How to do an encrypted connection between a Matlab Server and a Qt Client with self-signed certificates?

5 views (last 30 days)
I am working on a research project where we need to have a server in Matlab and a client in Qt that will send data back and forth to each other. The connection needs to be encrypted, with self-signed certificates.
The Qt client is done, but I can't find how to do the Matlab server part. I've spent a few days researching it but nothing I've found so far matches what I'm trying to do. I can do a simple TCP connection and that works fine, but I need to have end-to-end authentication with self-signed certificates.
To add more detail, I want to run a normal Matlab program in the regular Matlab R2021a and the program itself to run a TLS-enabled server to receive data through a secure connection.
Any help would be much appreciated.

Answers (1)

guernina hamza
guernina hamza on 14 Oct 2021
0000

Categories

Find more on Manage Products in Help Center and File Exchange

Products


Release

R2021a

Community Treasure Hunt

Find the treasures in MATLAB Central and discover how the community can help you!

Start Hunting!