scispace - formally typeset
Search or ask a question
Topic

Handshake

About: Handshake is a research topic. Over the lifetime, 1105 publications have been published within this topic receiving 15166 citations. The topic is also known as: 🤝.


Papers
More filters
Book ChapterDOI
TL;DR: KEMTLS as discussed by the authors is an alternative TLS handshake protocol that avoids authentication through signatures in the TLS handshake, instead, it authenticates the peers through long-term KEM keys held in the certificates.
Abstract: TLS is ubiquitous in modern computer networks. It secures transport for high-end desktops and low-end embedded devices alike. However, the public key cryptosystems currently used within TLS may soon be obsolete as large-scale quantum computers, once realized, would be able to break them. This threat has led to the development of post-quantum cryptography (PQC). The U.S. standardization body NIST is currently in the process of concluding a multi-year search for promising post-quantum signature schemes and key encapsulation mechanisms (KEMs). With the first PQC standards around the corner, TLS will have to be updated soon. However, especially for small microcontrollers, it appears the current NIST post-quantum signature finalists pose a challenge. Dilithium suffers from very large public keys and signatures; while Falcon has significant hardware requirements for efficient implementations. KEMTLS is a proposal for an alternative TLS handshake protocol that avoids authentication through signatures in the TLS handshake. Instead, it authenticates the peers through long-term KEM keys held in the certificates. The KEMs considered for standardization are more efficient in terms of computation and/or bandwidth than the post-quantum signature schemes. In this work, we compare KEMTLS to TLS 1.3 in an embedded setting. To gain meaningful results, we present implementations of KEMTLS and TLS 1.3 on a Cortex-M4-based platform. These implementations are based on the popular WolfSSL embedded TLS library and hence share a majority of their code. In our experiments, we consider both protocols with the remaining NIST finalist signature schemes and KEMs, except for Classic McEliece which has too large public keys. Both protocols are benchmarked and compared in terms of run-time, memory usage, traffic volume and code size. The benchmarks are performed in network settings relevant to the Internet of Things, namely low-latency broadband, LTE-M and Narrowband IoT. Our results show that KEMTLS can reduce handshake time by up to 38%, can lower peak memory consumption and can save traffic volume compared to TLS 1.3.

3 citations

Patent
05 Feb 2002
TL;DR: In this paper, the authors proposed a handshake processing protocol to reduce traffic in a communication network of a narrow band while ensuring security for encryption communication, where a DTE 11 and an LWP 16 perform handshake processing to start an encipherment communication corresponding to an SSL (secure socket layer).
Abstract: PROBLEM TO BE SOLVED: To reduce traffic in a communication network of a narrow band while ensuring security for encryption communication. SOLUTION: A DTE (data terminal equipment) 11 and an LWP 16 perform handshake processing to start an encipherment communication corresponding to an SSL (secure socket layer). If the LWP 16 succeeds in handshake with the DTE 11, the LWP 16 performs handshake processing in order to start the encipherment communication of the SSL with a WWW server 14 designated by the DTE 11. The LWP 16 transmits information related to the certification of the WWW server 14 obtained in the handshake processing to the DTE 11 only at the first time. This reduces traffic in a mobile packet communication network 12. COPYRIGHT: (C)2003,JPO

3 citations

Patent
01 Feb 2005
TL;DR: In this paper, an IP module for an SOC which brings easiness in designing system architecture and integration is presented. But the IP module of the invention includes a controller for generating a control signal for IP module with reference to a handshake signal and sending a control signals to the data processor, and a data processor generating output data and a modified handshake signal after processing a handshake signals and input data under the control of the controller.
Abstract: Disclosed is an IP module for an SOC which brings easiness in designing system architecture and integration. The IP module of the invention includes a controller for generating a control signal for IP module with reference to a handshake signal and sending a control signal which leads the IP module to process input data in response to handshake signal; and a data processor generating output data and a modified handshake signal after processing a handshake signal and input data under the control of the controller. The present invention makes it possible to design an IP module that is easily reusable and optimized in architecture, lightening effort and time for designing and verifying an SOC by means of the proposed IP module.

3 citations

Journal Article
TL;DR: This paper presents a parallel flop synchronizer and its interface circuit for transferring asynchronous data to the clock domain that uses a bank of independent two-flops in parallel and supports a two-phase handshake protocol.
Abstract: Inter-domain communications on a chip require a synchronizer to resolve the timing problems between an input and a clock of a destination. This paper presents a parallel flop synchronizer and its interface circuit for transferring asynchronous data to the clock domain. The proposed scheme uses a bank of independent two-flops in parallel and supports a two-phase handshake protocol. Compared to the conventional two-flop synchronizer, performance analysis shows that the proposed scheme can reduce latency up to one and a half of clock cycles while retaining its safety to a tolerable level. All designs have been implemented in a 0.25 μm CMOS technology to verify performance analysis of the proposed synchronization.

3 citations

Journal ArticleDOI
TL;DR: A new data encoding scheme Differential Value Encoding (DVE) is proposed for two-phase 1-of-N DI handshake protocol that effectively reduces the crosstalk effect on wires sending sequentially increasing data patterns, resulting in reduction of the data transfer time.
Abstract: Since the inception of Globally Asynchronous Locally Synchronous (GALS) VLSI design, GALS has been considered a promising design technique for multi-clock-domain System-on-Chip (SoC). Among the handshake protocols available for SoC design, delay insensitive (DI) handshake protocol is becoming a core technology, since it facilitates robust data transfer regardless of wire delay variation. In this paper, a new data encoding scheme Differential Value Encoding (DVE) is proposed for two-phase 1-of-N DI handshake protocol. Compared with the conventional data encoding method, the proposed scheme effectively reduces the crosstalk effect on wires sending sequentially increasing data patterns, resulting in reduction of the data transfer time. Simulation results with SPEC CPU 2000 benchmarks and sequentially increasing data pattern reveal that the DVE scheme can reduce the crosstalk effect by tens of percentage and significantly decrease the data transfer time.

3 citations


Network Information
Related Topics (5)
The Internet
213.2K papers, 3.8M citations
79% related
Social network
42.9K papers, 1.5M citations
74% related
Wireless
133.4K papers, 1.9M citations
74% related
Encryption
98.3K papers, 1.4M citations
73% related
Wireless network
122.5K papers, 2.1M citations
72% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202358
2022140
202137
202065
201991
201877