scispace - formally typeset
Search or ask a question
Topic

Handshake

About: Handshake is a research topic. Over the lifetime, 1105 publications have been published within this topic receiving 15166 citations. The topic is also known as: 🤝.


Papers
More filters
Posted Content
TL;DR: A modular security analysis of the handshake in TLS version 1.3 is provided and new insights into the intrinsic problems incurred by a non-modular protocol design such as that of TLS are suggested.
Abstract: TLS is one of the most widely deployed cryptographic protocols on the Internet; it is used to protect the confidentiality and integrity of transmitted data in various client-server protocols. Its non-standard use of cryptographic primitives, however, makes it hard to formally assess its security. It is in fact difficult to use traditional (well-understood) security notions for the key-exchange (here: handshake) and the encryption/authentication (here: record layer) parts of the protocol due to the fact that, on the one hand, traditional gamebased notions do not easily support composition, and on the other hand, all TLS versions up to and including 1.2 combine the two phases in a non-standard way. In this paper, we provide a modular security analysis of the handshake in TLS version 1.2 and a slightly sanitized version of the handshake in the current draft of TLS version 1.3, following the constructive cryptography approach of Maurer and Renner (ICS 2011). We provide a deconstruction of the handshake into modular sub-protocols and a security proof for each such sub-protocol. We also show how these results can be combined with analyses of the respective record layer protocols, and the overall result is that in all cases the protocol constructs (unilaterally) secure channels between the two parties from insecure channels and a public-key infrastructure. This approach ensures that (1) each sub-protocol is proven in isolation and independently of the other sub-protocols, (2) the overall security statement proven can easily be used in higher-level protocols, and (3) TLS can be used in any composition with other secure protocols. In more detail, for the key-exchange step of TLS 1.2, we analyze the RSA-based and both Diffie-Hellman-based variants (with static and ephemeral server key share) under a non-randomizability assumption for RSA-PKCS and the Gap Diffie-Hellman assumption, respectively; in all cases we make use of random oracles. For the respective step of TLS 1.3, we prove security under the Decisional Diffie-Hellman assumption in the standard model. In all statements, we require additional standard computational assumptions on other primitives. In general, since the design of TLS is not modular, the constructive decomposition is less fine-grained than one might wish to have and than it is for a modular design. This paper therefore also suggests new insights into the intrinsic problems incurred by a non-modular protocol design such as that of TLS. ∗Part of the work done while at ETH Zurich. Author is supported by the Swiss National Science Foundation (SNF). †Part of the work done while at Aarhus University supported by the Danish Council for Independent Research via DFF Starting Grant 10-081612.

18 citations

Proceedings ArticleDOI
01 Sep 2006
TL;DR: A handshake robot system for embodied interaction that can generate the handshake approaching motion that is acceptable to human emotion by using secondary delay elements from the trajectory of a human hand.
Abstract: It is expected that robots will play an important role in social welfare and service for the older citizens. These robots should display an emotional aspect to make them more acceptable to humans. Humans shake hands in order to greet each other and display a feeling of closeness. A handshake is the embodied interaction with contact by which humans can directly share embodied rhythms. In this paper, we develop a handshake robot system for embodied interaction. The robot can generate the handshake approaching motion that is acceptable to human emotion by using secondary delay elements from the trajectory of a human hand. The effectiveness of this handshake robot is demonstrated by sensory evaluation.

18 citations

Proceedings ArticleDOI
01 Sep 2017
TL;DR: A novel robotic hand design is presented that aims at producing a realistic human-robot handshake and the backdrivability of the system allows a position-controlled feedback loop which renders human-like agility.
Abstract: This paper presents a novel robotic hand design that aims at producing a realistic human-robot handshake. A standard characteristic model of the human-palm compliance is developed based on human hand anatomy and an empirical study. Based on this model a realistic palm-compliance rendering is implemented. The backdrivability of the system allows a position-controlled feedback loop which renders human-like agility. An objective and a subjective experimental session, also depicted in the accompanying video, are then presented in order to validate the haptic feedback of the robotic hand in comparison to a real human handshake.

17 citations

Journal ArticleDOI
TL;DR: The Enhanced 4-Way Handshake process is an improvement over the existing 4-way handshake used in IEEE802.11i and it is largely unaffected by the presence of hacker.
Abstract: In Wireless Local Area Network (WLAN) IEEE802.11, during the connection establishment four way handshake approaches is used for authentication. 4-way handshake approach, thought has been worked upo...

17 citations

Patent
Nabil Seddigh1, Biswajit Nandy
29 Dec 2000
TL;DR: In this paper, the authors provided different arrangements for two-way RSVP reservations, and the network resources needed for a twoway communication involving a first party and a second party were reserved via either a 3-way or a 4-way handshake.
Abstract: Different arrangements are provided for two-way RSVP reservations. The network resources needed for a two-way communication involving a first party and a second party are reserved via either a 3-way RSVP handshake or a 4-way handshake.

17 citations


Network Information
Related Topics (5)
The Internet
213.2K papers, 3.8M citations
79% related
Social network
42.9K papers, 1.5M citations
74% related
Wireless
133.4K papers, 1.9M citations
74% related
Encryption
98.3K papers, 1.4M citations
73% related
Wireless network
122.5K papers, 2.1M citations
72% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202358
2022140
202137
202065
201991
201877