Next Article in Journal
A Multidisciplinary Learning Model Using AGV and AMR for Industry 4.0/5.0 Laboratory Courses: A Study
Previous Article in Journal
Morphological and Three-Dimensional Analysis for the Clinical Reproduction of Orthodontic Attachments: A Preliminary Study
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Authenticated Multicast in Tiny Networks via an Extremely Low-Bandwidth Medium

by
Mirosław Kutyłowski
1,*,
Adrian Cinal
1,
Przemysław Kubiak
1 and
Denys Korniienko
2
1
NASK National Research Institute, Kolska 12, 01-045 Warsaw, Poland
2
Faculty of Computer Science and Telecommunication, Wrocław University of Science and Technology, 50-370 Wrocław, Poland
*
Author to whom correspondence should be addressed.
Appl. Sci. 2024, 14(17), 7962; https://doi.org/10.3390/app14177962
Submission received: 22 July 2024 / Revised: 22 August 2024 / Accepted: 2 September 2024 / Published: 6 September 2024
(This article belongs to the Section Electrical, Electronics and Communications Engineering)

Abstract

:

Featured Application

The work may find applications in secure coordination and self-management of groups of unmanned underwater vehicles (UUVs).

Abstract

We consider authenticating multicast messages in the case of extremely narrow communication channels, such as underwater acoustic communication, with devices such as mobile sensors creating a self-organizing autonomous network. Channel characteristics in this scenario prevent the application of digital signatures (and asymmetric cryptography in general), as it would consume too much of the available bandwidth. As communication is relatively sparse, standard symmetric methods such as TESLA have limited application in this scenario as well. Driven by real-world requirements, we focus on tiny networks of only a few nodes. This paper discusses two issues: (a) strategies of key predistribution enabling flexible creation of multicast groups; (b) authenticating multicast messages in a way that prevents an attacker impersonating the sender by subverting one or more receiver nodes and learning the symmetric keys stored by these nodes. For tiny networks, we show that scalable and asymptotically efficient solutions might be useless, and that specially tailored combinatorial approaches may confer some advantage.

1. Introduction

Designing systems composed of autonomous units that can coordinate their activities will likely be the next step in the IoT technological revolution. Progress is conditioned on the availability of reliable communication between the nodes of such a system. In most cases, advanced wireless communication infrastructure (5G and beyond) provides sufficient communication bandwidth with negligible overhead for securing communications with standard cryptographic tools (such as message authentication codes and digital signatures). In addition, the computational effort needed to perform cryptographic operations is acceptable thanks to advances in computational power and dedicated embedded hardware support.

1.1. Problematic Communication Channels

In certain application cases, the target network may be unable to use a reliable and fast communication channel. The main example of such situations involve underwater networks of unmanned underwater vehicles (UUVs) coordinating missions at sea without cable connection (see Figure 1 and Figure 2). As the radio channel is unavailable in this case, the standard option is to use an acoustic channel. From now on, we focus on networks of UUVs as a reference model for our considerations.
Unfortunately, acoustic underwater communication is substantially slower and less reliable compared to radio communication over the air. Table 1 provides example acoustic channel characteristics. Note that the most important application case is communication in shallow water, where the data rate is the lowest and where additional factors degrading the channel performance are more likely. As can be seen, in this case the physical channel capacity may become a major bottleneck for the network even if there are only a few communicating devices. Thus, the communication framework must be designed very carefully in order to avoid any unnecessary communication overhead on top of the transmitted payload bits.
In many cases, not only is the communication bandwidth low, the error rate is also much higher than typical for radio communication. For example, the Bit Error Rate (BER) for underwater acoustic channels can be greater than 10 1 (cf. [2] and [3], among others). In addition to the need to occasionally retransmit the payload data, this may influence the choice of security mechanisms used to protect the communication channel.

1.2. Tradeoff between Channel Security and Payload Capacity

It has become standard practice to protect communication channels with cryptographic mechanisms; encryption guarantees confidentiality of communication, while message authentication codes and digital signatures protect against message manipulation as well as unintentional changes. In many applications, the confidentiality and integrity of communication are fundamental requirements, necessitating the implementation of the above security measures.
This is the case for the problematic networks mentioned above that suffer from limited communication capability. For example, consider the case of underwater sensors monitoring the environment; it is likely that parties illegally dumping waste into the ocean would be interested in manipulating communications between the sensor nodes in order to falsify reports and hide the source of pollution. Likewise, it is critical to protect underwater networks used for defense and anti-terrorist purposes, such as underwater telecommunication cables, power lines connecting off-shore power plants with the power grid, etc.
In high-capacity communication networks, the major problem is to match the speed of cryptographic computation with the high speed of the communication channel. Decades of research and initiatives, such as NIST competitions for fundamental cryptographic primitives, have resulted in tailored solutions for most applications. (Nonetheless, the rules of the game can change in the post-quantum world, where the primitives of today will be replaced by post-quantum algorithms with much higher space and communication costs). In this case, the communication volume overhead resulting from security mechanisms is negligible; what really counts is processing speed. For reference, Table 2 presents the length of cryptographic data for a few message authentication methods. Note that if the communication speed is 300 kbps and three nodes transmit within 1 s, then adding ECDSA signatures to their messages means an overhead of only about 5 ms! However, if three sensors in shallow water wish to use the 1 s acoustic communication slot for their three messages, then the three ECDSA signatures would consume nearly the entire slot, leaving almost no room for the payload data.
Asymmetric mechanisms have proven to be extremely useful for protecting information channels thanks to their scalability and the separation of public and private keys.
However, there is a lower bound on the length of key material, this bound faces a rising trend due to the progress of cryptanalytic techniques. This makes asymmetric cryptography infeasible for securing networks with extremely low bandwidth; thus, only symmetric cryptography can be used.

1.3. Communication versus Computational Complexity

If the communication speed is extremely low, then the time needed to run cryptographic algorithms is no longer a bottleneck. IoT processors are very capable in this respect (see, for example, Figures 2 and 3 in [4] for SHA256, SHA3-256, and AES performance on MAX32620, MSP432P401R, and STM32L073RZT6 microcontrollers). Moreover, their functionality can be extended with a cryptographic coprocessor [5,6,7].
Apart from the time cost, there is also the issue of energy consumption. In the case of battery-operated devices deployed in the field (e.g., underwater sensors), recharging or replacing the batteries is difficult or even impossible. On the other hand, energy consumption for a given kind of a physical channel cannot be optimized very much due to the laws of physics. This results in the energy cost for sending a bit being significantly higher than for computing it, even if hard cryptographic functions are concerned. This can be clearly seen in the examples of two publications: in [4], the energy consumed for cryptographic computations was measured in μ J (in fact, the most demanding computations investigated in [4], that is, elliptic curve point multiplication, yield consumption on the level of m J ) or in n J / , while in [8] the energy consumed for sending packets was on the order of joules. However, in this case, the energy consumed strongly depends on the distance and frequency of the signal. In [9], more factors impacting the energy consumed for communication are indicated, including temperature and pH value.

1.4. Network Scale

A typical network communication architecture aims for scalability; no matter the size of the network, the same mechanisms should be used to encode the information and secure it. A great example showing the power of such methods are digital signatures; any node holding a public key (of a fixed bit size) can verify that a signed message originates from the owner of the corresponding private key.
In certain situations, such as underwater mobile sensor swarms, the number of network nodes will never be high enough for scalability. Apart from physical congestion, the capacity of communication channel may prevent the creation of networks with a high number of nodes. Depending on the particular application, the network designer may be aware of the upper limit on the number of nodes, and as such may not seek out solutions that are asymptotically optimal, i.e., the solution has to solve the network problem up to a certain network size that is known in advance.
It is known that combinatorial properties might be different for small and large numbers. A property that is asymptotically true for large numbers (that is, for n bigger than some threshold value n 0 ) need not be true for small numbers. This is both a challenge and an opportunity, as algorithms developed for arbitrary problem sizes are typically more elegant and ‘clean’; however, given a limited problem size, there may be room for fine-tuning and optimization. We explore these fine-tuning opportunities in this paper.

1.5. Multicasting and the Problem of Shared Symmetric Keys

As explained above, for the target networks, we are forced to use symmetric cryptography. This is not a challenge when one-to-one links have to be secured. If node A shares a key K exclusively with a node B, then securing the link from A to B is not a problem; a message from A can be encrypted with a standard authenticated encryption algorithm such as ASCON [10], then B can decrypt it and check the message authentication code. If this check succeeds, B becomes convinced that the message comes from somebody that knows K. The only party apart from B to know K is A; thus, B concludes that the message comes from A.
As message authentication codes are recomputed by the recipient and are generated by pseudorandom functions, they can be truncated to save bandwidth. By truncation, the chances of guessing the authentication code by the adversary increases, but may be still sufficiently low (after truncating to, say, 20 bits, the adversary may succeed in guessing a correct code for a manipulated message with probability 2 20 ).
In the networks considered in this paper, it might be useful or even necessary to use multicast mode instead of sending a message separately to each intended recipient. In that case, authenticated encryption with a shared key K is not enough to authenticate a message. Assuming that A, B, and C share a key K, where A is the intended sender while B and C are intended recipients, if B receives a message correctly encrypted with K, then they can no longer assume that it comes from A, as party C could also have created it. This may happen if C is malicious or simply subverted by an adversary. We assume that the physical protection of the network nodes is limited and that they may be captured, reprogrammed or cloned, and turned against others.

1.6. Further Operating Environment Details

We consider broadcast networks in which a single communication medium is shared by all participants, direct communication between any pair of nodes is possible, as well as direct multicasting to all nodes within range (a single-hop network). However, we remark that many of our results may be generalized to apply to multi-hop networks as well.
The shared communication channel is assumed to have very low bandwidth, precluding the use of many standard mechanisms. To motivate our threat model, we also assume the channel to have large latency, giving rise to attack vectors exploiting the notable differences between reception times of a broadcast message at different nodes.
A slow and unreliable communication channel creates new opportunities for adversaries. First, missing packet delivery or delay is no longer a symptom of an attack. It might frequently be the case that one node receives a multicast message and another does not. In certain cases, such as the underwater acoustic channel scenario, it may be possible for an adversary to use two colluding nodes connected via an efficient and reliable out-of-band channel (e.g., a cable or a radio connection above the surface) to launch wormhole and sinkhole attacks [11].
Unreliability of the channel further prevents the use of protocols based on delayed disclosure of hash pre-images, such as μ Tesla [12], as an adversary may learn the authenticating piece of information (the pre-image) ahead of the nodes in their vicinity and then successfully impersonate the sender.

1.7. Network Setup: Multicast Groups

Due to the limitations of the operating environment, the ability to perform secure multicast transmission is a significant advantage, and may save bandwidth compared to multiple unicast transfers of the same message to different addressees.
We assume that all network nodes are available for personalization, such as preloading requisite cryptographic material by a single entity before the network is deployed in the target environment. This corresponds to, e.g., military and civilian use of swarms of UUVs. In particular, it may be assumed for the purposes of unicast transmission that for any pair of distinct nodes i and j, there is a symmetric link key K i j that is preloaded on both nodes and unknown to all other nodes. This key establishes a secure link between nodes i and j.
We associate the nodes with integer identifiers; for the most part, we shall think of a fixed designated sender S and consider the set of n receivers with identifiers 1 through n. We denote this set of (potential) receivers with N = { 1 , , n } . Given this notation, we remark that n link keys must be stored (preloaded) per node. This is not a problem for networks of moderate size due to the availability of low-cost non-volatile memory.
Multicast encryption keys are much harder to preload, as their number is exponential in n and corresponds to the possible subsets of N . Each subset R N with more than one element is a potential multicast group, and dedicated key material must be available for it. This is bad asymptotically, but also unacceptable for the tiny networks we consider; indeed, for a single sender and 20 potential receivers, each receiver already belongs to 2 19 1 multicast groups. Thus, for 256-bit keys (128-bit security level against quantum adversaries), each node would have to store 16 MB .
As already mentioned, multicasting is complicated due to the key management and group setup as well as to the problem of source (sender) authentication. In the case of one-to-one communication using link keys, authentication is implicit. If a node j successfully decrypts a message using K i j (we assume authentication encryption), the recipient can be certain that it originated from the node i. For multicasting, this argument does not work, and additional mechanisms must be designed.

1.8. Node Subversion Threat: Impact on Multicast Groups

Because the networks we consider are deployed in a hostile environment, the nodes may only be afforded limited physical protection. Unless they are tamper-resistant (typically not the case), we must consider the threat of an adversary capturing a node, obtaining its cryptographic material, and reprogramming it to do their bidding. Even worse, the obtained keys and other cryptographic material may be loaded onto a more capable device that will work as a clone posing as the captured node in the network. This may be, e.g., a device with a stronger transceiver module that is powered externally or capable of carrying out a wormhole attack.
Given this threat, we make a distinction between internal and external adversaries. An internal adversary is one that has gained access to the cryptographic material (keys) of at least one network node (Figure 3). An attack by an internal adversary corresponds to the scenario described above, where a node is captured and turned against the network. (It may also correspond to successful cryptanalytic efforts by an adversary to learn the keys. Assuming strong cryptographic primitives, this scenario may have a negligible probability.) On the other hand, an external adversary is one that has no access to the keys used by the network nodes. In both cases, we assume that the adversary acts as a man in the middle; they may delete or modify any message sent by node i to node j independently for each pair ( i , j ) , as well as send arbitrary messages to any node i. We naturally extend the notation of internal and external adversaries to multicast groups. For a multicast group R , we say that an adversary is internal if they have compromised one of the receivers in R (the case of a compromised sender is beyond the scope of this work) and external otherwise, even if they know the keys of other nodes outside the group.

2. Problem Statement

Problem 1.
For tiny networks with a very narrow communication channel, we seek to address the following problems:
1. 
How can the shared keys between the sender and multicast group members be derived without resorting to asymmetric methods such as Diffie–Hellman key exchange, where the messages are relatively long bit strings?
2. 
In reference to the message authentication mechanism for a multicast group, how can the asymmetry in key knowledge between the sender and the receivers be preserved, as is the case of digital signatures, while keeping the total overhead as small as possible?
The asymmetry mentioned above is crucial when facing an internal adversary threat. Answering the questions posed by Problem 1 is the main objective of this paper.

Our Contribution and Paper Organization

His paper makes the following contributions:
  • We provide an optimized scheme for multicast group establishment based on summing smaller receiver sets into larger ones.
  • We connect the summing strategy for group establishment to a combinatorics problem of covering designs and conclude that improvements to the above scheme are unlikely.
  • We introduce a novel scheme for multicast group establishment based on onion encryption that minimizes the communication overhead.
  • We introduce a framework of separating families for studying sender authentication schemes in tiny networks under the assumption of a highly constrained communication channel.
  • We provide an efficient sender authentication scheme that fits the above framework to enable tweaking the security level and making different trade-offs based on assumptions about the adversary’s behavior.
  • We extend the separating families framework to the setting of two corrupt parties, showing that the problem of sender authentication becomes significantly more difficult.
  • We propose security policies that complement the proposed sender authentication scheme, increasing the overall security of the system.
Section 3 describes schemes for group establishment, with Section 3.1.1 introducing an optimized scheme for summing receiver sets, Section 3.1.2 studying potential improvements over this scheme, and Section 3.2 focusing on the onion encryption approach. Section 4 concerns sender authentication. Section 4.1 describes the TESLA protocol and Section 4.2 explains why it is inapplicable to the type of networks we are interested in. Section 4.3 introduces the notion of separating families, while Section 4.4 describes a way to view the separating families framework through the lens of graph theory. Section 4.5 studies the optimal separating families for sizes for group sizes up to 20. In Section 4.6, we provide a practical solution to the sender authentication problem based on the separating families framework. We analyze the security of our construction in Section 4.7. Section 4.8 initiates the study of 2-separating families in the context of protecting sender authenticity in the presence of two corrupt nodes. In Section 4.9, we propose techniques and policies aimed at further increasing the security of networks in a low-bandwidth environment. Section 5 summarizes related work, and we conclude the paper in Section 6.

3. Establishing Group Keys

In this section, we discuss strategies to establish a shared key for a multicast group, given some preloaded cryptographic material. This group key can then be used as a master key to encrypt the multicast traffic in the group and for message authentication, helping to protect against external adversaries. Specifically, for a multicast group R , we want the nodes in R to obtain a group key K for which it is infeasible to derive K for nodes outside of R .
We study three strategies. The first one is preloading keys for all possible groups in the network.
This naïve solution is a reasonable choice for networks of small size, say, n = 4 ; however, it quickly becomes impractical for larger values of n. Indeed, in this case, the sender has to hold 2 n 1 n group keys (there are 2 n subsets of N ; we need not consider the empty set and singleton sets, as these correspond to one-to-one communication for which we already assume we have link keys K i j ). A receiver i has to hold 2 n 1 1 group keys; for any nonempty U { 1 , , n } { i } , node i needs a group key for U { i } .
In the following, we propose a tradeoff where the initial storage (preload) requirements are reduced at the cost of requiring communication to establish K. This is motivated by the observation that out of the exponential number of potential multicast groups considered in the above paragraph, only a few will be eventually used in a real-world use case. We discuss two strategies to realize this tradeoff. Both strategies rely on preloading group keys corresponding to some chosen small family of subsets of N . The first strategy is to take the (small) pre-existing groups and build new ones by taking their unions. Conversely, the second strategy relies on taking intersections of large pre-existing groups.

3.1. Summing Strategies

Suppose that we have a predefined family of subsets of N , say, S 1 , , S m N . Let the corresponding multicast keys K 1 , , K m be preloaded on S. For node i N , the key K j is preloaded on node i if and only if i S j . If an encryption key for the group R is to be established, the sender S:
1.
Chooses a group key K at random;
2.
Selects a set of w indices I such that R = i I S i ;
3.
Broadcasts w messages, with the ith message being a ciphertext of K obtained with the key K i , i.e., Enc K i ( K ) .
As R = i I S i , each node of R can decrypt at least one message and obtain K, while a node from N R learns nothing about K (assuming that the encryption scheme is semantically secure).
Note that the sets S i selected by I in this solution need not be disjoint; however, the number of sets should be chosen to be as small as possible in order to minimize the number of messages in the third step. We refer to this strategy as the summing strategy.

3.1.1. Decimating the Power Set

Here, we present a concrete instance of the general summing strategy suggested to us by Marcin Kik: first, we split N into k disjoint subsets N 1 , , N k , each of cardinality n / k . For each N i and each Z N i such that | Z | > 1 (here we consider the keys for non-unicast transmission), we generate a separate key K Z . This key is then preloaded on the sender S and all members of the set Z. Suppose that the sender S wants to create a multicast group R . Then, the sender:
1.
Chooses a key K at random;
2.
Finds the intersection Z i = N i R for each i k ;
3.
Broadcasts k messages, with the i-th message being a ciphertext of K obtained with the key K Z i , i.e., Enc K Z i ( K ) ;
4.
For Z i = N i R such that | Z i | = 1 , the ciphertext of K is send to the only Z i member via one-to-one channel (unicast transmission).
The number of group keys to be stored by the sender now becomes k · ( 2 n / k 1 n / k ) , while each receiver has to store only 2 n / k 1 1 group keys. For example, for n = 16 and k = 4 the sender would have to store 44 preloaded group keys, while each receiver would only have to store 7 preloaded keys. Including the link keys for one-to-one communication with the sender, the sender would have to store 60 keys altogether. A few further examples are presented in Table 3.

3.1.2. Optimizing the Summing Strategy

We can ask how far it is possible to optimize the selection of the family { S 1 , , S m } , given that each group key must be established by at most k multicast messages. Unfortunately, it turns out that finding the optimal choice reduces to a long-studied combinatorial problem. For this problem, solutions have been found only for a few small input values. Below, we go into details.
Let P be a family of subsets of N such that for each R P a key K R is preloaded to the sender S corresponding to the group R . For simplicity, we shall disregard the distinction between group keys and the one-to-one link keys, and allow P to contain the keys K i corresponding to the singletons { i } N . For concreteness, let us assume that S can send only four messages to transport the group key to the group members (that is, in the pseudocode at the beginning of this section, w 4 for every multicast group).
In the following, we shall find a connection between our optimization problem and an old problem from combinatorics. We start in the following way. First, consider a set R of at least 5 nodes of N . To transmit the group key to R , we must use at least one set P P of cardinality at least 2. Let us narrow our attention to receiver sets of cardinality exactly 5. Let N 5 = N 5 ( n ) denote the family of subsets of N of cardinality 5.
Let P be a subfamily of P restricted to subsets of N of cardinality at most 5. Note that only the sets from P can contribute to establishing a group key for a receiver set R N 5 .
Lemma 1.
Let P be obtained by reducing each A P of cardinality greater than 2 to its randomly chosen 2-element subset. Then, for each D N 5 there is a family of at most 4 elements of P with union to D.
Proof. 
According to our assumptions, there exist sets P 1 , , P u P , u 4 , such that D = i = 1 u P i . At least one P i has cardinality at least 2. There is a 2-element subset B of P i that belongs to P . Finally, D = B { j 1 } { j 2 } { j 3 } , where { j 1 , j 2 , j 3 } = D B . □
Definition 1.
Let γ 5 = γ 5 ( n ) be the minimal cardinality of a family F of 2-element subsets of N such that for every G N 5 there exists A F such that A G .
Corollary 1.
The family P contains at least γ 5 elements.
Proof. 
Obviously, | P | | P | | P | (note that it may happen that | P | > | P | , as for two elements of P we may choose the same 2-element set A). Per Lemma 1, P satisfies the conditions from Definition 1; thus, | P | γ 5 . □
Now, let us recall the following classic concept from combinatorics [13]:
Definition 2.
A family of k-element subsets of { 1 , 2 , , v } , called blocks, is a ( v , k , t ) -covering design if each t-element subset of { 1 , 2 , , v } is contained in one of the blocks.
The main question studied with regard to covering designs is to construct a ( v , k , t ) -covering design with a small number of blocks. We write C ( v , k , t ) to denote the smallest possible number of blocks in a ( v , k , t ) -covering design.
The number γ 5 corresponds to a dual problem in which 2-element blocks have to be contained in 5-element sets. However, note that a t-element set A is contained in a k-element set B if and only if the ( n t ) -element set N A is a superset of the ( n k ) -element set N B . Thus, we may conclude the following:
Corollary 2.
γ 5 ( n ) = C ( n , n 2 , n 5 ) .
Let us consider an example case of n = 16 . Then, per Corollary 2, γ 5 = C ( 16 , 14 , 11 ) . A comprehensive base of known values of C can be found at https://ljcr.dmgordon.org/cover/table.html (accessed on 1 September 2024). Unfortunately, it does not contain the value of C ( 16 , 14 , 11 ) . To obtain a rough approximation, we use the Schönheim inequality [14]:
C ( t , k , v ) t / k · C ( t 1 , k 1 , v 1 )
and the known value C ( 13 , 11 , 8 ) = 15 (see https://ljcr.dmgordon.org/cover/show_cover.php?v=13&k=11&t=8, accessed on 1 September 2024):
C ( 16 , 14 , 11 ) 16 14 · 15 13 · 14 12 · 13 11 · C ( 13 , 11 , 8 ) = 29 .
Hence, γ 5 29 , and we need at least 29 subsets of N in P with cardinality at least 2. Together with 16 singleton sets (corresponding to link keys responsible for bilateral communication with the receivers), the sender has to preload at least 29 + 16 = 45 keys. Moreover, what we have done is only a rough estimate of the minimal cardinality of P . On the other hand, recall that the simple strategy from Section 3.1.1 requires 60 keys. Therefore, we may conclude the following.
Conclusion 1.
Achieving a significant improvement over the method presented in Section 3.1.1 might be impossible for the small values of n that we study here; moreover, finding optimal solutions by exhaustive search seems infeasible given the lack of results for the seemingly simpler problem of constructing minimal covering designs.

3.2. Intersection Strategy with Onion Encryption

Instead of building the groups from smaller ones, it is possible to take a top-down approach in which the target group is built as an intersection of larger multicast groups. Again, let N = { 1 , , n } be the set of receivers and let S be the designated sender.
During a setup phase, for each i n , a randomly drawn key L i is preloaded on S and on all receivers in N except for node i.
Now, let us describe what happens if a multicast group R has to be established. If R is not of the form N { i } , then for any i a group key has to be determined and deployed by S and the member nodes of R . Let N R = { i 1 , , i k } . Then, S:
1.
Chooses a group master key K at random;
2.
Broadcasts the onion ciphertext
Φ = Enc L i 1 ( Enc L i 2 ( Enc L i k ( K ) ) )
together with an identifier of the set R .
Preferably, Enc should be format-preserving, that is, the ciphertext should be the same length as the plaintext; note that the group key is now transmitted to the target set of receivers in a single broadcast. Each receiver from the set R can decrypt Φ , as it knows all keys L i for i R , and only those keys are used to create Φ . If j R , then j cannot remove exactly one “layer” of the encryption, namely one created with the key L j . Thus, if Enc is semantically secure, node j learns nothing about the group key.
We refer to this strategy as the filtering strategy, as each layer of the onion from expression (1) may be viewed as ‘filtering out’ one node of the network. In this scheme, each receiver stores n 1 keys and the sender stores n. The main advantage of this method is reducing the number of broadcast messages transporting a group key to just one message and a reasonable number of preloaded keys! A drawback, however, is weaker resilience to node subversion. Any coalition of two compromised nodes may decrypt Φ , as each node is missing exactly one key and no two nodes are missing the same key.
There are also a number of differences when two networks join. For the summing strategy, if we agree to double the number of messages to create a multicast group, nothing must be changed on the side of the receivers; only the new sender has to collect the keys from the old senders. Thus, the join operation is relatively easy. In the case of the filtering strategy, all receivers must receive new keys.

4. Sender Authentication

For the purposes of this section, we assume that we have a multicast group with a sender S and a set R N of r receivers. We study the problem of authenticating the origin of multicast messages; each member of R must be able to filter out the messages that do not originate from S.
We differentiate between R and N in order to take the following into account. Note that a ciphertext can be authenticated in front of a broader set than just the set of nodes that are able to decrypt it, that is, confidentiality of the message can be protected independently from its integrity; one of the methods described in Section 3 can be utilized for this purpose. This allows us to study sender authentication on its own as an orthogonal problem. Initially, for authentication purposes, the nodes can be preloaded with the keys corresponding to a few sets R determined by the deployment of the nodes.
For flexibility reasons, it is advantageous to include all of N as one of these sets; in case a new group with receiver set R must be established, the freshly generated keys for R can be broadcast by S using encryption, as in Section 3, except authenticated in front of everyone (all of N ), or some R R if there are preloaded keys for R . After decrypting the messages, the nodes from R may switch to the new authentication keys. In Section 4.3, we shall see how much communication volume can be saved if the sender switches from authenticating in front of N to authenticating in front of a subset R . Nevertheless, the smaller the set of nodes knowing the keys, the more limited the impact of node capture.
We are concerned with the situation where digital signatures of S cannot be used to prove the message origin due to channel bandwidth constraints. Message authentication codes based on a symmetric key K shared by S and the nodes in R can protect the integrity of the messages against external adversaries, but are unfortunately useless against an internal adversary, as a malicious node can create messages and their authentication codes in the same way as S and send them to selected nodes in R . This may create chaos in network operation.
An additional difficulty is the admissible length of message authentication codes. We assume that there might be a strict upper bound on their length and that the bound might be (much) lower than the length of standard message authentication codes. Thus, we identify two high-level approaches to authenticating the origin of messages when restricted to symmetric cryptography. One is to amortize the cost of sender authentication by chaining messages together with cryptographic commitments. By subsequently opening these commitments, the sender proves that the entire chain of messages originated from the same source. If there is a strong proof of origin for the first message, then all the messages in the chain are authenticated robustly. This is the idea behind the TESLA protocol, explicated in Section 4.1. Another approach is to append authentication tags to each message. These tags rely on some secrets shared between the sender S and specific subsets of receivers R , ensuring that no node from R could forge all tags. An efficient construction of this kind is proposed in Section 4.3.

4.1. TESLA Protocol

TESLA (Timed Efficient Stream Loss-tolerant Authentication) [15], standardized in [16], is a standard multicast authentication protocol. It is computationally lightweight and uses only symmetric cryptographic algorithms. TESLA replaces asymmetric cryptography with time-delayed disclosure of preimages of a one-way function. This restores the asymmetry between the sender and the receivers.
The keys used by TESLA to authenticate the messages are generated according to the Lamport scheme [17], in which the sender uses a one-way function F, chooses the number of keys to be generated, and randomly generates the initial seed s . Each subsequent value is then generated according to the following formula:
s i 1 = F ( s i ) , for i = , 1 , , 1 .
The final element s 0 is then transferred to the intended receivers and properly authenticated. The remaining elements of the chain are disclosed in due time: first s 1 , then s 2 , and so on. Each s i , i = 1 , 2 , , is used as a seed to derive an authentication key K i , that is,
K i = F ( s i ) ,
where F is another one-way function. The s i s are consumed at regular intervals, called epochs. In the i-th epoch, each message m is accompanied with a tag t;
t = MAC K i ( m ) ,
where MAC is a keyed message authentication code function. A receiver cannot verify the tag t immediately, as it does not yet know the key K i necessary to recompute t according to (4). The element s i is published by the sender in epoch i + d , where d is a delay parameter. At that moment, i.e., when s i is revealed, the receiver:
  • Checks that s i satisfies Formula (2) (note that s i 1 was revealed in the previous epoch);
  • Calculates K i according to (3);
  • Checks that the tags from epoch i satisfy Equation (4).
An extension of TESLA enabling packet authentication without delay d was presented in [12] (Section 3.1). In the extension, the messages are buffered by the sender, meaning that in epoch i the sender must know the messages to be sent in epoch i + d .

4.2. Inadequacy of TESLA for Low-Bandwidth High-Latency Communication Media

While TESLA has remarkable advantages, including an elegant and flexible design, its applicability in the particular operating environment (see Section 1.6) is limited. Specifically, the following problems arise:
1.
If messages are asynchronous and not sent at a steady rate (e.g., they are triggered by external events), then certain epochs may pass without any workload messages. However, TESLA requires some technical messages in each epoch to operate properly.
2.
Alternatively, if the epochs are driven not by the clock but by the number of messages sent (e.g., the epoch changes every v messages), then some messages can be left unauthenticated for a long time. On the other hand, when a burst of multicast messages occurs in a short time, the epochs will change quickly. This creates a security risk, discussed in Section 4.2.1.
3.
The length of the clock-driven epoch should be adjusted to variable message delivery delays for different network nodes. Thus, the choice implies either long waits for authentication data or the security risk discussed in Section 4.2.1.
4.
If messages are not known in advance, the immediate packet authentication mentioned above cannot be used. It seems that in the case of a network constrained in terms of communication, the opportunities for the messages to be known d epochs ahead of time will be rare; thus, in most cases the mechanism will not be applicable.

4.2.1. Wormhole Attacks against TESLA

Suppose that the TESLA epochs are shorter than the propagation delay for some receivers located far from the sender, and assume that the authentication delay parameter used in the network is d = 2 . We shall consider an adversary creating a “wormhole” connecting distant nodes, affording them a fast communication channel faster than the regular channel used by legitimate nodes. In the underwater setting, this can be achieved by using surface transmitters connected by cable to the UUVs (see Figure 4). In particular, we suppose that for legitimate nodes the propagation time from one end of this wormhole to the other is more than one epoch.
Assume that the sender has sent some packets very close to the end of epoch i; the adversarial node intercepts the packet and waits until the beginning of epoch i + 2 . The seed s i is disclosed by the sender, and the node can now change the intercepted message and generate the correct authentication code. The manipulated message is sent through the wormhole channel, catching up to or even overtaking messages from epoch i reaching the destination area. In this way, the adversary may flood an isolated network area with forged messages. Note that the adversary does not have to intercept the original packages, as it is suffices for the malicious node to learn s i transmitted in the regular way.

4.3. Separating Families

An alternative to the TESLA protocol is to use multiple authentication tags, with each tag created with a separate key shared by the sender and a different subset of receivers. In this section, we assume that an adversary can compromise at most one node. The other case is discussed in Section 4.8.
For the purposes of this section, we consider a multicast group R . For ease of notation, we assume that R = { 1 , , r } . We assume that there is a master key K for this group shared by the sender S and all nodes in R . The key K can be used to derive an encryption key for all multicast messages for group R . Moreover, it can be used to create message authentication codes that can be verified (but also forged) by every node in R . In this way, we attempt to protect against an external adversary.
The strategy is to attach not one but k short message authentication tags t 1 , , t k to each message, where:
  • The ith tag t i is created with a separate symmetric key K i shared by the sender and a set F i of receivers F i R ;
  • A receiver j may verify the i-th tag if and only if it knows K i , i.e., j F i .
The details of how the tags are created are described in Section 4.6. For now, the key point is that if a node j knows K i , then it can both verify and create a valid tag t i . Consequently, if receiver u knows all keys K j known by receiver v, then node u can impersonate the sender in front of node v. As we do not know in advance which nodes are going to be compromised, we must guarantee that for each pair of nodes u , v R there is an index i such that v F i and u F i . This leads to the following concept of separating families:
Definition 3.
We say that a family SF of subsets of R = { 1 , , r } is a separating family for R if, for every i , j R , i j , there exists a subset F SF such that i F and j F . We say that F separates i from j.
Observe that if SF is a separating family for R , then for every i , j R there exist sets F 1 , F 2 SF such that F 1 separates i from j and F 2 separates j from i. This motivates the notion of two receivers i and j being separated in SF .

4.3.1. Basic Examples

A trivial example of a separating family is the singleton family: SF = { F 1 , , F r } , with F i = { i } . Using this separating family to instantiate our authentication scheme would result in each node having a dedicated authentication key. This in turn implies that either the tags are long, which may be unacceptable given the bandwidth constraints, or that they are short and provide a low security level (as an extreme case, think of one-bit tags; any internal adversary would have a 50 % chance of a successful impersonation in front of any given node).
Another extreme is the exclusion family SF = { F 1 , , F r } , with F r = R { r } . This is reminiscent of the encryption scheme used for group setup in Section 3. Using this separating family would result in the situation where a receiver node can verify all but one tag. On the other hand, for u-bit tags, a compromised node would now have a 2 u chance of creating t 1 , t k that would be accepted by all other nodes in R . The reason is that only one u-bit string t i has to be guessed.

4.3.2. Minimal Separating Families

In the elementary examples presented above, the size of the separating family is r, which means that we must append at least r tags to any message to protect against impersonation by internal adversaries. This places a constraint on the lengths of the tags in light of the overall upper bound on the number of bits we can use for sender authentication. In order to minimize this overhead, we want to use separating families that comprise the least number of subsets of R . Therefore, we are faced with the following problem:
Problem 2.
For a given number r, find a separating family for { 1 , , r } consisting of the minimal number of sets. This is referred to as a minimal separating family for R , and we denote its size by Ψ ( r ) .
As seen from the above examples, Ψ ( r ) r . We aim to show that, except for r 4 , Ψ ( r ) is much lower than r, and consequently we can improve the construction of tags.
Before proceeding, we observe that Ψ ( r ) is weakly monotonic, i.e., Ψ ( r ) Ψ ( r + 1 ) ; indeed, if we have a separating family for r + 1 elements, we may remove the element r + 1 from all sets and be left with a separating family for the remaining r elements.
In the next step, it can be observed that a logarithmic number of sets is sufficient to create a separating family.
Definition 4.
Let us represent each number i r by a binary string of length log 2 ( r ) . For a log 2 ( r ) and b { 0 , 1 } , we set the following:
F a , b = { i r | b is the bit on position a of r }
Let SF = { F a , b | a log 2 ( r ) , b { 0 , 1 } } .
Obviously, family SF from Definition 4 is a separating family. If i j , there is a position a in their binary representations where they differ. Let i have bit b in this position; then, i F a , b , but j F a , b .
Corollary 3.
Ψ ( r ) 2 · log 2 ( r ) .
Asymptotically, Definition 4 yields a significant reduction of the upper bound on Ψ ( r ) , but is not of much use for small values of r, which we are most interested in for the purposes of this work. For r = 4 , we have 2 · log 2 ( r ) = r . For r = 5 it is even worse, with 2 · log 2 ( r ) = 6 > r .

4.4. Dual Graph Construction

In this section, we present a construction that is asymptotically much worse than Definition 4; however, it turns out to be quite interesting for a small number of elements. Specifically, it creates a separating family with k sets for at most k ( k 1 ) 2 elements. The construction is presented below (see Figure 5 as an illustration of the result).
Definition 5.
1. 
Create a graph G with k vertices labeled by F 1 , , F k and with no edges;
2. 
For i = 1 , , r :
(a) 
find two vertices F x , F y not yet connected in G,
(b) 
connect F x , F y by an edge labeled by i.
3. 
For i = 1 , , k :
 
define set F i as the set of all labels of the edges incident to the vertex labeled by F i .
Of course, the construction from Definition 5 works correctly only for r k ( k 1 ) 2 . It views the network nodes as edges of a graph G and the separating family as the set of vertices of G.
Table 4 compares the number of sets in the separating families obtained by the constructions from Definitions 4 and 5.
Finally, we can check that Definition 5 provides correct results. Consider i < r , which corresponds to an edge with endpoints, say, F a and F b . If we want to separate i from an element j, then we have to choose either F a or F b . Assuming that none of them can be used, that is, j F a , F b , then the endpoints of the edge labeled by j are F a and F b , just as in the case of i. This is a contradiction, as G does not contain multiple edges.

4.5. Optimal Values for Small Number of Nodes

Problem 3.
Find exact values of Ψ ( r ) for small r corresponding to the number of nodes in the tiny networks we consider.
In the following, we shall determine the exact values of Ψ ( r ) for r 15 . Note that it very quickly becomes the case that Ψ ( r ) can no longer be determined by exhaustive search due to the cardinality of the power set of R = { 1 , , r } . As we shall see, the results on Ψ ( r ) are somewhat surprising.

4.5.1. Preliminary Facts

Let us start with some obvious facts for which the proofs are constructive.
Lemma 2.
Ψ ( r + 1 ) Ψ ( r ) + 1 .
Proof. 
If SF is a separating family for { 1 , , r } with Ψ ( r ) elements, then SF = SF { r + 1 } is a separating family for { 1 , , r + 1 } . □
Lemma 3.
Ψ ( 2 r ) Ψ ( r ) + 2 .
Proof. 
Let SF be a separating family for { 1 , , r } with Ψ ( r ) elements. For each F SF , we define a set F = { j 2 r j F j r F } . Note that each F is twice the size of its corresponding F. Indeed, this construction ‘stacks’ two separating families on top of each other: one for { 1 , , r } , and an isomorphic one for { r + 1 , , 2 r } . Let SF be a family comprising the sets F (one for each F SF ) as well as two additional sets: F L = { 1 , , r } (the lower half of the nodes) and F U = { r + 1 , , 2 r } (the upper half).
We must show that SF is a separating family for { 1 , , 2 r } . If i , j r , then i and j are separated, as SF is a separating family for { 1 , , r } and F { 1 , , r } = F . Similarly, if i , j > r , then they are separated, as SF can be applied as a separating family to { r + 1 , , 2 r } under a suitable map φ : i i r and φ ( F { r + 1 , , 2 r } ) = F . If i r < j , then the set F L separates i from j; similarly, if i > r j , then the set F U separates i from j. □

4.5.2. Exact Values of Ψ ( r ) for Small r

In the following, we derive concrete values of Ψ ( r ) for r = 2 , , 15 , starting from the straightforward cases and gradually increasing r. The results are somewhat surprising, and show (as is common in combinatorics) that focusing on special structures may bring unexpectedly good results.
Ψ ( 2 ) = 2 :
Obviously, as 1 must be separated from 2 by a different set than 2 from 1.
Ψ ( 3 ) = 3 :
We have Ψ ( 3 ) 3 ; thus, we assume that Ψ ( 3 ) = 2 , and SF is the corresponding minimal separating family. Each x { 1 , 2 , 3 } must belong to some set from SF ; thus, by the pigeonhole principle, there is F SF that contains two elements, say, a and b. We need two sets that separate a and b, say a F 1 , b F 1 and a F 2 , b F 2 . Thus, F 1 , F 2 are different from F, and we have at least three sets in SF , which is a contradiction.
Ψ ( 4 ) = 4 :
Similar to above, we have Ψ ( 4 ) 4 . By way of contradiction, suppose that Ψ ( 4 ) 3 ; then, by the pigeonhole principle, there exists a set in SF that contains at least two elements. Without loss of generality, we may assume that there is no four-element set in SF , as it would not contribute to the separation of any elements. Supposing first that there exists an set F SF that contains 3 elements, say, F = { 1 , 2 , 3 } , then the elements 1, 2, and 3 must be separated; however, F does not contribute to this separation. Thus, there must be Ψ ( 3 ) = 3 elements in SF other than F that separate these elements. Therefore, SF has at least four elements, which is a contradiction.
Suppose now that there is no three-element set in SF . Because there must be at least one two-element set, let it be F = { 1 , 2 } . Similarly as in the case of Ψ ( 3 ) = 3 , the elements 1 and 2 must be separated; thus, there exist F 1 , F 2 SF such that 1 F 1 , 2 F 1 , and 1 F 2 , 2 F 2 . Therefore, SF consists of at least the three sets: { 1 , 2 } , F 1 , and F 2 . Because 3 and 4 must belong to some set of SF , and no set has three elements, we have (up to exchanging the elements 3 and 4) F 1 = { 1 , 3 } , F 2 = { 2 , 4 } . However, in this case, elements 1 and 3 are not separated, which is a contradiction.
Ψ ( 5 ) = 4 :
Because Ψ ( 4 ) Ψ ( 5 ) Ψ ( 6 ) , and (as we later show) Ψ ( 6 ) = 4 , we obtain Ψ ( 5 ) = 4 as well. However, for later use we need to show that (up to a permutation on { 1 , , 5 } ) the only solution with four sets is the family { 1 , 3 } , { 2 , 4 } , { 1 , 2 , 5 } , { 3 , 4 , 5 } . Let SF be a separating family consisting of four sets. The first observation is that SF does not contain any set F of cardinality 4. Indeed, the elements of F must be separated from each other, and we need Ψ ( 4 ) = 4 sets for this purpose. As F does not separate any pair of its elements, SF would contain at least 5 elements, which is a contradiction. Similar reasoning shows that SF does not contain any one-element set.
Now, SF cannot contain only sets of cardinality 2, otherwise the sets from SF would contain eight elements altogether (with repetitions), meaning that some element i would appear in only one set. As this set would contain another element j, it would be impossible to separate i from j.
As SF must contain a set of cardinality 3, we assume without loss of generality that { 1 , 2 , 3 } SF . In order to separate 1 , 2 , 3 , each i { 1 , 2 , 3 } must be included in a set F i such that i F i and none of the remaining elements from { 1 , 2 , 3 } belongs to F i . Thus, SF consists of the following sets (where the dots ‘’ stand for yet unknown element or elements):
{ 1 , 2 , 3 } , { 1 , } , { 2 , } , { 3 , } .
Element 4 must belong to at least two sets; otherwise, if 4 belonged only to F SF , it could not be separated from other elements from F. It cannot belong to all of them, as then it would be impossible to separate 5 from 4. Thus, up to renaming the nodes, SF consists of the following sets:
{ 1 , 2 , 3 } , { 1 , 4 , } , { 2 , 4 , } , { 3 , } .
Now, element 5 must go in the last set (as there is no set in SF with only a single element), and the other 5 to either { 1 , 4 , } or { 2 , 4 , } , providing the solutions { 1 , 2 , 3 } , { 1 , 4 , 5 } , { 2 , 4 } , { 3 , 5 } and { 1 , 2 , 3 } , { 1 , 4 } , { 2 , 4 , 5 } , { 3 , 5 } (see Figure 6). In fact, these solutions are the same, only the nodes are renamed.
Ψ ( 6 ) = 4 :
We have a separating family SF consisting of four sets: { 1 , 3 , 6 } , { 2 , 4 , 6 } , { 1 , 2 , 5 } , { 3 , 4 , 5 } . As Ψ ( 6 ) Ψ ( 4 ) = 4 , we can conclude that Ψ ( 6 ) = 4 .
For later use, we show that this is the only solution up to a permutation of nodes. Let SF be a separating family containing four sets.
First, we observe that there is no set F SF with one or two elements. By way of contradiction, we can assume that F is such a set. Then, U = { 1 , , 6 } F contains at least four elements. To separate them, we need at least four elements in SF , as Ψ ( 4 ) = 4 . None of these sets is F, because F does not separate any pair of elements from U. Thus, together, we would have at least five sets in SF , which is a contradiction. If F contains four or more elements, a similar argument applies. To separate the elements of F, we need at least Ψ ( 4 ) = 4 sets, where none of them is F. Thus, we can conclude that SF contains only sets of cardinality 3.
The next observation is that if { a , b , c } SF , then a must appear in at least one other set F SF to separate it from b , c . As four sets with three elements each have twelve elements altogether (with repetitions), each element must appear in exactly two sets from SF .
Now, let us construct an optimal solution (up to renaming the nodes). Without loss of generality, assume that { 1 , 2 , 3 } SF . Thus, SF consists of the sets having the following form (the asterisk * stands for an unknown element):
{ 1 , 2 , 3 } , { 1 , , } , { 2 , , } , { 3 , , } .
Element 4 belongs to two sets; because of symmetry (permuting { 1 , 2 , 3 } ), we may assume that SF consists of the following sets:
{ 1 , 2 , 3 } , { 1 , 4 , } , { 2 , 4 , } , { 3 , , } .
We need to put the remaining elements 5 and 6 in place of the asterisks. One of them falls into { 1 , 4 , } , say, element 5; consequently, it cannot appear in { 2 , 4 , } , as then we could not separate 4 and 5. This means that 5 is placed in { 3 , , } , and 6 must then be placed in the remaining two places, providing the following solution (see Figure 7):
{ 1 , 2 , 3 } , { 1 , 4 , 5 } , { 2 , 4 , 6 } , { 3 , 5 , 6 } .
Ψ ( 7 ) = 5 :
First, we note that Ψ ( 7 ) Ψ ( 6 ) + 1 = 5 by Lemma 2. We also know that Ψ ( 7 ) Ψ ( 6 ) .
Assuming towards contradiction that Ψ ( 7 ) = 4 , let SF be a separating family with four sets; we first consider the case in which no set in SF contains more than two elements. Each element of { 1 , , 7 } must belong to some set in SF , meaning that at least three out of four sets in SF must be disjoint (say, { 1 , 2 } , { 3 , 4 } , { 5 , 6 } are in SF ). However, the elements { 1 , 2 } must be separated, and none of the sets above separates them; thus, we need two additional sets and SF must contain at least five sets altogether, which is a contradiction.
Suppose now that there exists a set with three elements in SF . Without loss of generality, let these elements be { 1 , 2 , 3 } and consider the remaining elements 4, 5, 6, and 7. As Ψ ( 4 ) = 4 , we need four sets to separate these remnants. As { 1 , 2 , 3 } does not separate any pair of elements from { 4 , 5 , 6 , 7 } , SF consists of at least 1 + 4 = 5 sets in total, which again is a contradiction.
Finally, suppose there is a set F SF consisting of at least four elements. To separate these elements, we need at least four additional sets. Again, SF would have at least five elements, which is a contradiction.
Ψ ( i ) = 5  for  i = 8 , 9 , 10 :
It suffices to present a separating family for r = 10 ; however, we will show slightly more. Specifically, we shall identify all separating families for r = 10 with five elements. Similar to the case with r = 6 , we show that there is only one solution up to some trivial transformations.
Let us start with a simple observation:
Lemma 4.
If V 1 , , V t is a separating family for R , then R V 1 , , R V t is also a separating family for R .
Proof. 
For i , j R , we have to find u such that i R V u and j R V u . As V 1 , , V t is a separating family, there is u such that V u separates j from i, that is, j V u and i V u . Then, j R V u and i R V u , as required. □
  • Let U 1 , , U 5 be a separating family for { 1 , , 10 } .
  • Observe that no U i contains 7 or more elements. Indeed, suppose that | U 5 | = , where 7 . Consider U 1 = U 1 U 5 , …, U 4 = U 4 U 5 . Then, U 1 , , U 4 must separate every a , b U 5 . However, it is impossible to find a separating family with 4 sets for an -element set ( 7 ), as Ψ ( 7 ) = 5 .
  • Let us now assume that | U 5 | = 6 and, without loss of generality, let U 5 = { 1 , 2 , 3 , 4 , 5 , 6 } . Consider U i = U i U 5 for i 4 , as before. Clearly, { U 1 , , U 4 } is a separating family for { 1 , 2 , 3 , 4 , 5 , 6 } . Therefore, without loss of generality (see the case with r = 6 above), we may assume that U 1 = { 1 , 2 , 3 } , U 2 = { 1 , 4 , 5 } , U 3 = { 2 , 4 , 6 } , U 4 = { 3 , 5 , 6 } . The sets U 1 , , U 4 can be obtained by adding some number of elements 7, 8, 9, 10 to U 1 , , U 4 .
  • First, observe that no a 7 can belong to only one set U i ; indeed, in this case a would not be separated from other elements of U i . Thus, we assume that a belongs to two sets, say, U i , U j . However, U i U j . If b U i U j , then we would be unable to separate a from b. Of course, a cannot belong to all U 1 , , U 4 , as we would be unable to separate elements in { 7 , 8 , 9 , 10 } { a } from a. Thus, we may conclude that a belongs to three of the sets U 1 , , U 4 . In order to guarantee that 7 , 8 , 9 , 10 are separated from each other, each must be missing in a separate set. Thus, up to a permutation on { 1 , , 10 } , the sets U 1 , , U 5 are equal to
    { 1 , 2 , 3 , 7 , 8 , 9 } , { 1 , 4 , 5 , 7 , 8 , 10 } , { 2 , 4 , 6 , 7 , 9 , 10 } , { 3 , 5 , 6 , 8 , 9 , 10 } , { 1 , 2 , 3 , 4 , 5 , 6 } .
    Now, assume that one of the sets in the separating family contains five elements, say U 5 = { 1 , 2 , 3 , 4 , 5 } , and that no set U i has more than five elements. Consider U i = U i U 5 for i 4 and V i = U i U 5 for i 4 . These are separating families for { 1 , , 5 } and { 6 , , 10 } , respectively. Thus, without loss of generality, we may assume that these families (after permuting the elements and order of the sets) are as follows:
    { 1 , 2 , 3 } , { 1 , 4 , 5 } , { 2 , 4 } , { 3 , 5 }
    and
    { 6 , 7 , 8 } , { 6 , 9 , 10 } , { 7 , 9 } , { 8 , 10 } ,
    respectively. We have to find a matching between these two lists and sum up each pair to obtain the sets U 1 , , U 4 . Note that we always have to match a set of cardinality 2 with a set of cardinality 3 in order to satisfy the assumption that no U i contains more than five elements. Now, consider element 7. The set { 6 , 7 , 8 } is matched with some two-element set U i , while the set { 7 , 9 } is matched with a three-element set U j . However, note that in this case we have U i U j (cf. (6)). If b U i U j , then we cannot separate 7 from b, which is a contradiction. It can be seen that there is no separating family consisting of five sets where at least one of the sets contains exactly five elements.
  • We are left with the case that every set in a separating family has at most four elements. Per Lemma 4, any such separating family corresponds to a separating family in which every set contains at least 10 4 = 6 elements. All such families have been identified above. Thus, up to a permutation, by applying Lemma 4 we obtain the following family (see Figure 8):
    { 4 , 5 , 6 , 10 } , { 2 , 3 , 6 , 9 } , { 1 , 3 , 5 , 8 } , { 1 , 2 , 4 , 7 } , { 7 , 8 , 9 , 10 } .
Ψ ( 11 ) = 6 :
Per Lemma 2, Ψ ( 11 ) Ψ ( 10 ) + 1 = 6 ; thus, it suffices to show that Ψ ( 11 ) > 5 . We know by monotonicity of Ψ that Ψ ( 11 ) 5 . We assume towards a contradiction that a separating family SF for { 1 , , 11 } contains five sets.
Consider an arbitrary F SF and U = { 1 , , 11 } F . If either F or U has cardinality at least 7, then we need Ψ ( 7 ) = 5 sets to separate elements in this set by a similar argument as in the Ψ ( 6 ) = 4 case. None of them is F, meaning that we have at least six elements in SF , which is a contradiction. We can conclude that each set F SF contains either five or six elements.
First, assume that F contains five elements. Without loss of generality, let F = { 1 , 2 , 3 , 4 , 5 } . Let F 1 , F 2 , F 3 , F 4 be the remaining four sets of family SF . Note that F 1 F , F 2 F , F 3 F , F 4 F must be a separating family for the set F = { 1 , 2 , 3 , 4 , 5 } . According to what we have learned for the case with r = 5 , without loss of generality, we may assume that we obtain F 1 F = { 1 , 2 , 3 } , F 2 F = { 1 , 4 , 5 } , F 3 F = { 2 , 4 } , F 4 F = { 3 , 5 } . Analogously, again without loss of generality, when we intersect F 1 , , F 4 with U, we obtain the following sets: { 6 , 7 , 8 } , { 6 , 9 , 10 } , { 7 , 9 , 11 } , { 8 , 10 , 11 } Thus far, we do not know how to link these sets to { 1 , 2 , 3 } , { 1 , 4 , 5 } , { 2 , 4 } , { 3 , 5 } (i.e., the intersections of the F i s with F), to recover the full sets F i . However, we may assume that F 1 = { 1 , 2 , 3 } { 6 , 7 , 8 } , as we can always rename the elements. Then, of course, F 1 cannot be used to separate 6 from 1, 2, and 3, while { 6 , 9 , 10 } remains as a candidate for a set that separates 6 from 1, 2, and 3. It can be matched with any of the remaining F i F intersections, namely, { 1 , 4 , 5 } , { 2 , 4 } , or { 3 , 5 } . Unfortunately, none of these works:
  • If { 6 , 9 , 10 } { 1 , 4 , 5 } S F , then 6 cannot be separated from 1;
  • If { 6 , 9 , 10 } { 2 , 4 } S F , then 6 cannot be separated from 2;
  • If { 6 , 9 , 10 } { 3 , 5 } S F , then 6 cannot be separated from 3;
which results in a contradiction.
Now, let us assume that F contains six elements, say, 6, 7, 8, 9, 10, and 11, and let U be the complement of F, namely, U = { 1 , 2 , 3 , 4 , 5 } . Let F 1 , F 2 , F 3 , and F 4 be the remaining sets of SF . As before, without loss of generality, we may assume that F 1 F = { 6 , 7 , 8 } , F 2 F = { 6 , 9 , 10 } , F 3 F = { 7 , 9 , 11 } , and F 4 F = { 8 , 10 , 11 } . Intersecting the F i s with U results in { 1 , 2 , 3 } , { 1 , 4 , 5 } , { 2 , 4 } , { 3 , 5 } (not necessarily in this order, and up to a permutation of 1 , 2 , 3 , 4 , 5 ). Again, the question is whether the elements of U can be separated from the elements of F. As the elements of U have changed, this is a different question than before. Again, without loss of generality, we may assume that F 1 = { 1 , 2 , 3 } { 6 , 7 , 8 } SF . Then, F 1 cannot be used to separate 1 from 6, 7, or 8. The only other set that contains 1 and can be used to separate it from 6, 7, and 8 is { 1 , 4 , 5 } . One F i SF is a sum of { 1 , 4 , 5 } with one of the sets { 6 , 9 , 10 } , { 7 , 9 , 11 } , or { 8 , 10 , 11 } . Again, no matter what we choose, the resulting set will contain some j { 6 , 7 , 8 } and 1 will not be separated from j.
Ψ ( 15 ) = 6 :
Let us take the separating family SF for r = 10 presented above, which consists of the sets F 1 = { 1 , 3 , 6 , 7 } , F 2 = { 2 , 4 , 6 , 8 } , F 3 = { 1 , 2 , 5 , 9 } , F 4 = { 3 , 4 , 5 , 10 } , F 5 = { 7 , 8 , 9 , 10 } . We can create a family SF for { 1 , , 15 } that consists of the following sets:
F 1 = F 1 { 11 } , F 2 = F 2 { 12 } , F 3 = F 3 { 13 } , F 4 = F 4 { 14 } , F 5 = F 5 { 15 } , and F 6 = { 11 , 12 , 13 , 14 , 15 } . Let us first check whether SF is a separating family. If i , j 10 , then the separation property follows from the properties of SF . For i , j 11 , it follows from the fact that each i 11 appears in a separate set in the list F 1 , , F 5 . If i 11 and j 10 , then i is separated from j by F 6 . The only unclear case is that of i 10 and j 11 . However, each j 11 appears in one of the sets F 1 , , F 5 , while i occurs in two such sets; thus, there is always a set F u such that i F u and j F u .
Ψ ( 20 ) = 7 :
First, recall from Definition 5 that Ψ ( 20 ) 7 . Thus, it suffices to show that Ψ ( 20 ) > 6 . Conversely, we can assume that U 1 , , U 6 is a separating family for { 1 , , 20 } .
First, we assume that some set, say, U 6 contains at least eleven elements. Then, U i = U i U 6 for i 5 is a separating family for U. This is impossible, as Ψ ( 11 ) = 6 . If U 6 contains at most nine elements, then V i = U i U 6 for i 5 is a separating family for { 1 , , 20 } U 6 . This is a contradiction, as this set contains at least eleven elements. Thus, we conclude that each U i is a ten-element set.
Without loss of generality, we assume that U 6 = { 1 , , 10 } . Consider U i = U i U 6 for i 5 and V i = U i U 6 for i 5 . These families are separating families for { 1 , , 10 } and { 11 , , 20 } , respectively. Luckily, we already know what they may look like, as U 1 , , U 5 are all either six-element sets or four-element sets. The same holds for the family V 1 , , V 5 . As U i V i = U i , one family consists of six-element sets and the other of four-element sets. Without loss of generality, we assume that U i s are six-element sets and that they are equal to
{ 1 , 2 , 3 , 7 , 8 , 9 } , { 1 , 4 , 5 , 7 , 8 , 10 } , { 2 , 4 , 6 , 7 , 9 , 10 } , { 3 , 5 , 6 , 8 , 9 , 10 } , { 1 , 2 , 3 , 4 , 5 , 6 } .
We rename elements 11 , , 20 to 1 , , 10 and assume that the family V 1 , , V 5 is
{ 4 , 5 , 6 , 10 } , { 2 , 3 , 6 , 9 } , { 1 , 3 , 5 , 8 } , { 1 , 2 , 4 , 7 } , { 7 , 8 , 9 , 10 } .
As before, the sets U 1 , , U 5 are obtained by finding a matching between the sets in (9) and (8). We have to do this in such a way that each element 1 , , 10 can be separated from each element 1 , , 10 (note that U 6 is useless for this purpose). Consider { 4 , 5 , 6 , 10 } and assume, without loss of generality, that it is matched with { 1 , 2 , 3 , 7 , 8 , 9 } to obtain U s . Note that in this way U s cannot be used to separate 4 from 1 , 2 , 3 , 7 , 8 , 9 . The only U i that can be used for this purpose must be created by joining { 1 , 2 , 4 , 7 } with one of the remaining sets on the list (8). This set must not contain any of the elements 1 , 2 , 3 , 7 , 8 , 9 in order to be able to separate 4 from them. Unfortunately, every two sets on the list (8) have a non-empty intersection with { 1 , 2 , 3 , 7 , 8 , 9 } , resulting in a contradiction.
Remark 1.
We believe that by following the same approach and acquiring more insight into the structure of separating families, it is possible to obtain exact values for the function Ψ ( r ) for r 16 and achieve insight into the structure of the optimal solutions. This work might be done on-demand during network construction of a given size.
Table 5 provides an overview of results presented above:

4.6. Use of Separating Families for Construction of Authentication Tags

In this section, we draft a strategy for creating tags to authenticate multicast messages. We assume that R is a multicast group with r receivers.

4.6.1. Construction of the Tags

The first step is to find a separating family U 1 , , U for R ; the family size should be minimal, that is, = Ψ ( r ) . For every U i , there is a corresponding key K i known to nodes from U i and to the sender S (these keys are established as described in Section 3). There is also a key K corresponding to the entire group R and known to all its members and the sender.
An authentication tag T generated by S for a message m is defined as a concatenation:
T = T 1 T 2
where T 1 in turn consists of distinct chunks, each being an output of a deterministic random number generator DRNG
T 1 = t 1 t 2 t .
The chunks t i are u i -bit strings calculated according to the following formula:
t i = DRNG u i ( K i , K , m )
where DRNG u i denotes the output of DRNG truncated to u i bits. In practice, DRNG u i ( K i , K , m ) may be instantiated by taking the leftmost u i bits of the output of MAC K i ( K m ) . Importantly, it should be infeasible to compute a new tag t i = DRNG u i ( K i , K , m ) on a new message without knowledge of the secret keys, in particular the key K i , even if many pairs ( m , t i ) have been observed.
The value T 2 , on the other hand, is calculated as follows:
T 2 = MAC K v ( m )
where the superscript v indicates truncation of MAC K ( m ) to the v leftmost bits. Whereas T 1 ensures the authenticity of the sender and protects against internal adversaries (malicious receivers), T 2 is a standard MAC (albeit truncated to save bandwidth) computed with the shared group key K, which ensures the integrity of the messages and protects against external adversaries.
Overall, the tag T defined by (10) has bit length
L = i = 1 u i + v .
The choice of numbers u i in (14) depends on the available bits for T 1 . If certain nodes are more likely to become malicious than others, it is possible to allocate more bits to the tags corresponding to sets from the separating family to which these malicious nodes do not belong.

4.7. Attack Attempts

4.7.1. External Adversary

For an external adversary acting as a man in the middle, manipulating messages, or sending newly created messages to selected nodes, the attack’s success (accepting the tag) depends on a victim node. Because an external adversary does not know the key K and the MAC algorithm can be modeled as a random oracle for a good MAC function, the probability of forging a valid T 2 is 2 v .
Considering the probability of impersonating the sender in front of a single receiver, in order for the adversary to succeed they must forge T 2 as above; notably, they must only guess some bits of T 1 , not all of them. Specifically, note that each receiver a R only belongs to a certain number of sets from the separating family SF = { F 1 , , F } associated with the multicast group (this is the key point in the construction that introduces sender–receiver asymmetry). This translates to the receiver being able to check only some bits of T 1 . Bits corresponding to sets from SF that the receiver does not belong to are essentially random from its point of view, and cannot be checked for validity. Specifically, the number of bits of T 1 that can be verified by a node a equals
v a = i = 1 a F i u i .
Therefore, the overall probability of node a accepting a forged tag is 2 ( v + v a ) . As can be seen, there is a tradeoff between resilience against internal and external adversaries. For example, if u i = u for each i, then the separating family (5) enables each receiver to verify 3 u bits out of 5 u bits of T 1 . In the case of the separating family (7), a receiver can verify 2 u out of 5 u bits, and the false acceptance probability increases from 2 ( v + 3 u ) to 2 ( v + 2 u ) . This shows that not only the cardinality but also the specific choice of a separating family makes a difference to security.

4.7.2. Internal Adversary

Against internal adversaries, T 2 offers no protection, as all members know the group key K. However, no single group member (except the sender) knows all family keys corresponding to the sets F 1 , , F . Indeed, consider a malicious (compromised) node a attempting to forge the T 1 part of the tag. The key point of the construction is that for each victim node b there is at least one j such that the j-th set from the separating family SF separates b from a. Consequently, recalling Equation (12), a does not know the key used by node b to verify the tag t j . In this case, any forgery attempt will be detected with probability at least 2 u j under standard assumptions about the underlying cryptographic primitives, e.g., the random number generator from (12).
Depending on the design of a separating family, it may be the case that more than one set from the family can be used to separate two nodes. For example, in the case of the family from (5), node 1 can be separated from node 6 by two sets from the family. Consequently, a forgery will be undetected with a much lower probability: 2 2 u instead of 2 u if every u i equals u.

4.7.3. Example

Let us consider SF for r = 15 . The separating family is composed of six sets
{ F 1 , F 2 , F 3 , F 4 , F 5 , F 6 } ,
and every element of { 1 , 2 , , 15 } belongs to exactly two sets (see Table 6). Hence, = 6 , and each node can decode two chunks t i in Formula (11). Assume that each t i is 20 bits long, meaning that each receiver has access to 40 bits of the tag T 1 .
Now, assume that node 2 has been compromised. Consequently, the adversary knows the keys to generate the chunks t 2 and t 3 . For node 3, the situation does not change because 3 F 2 F 3 . Therefore, the adversary must guess 40 bits of T 1 verifiable by node 3 in tag T 1 to cheat node 3 for a single message. In turn, considering node 4, chunk t 2 will be manipulated by the adversary. However, the adversary does not have the key necessary to manipulate chunk t 4 ; hence, to cheat node 4 for a single message, the adversary must guess the tag t 4 calculated for the message, with a probability of success 2 20 . Thus, the probability that node 4 will accept three manipulated messages in a row is 2 60 .

4.8. Two Malicious Receiver Nodes

Separating families do not address the case where two malicious receivers in a multicast group share their keys and can forge more tags when impersonating the sender. Therefore, we consider the following stronger notion:
Definition 6.
We say that a family SF of subsets of R is a 2-separating family for R if, for every i , j 1 , j 2 R , i j 1 , j 2 , there is a subset F SF such that i F and j 1 , j 2 F . We say that F separates i from j 1 and j 2 .
In the case depicted in Figure 9, the tag created with the key corresponding to set F 1 can be verified by node 1 but cannot be forged by the malicious nodes 2 and 3.
Consider the set R = { 1 , , r } . Obviously, the family of r singletons { 1 } , , { r } is a 2-separating family for R . Using this family for designing the tags corresponds to creating a dedicated tag for each receiver.
Creating a 2-separating family for r elements and less than r sets is possible:
Lemma 5.
For an r-element set, there is a 2-separating family of cardinality 2 m ( m 1 ) , where m = log ( r ) .
Proof. 
To each element from the set { 1 , , r } , we can assign a unique identifier of log r bits. Let us define the sets of the separating family as follows: F k 1 , a 1 , k 2 , a 2 contains i r if and only if i contains bit a 1 on position k 1 and bit a 2 on position k 2 . Note that the number of different pairs ( k 1 , k 2 ) is m ( m 1 ) / 2 , while for each pair ( k 1 , k 2 ) we have four options for a 1 , a 2 . It follows that the defined family has cardinality 2 m ( m 1 ) .
Let i , j 1 , j 2 < r . To separate i from j 1 and j 2 , we want to find k 1 such that i and j 1 differ on position k 1 . Similarly, we want to find k 2 such that i and j 2 differ on position k 2 . If a 1 , a 2 are the bits corresponding to i on these positions, then F k 1 , a 1 , k 2 , a 2 separated i from j 1 , j 2 . □
The family presented in Lemma 5 enables the number of tags to be reduced while keeping the system resilient against two malicious receivers. However, the method is not very useful from our point of view. For example, for r = 32 , it requires 40 sets in the 2-separating family, which is more than the 32 provided by the singletons as a 2-separating family. The turning point is r = 60 , where r = 2 · log ( r ) · ( log ( r ) 1 ) . However, we are interested in values of r that are much smaller.
Below, we show that the hopes to reduce the number of sets in a 2-separating family below r are futile for r 9 (see Theorem 1). Consequently, for multicast groups of up to nine nodes, the only way to protect against two colluding receivers is to create a separate tag for each receiver. For larger values, say, r = 10 , , 20 ) , this is an interesting open problem with direct practical impact.
Theorem 1.
For r 9 , every 2-separating family consists of at least r sets.
Although one may be tempted to prove the result from Theorem 1 by a kind of exhaustive search for small values of r, it is not directly possible. The number of non-empty families of subsets of { 1 , , 9 } consisting of 8 sets is 2 9 1 8 2 56 .
Proof. 
Assume that there is a 2-separating family with less than r sets and that r is minimal with this property. Let SF be the corresponding 2-separating family for r elements with less than r sets, and additionally assume that the number of elements in SF is minimal for all families with the above property. □
Claim 2.
SF does not contain singleton sets.
Proof. 
Indeed, if { i } SF , then we can remove i from the set considered and { i } from SF . The resulting family is a 2-separating family for the elements that are left. Note that the number of elements and the number of sets in SF have been reduced by one. Consequently, the obtained 2-separating family contains at most ( r 1 ) 1 = r 2 sets for r 1 elements. Contradiction to the assumption that r is minimal! Thus, we can conclude that each element of SF contains at least two elements. □
Claim 3.
SF contains r 1 sets.
Proof. 
Let us remove an arbitrary element (also from the sets of SF ). The resulting family is a 2-separating family for the remaining elements. Per Claim 2, the number of the sets in the family is the same as before, but the number of the elements is r 1 . As r is minimal, SF must contain r 1 sets to avoid a contradiction. □
Claim 4.
Each element i must belong to at least three sets from SF . If there are exactly three sets, then their intersection is { i } . If there are four sets and two intersect not only on i, then the two remaining ones intersect on i only.
Proof. 
Assume that U 1 , U 2 are the only sets from SF such that i U 1 , U 2 . Because | U 1 | , | U 2 | 2 , there are elements j 1 U 1 , j 2 U 2 , j 1 , j 2 i . However, in this case i cannot be separated from j 1 and j 2 .
For the second case, we assume that U 1 , U 2 , U 3 are the only sets from SF such that i U 1 , U 2 , U 3 . Assuming that j U 1 U 2 , j i , we can take arbitrary j U 3 , j i (this is possible because | U 3 | 2 ). Then, i cannot be separated from j and j .
Assume that U 1 , U 2 , U 3 , U 4 are the only sets from SF such that i U 1 , U 2 , U 3 , U 4 . Let j U 1 U 2 and j U 3 U 4 . Then, i cannot be separated from j , j . □
Claim 5.
Without loss of generality, we may assume that there are no U , U SF such that U U .
Proof. 
If U U , then we may replace U by U U . After the change, SF will still be a 2-separating family. In this way, we can remove all cases where one set from family SF is contained in another set. □
Let us count with repetitions the number of elements in the sets of SF . As each element appears at least three times, the total count is at least 3 r . On the other hand, SF is a family of at most r 1 sets, meaning that there must be a set in V SF with at least four elements. Let V be this set. The plan for the next steps is as follows:
1.
V may contain more than four elements; let V be its four-element subset. Without loss of generality, we assume that V = { 1 , 2 , 3 , 4 } .
2.
We consider SF on V and show how many different sets from SF are needed to guarantee the 2-separation property for the elements of V. It turns out that at least six or seven sets are needed, depending on the case.
3.
We consider how the 2-separating property can be fulfilled when we add the remaining elements:
  • If seven subsets are already in SF to separate on V, there are eight sets with V altogether. Thus, the minimal r to consider is 9. Note that the elements 5 , 6 , , 9 must be added somehow to already identified elements of SF in such a way that the 2-separation property is fulfilled. We aim to show that this is impossible.
  • If there are six elements in SF to separate within V, then the proof is similar, but we must take into account an additional element of SF not identified so far if r = 9 . For r = 8 , all sets are already named.
Definition 7.
For F SF let the trace of F on V, or simply trace, be defined as Tr ( F ) = F V .
Claim 6.
If F SF and | Tr ( F ) | 2 , then each i Tr ( F ) belongs to at least four different sets from SF , that is, to at least two sets different from V and F.
Proof. 
Assume that there is at most one such set, which we call F . Then, take i i such that i F and j Tr ( F ) , j i . Then, i cannot be separated from i , j . □
We consider two cases depending on the number of elements in a maximal trace.
Case 1.
No trace contains more than two elements.
Let m be the number of elements from V that are members of a trace with two elements:
case
m = 0 : Each trace has cardinality 1; per Claim 6, there are eight traces (two per element), meaning that together with V there are at least nine sets in SF . Consequently, r > 9 .
case
m = 2 : Two nodes belong to traces of cardinality 1, meaning that they correspond to four different sets.
The remaining two nodes, say, 1 , 2 , belong to one or more sets with trace { 1 , 2 } . As in the proof of Claim 6, we can conclude that, apart from these sets, 1 belongs to at least two more sets from SF . Indeed, if there is only one such set F, we take i F , i 1 . Then, 1 cannot be separated from i and 2. If no such F exists, then the argument is even easier: we cannot separate 1 from 2. The same holds for 2. Thus, the number of sets with nonempty traces in V is at least 4 + 1 + 4 = 9 . With V, we have identified ten different sets in SF . Consequently, r > 10 .
case
m = 3 : If, say, 1 , 2 , 3 belong to traces of cardinality 2 while 4 does not, then per Claim 6 there are two sets with the trace { 4 } . Per Claim 6, each element 1 , 2 , 3 belongs to three different sets (apart from V). Thus, when counting with repetitions, there are nine sets. As traces are of cardinality at most 2, there are at most three two-element traces: { 1 , 2 } , { 2 , 3 } , { 1 , 3 } . If they occur once, they cover six out of nine sets with repetitions counted above. Then, the number of sets in SF is at least 1 + 2 + 3 + 3 = 9 , and consequently r > 9 . However, if a trace { 1 , 2 } appears twice, then we need an additional set at 1 (and at 2 as well). Thus far, there is no set in SF that would separate 1 from 2 and 3. We are again left with three sets (with repetitions) and a newly identified set in SF . Continuing in this way, it can be seen that we shall always conclude that r > 9 .
case
m = 4 : For each i, there are at least three different sets in SF { V } . Counting with repetitions, there are in total 4 · 3 = 12 sets. Each set with a two-element trace is counted twice, and there are no traces with more than two elements that would be counted more than twice. Thus, there are at least six sets in SF { V } .
Note that there are 4 · 3 2 = 6 different pairs of elements in V; hence, the number of two-element traces is at most 6.
We may conclude that for r 9 (up to a permutation of nodes) there are the following traces:
(A)
{ 1 , 2 } , { 2 , 3 } , { 3 , 4 } , { 1 , 3 } , { 2 , 4 } , {1,4} (see Figure 10);
(B)
{ 1 } , { 1 , 2 } , { 2 , 3 } , { 3 , 4 } , { 1 , 3 } , { 2 , 4 } , {4} (see Figure 11).
Let the corresponding sets of SF be called F 1 , , F 6 in case (A) and W 1 , , W 7 in case (B).
As we also have the set V, we find that r 8 in case (A) and r 9 in case (B). To show that r is higher, we can consider the elements 5, 6, 7, 8 (and 9). For each of them, there are at least three sets from SF to which it belongs. Except for Case A and r = 9 , these must be the already identified sets from SF .
Case 1A.
The traces are as described by Case A (Figure 10).
Note that there might be an additional set U SF if r = 9 .
Claim 7.
5 , 6 , 7 , 8 , 9 U .
Proof. 
Assume that 5 does not belong to U. Then, there are at least three sets from the list V, F 1 , …, F 6 to which it belongs. We claim that in any case we can find two elements i , j that cannot be separated from 5.
If 5 belongs only to V , F a , F b , then we take i F a V , j F b V ; V cannot be used to separate 5 from i , j , as i , j V , F a cannot be used as i F a and F b cannot be used as j F b . This is a contradiction.
Next, we assume that 5 belongs to three sets F a , F b , F c (and possibly to V). However, if we take any three sets from F 1 , , F 6 , then they cannot be disjoint, as their traces are three two-element subsets of a four-element set { 1 , 2 , 3 , 4 } . For, say, i F a F b V for some i 4 , we cam take any j F c , j 5 ; obviously, 5 cannot be separated from i , j , which is a contradiction.
If 5 belongs to F a , F b , F c , F d , then we can use the fact that for any four two-element subsets of { 1 , 2 , 3 , 4 } there are i , j 4 such that each of these subsets contains either i or j. Let i , j be such elements for the traces of F a , F b , F c , F d . Thus, 5 cannot be separated from i , j , which is a contradiction.
If 5 belongs to all sets F m except for F a , then we take { i , j } = { 1 , 2 , 3 , 4 } F a . Again, 5 cannot be separated from i , j , which is a contradiction.
If 5 belongs to all sets F 1 , , F 6 , then no i 4 can be separated from 5, which is a contradiction.
In every case, the assumption 5 U leads to a contradiction. Thus, we can conclude that 5 U . By symmetry, the same argument applies to 6 , 7 , 8 , 9 . □
Claim 8.
Let i 5 and j 4 . Then, there is at most one set F a such that i , j F a .
Proof. 
To focus our attention, consider j = 1 . There are three sets F a containing 1: F 1 , F 4 , F 6 . Assume that i F 1 , F 4 . Then, consider separating 1 from 4 and i; V and F 6 cannot be used for separation, as they contain 4, while F 1 , F 4 cannot be used because of i.
Due to symmetry, each case can be handled in a similar way. □
Per Claim 8, if j 5 and j F a , then j F b for any b such that Tr ( F a ) Tr ( F b ) . It can be seen from Figure 12 that there are exactly three pairs of sets F a , F b with disjoint traces: ( F 1 , F 3 ) , ( F 4 , F 5 ) , ( F 2 , F 6 ) .
Corollary 4.
Let i 5 ; then, i belongs to either a single F a , to ( F 1 and F 3 ), to ( F 4 and F 5 ), or to ( F 2 and F 6 ).
Now, we can exclude the case with r 8 , as an element i 5 may belong to at most two sets F a for a 5 . Per Claim 4, i belongs to at least three different sets from SF , and must belong to V . We can conclude that V contains all elements 1 , , 8 ; then, we can eliminate V from SF without changing the two-separation property. This is a contradiction, as we have assumed that SF is minimal.
Now, we continue for r = 9 . First, we exclude the first option from Corollary 4.
Claim 9.
For i = 5 , , element i must belong to two different sets F j .
Proof. 
We assume that i F a and i F b for b a .
First, we consider the case with i V . If r = 9 , then additionally i U . Now, we take j 1 F a V and an arbitrary j 2 5 , j 2 i . Then, i cannot be separated from j 1 , j 2 . Indeed, V and F a cannot be used for separation, as j 1 V , F a , while U cannot be used for separation either, as j 2 U .
Now, assume that i V . Then, i belongs to at most two sets from SF (namely, U and F a ), which per Claim 4 is impossible. □
The elements 5 , 6 , 7 , 8 , 9 fall into categories depending on which sets F a they belong to. By Corollary 4 and Claim 9, there are only three options. Thus, there are i , j 5 belonging to the same sets F a , F b . As they both belong to U, the only difference may be V (say, i V and j V ); then, j cannot be separated from i, which is a contradiction. This concludes the proof in Case 1A.
Case 1B.
The traces are as described by Case B (Figure 11).
Now, we consider only the case r = 9 , as eight sets have already been identified in SF : V , W 1 , …, W 7 . Each element 5 , , 9 must be included in some of them. The following claim can be shown in the same way as Claim 8:
Claim 10.
For every i 4 and j = 5 , , 9 , there is at most one a such that i , j W a .
Because in Case 1B there is no additional set U, we may proceed as follows:
Claim 11.
Let j 5 ; then, there are at least three sets W i such that j W i .
Proof. 
Conversely, we can assume that j belongs to W i 1 and W i 2 only (or even only to W i 1 ).
Let us take arbitrary a , b 4 such that a W i 1 and b W i 2 . Then, j cannot be separated from a , b . Indeed, W i 1 cannot be used, as a W i 1 , W i 2 cannot be used because b W i 2 . Potentially, j may belong to V ; however, it cannot be used for separation, as a , b V V . □
Let F j be the collection of sets W i such that j F . We can observe the following:
  • W 1 F j ; indeed, W 1 is incident W 6 , W 4 , W 2 , W 5 , meaning that they would not belong to F j . Only W 3 and W 7 are left, but they are incident, and only one of them can belong to F j . Thus, we would end up with two sets in F j , which is contrary to Claim 11.
  • In the same way, we argue that W 3 F .
  • W 4 F j ; indeed, if W 4 F j , then W 1 , W 6 , W 2 , W 3 F j , as they are incident to W 4 . Thus, we are left with W 5 , W 7 only. However, they are incident, and F j would contain only two sets, contradicting Claim 11.
  • In the same way, we argue that W 5 F j .
The only option left that satisfies both claims is F j = { W 6 , W 2 , W 7 } ; thus, we conclude that every j 5 belongs to the same sets W 6 , W 2 , W 7 . However, this is wrong, as now these elements cannot be separated from each other.
Case 2.
There is a trace with three or more elements.
Let U S F have a trace of cardinality at least 3. Without loss of generality, we may assume that 1 , 2 , 3 U . Our argument below disregards whether 4 U ; however, to focus the attention, the reader may think about Tr ( U ) = { 1 , 2 , 3 } . Let SF = SF { U , V } .
Claim 12.
Let i 3 . There are at least two sets F S F such that i F .
Proof. 
Assume that there is only one such set F. Consider j F { i } and j { 1 , 2 , 3 } { i } . Then, i cannot be separated from j , j . □
Definition 8.
Let the U-trace of an element F SF be defined as Tr U ( F ) = F U .
Claim 13.
If there are exactly two traces of sets F S F such that i F , then their U-traces are { i } .
Proof. 
Assume that i F 1 , F 2 , where F 1 , F 2 SF and Tr U ( F 1 ) { i } . Let j Tr U ( F 1 ) , where j { 1 , 2 , 3 , } { i } . Then, i cannot be separated from j and j , where j is an arbitrary element of F 2 { i } . □
Claim 14.
If there are exactly three traces of sets F S F such that i F , but for one of them the trace is { 1 , 2 , 3 } , then the two remaining ones have U-trace { i } .
Proof. 
We use the same argument as for Claim 13. The reason is that if Tr U ( F ) = { 1 , 2 , 3 } , then F cannot be used to separate i from other elements 1 , 2 , 3 . □
From Claims 13 and 14, the following situations may occur for an element i 3 (we disregard the sets with U-trace { 1 , 2 , 3 } ) (see Figure 13 below):
  • I profile : i belongs to exactly two sets F 1 , F 2 SF . Then, Tr U ( F 1 ) = Tr U ( F 2 ) = { i } .
  • h profile : i belongs to exactly three sets F 1 , F 2 , F 3 SF , where | Tr U ( F 1 ) = | Tr U ( F 2 ) | = 1 and | Tr U ( F 3 ) | = 2 .
  • m profile : i belongs to exactly three sets F 1 , F 2 , F 3 SF , where | Tr U ( F 1 ) = 1 and | Tr U ( F 2 ) | = | Tr U ( F 3 ) | = 2 .
  • more profile : any of the above, but a trace may correspond to more sets.
We assign weights each set F SF (again, we disregard the sets with U-trace { 1 , 2 , 3 } ):
  • If | Tr U ( F ) | = 1 , then weight ( F ) = 1 ;
  • If | Tr U ( F ) | = 2 , then weight ( F ) = 1 2 .
If i 3 , then weight ( i ) = i F , F SF weight ( F ) . By definition,
Claim 15.
i = 1 , 2 , 3 weight ( i ) | SF | .
Let us consider the weights for each profile:
  • weight ( i ) = 2 , if i has I profile ;
  • weight ( i ) = 2.5 , if i has h profile ;
  • weight ( i ) = 2 , if i has m profile ;
  • weight ( i ) > 2 , if i has more profile .
Thus, we see that if weight ( i ) > 2 for any i 3 , then there are more than six sets in SF . As SF = SF { U , V } , there are at least nine sets in SF . This contradicts our assumption that there is a 2-separating family with less than r sets for r 9 .
Corollary 5.
The only possible profiles of the nodes are I profile and m profile . Moreover, either 1 , 2 , 3 all have I profile or all have m profile .
Proof. 
The only thing to check here is that if one of the elements has the profile m profile , then all elements have this profile. Let 1 have profile m profile ; then, there are F 1 , F 2 in SF such that Tr U ( F 1 ) = { 1 , 2 } and Tr U ( F 2 ) = { 1 , 3 } . Because of F 1 , the profile of 2 cannot be I profile . Similarly, because of F 2 , the profile of 3 cannot be I profile . □
Case 2A.
Elements 1 , 2 , 3 have m profile .
We consider elements 5 , 6 , 7 , 8 , 9 and investigate which sets from SF they may belong to. Let the sets of SF be called Z 1 , … Z 6 , as represented in Figure 14. Note that up to renaming the sets, Figure 14 represents the only possible situation.
Claim 16.
Let i 5 ; then, i belongs to three different sets from SF .
Proof. 
Per Claim 4, i must belong to at least three sets from SF . We have to show that these sets must be in SF . Assume that out of these three sets, the first is either U or V . Let Z a be the second (out of three sets, only two might be U and V ). We take j 3 , j Z a , and an arbitrary element j i from the third set. Then, these three sets cannot separate i from j and j . □
Claim 17.
Let i 5 ; then, i belongs to Z 1 , Z 2 , Z 3 .
Proof. 
To separate i from 2 and 3, we have to find a set F SF such that i F but 2 , 3 F . Thus, F U , V , as 2 , 3 U , V ; moreover, for each Z k , k 1 , either 2 Z k or 3 Z k (see Figure 14). The only set left is Z 1 , meaning that i Z 1 . In a similar way, we show that i Z 2 , Z 3 . □
Claim 18.
Let i 5 ; then, i Z 4 , Z 5 , Z 6 .
Proof. 
Assume for example that i Z 5 ; then, consider separating 1 from i and 3. For this purpose, we cannot use Z 1 , Z 5 , as i Z 1 , Z 5 , and cannot use Z 4 , U , V , as 3 Z 4 , U , V . The remaining cases are shown in the same way. □
We conclude that 5 , 6 , 7 , 8 , 9 belong to the same sets from SF . Therefore, to separate 5 , 6 , 7 , 8 , 9 from themselves, we have to use only U , V . However, a separating family for five elements contains at least four sets (see Section 4.5.2), resulting in a contradiction.
Case 2B.
Elements 1 , 2 , 3 have I profile .
In Figure 15, we recall the shape of an I profile :
Consider i 5 ; element i must be separated from 2 and 3. The only sets from SF that contain neither 2 or 3 are F 1 and F 1 . Thus, at least one of them must contain i. In addition, observe that i cannot belong to both F 1 and F 1 . Indeed, in this case it would be impossible to separate 1 from i and 3, as i F 1 , F 1 while 3 U , V .
This argument can be repeated for separating i from 1 , 2 and for separating i from 1 , 3 . In this way, we prove the following claim.
Claim 19.
Let i 5 ; then, i belongs to either F 1 or F 1 , either F 2 or F 2 , and either F 3 or F 3 .
It can be seen that there are eight possible choices for j 5 as to which of the sets F 1 , F 1 , F 2 , F 2 , F 3 , F 3 element j belongs to. Such a choice is represented by a 3-bit number: if the th bit is 0, then F is chosen; if the th bit is one, then F is chosen. At most, we can choose four 3-bit strings such that no two of them differ by exactly one bit. Consequently, there are i , i 5 such that they belong to the same sets F j , F j except for a different choice between F a , F a .
Now, we consider separating i from i and a. No F b , F b for b a can be used, as i and i belong to the same sets, while U and V cannot be used, as a U , V . Finally, F a , F a cannot be used, as a F a , F a . This results in a contradiction.
As all cases for r 9 lead to a contradiction, there is no 2-separating family with less than r sets and r 9 . This concludes the proof of Theorem 1.
Remark 2.
Although general resistance against two malicious receivers turns out to be harder than against one malicious receiver, (1-)separating families can provide limited protection. For example, the family from (7) ensures that for any pair of malicious receivers, at least one tag t i cannot be created by the malicious nodes. Thus, a pair of malicious receivers cannot cheat all receivers. Note that this is not true for the separating family from (5) and certain pairs of malicious receivers.

4.9. Strengthening Authentication Scheme

4.9.1. Obligation to Raise an Alarm

By choosing SF in such a way that the protection described in Remark 2 is provided, it is possible to extend the key distribution scheme using an alarm protocol. Let C be the set of all captured nodes (out of the receiver set R ) and let SF = { F 1 , F 2 , , F } . Define
I = 1 i k C k F i { i } = { 1 , 2 , , } k C 1 j k F j { j } ,
that is, I includes all indices of the sets F i to which none of the compromised nodes belongs. Assume I is nonempty. The adversary has no access to the keys K i for i I ; hence, for each forged message m , the adversary must guess all tags t i for i I . The guess for a single t i is correct with probability 2 u i . If the pairs “correct T 2 , wrong t i ” are observed by the receivers in a sequence of packets, then they should be obligated to inform S about the phenomenon via a one-to-one channel. Each complaining receiver should provide:
  • The messages in question;
  • The identifier of the group R together with the index of the wrong t i ;
  • The observed values of the chunks t i ;
  • The correct values of the chunks t i .
The adversary is then faced with the following alternatives:
  • They can also complain to S about the wrong t i in order to not be blamed for being the author of the messages m ; however, the adversary then informs the sender about their own malicious activity. Moreover, the adversary should provide to S with the correct values of the chunks t i . If the guesses are wrong, then the adversary automatically points to themselves as the author of the suspicious messages.
  • They can refrain from complaining to S about the wrong t i s ; however, the alleged sender will gradually obtain information from other nodes, narrowing the set of suspected nodes. In this case, the adversary not sending a complaint will confirm the suspicions.

4.9.2. Two-Factor Authentication

The idea of obligation to raise an alarm, presented in Section 4.9.1, could potentially be extended to the physical layer as well. In [18], a cooperative authentication protocol was presented in which a set of trusted nodes support a sink node in authenticating transmission from other nodes. The trusted nodes measure physical features of the transmissions, e.g., received power or relative delay. The authors of [18] indicated that “due to the strong spatial dependency of the underwater acoustic channel, an attacker can attempt to mimic the channel associated with the legitimate transmitter only for a small set of receivers, typically just for a single one”.
In case of the multicast transmission discussed here, the full set of receivers R can be treated as trusted nodes. If they detect anomalies in the physical characteristics of the signal transmitted by the (alleged) sender, then they are obligated to send an alarm to the sender via one-to-one channels. Assuming that only a minority of the nodes will be compromised at any time, the feedback from the nodes could be convincing for the sender.
Note that, if the set C of the captured nodes does not have access to all the keys K i needed to assemble the tag T 1 defined by (11), then there is a large probability that the alarm concerning the physical layer will be accompanied by the alarm discussed in Section 4.9.1.
As can be seen, by taking into account the physical layer it is possible to can obtain an analog of the second factor authentication. The applicability of this mechanism depends on the mobility of the nodes, and in case of mobile nodes on how frequently the messages are sent by the sender. Thus, each case seems to require individual treatment.

4.9.3. Response to the Incident

In response to the incident, the sender may employ a kind of key isolation mechanism. For example, the sender may divide the set R of receivers into two disjoint subsets, generate fresh encryption and authentication keys for each subset (the latter according to the separation families for these subsets), and distribute them appropriately. Then, in each subset, the sender will collect the alarm messages according to Section 4.9.1 and Section 4.9.2. This process may be repeated with different disjoint subsets of R each time. After a few iterations, the sender should be able to identify the captured nodes.

5. Related Work

Underwater acoustic communication is the subject of the recently updated JANUS standard [19], which focuses on packet format and channel coding, with cryptography only referenced in the context of confidentiality. The JANUS standard covers neither multicast key management nor source authentication. In [20], the authors proposed an extension of the JANUS standard using a challenge–response authentication mechanism based on a preshared long-term key. The mechanism is designed for unicast communication.
Ateniese et al. in [21] proposed a security framework for underwater environments, including authentication methods. Their solution for source authentication relies on short signatures (ZSS, BLS, and Quartz). The authors of [22] also examined digital signatures (ECDSA, ZSS, and BLS) as a way of node authentication. However, both ZSS and BLS schemes are based on pairing-friendly elliptic curves, and require an expensive pairing computation for signature verification, which may be costly for IoT processors without a dedicated hardware accelerator (the cryptographic co-processor from [23] would enable BLS12-381 signatures, which are of size 382 bits). Furthermore, pairing-based signature schemes are not post-quantum-secure. Recent advances in the cryptanalysis of pairing-friendly curves, namely, the Tower Number Field Sieve (TNFS) [24] and its extensions, have an impact on the key lengths for typical security levels (see, e.g., Figure 2 in [25]). This leads to an increase in the communication overhead, which we aim to minimize in this work.
In [26], Casari et al. summarized the results of the NATO SPS SAFE-UComm project and discussed experiments regarding physical layer security (PLS) with authentication based on the signal characteristics of the physical layer. They also recognized the scalability issues in key preloading, and discussed a key agreement scheme based on PLS. Multicast transmission received no treatment in their work, however.
In [27], the authors investigated authentication based on PLS in the case of mobile nodes. They developed a mechanism based on a Kalman filter to track changes resulting from location shift over time. However, the accuracy of their model is dependent on periodically receiving an acoustic signal from the authenticating node. This dependency is similar to the dependency present in the TESLA protocol. In this context, our proposed mechanism is more general, allowing nodes to communicate completely asynchronously.
Canetti et al. [28] proposed a sender authentication scheme wherein multiple MACs are attached to a message and different receivers know different subsets of the set of keys used to produce these MACs. This scheme takes the upper bound w for the number of compromised nodes as its input. It is probabilistic, as the keys are distributed randomly. Our work on formalizing the concept of a separating family can be viewed as a derandomization of their construction; however, the aims of the papers are not exactly the same, as the authors of [28] explicitly constructed an authentication protocol against up to w compromised nodes, with asymptotic efficiency in mind, whereas our work focuses on minimizing the communication overhead assuming a tiny network and at most one compromised node. A more detailed comparison of communication overheads present in actual implementations of the algorithms proposed by Canetti et al. and our construction are listed in Table 7.
The TESLA protocol [15] is an example of a multicast authentication protocol that uses only symmetric keys. Its usability for UUVs is analyzed in Section 4.2.
Finally, a survey of different source authentication schemes has been provided by [29].

6. Conclusions and Final Remarks

Securing multicast communication poses a challenge if the size of digital signatures is excessive from the point of view of the narrow communication channel. Implicit authentication known from one-to-one communication no longer work in this setting, and it is not obvious how to efficiently construct authentication schemes from symmetric primitives only. The problem is compounded by advances in cryptanalysis, including quantum threats. Other channel characteristics, such as unreliability, may affect protection mechanisms based on chaining and delayed disclosure of authentication keys (such as TESLA), making them ineffective.
Solutions aimed specifically at tiny networks can take advantage of the small number of nodes, using methods that do not scale well but reduce the communication overhead.
We have presented solutions aimed at a network where it is possible to preload a moderate number of symmetric keys with the goal of solving the following core problems:
1.
How to establish a shared key for a multicast group;
2.
How to authenticate the source of multicast messages so as to prevent senders being impersonated by internal adversaries.
To this end, we have provided fine-tuned schemes tailored for tiny networks. The presented schemes rely on some initial keys being preloaded prior to the network deployment. As this is done in a secure environment, the keys are automatically bound to the identities of either single nodes or groups of nodes, and knowledge of the keys implicitly authenticates the entities. A further research direction is to answer the question of how to handle two networks merging after deployment, e.g., when two fleets of UUVs rendezvous at sea. The choice of method, e.g., whether the keys for the new link should be established via the base stations of the individual networks or dynamically generated using physical-layer security protocols, might be dependent on the trust model.
Our solutions use only standard assumptions about the underlying primitives, such as MACs and encryption schemes, and can be applied in both MAC-then-encrypt and encrypt-then-MAC configurations; in the latter case, the ‘message’ m in (12) and (13) corresponds to the ciphertext.
The proposed authentication scheme is generic in the sense that it does not make any assumptions about the nodes’ mobility or frequency of transmission. In addition, the length of authentication tag (10) is parameterized.
The strength of the authentication tags is that they are easily configurable to strike an optimal balance between preventing external and internal threats. The proposed sender authentication scheme is resilient against communication errors, propagation delays, and routing attacks.
Our source authentication method might be of independent interest in the domain of radio networks with high congestion, where saving bandwidth is imperative, similar to the underwater environment. We conjecture that an example of such a network might be LoRaWAN based on sub-gigahertz frequencies [30] (the LoRa standard started out using the 2.4 GHz band, increasing the bit rate at the cost of a much smaller range [31]). We remark that the choice of whether to use our construction or TESLA depends mainly on the use case, most heavily on the intensity of communication as well as the size of the network; if communication is sparse and asynchronous, then self-contained and immediately verifiable packets with small authentication overhead may be preferable to TESLA’s chaining approach.

Author Contributions

Conceptualization, M.K. and P.K.; methodology, M.K., A.C., P.K. and D.K.; software, P.K. and D.K.; validation, M.K. and A.C.; formal analysis, M.K. and A.C.; investigation, M.K., A.C., P.K. and D.K.; writing—original draft preparation, M.K., A.C., P.K. and D.K.; writing—review and editing, M.K. and A.C.; visualization, M.K. and D.K.; supervision, M.K.; project administration, P.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in the study are included in the article, further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

N Set of potential receivers { 1 , 2 , , n }
nCardinality of N
R Set of receivers in a multicast transmission
rCardinality of R
SF Separating family of subsets of R ; see Definition 3 on page 13
Ψ ( r ) Size of minimal separating family for R ; see Problem 2 on page 14
Tr ( F ) Trace of F SF ; see Definition 7 on page 26
BERBit Error Rate
DPSKDifferential Phase Shift Keying
DRNGDeterministic Random Number Generator
ECDSAElliptic Curve Digital Signature Algorithm
LoRaWANLong-Range Wide-Area Network
MACMessage Authentication Code
TESLATimed Efficient Stream Loss-tolerant Authentication
UUVUnmanned Underwater Vehicle

References

  1. Zieliński, A. Communications underwater. Hydroacoustics 2004, 7, 235–252. [Google Scholar]
  2. Alraie, H.; Alahmad, R.; Ishii, K. Double the data rate in underwater acoustic communication using OFDM based on subcarrier power modulation. J. Mar. Sci. Technol. 2024, 29, 457–470. [Google Scholar] [CrossRef]
  3. Kochańska, I.; Schmidt, J.H.; Marszal, J. Shallow Water Experiment of OFDM Underwater Acoustic Communications. Arch. Acoust. 2020, 45, 11–18. [Google Scholar]
  4. Winderickx, J.; Braeken, A.; Singelée, D.; Mentens, N. In-depth energy analysis of security algorithms and protocols for the Internet of Things. J. Cryptogr. Eng. 2022, 12, 137–149. [Google Scholar] [CrossRef]
  5. Silva, B.L.M.T.; Sousa, F.S.; Santos, G.G.; Santos, D.F.S.; Morais, M.R.A.; Perkusich, A. A Low-Power Cryptographic Coprocessor Design for the Internet of Things. In Proceedings of the 2022 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 7–9 January 2022; pp. 1–2. [Google Scholar]
  6. El-Hadedy, M.; Guo, X.; Yoshii, K.; Cai, Y.; Herndon, R.; Banta, B.; Hwu, W.M. RECO-ASCON: Reconfigurable ASCON hash functions for IoT applications. Integr. VLSI J. 2023, 93. [Google Scholar] [CrossRef]
  7. Pearson, B.; Zou, C.C.; Zhang, Y.; Ling, Z.; Fu, X. SIC2: Securing Microcontroller Based IoT Devices with Low-cost Crypto Coprocessors. In Proceedings of the 26th IEEE International Conference on Parallel and Distributed Systems, ICPADS 2020, Hong Kong, 2–4 December 2020; pp. 372–381. [Google Scholar] [CrossRef]
  8. Xing, G.; Chen, Y.; He, L.; Su, W.; Hou, R.; Li, W.; Zhang, C.; Chen, X. Energy Consumption in Relay Underwater Acoustic Sensor Networks for NDN. IEEE Access 2019, 7, 42694–42702. [Google Scholar] [CrossRef]
  9. Sehgal, A.; David, C.; Schönwälder, J. Energy consumption analysis of underwater acoustic sensor networks. In Proceedings of the OCEANS’11 MTS/IEEE KONA, Waikoloa, HI, USA, 19–22 September 2011; pp. 1–6. [Google Scholar] [CrossRef]
  10. Dobraunig, C.; Eichlseder, M.; Mendel, F.; Schläffer, M. Ascon v1.2: Lightweight Authenticated Encryption and Hashing. J. Cryptol. 2021, 34, 33. [Google Scholar] [CrossRef]
  11. Dargahi, T.; Javadi, H.H.S.; Shafiei, H. Securing Underwater Sensor Networks Against Routing Attacks. Wirel. Pers. Commun. 2017, 96, 2585–2602. [Google Scholar] [CrossRef]
  12. Perrig, A.; Canetti, R.; Song, D.X.; Tygar, J.D. Efficient and Secure Source Authentication for Multicast. In Proceedings of the Network and Distributed System Security Symposium, NDSS 2001, San Diego, CA, USA, 8–9 February 2001; The Internet Society: Reston, VA, USA, 2001. [Google Scholar]
  13. Steiner, J. Combinatorische Aufgabe. J. Reine Angew. Math. 1853, 45, 273–280. [Google Scholar]
  14. Schönheim, J. On coverings. Pac. J. Math. 1964, 14, 1405–1411. [Google Scholar] [CrossRef]
  15. Perrig, A.; Canetti, R.; Tygar, J.; Song, D. The TESLA Broadcast Authentication Protocol. RSA CryptoBytes 2002, 5, 2–13. Available online: https://www.cryptrec.go.jp/cryptrec_03_spec_cypherlist_files/PDF/cryptobytes_v5n2.pdf (accessed on 1 September 2024).
  16. Baugher, M.; Carrara, E. The Use of Timed Efficient Stream Loss-Tolerant Authentication (TESLA) in the Secure Real-Time Transport Protocol (SRTP); RFC 4383; Internet Engineering Task Force (IETF): Fremont, CA, USA, 2006. [Google Scholar]
  17. Lamport, L. Password Authentification with Insecure Communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef]
  18. Diamant, R.; Casari, P.; Tomasin, S. Cooperative Authentication in Underwater Acoustic Sensor Networks. IEEE Trans. Wirel. Commun. 2019, 18, 954–968. [Google Scholar] [CrossRef]
  19. NATO Standardization Office (NSO). NATO Standard, ANEP-87; Digital Underwater Signalling Standard for Network Node Discovery & Interoperability; NATO: Brussels, Belgium, 2024; Edition A, Version 2. [Google Scholar]
  20. Téglásy, B.Z.; Wengle, E.; Potter, J.R.; Katsikas, S.K. Authentication of underwater assets. Comput. Netw. 2024, 241, 110191. [Google Scholar] [CrossRef]
  21. Ateniese, G.; Capossele, A.; Gjanci, P.; Petrioli, C.; Spaccini, D. SecFUN: Security framework for underwater acoustic sensor networks. In Proceedings of the OCEANS 2015, Genova, Italy, 18–21 May 2015; pp. 1–9. [Google Scholar] [CrossRef]
  22. Souza, E.; Wong, H.C.; Cunha, Í.; Loureiro, A.A.F.; Vieira, L.F.M.; Oliveira, L.B. End-to-end authentication in Under-Water Sensor Networks. In Proceedings of the 2013 IEEE Symposium on Computers and Communications, ISCC 2013, Split, Croatia, 7–10 July 2013; IEEE Computer Society: Washington, DC, USA, 2013; pp. 299–304. [Google Scholar] [CrossRef]
  23. Banerjee, U.; Chandrakasan, A.P. A Low-Power BLS12-381 Pairing Crypto-Processor for Internet-of-Things Security Applications. arXiv 2022, arXiv:2201.07496. [Google Scholar]
  24. Barbulescu, R.; Gaudry, P.; Kleinjung, T. The Tower Number Field Sieve. In Proceedings of the Advances in Cryptology—ASIACRYPT 2015—21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 29 November–3 December 2015; Proceedings, Part II. Iwata, T., Cheon, J.H., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2015; Volume 9453, pp. 31–55. [Google Scholar] [CrossRef]
  25. Kumar, M.; Chand, S. Pairing-Friendly Elliptic Curves: Revisited Taxonomy, Attacks and Security Concern. arXiv 2022, arXiv:2212.01855. [Google Scholar]
  26. Casari, P.; Diamant, R.; Tomasin, S.; Neasham, J.; Lampe, L. Practical Security for Underwater Acoustic Networks: Published Results from the SAFE-UComm Project. Forum Acusticum. 2023. Available online: https://dael.euracoustics.org/confs/fa2023/data/articles/000615.pdf (accessed on 1 September 2024).
  27. Casari, P.; Ardizzon, F.; Tomasin, S. Physical Layer Authentication in Underwater Acoustic Networks with Mobile Devices. In Proceedings of the 16th International Conference on Underwater Networks & Systems, WUWNet ’22, Boston, MA, USA, 14–16 November 2022. [Google Scholar] [CrossRef]
  28. Canetti, R.; Garay, J.A.; Itkis, G.; Micciancio, D.; Naor, M.; Pinkas, B. Multicast Security: A Taxonomy and Some Efficient Constructions. In Proceedings of the IEEE INFOCOM ’99, The Conference on Computer Communications, Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies, the Future Is Now, New York, NY, USA, 21–25 March 1999; IEEE Computer Society: Washington, DC, USA, 1999; pp. 708–716. [Google Scholar] [CrossRef]
  29. Challal, Y.; Bettahar, H.; Bouabdallah, A. A taxonomy of multicast data origin authentication: Issues and solutions. IEEE Commun. Surv. Tutorials 2004, 6, 34–57. [Google Scholar] [CrossRef]
  30. El Chall, R.; Lahoud, S.; El Helou, M. LoRaWAN Network: Radio Propagation Models and Performance Evaluation in Various Environments in Lebanon. IEEE Internet Things J. 2019, 6, 2366–2378. [Google Scholar] [CrossRef]
  31. Falanji, R.; Heusse, M.; Duda, A. Range and Capacity of LoRa 2.4 GHz. In Mobile and Ubiquitous Systems: Computing, Networking and Services 19th EAI International Conference, MobiQuitous 2022, Pittsburgh, PA, USA, 14–17 November 2022; Proceedings; Longfei, S., Bodhi, P., Eds.; Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering; Springer: Cham, Switzerland, 2022; Volume 492, pp. 403–421. [Google Scholar]
Figure 1. An example of underwater network of UUVs with one-to-one communication to the central unit.
Figure 1. An example of underwater network of UUVs with one-to-one communication to the central unit.
Applsci 14 07962 g001
Figure 2. An example of multicast groups; the sender is the central unit.
Figure 2. An example of multicast groups; the sender is the central unit.
Applsci 14 07962 g002
Figure 3. Internal and external attacks on multicast communication.
Figure 3. Internal and external attacks on multicast communication.
Applsci 14 07962 g003
Figure 4. Wormwhole attack.
Figure 4. Wormwhole attack.
Applsci 14 07962 g004
Figure 5. A separating family F 1 , , F 5 obtained by connecting the nodes F 1 , , F 5 by edges labeled 1 through 10. The obtained solution is F 1 = { 1 , 2 , 4 , 6 } , F 2 = { 2 , 3 , 7 , 10 } , F 3 = { 5 , 6 , 7 , 8 } , F 4 = { 4 , 8 , 9 , 10 } , F 5 = { 1 , 3 , 5 , 9 } .
Figure 5. A separating family F 1 , , F 5 obtained by connecting the nodes F 1 , , F 5 by edges labeled 1 through 10. The obtained solution is F 1 = { 1 , 2 , 4 , 6 } , F 2 = { 2 , 3 , 7 , 10 } , F 3 = { 5 , 6 , 7 , 8 } , F 4 = { 4 , 8 , 9 , 10 } , F 5 = { 1 , 3 , 5 , 9 } .
Applsci 14 07962 g005
Figure 6. An optimal separating family for five nodes consisting of four sets F 1 , , F 4 .
Figure 6. An optimal separating family for five nodes consisting of four sets F 1 , , F 4 .
Applsci 14 07962 g006
Figure 7. An optimal separating family for six nodes consisting of four sets F 1 , , F 4 .
Figure 7. An optimal separating family for six nodes consisting of four sets F 1 , , F 4 .
Applsci 14 07962 g007
Figure 8. An optimal separating family for ten nodes consisting of five sets F 1 , , F 5 .
Figure 8. An optimal separating family for ten nodes consisting of five sets F 1 , , F 5 .
Applsci 14 07962 g008
Figure 9. Set F 1 SF separates 1 from 2 , 3 , while F 2 does not separate 2 from 1 and 3.
Figure 9. Set F 1 SF separates 1 from 2 , 3 , while F 2 does not separate 2 from 1 and 3.
Applsci 14 07962 g009
Figure 10. Traces in case A: Each trace is represented by an arch where the endpoints are the elements of a trace; F 1 , … F 6 are labels of the corresponding sets in SF .
Figure 10. Traces in case A: Each trace is represented by an arch where the endpoints are the elements of a trace; F 1 , … F 6 are labels of the corresponding sets in SF .
Applsci 14 07962 g010
Figure 11. Traces in case B: Each trace is represented by an arch where the endpoints are the elements of a trace; W 1 , … W 7 are labels of the corresponding sets in SF .
Figure 11. Traces in case B: Each trace is represented by an arch where the endpoints are the elements of a trace; W 1 , … W 7 are labels of the corresponding sets in SF .
Applsci 14 07962 g011
Figure 12. Three possible pairs of sets F a with disjoint traces; each pair is shown in a different color.
Figure 12. Three possible pairs of sets F a with disjoint traces; each pair is shown in a different color.
Applsci 14 07962 g012
Figure 13. Example profiles of element 1; each element from SF containing 1 is represented by an arch.
Figure 13. Example profiles of element 1; each element from SF containing 1 is represented by an arch.
Applsci 14 07962 g013
Figure 14. Traces of sets in SF when 1 , 2 , 3 have m profile .
Figure 14. Traces of sets in SF when 1 , 2 , 3 have m profile .
Applsci 14 07962 g014
Figure 15. Traces of sets in SF when 1 , 2 , 3 have I profile .
Figure 15. Traces of sets in SF when 1 , 2 , 3 have I profile .
Applsci 14 07962 g015
Table 1. Selected communication systems based on DPSK (Differential Phase Shift Keying) modulation in shallow and deep water (cf. [1]).
Table 1. Selected communication systems based on DPSK (Differential Phase Shift Keying) modulation in shallow and deep water (cf. [1]).
Data Rate (bps)Bandwidth/ Carrier (kHz)Bandwidth Efficiency (bps/Hz)Range (km)Shallow/Deep
160010/500.160.1shallow
16,0008/202.06.5deep
20,00010/502.01.0deep
Table 2. Comparison of different message authentication options for a message multicast to n = 5 receivers.
Table 2. Comparison of different message authentication options for a message multicast to n = 5 receivers.
Method of Message AuthenticationSize of the Authentication Component
(in bits)
ECDSA signature on a 256-bit curve512
FALCON 512 post-quantum signature
(with parameters for NIST security level 1)
>5000
n authentication tags, each 20-bits long
(a separate tag generated for each receiver,
probability of a forgery of a single tag: 2 20 )
n · 20 = 100
Table 3. Example number of group keys per node with the method from Section 3.1.1.
Table 3. Example number of group keys per node with the method from Section 3.1.1.
Number of Receiver Nodesk# Group Keys per Receiver# Keys Stored by the Sender
82722
8414
162127494
164744
Table 4. Comparison of the number of elements in a separating family obtained by the two algorithms.
Table 4. Comparison of the number of elements in a separating family obtained by the two algorithms.
r:456789101112131415161718192021
number of sets in a separating family
Definition 466666888888881010101010
Definition 5444555556666677777
Table 5. Minimal cardinalities of separating families for small values of r.
Table 5. Minimal cardinalities of separating families for small values of r.
r234567891011121314151620
Ψ ( r ) 23444555566666 7 7
Table 6. SF for fifteen elements, with each element belonging to two sets.
Table 6. SF for fifteen elements, with each element belonging to two sets.
123456789101112131415
F 1 x x xx x
F 2 x x x x x
F 3 xx x x x
F 4 xxx x x
F 5 xxxx x
F 6 xxxxx
Table 7. Comparison of communication overhead between [28] (for w = 1 , i.e., a single compromised node) and our construction. For our scheme, we only count the t i chunks corresponding to the T 1 part of the tag (recall Section 4.6.1).
Table 7. Comparison of communication overhead between [28] (for w = 1 , i.e., a single compromised node) and our construction. For our scheme, we only count the t i chunks corresponding to the T 1 part of the tag (recall Section 4.6.1).
AlgorithmSecurity LevelNumber of Nodes in the Network
3 6 9 15
Basic by Canetti et al. [28] 2 10 Number of MAC keys = 41
Communication overhead = 451 bits
2 20 Number of MAC keys = 79
Communication overhead = 1659 bits
Low overhead by Canetti et al. [28] 2 10 Number of MAC keys = 148
Communication overhead = 148 bits
2 20 Number of MAC keys = 300
Communication overhead = 300 bits
Our construction (tag  T 1 ) 2 10 | SF | = 3 ,
3 MAC keys
30 bits
| SF | = 4 ,
4 MAC keys
40 bits
| SF | = 5 ,
5 MAC keys
50 bits
| SF | = 6 ,
6 MAC keys
60 bits
2 20 | SF | = 3 ,
3 MAC keys
60 bits
| SF | = 4 ,
4 MAC keys
80 bits
| SF | = 5 ,
5 MAC keys
100 bits
| SF | = 6 ,
6 MAC keys
120 bits
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kutyłowski, M.; Cinal, A.; Kubiak, P.; Korniienko, D. Authenticated Multicast in Tiny Networks via an Extremely Low-Bandwidth Medium. Appl. Sci. 2024, 14, 7962. https://doi.org/10.3390/app14177962

AMA Style

Kutyłowski M, Cinal A, Kubiak P, Korniienko D. Authenticated Multicast in Tiny Networks via an Extremely Low-Bandwidth Medium. Applied Sciences. 2024; 14(17):7962. https://doi.org/10.3390/app14177962

Chicago/Turabian Style

Kutyłowski, Mirosław, Adrian Cinal, Przemysław Kubiak, and Denys Korniienko. 2024. "Authenticated Multicast in Tiny Networks via an Extremely Low-Bandwidth Medium" Applied Sciences 14, no. 17: 7962. https://doi.org/10.3390/app14177962

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Article metric data becomes available approximately 24 hours after publication online.
Back to TopTop