-
1.
公开(公告)号:US08255806B2
公开(公告)日:2012-08-28
申请号:US12560349
申请日:2009-09-15
申请人: Yaron Halperin , Jad Chamcham , Christian Matthew Leroy , Gerald I. L. Cheong , Matthew B. Eccleston , Noah Wasmer
发明人: Yaron Halperin , Jad Chamcham , Christian Matthew Leroy , Gerald I. L. Cheong , Matthew B. Eccleston , Noah Wasmer
IPC分类号: G06F3/00
CPC分类号: G06F21/53 , G06F17/30873
摘要: A virtual machine (VM) is accessed by receiving user log-in information, the log-in information identifying a user and a corresponding VM, the VM having a local copy and a remote copy. A selected copy of the VM is identified based on at least one of a policy and a user selection, the selected copy being one of the local copy and the remote copy of the VM. A desktop generated by the selected copy of the VM is presented to the user in a common application graphical user interface, the common application graphical user interface being used regardless as to whether the selected copy of the VM is the local copy or the remote copy.
摘要翻译: 通过接收用户登录信息,识别用户的登录信息和相应的VM,VM具有本地副本和远程副本来访问虚拟机(VM)。 基于策略和用户选择中的至少一个来标识所选择的VM的副本,所选择的副本是VM的本地副本和远程副本之一。 由所选择的VM副本生成的桌面在通用应用程序图形用户界面中呈现给用户,无论所选VM的副本是本地副本还是远程副本,正在使用的公共应用程序图形用户界面。
-
2.
公开(公告)号:US08914730B2
公开(公告)日:2014-12-16
申请号:US13544819
申请日:2012-07-09
申请人: Yaron Halperin , Jad Chamcham , Christian Matthew Leroy , Gerald I. L. Cheong , Matthew B. Eccleston , Noah Wasmer
发明人: Yaron Halperin , Jad Chamcham , Christian Matthew Leroy , Gerald I. L. Cheong , Matthew B. Eccleston , Noah Wasmer
CPC分类号: G06F21/53 , G06F17/30873
摘要: A virtual machine (VM) is accessed by receiving user log-in information, the log-in information identifying a user and a corresponding VM, the VM having a local copy and a remote copy. A selected copy of the VM is identified based on at least one of a policy and a user selection, the selected copy being one of the local copy and the remote copy of the VM. A desktop generated by the selected copy of the VM is presented to the user in a common application graphical user interface, the common application graphical user interface being used regardless as to whether the selected copy of the VM is the local copy or the remote copy.
摘要翻译: 通过接收用户登录信息,识别用户的登录信息和相应的VM,VM具有本地副本和远程副本来访问虚拟机(VM)。 基于策略和用户选择中的至少一个来标识所选择的VM的副本,所选择的副本是VM的本地副本和远程副本之一。 由所选择的VM副本生成的桌面在通用应用程序图形用户界面中呈现给用户,无论所选VM的副本是本地副本还是远程副本,正在使用的公共应用程序图形用户界面。
-
3.
公开(公告)号:US08966581B1
公开(公告)日:2015-02-24
申请号:US13082326
申请日:2011-04-07
CPC分类号: H04L63/0823 , G06F9/452 , G06F9/45558 , G06F21/33 , G06F21/34 , G06F21/629 , G06F2009/45587 , H04L63/0853 , H04L67/08
摘要: Authenticating a user to access a virtual machine (VM) stored on a client computing device includes receiving user authentication credentials associated with a certificate, such as a PIN associated with a certificate housed on a smart card. The certificate is associated with a public key and a private key. The technique includes encrypting the VM to be decrypted with an unlock code, and generating a challenge string by encrypting the unlock code using the public key associated with the certificate. The challenge string is a result of encrypting of the unlock code, and the unlock code can be obtained by decrypting the challenge string using the private key. The technique further includes decrypting the challenge string using the private key to retrieve an unlock code associated with the VM, decrypting the VM with the unlock code, and causing the decrypted VM to be executed on the client computing device.
摘要翻译: 验证用户访问存储在客户端计算设备上的虚拟机(VM)包括接收与证书相关联的用户认证凭证,例如与容纳在智能卡上的证书相关联的PIN。 证书与公钥和私钥相关联。 该技术包括使用解锁码加密要解密的VM,并且通过使用与证书相关联的公开密钥对解锁码进行加密来生成挑战串。 挑战串是加密解锁码的结果,并且可以通过使用私钥解密挑战串来获得解锁码。 该技术还包括使用专用密钥来解密挑战串,以检索与VM相关联的解锁代码,用解锁代码解密VM,以及使解密的VM在客户端计算设备上执行。
-
-