CN109688113A - Data transmission method based on encryption communication agency agreement - Google Patents

Data transmission method based on encryption communication agency agreement Download PDF

Info

Publication number
CN109688113A
CN109688113A CN201811497414.4A CN201811497414A CN109688113A CN 109688113 A CN109688113 A CN 109688113A CN 201811497414 A CN201811497414 A CN 201811497414A CN 109688113 A CN109688113 A CN 109688113A
Authority
CN
China
Prior art keywords
local
communication
data
request
host
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811497414.4A
Other languages
Chinese (zh)
Inventor
曾赞达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Multi Win Cci Capital Ltd In Guangzhou
Original Assignee
Multi Win Cci Capital Ltd In Guangzhou
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Multi Win Cci Capital Ltd In Guangzhou filed Critical Multi Win Cci Capital Ltd In Guangzhou
Priority to CN201811497414.4A priority Critical patent/CN109688113A/en
Publication of CN109688113A publication Critical patent/CN109688113A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services

Abstract

The invention discloses a kind of data transmission method based on encryption communication agency agreement, include the following steps: to build multiple remote service ends, open service, encryption information and address information are configured to local client;Local client initiates remote service end addressing actions, records the address information at remote service end, selects a suitable remote service end as telecommunication server-side;Local client initiates the movement of traversal local port, and socks5 service is monitored in creation;Local host initiates socks5 request, attempts to forward request data to destination host by green channel;Green channel responds socks5 request, forwards communication request to destination host;Destination host responds communication request, and result data is sent to green channel;Green channel reception result data, transfer result data to local host;Complete a communication process.The present invention can effectively improve the compatibility and information security of network communication.

Description

Data transmission method based on encryption communication agency agreement
Technical field
The present invention relates to field of data transmission, in particular to a kind of transmission side data based on encryption communication agency agreement Method.
Background technique
The use environment of desktop software is intricate, and other than necessary hardware environment, network environment also be can't be ignored.For It ensures that software operates normally the service that service provider provides, just necessarily requires unobstructed and safe network environment.
Today's society, information is priceless, and data are priceless, therefore information security data safety is particularly important, especially when Under often just expose secrets disclosed by net event.How Logistics networks communication safety, how to protect the individual privacy of user, this A project has laid out table top by urgent.
On the market there are many solution provided for realistic problem, everybody simultaneously all using communication generation The means trial of reason solves the problems, such as that the details realized certainly is different.But all there is one to ask for most of solution Topic, that is, there are apparent interaction features when acting on behalf of, for example there are carrying out shake communication steps, or there is the case where exposure data Deng, result of which will so that feature flow is identified and is captured by unauthorized person, to cut off communication or steal network data, Lead to Communications failure and information security issue.So all there is such risks for most schemes.
Summary of the invention
The technical problem to be solved in the present invention is that in view of the above drawbacks of the prior art, providing a kind of can effectively be mentioned The compatibility of high network communication and the data transmission method based on encryption communication agency agreement of information security.
The technical solution adopted by the present invention to solve the technical problems is: constructing a kind of based on encryption communication agency agreement Data transmission method includes the following steps:
A multiple remote service ends, and the service of opening) are built, while encryption information and address information are configured to local visitor Family end;
B) local client initiates the addressing actions at the remote service end, records multiple remote service ends Address information, and therefrom select a suitable remote service end as telecommunication server-side;
C) local client initiates the movement of traversal local port, and creates and monitor socks5 service;
D) local host initiates socks5 request, attempts to forward request data to destination host by green channel;
E) green channel responds the socks5 request, and then the green channel is logical to destination host forwarding News request;
F) destination host responds communication request, and result data is sent to the green channel;
G) green channel receives the result data, result data described in transfer to the local host;
H a communication process) is completed, the local host continues to keep connection or terminates connection.
In the data transmission method of the present invention based on encryption communication agency agreement, the step D) further wrap It includes:
D1) when carrying out shake communication, the local host initiate one include destination address request data, when normal communication is straight Receive and send the request data;
D2 the request data) is reoriented to by the local client by socks5 agent communication agreement.
In the data transmission method of the present invention based on encryption communication agency agreement, the step E) further wrap It includes:
E1) encryption data is sent to described long-range logical by the local client by after destination address encryption News server-side goes to the telecommunication server-side via local agent;
E2) when carrying out shake communication, the telecommunication server-side is attempted to connect the purpose after decrypting the encryption data Host, when normal communication, directly transmit the request data after decryption to the destination host.
In the data transmission method of the present invention based on encryption communication agency agreement, the step G) further wrap It includes:
G1) the telecommunication server-side returns to the local client, or warp after encrypting the result data of connection The local client is gone to by the local agent;
G2) carrying out shake communication stage, the local client determine successful connection according to the result data of return, at this time The local host and the destination host form a network path.
In the data transmission method of the present invention based on encryption communication agency agreement, the network path is specifically such as Under: the network path is specific as follows: the local host sends request data to the local client, the native client End is sent to the telecommunication server-side or is sent to via the local agent described remote after encrypting to the request data Journey Communications service end, the telecommunication server-side are sent to the destination host after decrypting to encrypted request data;Institute It states destination host and sends the result data to the telecommunication server-side, the telecommunication server-side is to the number of results According to being sent to the local client after encryption or being sent to the local client via the local agent, the local is objective Family end is sent to the local host after encrypted result data is decrypted.
In the data transmission method of the present invention based on encryption communication agency agreement, the step B) further wrap It includes:
B1) according to the information at the remote service end of configuration, multiple asynchronous connection requests are initiated;
B2) if connecting some upper remote service end, the local client sends one to be believed comprising destination host address The encryption provision of breath;
B3) if the remote service end return information illustration purpose host on being connected can connect, the local Client sends a CIPHERING REQUEST to remote service end, and the content of the CIPHERING REQUEST is a network address;
B4) if the remote service end on being connected returns again to not as empty data, then it is assumed that entirely communication process is Unobstructed;
B5) terminate this connection, and record the address information at the remote service end on being connected, on being connected The remote service end is then navigated to as the telecommunication server-side, the connection request of the subsequent initiation of local client The address of the telecommunication server-side.
In the data transmission method of the present invention based on encryption communication agency agreement, the type of the encryption is AES。
In the data transmission method of the present invention based on encryption communication agency agreement, local client and described remote The communication of journey server-side is used using simplified socks5 agent communication agreement, the communication of local client and the local host Exempt from close socks5 agent communication agreement.
Implement the data transmission method of the invention based on encryption communication agency agreement, have the advantages that due to Multiple remote service ends, and the service of opening are built, while encryption information and address information are configured to local client;Local visitor The addressing actions at the remote service end are initiated at family end, record the address information at multiple remote service ends, and therefrom select one Suitable remote service end is as telecommunication server-side;Local client initiates the movement of traversal local port, and creates prison Socks5 is listened to service;Local host initiates socks5 request, attempts to forward request data to destination host by green channel;It is green Chrominance channel responds socks5 request, and then green channel forwards communication request to destination host;Destination host responds communication request, And result data is sent to green channel;Green channel reception result data, transfer result data to local host;Complete one Secondary communication process;Both-end communication uses Equivalent Privacy means, so that passing through data when gateway is in encrypted state, has evaded in plain text The drawbacks of transparent transmission bring illegally may be intercepted and captured and be analyzed, meanwhile, encryption communication can also evade external malicious attack, remotely Server-side for can not the connection of normal ciphertext data will directly kick off;Due to being Equivalent Privacy, write after the good password of offered Extremely inside both-end program, such both-end does not need to carry out the process of signal code negotiation when connecting for the first time, effectively shields spy Fixed communication feature, therefore the present invention can effectively improve the compatibility and information security of network communication.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention for those of ordinary skill in the art without creative efforts, can be with It obtains other drawings based on these drawings.
Fig. 1 is that the present invention is based on the flow charts in data transmission method one embodiment of encryption communication agency agreement;
Fig. 2 is the schematic diagram of communication link in the embodiment;
Fig. 3 is the addressing actions that local client initiates the remote service end in the embodiment, is recorded multiple long-range The address information of server-side, and therefrom select a detailed process of the suitable remote service end as telecommunication server-side Figure;
Fig. 4 is that local host initiates socks5 request in the embodiment, attempts to forward request data by green channel To the specific flow chart of destination host;
Fig. 5 is embodiment Green channel response socks5 request, and then green channel is logical to destination host forwarding Interrogate the specific flow chart of request;
Fig. 6 is result data described in the embodiment Green channel reception, the tool of transfer result data to local host Body flow chart.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
In the data transmission method embodiment the present invention is based on encryption communication agency agreement, it should be acted on behalf of based on encryption communication The flow chart of the data transmission method of agreement is as shown in Figure 1.It, should the transmission side data based on encryption communication agency agreement in Fig. 1 Method includes the following steps:
Step S01 builds multiple remote service ends, and the service of opening, while encryption information and address information are configured to this Ground client: it before executing the step, needs to pre-process following content:
On the one hand, the agent communication agreement for determining local client Yu remote service end (hereinafter referred to as both-end), such as exempts from close Socks5 agency agreement.It is so-called to exempt from close to refer to that acting on behalf of both sides does not need to carry out account password certification, and directly carry out generation Reason communication, non-exponential is according to progress plaintext transparent transmission.It is one special in fact that both-end, which carries out the selected socks5 agent way of communication, Socks5 agency, simplifies the particular step of general socks5 agent communication, apparent data trace is not just generated, also with regard to table yet Now obtain the process more like a transparent communication.But also require as socks5 agency agreement require transmission agency data it Before, need first to transmit an encryption information, content is then the address of destination host, and such server-side is attempted immediately after obtaining information Connect destination host.Once in connection, the subsequent process that can just behave much like a transparent communication.
On the other hand, the encryption type pole Crypted password of both-end communication data, both-end communication encryption type are appointed in advance It is required that being Equivalent Privacy algorithm, such as AES, and need to appoint password in advance, because doing so, both sides do not need establishing The handshake procedure that a negotiation encryption information is carried out after connection, thus behaves much like the process of a transparent communication.
After having pre-processed above content, into this step.In this step, multiple remote service ends are built, and open clothes Business, while encryption information and address information are configured to local client, it is worth mentioning at this point that, the address at each remote service end All it is different.
Step S02 local client initiates the addressing actions at remote service end, records the address letter at multiple remote service ends Breath, and therefrom select a suitable remote service end as telecommunication server-side: in this step, local client is initiated remote The addressing actions of journey server-side, and the address information at multiple remote service end is recorded, then selected from these remote service ends A suitable remote service end is selected, using this remote service end selected as telecommunication server-side.
Specifically, a ring of most critical is to find suitable remote service end before both-end carries out normal communication, this is also just It is the key that the compatibility and information security for improving network communication.Because of the diversity of remote service end address and uncertain Property, difficulty is brought to information stealth, so can realize that network security communicates using this characteristic.Local client needs to create Socks5 service could be communicated with local host, then a committed step is to find available serve port.Because local Port may also be illegally occupied, then by the way of traversing local port, and attempt to establish local test using the port Service, while verifying whether local test service can be used.The port is recorded if available and closes testing service, then creates this Ground formally services.
By configuring multiple remote service ends, and the mode of automatic addressing, avoid agency's failure in more maximum probability can It can property.After Network Abnormal disconnects, local client re-initiates the addressing to multiple remote service ends, and new record of laying equal stress on is suitable That address, the connection request of initiation subsequent in this way will can guarantee that network is unobstructed using new address, avoid previous address because Network occludes caused by disconnecting for unexpected network.
Step S03 local client initiates the movement of traversal local port, and creates and monitor socks5 service: this step In, local client initiates the movement of traversal local port, and creates and monitor socks5 service.Green channel is communicated using both-end Mode, local client monitor the data from local host and are transmitted to telecommunication server-side, and such local host will not Need to do any adaptation change, it is only necessary to which having socks5 agent communication ability can be communicated with local client.
Step S04 local host initiates socks5 request, attempts to forward request data to destination host by green channel: In this step, local host initiates socks5 request, attempts to forward request data to destination host by green channel.Wherein, Local host, local client, remote service end and destination host can constitute entire green communication chain tissue, communication link Schematic diagram it is as shown in Figure 2.
It is noted that local client provides response local host and requests and connect remote service in the present embodiment The ability at end, that is, need to carry out both sides' communication, and the communication at local client and remote service end is acted on behalf of using simplified socks5 The communication of communications protocol, local client and local host, which uses, exempts from close socks5 agent communication agreement.Remote service end mentions For the request of response local client and the ability that connect destination host, it is also desirable to carry out both sides' communication, in addition to local client Carry out socks5 communication, it is also desirable to transparent dialogue destination host.So-called transparent dialogue, that is, encryption data has been when going to destination host It is decrypted, become host it will be appreciated that " plaintext " communication.
It is for the difference between socks5 agent communication agreement and the socks5 agent communication agreement of simplification: socks5 generation Reason communications protocol can be divided into several steps, for example under normal circumstances, local client needs to send data A, awaits a response, so Data B is sent afterwards, is awaited a response, and normal mutually hair data are then begun to.Simplified socks5 agent communication agreement just refers to It skips and sends data A, and directly transmit data B, and then begin to normal mutually hair data, because particular step is omitted, So becoming " simplifying version " socks5 communication.
Step S05 green channel responds socks5 request, and then green channel forwards communication request: this step to destination host In rapid, green channel responds socks5 request, and then green channel forwards communication request to destination host.
Step S07 destination host responds communication request, and result data is sent to green channel: in this step, purpose Response of host communication request, and result data is sent to green channel.
Step S08 green channel reception result data, transfer result data to local host: in this step, green channel Reception result data, transfer result data to local host.
Step S09 completes a communication process, and local host continues to keep connection or terminates connection: in this step, completing Communication process, local host can continue to keep connection, can also terminate to connect, and above-mentioned step will be repeated by initiating the connection next time The process of rapid S04 to step S08.
In the data transmission method of encryption communication agency agreement of the invention, the process of encryption and decryption is as follows: local host The request data of initiation is encrypted through local client, is reached the long-range server-side of news all and is decrypted, conciliates by encryption Close, request data is sent to destination host.The response data of destination host is encrypted through telecommunication server-side, reaches local visitor Family end is decrypted, and by encrypting and decrypting, response data arrives at local host.
In the data transmission method of the invention based on encryption communication agency agreement, both-end communication uses Equivalent Privacy hand Section, so that passing through data when gateway is in encrypted state, has evaded the drawbacks of plaintext transparent transmission bring may be trapped and analyze, Meanwhile encryption communication can also evade external malicious attack, remote service end for can not the connection of normal ciphertext data will be straight It connects and kicks off;Due to being Equivalent Privacy, write extremely inside both-end program after the good password of offered, when such both-end connects for the first time not It needs to carry out the process of signal code negotiation, effectively shields specific communication feature, therefore the present invention can effectively improve net The compatibility and information security of network communication.
For the present embodiment, above-mentioned steps S02 can also be refined further, and the flow chart after refinement is as shown in Figure 3. In Fig. 3, step S02 further comprises:
Step S21 initiates multiple asynchronous connection requests according to the information at the remote service end of configuration: in this step, according to The information at the remote service end of configuration initiates multiple asynchronous connection requests.
If some upper remote service end of step S22 connection, local client sends one to be believed comprising destination host address The encryption provision of breath: in this step, if connecting some upper remote service end, it includes purpose that local client sends one at once The encryption provision of host address information, this destination host can be one it is well-known and think that the website of service can be provided for a long time.
If the remote service end return information illustration purpose host that step S23 is connected can connect, native client End sends a CIPHERING REQUEST to remote service end, and the content of CIPHERING REQUEST is a network address: in this step, if on being connected Remote service end return information illustration purpose host can connect, but not confirm that network can normally communicate, then local visitor Family end sends a CIPHERING REQUEST to remote service end, and the content of the CIPHERING REQUEST is a long-range business and stable network address, It attempts to obtain websites response.
If the remote service end that step S24 is connected returns again to not as empty data, then it is assumed that entirely communication process is Unobstructed: in this step, if the remote service end on being connected returns again to not as empty data, then it is assumed that entirely communication process is Unobstructed.
Step S25 terminates this connection, and records the address information at the remote service end on being connected, on being connected Remote service end then navigates to telecommunication service as telecommunication server-side, the connection request of the subsequent initiation of local client The address at end: in this step, terminate this connection, and record the address information at the remote service end on being connected, will be connected On remote service end as telecommunication server-side, it is long-range that the connection request of the subsequent initiation of local client will navigate to this The address at Communications service end.S21 to step S25 through the above steps realizes the step of finding suitable remote service end.
For the present embodiment, above-mentioned steps S04 can also be refined further, and the flow chart after refinement is as shown in Figure 4. In Fig. 4, step S04 further comprises:
When step S41 carrying out shake communication, local host initiate one include destination address request data, when normal communication is straight Receive and send request data: in this step, when carrying out shake communication, local host initiate one include destination address request data, just Normal open directly transmits request data when interrogating.
Request data is reoriented to local client by socks5 agent communication agreement by step S42: in this step, being led to It crosses socks5 agent communication agreement and request data is reoriented to local client socks5 service.
For the present embodiment, above-mentioned steps S05 can also be refined further, and the flow chart after refinement is as shown in Figure 5. In Fig. 5, step S05 further comprises:
After step S51 local client encrypts destination address, encryption data is sent to telecommunication server-side or warp Telecommunication server-side is gone to by local agent: in this step, after local client encrypts destination address, encryption data being sent out It gives telecommunication server-side or goes to telecommunication server-side via local agent.It is noted that if local host Originally being provided with agency service, then local client first establishes connection with local agent, by local agent transfer encryption data, Telecommunication server-side is also by local agent transfer encryption data.
When step S52 carrying out shake communication, telecommunication server-side attempts connection destination host after decrypting to encryption data, normally Request data after directly transmitting decryption when communication is to destination host: in this step, when carrying out shake communication, and telecommunication server-side pair Connection destination host is attempted after encryption data decryption, when normal communication directly transmits the request data after decryption to destination host.
For the present embodiment, above-mentioned steps S07 can also be refined further, refinement after flow chart as shown in fig. 6, In Fig. 6, step S07 further comprises:
Step S71 telecommunication server-side returns to local client after encrypting the result data of connection, or via this Ground agency goes to local client: in this step, telecommunication server-side returns to local after encrypting the result data of connection Client, or local client is gone to via local agent.
Step S72 carrying out shake communication stage, local client determine successful connection according to the result data of return, local at this time Host and destination host form a network path: in this step, in the carrying out shake communication stage, local client is according to the knot of return Fruit data determine successful connection, and local host and destination host will form a network path at this time.
For the network path, the network path is specific as follows: local host sends request data to native client End, local client are sent to telecommunication server-side after encrypting to request data or are sent to telecommunication via local agent Server-side, telecommunication server-side are sent to destination host after decrypting to encrypted request data;Destination host sends result To telecommunication server-side, telecommunication server-side is sent to local client after encrypting to result data or via local data Agency is sent to local client, and local client is sent to local host after encrypted result data is decrypted.
In short, both-end communication is avoided that socks5 is distinctive using the socks5 agency agreement for simplifying version in the present embodiment Dohandshake action when both-end connects for the first time effectively shields specific communication feature.Local client support socks5 agency and Http agent communication, the flow for adapting to local host walk the case where acting on behalf of originally, cover network communication whole scene.The present invention The compatibility and information security of network communication can effectively be improved.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Within mind and principle, any modification, equivalent replacement, improvement and so on be should all be included in the protection scope of the present invention.

Claims (8)

1. a kind of data transmission method based on encryption communication agency agreement, which comprises the steps of:
A multiple remote service ends, and the service of opening) are built, while encryption information and address information are configured to local client;
B) local client initiates the addressing actions at the remote service end, records the address at multiple remote service ends Information, and therefrom select a suitable remote service end as telecommunication server-side;
C) local client initiates the movement of traversal local port, and creates and monitor socks5 service;
D) local host initiates socks5 request, attempts to forward request data to destination host by green channel;
E) green channel responds the socks5 request, and then the green channel is asked to destination host forwarding communication It asks;
F) destination host responds communication request, and result data is sent to the green channel;
G) green channel receives the result data, result data described in transfer to the local host;
H a communication process) is completed, the local host continues to keep connection or terminates connection.
2. the data transmission method according to claim 1 based on encryption communication agency agreement, which is characterized in that the step Rapid D) further comprise:
D1) when carrying out shake communication, the local host initiate one include destination address request data, when normal communication directly sends out Send the request data;
D2 the request data) is reoriented to by the local client by socks5 agent communication agreement.
3. the data transmission method according to claim 2 based on encryption communication agency agreement, which is characterized in that the step Rapid E) further comprise:
E1) encryption data is sent to the telecommunication and taken by the local client by after destination address encryption Business end goes to the telecommunication server-side via local agent;
E2) when carrying out shake communication, the telecommunication server-side is attempted to connect the destination host after decrypting the encryption data, The request data after decrypting is directly transmitted when normal communication to the destination host.
4. the data transmission method according to claim 3 based on encryption communication agency agreement, which is characterized in that the step Rapid G) further comprise:
G1) the telecommunication server-side returns to the local client after encrypting the result data of connection, or via institute It states local agent and goes to the local client;
G2) carrying out shake communication stage, the local client determine successful connection according to the result data of return, described at this time Local host and the destination host form a network path.
5. the data transmission method according to claim 4 based on encryption communication agency agreement, which is characterized in that the net Network access is specific as follows: the local host sends request data to the local client, and the local client is to described It is sent to the telecommunication server-side after request data encryption or is sent to the telecommunication via the local agent and takes Business end, the telecommunication server-side are sent to the destination host after decrypting to encrypted request data;The purpose master Machine sends the result data to the telecommunication server-side, after the telecommunication server-side encrypts the result data It is sent to the local client or is sent to the local client via the local agent, the local client is to adding Result data after close is sent to the local host after being decrypted.
6. according to claim 1 to the data transmission method based on encryption communication agency agreement described in 5 any one, feature It is, the step B) further comprise:
B1) according to the information at the remote service end of configuration, multiple asynchronous connection requests are initiated;
B2) if connecting some upper remote service end, it includes destination host address information that the local client, which sends one, Encrypt provision;
B3) if the remote service end return information illustration purpose host on being connected can connect, the native client End sends a CIPHERING REQUEST to remote service end, and the content of the CIPHERING REQUEST is a network address;
B4) if the remote service end on being connected returns again to not as empty data, then it is assumed that entire communication process is unobstructed 's;
B5) terminate this connection, and record the address information at the remote service end on being connected, will be connected described in As the telecommunication server-side, the connection request of the subsequent initiation of local client then navigates to described at remote service end The address of telecommunication server-side.
7. according to claim 1 to the data transmission method based on encryption communication agency agreement described in 5 any one, feature It is, the type of the encryption is AES.
8. according to claim 1 to the data transmission method based on encryption communication agency agreement described in 5 any one, feature It is, the socks5 agent communication agreement of the local client and the remote service end communicated using simplification, described The communication of ground client and the local host, which uses, exempts from close socks5 agent communication agreement.
CN201811497414.4A 2018-12-07 2018-12-07 Data transmission method based on encryption communication agency agreement Pending CN109688113A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811497414.4A CN109688113A (en) 2018-12-07 2018-12-07 Data transmission method based on encryption communication agency agreement

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811497414.4A CN109688113A (en) 2018-12-07 2018-12-07 Data transmission method based on encryption communication agency agreement

Publications (1)

Publication Number Publication Date
CN109688113A true CN109688113A (en) 2019-04-26

Family

ID=66186683

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811497414.4A Pending CN109688113A (en) 2018-12-07 2018-12-07 Data transmission method based on encryption communication agency agreement

Country Status (1)

Country Link
CN (1) CN109688113A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114500041A (en) * 2022-01-25 2022-05-13 上海中通吉网络技术有限公司 Method for realizing software defined boundary
CN114500041B (en) * 2022-01-25 2024-04-30 上海中通吉网络技术有限公司 Implementation method of software definition boundary

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1359074A (en) * 2001-11-29 2002-07-17 上海格尔软件股份有限公司 SSLL proxy method with MIME data type filter technology
CN102984237A (en) * 2012-11-20 2013-03-20 北京思特奇信息技术股份有限公司 System and method for data transmission and based on socket
CN108616536A (en) * 2018-04-28 2018-10-02 成都睿码科技有限责任公司 Encrypt a kind of method and its application of socks agreements
CN108833487A (en) * 2018-05-23 2018-11-16 南京大学 A kind of TCP transmission protocol agent method
CN108924090A (en) * 2018-06-04 2018-11-30 上海交通大学 A kind of shadowsocks flow rate testing methods based on convolutional neural networks

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1359074A (en) * 2001-11-29 2002-07-17 上海格尔软件股份有限公司 SSLL proxy method with MIME data type filter technology
CN102984237A (en) * 2012-11-20 2013-03-20 北京思特奇信息技术股份有限公司 System and method for data transmission and based on socket
CN108616536A (en) * 2018-04-28 2018-10-02 成都睿码科技有限责任公司 Encrypt a kind of method and its application of socks agreements
CN108833487A (en) * 2018-05-23 2018-11-16 南京大学 A kind of TCP transmission protocol agent method
CN108924090A (en) * 2018-06-04 2018-11-30 上海交通大学 A kind of shadowsocks flow rate testing methods based on convolutional neural networks

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114500041A (en) * 2022-01-25 2022-05-13 上海中通吉网络技术有限公司 Method for realizing software defined boundary
CN114500041B (en) * 2022-01-25 2024-04-30 上海中通吉网络技术有限公司 Implementation method of software definition boundary

Similar Documents

Publication Publication Date Title
CN106713320B (en) Terminal data transmission method and device
CN110870277B (en) Introducing middleboxes into secure communication between a client and a server
US8904178B2 (en) System and method for secure remote access
CN109450931A (en) A kind of secure internet connection method, apparatus and PnP device
CN105429962B (en) A kind of general go-between service construction method and system towards encryption data
KR20150079489A (en) Instant messaging method and system
CN105719131A (en) Server, client and paying-for-another method of e-payment
CN104243452B (en) A kind of cloud computing access control method and system
US20170317836A1 (en) Service Processing Method and Apparatus
CN106169952A (en) Authentication method that a kind of internet IKMP is heavily consulted and device
CN107453861B (en) A kind of collecting method based on SSH2 agreement
CN104579657A (en) Method and device for identity authentication
JP2007281919A (en) Communication system on public line for performing access restriction, terminal connection apparatus, and server connection restriction apparatus
CN104168565A (en) Method for controlling safe communication of intelligent terminal under undependable wireless network environment
KR101448866B1 (en) Security apparatus for decrypting data encrypted according to the web security protocol and operating method thereof
CN107294968A (en) The monitoring method and system of a kind of audio, video data
CN105187379B (en) Password based on multi-party mutual mistrust splits management method
JPH1141280A (en) Communication system, vpn repeater and recording medium
CN109688113A (en) Data transmission method based on encryption communication agency agreement
CN108337083B (en) Method and device for generating secret key in automatic test process
CN103986640A (en) Instant messaging method and system capable of guaranteeing safety of user communication content
Merrill et al. Covert channels in ssl session negotiation headers
CN110995730B (en) Data transmission method and device, proxy server and proxy server cluster
CN114285557A (en) Communication encryption method, system and device
JP4752063B2 (en) Communication system on public line for restricting access, terminal connection device and server connection restriction device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190426