{"draft":"draft-ietf-msec-tesla-intro-04","doc_id":"RFC4082","title":"Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Introduction","authors":["A. Perrig","D. Song","R. Canetti","J. D. Tygar","B. Briscoe"],"format":["ASCII","HTML"],"page_count":"22","pub_status":"INFORMATIONAL","status":"INFORMATIONAL","source":"Multicast Security","abstract":"This document introduces Timed Efficient Stream\r\nLoss-tolerant Authentication (TESLA). TESLA allows all receivers to check the integrity and authenticate the source of each packet in multicast or broadcast data streams. TESLA requires no trust between receivers, uses low-cost operations per packet at both sender and receiver, can tolerate any level of loss without retransmissions, and requires no per-receiver state at the sender. TESLA can protect receivers against denial of service attacks in certain circumstances. Each receiver must be loosely time-synchronized with the source in order to verify messages, but otherwise receivers do not have to send any messages. TESLA alone\r\ncannot support non-repudiation of the data source to third parties.\r\n\r\nThis informational document is intended to assist in writing standardizable and secure specifications for protocols based on TESLA in different contexts. This memo provides information for the Internet community.","pub_date":"May 2005","keywords":["data streams"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC4082","errata_url":null}