4th International ICST Conference on Security and Privacy in Communication Networks

Research Article

PEAC: a Probabilistic, Efficient, and resilient Authentication protocol for broadcast Communications

  • @INPROCEEDINGS{10.1145/1460877.1460915,
        author={Andrea Cirulli and Roberto Di Pietro},
        title={PEAC: a Probabilistic, Efficient, and resilient Authentication protocol for broadcast Communications},
        proceedings={4th International ICST Conference on Security and Privacy in Communication Networks},
        publisher={ACM},
        proceedings_a={SECURECOMM},
        year={2008},
        month={9},
        keywords={Broadcast authentication probabilistic algorithm.},
        doi={10.1145/1460877.1460915}
    }
    
  • Andrea Cirulli
    Roberto Di Pietro
    Year: 2008
    PEAC: a Probabilistic, Efficient, and resilient Authentication protocol for broadcast Communications
    SECURECOMM
    ACM
    DOI: 10.1145/1460877.1460915
Andrea Cirulli1,*, Roberto Di Pietro2,*
  • 1: Valueteam S.p.a. Via della Grande Muraglia 284 Roma, Italia
  • 2: UNESCO Chair in Data Privacy Universitat Rovira i Virgili
*Contact email: andrea.cirulli@valueteam.com, roberto.dipietro@urv.cat

Abstract

One of the main challenges of securing broadcast communications is source authentication: to allow each receiver to verify the origin of the data. An ideal broadcast authentication protocol should be efficient for the sender and the receiver, have a small communication overhead, allow the receiver to authenticate each individual packet as soon as it is received (i.e. no buffering on the receivers), provide perfect robustness to packet loss, and scale to a large number of receivers. In this paper we introduce PEAC, a probabilistic, efficient and resilient authentication protocol for broadcast communications. This new construction achieves all the above properties, with the tradeoff that it requires just loose time synchronization between the sender and the receivers. Due to its low communication overhead and minimal synchronization requirements, the scheme is particularly suitable for low-end resource constrained devices as well as applications that require to process the received messages in real time or quasi-real time fashion. For instance, a packet can be authenticated computing 12 hash only on both the sender and the receivers, while the packet forging probability is kept below $2^{−80}$. Finally, note that PEAC is completely customizable, allowing to trade-off security with a (small) overhead increase on the sender only, while not affecting the (small) overhead experienced by receivers.