Message sending and receiving method, device and system

A technology for message sending and message receiving, which is applied in the field of communication, and can solve the problems of long time occupied by TLS, slow down of TLS connection speed, and difficulty in determining the size of the buffer area, so as to shorten the time occupied, increase the speed, and reduce the amount of data Effect

Active Publication Date: 2015-04-15
瑞得银纺(南通)信息技术有限公司
View PDF3 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, due to the uncertainty of the size of the certificate message, it is usually difficult to determine the size of the buffer. For example, if the size of the buffer is determined to be 1K, the certificate message is likely to be sent multiple times, which will also cause the TLS handshake process to take up The time is relatively long, which greatly reduces the connection speed of TLS

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Message sending and receiving method, device and system
  • Message sending and receiving method, device and system
  • Message sending and receiving method, device and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0043] In order to make the purpose, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below in conjunction with the drawings in the embodiments of the present invention. Obviously, the described embodiments It is a part of embodiments of the present invention, but not all embodiments. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without creative efforts fall within the protection scope of the present invention.

[0044] figure 1 It is a flowchart of an embodiment of the message sending method of the present invention, such as figure 1 As shown, the message sending method may include:

[0045] Step 101, the client sends a client handshake message to the server, and the client handshake message carries the identifier of the server certificate cached by the...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention provides a message sending and receiving method, device and system. The message sending method comprises: sending a client handshake message to a server, the client handshake message carrying identification of a server certificate cached by the client; receiving a server handshake message sent by the server, when the server determines that the identification of the server certificate cached by the client comprises identification of a certificate to be used by the server, the server handshake message carrying the identification of the certificate to be used by the server; searching the server certificate cached by the client for a server certificate corresponding to the identification of the certificate to be used by the server; and encrypting, through a public key in the found server certificate, a client key exchange message to be sent, and sending the encrypted client key exchange message to the server. By means of the present invention, the data amount in a TLS handshaking process can be reduced, and the time occupied by the TLS handshaking process is shortened, thereby improving the speed of TLS connection.

Description

technical field [0001] The present invention relates to communication technology, in particular to a message sending and receiving method, device and system. Background technique [0002] The Transport Layer Security (TLS for short) protocol is a widely used identity authentication and secure transmission protocol. [0003] In TLS, the security of authentication depends on the security of the server's private key and the security of the certificate itself. It should be noted that the security of authentication is not based on the confidentiality of certificates. A certificate is an object that can be disclosed, as long as the integrity of the certificate is guaranteed. The integrity of the certificate can be guaranteed by digitally signing the certificate through the certificate authority (Certificate Authority; hereinafter referred to as: CA) center. When verifying the integrity of a server's certificate, any entity can use the CA certificate for verification. [0004] ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L12/70H04L29/06H04L9/32
CPCH04L63/0823H04L63/166H04L63/205H04L69/40H04L9/3263H04L9/0822H04L67/01
Inventor 朱贤李光应
Owner 瑞得银纺(南通)信息技术有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products