scispace - formally typeset
Search or ask a question
Topic

Handshake

About: Handshake is a research topic. Over the lifetime, 1105 publications have been published within this topic receiving 15166 citations. The topic is also known as: 🤝.


Papers
More filters
Posted Content•
TL;DR: In this article, the authors systematically evaluate Dragonfly's security and present timing leaks and authentication bypasses in EAP-pwd and WPA3 daemons, and discuss downgrade and denial-of-service attacks.
Abstract: The WPA3 certification aims to secure home networks, while EAP-pwd is used by certain enterprise Wi-Fi networks to authenticate users. Both use the Dragonfly handshake to provide forward secrecy and resistance to dictionary attacks. In this paper, we systematically evaluate Dragonfly’s security. First, we audit implementations, and present timing leaks and authentication bypasses in EAP-pwd and WPA3 daemons. We then study Dragonfly’s design and discuss downgrade and denial-of-service attacks. Our next and main results are side-channel attacks against Dragonfly’s password encoding method (e.g. hash-to-curve). We believe that these side-channel leaks are inherent to Dragonfly. For example, after our initial disclosure, patched software was still affected by a novel side-channel leak. We also analyze the complexity of using the leaked information to brute-force the password. For instance, brute-forcing a dictionary of size 1010 requires less than $1 in Amazon EC2 instances. These results are also of general interest due to ongoing standardization efforts on Dragonfly as a TLS handshake, Password-Authenticated Key Exchanges (PAKEs), and hash-to-curve. Finally, we discuss backwards-compatible defenses, and propose protocol fixes that prevent attacks. Our work resulted in a new draft of the protocols incorporating our proposed design changes.

2 citations

Patent•
24 Sep 2008
TL;DR: In this article, the authors proposed a handshake two-line serial communication interface and a method thereof, in which two transmission lines are respectively connected with two I/O units on a first transmission component and two IO units on the second transmission component through a circuit; the start-up and shutdown of the output mode of the IO units are utilized to reverse each signal of the two transmissions for twice alternately, thus achieving the transmission and respond efficacy of a digital bit representative and handshake communication protocol control time sequence.
Abstract: The present invention provides a handshake two-line serial communication interface and a method thereof. Two transmission lines are respectively connected with two I/O units on a first transmission component and two I/O units on a second transmission component through a circuit; the start-up and shutdown of the output mode of the I/O units are utilized to reverse each signal of the two transmission lines for twice alternately, thus achieving the transmission and respond efficacy of a digital bit representative and handshake communication protocol control time sequence. The input mode of the I/O units is utilized to detect the quasi-position change of the signal and receive the digital bit representative and handshake communication protocol control time sequence. Through the handshake communication protocol of the transmission process, two transmission components are no longer affected by the strict time limitation of the communication time sequence in the communication transmission, so the two transmission components can sequentially reverse the signals during the non-busy time of the two transmission components for completing the transmission.

2 citations

Book Chapter•DOI•
30 Oct 2019
TL;DR: This paper proposes a new energy-efficient WSN Handshake algorithm (WSN-HS), which makes the disappearance of some sensors caused by their energy depletion not blocking for other sensors and is fault-tolerant.
Abstract: A Wireless Sensor Network (WSN) is composed of sensors that communicate together in a distributed way to supervise the environment. The energy consumption is an important performance measure for a WSN that spurs the development of energy-efficient distributed algorithms for WSNs. In this field, we focus on a specific type of distributed algorithms called handshake. A handshake algorithm allows making two sensors communicate safely by ensuring that they communicate together in an exclusive mode. In this paper, we propose a new energy-efficient WSN Handshake algorithm (WSN-HS). We present an evaluation of our algorithm compared to another similar one. The simulation results show that when using our WSN-HS, we can save the energy of the sensors and minimise the total number of exchanged messages. Alongside with its energy efficiency, our algorithm is fault-tolerant. Hence, we make the disappearance of some sensors caused by their energy depletion not blocking for other sensors.

2 citations

Proceedings Article•DOI•
01 Jul 2018
TL;DR: The ability to cluster sessions of all the unencrypted fields of the handshake messages is investigated and it is revealed that some fields do not have the ability.
Abstract: Many services, such as email, video sharing, and social networking service (SNS), are provided on the Internet. Service identification from given flows is important for various purposes. For example, a severe congestion occurs in disasters and priority control is required for transmitting important information, such as requests for rescues, in that case. Identification of the service of a traffic in network elements achieves this control. The most simple way to identify is that based on IP addresses and port numbers. However, the accuracy of this way is not sufficient. A method for identifying service based on analyzing multiple TSL sessions without using IP addresses and port numbers was proposed. This method clusters TLS sessions according to the 2-gram frequencies of unencrypted parts, which are the fields in handshake messages transmitted at session establishing. However, the existing work did not discuss the effect of each field of the TLS protocol. In this paper, we analyze the ability to cluster of each field. We investigate the ability to cluster sessions of all the unencrypted fields of the handshake messages. We then reveal that some fields do not have the ability. We discuss methods for improving the existing method based on these finding.

2 citations

Book Chapter•DOI•
14 Sep 2020
TL;DR: This is the first code-based secret handshake scheme constructed by combining the CFS signature system and Stern’s identification system and the security of \(\mathsf {CSH}\) relies on the syndrome decoding problem just like the two above systems.
Abstract: In secret handshake schemes, the members in the same organization can anonymously authenticate each other and commonly negotiate a secret key for communication. Since its proposing in 2003, secret handshake schemes become an important privacy protection cryptographic technique on internet applications. In this paper, a secret handshake scheme based on coding theory (we call \(\mathsf {CSH}\)) is presented. This is the first code-based secret handshake scheme. \(\mathsf {CSH}\) is constructed by combining the CFS signature system and Stern’s identification system, thus the security of \(\mathsf {CSH}\) relies on the syndrome decoding problem just like the two above systems. Moreover, as far as we know, \(\mathsf {CSH}\) is the first scheme to use a generic construction of Fiat-Shamir paradigm in secret handshake schemes. This may lead to a more generic framework construction.

2 citations


Network Information
Related Topics (5)
The Internet
213.2K papers, 3.8M citations
79% related
Social network
42.9K papers, 1.5M citations
74% related
Wireless
133.4K papers, 1.9M citations
74% related
Encryption
98.3K papers, 1.4M citations
73% related
Wireless network
122.5K papers, 2.1M citations
72% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202358
2022140
202137
202065
201991
201877