WO2015188439A1 - 虚拟桌面的认证方法、终端及服务器 - Google Patents

虚拟桌面的认证方法、终端及服务器 Download PDF

Info

Publication number
WO2015188439A1
WO2015188439A1 PCT/CN2014/084310 CN2014084310W WO2015188439A1 WO 2015188439 A1 WO2015188439 A1 WO 2015188439A1 CN 2014084310 W CN2014084310 W CN 2014084310W WO 2015188439 A1 WO2015188439 A1 WO 2015188439A1
Authority
WO
WIPO (PCT)
Prior art keywords
virtual desktop
server
information
authentication
user
Prior art date
Application number
PCT/CN2014/084310
Other languages
English (en)
French (fr)
Inventor
郭热思
何伟
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2015188439A1 publication Critical patent/WO2015188439A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the present invention relates to virtualization technologies, and in particular, to a virtual desktop authentication method, a terminal, and a server.
  • BACKGROUND With the development of cloud computing technologies, the application of virtual desktops has become more and more widespread.
  • the server receives the username and password sent by the client, the server authenticates the entered username and password.
  • the server authenticates the entered username and password.
  • the above authentication method has a large security risk.
  • Embodiments of the present invention provide a method, a terminal, and a server for authenticating a virtual desktop, aiming at improving the security of virtual desktop authentication.
  • the embodiment of the invention discloses a method for authenticating a virtual desktop, which comprises the following steps: real-time monitoring a fingerprint input instruction triggered by a user logging in a virtual desktop based on a virtual desktop client; and monitoring user input when the user triggers the fingerprint input instruction
  • the fingerprint information is sent to the server, and the server authenticates whether the user logs in the virtual desktop according to the fingerprint information.
  • the sending the collected fingerprint information to the server comprises: performing image processing on the collected fingerprint information, and transmitting the image processed image information to a server.
  • the method further includes: receiving authentication information returned by the server, and performing the The operation of the authentication information mapping.
  • the performing the mapping of the authentication information comprises: If the authentication information is successful, the user logs in to the virtual desktop; if the authentication information is authentication failure, the user is prompted to log in to the virtual desktop.
  • the embodiment of the invention further discloses a method for authenticating a virtual desktop, comprising the following steps: receiving an operation request for logging in a virtual desktop sent by the terminal; wherein the operation request includes fingerprint information required for logging in the virtual desktop; and responding to the operation request And searching for the fingerprint database according to the fingerprint information, and authenticating the fingerprint information; and sending the authentication information including the authentication result to the terminal.
  • the embodiment of the invention further discloses an authentication terminal of the virtual desktop, comprising: a monitoring module, configured to monitor, in real time, a fingerprint input instruction triggered by the user logging in the virtual desktop based on the virtual desktop client; and an acquisition module configured to monitor the user triggering
  • the interaction module is configured to send the collected fingerprint information to the server, and the server is configured to authenticate whether the operation of logging in the virtual desktop by the user is legal according to the fingerprint information.
  • the interaction module is further configured to: perform image processing on the collected fingerprint information, and send the image processed image information to a server.
  • the authentication terminal of the virtual desktop further includes: an login module, configured to receive authentication information returned by the server, and perform an operation of mapping the authentication information.
  • the login module is further configured to: if the authentication information is successful, log in to the virtual desktop; If the authentication information is that the authentication fails, the user is prompted to log in to the virtual desktop.
  • the embodiment of the present invention further discloses an authentication server for a virtual desktop, comprising: a communication module, configured to receive an operation request for logging in a virtual desktop sent by the terminal; wherein the operation request includes fingerprint information required for logging in the virtual desktop; And responding to the operation request, searching a fingerprint database according to the fingerprint information, authenticating the fingerprint information, and transmitting the authentication information including the authentication result to the terminal.
  • a communication module configured to receive an operation request for logging in a virtual desktop sent by the terminal; wherein the operation request includes fingerprint information required for logging in the virtual desktop; And responding to the operation request, searching a fingerprint database according to the fingerprint information, authenticating the fingerprint information, and transmitting the authentication information including the authentication result to the terminal.
  • the terminal uses the collected user fingerprint information as the authentication information of the user to log in to the virtual desktop and sends the authentication information to the server.
  • the embodiment of the present invention has an improvement.
  • FIG. 1 is a schematic flowchart of a first embodiment of a method for authenticating a virtual desktop according to the present invention
  • FIG. 2 is a schematic diagram of a second embodiment of a method for authenticating a virtual desktop according to the present invention
  • FIG. 4 is a schematic diagram of a functional module of a first embodiment of an authentication terminal of a virtual desktop according to the present invention
  • FIG. 5 is a schematic diagram of a functional module of a second embodiment of the authentication terminal of the virtual desktop of the present invention
  • the virtual desktop described is not configured to configure a personal computer (Personal Computer, PC for short) running on the operating system desktop, but by deploying data in the virtual desktop.
  • the central server runs the corresponding operating system to virtualize the desktop.
  • the user connects to the virtual desktop running on the server through a virtual desktop client from a client device (for example, a cloud terminal), and the user accessing the desktop on their server is like accessing a traditional locally installed desktop.
  • the authentication terminal of the virtual desktop described in the embodiment of the present invention may be deployed as a cloud terminal; the cloud terminal is a general term for the terminal device and the terminal platform service based on the cloud computing business model application, and the terminal technology of the cloud terminal is used for cost reduction and environmental protection. It can realize shared host resources, and the desktop terminal does not need to be licensed. It can greatly reduce the hardware investment and software license overhead, and realize single-user and multi-user. Each user can enjoy the complete PC function independently.
  • the cloud terminal design is compact and tiny, no need to upgrade, install Simple, easy to operate, no need for host, one-click; and long hardware life, integrated software and hardware design, which is convenient for maintenance and easy to manage; USB control is open, the failure rate is extremely low.
  • the cloud terminal is low in price, low in power consumption and low in power consumption.
  • the cloud terminal has a compact body, no fan cooling, no noise interference, low radiation, green health and environmental protection, and is a high-end wide in the information development era. Product.
  • the embodiment of the present invention provides a first embodiment of a method for authenticating a virtual desktop.
  • the method for authenticating a virtual desktop includes the following steps: Step S01: Real-time monitoring of a user's login to a virtual desktop based on a virtual desktop client The triggered fingerprint input command; when the cloud terminal is powered on, the cloud terminal starts the virtual desktop client. When the virtual desktop client is running, the user is triggered to trigger the fingerprint entry instruction in real time. In this embodiment, the user logs in to the virtual desktop by using fingerprint input instead of the traditional username and password login method.
  • Step S02 When the user triggers the fingerprint input instruction, the fingerprint information input by the user is collected;
  • the cloud terminal has a fingerprint collection function; if the user presses the fingerprint on the fingerprint collection device corresponding to the cloud terminal, the fingerprint input instruction is triggered; when the cloud terminal receives the fingerprint input instruction triggered by the user, the cloud terminal collects the user. Fingerprint information entered.
  • Step S03 Send the collected fingerprint information to the server, for the server to authenticate whether the operation of logging in to the virtual desktop by the user is legal according to the fingerprint information.
  • the cloud terminal After collecting the fingerprint information entered by the user, the cloud terminal sends the collected fingerprint information to the server, and the server authenticates the operation of the user to log in to the virtual desktop according to the collected fingerprint information, thereby authenticating the user to log in to the virtual desktop. Whether the operation is legal.
  • the cloud terminal in order to improve the accuracy of the identification of the fingerprint information by the server, the cloud terminal performs image processing on the collected fingerprint information, and sends the image processed image information to the server; The server identifies and authenticates based on the processed fingerprint information.
  • the terminal uses the collected user fingerprint information as the authentication information of the user to log in to the virtual desktop and sends the authentication information to the server.
  • the embodiment of the present invention has an improvement.
  • the effective effect of the virtual desktop login security further, since the fingerprint information is easier to input than the user name and password, the operation convenience of the user to log in to the virtual desktop is improved, and the interactivity of the human-machine is improved.
  • the present invention further provides a second embodiment of the authentication method for the virtual desktop.
  • the difference between the embodiment and the embodiment shown in FIG. 1 is that the terminal performs the corresponding operation of logging in the virtual desktop or ending the connection according to the authentication information returned by the server.
  • the operation of the virtual desktop Based on the description of the embodiment shown in FIG. 1, as shown in FIG. 2, the authentication method of the virtual desktop of the present invention is sent to the server in step S03 of the embodiment of FIG. After the step of verifying whether the operation of the user to log in to the virtual desktop is authenticated, the method further includes: Step S04: Receive authentication information returned by the server, and perform an operation of mapping the authentication information.
  • the server After the cloud terminal sends the collected fingerprint information of the user to the server, the server authenticates the operation of the user to log in to the virtual desktop according to the fingerprint information, and authenticates whether the operation of logging in to the virtual desktop is legal. After the server authenticates the user to log in to the virtual desktop according to the fingerprint information, the server returns whether the fingerprint information passed the authentication information to the cloud terminal.
  • the cloud terminal receives the foregoing authentication information returned by the server, and according to the foregoing authentication information, the cloud terminal performs a corresponding operation of the foregoing authentication information mapping.
  • the performing, by the cloud terminal, the operation of the authentication information mapping includes: if the authentication information returned by the server is successful, the cloud terminal sends an operation request for logging in to the virtual desktop, and receiving the permission returned by the server After the login response information, the cloud terminal logs in to the virtual desktop mapped by the fingerprint information. If the authentication information returned by the server is that the authentication fails, the cloud terminal ends the operation process of connecting the virtual desktop, and prompts the user to log in to the virtual desktop. At this time, the user can re-trigger the fingerprint recording instruction or perform other operations according to the prompt information of the virtual desktop login failure.
  • the cloud terminal performs the corresponding operation based on the authentication information returned by the server, and returns the prompt information for failing to log in the virtual desktop when the authentication fails; further improving the security of the virtual desktop login and the interoperability of the human machine.
  • the embodiment of the present invention further provides a third embodiment of the authentication method of the virtual desktop.
  • the difference between the embodiment and the embodiment shown in FIG. 1 and FIG. 2 is that the virtual desktop of the present invention is described by using the server as an execution subject.
  • the authentication method of the virtual desktop of the present invention includes the following steps: Step S11: Receive an operation request for logging in a virtual desktop sent by the terminal, where the operation request includes fingerprint information required for logging in the virtual desktop; Step S12; In response to the operation request, the fingerprint database is searched according to the fingerprint information, and the fingerprint information is authenticated.
  • the server when the server receives the operation request for logging in the virtual desktop sent by the terminal, the server responds to the operation request and parses the operation request. And obtaining fingerprint information required for logging in the virtual desktop included in the operation request. After obtaining the fingerprint information, the server searches the fingerprint database according to the obtained fingerprint information, and identifies whether the acquired fingerprint information can be found in the fingerprint database. And if the server can find the fingerprint information in the fingerprint database, return an authentication result including the corresponding authority of the fingerprint information according to the authority corresponding to the fingerprint information. If the server cannot find the fingerprint information in the fingerprint database, it returns an authentication result that does not allow the user corresponding to the fingerprint information to log in to the virtual interface.
  • Step S13 Send the authentication information including the authentication result to the terminal.
  • the server After the server authenticates the operation of logging in to the virtual desktop according to the fingerprint information sent by the cloud terminal, the server sends the authentication information including the authentication result to the terminal, and the terminal performs the corresponding operation according to the authentication information.
  • the server updates the stored fingerprint database according to a preset period, or updates the fingerprint database according to an update instruction triggered by a maintenance person.
  • the server receives an operation request for logging in the virtual desktop sent by the terminal.
  • the fingerprint database is searched according to the fingerprint information in the operation request, and the fingerprint information is authenticated; the authentication result is included.
  • the authentication information is sent to the terminal; compared with the login method of verifying the login of the virtual desktop by using the username and the password in the prior art, the embodiment of the present invention has an effective effect of improving the security of the virtual desktop login; further, because the fingerprint information is compared with The user name and password are easier to input, thus improving the convenience of the user to log in to the virtual desktop and improving the interactivity of the human-machine.
  • the embodiment of the present invention further discloses a first embodiment of an authentication terminal for a virtual desktop.
  • the authentication terminal of the virtual desktop of the present invention includes: a monitoring module 01, an acquisition module 02, and an interaction module 03.
  • the monitoring module 01 is configured to monitor, according to the virtual desktop client, a fingerprint input instruction triggered by the user logging in the virtual desktop in real time; when the cloud terminal is powered on, the cloud terminal starts the virtual desktop client.
  • the monitoring module 01 monitors in real time whether the user triggers the fingerprint entry instruction.
  • the user logs in to the virtual desktop by using fingerprint input instead of the traditional username and password login.
  • the collecting module 02 is configured to collect the fingerprint information recorded by the user when the user triggers the fingerprint input command.
  • the collecting module 02 on the cloud terminal has a fingerprint collecting function; if the user corresponds to the fingerprint in the cloud terminal When the fingerprint is pressed by the collecting device, the fingerprint input command is triggered.
  • the monitoring module 01 receives the fingerprint input command triggered by the user, the collecting module 02 collects the fingerprint information entered by the user.
  • the interaction module 03 is configured to send the collected fingerprint information to the server, and the server is configured to authenticate, according to the fingerprint information, whether the operation of logging in to the virtual desktop by the user is legal.
  • the interaction module 03 After the collection module 02 collects the fingerprint information entered by the user, the interaction module 03 sends the collected fingerprint information to the server, and the server authenticates the operation of the user to log in to the virtual desktop according to the collected fingerprint information, thereby authenticating the user. Whether the operation of logging in to the virtual desktop is legal.
  • the interaction module 03 in order to improve the accuracy of the identification of the fingerprint information by the server, the interaction module 03 performs image processing on the fingerprint information collected by the collection module 02, and sends the image information after the image processing.
  • the server identifies and authenticates based on the processed fingerprint information.
  • the terminal uses the collected user fingerprint information as the authentication information of the user to log in to the virtual desktop and sends the authentication information to the server.
  • the embodiment of the present invention has an improvement.
  • the effective effect of the virtual desktop login security further, since the fingerprint information is easier to input than the user name and password, the operation convenience of the user to log in to the virtual desktop is improved, and the interactivity of the human-machine is improved.
  • the embodiment of the present invention further discloses a second embodiment of the authentication terminal of the virtual desktop.
  • the difference between the embodiment and the embodiment shown in FIG. 4 is that the terminal performs the corresponding operation of logging in the virtual desktop according to the authentication information returned by the server. End the operation of connecting to the virtual desktop.
  • the authentication terminal of the virtual desktop of the present invention further includes: a login module 04, configured to receive authentication information returned by the server, and perform the operation of mapping the authentication information.
  • the server After the interaction module 03 sends the fingerprint information input by the user collected by the collection module 02 to the server, the server authenticates the operation of the user to log in to the virtual desktop according to the fingerprint information, and authenticates whether the operation of logging in to the virtual desktop is legal. After the server authenticates the user to log in to the virtual desktop according to the fingerprint information, the server returns whether the fingerprint information passed the authentication information to the cloud terminal.
  • the cloud terminal receives the above-mentioned authentication information returned by the server, and the login module 04 performs the corresponding operation of the above-described authentication information mapping according to the above-mentioned authentication information.
  • the performing the mapping of the authentication information by the login module 04 includes: if the authentication information returned by the server is successful, the login module 04 sends an operation request for logging in to the virtual desktop, and receives the return from the server. After the response information of the login is allowed, the login module 04 logs in to the virtual desktop of the fingerprint information mapping. If the authentication information returned by the server is an authentication failure, the login module 04 ends the operation flow of connecting the virtual desktop, and prompts the user to log in to the virtual desktop. At this time, the user can re-trigger the fingerprint recording instruction or perform other operations according to the prompt information of the virtual desktop login failure.
  • the cloud terminal performs the corresponding operation based on the authentication information returned by the server, and returns the prompt information for failing to log in the virtual desktop when the authentication fails; further improving the security of the virtual desktop login and the interoperability of the human machine.
  • the authentication server of the virtual desktop of the present invention includes: a communication module 11 and an authentication module 12.
  • the communication module 11 is configured to receive an operation request for logging in the virtual desktop sent by the terminal, where the operation request includes fingerprint information required for logging in the virtual desktop, and the authentication module 12 is configured to respond to the operation request according to the fingerprint information. And searching a fingerprint database, authenticating the fingerprint information; and sending the authentication information including the authentication result to the terminal.
  • the authentication module 12 responds to the operation request and parses the fingerprint information required to log in the virtual desktop included in the operation request.
  • the authentication module 12 After obtaining the fingerprint information, the authentication module 12 searches the fingerprint database according to the acquired fingerprint information, and identifies whether the acquired fingerprint information can be found in the fingerprint database. If the authentication module 12 can find the fingerprint information in the fingerprint database, return an authentication result including the corresponding authority of the fingerprint information according to the authority corresponding to the fingerprint information. If the authentication module 12 cannot find the fingerprint information in the fingerprint database, it returns an authentication result that does not allow the user corresponding to the fingerprint information to log in to the virtual interface. When the authentication module 12 can find the fingerprint information in the fingerprint database, if the fingerprint information has been pulled into the blacklist or does not have the qualification to access the virtual desktop, the authentication module 12 still returns the fingerprint information. The authentication result of the corresponding user login virtual interface.
  • the authentication module 12 authenticates the operation of the user to log in to the virtual desktop according to the fingerprint information sent by the cloud terminal, and then sends the authentication information including the authentication result to the terminal, and the terminal performs the corresponding operation according to the authentication information.
  • the communication module 11 updates the stored fingerprint database according to a preset period, or updates the fingerprint database according to an update instruction triggered by a maintenance person.
  • the server receives an operation request for logging in the virtual desktop sent by the terminal. In response to the operation request, the fingerprint database is searched according to the fingerprint information in the operation request, and the fingerprint information is authenticated; the authentication result is included.
  • the authentication information is sent to the terminal; compared with the login method of verifying the login of the virtual desktop by using the username and the password in the prior art, the embodiment of the present invention has an effective effect of improving the security of the virtual desktop login; further, because the fingerprint information is compared with The user name and password are easier to input, thus improving the convenience of the user to log in to the virtual desktop and improving the interactivity of the human-machine.
  • the foregoing embodiment method can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is better.
  • Implementation Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the methods described in various embodiments of the present invention.
  • a virtual desktop authentication method, a terminal, and a server provided by the embodiments of the present invention have the following beneficial effects: Compared with the login method of logging in to a virtual desktop by using a username and a password in the prior art, the present invention is implemented.
  • the example has the effective effect of improving the security of the virtual desktop login; and because the fingerprint information is easier to input than the user name and password, the operation convenience of the user to log in to the virtual desktop is improved, and the interoperability of the human-machine is improved.

Abstract

本发明公开一种虚拟桌面的认证方法、终端及服务器;本发明实施例终端将采集的用户指纹信息作为用户登录虚拟桌面的认证信息并将其发送至服务器,相较于现有技术中采用用户名和密码登陆虚拟桌面的登录方式,本发明实施例具有提高虚拟桌面登录安全性的有效效果;进一步地,由于指纹信息相较于用户名和密码更易输入,因此提高了用户登录虚拟桌面的操作便捷性,提高了人机的可交互性。

Description

虚拟桌面的认证方法、 终端及服务器 技术领域 本发明涉及虚拟化技术, 尤其涉及一种虚拟桌面的认证方法、 终端及服务器。 背景技术 随着云计算技术的发展, 虚拟桌面的应用也越来越广泛。 目前, 用户通过云终端 上的虚拟桌面客户端连接虚拟桌面时, 通常采用用户名和密码的方式登录服务器; 服 务器接收到客户端发送的用户名和密码时, 对输入的用户名和密码进行鉴权认证。 针 对这种认证方式, 一旦得知用户名和密码, 他人便可非法登录上述用户名和密码对应 的虚拟桌面并访问相应信息; 因此, 上述认证方式存在较大的安全隐患。 发明内容 本发明实施例提供了一种虚拟桌面的认证方法、 终端及服务器, 旨在达到提高虚 拟桌面认证安全性的目的。 本发明实施例公开了一种虚拟桌面的认证方法, 包括以下步骤: 基于虚拟桌面客户端实时监测用户登录虚拟桌面所触发的指纹录入指令; 监测到用户触发所述指纹录入指令时, 采集用户录入的指纹信息; 将采集的所述指纹信息发送至服务器, 供服务器根据所述指纹信息认证用户登录 虚拟桌面的操作是否合法。 优选地, 所述将采集的所述指纹信息发送至服务器包括: 将采集的所述指纹信息进行图像处理, 并将经图像处理后的所述指纹信息发送至 服务器。 优选地, 所述将采集的所述指纹信息发送至服务器, 供服务器根据所述指纹信息 认证用户登录虚拟桌面的操作是否合法的步骤之后, 还包括: 接收服务器返回的认证信息, 并执行所述认证信息映射的操作。 优选地, 所述执行所述认证信息映射的操作包括: 若所述认证信息为认证成功, 则登录至所述虚拟桌面; 若所述认证信息为认证失败, 则提示用户登录所述虚拟桌面失败。
本发明实施例还公开一种虚拟桌面的认证方法, 包括以下步骤: 接收终端发送的登录虚拟桌面的操作请求; 其中, 所述操作请求包括登录虚拟桌 面所需的指纹信息; 响应所述操作请求, 根据所述指纹信息, 查找指纹数据库, 对所述指纹信息进行 鉴权; 将包括鉴权结果的认证信息发送至终端。
本发明实施例还公开一种虚拟桌面的认证终端, 包括: 监测模块, 设置为基于虚拟桌面客户端实时监测用户登录虚拟桌面所触发的指纹 录入指令; 采集模块, 设置为监测到用户触发所述指纹录入指令时, 采集用户录入的指纹信 息; 交互模块, 设置为将采集的所述指纹信息发送至服务器, 供服务器根据所述指纹 信息认证用户登录虚拟桌面的操作是否合法。 优选地, 所述交互模块还设置为: 将采集的所述指纹信息进行图像处理, 并将经图像处理后的所述指纹信息发送至 服务器。 优选地, 所述虚拟桌面的认证终端还包括: 登录模块, 设置为接收服务器返回的认证信息,并执行所述认证信息映射的操作。 优选地, 所述登录模块还设置为: 若所述认证信息为认证成功, 则登录至所述虚拟桌面; 若所述认证信息为认证失败, 则提示用户登录所述虚拟桌面失败。
本发明实施例还公开一种虚拟桌面的认证服务器, 包括: 通信模块, 设置为接收终端发送的登录虚拟桌面的操作请求; 其中, 所述操作请 求包括登录虚拟桌面所需的指纹信息; 认证模块, 设置为响应所述操作请求, 根据所述指纹信息, 查找指纹数据库, 对 所述指纹信息进行鉴权; 并将包括鉴权结果的认证信息发送至终端。
本发明实施例终端将采集的用户指纹信息作为用户登录虚拟桌面的认证信息并将 其发送至服务器, 相较于现有技术中采用用户名和密码登陆虚拟桌面的登录方式, 本 发明实施例具有提高虚拟桌面登录安全性的有效效果; 进一步地, 由于指纹信息相较 于用户名和密码更易输入, 因此提高了用户登录虚拟桌面的操作便捷性, 提高了人机 的可交互性。 附图说明 图 1是本发明虚拟桌面的认证方法第一实施例流程示意图; 图 2是本发明虚拟桌面的认证方法第二实施例流程示意图; 图 3是本发明虚拟桌面的认证方法第三实施例流程示意图; 图 4是本发明虚拟桌面的认证终端第一实施例功能模块示意图; 图 5是本发明虚拟桌面的认证终端第二实施例功能模块示意图; 图 6是本发明虚拟桌面的认证服务器一实施例功能模块示意图。
本发明实施例目的的实现、 功能特点及优点将结合实施例, 参照附图做进一步说 明。 具体实施方式 以下结合说明书附图及具体实施例进一步说明本发明的技术方案。 应当理解, 此 处所描述的具体实施例仅仅用以解释本发明, 并不用于限定本发明。 本发明虚拟桌面的认证方法、 终端及服务器中, 所描述的虚拟桌面并不是给每个 用户都配置一台运行操作系统桌面的个人计算机 (Personal Computer, 简称为 PC), 而是通过部署在数据中心的服务器运行对应的操作系统, 从而将桌面进行虚拟化。 用 户通过来自客户端设备 (例如: 云终端) 的虚拟桌面客户端与服务端运行的虚拟桌面 进行连接, 用户访问他们服务端的上述桌面就像是访问传统的本地安装的桌面一样体 验。 为了降低成本且绿色环保, 本发明实施例中所描述的虚拟桌面的认证终端可以部 署为云终端; 云终端是基于云计算商业模式应用的终端设备和终端平台服务的总称, 云终端的终端技术可实现共享主机资源, 桌面终端无需许可, 可大幅减少硬件投资和 软件许可证开销, 并实现单机多用户, 每一个用户独立享用完整的 PC功能; 另外, 云终端设计小巧精致, 无需升级, 安装简便, 易于操作, 无须主机, 一按即用; 且硬 件使用周期长, 采用软硬件一体化设计, 即利于维护又方便管理; USB控制开放, 故 障率极低。 另外, 云终端的价格低廉, 耗电量少且自身功耗较低; 另外, 云终端的机 身小巧, 无需风扇散热, 无噪音干扰, 低辐射, 绿色健康环保, 是信息发展时代的高 端广品。
本发明实施例提供了一种虚拟桌面的认证方法第一实施例; 如图 1所示, 本发明 虚拟桌面的认证方法包括以下步骤: 步骤 S01、 基于虚拟桌面客户端实时监测用户登录虚拟桌面所触发的指纹录入指 令; 当云终端开机后, 云终端启动虚拟桌面客户端。 虚拟桌面客户端运行时, 实时监 测用户是否触发了指纹录入指令; 本实施例中, 用户登录虚拟桌面采用指纹录入的方 式, 而非传统的用户名和密码登陆的方式。 步骤 S02、 监测到用户触发所述指纹录入指令时, 采集用户录入的指纹信息; 本发明实施例中, 云终端具备指纹采集功能; 若用户在云终端对应的指纹采集设 备处按上指纹, 则触发所述指纹录入指令; 云终端接收到用户触发的指纹录入指令时, 采集用户录入的指纹信息。 步骤 S03、 将采集的所述指纹信息发送至服务器, 供服务器根据所述指纹信息认 证用户登录虚拟桌面的操作是否合法。 云终端采集到用户录入的指纹信息后, 将所采集的指纹信息发送至服务器, 由服 务器根据采集的上述指纹信息, 对用户本次登陆虚拟桌面的操作进行鉴权, 从而认证 用户登陆虚拟桌面的操作是否合法。 在本发明一优选实施例中, 为了提高服务器对上述指纹信息识别的准确率, 云终 端将采集的所述指纹信息进行图像处理, 并将经图像处理后的所述指纹信息发送至服 务器; 由服务器根据处理后的指纹信息进行识别和鉴权。 本发明实施例终端将采集的用户指纹信息作为用户登录虚拟桌面的认证信息并将 其发送至服务器, 相较于现有技术中采用用户名和密码登陆虚拟桌面的登录方式, 本 发明实施例具有提高虚拟桌面登录安全性的有效效果; 进一步地, 由于指纹信息相较 于用户名和密码更易输入, 因此提高了用户登录虚拟桌面的操作便捷性, 提高了人机 的可交互性。
本发明还提供了一种虚拟桌面的认证方法第二实施例; 本实施例与图 1所述实施 例的区别是, 终端根据服务器返回的认证信息, 执行对应的登录虚拟桌面的操作或者 结束连接虚拟桌面的操作。 基于图 1所述实施例的描述, 如图 2所示, 本发明虚拟桌面的认证方法在图 1所 述实施例的 "步骤 S03、 将采集的所述指纹信息发送至服务器, 供服务器根据所述指 纹信息认证用户登录虚拟桌面的操作是否合法" 的歩骤之后, 还包括: 步骤 S04、 接收服务器返回的认证信息, 并执行所述认证信息映射的操作。 云终端将采集的用户输入的指纹信息发送至服务器之后, 服务器根据上述指纹信 息, 对用户本次登陆虚拟桌面的操作进行鉴权并认证用户本次登陆虚拟桌面的操作是 否合法。 服务器根据指纹信息对用户本次登陆虚拟桌面进行认证之后, 返回上述指纹 信息是否认证通过的认证信息至云终端。 云终端接收服务器返回的上述认证信息, 根 据上述认证信息, 云终端执行上述认证信息映射的对应操作。 在本发明实施例中, 云终端执行所述认证信息映射的操作包括: 若服务器返回的所述认证信息为认证成功, 则云终端发送登录虚拟桌面的操作请 求, 并在接收到服务器返回的允许登录的响应信息后, 云终端登录至所述指纹信息映 射的所述虚拟桌面。 若服务器返回的所述认证信息为认证失败, 则云终端结束连接虚拟桌面的操作流 程, 并提示用户登录所述虚拟桌面失败。 此时, 用户可以根据虚拟桌面登录失败的提 示信息, 重新触发指纹录制指令, 或者执行其他操作。 本发明实施例云终端基于服务器返回的认证信息执行对应操作,且在认证失败时, 返回登录虚拟桌面失败的提示信息; 进一步提高了虚拟桌面登录的安全性以及人机的 可交互性。
本发明实施例还提供了一种虚拟桌面的认证方法第三实施例; 本实施例与图 1、 图 2所述实施例的区别是, 本实施例以服务器为执行主体来描述本发明虚拟桌面的认 证方法的执行过程。 如图 3所示, 本发明虚拟桌面的认证方法包括以下步骤: 步骤 Sll、 接收终端发送的登录虚拟桌面的操作请求; 其中, 所述操作请求包括 登录虚拟桌面所需的指纹信息; 步骤 S12、 响应所述操作请求, 根据所述指纹信息, 查找指纹数据库, 对所述指 纹信息进行鉴权; 本实施例中, 服务器接收到终端发送的登录虚拟桌面的操作请求时, 响应上述操 作请求并解析, 获取所述操作请求中所包含的登录虚拟桌面所需的指纹信息。 服务器获取到上述指纹信息后, 根据获取的指纹信息, 查找指纹数据库, 识别在 所述指纹数据库是否能够找到获取的所述指纹信息。 若服务器在所述指纹数据库中能 够找到所述指纹信息, 则根据所述指纹信息对应的权限, 返回包含所述指纹信息对应 权限的鉴权结果。 若服务器在所述指纹数据库中不能找到所述指纹信息, 则返回不允 许所述指纹信息对应的用户登录虚拟界面的鉴权结果。 其中, 当服务器在指纹数据库 中能够找到所述指纹信息中, 若所述指纹信息已经被拉入黑名单或者不具备访问虚拟 桌面的资格, 则服务器仍然返回不允许所述指纹信息对应的用户登录虚拟界面的鉴权 结果。 步骤 S13、 将包括鉴权结果的认证信息发送至终端。 服务器根据云终端发送的指纹信息对用户登录虚拟桌面的操作进行鉴权后, 将包 含鉴权结果的认证信息发送至终端, 供终端根据上述认证信息执行对应操作。 在本发明一优选实施例中, 服务器按照预设周期更新存储的指纹数据库, 或者根 据维护人员触发的更新指令, 更新所述指纹数据库。 本发明实施例服务器接收终端发送的登录虚拟桌面的操作请求; 响应所述操作请 求, 根据所述操作请求中的指纹信息, 查找指纹数据库, 对所述指纹信息进行鉴权; 将包括鉴权结果的认证信息发送至终端; 相较于现有技术中验证采用用户名和密码登 陆虚拟桌面的登录方式, 本发明实施例具有提高虚拟桌面登录安全性的有效效果; 进 一步地, 由于指纹信息相较于用户名和密码更易输入, 因此提高了用户登录虚拟桌面 的操作便捷性, 提高了人机的可交互性。
本发明实施例还公开一种虚拟桌面的认证终端第一实施例; 如图 4所示, 本发明 虚拟桌面的认证终端包括: 监测模块 01、 采集模块 02和交互模块 03。 监测模块 01, 设置为基于虚拟桌面客户端实时监测用户登录虚拟桌面所触发的指 纹录入指令; 当云终端开机后, 云终端启动虚拟桌面客户端。 虚拟桌面客户端运行时, 监测模 块 01实时监测用户是否触发了指纹录入指令; 本实施例中,用户登录虚拟桌面采用指 纹录入的方式, 而非传统的用户名和密码登陆的方式。 采集模块 02, 设置为监测到用户触发所述指纹录入指令时, 采集用户录入的指纹 信息; 本发明实施例中, 云终端上的采集模块 02具备指纹采集功能;若用户在云终端对 应的指纹采集设备处按上指纹, 则触发所述指纹录入指令;监测模块 01接收到用户触 发的指纹录入指令时, 采集模块 02采集用户录入的指纹信息。 交互模块 03, 设置为将采集的所述指纹信息发送至服务器, 供服务器根据所述指 纹信息认证用户登录虚拟桌面的操作是否合法。 采集模块 02采集到用户录入的指纹信息后, 交互模块 03将所采集的指纹信息发 送至服务器, 由服务器根据采集的上述指纹信息, 对用户本次登陆虚拟桌面的操作进 行鉴权, 从而认证用户登陆虚拟桌面的操作是否合法。 在本发明一优选实施例中, 为了提高服务器对上述指纹信息识别的准确率, 交互 模块 03将采集模块 02采集的所述指纹信息进行图像处理, 并将经图像处理后的所述 指纹信息发送至服务器; 由服务器根据处理后的指纹信息进行识别和鉴权。 本发明实施例终端将采集的用户指纹信息作为用户登录虚拟桌面的认证信息并将 其发送至服务器, 相较于现有技术中采用用户名和密码登陆虚拟桌面的登录方式, 本 发明实施例具有提高虚拟桌面登录安全性的有效效果; 进一步地, 由于指纹信息相较 于用户名和密码更易输入, 因此提高了用户登录虚拟桌面的操作便捷性, 提高了人机 的可交互性。
本发明实施例还公开了一种虚拟桌面的认证终端第二实施例; 本实施例与图 4所 述实施例的区别是, 终端根据服务器返回的认证信息, 执行对应的登录虚拟桌面的操 作或者结束连接虚拟桌面的操作。 基于图 4所述实施例的描述, 如图 5所示, 本发明虚拟桌面的认证终端还包括: 登录模块 04, 设置为接收服务器返回的认证信息, 并执行所述认证信息映射的操 作。 交互模块 03将采集模块 02采集的用户输入的指纹信息发送至服务器之后, 服务 器根据上述指纹信息, 对用户本次登陆虚拟桌面的操作进行鉴权并认证用户本次登陆 虚拟桌面的操作是否合法。 服务器根据指纹信息对用户本次登陆虚拟桌面进行认证之 后, 返回上述指纹信息是否认证通过的认证信息至云终端。 云终端接收服务器返回的 上述认证信息, 登录模块 04根据上述认证信息, 执行上述认证信息映射的对应操作。 在本发明实施例中, 登录模块 04执行所述认证信息映射的操作包括: 若服务器返回的所述认证信息为认证成功,则登录模块 04发送登录虚拟桌面的操 作请求, 并在接收到服务器返回的允许登录的响应信息后,登录模块 04登录至所述指 纹信息映射的所述虚拟桌面。 若服务器返回的所述认证信息为认证失败,则登录模块 04结束连接虚拟桌面的操 作流程, 并提示用户登录所述虚拟桌面失败。 此时, 用户可以根据虚拟桌面登录失败 的提示信息, 重新触发指纹录制指令, 或者执行其他操作。 本发明实施例云终端基于服务器返回的认证信息执行对应操作,且在认证失败时, 返回登录虚拟桌面失败的提示信息; 进一步提高了虚拟桌面登录的安全性以及人机的 可交互性。
本发明实施例还提供了一种虚拟桌面的认证服务器一实施例; 如图 6所示, 本发 明虚拟桌面的认证服务器包括: 通信模块 11和认证模块 12。 通信模块 11, 设置为接收终端发送的登录虚拟桌面的操作请求; 其中, 所述操作 请求包括登录虚拟桌面所需的指纹信息; 认证模块 12, 设置为响应所述操作请求, 根据所述指纹信息, 查找指纹数据库, 对所述指纹信息进行鉴权; 并将包括鉴权结果的认证信息发送至终端。 本实施例中,通信模块 11接收到终端发送的登录虚拟桌面的操作请求时, 认证模 块 12响应上述操作请求并解析,获取所述操作请求中所包含的登录虚拟桌面所需的指 纹信息。 认证模块 12获取到上述指纹信息后, 根据获取的指纹信息, 查找指纹数据库, 识 别在所述指纹数据库是否能够找到获取的所述指纹信息。若认证模块 12在所述指纹数 据库中能够找到所述指纹信息, 则根据所述指纹信息对应的权限, 返回包含所述指纹 信息对应权限的鉴权结果。 若认证模块 12 在所述指纹数据库中不能找到所述指纹信 息, 则返回不允许所述指纹信息对应的用户登录虚拟界面的鉴权结果。 其中, 当认证 模块 12在指纹数据库中能够找到所述指纹信息中,若所述指纹信息已经被拉入黑名单 或者不具备访问虚拟桌面的资格,则认证模块 12仍然返回不允许所述指纹信息对应的 用户登录虚拟界面的鉴权结果。 认证模块 12根据云终端发送的指纹信息对用户登录虚拟桌面的操作进行鉴权后, 将包含鉴权结果的认证信息发送至终端, 供终端根据上述认证信息执行对应操作。 在本发明一优选实施例中,通信模块 11按照预设周期更新存储的指纹数据库, 或 者根据维护人员触发的更新指令, 更新所述指纹数据库。 本发明实施例服务器接收终端发送的登录虚拟桌面的操作请求; 响应所述操作请 求, 根据所述操作请求中的指纹信息, 查找指纹数据库, 对所述指纹信息进行鉴权; 将包括鉴权结果的认证信息发送至终端; 相较于现有技术中验证采用用户名和密码登 陆虚拟桌面的登录方式, 本发明实施例具有提高虚拟桌面登录安全性的有效效果; 进 一步地, 由于指纹信息相较于用户名和密码更易输入, 因此提高了用户登录虚拟桌面 的操作便捷性, 提高了人机的可交互性。
需要说明的是, 在本文中, 术语 "包括"、 "包含"或者其任何其他变体意在涵盖 非排他性的包含, 从而使得包括一系列要素的过程、 方法、 物品或者装置不仅包括那 些要素, 而且还包括没有明确列出的其他要素, 或者是还包括为这种过程、 方法、 物 品或者装置所固有的要素。 在没有更多限制的情况下, 由语句 "包括一个…… " 限定 的要素, 并不排除在包括该要素的过程、 方法、 物品或者装置中还存在另外的相同要 素。
上述本发明实施例序号仅仅为了描述, 不代表实施例的优劣。
通过以上的实施方式的描述, 本领域的技术人员可以清楚地了解到上述实施例方 法可借助软件加必需的通用硬件平台的方式来实现, 当然也可以通过硬件, 但很多情 况下前者是更佳的实施方式。 基于这样的理解, 本发明的技术方案本质上或者说对现 有技术做出贡献的部分可以以软件产品的形式体现出来, 该计算机软件产品存储在一 个存储介质 (如 ROM/RAM、 磁碟、 光盘) 中, 包括若干指令用以使得一台终端设备 (可以是手机, 计算机, 服务器, 或者网络设备等) 执行本发明各个实施例所述的方 法。
以上所述仅为本发明的优选实施例, 并非因此限制其专利范围, 凡是利用本发明 说明书及附图内容所作的等效结构或等效流程变换, 直接或间接运用在其他相关的技 术领域, 均同理包括在本发明的专利保护范围内。 工业实用性 如上所述, 本发明实施例提供的一种虚拟桌面的认证方法、 终端及服务器具有以 下有益效果: 相较于现有技术中采用用户名和密码登陆虚拟桌面的登录方式, 本发明 实施例具有提高虚拟桌面登录安全性的有效效果; 而且由于指纹信息相较于用户名和 密码更易输入, 因此提高了用户登录虚拟桌面的操作便捷性,提高了人机的可交互性。

Claims

权 利 要 求 书 、 一种虚拟桌面的认证方法, 包括以下步骤: 基于虚拟桌面客户端实时监测用户登录虚拟桌面所触发的指纹录入指令; 监测到用户触发所述指纹录入指令时, 采集用户录入的指纹信息; 将采集的所述指纹信息发送至服务器, 供服务器根据所述指纹信息认证用 户登录虚拟桌面的操作是否合法。 、 如权利要求 1所述的方法, 其中, 所述将采集的所述指纹信息发送至服务器包括: 将采集的所述指纹信息进行图像处理, 并将经图像处理后的所述指纹信息 发送至服务器。 、 如权利要求 1或 2所述的方法, 其中, 所述将采集的所述指纹信息发送至服务器, 供服务器根据所述指纹信息认证用户登录虚拟桌面的操作是否合法的步骤之 后, 还包括: 接收服务器返回的认证信息, 并执行所述认证信息映射的操作。 、 如权利要求 3所述的方法, 其中, 所述执行所述认证信息映射的操作包括: 若所述认证信息为认证成功, 则登录至所述虚拟桌面; 若所述认证信息为认证失败, 则提示用户登录所述虚拟桌面失败。 、 一种虚拟桌面的认证方法, 包括以下步骤: 接收终端发送的登录虚拟桌面的操作请求; 其中, 所述操作请求包括登录 虚拟桌面所需的指纹信息;
响应所述操作请求, 根据所述指纹信息, 查找指纹数据库, 对所述指纹信 息进行鉴权;
将包括鉴权结果的认证信息发送至终端。 、 一种虚拟桌面的认证终端, 包括: 监测模块, 设置为基于虚拟桌面客户端实时监测用户登录虚拟桌面所触发 的指纹录入指令; 采集模块, 设置为监测到用户触发所述指纹录入指令时, 采集用户录入的 指纹信息;
交互模块, 设置为将采集的所述指纹信息发送至服务器, 供服务器根据所 述指纹信息认证用户登录虚拟桌面的操作是否合法。 、 如权利要求 6所述的终端, 其中, 所述交互模块还设置为: 将采集的所述指纹信息进行图像处理, 并将经图像处理后的所述指纹信息 发送至服务器。 、 如权利要求 6或 7所述的终端, 其中, 还包括: 登录模块, 设置为接收服务器返回的认证信息, 并执行所述认证信息映射 的操作。 、 如权利要求 8所述的终端, 其中, 所述登录模块还设置为: 若所述认证信息为认证成功, 则登录至所述虚拟桌面; 若所述认证信息为认证失败, 则提示用户登录所述虚拟桌面失败。 0、 一种虚拟桌面的认证服务器, 包括: 通信模块, 设置为接收终端发送的登录虚拟桌面的操作请求; 其中, 所述 操作请求包括登录虚拟桌面所需的指纹信息;
认证模块, 设置为响应所述操作请求, 根据所述指纹信息, 查找指纹数据 库, 对所述指纹信息进行鉴权; 并将包括鉴权结果的认证信息发送至终端。
PCT/CN2014/084310 2014-06-10 2014-08-13 虚拟桌面的认证方法、终端及服务器 WO2015188439A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410256490.1 2014-06-10
CN201410256490.1A CN105282092A (zh) 2014-06-10 2014-06-10 虚拟桌面的认证方法、终端及服务器

Publications (1)

Publication Number Publication Date
WO2015188439A1 true WO2015188439A1 (zh) 2015-12-17

Family

ID=54832767

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/084310 WO2015188439A1 (zh) 2014-06-10 2014-08-13 虚拟桌面的认证方法、终端及服务器

Country Status (2)

Country Link
CN (1) CN105282092A (zh)
WO (1) WO2015188439A1 (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107291432A (zh) * 2016-04-01 2017-10-24 中兴通讯股份有限公司 云桌面管控方法、装置和云桌面访问方法、装置
CN108092938B (zh) * 2016-11-23 2021-12-07 中移(杭州)信息技术有限公司 基于指纹的认证方法、基于指纹认证的第一服务器及终端
WO2019051670A1 (zh) * 2017-09-13 2019-03-21 深圳传音通讯有限公司 一种基于智能终端的虚拟系统运行方法及虚拟系统
EP3699731B1 (en) 2018-06-27 2023-10-04 Huawei Cloud Computing Technologies Co., Ltd. Method and device for calling input method, and server and terminal
CN111262821A (zh) * 2018-12-01 2020-06-09 星际空间(天津)科技发展有限公司 一种基于微服务的认证鉴权方法
CN112861193A (zh) * 2019-11-27 2021-05-28 宇龙计算机通信科技(深圳)有限公司 信息处理方法、装置、存储介质和电子设备
CN111581621A (zh) * 2020-05-07 2020-08-25 中芯集成电路(宁波)有限公司 数据安全处理方法、装置、系统及存储介质
CN111756721B (zh) * 2020-06-18 2023-04-25 赵旭华 一种关联认证方法、装置、iam服务器及可读存储介质
CN111966982A (zh) * 2020-07-23 2020-11-20 西安雷风电子科技有限公司 基于生物特征鉴权的云桌面注册、登录方法及系统

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102904904A (zh) * 2012-11-12 2013-01-30 浙江省电力公司 提高软交换调度系统安全性的方法
CN103067397A (zh) * 2012-12-31 2013-04-24 华为技术有限公司 一种桌面云系统的安全认证方法、接入网关及认证服务器

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102904904A (zh) * 2012-11-12 2013-01-30 浙江省电力公司 提高软交换调度系统安全性的方法
CN103067397A (zh) * 2012-12-31 2013-04-24 华为技术有限公司 一种桌面云系统的安全认证方法、接入网关及认证服务器

Also Published As

Publication number Publication date
CN105282092A (zh) 2016-01-27

Similar Documents

Publication Publication Date Title
WO2015188439A1 (zh) 虚拟桌面的认证方法、终端及服务器
JP6239788B2 (ja) 指紋認証方法、装置、インテリジェント端末及びコンピュータ記憶媒体
US10390222B2 (en) Technologies for touch-free multi-factor authentication
CN102349061B (zh) 用于对用户进行认证的方法和系统
US8234697B2 (en) Method, apparatus, and system for sending credentials securely
US9158920B2 (en) System and method for out-of-band assisted biometric secure boot
JP6401784B2 (ja) 決済認証システム、方法及び装置
CN109981561A (zh) 单体架构系统迁移到微服务架构的用户认证方法
CN101436233B (zh) 一种硬盘多用户分区切换控制方法、系统及计算机终端
CN110502886B (zh) 多重身份验证方法、装置、终端及计算机存储介质
US20080010453A1 (en) Method and apparatus for one time password access to portable credential entry and memory storage devices
KR102090940B1 (ko) 특징 정보를 추출하기 위한 방법 및 시스템
CN108064376A (zh) 系统启动校验方法及系统、电子设备和计算机存储介质
CN104754582A (zh) 维护byod安全的客户端及方法
CN103546430A (zh) 基于移动终端的身份验证方法、移动终端、服务器及系统
US20120179915A1 (en) System and method for full disk encryption authentication
CN107430669A (zh) 计算系统和方法
CN103136485B (zh) 一种实现计算机安全的方法和计算机
CN110061995A (zh) 一种鼠标、身份认证系统、方法、装置和存储介质
CN102195940A (zh) 一种基于虚拟机技术安全输入和提交数据的方法和系统
WO2014075231A1 (zh) 双因素认证方法及虚拟机设备
KR101944698B1 (ko) 컴퓨터 운영체제의 로그인 인증 결과를 이용한 싱글 사인 온 자동 로그인 방법 및 이를 적용한 컴퓨터로 읽을 수 있는 저장매체
EP4237971A1 (en) Using multi-factor and/or inherence-based authentication to selectively enable performance of an operation prior to or during release of code
KR20140043071A (ko) 접속 시도 기기 인증 시스템 및 방법
CN109981558A (zh) 智能家居设备的认证方法、设备及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14894789

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14894789

Country of ref document: EP

Kind code of ref document: A1