scispace - formally typeset
Search or ask a question
Topic

Handshake

About: Handshake is a research topic. Over the lifetime, 1105 publications have been published within this topic receiving 15166 citations. The topic is also known as: 🤝.


Papers
More filters
Proceedings ArticleDOI
11 Nov 1996
TL;DR: A new control approach, virtual impedance with position error correction (VIPEC), which is based on the compliant motion technique is proposed, which can help two operators to interact with each other.
Abstract: As a new application of teleoperation, this paper presents human-human interaction through the Internet. By integrating the concept of teleoperation with the Internet, we have developed the Tele-Handshaking System (THS) which allows two persons in two different locations to physically communicate with each other by shaking hands through the system and receive tactile feedback. Data between both locations is transmitted through the Internet by using TCP/IP protocol. A design to reduce the effect of variable time delay in data transmission through the Internet is shown. In order to physically couple two operators with each other, some required ideal responses for THS with time delay are defined. To achieve these ideal responses, we propose a new control approach, virtual impedance with position error correction (VIPEC), which is based on the compliant motion technique. Achievement of the ideal responses on THS can help two operators to interact with each other.

22 citations

Journal ArticleDOI
TL;DR: This paper examines problems that can happen when applying the DTLS protocol to the IoT, which comprises constrained devices and constrained networks and proposes a scheme that supports secure end-to-end communication despite using delegation.
Abstract: The dramatically increasing number of connected things based on Internet protocol is leading to a new concept called the Internet of Things (IoT). The Internet-integrated wireless sensor network has recently become one of the most important service targets in IoT field. To provide secure IoT services, the IETF proposed using Datagram Transport Layer Security (DTLS) as a de facto security protocol. In this paper, we examine problems that can happen when applying the DTLS protocol to the IoT, which comprises constrained devices and constrained networks. To solve the problems at hand, we separate the DTLS protocol into a handshake phase (i.e., establishment phase) and an encryption phase (i.e., transmission phase). Our approach enhances the performance of both device and network by using a way to delegate the DTLS handshake phase. The proposed scheme supports secure end-to-end communication despite using delegation.

22 citations

Patent
07 Feb 2006
TL;DR: In this article, the existence of a proxy can be detected by examining a timing differential between handshake messages received at a server used to establish a channel according to a first protocol and the handshake messages used by the server to set up a secondary channel on top of the first protocol.
Abstract: The existence of a proxy can be detected by examining a timing differential between handshake messages received at a server used to establish a channel according to a first protocol and the handshake messages used to establish a secondary channel on top of the first protocol (e.g., a secure communications channel). If the time between two handshakes received at the server to set up the secondary channel is greater than the time between two handshakes received at the server to establish the initial channel, the presence of a proxy can be detected.

21 citations

Journal ArticleDOI
TL;DR: This paper introduces ARCtimer, a framework for modeling, generating, verifying, and enforcing timing constraints for individual self-timed handshake components, and identifies critical choices and explains what modular timing verification entails and how it works.
Abstract: This paper introduces ARCtimer, a framework for modeling, generating, verifying, and enforcing timing constraints for individual self-timed handshake components. The constraints guarantee that the component’s gate-level circuit implementation obeys the component’s handshake protocol specification. Because the handshake protocols are delayinsensitive, self-timed systems built using ARCtimer-verified components are also delay-insensitive. By carefully considering time locally, we can ignore time globally. ARCtimer comes early in the design process as part of building a library of verified components for later system use. The library also stores static timing analysis (STA) code to validate and enforce the component’s constraints in any self-timed system built using the library. The library descriptions of a handshake component’s circuit, protocol, timing constraints, and STA code are robust to circuit modifications applied later in the design process by technology mapping or layout tools. In addition to presenting new work and discussing related work, this paper identifies critical choices and explains what modular timing verification entails and how it works.

21 citations

Journal ArticleDOI
TL;DR: A novel fuzzing algorithm is introduced for generating large and diverse corpuses of mostly-valid TLS handshake messages and is seen as the first step towards fully interactive differential testing of black-box TLS protocol implementations.
Abstract: The Transport Layer Security (TLS) protocol is one of the most widely used security protocols on the internet. Yet do implementations of TLS keep on suffering from bugs and security vulnerabilities. In large part is this due to the protocol's complexity which makes implementing and testing TLS notoriously difficult. In this paper, we present our work on using differential testing as effective means to detect issues in black-box implementations of the TLS handshake protocol. We introduce a novel fuzzing algorithm for generating large and diverse corpuses of mostly-valid TLS handshake messages. Stimulating TLS servers when expecting a ClientHello message, we find messages generated with our algorithm to induce more response discrepancies and to achieve a higher code coverage than those generated with American Fuzzy Lop, TLS-Attacker , or NEZHA . In particular, we apply our approach to OpenSSL , BoringSSL , WolfSSL , mbedTLS , and MatrixSSL , and find several real implementation bugs; among them a serious vulnerability in MatrixSSL 3.8.4 . Besides do our findings point to imprecision in the TLS specification. We see our approach as presented in this paper as the first step towards fully interactive differential testing of black-box TLS protocol implementations. Our software tools are publicly available as open source projects.

21 citations


Network Information
Related Topics (5)
The Internet
213.2K papers, 3.8M citations
79% related
Social network
42.9K papers, 1.5M citations
74% related
Wireless
133.4K papers, 1.9M citations
74% related
Encryption
98.3K papers, 1.4M citations
73% related
Wireless network
122.5K papers, 2.1M citations
72% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202358
2022140
202137
202065
201991
201877