Transport layer security (TLS) handshaking method and device, and trusted third party (TTP)

A secure transport layer, TTP-technology, applied in the field of network security, can solve problems such as the inability to enhance the security of the TLS handshake process, and achieve the effect of enhanced security and good backward compatibility

Active Publication Date: 2012-06-20
CHINA IWNCOMM
View PDF3 Cites 20 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0013] The present invention provides a TLS handshake method and device and TTP to solve the problem in th

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Transport layer security (TLS) handshaking method and device, and trusted third party (TTP)
  • Transport layer security (TLS) handshaking method and device, and trusted third party (TTP)
  • Transport layer security (TLS) handshaking method and device, and trusted third party (TTP)

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0050] In this embodiment, the first party is the client, and the second party is the server. The TLS handshake method provided in this embodiment can establish a secure tunnel between the client and the TTP during the existing two-party TLS handshake process.

[0051] Such as Figure 2a As shown, the TLS handshake method in this embodiment specifically includes the following steps:

[0052] Step 1) When the server actively initiates the TLS handshake process between the two parties, the server sends to the client: ①Hello request message.

[0053] Step 2) When the client receives the hello request message or actively initiates both parties' TLS handshake process, it sends to the server: 2. the client hello message, the client hello message includes the inquiry of the client, the list of cipher suites supported by the client, The client's query is a random number generated by the client;

[0054] Preferably, in order to realize whether the identification client needs to estab...

Embodiment 2

[0105] In this embodiment, the first party is the client, and the second party is the server. The TLS handshake method provided in this embodiment, on the basis of implementing the establishment of a secure tunnel between the client and the TTP in Embodiment 1, further establishes the connection between the server and the TTP. A secure tunnel between TTPs.

[0106] The TLS handshake method in this embodiment specifically includes the following steps:

[0107] Step 1) When the server actively initiates the TLS handshake process between the two parties, the server sends to the client: ①Hello request message.

[0108] Step 2) When the client receives the hello request message or actively initiates both parties' TLS handshake process, it sends to the server: 2. the client hello message, the client hello message includes the inquiry of the client, the list of cipher suites supported by the client, The client's query is a random number generated by the client;

[0109] Preferably,...

Embodiment 3

[0159] In this embodiment, the first party is the server, and the second party is the client. The TLS handshake method provided in this embodiment can establish a secure tunnel between the server and TTP during the existing two-party TLS handshake process.

[0160] Such as Figure 3a As shown, the TLS handshake method in this embodiment specifically includes the following steps:

[0161] Step 1) When the server actively initiates the TLS handshake process between the two parties, the server sends to the client: ①Hello request message.

[0162] Step 2) When the client receives the hello request message or actively initiates both parties' TLS handshake process, it sends to the server: 2. the client hello message, the client hello message includes the inquiry of the client, the list of cipher suites supported by the client, The client's query is a random number generated by the client;

[0163] Preferably, in order to realize whether the identification client needs to establish...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a transport layer security (TLS) handshaking method, a TLS handshaking device and a trusted third party (TTP). The method comprises the following steps that: on the basis of the TLS handshaking process of two parties, a first party sends a question of the first party and a cipher suite list which is supported by the first party to the TTP; the TTP informs the first party of the question of the TTP, a temporary public key of the TTP and a TTP-first-party cipher suite; the first party informs the TTP of a first-party-TTP message authentication code by using a session key which is generated between the first party and the TTP; the TTP identifies the first-party-TTP message authentication code by using the session key which is generated between the first party and the TTP; after the first-party-TTP message authentication code passes identification, the TTP sends a TTP-first-party message authentication code to the first party; the first party identifies the TTP-first-party message authentication code; and if the TTP-first-party message authentication code passes identification, a secure tunnel between the first party and the TTP is established. The invention has the advantages that: on the basis of the TLS handshaking method of the two parties, the secure tunnel is established between the first party and the TTP, the security is improved, and high downward compatibility is realized.

Description

technical field [0001] The invention relates to the technical field of network security, in particular to a TLS handshake method and device and TTP. Background technique [0002] TLS (Transport Layer Security) is used to provide confidentiality and data integrity between two communication applications. The TLS protocol includes a TLS record protocol and a TLS handshake protocol, wherein the TLS handshake protocol includes a change cipher specification protocol, a warning protocol and a handshake process. The warning protocol defines relevant warning messages and can be continuously extended according to application requirements. The TLS handshake process defines ten TLS handshake messages: hello request message (HelloRequest), client hello message (ClientHello), server hello message (ServerHello), certificate message (Certificate), server key exchange message (ServerKeyExchange), Certificate request message (CertificateRequest), server greeting end message (ServerHelloDone...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06
Inventor 肖跃雷侯宇曹军张国强铁满霞
Owner CHINA IWNCOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products