scispace - formally typeset
Search or ask a question
Topic

Handshake

About: Handshake is a research topic. Over the lifetime, 1105 publications have been published within this topic receiving 15166 citations. The topic is also known as: 🤝.


Papers
More filters
Patent
09 Aug 1996
TL;DR: In this article, a method and device for making the efficient direct communication of voices and data between portable units of a TDMA radio communication system is presented. But the method is not suitable for wireless communication.
Abstract: PROBLEM TO BE SOLVED: To obtain a method and device for making the efficient direct communication of voices and data between portable units of a TDMA radio communication system. SOLUTION: The direct communication between a first portable unit 4 which starts communication and a second portable unit 4 is performed by using two handshake operations. The first handshake operation is executed by means of a base station for the initial connection between the portable units 4 and 4. After the initial connection is made, the second handshake operation is executed to start the direct communication through a non-occupied channel. A base station channel and the non-occupied channel include a TDMA/TDD channel or a TDMA/FDD channel.

4 citations

ReportDOI
01 Jan 2019
TL;DR: Examples of TLS 1.3 handshakes are shown and Intermediate values, including secrets, traffic keys and IVs are shown so that implementations might be checked incrementally against these values.
Abstract: Examples of TLS 13 handshakes are shown Private keys and inputs are provided so that these handshakes might be reproduced Intermediate values, including secrets, traffic keys and IVs are shown so that implementations might be checked incrementally against these values

4 citations

Proceedings ArticleDOI
07 Jun 1998
TL;DR: A unified analysis framework is developed for modeling the inter-cell interference and evaluating the performance of FHSS WLANs in the case of a finite number of users, fixed frame lengths and asynchronous frame transmissions.
Abstract: We consider the performance of infrastructure wireless LANs based on frequency hopping transmission techniques. The service area is partitioned into overlapping cells, and each cell is assigned a distinct signature sequence that is shared by all terminals inside the cell. A sequence of request-to-send/clear-to-send (RTS/CTS) handshaking procedures precedes the transmission of data frames. Though handshake procedures prevent primary interference, the inter-cell interference lasts and may limit the performance. We develop a unified analysis framework for modeling the inter-cell interference and evaluating the performance of FHSS WLANs in the case of a finite number of users, fixed frame lengths and asynchronous frame transmissions.

4 citations

Patent
26 Oct 2016
TL;DR: The TLS handshake protocol proposed in this paper has the advantages that: the certificate is unnecessary to send and verify, such that the network flow and the memory are saved; authentication and secret key negotiation are completed simultaneously; the number of messages is reduced; the network delay is reduced while the high security is ensured.
Abstract: The invention discloses a TLS handshake protocol for an identity-based cryptosystem, and in particular relates to the field of basic communication of trusted security networks. The problems of high delay, high calculation amount and the like due to finding, transferring, verifying and the like of a certificate in a TLS handshake process in the traditional PKI system can be solved by defining a new ciphersuite; and the handshake protocol performance is improved while the security is ensured. The handshake protocol comprises the following steps of: (1), establishing the identity-based cryptosystem, and distributing secret keys; and (2), handshaking to negotiate a security parameter. The TLS handshake protocol disclosed by the invention has the advantages that: the certificate is unnecessary to send and verify, such that the network flow and the memory are saved; authentication and secret key negotiation are completed simultaneously; the number of messages is reduced; the network delay is reduced while the high security is ensured; and the TLS handshake protocol is perfectly compatible with a TLS by newly increasing a selective ciphersuite and an expansion option.

4 citations

Patent
Paul Picazo1
22 Aug 2012
TL;DR: In this paper, the systems and methods for requesting transmission of a document from a sender device to a signer device, for purposes of obtaining an e-signature from the signer devices, are disclosed.
Abstract: Systems and methods for requesting transmission of a document from a sender device to a signer device, for purposes of obtaining an e-signature from the signer device, are disclosed. In some example embodiments, the systems and methods establish and/or determine a physical proximity between a signer device and a sender device, such as via a handshake between the devices, and a document to be signed is provided to the signer device in response to the established physical proximity.

4 citations


Network Information
Related Topics (5)
The Internet
213.2K papers, 3.8M citations
79% related
Social network
42.9K papers, 1.5M citations
74% related
Wireless
133.4K papers, 1.9M citations
74% related
Encryption
98.3K papers, 1.4M citations
73% related
Wireless network
122.5K papers, 2.1M citations
72% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202358
2022140
202137
202065
201991
201877