Tesla

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 73401 Experts worldwide ranked by ideXlab platform

Yinqi Tang - One of the best experts on this subject based on the ideXlab platform.

  • WCNC - Efficient, fast and scalable authentication for VANETs
    2013 IEEE Wireless Communications and Networking Conference (WCNC), 2013
    Co-Authors: Da-wu Gu, Xiaomei Zhang, Yinqi Tang
    Abstract:

    Vehicular Ad Hoc Networks (VANETs) enable vehicle-to-vehicle communication to enhance road safety and improve driving experience. To secure periodic single-hop beacon messages for VANET applications, digital signature is one of the fundamental security approaches. However, it is vulnerable as excessive signatures would exhaust the computational resources of vehicles. In this paper, we propose a novel authentication mechanism VSPT, VANET authentication with Signatures and Prediction-based Tesla, which combines the advantages of both Elliptic Curve Digital Signature Algorithm (ECDSA) and Prediction-based Tesla. Although ECDSA is computationally expensive, it provides authentication and non-repudiation. Prediction-based Tesla enables fast and efficient verification by exploiting the sender's ability to predict its own future beacons. Both theoretical analysis and simulation results show that VSPT outperforms either the signature or Tesla in not only lossless situations but also lossy environments.

  • Efficient, fast and scalable authentication for VANETs
    IEEE Wireless Communications and Networking Conference WCNC, 2013
    Co-Authors: Chen Lyu, Da-wu Gu, Shifeng Sun, Xiaomei Zhang, Yinqi Tang
    Abstract:

    Vehicular Ad Hoc Networks (VANETs) enable vehicle-to-vehicle communication to enhance road safety and improve driving experience. To secure periodic single-hop beacon messages for VANET applications, digital signature is one of the fundamental security approaches. However, it is vulnerable as excessive signatures would exhaust the computational resources of vehicles. In this paper, we propose a novel authentication mechanism VSPT, VANET authentication with Signatures and Prediction-based Tesla, which combines the advantages of both Elliptic Curve Digital Signature Algorithm (ECDSA) and Prediction-based Tesla. Although ECDSA is computationally expensive, it provides authentication and non-repudiation. Prediction-based Tesla enables fast and efficient verification by exploiting the sender's ability to predict its own future beacons. Both theoretical analysis and simulation results show that VSPT outperforms either the signature or Tesla in not only lossless situations but also lossy environments. © 2013 IEEE.

Adrian Perrig - One of the best experts on this subject based on the ideXlab platform.

  • Tesla Broadcast Authentication
    Secure Broadcast Communication, 2020
    Co-Authors: Adrian Perrig, J D Tygar
    Abstract:

    How can we authenticate broadcast messages? This chapter begins to answer our central question. We introduce Tesla, short for Timed Efficient Stream Loss-tolerant Authentication, a protocol for broadcast authentication. Tesla has a number of features, so for clarity of exposition, we develop Tesla in stages. We begin with a basic protocol, and we add additional features in subsequent stages. (In later chapters, we examine alternative approaches to broadcast authentication.)

  • Flexible, extensible, and efficient VANET authentication
    Journal of Communications and Networks, 2009
    Co-Authors: Ahren Studer, Fan Bai, Bhargav Bellur, Adrian Perrig
    Abstract:

    The authentication of VANET messages continues to be an impor- tant research challenge. Although much research has been con- ducted in the area of message authentication in wireless networks, VANETs pose unique challenges, such as real-time constraints, pro- cessing limitations, memory constraints, requirements for interop- erability with existing standards, extensibility and flexibility for fu- ture requirements, etc. No currently proposed technique addresses all of these requirements. After analyzing the requirements for viable VANET authentica- tion, we propose a modified version of Tesla, Tesla++, which provides the same computationally efficient broadcast authentica- tion as Tesla with reduced memory requirements. To address the range of needs within VANETs we propose a new hybrid au- thentication mechanism, VANET Authentication using Signatures and Tesla++ (VAST), that combines the advantages of ECDSA signatures and Tesla++. ECDSA signatures provide fast authen- tication and non-repudiation, but are computationally expensive. Tesla++ preventsmemory and computation-based Denial of Ser- vice attacks. We analyze the security of our mechanism and sim- ulate VAST in realistic highway conditions under varying network and vehicular traffic scenarios. Simulation results show that VAST outperforms either signatures or Tesla on their own. Even un- der heavy loads VAST is able to authenticate 100% of the received messages within 107ms.

  • timed efficient stream loss tolerant authentication Tesla multicast source authentication transform introduction
    RFC, 2005
    Co-Authors: J D Tygar, B Briscoe, Ran Canetti, Dawn Song, Adrian Perrig
    Abstract:

    This document introduces Timed Efficient Stream Loss-tolerant Authentication (Tesla). Tesla allows all receivers to check the integrity and authenticate the source of each packet in multicast or broadcast data streams. Tesla requires no trust between receivers, uses low-cost operations per packet at both sender and receiver, can tolerate any level of loss without retransmissions, and requires no per-receiver state at the sender. Tesla can protect receivers against denial of service attacks in certain circumstances. Each receiver must be loosely time-synchronized with the source in order to verify messages, but otherwise receivers do not have to send any messages. Tesla alone cannot support non-repudiation of the data source to third parties. This informational document is intended to assist in writing standardizable and secure specifications for protocols based on Tesla in different contexts. This memo provides information for the Internet community.

  • the Tesla broadcast authentication protocol
    RSA CryptoBytes, 2002
    Co-Authors: Adrian Perrig, J D Tygar, Ran Canetti, Dawn Song
    Abstract:

    One of the main challenges of securing broadcast communication is source authentication, or enabling receivers of broadcast data to verify that the received data really originates from the claimed source and was not modified en route. This problem is complicated by mutually untrusted receivers and unreliable communication environments where the sender does not retransmit lost packets. This article presents the Tesla (Timed Efficient Stream Loss-tolerant Authentication) broadcast authentication protocol, an efficient protocol with low communication and computation overhead, which scales to large numbers of receivers, and tolerates packet loss. Tesla is based on loose time synchronization between the sender and the receivers. Despite using purely symmetric cryptographic functions (MAC functions), Tesla achieves asymmetric properties. We discuss a PKI application based purely on Tesla, assuming that all network nodes are loosely time synchronized.

Seungyong Hahn - One of the best experts on this subject based on the ideXlab platform.

  • 45 5 Tesla direct current magnetic field generated with a high temperature superconducting magnet
    Nature, 2019
    Co-Authors: Seungyong Hahn, Xinbo Hu, T A Painter, I R Dixon, Kabindra R Bhattarai, So Noguchi, J Jaroszynski, David C Larbalestier
    Abstract:

    Strong magnetic fields are required in many fields, such as medicine (magnetic resonance imaging), pharmacy (nuclear magnetic resonance), particle accelerators (such as the Large Hadron Collider) and fusion devices (for example, the International Thermonuclear Experimental Reactor, ITER), as well as for other diverse scientific and industrial uses. For almost two decades, 45 Tesla has been the highest achievable direct-current (d.c.) magnetic field; however, such a field requires the use of a 31-megawatt, 33.6-Tesla resistive magnet inside 11.4-Tesla low-temperature superconductor coils1, and such high-power resistive magnets are available in only a few facilities worldwide2. By contrast, superconducting magnets are widespread owing to their low power requirements. Here we report a high-temperature superconductor coil that generates a magnetic field of 14.4 Tesla inside a 31.1-Tesla resistive background magnet to obtain a d.c. magnetic field of 45.5 Tesla—the highest field achieved so far, to our knowledge. The magnet uses a conductor tape coated with REBCO (REBa2Cu3Ox, where RE = Y, Gd) on a 30-micrometre-thick substrate3, making the coil highly compact and capable of operating at the very high winding current density of 1,260 amperes per square millimetre. Operation at such a current density is possible only because the magnet is wound without insulation4, which allows rapid and safe quenching from the superconducting to the normal state5–10. The 45.5-Tesla test magnet validates predictions11 for high-field copper oxide superconductor magnets by achieving a field twice as high as those generated by low-temperature superconducting magnets. A copper oxide high-temperature superconductor magnet generates a direct-current magnetic field of 45.5 Tesla—the highest value reported so far—using a design that enables operation at high current densities.

Davide Castelvecchi - One of the best experts on this subject based on the ideXlab platform.

J D Tygar - One of the best experts on this subject based on the ideXlab platform.

  • Tesla Broadcast Authentication
    Secure Broadcast Communication, 2020
    Co-Authors: Adrian Perrig, J D Tygar
    Abstract:

    How can we authenticate broadcast messages? This chapter begins to answer our central question. We introduce Tesla, short for Timed Efficient Stream Loss-tolerant Authentication, a protocol for broadcast authentication. Tesla has a number of features, so for clarity of exposition, we develop Tesla in stages. We begin with a basic protocol, and we add additional features in subsequent stages. (In later chapters, we examine alternative approaches to broadcast authentication.)

  • timed efficient stream loss tolerant authentication Tesla multicast source authentication transform introduction
    RFC, 2005
    Co-Authors: J D Tygar, B Briscoe, Ran Canetti, Dawn Song, Adrian Perrig
    Abstract:

    This document introduces Timed Efficient Stream Loss-tolerant Authentication (Tesla). Tesla allows all receivers to check the integrity and authenticate the source of each packet in multicast or broadcast data streams. Tesla requires no trust between receivers, uses low-cost operations per packet at both sender and receiver, can tolerate any level of loss without retransmissions, and requires no per-receiver state at the sender. Tesla can protect receivers against denial of service attacks in certain circumstances. Each receiver must be loosely time-synchronized with the source in order to verify messages, but otherwise receivers do not have to send any messages. Tesla alone cannot support non-repudiation of the data source to third parties. This informational document is intended to assist in writing standardizable and secure specifications for protocols based on Tesla in different contexts. This memo provides information for the Internet community.

  • the Tesla broadcast authentication protocol
    RSA CryptoBytes, 2002
    Co-Authors: Adrian Perrig, J D Tygar, Ran Canetti, Dawn Song
    Abstract:

    One of the main challenges of securing broadcast communication is source authentication, or enabling receivers of broadcast data to verify that the received data really originates from the claimed source and was not modified en route. This problem is complicated by mutually untrusted receivers and unreliable communication environments where the sender does not retransmit lost packets. This article presents the Tesla (Timed Efficient Stream Loss-tolerant Authentication) broadcast authentication protocol, an efficient protocol with low communication and computation overhead, which scales to large numbers of receivers, and tolerates packet loss. Tesla is based on loose time synchronization between the sender and the receivers. Despite using purely symmetric cryptographic functions (MAC functions), Tesla achieves asymmetric properties. We discuss a PKI application based purely on Tesla, assuming that all network nodes are loosely time synchronized.