scispace - formally typeset
Search or ask a question
Topic

Handshake

About: Handshake is a research topic. Over the lifetime, 1105 publications have been published within this topic receiving 15166 citations. The topic is also known as: 🤝.


Papers
More filters
Journal ArticleDOI
TL;DR: A receiver-triggered handshake protocol for communication between mobile terminals of victims, those of rescuers, who serve as information carriers, and terminals (servers) in shelters is proposed, and the bundle layer protocol for this handshake method is developed.
Abstract: When a disaster hits a wide area, communication services for public use will be rendered unavailable. This will make it difficult to confirm the safety of people in the disaster area. A solution to this problem is to form delay/disruption tolerant networks (DTN) using mobile terminals of victims, those of rescuers, who serve as information carriers, and terminals (servers) in shelters. In this paper, we propose using a receiver-triggered handshake protocol for communication between these terminals. We have developed the bundle layer protocol for this handshake method. The proposed method has been implemented on a network simulator to build an evaluation environment. The disaster area has been modeled on an area around Shinjuku Station in Tokyo. Victims are randomly distributed in the area. We have compared the proposed method with Epidemic Routing and Spray and Wait in terms of the delivery rate at which messages reach their destinations, and the length of time taken for messages to reach their destinations. We have found that the delivery rate of the three methods are, more or less, the same, but that the proposed method is superior to the other two methods in terms of storage usage and battery consumption of terminals, and the number of bundles generated in the network.

5 citations

Patent
Nathan Portland Schultz1
09 Dec 1997
TL;DR: In this paper, a handshake mechanism is provided to allow feature compatible processor and motherboard combinations to operate, and incompatible combinations to fail safely, and facilitates communication of feature settings between a motherboard (12a-12c) and an attached processor (10a-10c).
Abstract: A handshake mechanism is provided to allow feature compatible processor and motherboard combinations to operate, and incompatible combinations to fail safely. The handshake mechanism also facilitates communication of feature settings between a motherboard (12a-12c) and an attached processor (10a-10c). For each feature, the handshake mechanism includes connection pins (18a-c) correspondingly disposed on complementary connectors (16a-c) of the processors and the motherboards for conveying a feature setting selection signal for the feature. The handshake mechanism further includes particular manners for connecting the processors' connection pins and the motherboards' connection pins to their respective internal circuitry, depending on the manners the feature is supported by the various processors and motherboards.

5 citations

Proceedings ArticleDOI
07 Jul 2015
TL;DR: A light-weight implementation of Transport Layer Security handshake using Elliptic Curve Diffie-Hellman based password authentication method will be applied as a replacement of the traditional certificate-based authentication scheme.
Abstract: The purpose of this paper is to propose a light-weight implementation of Transport Layer Security(TLS) handshake using Elliptic Curve Diffie-Hellman(ECDH) suitable for local Session Initiation Protocol(SIP) environment. TLS is a standard for the transport layer to ensure security in hop-by-hop communication of SIP and end-to-end communication over an insecure medium like the Internet. Since TLS is a protocol based on Public Key Infrastructure(PKI), it has advantages that it basically requires to deploy the infrastructure to issue certificates and it requires more time to encrypt and decrypt data. Basic idea of this paper is to improve TLS handshake authentication mechanism to make this mechanism light-weight. Currently, authentication is performed using certificates in TLS handshake procedure. In order to reduce the execution time taken by TLS handshake, ECDH based password authentication method will be applied as a replacement of the traditional certificate-based authentication scheme. Local SIP proxy server is constructed by one machine so that it can be easy to manage user ID and password. Thus this local network configuration is suitable for applying password authentication method as proposed in this paper. Additionally, the proposed implementation of the light-weight TLS handshake scheme can effectively improve overhead occurring at SIP call set-up time.

5 citations

Book ChapterDOI
01 Jan 2022
TL;DR: In this paper , it was shown that IND-qCCA can be easily obtained from any passively secure PKE in the (Q)ROM, and that the PRF-ODH assumption used to prove the security of TLS 1.3 is not necessary.
Abstract: Bounded IND-CCA security (IND-qCCA) is a notion similar to the traditional IND-CCA security, except the adversary is restricted to a constant number q of decryption/decapsulation queries. We show in this work that IND-qCCA is easily obtained from any passively secure PKE in the (Q)ROM. That is, simply adding a confirmation hash or computing the key as the hash of the plaintext and ciphertext holds an IND-qCCA KEM. In particular, there is no need for derandomization or re-encryption as in the Fujisaki-Okamoto (FO) transform [15]. This makes the decapsulation process of such IND-qCCA KEM much more efficient than its FO-derived counterpart. In addition, IND-qCCA KEMs could be used in the recently proposed KEMTLS protocol [29] that requires IND-1CCA ephemeral key-exchange mechanisms, or in TLS 1.3. Then, using similar proof techniques, we show that CPA-secure KEMs are sufficient for the TLS 1.3 handshake to be secure, solving an open problem in the ROM. In turn, this implies that the PRF-ODH assumption used to prove the security of TLS 1.3 is not necessary and can be replaced by the CDH assumption in the ROM. We also highlight and briefly discuss several use cases of IND-1CCA KEMs in protocols and ratcheting primitives.

5 citations

23 Jun 2006
TL;DR: EAP-Double-TLS establishes a secure connection based on the use of Pre Shared Keys (PSK) to allow the server and the peer to securely exchange their identity and to update security attributes for next sessions.
Abstract: EAP-Double-TLS is an EAP protocol that extends EAP-TLS. In EAP-TLS, a full TLS handshake is used to mutually authenticate a peer and server and to share a secret key. EAP-Double-TLS extends this authentication negotiation by establishing a secure connection based on the use of Pre Shared Keys (PSK). The secure connection may then be used to allow the server and the peer to securely exchange their identity and to update security attributes for next sessions. EAP-Double-TLS allows the peer and the server to establish keying material for use in the data connection between the peer and the authenticator. The keying material is established implicitly between peer and server based on the TLS Pre-Shared-Key handshake.

5 citations


Network Information
Related Topics (5)
The Internet
213.2K papers, 3.8M citations
79% related
Social network
42.9K papers, 1.5M citations
74% related
Wireless
133.4K papers, 1.9M citations
74% related
Encryption
98.3K papers, 1.4M citations
73% related
Wireless network
122.5K papers, 2.1M citations
72% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202358
2022140
202137
202065
201991
201877