scispace - formally typeset
Search or ask a question

Showing papers on "Handshake published in 2019"


Journal ArticleDOI
TL;DR: A secure wrist worn smart device pairing scheme by exploiting the motion signal of the devices generated by the handshake to negotiate a reliable key between users is proposed and a novel fuzzy cryptography algorithm is further developed.
Abstract: With the booming penetration of wrist worn smart devices in daily lives, a wide range of applications have been enabled, such as exchanging social information, sharing sports data, and sending messages. Securing data exchange between these devices has become a challenging issue, considering the high security requirements and low computation capabilities of these wrist worn devices. In this paper, we propose a secure wrist worn smart device pairing scheme by exploiting the motion signal of the devices generated by the handshake to negotiate a reliable key between users. To ensure the security of key negotiation, a novel fuzzy cryptography algorithm is further developed. Compared with existing algorithms, the proposed algorithm avoids complicated error correction algorithms and has low requirements for data coincidence on the premise of individual differentiation. At the same time, the security is guaranteed by feature reordering and protection of auxiliary data. Extensive experimental results are provided, which demonstrate that the proposed handshake acceleration-based pairing scheme is robust, secure, and efficient.

34 citations


Proceedings ArticleDOI
01 Jun 2019
TL;DR: Noise Explorer is presented, an online engine for designing, reasoning about, formally verifying and implementing arbitrary Noise Hand shake patterns and can parse formal verification results to generate detailed-but-pedagogical reports regarding the exact security goals of each message of a Noise Handshake Pattern.
Abstract: The Noise Protocol Framework, introduced recently, allows for the design and construction of secure channel protocols by describing them through a simple, restricted language from which complex key derivation and local state transitions are automatically inferred. Noise "Handshake Patterns" can support mutual authentication, forward secrecy, zero round-trip encryption, identity hiding and other advanced features. Since the framework's release, Noise-based protocols have been adopted by WhatsApp, WireGuard and other high-profile applications. We present Noise Explorer, an online engine for designing, reasoning about, formally verifying and implementing arbitrary Noise Handshake Patterns. Based on our formal treatment of the Noise Protocol Framework, Noise Explorer can validate any Noise Handshake Pattern and then translate it into a model ready for automated verification and also into a production-ready software implementation written in Go or in Rust. We use Noise Explorer to analyze more than 57 handshake patterns. We confirm the stated security goals for 12 fundamental patterns and provide precise properties for the rest. We also analyze unsafe handshake patterns and document weaknesses that occur when validity rules are not followed. All of this work is consolidated into a usable online tool that presents a compendium of results and can parse formal verification results to generate detailed-but-pedagogical reports regarding the exact security goals of each message of a Noise Handshake Pattern with respect to each party, under an active attacker and including malicious principals. Noise Explorer evolves alongside the standard Noise Protocol Framework, having already contributed new security goal verification results and stronger definitions for pattern validation and security parameters.

29 citations


Journal ArticleDOI
01 Oct 2019
TL;DR: This paper model the privacy guarantees of TLS 1.3 when parties execute a full handshake or use a session resumption, covering all the handshake modes of TLS, and prove that TLS1.3 protects the privacy of its users at least against passive adversaries, contrary to TLS 1-2.
Abstract: TLS (Transport Layer Security) is a widely deployed protocol that plays a vital role in securing Internet traffic. Given the numerous known attacks for TLS 1.2, it was imperative to change and even redesign the protocol in order to address them. In August 2018, a new version of the protocol, TLS 1.3, was standardized by the IETF (Internet Engineering Task Force). TLS 1.3 not only benefits from stronger security guarantees , but aims to protect the identities of the server and client by encrypting messages as soon as possible during the authentication. In this paper, we model the privacy guarantees of TLS 1.3 when parties execute a full handshake or use a session resumption, covering all the handshake modes of TLS. We build our privacy models on top of the one defined by Hermans et al. for RFIDs (Radio Frequency Identification Devices) that mostly targets authentication protocols. The enhanced models share similarities to the Bellare-Rogaway AKE (Authenticated Key Exchange) security model and consider adversaries that can compromise both types of participants in the protocol. In particular, modeling session resumption is non-trivial, given that session resumption tickets are essentially a state transmitted from one session to another and such link reveals information on the parties. On the positive side, we prove that TLS 1.3 protects the privacy of its users at least against passive adversaries, contrary to TLS 1.2, and against more powerful ones.

25 citations


Journal ArticleDOI
TL;DR: This paper proposed a heuristic statistical testing (HST) approach that combines both statistics and machine learning and has been proved to alleviate their respective deficiencies and showed that C4.5, with the method, has the highest identification accuracy for secure sockets layer and secure shell traffic.
Abstract: In recent years, malware with strong concealment uses encrypted protocol to evade detection. Thus, encrypted traffic identification can help security analysts to be more effective in narrowing down those encrypted network traffic. Existing methods are protocol independent, such as statistical-based and machine-learning-based approaches. Statistical-based approaches, however, are confined to payload length and machine-learning-based approaches have a low recognition rate for encrypted traffic using undisclosed protocols. In this paper, we proposed a heuristic statistical testing (HST) approach that combines both statistics and machine learning and has been proved to alleviate their respective deficiencies. We manually selected four randomness tests to extract small payload features for machine learning to improve real-time performances. We also proposed a simple handshake skipping method called HST-R to increase the classification accuracy. We compared our approach with other identification approaches on a testing dataset consisting of traffic that uses two known, two undisclosed, and one custom cryptographic protocols. Experimental results showed that HST-R performs better than other traditional coding-based, entropy-based, and ML-based approaches. We also showed that our handshake skipping method could generalize better for unknown cryptographic protocols. Finally, we also conducted experimental comparisons among different classification algorithms. The results showed that C4.5, with our method, has the highest identification accuracy for secure sockets layer and secure shell traffic.

24 citations


Journal ArticleDOI
TL;DR: The Enhanced 4-Way Handshake process is an improvement over the existing 4-way handshake used in IEEE802.11i and it is largely unaffected by the presence of hacker.
Abstract: In Wireless Local Area Network (WLAN) IEEE802.11, during the connection establishment four way handshake approaches is used for authentication. 4-way handshake approach, thought has been worked upo...

17 citations


Journal Article
TL;DR: It is shown that WPA3’s Simultaneous Authentication of Equals (SAE) handshake, commonly known as Dragonfly, is affected by password partitioning attacks, and how to mitigate these attacks in a backwards-compatible manner is discussed.
Abstract: TheWPA3 certification aims to secureWi-Fi networks, and provides several advantages over its predecessor WPA2, such as protection against offline dictionary attacks and forward secrecy. Unfortunately, we show that WPA3 is affected by several design flaws, and analyze these flaws both theoretically and practically. Most prominently, we show that WPA3’s Simultaneous Authentication of Equals (SAE) handshake, commonly known as Dragonfly, is affected by password partitioning attacks. These attacks resemble dictionary attacks and allow an adversary to recover the password by abusing timing or cache-based side-channel leaks. Our sidechannel attacks target the protocol’s password encoding method. For instance, our cache-based attack exploits SAE’s hash-to-curve algorithm. The resulting attacks are efficient and low cost: bruteforcing all 8-character lowercase password requires less than 125$ in Amazon EC2 instances. In light of ongoing standardization efforts on hash-to-curve, Password-Authenticated Key Exchanges (PAKEs), and Dragonfly as a TLS handshake, our findings are also of more general interest. Finally, we discuss how to mitigate our attacks in a backwards-compatible manner, and explain how minor changes to the protocol could have prevented most of our attacks.

16 citations


Proceedings ArticleDOI
12 May 2019
TL;DR: The paper introduces the design process, including initialization and design of coupled rings with any number of tokens, and presents gate-level implementations of the full set of handshake components as well as some peephole optimizations that merge the implementation of several components.
Abstract: This paper addresses the design and FPGA-prototyping of asynchronous circuits using static data-flow handshake components implemented using the two-phase bundled-data protocol. The contributions are partly tutorial and partly scientific. The paper introduces the design process, including initialization and design of coupled rings with any number of tokens. Following this, the paper presents gate-level implementations of the full set of handshake components as well as some peephole optimizations that merge the implementation of several components. The components are implemented using the click-template. The handshake register implementation is extended with circuitry that decouples the phase of the handshake signals on the input and output ports. Such decoupling is needed to facilitate implementation of rings with one token (or in the general case, rings with any number of tokens). Finally, the paper illustrates the design process using two circuits: one that outputs the sequence of Fibonacci numbers, and one that computes the greatest common divisor of two positive integers. All components are described in VHDL, and all code is available as open source. All components and the two circuits mentioned have been tested on a Xilinx Nexys4DDR FPGA board.

11 citations


Proceedings ArticleDOI
01 Apr 2019
TL;DR: This paper created an appropriate abstract model of the TLS handshake protocol and used it to map browser behavior to a feature vector and use them to derive a distinguisher, and created test sets consisting of TLS server-side messages as sequences that are sent to the client as server responses during a TLS handshake.
Abstract: In this paper, we report on the applicability of combinatorial sequence testing methods to the problem of fingerprinting browsers based on their behavior during a TLS handshake. We created an appropriate abstract model of the TLS handshake protocol and used it to map browser behavior to a feature vector and use them to derive a distinguisher. Using combinatorial methods, we created test sets consisting of TLS server-side messages as sequences that are sent to the client as server responses during the TLS handshake. Further, we evaluate our approach with a case study showing that combinatorial properties have an impact on browsers' behavior.

11 citations


Journal Article
TL;DR: In this paper, the authors model the privacy guarantees of TLS 1.3 when parties execute a full handshake or use a session resumption, covering all the handshake modes of TLS.
Abstract: TLS (Transport Layer Security) is a widely deployed protocol that plays a vital role in securing Internet traffic. Given the numerous known attacks for TLS 1.2, it was imperative to change and even redesign the protocol in order to address them. In August 2018, a new version of the protocol, TLS 1.3, was standardized by the IETF (Internet Engineering Task Force). TLS 1.3 not only benefits from stronger security guarantees , but aims to protect the identities of the server and client by encrypting messages as soon as possible during the authentication. In this paper, we model the privacy guarantees of TLS 1.3 when parties execute a full handshake or use a session resumption, covering all the handshake modes of TLS. We build our privacy models on top of the one defined by Hermans et al. for RFIDs (Radio Frequency Identification Devices) that mostly targets authentication protocols. The enhanced models share similarities to the Bellare-Rogaway AKE (Authenticated Key Exchange) security model and consider adversaries that can compromise both types of participants in the protocol. In particular, modeling session resumption is non-trivial, given that session resumption tickets are essentially a state transmitted from one session to another and such link reveals information on the parties. On the positive side, we prove that TLS 1.3 protects the privacy of its users at least against passive adversaries, contrary to TLS 1.2, and against more powerful ones.

11 citations


Proceedings ArticleDOI
19 Aug 2019
TL;DR: ITLS/iDTLS is proposed, a lightweight end-to-end secure transport protocol for IP-based IoT that delivers protected data on the first flight of the handshake without compromising forward secrecy, and provides mutual authentication without using certificates.
Abstract: Transport Layer Security (TLS) and Datagram TLS (DTLS) are the de-facto protocols of Internet of Things (IoT) for end-to-end secure communication. However, typical deployment scenarios of highly constrained devices in low-power and lossy networks make TLS and DTLS inefficient and insecure. In this work, we propose iTLS/iDTLS, a lightweight end-to-end secure transport protocol for IP-based IoT that delivers protected data on the first flight of the handshake without compromising forward secrecy, and provides mutual authentication without using certificates. The preliminary evaluation shows that iTLS/iDTLS reduces the traffic overhead by at least 71%, and the handshake latency by at least 59% compared to the original protocol.

10 citations


Proceedings ArticleDOI
24 Jun 2019
TL;DR: This work proposes a novel payload-based classification that exploits unencrypted handshake packets, which are exchanged between the end hosts for transport layer security establishment, and uses Bayesian neural network as the classifier.
Abstract: Traffic classification has garnered significant attention from researchers owing to its applicability in a wide range of network management systems. The identification and categorization of network traffic are usually based on various parameters such as the port numbers, payload signatures, and statistical features. These methods face difficulty in classifying encrypted traffic flows for secure communication. We propose a novel payload-based classification that exploits unencrypted handshake packets, which are exchanged between the end hosts for transport layer security establishment. We use Bayesian neural network as the classifier, which takes cipher suite, compression method, and TLS extension information of the handshake packets as the inputs. We conducted comparative experiments to show that the proposed method outperforms other traditional payload-based classifiers.

Journal ArticleDOI
01 Oct 2019
TL;DR: A prototype of a haptic interface designed to produce a realistic human-robot handshake is introduced and it is shown that the amplitude has no impact in the range studied (10 to 30 mm), while a frequency of approximately 2 Hz is preferred.
Abstract: This letter introduces a prototype of a haptic interface designed to produce a realistic human-robot handshake. Inspired by the human hand anatomy, a new robotic hand designed to achieve a realistic palm compliance and finger grasping is presented. As the system is backdrivable, a position-controlled feedback loop is implemented to render a human-like hand behavior. The overall arm motion is achieved through a collaborative serial manipulator. This manipulator uses an impedance control around a sinusoidal trajectory to simulate its intention or personality. Improved from the design proposed by the authors in previous work, the new prototype is easier to use, more efficient, more robust, and more comfortable with an active arm behavior. Experiments are then performed to determine the impact of different trajectory parameters, such as frequency, amplitude, and damping and stiffness coefficients, on the perceived realism of the handshake. It is shown that the amplitude has no impact in the range studied (10 to 30 mm), while a frequency of approximately 2 Hz is preferred. Ranges of values of the damping and stiffness coefficients yielding the best results are also determined. The experiments also allow the identification of potential improvements to be implemented on the prototype in the future.

Proceedings ArticleDOI
01 Oct 2019
TL;DR: A novel haptic handshake protocol that facilitates exchange of haptic metadata between TI nodes through Tactile Internet Metadata (TIM) scheme is presented and through WebRTC-based implementation and real haptic devices, a proof of concept of the proposed protocol is provided.
Abstract: The rapidly rising interest in Tactile Internet (TI) has lead to the inception of IEEE 1918.1 working group (WG) with a primary objective of envisioning and standardizing various modules crucial for the realization of TI. One of the several core activities of the WG is to standardize haptic codecs for human-in-the-loop applications. This subsumes standardization of haptic handshake scheme for orchestration between heterogeneous nodes for seamless TI interaction. To this end, we present a novel haptic handshake protocol that facilitates exchange of haptic metadata between TI nodes through Tactile Internet Metadata (TIM) scheme. Through WebRTC-based implementation and real haptic devices, we provide a proof of concept of the proposed protocol. The mean and the standard deviation of the handshake latency is measured to be 47.25 ms and 23.38 ms, respectively, thereby making it a strong candidate for employment in TI applications. Finally, we shed light on future refinements to our implementation.

Proceedings ArticleDOI
28 Jun 2019
TL;DR: A novel scheme for Obfs4 traffic detection based on two-level filtering and fine-grained accurate identification to achieve high-precision, real-time recognition of Obfs3 traffic and indicates that ObFS4 cannot effectively counteract traffic analysis attacks in practical applications.
Abstract: Tor (The second generation Onion Router) is the most popular anonymous communication network. In order to protect Tor user from traffic analysis attack, many obfuscation techniques are adopted and Obfs4 is one of the states of art techniques used in Tor. It is very hard to detect the Tor traffic camouflaged under Obfs4, especially in the real world when there is a large volume of various traffic, because of random padding and randomization of time sequence. In this paper, we propose a novel scheme for Obfs4 traffic detection based on two-level filtering. We sequentially utilize coarse-grained fast filtering and fine-grained accurate identification to achieve high-precision, real-time recognition of Obfs4 traffic. In the coarse-grained filtering phase, we use the randomness detection algorithm to detect the randomness of the handshake packet payload in the communication and use the timing sequence characteristics of the packet in the handshake process to remove other interference traffic. In the fine-grained identification phase, we analyze its statistical feature on a large number of Obfs4 traffic and use the classification algorithms to identify the Obfs4 traffic. We train and test with different classifiers. The experiments show that the accuracy for identifying Obfs4 is above 99% when using the SVM (Support Vector Machine) algorithm, which indicates that Obfs4 cannot effectively counteract traffic analysis attacks in practical applications.

Journal ArticleDOI
TL;DR: This article examined the persistence of the handshake in business circles despite its implication in the spread of communicable disease in contemporary pandemic culture, and found that even during disease outbreaks or flu season, the business handshake remains an important visual and haptic legal gesture.
Abstract: This article examines the persistence of the handshake in business circles despite its implication in the spread of communicable disease in contemporary pandemic culture. An examination of business etiquette discourse suggests that even during disease outbreaks or flu season, the business handshake remains an important visual and haptic legal gesture. While it may no longer produce a binding legal contract, it stages the parties as contractable subjects, as claiming the status of autonomous individuals committed to defining their intersubjective relationship through the norms of contract. The business handshake thus operates as a cultural site for the complex interaction of bodies and law, and the production of masculine, haptic-legal subjectivity.


Book ChapterDOI
07 Jun 2019
TL;DR: A foolproof system is proposed that involves three biometric traits and the security measures are analyzed and it is shown that even failing one authentication proves to be a spooler.
Abstract: The e-commerce system that involves many fraudulent activities as of today needs enormous research to be done to raise the level of security. The security even if provided in many aspects needs it to be reviewed and authenticated. In most of the existing systems like SSL, OTP generation to the mobile number or mail id, or any such systems proves that there are some drawbacks. Such drawbacks can be overcome by using multiple biometric entities for authentication even failing one authentication proves to be a spooler. Such a foolproof system is proposed that involves three biometric traits and the security measures are analyzed.

Proceedings ArticleDOI
Ramzi A. Nofal1, Nam Tran1, Carlos Garcia1, Yuhong Liu1, Behnam Dezfouli1 
25 Nov 2019
TL;DR: A comprehensive study of the widely used cryptographic algorithms of the Transport Layer Security protocol by annotating their source codes and running empirical measurements on two state-of-the-art, low-power wireless IoT platforms to offer guidelines for choosing the most appropriate cipher suites for different application scenarios.
Abstract: The Transport Layer Security (TLS) protocol has been considered as a promising approach to secure Internet of Things (IoT) applications. The different cipher suites offered by the TLS protocol play an essential role in determining communication security level. Each cipher suite encompasses a set of cryptographic algorithms, which can vary in terms of their resource consumption and significantly influence the lifetime of IoT devices. Based on these considerations, in this paper, we present a comprehensive study of the widely used cryptographic algorithms by annotating their source codes and running empirical measurements on two state-of-the-art, low-power wireless IoT platforms. Specifically, we present fine-grained resource consumption of the building blocks of the handshake and record layer algorithms and formulate tree structures that present various possible combinations of ciphers as well as individual functions. Depending on the parameters, a path is selected and traversed to calculate the corresponding resource impact. Our studies enable IoT developers to change cipher suite parameters and immediately observe the resource costs. Besides, these findings offer guidelines for choosing the most appropriate cipher suites for different application scenarios.

Journal ArticleDOI
TL;DR: A quantum handshake beacon protocol based on bidirectional quantum teleportation (BQT) to improve the network security and analyzes the fidelity of both sides in BQT to verify that the QHB can work well within the maximal retry times in communication protocol.
Abstract: Network security is essential for communication system. In this paper, we propose a quantum handshake beacon (QHB) protocol based on bidirectional quantum teleportation (BQT) to improve the network security. The BQT scheme for the proposed protocol is designed, including three operators: Alice, Bob and Charlie. Alice and Bob transmit an unknown qubit to each other simultaneously, while Charlie controls the trigger qubits and a Greenberger-Horne-Zeilinger (GHZ) state is shared among them. The qubits to be transmitted as handshake beacon go through different quantum gates and the corresponding unitary transformations are performed on the qubits according to the measurement outcomes. With different trigger qubits, the BQT scheme can achieve unidirectional teleportation with fidelity 1 or bidirectional teleportation with different fidelities. We analyze the fidelity of both sides in BQT with the joint probability of the trigger qubits and point out the area of fidelity over 2/3 classical teleportation limit. In addition, the QHB protocol is proposed for source station and destination station realizing handshake. We define the process of the protocol to illustrate how the protocol works. Based on the fidelity function, we analyze the feasibility of the QHB and verify that the QHB can work well within the maximal retry times in communication protocol. Compared with the unidirectional QHB, the bidirectional QHB has less system average delay.

ReportDOI
01 Jan 2019
TL;DR: Examples of TLS 1.3 handshakes are shown and Intermediate values, including secrets, traffic keys and IVs are shown so that implementations might be checked incrementally against these values.
Abstract: Examples of TLS 13 handshakes are shown Private keys and inputs are provided so that these handshakes might be reproduced Intermediate values, including secrets, traffic keys and IVs are shown so that implementations might be checked incrementally against these values

27 Mar 2019
TL;DR: A TLS client that has access to the complete set of published intermediate certificates can inform servers of this fact so that the server can avoid sending intermediates, reducing the size of the TLS handshake.
Abstract: A TLS client that has access to the complete set of published intermediate certificates can inform servers of this fact so that the server can avoid sending intermediates, reducing the size of the TLS handshake.

Proceedings ArticleDOI
10 Jun 2019
TL;DR: A scheme for securing MP-TCP is proposed with the assistance of SDN, in which a new security module residing in the SDN controller acts as a third-party session-key distribution authority and a lightweight information-hiding mechanism to secure the keys exchanged during the initial handshake is proposed.
Abstract: Multipath TCP (MP-TCP) has been introduced as an extension to legacy TCP to support simultaneous communication through multiple paths. Although MP-TCP has many advantages over TCP, some issues and challenges related to security robustness of this protocol remain unaddressed. The root cause of many threats specific to MP-TCP stem from the fact that user-specific credentials such as shared keys exchanged in the initial handshake are exposed. This allows an attacker to hijack an ongoing session by exploiting the authentication values of users. On the other hand, Software Defined Networking (SDN) has received much attention recently due to its many advantages, such as programmability and centralization. In this paper, a scheme for securing MP-TCP is proposed. This is achieved with the assistance of SDN, in which a new security module residing in the SDN controller acts as a third-party session-key distribution authority. After the retrieval of session keys, a lightweight information-hiding mechanism to secure the keys exchanged during the initial handshake is proposed.

Proceedings ArticleDOI
Kejia Dai1, Yage Liu1, Manabu Okui1, Rie Nishihama1, Taro Nakamura1 
01 Jul 2019
TL;DR: It has been demonstrated that even though the subject was not aware of the experiment conditions, the muscle activations are higher in the firm handshake condition in both human-human handshake and humanrobot handshake experiments, which indicated that firmness of handshakes are related to the stiffness of the joint and the EMG signals can used as an evaluation method.
Abstract: In this study, we made the assumption that the feeling of a firm handshake is related to the stiffness of the elbow joint and we performed handshake experiments under variable stiffness conditions to verify the assumption. EMG signals were recorded to be used as an evaluation. Then human-robot handshake experiments were performed utilizing a handshake manipulator proposed in the previous research. The joint of the manipulator was driven by antagonized artificial muscles, which are considered to be soft actuators designed to mimic the movement of real human muscles. The muscle activations of the subject were compared when the subject shook hand with the experimenter and the manipulator. And it has been demonstrated that even though the subject was not aware of the experiment conditions, the muscle activations are higher in the firm handshake condition in both human-human handshake and humanrobot handshake experiments, which indicated that firmness of handshakes are related to the stiffness of the joint and the EMG signals can used as an evaluation method.

Proceedings ArticleDOI
01 Jul 2019
TL;DR: An energy-efficient and secure mutual authentication protocol is proposed for constrained IoT devices wherein a combination of RC5 (Rivest Cipher) and ECC (Elliptic Curve Cryptography) cryptosystems are used.
Abstract: Authentication is a fundamental part of essential security operations and is a cornerstone for the Internet of Things (IoT) security. In this work an energy-efficient and secure mutual authentication protocol is proposed for constrained IoT devices wherein a combination of RC5 (Rivest Cipher) and ECC (Elliptic Curve Cryptography) cryptosystems are used. The protocol is implemented, and its functionality is verified on Zolertia RE-mote IoT devices. It supports secure data transmission along with authentication. Unlike existing schemes, mutual authentication in the proposed protocol is achieved with only two flights between client and server. The security against most common attacks is analysed, furthermore energy consumption of our protocol is evaluated and compared with existing protocol e.g. DTLS handshake. Our protocol saves up to 57% energy compared to the DTLS handshake protocol per authentication cycle.

Patent
08 Aug 2019
TL;DR: In this article, an acceleration method for a handshake request in a content delivery network, equipment and an edge node is presented. But the acceleration method is limited to the case of HTTPS handshake requests.
Abstract: The invention discloses an acceleration method for a handshake request in a content delivery network, equipment and an edge node. The method comprises the following steps of receiving a handshake request which is sent by a client and points to a target domain name; feeding back a target certificate bound with the target domain name to a client, wherein the target certificate comprises a specifiedpublic key, so that the client encrypts a session key of a current session by utilizing the specified public key; receiving the encrypted session key provided by the client, and sending a decryption request to an acceleration server, wherein the decryption request comprises the encrypted session key, so that the acceleration server decrypts the encrypted session key according to a private key bound with the target domain name; and receiving and storing the decrypted session key fed back by the acceleration server in order to complete a handshake process. According to the technical scheme provided by the invention, the processing efficiency of the HTTPS handshake request can be improved.

Book ChapterDOI
27 Mar 2019
TL;DR: A framework for deniable secret handshake is proposed, a protocol is analyzed, three flaws are shown and solutions to prevent them are given.
Abstract: The notion of deniability ensures that the transcript generated in an interactive protocol does not yield any evidence of the interaction. In the context of key-exchange protocols for secure message transmission, the notion of deniability is well-explored. On the other hand, a secret handshake protocol enables a group of authorized users to establish a shared secret key and authenticate each other. Recently, a framework for deniable secret handshake is proposed by Tian et al. in ISPEC 2018. We analyze the protocol, show three flaws and give solutions to prevent them.

Journal ArticleDOI
TL;DR: Transfer of bacteria from the hands of one person to another is dramatically reduced with a fist bump compared to a handshake, so should this change in greeting in the winter be recommended?
Abstract: Gastrointestinal and respiratory viruses are particularly common during winter months, and reducing risk of transmission is challenging. Transfer of bacteria from the hands of one person to another is dramatically reduced with a fist bump compared to a handshake. If the same is true for viruses, should we recommend this change in greeting in the winter?

Patent
01 Mar 2019
TL;DR: In this article, the authors proposed a handshake verification method for vehicle control with a control terminal, wherein the handshake verification includes verifying the control terminal and the control commands sent by the control terminals.
Abstract: The invention discloses a method and a device for vehicle control. The method includes: performing handshake verification with a control terminal, wherein the handshake verification includes verifyingthe control terminal; after the handshake verification is finished, receiving a control command sent by the control terminal, wherein the control command includes verification information of the control terminal that issues the control command; verifying the control command according to the verification information; in the case that the control command verification is passed, controlling motionsof a vehicle according to the control command. The method solves technical problems that a vehicle controller no longer receives any control command when the handshake verification fails in the related art, which resulting in uncontrolled vehicle.

Patent
09 Apr 2019
TL;DR: In this article, a TLS session key restoration method based on random number implicit negotiation is proposed to solve the problem that the existing TLS middleware security protection method cannot meet the current and future TLS use scenarios.
Abstract: The invention provides a TLS protocol session key restoration method based on random number implicit negotiation, and aims at solving the problem that the existing TLS middleware security protection method cannot meet the current and future TLS middleware use scenarios. The method comprises the following steps that 1, middleware generates a public and private key pair, and sends a public key to aclient; 2, a client stores the public key, shakes hands with a server, constructs a shaking message and sends the shaking message to the server; 3, the middleware stores the handshake message and forwards the handshake message to the server; 4, the server sends a message to the client; 5, the middleware calculates a handshake message encryption key; 6, the middleware decrypts the message, restoresthe session key through calculation, and forwards the received message at the same time; 7, the client sends a message to the middleware after receiving the server message; 8, the middleware forwardsthe message to the server, and generates a session multiplexing main password; 9, the middleware decrypts the TLS traffic and executes a middleware function. The method can be used for the TLS middleware technology, provides network-based security attributes, and greatly reduces the calculation cost of the middleware.

Patent
06 Feb 2019
TL;DR: In this paper, a method of data a communication includes: determining, by a first terminal, an idle channel, and transmitting a data handshake request carrying interruption information on the idle channel wherein the interruption information at least includes a call indication of an interrupted traffic channel.
Abstract: A method of data a communication includes: determining, by a first terminal, an idle channel, and transmitting a data handshake request carrying interruption information on the idle channel, wherein the interruption information at least includes a call indication of an interrupted traffic channel; receiving a data handshake response transmitted by a repeater; when a data handshake response is of a type allowing interruption, jumping to a traffic channel designated by the repeater according to a channel jumping indication included in the data handshake response; and when determining that a second terminal occupying the traffic channel to make a call interrupts the call and releases a resource of the traffic channel, initiating a call on the traffic channel. The embodiments of the present invention can interrupt the call of the transmitting terminal and release the channel resource, and have strong flexibility and high efficiency.