发明名称 Method and apparatus for transmitting a user datagram protocol message that is larger than a defined size
摘要 A first device initiates a handshake message exchange with a second device according to a security protocol. The first device determines that an application datagram is to be transmitted according to a first transport protocol that limits a size of a datagram based on a defined size. The first device also determines that an application datagram size is larger than the defined size. The first device fragments the application datagram if the application datagram size is larger than the defined size and secures the application datagram with the security protocol. The first device also encapsulates the application datagram fragments in handshake messages, wherein an encapsulated application datagram fragment is transmitted from the first device to the second device in a first security protocol record. The first device may also transmit, to the second device, another application datagram secured with the security protocol.
申请公布号 US9055036(B2) 申请公布日期 2015.06.09
申请号 US201313780378 申请日期 2013.02.28
申请人 MOTOROLA SOLUTIONS, INC. 发明人 Himawan Erwin
分类号 H04L29/00;H04L29/06 主分类号 H04L29/00
代理机构 代理人 May Steven A.
主权项 1. A method comprising: engaging, by a device, in a Datagram Transport Layer Security (DTLS) handshake message exchange with a second device according to the DTLS protocol; determining, at the first device, that an application datagram is to be transmitted according to a User Datagram Protocol (UDP) that limits a size of a datagram based on a Maximum Transmission Unit (MTU), wherein the first device determines that a size of the application datagram is larger than the MTU; fragmenting, at the first device, the application datagram into application data fragments, if the application datagram size is determined to be larger than the MTU; fragmenting, at the first device, the DTLS handshake message such that a size of a first DTLS protocol record is smaller than the MTU, and providing a fragment offset and length for each first DTLS protocol record created from the fragmented DTLS handshake message so that the second device can reassemble the DTLS handshake message; securing, at the first device, the application datagram with the DTLS protocol; encapsulating, by the first device, the application data fragments in DTLS handshake messages, wherein an encapsulated application data fragment is transmitted from the first device to the second device in the first DTLS protocol record; and transmitting, by the first device to the second device, another application datagram secured with the DTLS protocol in a subsequent DTLS protocol record.
地址 Schaumburg IL US