next up previous
Next: BiBa Overhead Up: Practical Considerations Previous: Practical Considerations

Selection of BiBa Parameters

We assume that the sender has t=1024 SEALs. Let Pf denote the probability that an attacker can find a signature with one trial of one message knowing at most r SEALs. The security parameter is generally expressed as the expected number of hash function operations that an adversary has to perform to forge a signature [15]. For BiBa, the minimum number of hash function operations to forge a signature is 2/Pf, for simplicity we use 1/Pf.

Let PS denote the probability that the sender can find a signature in one trial. The expected number of tries that the sender performs to find a signature is 1/PS. Without loss of generality we set PS = 0.5.

To achieve good security, the sender can disclose approximately up to γ=10% of the SEALs. Each signature reveals k SEALs. The sender knows t SEALs, so it can produce ν= γt/k signatures in a time period. As we discuss in Section 3, the sender needs to wait for time δ until it can disclose the SEALs of the next time period. Hence it needs multiple BiBa instances, if it wants to send more than ν messages per time period δ. Given the packet sending rate β, the number of BiBa instances needed is δβ/ν.

We now discuss how we choose n and k. The choice of k directly determines the signature size. We can derive the number of bins n from k and the probability PS that the sender finds a signature after one trial. Figure 5 shows how PS decreases as we increase n.

  figure446
Figure 5: Probability of finding a twelve-way collision when throwing 1024 balls into x bins.

Once we fix n and k we can derive the number of SEALs that the sender can disclose such that the adversary has at most a probability of Pf to forge a signature. Figure 6 depicts the probability distribution to find a signature given a certain number of SEALs. As we can see in Figure 6(a), Pf quickly decreases as the sender decreases the number of SEALs it discloses. If Pf is too high (insufficient security) for a k-way collision, we need to increase k.

 
   figure457

Figure 6: Probability of finding a signature given x SEALs. These probabilities are for the scheme k=12, n=222.


next up previous
Next: BiBa Overhead Up: Practical Considerations Previous: Practical Considerations

Adrian Perrig
Mon Nov 26 15:18:51 PST 2001