scispace - formally typeset
Search or ask a question

Showing papers on "Handshake published in 2008"


Journal ArticleDOI
TL;DR: Exploratory analysis suggested that the relationship between a firm handshake and interview ratings may be stronger for women than for men, and path analysis supported the handshake as mediating the effect of applicant extraversion on interviewer hiring recommendations.
Abstract: The authors examined how an applicant's handshake influences hiring recommendations formed during the employment interview. A sample of 98 undergraduate students provided personality measures and participated in mock interviews during which the students received ratings of employment suitability. Five trained raters independently evaluated the quality of the handshake for each participant. Quality of handshake was related to interviewer hiring recommendations. Path analysis supported the handshake as mediating the effect of applicant extraversion on interviewer hiring recommendations, even after controlling for differences in candidate physical appearance and dress. Although women received lower ratings for the handshake, they did not on average receive lower assessments of employment suitability. Exploratory analysis suggested that the relationship between a firm handshake and interview ratings may be stronger for women than for men.

106 citations


Journal ArticleDOI
TL;DR: A novel strategy to detect interconnect faults between distinct channels in networks-on-chip is proposed and a cost-effective test sequence for Mesh NoC topologies based on XY routing is considered.
Abstract: A novel strategy to detect interconnect faults between distinct channels in networks-on-chip is proposed. Short faults between distinct channels in the data, control and communication handshake lines are considered in a cost-effective test sequence for Mesh NoC topologies based on XY routing.

79 citations


Journal ArticleDOI
TL;DR: A protocol called SMSSec is proposed that can be used to secure an SMS communication sent by Java's Wireless Messaging API that has a two-phase protocol with the first handshake using asymmetric cryptography which occurs only once and a more efficient symmetric nth handshake which is used more dominantly.

71 citations


Proceedings ArticleDOI
19 May 2008
TL;DR: This study adopts formal specification and verification methods to analyze the 4- way handshake protocol and proposes an improved key management scheme named enhanced two-way handshake protocol, which could provide stronger security capability and cost less computation and communication time.
Abstract: Key management is a significant part of secure wireless communication. In IEEE 802. Hi standard, 4-way handshake protocol is designed to exchange key materials and generate a fresh pairwise key for subsequent data transmissions between the mobile supplicant and the authenticator. Due to several design flaws, original 4-way handshake protocol cannot provide satisfying security and performance. In this study, we adopt formal specification and verification methods to analyze the 4-way handshake protocol. We give its formal models utilizing two kinds of High-level Petri Nets. Based on these formal models, we use two verification methods, model checking and insecure states deduction, to perform an integrated security verification process. The verification results confirm that the 4- way handshake protocol is vulnerable to Denial-of-Service attack during handshake. To repair such vulnerability, we propose an improved key management scheme named enhanced two-way handshake protocol. According to security analysis and performance evaluation, our proposal could provide stronger security capability and cost less computation and communication time.

29 citations


Patent
26 Feb 2008
TL;DR: In this paper, a method for security authentication within a wireless network is disclosed, where two devices determine roles (i.e. which is the authenticator and which is a supplicant) while establishing a security association.
Abstract: A method for security authentication within a wireless network is disclosed. A method within an adhoc mesh network for two devices to quickly determine roles (i.e. which is the authenticator and which is the supplicant) while establishing a security association is provided for. The invention further provides for the inclusion of cached key information in the role negotiation process and the application of role negotiation to a shortened three-way handshake.

27 citations


Patent
19 Mar 2008
TL;DR: In this paper, the authors describe techniques for securely exchanging network access control information, where an access control device and an endpoint device perform a tightly-constrained handshake sequence of a network protocol when the endpoint device requests access to a network.
Abstract: In general, techniques are described for securely exchanging network access control information. The techniques may be useful in situations where an endpoint device and an access control device perform a tightly-constrained handshake sequence of a network protocol when the endpoint device requests access to a network. The handshake sequence may be constrained in a variety of ways. Due to the constraints of the handshake sequence, the endpoint device and the access control device may be unable to negotiate a set of nonce information during the handshake sequence. For this reason, the access control device uses a previously negotiated set of nonce information and other configuration information associated with the endpoint device as part of a process to determine whether the endpoint device should be allowed to access the protected networks.

27 citations


Proceedings ArticleDOI
21 Oct 2008
TL;DR: In this article, the authors proposed a shake motion leading model that generates a leading motion in order to shift from an approaching motion to a shake-motion, and demonstrated the effectiveness of the proposed model using the developed handshake robot system.
Abstract: In this paper, we analyze the handshake motion between humans and propose a shake-motion leading model based on the analysis. The proposed shake-motion leading model generates a leading motion in order to shift from an approaching motion to a shake-motion. Furthermore, a handshake robot system that adopts the proposed model is developed, and the effectiveness of the proposed model is demonstrated by the sensory evaluation using the developed handshake robot system. The shake-motion leading model that the hand movement direction to begin the shake-motion is determined by the contact height of the robot and the human hand, is acceptable to humans.

27 citations


Journal ArticleDOI
TL;DR: A handshake robot system that adopts this proposed model is developed and motion characteristics of handshake approaching motions with and without voice greeting are analyzed using analysis-by-synthesis technique.
Abstract: Handshake refers to embodied interaction using physical contact for closeness. In this paper, we analyze the handshake approaching motion between humans in cases with and without voice greeting and propose a handshake approaching motion model based on the analysis. In this model, a robot can generate handshake approaching motion that is emotionally acceptable to humans by using the second-order lag element and the dead time element from trajectory of human hand. Furthermore, a handshake robot system that adopts this proposed model is developed and motion characteristics of handshake approaching motions with and without voice greeting are analyzed using analysis-by-synthesis technique. The effectiveness of this model and the handshake robot system are demonstrated by sensory evaluation.

23 citations


Patent
13 May 2008
TL;DR: In this paper, the authors describe technologies relating to a multi-aspect identifier used in a network protocol handshake for establishing a network connection, while providing protection against denial of service attacks.
Abstract: This specification describes technologies relating to a multi-aspect identifier used in a network protocol handshake for establishing a network connection, while providing protection against denial of service attacks. For example, an employed cookie format can be enhanced to contain multiple parts so that cookies that would otherwise be valid if the source address matched can be distinguished from those that are entirely incorrect, and a message can be sent with a replacement cookie in such cases, without generating state at the responding node.

22 citations


Patent
04 Jun 2008
TL;DR: In this paper, the authors proposed an energy-saving method for the medium access control layer in a wireless mesh network, in which all nodes in the network, on the premise of time synchronization, implement a periodic synchronized awakening handshake operation; for a node requesting for data sending, a brief awakening tone is sent firstly to inform the destination node of the intention of data sending at the moment of awakening handshake, and then a channel access method based on a competition mechanism is used for sending data frames; for node without data sending request, if having sensed intention to send data from the
Abstract: The invention provides an energy-saving method for the medium access control layer in a wireless mesh network, in which all nodes in the network, on the premise of time synchronization, implementing a periodic synchronized awakening handshake operation; for a node requesting for data sending, a brief awakening tone is sent firstly to inform the destination node of the intention of data sending at the moment of awakening handshake, and then a channel access method based on a competition mechanism is used for sending data frames; for a node without data sending request, a brief channel monitoring is performed firstly in order to detect channel activities at the moment of awakening handshake, and if having sensed intention to send data from the node nearby, a receiving state is then kept in order to receive the upcoming data frames, otherwise, turning into sleep mode immediately; and the dynamically changing of load and the bursting flow are adapted by an adaptive awakening handshake mechanism, and the sensitivity of network performance to the setting of 'Awakening Handshake' cycle is reduced thereby. The invention enables all nodes in the network to carry out the on-demand awakening operation in a large extent with little cost, and therefore has a good energy-saving effect.

18 citations


Proceedings ArticleDOI
14 Oct 2008
TL;DR: This paper analyzes the handshake motion between humans and proposes a handshake approaching motion model and a shake-motion leading model based on the analysis and a handshake robot system that adopts these proposed models is developed.
Abstract: Handshake refers to embodied interaction using physical contact for closeness. In this paper, we analyze the handshake motion between humans and propose a handshake approaching motion model and a shake-motion leading model based on the analysis. In the handshake approaching motion model, a robot can generate handshake approaching motion that is accepted psychologically by humans using the second-order lag element and the dead time element from trajectory of human hand. Furthermore, a shake-motion leading model generates a leading motion in order to transit from approaching motion to shaking motion. A handshake robot system that adopts these proposed models is developed. The effectiveness of these models is demonstrated by sensory evaluation using the handshake robot system.

Proceedings ArticleDOI
07 Apr 2008
TL;DR: The integration into the existing Balsa design flow of a compiler for descriptions written in a new data- driven language is described and it is shown that the data-driven circuit style provides better performance than conventional control-driven Balsa circuits.
Abstract: This paper describes a method of synthesising asynchronous circuits based on the Handshake Circuit paradigm but employing a data-driven, rather than the control-driven, style. This approach attempts to combine the performance advantages of data-driven asynchronous design styles with the handshake circuit style of construction. The integration into the existing Balsa design flow of a compiler for descriptions written in a new data- driven language is described. The method is demonstrated using a significant design example - a 32 bit microprocessor. This example shows that the data-driven circuit style provides better performance than conventional control-driven Balsa circuits.

Posted Content
TL;DR: In this article, the authors present a security analysis of the complete TLS protocol in the Universal Composable security framework and evaluate the composition of key exchange functionalities realized by the TLS handshake with the message transmission of the TLS record layer to emulate secure communication sessions.
Abstract: We present a security analysis of the complete TLS protocol in the Universal Composable security framework. This analysis evaluates the composition of key exchange functionalities realized by the TLS handshake with the message transmission of the TLS record layer to emulate secure communication sessions and is based on the adaption of the secure channel model from Canetti and Krawczyk to the setting where peer identities are not necessarily known prior the protocol invocation and may remain undisclosed. Our analysis shows that TLS, including the Diffie-Hellman and key transport suites in the uni-directional and bi-directional models of authentication, securely emulates secure communication sessions.

01 Jan 2008
TL;DR: This paper introduces and study a handshake algorithm based on random delays that is substantially more efficient than previous ones known to us, in that the expected number of handshakes per round is larger.
Abstract: In this paper we introduce and study a handshake algorithm based on random delays. This algorithm can also be considered as a probabilistic distributed algorithm to find a (maximal) matching. Each process of the network generates a random time, chosen uniformly in the real interval [0,1] for each of its neighboring processes. The generated number is supposed to be a possible time for a handshake, if both processes are available at that time. Initially the number of potentially possible times proposed by the processes is twice the number of links between them. Whenever the clock reaches the smallest generated item, there will be a handshake between the process that proposes this time and the requested process and they cancel all other data from their timetable, informing their other neighboring processes, which in turn remove the times proposed by the two processes. The process continues in the remaining processes equipped with the updated timetable until the unit time 1 has expired. This algorithm is substantially more efficient than previous ones known to us, in that the expected number of handshakes per round is larger.


Patent
17 Jul 2008
TL;DR: In this article, the authors present a protocol for initializing an integrated circuit (IC) in which the routing structures have data lines and handshake circuitry, and the handshake circuitry is then enabled by enabling the acknowledge path, which releases the data lines to assume values determined by operation of the IC.
Abstract: Methods of initializing an integrated circuit (IC) in which the routing structures have data lines and handshake circuitry are provided. A node of each of the data lines is driven to a predetermined value, and the handshake circuit is disabled by disabling an acknowledge path within the handshake circuitry, e.g., by forcing all acknowledge signals in the acknowledge path to signal an acknowledgement of received data. The disablement causes the predetermined value to propagate throughout the data lines. The handshake circuitry is then enabled by enabling the acknowledge path, which releases the data lines to assume values determined by operation of the IC. When the IC is a programmable IC, configuration values may be programmed into the IC after disabling the acknowledge path and before enabling the handshake circuitry. When the handshake circuitry is enabled, the data lines assume initial values determined by the programmed configuration values.

Patent
20 Feb 2008
TL;DR: In this article, a gateway device receives a handshake message sent on a newly-initiated conversation by an identified illegal client terminal, and sends the handshake message to the server, which then performs the handshake process of the conversation with the illegal client terminals.
Abstract: The utility model discloses a method for performing the isolation prompt to the illegal client terminal, which comprises the following steps: a gateway device receives a handshake message sent on a newly-initiated conversation by an identified illegal client terminal, and sends the handshake message to the server, which then performs the handshake process of the conversation with the illegal client terminal; the gateway device records the conversation as an isolated conversation; after the handshake process, the gateway device snoops the message on the conversation, after monitoring successfully, the conversation is identified as an isolation conversation according to the records, then an isolation prompt will be sent to the illegal client terminal. The utility model also discloses a gateway device and a system for sending isolation prompts to illegal client terminals. The utility model reduces the difficulty in realizing the gateway device, which is favorable for the operation and implementation of business.

Patent
25 Jul 2008
TL;DR: The Intelligent Security System (ISS) as discussed by the authors uses handshake messages to determine whether a session is allowed, and communicating information about the handshake messages, associations, and allowed sessions, to the security elements.
Abstract: Embodiments of the present invention provide systems, methods and apparatuses for addressing security by keeping track of handshake messages received by security elements along paths in an asymmetrical network. An Intelligent Security System receives handshake messages, thereby determining whether a session is allowed, and communicating information about the handshake messages, associations, and allowed sessions, to the security elements.

Patent
27 May 2008
TL;DR: In this article, a monitoring device monitors headers of packets on a communications session with a primary communications device, and when it detects packets of a medium that is incompatible with the primary device, it causes those packets to be diverted to a secondary device that is associated with the PUs and that is compatible with that medium.
Abstract: A monitoring device monitors headers of packets on a communications session with a primary communications device, and when it detects packets of a medium that is incompatible with the primary device, it causes those packets to be diverted to a secondary device that is associated with the primary device and that is compatible with that medium. During set-up of the communications session, the monitoring device replaces or supplements the handshake of the primary device, thereby providing to the network a single handshake that identifies the media supported by the combination of the primary and secondary devices.

Patent
06 Oct 2008
TL;DR: In this article, an access system consisting of a registration server, an access server, a registration agent, a session control element, and an application control element is presented to establish a handshake control interaction with a subject device.
Abstract: An access system (13) for device control, the system comprising a communications device (11), a registration server (12), a session control element (20) and application control element (22) contained within an access server and a subject device (14a, 14b, 14c), the communication device arranged to provide a registration signal (16) recognisable by the registration server as to identity and to establish a handshake control interaction, the registration server arranged to establish a register communication path (19) to the access server, the access server having an access indicator to at least one subject device, the access server arranged to analyse the handshake control interaction to determine whether the access indicator is present in the handshake control interaction, the access server arranged to establish a session control path to an application link (21) for the subject device, the application link establishing a device control protocol with the subject device, the system arranged whereby the registration signal and/or the handshake control interaction and/or register communication path and/or the session control path and/or the device control protocol used consistent or respectively different signal language regimes, but the handshake control interaction provides at least one control function for the subject device in terms of an allocated function control signal within the handshake control interaction.

Patent
11 Apr 2008
TL;DR: In this article, a solution for establishing by a handshake procedure a group temporal key for group communication is presented, which is established by a group procedure and is a group-specific temporal key.
Abstract: The invention discloses a solution for establishing by a handshake procedure a group temporal key for group communication. The group temporal key is established by a group procedure and is a group-specific temporal key.

Book ChapterDOI
20 Nov 2008
TL;DR: An enhanced proactive key distribution scheme for fast and secure handoff based on IEEE 802.11i authentication mechanism that reduces the handoff delay by reducing 4- way handshake to 2-way handshake between an access point and a mobile station during the re-authentication phase.
Abstract: Supporting user mobility is one of the most challenging issues in wireless networks. Recently, as the desires for the user mobility and high-quality multimedia services increase, fast handoff among base stations comes to a center of quality of connections. Therefore, minimizing re-authentication latency during handoff is crucial for supporting various promising real-time applications such as Voice over IP (VoIP) on public wireless networks. In this study, we propose an enhanced proactive key distribution scheme for fast and secure handoff based on IEEE 802.11i authentication mechanism. The proposed scheme reduces the handoff delay by reducing 4-way handshake to 2-way handshake between an access point and a mobile station during the re-authentication phase. Furthermore, the proposed scheme gives little burden over the proactive key pre-distribution scheme while satisfying 802.11i security requirements.

Patent
14 Nov 2008
TL;DR: In this article, the authors proposed a key management method for enhanced RSNA four-way handshake protocol, which solves the DoS attack problem of the key management protocol in the existing RSNA security mechanism.
Abstract: A key management method, is an enhanced RSNA four-way Handshake protocol. Its preceding two way Handshake processes comprise: 1), an authenticator sending a new message 1 which is added a Key Negotiation IDentifier (KNID) and a Message Integrity Code (MIC) based on the intrinsic definition content of the message 1 to an supplicant; (2), after the supplicant receives the new message 1, checking whether the MIC therein is correct; if no, the supplicant discarding the received new message 1; if yes, checking the new message 2, if the checking is successful, sending a message 2 to the authenticator, the process of checking the new message is the same as checking process for the message 1 defined in the IEEE 802.11i-2004 standard document. The method solves the DoS attack problem of the key management protocol in the existing RSNA security mechanism.

01 Oct 2008
TL;DR: A backward-compatible extension to the IS-IS routing protocol that provides for a three-way handshake is defined and provided to the Internet community in order to allow interoperable implementations to be built by other vendors.
Abstract: The IS-IS routing protocol (Intermediate System to Intermediate System, ISO 10589) requires reliable protocols at the link layer for point-to-point links. As a result, it does not use a three-way handshake when establishing adjacencies on point-to-point media. This paper defines a backward-compatible extension to the protocol that provides for a three-way handshake. It is fully interoperable with systems that do not support the extension. Additionally, the extension allows the robust operation of more than 256 point-to-point links on a single router. This extension has been implemented by multiple router vendors; this paper is provided to the Internet community in order to allow interoperable implementations to be built by other vendors. [STANDARDS-TRACK]

Proceedings ArticleDOI
25 Mar 2008
TL;DR: This paper proposes a scheme to add two new chunks which carry the status of each alternative path during the four-way handshake of SCTP, and results show when the best path is selected to transmit data, the throughput could be improved up to 83.3% as compared with the worst case.
Abstract: Efficiency improvement is important for new transport layer protocols. Stream control transmission protocol (SCTP), proposed by IETF, is to improve the efficiency and security of the transport layer. SCTP is featured by multi-homing and multi-streaming. Though the source and destination nodes exchange the available address list after four-way handshake in the initial stage, the quality of each available link is unknown. Hence, the chosen primary path may not be the best path which implies inefficiency. In this paper, we propose a scheme to add two new chunks which carry the status of each alternative path during the four-way handshake of SCTP. Hence, the path of the best quality will be selected as the primary path. The simulation, by NS2, results show when the best path is selected to transmit data, the throughput could be improved up to 83.3% as compared with the worst case.

Patent
06 Nov 2008
TL;DR: In this article, the authors proposed a scheme in which several common encryption keys are initially set and then they are arbitrarily switched for each packet to be transmitted, in order to ensure that the encryption keys to be used are timely changed without repeating handshake.
Abstract: PROBLEM TO BE SOLVED: To provide an encryption communication processing apparatus and an encryption communication processing method which can establish an effective encryption communication between nodes in a network at a high communication speed whose safety is improved without damaging its high-speed performance. SOLUTION: In communication between the nodes in the network, several common encryption keys are initially set. They are arbitrarily switched for each packet to be transmitted. In this manner, encryption keys to be used are timely changed without repeating handshake. COPYRIGHT: (C)2009,JPO&INPIT

Proceedings ArticleDOI
23 Jun 2008
TL;DR: Some first, very encouraging results for very large STGs concerning synthesis time and circuit area are given and a new approach to solve conflicts by introducing internal communication between the components is presented.
Abstract: Resynthesis of handshake specifications obtained e.g. from BALSA or TANGRAM with speed-independent logic synthesis from STGs is a promising approach. To deal with state-space-explosion, we suggested STG decomposition; a problem is that decomposition can lead to irreducible CSC conflicts. Here, we present a new approach to solve such conflicts by introducing internal communication between the components. We give some first, very encouraging results for very large STGs concerning synthesis time and circuit area.

Proceedings Article
22 Jun 2008
TL;DR: A simple name service for TCP ports, allowing services to be reached by name instead of number, and allows services with unusual names, known only by small communities, to remain undetected by port scanners (though not by network sniffers).
Abstract: This paper presents a simple name service for TCP ports, allowing services to be reached by name instead of number. Names are arbitrary byte arrays that are bound to listening ports. Name resolutions take place during the TCP three-way handshake, not requiring extra message exchanges. The new TCP handshake conforms with the standard and is fully compatible with existing TCP implementations. A prototype implementation was developed in Linux, paying special attention to backward compatibility with legacy systems (kernels and applications). Among the many opportunities created by the name service, it allows services with unusual names, known only by small communities, to remain undetected by port scanners (though not by network sniffers).

Patent
12 Mar 2008
TL;DR: In this paper, the authors proposed an early four-way handshake method to reduce the time of the client side losing wireless connection during the access point transformation period time, when a wireless local area network device for supporting an APA is arranged between the access points which roams in the WLAN.
Abstract: The present invention relates to a method for connecting a wireless network device to a new access point in an early four-way handshake way. The method proposes a mechanism ''enhance pre-certification'', and the mechanism comprises two parts of an early four-way handshake part and an adjacent access point notification part. The present invention emphasizes the early four-way handshake part, the present invention aims at effectively reducing the time of the client side losing wireless connection during the access point transformation period time, when a wireless local area network device for supporting an APA is arranged between the access points which roams in the wireless local area network for supporting an APA. In the early four-way handshake method, the present invention mainly limits the negotiation of wireless local area network reconnection/connection to information exchange for only twice, and accomplishes the four-way handshake in the pre-certification period.

Patent
16 Jul 2008
TL;DR: In this paper, the authors proposed a method for multiple spanning tree instance fast transfer and an exchanger, where the upstream MST domain boundary exchanger can quickly transfer the MSTI with the changed domain root to the forwarding state without need to wait certain time delay.
Abstract: The invention provides a method for multiple spanning tree instance fast transfer and an exchanger. When an existing multiple spanning tree instance (MSTI) needs to be transferred to a forwarding state from a blocking state, between MST domains, the method is that: a downstream multiple spanning tree (MST) domain boundary exchanger receives a handshake request message from an upstream MST domain boundary exchanger, the handshake request message is a handshake request message which aims at the existing MSTI needing to be transferred to the forwarding state from the blocking state, then the downstream MST domain boundary exchanger returns a handshake response message; the MSTI is transferred into the forwarding state after the upstream MST domain boundary exchanger receives the handshake response message. With the proposal of the invention, the upstream MST domain boundary exchanger can quickly transfer the MSTI with the changed domain root to the forwarding state without need to wait certain time delay, thereby being capable of improving the whole performance of the second-layer network.