USB (universal serial bus) equipment security sharing method and system based on desktop virtualization

A desktop virtualization and virtualization platform technology, which is applied in the field of USB device security sharing based on desktop virtualization, can solve the problems of limited USB device types, poor USB device compatibility, and unstable device compatibility, etc., so as to improve the transmission speed and USB The effect of device reading speed, improved security, and improved network security

Active Publication Date: 2016-08-17
SHANDONG UNIV
View PDF7 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] 1) Poor compatibility of supported USB devices: Traditional technology has limited support for USB device types, and among the limited supported types, compatibility with devices of different brands and models is also unstable
[0007] 2)

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • USB (universal serial bus) equipment security sharing method and system based on desktop virtualization
  • USB (universal serial bus) equipment security sharing method and system based on desktop virtualization

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0040] A method for safe sharing of USB devices based on desktop virtualization, such as figure 2 As shown, the specific steps include:

[0041] (1) Use a terminal supporting the USB device to access the current virtual machine through the remote desktop protocol, create a redirectable VM list at the terminal, connect the current virtual machine, and obtain the IP address, port number, username and address of the current virtual machine Password, written in the VM list;

[0042] (2) the VM list is set, and the IP addresses, port numbers, usernames and passwords of several virtual machines are written, and the virtual machines in the VM list all have the authority to access the USB device;

[0043] (3) When an application program in a certain virtual machine performs I / O access to the USB device, it is judged whether the virtual machine is a virtual machine in the VM list, and if so, then it is judged that the virtual machine has access The authority of the USB device, the v...

Embodiment 2

[0061] A system for implementing the desktop virtualization-based USB device security sharing method described in Embodiment 1, including a virtualization platform and a client, the client is remotely connected to a virtual machine in the virtualization platform, and the virtualization platform It includes a computing server and a storage server, the computing server includes several virtual machines, and application programs are installed in several virtual machines, the client is a terminal supporting the USB device, and a VM list is set on the terminal, and the VM The IP addresses, port numbers, user names, and passwords of several virtual machines are written in the list, and the virtual machines in the VM list all have permission to access the USB device. Such as figure 1 shown.

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a USB (universal serial bus) equipment security sharing method and system based on desktop virtualization. USB equipment is used at a terminal, and meanwhile, a redirected VM (virtual machine) list (any one VM in the list can share the USB equipment); some VMs are designated to have the authority to access the USB equipment, so that the network security is improved. PDU (protocol data unit) data packets are sent by the modes of combining symmetrical encryption and asymmetric encryption; the PDU data packets are sent in the symmetrical encryption mode; a secret key used by the symmetrical encryption is sent in the asymmetric encryption mode; the secret key of the symmetrical encryption is encrypted by a public key using the asymmetric encryption; the transmission is performed through a network; a receiver uses a private key for decryption to obtain the symmetrical encryption secret key. The network transmission security can be ensured; the URB data packet transmission speed and the USB equipment reading speed can also be accelerated.

Description

technical field [0001] The invention relates to a desktop virtualization-based USB device security sharing method and system, belonging to the field of cloud computing virtualization. Background technique [0002] Cloud computing technology is a technological revolution in the IT industry, which can deploy computing resources on demand. In essence, cloud computing means that user terminals obtain computing resources such as storage, computing, and databases through remote connections. Virtualization technology is one of the core components of cloud computing technology, and it is a key technology to fully integrate and efficiently utilize various computing and storage resources, including server virtualization and desktop virtualization. [0003] The currently popular virtualization products mainly include KVM (Kernel based Virtual Machine), VMware, XenServer and so on. Among them, the biggest advantage of KVM is that it is completely open source, and KVM is a complete vir...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/08
CPCH04L9/0822H04L63/045H04L63/101
Inventor 袁东风乔亚芳
Owner SHANDONG UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products