphic code comprises graphic verification information for logging in the second environment; the client can remotely log in to the second environment after the graphic code is scanned.
In one embodiment, the graphic code may include graphic verification information displayed in a graphic form; for example, the graphic verification information may include account information or address information; illustratively, the address information may include a URL of the client.
In one embodiment, the graphic verification information may include graphic information randomly generated by the graphic code generation module for authenticating the client; illustratively, the graphical verification information may include a combination of graphical information in at least one dimension; for example, in a case where the graphic verification information includes a combination of two-dimensional graphic information, the graphic code may include a two-dimensional code.
In one embodiment, the graphical code may be generated by any one of the following:
the graphic code generation module acquires address information of the client and generates a graphic code according to the address information; illustratively, the address information of the client may include a physical address and/or network address information of the client.
The graphic code generation module acquires historical login information of the client and generates a graphic code according to the historical login information; for example, the historical login information may include whether the client has logged in to the device to be logged in, data accessed by the client in the historical login operation, and the like.
The graphic code generation module acquires the authority information of the client and generates a graphic code according to the authority information; for example, the permission information may include information of access or operation permission of the client to at least one type of data in the device to be logged in.
And 103, receiving the graphic code returned by the graphic code generation module by the first environment so that the client end which has established remote connection with the first environment can display the graphic code.
In one embodiment, after receiving the graphic code, the first environment can remotely send an image containing the graphic code to the client, so that the client displays the received image on an interface displaying the first environment and analyzes the image, thereby displaying the graphic code, and the graphic code can be scanned.
In one embodiment, after the graphic code generation module generates the graphic code, the graphic code can be sent to a first environment, and the first environment can display the graphic code in real time; illustratively, the client may be provided with a display device; for example, the display device of the client may display the data displayed in the first environment in real time, and after the first environment receives the generation of the graphic code, the display device of the client may display the graphic code in real time.
For example, the terminal device or an application installed in the terminal device, such as a pocket assistant application installed on a mobile phone, may scan a graphic code displayed by the client; illustratively, the terminal device may be a mobile electronic device, such as a smart mobile handset; illustratively, a second connection is established between the terminal device and the client, and at this time, a data acquisition module associated with the terminal device, such as a data acquisition or scanning device, may acquire the graphic code displayed by the client through the second connection; illustratively, the client may send the graphical code to the terminal device over the second connection.
In an implementation manner, communication connection may not be established between the client and the terminal device, the terminal device may scan or detect the display device of the client in real time, and when the graphic code is displayed on the display device of the client by scanning or detection, the terminal device may perform scanning or image acquisition operation on the graphic code to obtain the graphic code, and send the graphic code to the verification device.
In one embodiment, the terminal device may scan the graphic code in a passive scanning or image acquisition manner; for example, the passive scanning or image acquisition mode may be that an operator or a holding person of the terminal device controls a data acquisition module of the terminal device to perform scanning or acquisition operation on the graphic code when detecting that the graphic code is displayed on the display device of the client, so that the terminal device can acquire the graphic code displayed by the client.
As can be seen from the above, according to the remote login method applied to the device to be logged in provided by the embodiment of the present application, after the client has remotely logged in to the first environment of the device to be logged in, when the first environment receives the login instruction input by the user in the first environment, the first environment can start the graphic code generation module, and generate the graphic code through the graphic code generation module, and after receiving the graphic code returned by the graphic code generation module, the first environment enables the client that has established remote connection with the first environment to display the graphic code, so that the client can log in to the second environment of the device to be logged in after the graphic code is scanned.
Therefore, the method for logging in the graphic code is adopted, the operation complexity caused by manually inputting the account password is reduced, and the safety problem generated in the manual input process of the account password is solved; in addition, by fully utilizing the remote connection between the client and the first environment of the equipment to be logged in, such as a shell command line control environment, the client can directly display the graphic code in the first environment without starting a new application program to acquire and display the graphic code, so that the display flow of the graphic code can be simplified, and the flow of remotely logging in the equipment to be logged in of the client can be simplified.
Based on the foregoing embodiment, in the remote login method applied to the device to be logged in provided by the embodiment of the present application, the graphic code includes the encrypted verification code.
In one embodiment, the verification code may be randomly generated by the graphic code generation module; for example, the graphic code generation module may randomly generate a verification code according to the attribute of the client, encrypt the verification code to obtain an encrypted verification code, and generate the graphic code according to the encrypted verification code.
In one embodiment, the verification code may include a random verification code having a specified number of bits; illustratively, the verification code may include a randomly combined identification of at least two of characters, numbers, pictures, and mathematical operators.
Correspondingly, the remote login method applied to the device to be logged in provided by the embodiment of the application can further include the following steps:
and receiving the decrypted verification code sent by the client, and determining whether the client is allowed to remotely log in the second environment according to the decrypted verification code and the encrypted verification code.
In one embodiment, after scanning the graphic code, the scanning module of the terminal device may send it to the verification device. Illustratively, the verification device may include an electronic device capable of performing parsing verification on data contained in the graphic code; illustratively, the authentication device may include a server device capable of providing an authentication service; illustratively, the verification device may comprise a physical machine device or a virtual machine device; illustratively, a third connection may be established between the terminal device and the verification device; illustratively, the scanning module may include an application program provided in the terminal device; illustratively, a scanning module of the terminal device may send the obtained graphic code to the verification device; illustratively, the third connection may be a wired connection or a wireless connection.
For example, the verification device may parse the graphic code to obtain an encrypted verification code, and decrypt the encrypted verification code to obtain a decrypted verification code; for example, the verification device may determine a decryption key according to the type of the terminal device, and decrypt the encrypted verification code with the decryption key to obtain the decrypted verification code.
For example, the terminal device may analyze the graphic code to obtain an encrypted verification code, and send the encrypted verification code to the verification device, so that the verification device may analyze the encrypted verification code to obtain a decrypted verification code.
In one embodiment, the verification device may send the decrypted verification code to the terminal device through the third connection; correspondingly, the terminal equipment or a scanning module of the terminal equipment can send the decrypted verification code to the client through the second connection; illustratively, an operator or a holder of the terminal device can read the decrypted verification code and input the verification code to the client; for example, after obtaining the decrypted verification code, the client may send the decrypted verification code to the device to be logged in through the first connection.
For example, the decrypted verification code may be encrypted to obtain an encryption result, and whether the client is enabled to access the second environment is determined according to a matching degree between the encryption result and the encrypted verification code; for example, whether to enable the client to access the second environment may be determined according to the matching degree between the decrypted verification code and the verification code.
As can be seen from the above, in the remote login method applied to the device to be logged in provided by the embodiment of the application, the graphic code includes the encrypted verification code, and after the device to be logged in receives the decrypted verification code sent by the client, it can determine whether to allow the client to remotely log in the second environment according to the decrypted verification code and the encrypted verification code.
The data structure and the data organization form of the verification code are simpler than those of account password information, so that the data input by the client is simplified, and the data volume is greatly reduced; and the verification code has randomness, so that the security of the client for logging in the second environment can be improved.
Based on the foregoing embodiment, in the remote login method applied to the device to be logged in provided by the embodiment of the present application, the graphic code is generated by the graphic code generation module, and the method can be implemented in the following manner:
and generating the graphic code by a graphic code generation module operated in the sandbox environment of the equipment to be logged in.
In one embodiment, after receiving the login instruction, the device to be logged in may start a sandbox environment in the first environment, and after the sandbox environment is started, start the graphic code generation module in the sandbox environment.
In one embodiment, the sandbox environment of the device to be logged in may be in a start state, and after receiving the login instruction, the graphic code generation module may be started in the sandbox environment; illustratively, the first environment may comprise a sandbox environment for the device to be logged on.
Illustratively, the graphical code may be generated by:
the method comprises the steps that a first environment analyzes a login instruction, at least equipment information of a client is obtained, and then the equipment information is sent to a sandbox environment, so that the sandbox environment starts a graphic code generation module, and the graphic code generation module generates a graphic code based on the equipment information; illustratively, the device information may include at least one of operating system information of the client and device type information of the client.
For example, the device to be logged in may implement preprocessing of the login instruction sent by the multiple clients through one sandbox environment, that is, start the graphic code generation module corresponding to the login instruction, and generate the graphic code through each graphic code generation module. For example, the device to be logged may create at least two sandbox environments to implement balanced preprocessing of the multiple login instructions it receives.
As can be seen from the above, in the remote login method applied to the device to be logged in provided by the embodiment of the application, the graphic code can be generated by the graphic code generation module in the sandbox environment of the device to be logged in.
Therefore, before the device to be logged in enables the login instruction, by means of the data isolation and safety advantages of the sandbox mechanism, the interference and influence of the operation of generating the graphic code on the data in the device to be logged in and the data processing process can be reduced, and therefore the safety of remote login operation is further improved.
Based on the foregoing embodiment, the present application further provides a remote login method applied to a remote login system, where the remote login system includes a device to be logged in and a scanning module installed on a terminal device. After the client terminal has remotely logged in the first environment of the equipment to be logged in, the client terminal further logs in the second environment of the equipment to be logged in through a remote login method.
Fig. 2 is a flowchart illustrating a telnet method applied to a telnet system according to an embodiment of the present application, and as shown in fig. 2, the method may include steps 201 to 203:
step 201, when a first environment of a device to be logged in receives a login instruction input by a user in the first environment, the first environment starts a graphic code generation module to generate a graphic code.
Wherein the login instruction comprises an instruction requesting to login to the second environment; the graphic code includes graphic verification information for logging in the second environment.
Step 202, the first environment of the device to be logged in receives the graphic code returned by the graphic code generation module, so that the client terminal which has established remote connection with the first environment can display the graphic code.
Step 203, the scanning module in the terminal device scans the graphic code presented by the client, so that the client logs in to the second environment.
As can be seen from the above, in the telnet method applied to the telnet system provided in the embodiment of the present application, the telnet system includes a device to be logged in and a scanning module installed in a terminal device, after a client telnet is performed to a first environment of the device to be logged in, if the first environment receives a login instruction input by a user under the first environment, the first environment starts a graphic code generation module to generate a graphic code, the first environment of the device to be logged in receives the graphic code returned by the graphic code generation module, so that the client that has established a remote connection with the first environment presents the graphic code displayed in the first environment, and the scanning module in the terminal device scans the graphic code presented by the client, so that the client logs in to a second environment, where the graphic code includes graphic verification information for logging in the second environment; the login instructions include instructions to request login to the second environment.
Therefore, the method for logging in the graphic code is adopted, the operation complexity caused by manually inputting the account password is reduced, and the safety problem generated in the manual input process of the account password is solved; in addition, the remote connection between the client and the first environment of the equipment to be logged in, such as a shell command line control environment, is fully utilized, so that the client can directly display the graphic code in the first environment without starting a new application program to acquire and display the graphic code, the display flow of the graphic code can be simplified, and the flow of the client for remotely logging in the equipment to be logged in can be simplified.
Based on the foregoing embodiment, the remote login method applied to the remote login system provided in the embodiment of the present application may further include steps A1 to A4:
step A1, after scanning the graphic code, a scanning module in the terminal device obtains the encrypted verification code contained in the graphic code.
Illustratively, a scanning module in the terminal device may analyze the graphic code, so as to obtain an encrypted verification code included in the graphic code; for example, the scanning module in the terminal device may send the graphic code to other devices, so that the other devices can analyze the graphic code to obtain an encrypted verification code, and send the encrypted verification code to the scanning module in the terminal device; illustratively, the other devices may include the authentication device in the foregoing embodiments.
And step A2, a scanning module in the terminal equipment acquires the decrypted verification code.
Illustratively, the decrypted authentication code may be obtained by the scanning module in the terminal device from another device, such as the authentication device in the foregoing embodiment.
And step A3, the equipment to be logged in acquires the decrypted verification code sent by the client.
Illustratively, the client may send the decrypted verification code to the first environment of the device to be logged in through the first connection; for example, the user of the client may manually input the decrypted authentication code into the human-machine interaction window of the first environment.
And step A4, the equipment to be logged in determines whether to enable the client to log in the second environment or not based on the decrypted verification code and the encrypted verification code.
For example, the first environment of the device to be logged in may determine whether to enable the client to log in to the second environment based on the decrypted authentication code and the encrypted authentication code.
As can be seen from the above, in the telnet method applied to the telnet system according to the embodiment of the present application, after the scanning module of the terminal device scans the graphic code, the encrypted verification code and the decrypted verification code included in the graphic code are obtained, and the decrypted verification code is sent to the device to be logged, so that the device to be logged determines whether to enable the client to log in the second environment based on the decrypted verification code and the encrypted verification code.
Therefore, according to the remote login method applied to the remote login system provided by the embodiment of the application, the security of the client for logging in the second environment of the equipment to be logged in is improved by adding the scanning operation of the terminal equipment scanning module, the transmission operation of the encrypted verification code and the decrypted verification code, and the analysis and judgment efficiency of the equipment to be logged in on the login instruction of the client can also be improved by means of the concise data organization form of the verification code, so that the efficiency of logging in the second environment by the client is improved.
Based on the foregoing embodiment, in the remote login method applied to the remote login system provided in the embodiment of the present application, the remote login system further includes an authentication device, and before the scanning module in the terminal device obtains the decrypted authentication code, the method may further include steps B1 to B5:
and step B1, the scanning module in the terminal equipment sends the encrypted verification code to the verification equipment.
For example, the scanning module in the terminal device may send the encrypted verification code to the verification device through the third connection.
And step B2, the verification equipment obtains the terminal equipment identification sent by the scanning module in the terminal equipment.
In one embodiment, the terminal device identifier may include identification information for uniquely distinguishing the terminal device from other devices, which is determined during the terminal device production process; for example, in a case that the terminal device is a Mobile smart phone, the device identifier of the terminal device may include an International Mobile Subscriber Identity (IMSI).
In one embodiment, the terminal device identifier may include an identifier of a communication module of the terminal device; for example, in a case that the terminal device is a mobile smart phone, the device identifier of the terminal device may include identification information of a Subscriber Identity Module (SIM) card, and in this case, the device identifier of the terminal device may include a communication number of the mobile phone.
For example, the scanning module in the terminal device may send the terminal device identifier to the verification device while sending the encrypted verification code.
And step B3, the verification equipment acquires the structural information of the graphic code sent by the scanning module in the terminal equipment.
Illustratively, the structural information of the graphic code may include a structural organization form of data contained in the graphic code; illustratively, the structural information may include an organization structure form of data of at least one dimension contained in the graphic code; illustratively, after scanning or shooting the graphic code, a scanning module in the terminal device may perform feature extraction on the graphic code, so as to obtain the structural information of the graphic code, and send the structural information of the graphic code to the verification device; for example, the scanning module in the terminal device may transmit the structure information of the graphic code to the verification device at the same time of transmitting the encrypted verification code.
And step B4, when the verification equipment determines that the structural information is the specified structure and determines that the terminal equipment identifier is the identifier in the specified identifier set, acquiring a decryption key so as to decrypt the encrypted verification code to obtain the decrypted verification code.
For example, if the verification device determines that the structure information is not the specified structure or determines that the terminal device identifier is not an identifier in the specified identifier set, the operation of obtaining the decryption key and decrypting the encrypted verification code may not be performed.
In one embodiment, the specified structure may be predetermined; for example, the device parameters or login account of the client may have an association relationship with a specified structure, for example, the first parameter corresponds to a first structure, the second parameter corresponds to a second structure, the first account corresponds to a third structure, the second account corresponds to a fourth structure, and the like; illustratively, the specified structure may include a two-dimensional code data structure.
In one embodiment, at least one terminal device may be authenticated, and after the at least one terminal device is authenticated, a set of at least one terminal device identifier may be determined as a specified identifier set; for example, the specified identification set may include IMSI, media Access Control (MAC), and network Protocol address (IP) of the terminal device; for example, under the condition that the terminal device is identified as the SIM card number of the terminal device, the identification set is specified, which may include a set of at least two SIM card numbers; illustratively, the specified set of identities may comprise a set of white lists of SIM card numbers; for example, the specified identification set may be preset by a professional technician; for example, a professional may preset a designated identifier set according to authority information of at least part of data in the device to be logged in by a holder or user of the terminal device, and share the designated identifier set to the verification device.
In one embodiment, the decryption key may be pre-set in the telnet system; for example, the decryption key may be paired with an encryption key for encrypting the verification code by the device to be logged; for example, the decryption key and the encryption key may be adjusted according to at least one of a type of the client, a network environment of a network where the client is located, a security level of data in a second environment where the client requests to access, and a time when the client sends the login instruction, which is not limited in this embodiment.
And step B5, sending the decrypted verification code to a scanning module in the terminal equipment.
For example, the verification device may send the decrypted verification code to the scanning module in the terminal device through the third connection.
As can be seen from the above, in the telnet method applied to the telnet system according to the embodiment of the present application, after receiving the encrypted verification code sent by the scanning module of the terminal device, the verification device can also obtain the terminal device identifier and the structure information of the graphic code sent by the scanning module of the terminal device, and when it is determined that the structure information is the specified structure and the terminal device identifier is an identifier in the specified identifier set, the verification device can obtain the decryption key, decrypt the encrypted verification code, and send the decrypted verification code to the scanning module in the terminal device.
Therefore, according to the remote login method applied to the remote login system provided by the embodiment of the application, the functions of the scanning module and the verification device in the terminal device are independent and dependent, so that the security of decrypting the encrypted verification code can be improved, and the efficiency of decrypting the encrypted verification code can be improved.
Fig. 3 is a schematic flowchart of a telnet method according to an embodiment of the present application, and as shown in fig. 3, the flowchart may include steps 301 to 304:
step 301, the client sends a login instruction and transmits the encrypted verification code.
Illustratively, step 301 may include steps 3011 to 3013:
step 3011, the client starts SSH to send a login command.
For example, the client may start SSH to send a login instruction to the device to be logged in; for example, after the device to be logged in receives the login instruction, steps 3021 to 3023 may be executed.
Exemplarily, after receiving the two-dimensional code sent by the device to be logged in, the client may perform step 3012; for example, after the client obtains the decrypted verification code, step 3013 may be executed.
And step 3012, the client displays the two-dimensional code.
Illustratively, the two-dimensional code in step 3012 may be a graphic code provided in the foregoing embodiments.
For example, the display device of the client may display the two-dimensional code generated by the graphic code generation module in the first environment of the device to be logged in.
Step 3013, the client obtains the decrypted verification code.
After acquiring the decrypted verification code, the client may send the decrypted verification code to the device to be logged in, and after receiving the decrypted verification code, the device to be logged in may execute step 3024 to process the login instruction.
Step 302, the device to be logged in processes the login instruction.
Illustratively, step 302 may include steps 3021 to 3024:
and step 3021, starting the SSHD process.
For example, the device to be logged in may start the SSHD process after receiving a login instruction sent by the client.
And step 3022, starting the sandbox environment to generate the two-dimensional code.
For example, the device to be logged in may start a sandbox environment in the first environment, and generate a two-dimensional code through a graphic code generation module in the sandbox environment.
For example, the device to be logged in may generate a two-dimensional code based on the encrypted verification code, then use the two-dimensional code as a Get parameter, and send the Get parameter to the client; illustratively, the captcha may comprise a random captcha generated by a random number generation algorithm.
And step 3023, sending the two-dimensional code to the client.
For example, the display device of the client may display the two-dimensional code, so that the scanning module of the terminal device obtains the two-dimensional code.
Step 3024, processing the login instruction.
For example, the device to be logged in may determine whether to enable the login instruction of the client based on the encrypted verification code and the decrypted verification code by the method provided in the foregoing embodiment.
Step 303, the terminal device transmits the verification code.
Illustratively, step 303 may include steps 3031 to 3032:
step 3031, the terminal equipment obtains the encrypted verification code.
Illustratively, the scanning module of the terminal device may acquire the two-dimensional code displayed by the client in a data acquisition or scanning manner, analyze the two-dimensional code to acquire the encrypted verification code, and send the encrypted verification code to the verification device.
For example, the scanning module of the terminal device may further send the terminal device identifier to the verification device; for example, in the case that the terminal device is a smart phone, the terminal device identifier may include a SIM card number of the smart phone, that is, a phone number.
Step 3032, the terminal equipment receives the decrypted verification code.
For example, the terminal device may display the decrypted verification code after receiving the decrypted verification code sent by the verification device, so that a user or a holder of the terminal device may input the decrypted verification code to the client.
Illustratively, the terminal device is further capable of sending the decrypted verification code to the client through a second connection between the terminal device and the client.
Step 304, the verification device processes the encrypted verification code.
Illustratively, the verification device may include a device provided by a third party for verifying the encrypted verification code.
Illustratively, step 304 may include steps 3041 through 3045:
step 3041, the authentication device starts an authentication process.
For example, the authentication device may start the authentication process after receiving the two-dimensional code sent by the terminal device.
Step 3042, the verification process performs special character verification.
For example, the verification process may perform special character check on the terminal device identifier sent by the terminal device.
Illustratively, special characters may include the validation of characters such as 0-9, a-Z, A-Z, mathematical operators, and punctuation; illustratively, the device identification may be special character checked by wildcard matching.
For example, the verification process performs special character verification, and may further include an operation of verifying whether the structural information of the graphic code is a specified structure in the foregoing embodiment.
For example, if the special character passes the check, step 3043 may be executed; if the special character check does not pass, go back to step 3041.
Step 3043, the verification process performs a white list check of the phone number.
For example, the mobile phone number white list may be a specified identification set in the foregoing embodiment.
For example, the verification process may obtain the SIM card number of the terminal device, i.e. the mobile phone number, from the terminal device identifier, and determine whether the SIM card number is the subset of the mobile phone number white list based on the matching relationship between the SIM card number and the mobile phone number in the mobile phone number white list.
For example, if the SIM card number is a white list of mobile phone numbers, the verification process may execute step 3044; if the SIM card number is not a white list of mobile phone numbers, the verification process may return to step 3042.
Step 3044, the verification process performs a decryption operation.
For example, before the verification process performs the decryption operation, the last several bits, for example, the last three bits, of the SIM card number may be checked for the second time, so as to improve the security of checking the SIM card number.
For example, the verification process may perform a decryption operation on the encrypted verification code, so as to obtain a decrypted verification code; illustratively, if the decryption fails, return to step 3043; if the decryption is successful, step 3045 is performed.
Step 3045, sending the decrypted verification code.
For example, the verification device may send the decrypted verification code to the terminal device or a scanning module of the terminal device.
As can be seen from the above, in the remote login method provided in the embodiment of the present application, the client, the device to be logged in, the terminal device, and the authentication device cooperate with each other, and the processing of the login instruction sent by the client by the device to be logged in is completed. Therefore, on one hand, the two-dimensional code replaces an account password input interface in the related technology, so that the safety of the client logging in the equipment to be logged in is improved, on the other hand, the function of the verification equipment is independent of the client and the server equipment, and the objectivity of the two-dimensional code verification can be improved.
Based on the foregoing embodiments, an embodiment of the present application further provides a device to be logged in 4, where fig. 4 is a schematic structural diagram of the device to be logged in provided by the embodiment of the present application, and as shown in fig. 4, the device may include a first processor 401 and a first memory 402; the first memory 402 may store therein a computer program, which when executed by the first processor 401, is capable of implementing a remote login method applied to the device to be logged in 4 as described in any of the previous embodiments.
In addition, the device to be logged in may be in a cluster form, such as a cloud computing platform, where the cloud computing platform is a service form that employs a virtualization technology to organize a plurality of independent server physical hardware resources into pooled resources, and provides required resources and services to the outside.
The present application also provides a computer program product comprising instructions for causing a computer to perform the steps of the telnet method when said computer program product is executed by a computer. The computer program product may be a program product that runs solely on the device to be logged on; or the combination of the program product running in the device to be logged in, the terminal device and the program product running in the verification device; it may also be a combination of a program product running on the device to be logged and a terminal device, which terminal device as described in this paragraph is also a computer program product.
Based on the foregoing embodiment, an embodiment of the present application further provides a remote login system 5, fig. 5 is a schematic structural diagram of the remote login system 5 provided in the embodiment of the present application, and as shown in fig. 5, the system may include a scanning module 501 installed in a terminal device (not shown in the figure) and a device 4 to be logged in; the scanning module 501 may include a computer program product composed of instructions, and the device to be logged in 4 includes a first processor 401 and a first memory 402; when the scanning module 501 is loaded into the second memory (not shown) and executed by the second processor (not shown), and the computer program in the first memory 402 of the device to be logged on 4 is executed by the first processor, the following telnet method can be implemented:
after the client has remotely logged in the first environment of the device 4 to be logged in, after the first environment of the device 4 to be logged in receives a login instruction input by a user under the first environment, the first environment starts a graphic code generation module to generate a graphic code; the graphic code comprises graphic verification information for logging in the second environment; the login instruction comprises an instruction for requesting login to the second environment;
the first environment of the equipment 4 to be logged in receives the graphic code returned by the graphic code generation module, so that the client end which has established remote connection with the first environment can display the graphic code;
a scanning module 501 in the terminal device scans a graphic code presented by the client, so that the client logs in a second environment;
in some embodiments, after scanning the graphic code, the scanning module 501 in the terminal device obtains the encrypted verification code included in the graphic code, and obtains the decrypted verification code; the equipment to be logged in 4 acquires the decrypted verification code sent by the client; and determining whether to enable the client to log in the second environment based on the decrypted verification code and the encrypted verification code.
Fig. 6 is another schematic structural diagram of the remote login system 5 according to the embodiment of the present application, and as shown in fig. 6, the system further includes an authentication device 502; the authentication device 502 comprises a third processor (not shown in the figure) and a third memory (not shown in the figure), the terminal device 501 is loaded into the second memory and the second processor runs, the computer program in the first memory 402 of the device to log in 4 is executed by the first processor 401, and the computer program in the third memory is executed by the third processor, so that the following operations can be realized:
before the scanning module 501 of the terminal device obtains the decrypted verification code, the scanning module 501 of the terminal device sends the encrypted verification code to the verification device 502;
the verification device 502 obtains the terminal device identifier sent by the scanning module 501 in the terminal device and the structural information of the graphic code, and obtains a decryption key when it is determined that the structural information is an appointed structure and the terminal device identifier is an identifier in an appointed identifier set, so as to decrypt the encrypted verification code to obtain a decrypted verification code, and send the decrypted verification code to the scanning module 501 in the terminal device.
It should be noted that the first processor 401, the second processor, and the third processor in the foregoing embodiments may be at least one of an ASIC, a DSP, a DSPD, a PLD, an FPGA, a CPU, a controller, a microcontroller, and a microprocessor.
The first memory 402, the second memory, and the third memory in the foregoing embodiments may be volatile memories (RAMs); or a non-volatile memory (non-volatile memory) such as a ROM, a flash memory, an HDD or an SSD; or a combination of the above types of memories and provides instructions and data to the various processors.
Based on the foregoing embodiments, the present application further provides a computer-readable storage medium, in which a computer program is stored, and when the computer program is executed by a processor of an electronic device, the remote login method provided in any of the foregoing embodiments can be implemented. The computer-readable storage medium may include a storage medium of a program running on a device to be logged in; or may be a mixture of: a set of readable storage media of a program running on a device to be logged in, a terminal device, and a program running on an authentication device; it is also possible to obtain a composition comprising: a program product to be run on a device to be logged in and a collection of readable storage media of a terminal device, which terminal device is also a computer program as described in this paragraph.
The foregoing description of the various embodiments is intended to highlight various differences between the embodiments, and the same or similar parts may be referred to each other, and for brevity, will not be described again herein.
The methods disclosed in the method embodiments provided by the present application can be combined arbitrarily without conflict to obtain new method embodiments.
Features disclosed in various product embodiments provided by the application can be combined arbitrarily to obtain new product embodiments without conflict.
The features disclosed in the various method or apparatus embodiments provided herein may be combined in any combination to arrive at new method or apparatus embodiments without conflict.
The computer-readable storage medium may be a Read Only Memory (ROM), a Programmable Read Only Memory (PROM), an Erasable Programmable Read Only Memory (EPROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a magnetic Random Access Memory (FRAM), a Flash Memory (Flash Memory), a magnetic surface Memory, an optical Disc, or a Compact Disc Read-Only Memory (CD-ROM), and the like; and may be various electronic devices such as mobile phones, computers, tablet devices, personal digital assistants, etc., including one or any combination of the above-mentioned memories.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising a … …" does not exclude the presence of another identical element in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus necessary general hardware nodes, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method described in the embodiments of the present application.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a heat generating module of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the heat generating module of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present application, and not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application, or which are directly or indirectly applied to other related technical fields, are included in the scope of the present application.

Claims (10)

1. A remote login method is characterized in that the method is applied to equipment to be logged in; after a client has remotely logged in to a first environment of the device to be logged in, further logging in to a second environment of the device to be logged in by the remote login method, wherein the remote login method comprises the following steps:
the method comprises the steps that when a login instruction input by a user in the first environment is received by the first environment, a graphic code generation module is started; wherein the login instruction comprises an instruction to request to login to the second environment;
generating a graphic code through the graphic code generation module; the graphic code comprises graphic verification information for logging in the second environment; the client can remotely log in to the second environment after the graphic code is scanned;
and the first environment receives the graphic code returned by the graphic code generation module, so that the client side which establishes remote connection with the first environment can display the graphic code.
2. The method according to claim 1, wherein the graphic code comprises an encrypted verification code; the method further comprises the following steps:
and receiving the decrypted verification code sent by the client, and determining whether the client is allowed to remotely log in the second environment according to the decrypted verification code and the encrypted verification code.
3. The method according to claim 1, wherein the generating the graphic code by the graphic code generating module comprises:
and generating the graphic code by the graphic code generation module operated in the sandbox environment of the equipment to be logged in.
4. A remote login method is characterized in that the method is applied to a remote login system, and the system comprises equipment to be logged in and a scanning module arranged on terminal equipment; after a client has remotely logged in to a first environment of the device to be logged in, the client further logs in to a second environment of the device to be logged in by the remote login method, and the method comprises the following steps:
when the first environment of the equipment to be logged in receives a login instruction input by a user under the first environment, starting a graphic code generation module by the first environment to generate a graphic code; wherein the login instruction comprises an instruction to request to login to the second environment; the graphic code comprises graphic verification information for logging in the second environment;
the first environment of the equipment to be logged in receives the graphic code returned by the graphic code generation module, so that the client side which has established remote connection with the first environment can display the graphic code;
the scanning module in the terminal equipment scans the graphic code presented by the client so that the client logs in the second environment.
5. The method of claim 4, further comprising:
after scanning the graphic code, the scanning module in the terminal equipment acquires an encrypted verification code contained in the graphic code;
the scanning module in the terminal equipment acquires the decrypted verification code;
the equipment to be logged in acquires the decrypted verification code sent by the client;
and the equipment to be logged in determines whether to enable the client to log in the second environment based on the decrypted verification code and the encrypted verification code.
6. The method according to claim 5, wherein the system further comprises an authentication device, and before the scanning module in the terminal device acquires the decrypted authentication code, the method comprises:
the scanning module in the terminal equipment sends the encrypted verification code to the verification equipment;
the verification equipment acquires a terminal equipment identifier sent by the scanning module in the terminal equipment;
the verification equipment acquires the structural information of the graphic code sent by the scanning module in the terminal equipment;
when the verification device determines that the structure information is an appointed structure and determines that the terminal device identifier is an identifier in an appointed identifier set, a decryption key is obtained to decrypt the encrypted verification code to obtain a decrypted verification code;
and sending the decrypted verification code to the scanning module in the terminal equipment.
7. The device to be logged in is characterized by comprising a first processor and a first memory; the first memory has a computer program stored therein; the computer program, when executed by the first processor, is capable of implementing a telnet method as claimed in any one of claims 1 to 3.
8. A remote login system is characterized by comprising a scanning module and a device to be logged in, wherein the scanning module is installed in a terminal device and comprises a computer program product formed by instructions, and the device to be logged in comprises a first processor and a first memory; wherein the scanning module is loaded into the second memory and executed by the second processor, and the computer program in the first memory of the device to be logged is capable of implementing the telnet method according to any one of claims 4 to 5 when executed by the first processor.
9. A telnet system according to claim 8, further comprising an authentication device, the authentication device including a third processor and a third memory, the scan module being loaded into and executed by the second processor, the computer program in the first memory of the device to be logged on being executed by the first processor, and the computer program in the third memory being executed by the third processor, enabling the telnet method of claim 6 to be implemented.
10. A computer-readable storage medium, characterized in that a computer program is stored in the computer-readable storage medium; the computer program is capable of implementing a telnet method as claimed in any one of claims 1 to 3 or 4 to 6 when executed by a processor of an electronic device.
CN202211122982.2A 2022-09-15 2022-09-15 Remote login method, device, system and medium Pending CN115664664A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211122982.2A CN115664664A (en) 2022-09-15 2022-09-15 Remote login method, device, system and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211122982.2A CN115664664A (en) 2022-09-15 2022-09-15 Remote login method, device, system and medium

Publications (1)

Publication Number Publication Date
CN115664664A true CN115664664A (en) 2023-01-31

Family

ID=84983141

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211122982.2A Pending CN115664664A (en) 2022-09-15 2022-09-15 Remote login method, device, system and medium

Country Status (1)

Country Link
CN (1) CN115664664A (en)

Similar Documents

Publication Publication Date Title
US20220191016A1 (en) Methods, apparatuses, and computer program products for frictionless electronic signature management
CN106657152B (en) Authentication method, server and access control device
US9942220B2 (en) Preventing unauthorized account access using compromised login credentials
CN106330850B (en) Security verification method based on biological characteristics, client and server
US9419969B2 (en) Method and system for granting access to a secured website
CN102461060B (en) Key management in secure network enclaves
US20210399895A1 (en) Systems and Methods for Single-Step Out-of-Band Authentication
US9197420B2 (en) Using information in a digital certificate to authenticate a network of a wireless access point
CN109067813B (en) Network vulnerability detection method and device, storage medium and computer equipment
KR101383761B1 (en) User authentication system and method thereof
CN114679293A (en) Access control method, device and storage medium based on zero trust security
CN109981665B (en) Resource providing method and device, and resource access method, device and system
KR20110057128A (en) Portable device association
US11177963B2 (en) Method for authenticating a user based on an image relation rule and corresponding first user device, server and system
CN108737080B (en) Password storage method, device, system and equipment
CN109145628B (en) Data acquisition method and system based on trusted execution environment
CN108200037B (en) Method and system for executing security operation by using security device
US11838421B2 (en) Systems and methods for enhanced mobile device authentication
WO2016188335A1 (en) Access control method, apparatus and system for user data
CN113572728B (en) Method, device, equipment and medium for authenticating Internet of things equipment
WO2022227311A1 (en) Access processing method for performing remote control on terminal, and device and storage medium
CN111460410A (en) Server login method, device and system and computer readable storage medium
CN111901303A (en) Device authentication method and apparatus, storage medium, and electronic apparatus
CN114338132B (en) Secret-free login method, client application, operator server and electronic equipment
EP2940618A1 (en) Method, system, user equipment and program for authenticating a user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination