scispace - formally typeset
Search or ask a question
Topic

Handshake

About: Handshake is a research topic. Over the lifetime, 1105 publications have been published within this topic receiving 15166 citations. The topic is also known as: 🤝.


Papers
More filters
Journal ArticleDOI
TL;DR: In this article, the authors take a year-long look at how a weekly whole class greeting ritual, a Class Handshake, serves as a socio-epistemic-embodied-community building practice.
Abstract: Collaborative social practices that people participate in to coauthor, or co-create, support, and sustain, a classroom community are challenging to research and represent because they are fluid and emergent, and interdependent and cumulative, as they develop across time and space, across experiences and relations. In this article, we take a year-long look at how a weekly whole class greeting ritual, a Class Handshake, serves as a socio-epistemic-embodied-community building practice. We provide a rich description of the dialogic what and how of the Class Handshake ritual, and articulate connections between the Class Handshake and other classroom values and practices. We explore ways this collaborative social practice enacted values and relations that anchored a dialogic teaching and learning stance in this classroom community. We find that the Class Handshake functions like a “polyphonic web,” manifesting and perpetuating a sense of “We”-ness of this classroom community of practice. This study adds...

11 citations

Proceedings ArticleDOI
31 Dec 2009
TL;DR: A CSK (Combined Symmetric Key) based SSL handshake protocol is proposed, which improves the speed and performance of SSL handshake, and enhances the security of SSL.
Abstract: SSL is a protocol which provides effective security for Web transaction. This Paper introduces the principle of standard SSL handshake protocol and analyzes its performance at first. Then a CSK (Combined Symmetric Key) based SSL handshake protocol is proposed. This protocol uses CSK technology to authenticate both communication sides and uses symmetric key to encrypt /decrypt the secret information. It improves the speed and performance of SSL handshake, and enhances the security of SSL.

11 citations

Journal ArticleDOI
TL;DR: This paper proposes an optimal feature selection algorithm based on Euclidean distance sorting which improves the success rate and security of the system, and uses Pearson correlation coefficient based feature sequence similarity measurement approach to enhance the accuracy of pairing scheme.
Abstract: Wrist-worn smart devices are being used to share various sensitive personal information in various fields such as social, medical treatment, sports, etc. Secure pairing establishing a trusted channel between involved devices is a prerequisite to ensure data transmission security. Handshake has been employed to realize secure pairing between devices worn by different users without pre-shared knowledge, the participation of third parties or complicated user interactions. However, existing schemes cannot meet the practical requirement in terms of time delay and security. In this paper, we present a secure and usable pairing scheme utilizing the handshake acceleration data. Specifically, we propose an optimal feature selection algorithm based on Euclidean distance sorting which improves the success rate and security of the system. In addition, we use Pearson correlation coefficient based feature sequence similarity measurement approach to enhance the accuracy of pairing scheme. Theoretical and experimental security analysis indicates that our solution can resist active and passive attacks. What’s more, the experimental results demonstrate that the proposed solution has a high key generation rate of 87 bits per second, and completes security pairing in less than 4 s.

11 citations

Patent
13 Oct 2010
TL;DR: In this paper, the authors proposed a method for improving an SSL handshake protocol, which comprises the following steps that: first, a client side of a secure socket layer sends out a message to a server side; after the message is sent out, the client side waits for response; secondly, after the client-side receives the response, the server side sends a certificate sequence to client side and selectively sets whether the clientside is authenticated or not.
Abstract: The invention relates to a method for improving an SSL handshake protocol. A traditional handshake protocol method has low safety. The method comprises the following steps that: firstly, a client side of a secure socket layer sends out a message to a server side; after the message is sent out, the client side waits for response; secondly, after the client side receives the response, the server side sends a certificate sequence to the client side and selectively sets whether the client side is authenticated or not; if the client side does not submit a certificate which can have a signature function, handshake fails; if the client side submits the certificate which can have the signature function, the client side sends a message for certificate authentication; and finally, the client side sends a message to the server side for informing the server side, and the server side can also send a message, which signs that the next operation enters an application layer data transmission stage. By the method, the message exchange mode in the handshake process is safer, thereby enhancing the safety of transmission between the client side and the server side.

11 citations

Proceedings ArticleDOI
12 May 2019
TL;DR: The paper introduces the design process, including initialization and design of coupled rings with any number of tokens, and presents gate-level implementations of the full set of handshake components as well as some peephole optimizations that merge the implementation of several components.
Abstract: This paper addresses the design and FPGA-prototyping of asynchronous circuits using static data-flow handshake components implemented using the two-phase bundled-data protocol. The contributions are partly tutorial and partly scientific. The paper introduces the design process, including initialization and design of coupled rings with any number of tokens. Following this, the paper presents gate-level implementations of the full set of handshake components as well as some peephole optimizations that merge the implementation of several components. The components are implemented using the click-template. The handshake register implementation is extended with circuitry that decouples the phase of the handshake signals on the input and output ports. Such decoupling is needed to facilitate implementation of rings with one token (or in the general case, rings with any number of tokens). Finally, the paper illustrates the design process using two circuits: one that outputs the sequence of Fibonacci numbers, and one that computes the greatest common divisor of two positive integers. All components are described in VHDL, and all code is available as open source. All components and the two circuits mentioned have been tested on a Xilinx Nexys4DDR FPGA board.

11 citations


Network Information
Related Topics (5)
The Internet
213.2K papers, 3.8M citations
79% related
Social network
42.9K papers, 1.5M citations
74% related
Wireless
133.4K papers, 1.9M citations
74% related
Encryption
98.3K papers, 1.4M citations
73% related
Wireless network
122.5K papers, 2.1M citations
72% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202358
2022140
202137
202065
201991
201877