scispace - formally typeset
Search or ask a question
Topic

Handshake

About: Handshake is a research topic. Over the lifetime, 1105 publications have been published within this topic receiving 15166 citations. The topic is also known as: 🤝.


Papers
More filters
Patent
27 Dec 1991
TL;DR: In this article, a handshake data field is modified to accept sender-entered data, typically a recipient-specific identification code, and the receiving facility obtains the data as part of the handshake procedure, and utilizes the identification code to effect routing of the message to the intended recipient.
Abstract: A methodology for allowing the transmission of a facsimile message to a specified location (26) on a multi-user computer network (22) consists of modifying a portion of the handshake data fields (10) transmitted in conjunction with the facsimile images. The data field is modified to accept sender-entered data, typically a recipient-specific identification code (20). The receiving facility obtains the data as part of the handshake procedure, and utilizes the identification code to effect routing of the message to the intended recipient (26). The data field utilized is preferably the Transmit Terminal Identifier field (10) of the handshake transmission.

35 citations

01 Jan 2005
TL;DR: A novel approach to the selforganization of autonomous communities of peers is proposed based on semantic community aggregation and community-aware query propagation techniques exploiting dynamic ontology matching techniques for improving traditional P2P search and discovery capabilities.
Abstract: The formation of semantic communities of peers plays a crucial role for realizing effective query propagation mechanisms on a semantic basis. In this paper, we propose a novel approach to the selforganization of autonomous communities of peers; we propose semantic handshake techniques based on semantic community aggregation and community-aware query propagation techniques exploiting dynamic ontology matching techniques for improving traditional P2P search and discovery capabilities.

35 citations

Posted Content
TL;DR: In this article, a cryptographic analysis of TLS 1.3 is presented, where the authors show that both candidate handshakes achieve the main goal of providing secure authenticated key exchange according to an augmented multi-stage version of the Bellare-Rogaway model.
Abstract: The Internet Engineering Task Force (IETF) is currently developing the next version of the Transport Layer Security (TLS) protocol, version 1.3. The transparency of this standardization process allows comprehensive cryptographic analysis of the protocols prior to adoption, whereas previous TLS versions have been scrutinized in the cryptographic literature only after standardization. Here we look at two related, yet slightly different candidates which were in discussion for TLS 1.3 at the point of writing of the main part of the paper in May 2015, called draft-ietf-tls-tls13-05 and draft-ietftls-tls13-dh-based. We give a cryptographic analysis of the primary ephemeral Diffie–Hellman-based handshake protocol, which authenticates parties and establishes encryption keys, of both TLS 1.3 candidates. We show that both candidate handshakes achieve the main goal of providing secure authenticated key exchange according to an augmented multi-stage version of the Bellare–Rogaway model. Such a multi-stage approach is convenient for analyzing the design of the candidates, as they establish multiple session keys during the exchange. An important step in our analysis is to consider compositional security guarantees. We show that, since our multi-stage key exchange security notion is composable with arbitrary symmetric-key protocols, the use of session keys in the record layer protocol is safe. Moreover, since we can view the abbreviated TLS resumption procedure also as a symmetric-key protocol, our compositional analysis allows us to directly conclude security of the combined handshake with session resumption. We include a discussion on several design characteristics of the TLS 1.3 drafts based on the observations in our analysis.

35 citations

Proceedings ArticleDOI
29 Sep 1997
TL;DR: The handshake telephone system using robot hands, through which users can shake hands to each other while talking on the telephone, and a self handshake mode to handshake with a virtual partner is tried.
Abstract: In this paper, we propose the handshake telephone system using robot hands, through which users can shake hands to each other while talking on the telephone. Robot hand has one degree of freedom and is made of silicone rubber in order to get the natural feeling like human's hand. Four fingers are loosely joined together and the elbow joint can be freely rotated by the user's arm motion. A force sensor, which is composed of a rubber tube and an air pressure sensor, is attached at the lower part of the hand. The air pressure sensor measures the air pressure in the tube which changes according to the user's grasping power. The robot hands are connected through ordinary telephone line in parallel with the voice line. In our experiments with the bit-rate of 9600 bps, the transmission delay was around 45 ms which is acceptable for handshake communication. Additionally, we tried a self handshake mode to handshake with a virtual partner.

35 citations

Journal ArticleDOI
TL;DR: A secure wrist worn smart device pairing scheme by exploiting the motion signal of the devices generated by the handshake to negotiate a reliable key between users is proposed and a novel fuzzy cryptography algorithm is further developed.
Abstract: With the booming penetration of wrist worn smart devices in daily lives, a wide range of applications have been enabled, such as exchanging social information, sharing sports data, and sending messages. Securing data exchange between these devices has become a challenging issue, considering the high security requirements and low computation capabilities of these wrist worn devices. In this paper, we propose a secure wrist worn smart device pairing scheme by exploiting the motion signal of the devices generated by the handshake to negotiate a reliable key between users. To ensure the security of key negotiation, a novel fuzzy cryptography algorithm is further developed. Compared with existing algorithms, the proposed algorithm avoids complicated error correction algorithms and has low requirements for data coincidence on the premise of individual differentiation. At the same time, the security is guaranteed by feature reordering and protection of auxiliary data. Extensive experimental results are provided, which demonstrate that the proposed handshake acceleration-based pairing scheme is robust, secure, and efficient.

34 citations


Network Information
Related Topics (5)
The Internet
213.2K papers, 3.8M citations
79% related
Social network
42.9K papers, 1.5M citations
74% related
Wireless
133.4K papers, 1.9M citations
74% related
Encryption
98.3K papers, 1.4M citations
73% related
Wireless network
122.5K papers, 2.1M citations
72% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202358
2022140
202137
202065
201991
201877