scispace - formally typeset
Search or ask a question

Showing papers on "Handshake published in 2021"


Journal ArticleDOI
TL;DR: This analysis in the reductionist security framework uses a multi-stage key exchange security model, where each of the many session keys derived in a single TLS 1.3 handshake is tagged with various properties to establish session keys with their desired security properties under standard cryptographic assumptions.
Abstract: We analyze the handshake protocol of the Transport Layer Security (TLS) protocol, version 1.3. We address both the full TLS 1.3 handshake (the one round-trip time mode, with signatures for authentication and (elliptic curve) Diffie–Hellman ephemeral ((EC)DHE) key exchange), and the abbreviated resumption/“PSK” mode which uses a pre-shared key for authentication (with optional (EC)DHE key exchange and zero round-trip time key establishment). Our analysis in the reductionist security framework uses a multi-stage key exchange security model, where each of the many session keys derived in a single TLS 1.3 handshake is tagged with various properties (such as unauthenticated versus unilaterally authenticated versus mutually authenticated, whether it is intended to provide forward security, how it is used in the protocol, and whether the key is protected against replay attacks). We show that these TLS 1.3 handshake protocol modes establish session keys with their desired security properties under standard cryptographic assumptions.

23 citations


Proceedings ArticleDOI
23 May 2021
TL;DR: PQ-WireGuard, a postquantum variant of the handshake in the WireGuard VPN protocol (NDSS 2017) is presented, replacing the Diffie-Hellman-based handshake by a more generic approach only using key-encapsulation mechanisms (KEMs).
Abstract: In this paper we present PQ-WireGuard, a post-quantum variant of the handshake in the WireGuard VPN protocol (NDSS 2017). Unlike most previous work on post-quantum security for real-world protocols, this variant does not only consider post-quantum confidentiality (or forward secrecy) but also post-quantum authentication. To achieve this, we replace the Diffie-Hellman-based handshake by a more generic approach only using key-encapsulation mechanisms (KEMs). We establish security of PQ-WireGuard, adapting the security proofs for WireGuard in the symbolic model and in the standard model to our construction. We then instantiate this generic construction with concrete post-quantum secure KEMs, which we carefully select to achieve high security and speed. We demonstrate competitiveness of PQ-WireGuard presenting extensive bench-marking results comparing to widely deployed VPN solutions.

22 citations


Journal ArticleDOI
TL;DR: A formal model of the QUIC handshake protocol is developed and a comprehensive formal security analysis is performed by using two state-of-the-art model checking tools for cryptographic protocols, i.e., ProVeirf and Verifpal, showing that ProVerif is generally more powerful than VerifPal in terms of verifying authentication properties.
Abstract: This work presents a security analysis of the QUIC handshake protocol based on symbolic model checking. As a newly proposed secure transport protocol, the purpose of QUIC is to improve the transport performance of HTTPS traffic and enable rapid deployment and evolution of transport mechanisms. QUIC is currently in the IETF standardization process and will potentially carry a significant portion of Internet traffic in the emerging future. For a better understanding of the essential security properties, we have developed a formal model of the QUIC handshake protocol and perform a comprehensive formal security analysis by using two state-of-the-art model checking tools for cryptographic protocols, i.e., ProVeirf and Verifpal. Our analysis shows that ProVerif is generally more powerful than Verifpal in terms of verifying authentication properties. Moreover, both tools produce a counterexample to some security properties, which reveal a design flaw in the current protocol specification. Last but not least, we analyze the root causes of this counterexample and suggest a possible fix.

13 citations


Journal ArticleDOI
TL;DR: This paper proposes an optimal feature selection algorithm based on Euclidean distance sorting which improves the success rate and security of the system, and uses Pearson correlation coefficient based feature sequence similarity measurement approach to enhance the accuracy of pairing scheme.
Abstract: Wrist-worn smart devices are being used to share various sensitive personal information in various fields such as social, medical treatment, sports, etc. Secure pairing establishing a trusted channel between involved devices is a prerequisite to ensure data transmission security. Handshake has been employed to realize secure pairing between devices worn by different users without pre-shared knowledge, the participation of third parties or complicated user interactions. However, existing schemes cannot meet the practical requirement in terms of time delay and security. In this paper, we present a secure and usable pairing scheme utilizing the handshake acceleration data. Specifically, we propose an optimal feature selection algorithm based on Euclidean distance sorting which improves the success rate and security of the system. In addition, we use Pearson correlation coefficient based feature sequence similarity measurement approach to enhance the accuracy of pairing scheme. Theoretical and experimental security analysis indicates that our solution can resist active and passive attacks. What’s more, the experimental results demonstrate that the proposed solution has a high key generation rate of 87 bits per second, and completes security pairing in less than 4 s.

11 citations


ReportDOI
01 Jan 2021
TL;DR: This document specifies a simple protocol for establishing symmetric Data Channels between the peers that uses a two way handshake and allows sending of user data without waiting for the handshake to complete.
Abstract: The WebRTC framework specifies protocol support for direct interactive rich communication using audio, video, and data between two peers' web-browsers. This document specifies a simple protocol for establishing symmetric Data Channels between the peers. It uses a two way handshake and allows sending of user data without waiting for the handshake to complete.

9 citations


Journal ArticleDOI
TL;DR: The results reveal that when planning is too simple, optimality gaps become large, but with sophisticated optimization, the price of a simplified crane coordination via a handshake area is low.
Abstract: To enable the efficient division of labor in container yards, many large ports apply twin cranes, two identical automated stacking cranes each dedicated to one of the transfer zones on the seaside and landside. The use of a handshake area, a bay of containers that separates the dedicated areas of the two cranes, is a simple means to avoid crane interference. Inbound containers arriving in the transfer zone of one crane and dedicated to a stacking position of the other crane’s area are placed intermediately in the handshake area by the first crane and then taken over by the second crane, and vice versa for outbound containers. Existing research only evaluates simple heuristics and rule-based approaches for the coordination of twin cranes interconnected by a handshake area. For this setting, accounting for precedence constraints due to stacking containers in the handshake area, we derive exact solution procedures under a makespan minimization objective. In this way, a comprehensive computational evaluation is enabled, which benchmarks heuristics with optimal solutions and additionally compares alternative crane settings (i.e., without workload sharing and cooperation with flexible handover). We further provide insights into where to position the handshake area. Our results reveal that when planning is too simple (i.e., with a rule-based approach), optimality gaps become large, but with sophisticated optimization, the price of a simplified crane coordination via a handshake area is low.

7 citations


Journal ArticleDOI
TL;DR: QUIC as mentioned in this paper is a secure transport protocol for HTTPS traffic that aims to improve the transport performance of HTTPS traffic and enable rapid deployment and evolution of transport mechanisms. QUIC is currently i...
Abstract: As a newly proposed secure transport protocol, QUIC aims to improve the transport performance of HTTPS traffic and enable rapid deployment and evolution of transport mechanisms. QUIC is currently i...

6 citations


Journal ArticleDOI
TL;DR: In this article, the authors combined functional magnetic resonance imaging (fMRI) and electromyography (EMG) to investigate the neural affective activations during handshakes and demonstrated that handshake conveying gentle or aggressive tactile vitality forms produces a stronger activation of the dorso-central insula.
Abstract: People communicate using speech, gestures, and, less frequently, touches. An example of tactile communication is represented by handshake. Customs surrounding handshake vary in different cultures. In Western societies is mostly used when meeting, parting, as a sign of congratulations or at the end of a successful business. Despite its importance in social life, the neural mechanism underlying the affective components conveyed by handshake (“tactile vitality forms”) is unknown. Here we combined functional magnetic resonance imaging (fMRI) and electromyography (EMG), to investigate the neural affective activations during handshakes. We demonstrated that handshake conveying gentle or aggressive tactile vitality forms produces a stronger activation of the dorso-central insula. The simultaneous presence of emotional facial expressions modulates the activation of this insular sector. Finally, we provide evidence that the cingulate cortex is involved in the processing of facial expressions conveying different vitality forms.

6 citations



Book ChapterDOI
06 Oct 2021
TL;DR: KEMTLS as discussed by the authors uses key encapsulation mechanisms (KEMs) for both confidentiality and authentication, achieving post-quantum security while obviating the need for expensive postquantum signatures.
Abstract: KEMTLS is a novel alternative to the Transport Layer Security (TLS) handshake that integrates post-quantum algorithms. It uses key encapsulation mechanisms (KEMs) for both confidentiality and authentication, achieving post-quantum security while obviating the need for expensive post-quantum signatures. The original KEMTLS paper presents a security analysis, Rust implementation, and benchmarks over emulated networks. In this work, we provide full Go implementations of KEMTLS and other post-quantum handshake alternatives, describe their integration into a distributed system, and provide performance evaluations over real network conditions. We compare the standard (non-quantum-resistant) TLS 1.3 handshake with three alternatives: one that uses post-quantum signatures in combination with post-quantum KEMs (PQTLS), one that uses KEMTLS, and one that is a reduced round trip version of KEMTLS (KEMTLS-PDK). In addition to the performance evaluations, we discuss how the design of these protocols impacts TLS from an implementation and configuration perspective.

4 citations


Journal ArticleDOI
TL;DR: A novel biped-wheeled-wearable machine able to revolutionize the lower body exoskeletons’ world is presented, and a first reduced scale prototype is used to show the feasibility of the proposed solution.
Abstract: This paper presents a novel biped-wheeled-wearable machine, named HANDSHAKE, and obtained by an evolution of two robots presented in other works: one flexible-wheeled leg and one biped-flexible-whe...

Journal ArticleDOI
Dong Wei1, Yang Qiuling1, Chen Yan-xia1, Sun Shijie1, Huang Xiangdang1 
TL;DR: In this article, a random handshake MAC protocol based on Nash equilibrium (RHNE-MAC) is proposed to reduce multinode access conflicts and improve network throughput in UWSNs.
Abstract: Underwater wireless sensor networks (UWSNs) have a long propagation delay; thus, when multiple nodes access the channel at the same time, the nodes cannot perceive the channel status in time, which causes access conflicts between nodes. To reduce multinode access conflicts and improve network throughput, a random handshake MAC protocol based on Nash equilibrium (RHNE-MAC) is proposed. In the RTS phase, RHNE-MAC regards nodes sending control packets to channels as competitive behavior and an incomplete information game. This paper firstly discusses the collision probability of two nodes sending data to the master node at the same time when the nodes are evenly distributed. Subsequently, according to the collision probability and the size of the network, the mathematical expectation concept is added to the payment function. Then, it uses the Nash equilibrium theory to solve the game, which allows the network to dynamically adjust the probability of nodes requesting access to a channel according to the number of nodes, thereby minimizing the problem of multinode access conflicts. Finally, the master node schedules the data transmission for each node according to the successful receipt of control packet information and propagation delay information of the network; therefore, multiple nodes can transmit data after a handshake period. The simulation results show that the throughput is increased by approximately 12% compared with prescheduling-based MAC and by 207% compared with TDMA; moreover, the end-to-end delay also has better performance.

Journal ArticleDOI
TL;DR: In this article, a novel binary fruit fly optimization algorithm with deep learning is proposed to predict the syn flood attack, which is one form of distributed denial of service attack that attains the handshake process of TCP.



Journal ArticleDOI
TL;DR: A new construction for unlinkable secret handshake that allows a group of users to perform handshakes anonymously and it is proved that it can achieve session key security, anonymity and affiliation hiding.
Abstract: In this paper, we introduce a new construction for unlinkable secret handshake that allows a group of users to perform handshakes anonymously. We define formal security models for the proposed construction and prove that it can achieve session key security, anonymity and affiliation hiding. In particular, the proposed construction ensures that (i) anonymity against protocol participants (including group authority) is achieved since a hierarchical identity-based signature is used in generating group user’s pseudonym-credential pairs and (ii) revocation is achieved using a secret sharing-based revocation mechanism.

Book ChapterDOI
17 Sep 2021
TL;DR: The first lattice-based secret handshake scheme with reusable credentials was presented in this paper, which utilizes the verifier-local revocation techniques for member secession, such that users’ credentials support reusability rather than one-time usage.
Abstract: Secret handshake, as a fundamental privacy-preserving primitive, allows members in the same organization to anonymously authenticate each other. Since its proposal in 2003, numerous schemes have been presented in terms of various security, efficiency, and functionality. Unfortunately, all of the contemporary designs are based on number theoretic assumptions and will be fragile in the setting of quantum computations. In this paper, we fill this gap by presenting the first lattice-based secret handshake scheme with reusable credentials. More precisely, we utilize the verifier-local revocation techniques for member secession, such that users’ credentials support reusability rather than one-time usage. To build an interactive authentication protocol, we subtly modify a Stern-type zero-knowledge argument by use of a key exchange protocol, which enables users to negotiate a session key for further communication. The security of our scheme relies on the Short Integer Solution (\(\mathsf {SIS}\)) and Learning With Errors (\(\mathsf {LWE}\)) assumptions.

Journal ArticleDOI
21 Mar 2021-Sensors
TL;DR: In this article, a thorough comparison of the Transport Layer Security (TLS) v1.2 and Datagram TLS (DTLS) protocol in 6TiSCH networks is presented.
Abstract: This paper presents a thorough comparison of the Transport Layer Security (TLS) v1.2 and Datagram TLS (DTLS) v1.2 handshake in 6TiSCH networks. TLS and DTLS play a crucial role in protecting daily Internet traffic, while 6TiSCH is a major low-power link layer technology for the IoT. In recent years, DTLS has been the de-facto security protocol to protect IoT application traffic, mainly because it runs over lightweight, unreliable transport protocols, i.e., UDP. However, unlike the DTLS record layer, the handshake requires reliable message delivery. It, therefore, incorporates sequence numbers, a retransmission timer, and a fragmentation algorithm. Our goal is to study how well these mechanisms perform, in the constrained setting of 6TiSCH, compared to TCP’s reliability algorithms, relied upon by TLS. We port the mbedTLS library to OpenWSN, a 6TiSCH reference implementation, and deploy the code on the state-of-the-art OpenMote platform. We show that, when the peers use an ideal channel, the DTLS handshake uses up to 800 less and completes 0.6 s faster. Nonetheless, using an unreliable communication link, the DTLS handshake duration suffers a performance penalty of roughly 45%, while TLS’ handshake duration degrades by merely 15%. Similarly, the number of exchanged bytes doubles for DTLS while for TLS the increase is limited to 15%. The results indicate that IoT product developers should account for network characteristics when selecting a security protocol. Neglecting to do so can negatively impact the battery lifetime of the entire constrained network.

Journal ArticleDOI
Abstract: Purpose This paper aims to dissect cross-border contracting practices among exporting businesses. The under-representation of exporter-importer dynamics and the superficial understanding of contracts are the motivation for this exploratory study. Design/methodology/approach The qualitative multiple case study design focuses on 18 small to medium size enterprise (SMEs) exporting from New Zealand. The analysis encompasses coding, pattern matching and explanation building. This paper uses coding to uncover themes and pattern matching/cross-case comparison to facilitate explanation building. Findings The paper underlines the scant use of formal international sales/distribution contracts, the lack of knowledge concerning contracting, barriers to contract formation, misgivings about the court system and litigation and the adoption of proxy contracts. This paper depicts varieties of contracting practices, namely, no formal contract, improvisational, normative, and formal contractual arrangements and underlines the context in which each approach applies. Research limitations/implications Similar to most studies in this area, the dissection of contracting practices derives from the exporter side of the dyad. This robs the research of a holistic view of the exchange. Nonetheless, this paper contributes to a better understanding of contract formation and formalization and to the role of context in shaping the activities of exporting SMEs. Practical implications Although formal contracts are vital, they are not obligatory in all exchanges. Contracts matter more for high intensity exporters with comparatively short relationship histories, selling knowledge-intensive products in predominantly non-relational cultures. Policymakers should highlight the importance of contracts in such contexts and direct SMEs to several freely available resources on cross-border contracting. Social implications The research casts fairness/equity and access to justice as pertinent structural disadvantages impacting the contracting practices of exporting SMEs. Originality/value According to the authors’ knowledge, this paper is among the first studies to provide an in-depth portrayal of the contracting practices of exporting SMEs, to detail the pervasiveness of non-contractual contracting practices and to depict contracting as nuanced and context-dependent.


Journal ArticleDOI
01 Jan 2021
TL;DR: Effectiveness of handshake strategy for 3D UWAN is derived and analysed with various parameters as the underwater channel has lower spreading loss factor and absorption attenuation and the effectiveness is seriously influenced by interference.
Abstract: Underwater acoustic networks (UWANs) have emerged as a promising technology to accomplish Internet of Underwater Thing (IoUT). Handshake-based protocols have been used in UWANs to resolve various problems for different protocol layers. However, the effectiveness of handshake is seriously influenced by interference as the underwater channel has lower spreading loss factor and absorption attenuation. In this paper, we derive effectiveness of handshake strategy for 3D UWAN and analyse it with various parameters.

Book ChapterDOI
01 Jan 2021
TL;DR: In this article, the design, implementation and evaluation of a hardware-based mutual authentication and the key agreement protocol is discussed, which combines a lightweight symmetric cipher with physically unclonable functions technology to provide an energy efficient solution that is particularly useful for Internet of Things (IoT) systems.
Abstract: This chapter discusses the design, implementation and evaluation of a hardware-based mutual authentication and the key agreement protocol. The latter combines a lightweight symmetric cipher with physically unclonable functions technology to provide an energy-efficient solution that is particularly useful for Internet of Things (IoT) systems. The security of the proposed protocol is rigorously analysed under various cyberattack scenarios. For overheads’ evaluation, a wireless sensor network using typical IoT devices, called Zolertia Zoul RE-mote, is constructed. The functionality of the proposed scheme is verified using a server–client configuration. Then energy consumption and memory utilisation are estimated and compared with the existing solutions, namely the DTLS (datagram transport layer security) handshake protocol in pre-shared secret (PSK) mode and UDP (user datagram protocol). Experimental analysis results indicate that the proposed protocol can save up to 39.5% energy and use 14% less memory compared to the DTLS handshake protocol.

Journal ArticleDOI
01 Jan 2021
TL;DR: Enhanced Handshake based two or three access conventions is proposed, which aims to address the problem of energy consumption in an environment where broadcasting a packet does reach all neighbours but only the neighbours who are all awake at the time can receive the packets quickly.
Abstract: In this environment, transmitting data to the end user becomes energy consuming, because broadcasting a packet does reach all neighbours but only the neighbours who are all awake at the time can receive the packets quickly. A hub can ahead its bundle to all partners by continually transmitting the parcel for an entire wake-up span, anyway it prompts high vitality admission and high scattering delay. Here, Enhanced Handshake based two or three access conventions is proposed. Every hub advances the parcel, as long as there might be a neighbouring hub that has now not got the bundle yet. As additional hubs procure the parcel, transmit length of the sender will turn out to be longer, subsequently ingesting more quality. Since the request for scattering is diverse each time, power admission is obviously adjusted a portion of the hubs, without unequivocal measures.

Patent
11 May 2021
TL;DR: In this paper, a physical access control (PAC) system is proposed to perform a two-factor authentication prior to granting access to a secure area, which includes an access point device configured to perform facial recognition on a person proximate to the access point devices, and perform wireless handshake with a mobile device associated with the person.
Abstract: A physical access control (PAC) system configured to perform a two-factor authentication prior to granting access to a secure area. The PAC system includes an access point device configured to perform facial recognition on a person proximate to the access point device, and perform wireless handshake with a mobile device associated with the person prior to granting or denying entry to the secure area.

Posted Content
TL;DR: Wang et al. as discussed by the authors proposed a method to mask the server host identity by encrypting the Server Name Indicator (SNI) field, which contains information about the host and can reveal the type of traffic.
Abstract: Network middle-boxes often classify the traffic flows on the Internet to perform traffic management or discriminate one traffic against the other. As the widespread adoption of HTTPS protocol has made it difficult to classify the traffic looking into the content field, one of the fields the middle-boxes look for is Server Name Indicator (SNI), which goes in plain text. SNI field contains information about the host and can, in turn, reveal the type of traffic. This paper presents a method to mask the server host identity by encrypting the SNI. We develop a simple method that completes the SSL/TLS connection establishment over two handshakes - the first handshake establishes a secure channel without sharing SNI information, and the second handshake shares the encrypted SNI. Our method makes it mandatory for fronting servers to always accept the handshake request without the SNI and respond with a valid SSL certificate. As there is no modification in already proven SSL/TLS encryption mechanism and processing of handshake messages, the new method enjoys all security benefits of existing secure channel establishment and needs no modification in existing routers/middle-boxes. Using customized client-server over the live Internet, we demonstrate the feasibility of our method. Moreover, the impact analysis shows that the method adheres to almost all SSL/TLS related Internet standards requirements.

Posted Content
TL;DR: In this paper, a real-time detection model is proposed to identify handshake interactions in a range of realistic scenarios with multiple people in the scene and also detect multiple interaction in a single frame.
Abstract: The COVID-19 outbreak has affected millions of people across the globe and is continuing to spread at a drastic scale. Out of the numerous steps taken to control the spread of the virus, social distancing has been a crucial and effective practice. However, recent reports of social distancing violations suggest the need for non-intrusive detection techniques to ensure safety in public spaces. In this paper, a real-time detection model is proposed to identify handshake interactions in a range of realistic scenarios with multiple people in the scene and also detect multiple interactions in a single frame. This is the first work that performs dyadic interaction localization in a multi-person setting. The efficacy of the proposed model was evaluated across two different datasets on more than 3200 frames, thus enabling a robust localization model in different environments. The proposed model is the first dyadic interaction localizer in a multi-person setting, which enables it to be used in public spaces to identify handshake interactions and thereby identify and mitigate COVID-19 transmission.

Patent
22 Apr 2021
TL;DR: In this article, a plaintext transmission mode is added to a QUIC transport protocol architecture, and can be selected when there is no encryption requirement, thereby reducing the resource consumption caused by a data encryption service while guaranteeing the transmission advantage of the QUIC protocol.
Abstract: Embodiments of the present application provide a QUIC transport protocol-based communication method. The communication method comprises: receiving a first handshake message sent by a client terminal; in response to the first handshake message, defining a second handshake message, the second handshake message comprising an encrypted transmission tag and/or a plaintext transmission tag; sending the second handshake message to the client terminal so that the client terminal selects a target transmission mode from a plurality of transmission modes according to the second handshake message; receiving a third handshake message sent by the client terminal, the third handshake message comprising identification information of the target transmission mode; and executing a data transmission operation according to the target transmission mode. According to the technical solution provided by the embodiments, a plaintext transmission mode is added to a QUIC transport protocol architecture, and can be selected when there is no encryption requirement, thereby reducing the resource consumption caused by a data encryption service while guaranteeing the transmission advantage of the QUIC transport protocol.

Posted ContentDOI
03 Feb 2021
TL;DR: The PT and TOTP approach to TLS is applied to achieve stateless one-time authenticated session resumption and will provide a huge performance gain in large-scale distributed applications.
Abstract: Transport Layer Security (TLS) is a cryptographic protocol that provides communications 1 security between two peers and it is widely used in many applications. To reduce the latency 2 in TLS handshake session resumption using pre-shared key (PSK) had been used. But current 3 methods in PSK mode handshake uses a fixed session key multiple times for the lifetime of session 4 ticket. Reuse of fixed session key should be very careful in the point of communications security. 5 It is vulnerable to replay attacks and there is a possibility of tracking users. Paired token (PT) is a 6 new secondary credential scheme that provides pre-shared key in stateless way in client-server 7 environment. Server issues paired token (public token and secret token) to authenticated client. 8 Public token represents signed identity of client and secret token is a kind of shared secret between 9 client and server. Once client is equipped with PT, it can be used for many symmetric key based 10 cryptographic applications such as authentication, authorization, key establishment, etc. It was 11 also shown that it can be used for one-time authenticated key establishment using the time-based 12 one-time password (TOTP) approach. In this paper we apply the PT and TOTP approach to TLS 13 to achieve stateless one-time authenticated session resumption. Server executes full handshake 14 of TLS 1.3 and issues PT to authenticated client. Then client and server can execute one-time 15 authenticated session resumption using PT in stateless way in server side. In every runs of session 16 resumption distinct session keys are established that the same PT can be used safely for longer 17 lifetime. If anonymous PT is used with renewal issuing, user privacy, untraceability and forward 18 security can be achieved easily. It will provide a huge performance gain in large-scale distributed 19

Patent
11 Mar 2021
TL;DR: In this article, a communications server apparatus for determination of an abstention attack associated with a user communications device, configured to transmit handshake data to the user communication device, monitor, for a defined time duration, for handshake response from the user communications devices corresponding to the handshake data, and in response to expiry of the defined time period with no handshake response corresponding to handshake data being received by the communications server, determine that there is the abstention attacks, and generate termination data.
Abstract: A communications server apparatus for determination of an abstention attack associated with a user communications device, configured to transmit handshake data to the user communications device, monitor, for a defined time duration, for a handshake response from the user communications device corresponding to the handshake data, and in response to expiry of the defined time duration with no handshake response corresponding to the handshake data being received by the communications server apparatus, and, further, in response to the communications server apparatus determining presence of an event that is indicative of the user communications device being in a communication mode with the communications server apparatus, determine that there is the abstention attack, and generate termination data in response to the determination of the abstention attack for denying the user communications device access to a service associated with the communications server apparatus.

Patent
12 Jan 2021
TL;DR: In this paper, a television ARC and eARC compatible method is presented, wherein the method comprises the steps: when monitoring that AMP equipment is accessed, starting to monitor an eARC handshake state, and when the e ARC handshake is successful, setting the eARC access state as eARC-access success and setting the ARC handshake state as failure, enabling ARC handshake operation to enter a waiting state.
Abstract: The invention discloses a television ARC and eARC compatible method, wherein the method comprises the steps: when monitoring that AMP equipment is accessed, starting to monitor an eARC handshake state, and when the eARC handshake is successful, setting the eARC access state as eARC handshake success, setting the ARC handshake state as failure, enabling ARC handshake operation to enter a waiting state, and controlling the eARC to output an audio stream to the AMP equipment; when the eARC handshake fails, starting ARC handshake operation, setting an ARC handshake state, and controlling the ARC to output an audio stream to the AMP equipment; and when monitoring that the AMP equipment is pulled out, deleting the eARC handshake information or the ARC handshake information, and controlling a television loudspeaker Speaker to make a sound. By uniformly controlling the handshake time sequence of ARC/eARC, the handshake and communication between the television and the AMP equipment are ensuredto be carried out orderly, and the compatibility of ARC and eARC is realized.