scispace - formally typeset
Search or ask a question
Topic

Handshake

About: Handshake is a research topic. Over the lifetime, 1105 publications have been published within this topic receiving 15166 citations. The topic is also known as: šŸ¤.


Papers
More filters
Journal Articleā€¢DOIā€¢
TL;DR: An improved ECDH-based handshake protocol is designed for the SDF wireless updating scheme, namely, the unbalanced OpenFunction handshake protocol, which is much lightweight than the TLS handshake protocol and SSL handshake protocol.
Abstract: Wireless updating is an essential method to update system files or fix bugs in Internet of Things (IoT) devices. A significant and challenging problem in wireless updating is security. First, without security guarantees, attackers can utilize the updating procedure to install harmful programs into the victim devices. Second, it is challenging to provide security for wireless updating, since in many IoT scenarios, the devices to be updated are computationally limited devices and located far from the center that issues update files. Currently, there are two types of solution to protect the wireless updating. The first one is the transport layer security (TLS) protocol or secure sockets layer (SSL) protocol that are used by wireless updating schemes for mobile terminals with the following operation systems: Windows, Debian, Android, and iOS. Another solution is the elliptic curve Diffieā€“Hellman (ECDH)-based handshake in the software-defined function (SDF) wireless updating scheme for the IoT devices. However, both the two solutions require equal computation tasks on the update file issuing center and the device to be updated. Normally, the former is much powerful than the latter. Therefore, to further address the security problem in wireless updating, we propose a novel solution with unbalanced computation costs on the two parties. In particular, we design an improved ECDH-based handshake protocol for the SDF wireless updating scheme, namely, the unbalanced OpenFunction handshake protocol. The protocol transfers significant computation task from the limited IoT device to the powerful center. The security of the protocol is analyzed. A prototype is realized to test the performance of the protocol. The experiment results show that in the same experimental platform, our protocol is much lightweight than the TLS handshake protocol and SSL handshake protocol.

16Ā citations

Patentā€¢
10 Dec 1992
TL;DR: In this paper, a method and apparatus for improving the performance of transaction handshakes between sections of synchronous logic which are in different timing domains providing immunity from set-up and hold violations and associated problems of metastability, by reducing the time overhead required for signal synchronization.
Abstract: A method and apparatus for improving the performance of the transferring of transaction handshakes between sections of synchronous logic which are in different timing domains providing immunity from set-up and hold violations and associated problems of metastability, by reducing the time overhead required for signal synchronization.

16Ā citations

Patentā€¢
31 Oct 2011
TL;DR: In this article, a first device may provide a first handshake to a second device and the second device may respond to the first device's first handshake with a second handshake of its own.
Abstract: Charging a device using a plurality of handshakes. A first device may provide a first handshake to a second device. A device of a first device type may be configured to charge its battery without further communication based on the first handshake. The first device may monitor a connection to the second device for a second handshake corresponding to a device of a second device type. In response to detecting the second handshake, the first device may provide a response to the second device. Accordingly, the second device of the second device type may be configured to charge its battery based on the second handshake.

16Ā citations

Patentā€¢
26 Sep 1997
TL;DR: In this article, a handshake circuit generates a "normal operation" signal indicating that one of the plurality of dynamic signals occurred, and a "reset" signal indicates that none of the signals occurred.
Abstract: In a circuit that generates a plurality of dynamic signals in a self-resetting signal path, none of which may occur in some cycles, a handshake circuit generates a signal indicative of whether none of the signals occurred and incorporates the plurality of dynamic signals and the signal indicative that none of the signals occurred into a handshake signal. The handshake circuit generates a "normal operation" signal designating that one of the plurality of dynamic signals occurred. The handshake circuit also generates a "reset" signal indicative that none of the signals occurred.

16Ā citations

Journal Articleā€¢
TL;DR: It is shown that WPA3ā€™s Simultaneous Authentication of Equals (SAE) handshake, commonly known as Dragonfly, is affected by password partitioning attacks, and how to mitigate these attacks in a backwards-compatible manner is discussed.
Abstract: TheWPA3 certification aims to secureWi-Fi networks, and provides several advantages over its predecessor WPA2, such as protection against offline dictionary attacks and forward secrecy. Unfortunately, we show that WPA3 is affected by several design flaws, and analyze these flaws both theoretically and practically. Most prominently, we show that WPA3ā€™s Simultaneous Authentication of Equals (SAE) handshake, commonly known as Dragonfly, is affected by password partitioning attacks. These attacks resemble dictionary attacks and allow an adversary to recover the password by abusing timing or cache-based side-channel leaks. Our sidechannel attacks target the protocolā€™s password encoding method. For instance, our cache-based attack exploits SAEā€™s hash-to-curve algorithm. The resulting attacks are efficient and low cost: bruteforcing all 8-character lowercase password requires less than 125$ in Amazon EC2 instances. In light of ongoing standardization efforts on hash-to-curve, Password-Authenticated Key Exchanges (PAKEs), and Dragonfly as a TLS handshake, our findings are also of more general interest. Finally, we discuss how to mitigate our attacks in a backwards-compatible manner, and explain how minor changes to the protocol could have prevented most of our attacks.

16Ā citations


Network Information
Related Topics (5)
The Internet
213.2KĀ papers, 3.8MĀ citations
79% related
Social network
42.9KĀ papers, 1.5MĀ citations
74% related
Wireless
133.4KĀ papers, 1.9MĀ citations
74% related
Encryption
98.3KĀ papers, 1.4MĀ citations
73% related
Wireless network
122.5KĀ papers, 2.1MĀ citations
72% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202358
2022140
202137
202065
201991
201877