Skip to main content
Log in

Cryptanalysis of a secure and efficient Diffie–Hellman based key agreement scheme

  • Original Research
  • Published:
International Journal of Information Technology Aims and scope Submit manuscript

Abstract

Recently a group key agreement protocol based on the key tree and Diffie-Hellman for systems of constrained resources was proposed. We show that the scheme is not secure against the collusion attack. In other words, the collusion of users can extract a legitimate user’s secret in the scheme that is not present in the collusion. We also show that the scheme is rekeying cost inefficient. We use a top-to-bottom approach in key tree to make the scheme secure against collusion attack. The proposed scheme is efficient in rekeying cost.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Mansour A, Malik KM, Alkaff A, Kanaan H (2021) Alms: Asymmetric lightweight centralized group key management protocol for vanets. IEEE Trans Intell Transp Syst 22(3):1663–1678. https://doi.org/10.1109/TITS.2020.2975226

    Article  Google Scholar 

  2. Esposito C, Ficco M, Castiglione A, Palmieri F, De Santis A (2020) Distributed group key management for event notification confidentiality among sensors. IEEE Trans Dependable Secure Comput 17(3):566–580. https://doi.org/10.1109/TDSC.2018.2799227

    Article  Google Scholar 

  3. Naresh VS, Murthy NVES (2015) A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve diffie-hellman with privacy preserving public key infrastructure. Sadhana 40(7):2143–2161

    Article  MathSciNet  MATH  Google Scholar 

  4. Rawat AS, Deshmukh M (2021) Computation and communication efficient secure group key exchange protocol for low configuration system. Int J Inf Technol 13(3):839–843

    Google Scholar 

  5. Rawat A, Deshmukh M (2020) Tree and elliptic curve based efficient and secure group key agreement protocol. Journal of Information Security and Applications 55:102599

    Article  Google Scholar 

  6. Lawal OM, Vincent OR, Agboola AAA, Folorunso O (2021) An improved hybrid scheme for e-payment security using elliptic curve cryptography. Int J Inf Technol 13(1):139–153. https://doi.org/10.1007/s41870-020-00517-6

    Article  Google Scholar 

  7. Yang Z, Wang Z, Qiu F, Li F (2023) A group key agreement protocol based on ecdh and short signature. Journal of Information Security and Applications 72:103388. https://doi.org/10.1016/j.jisa.2022.103388

    Article  Google Scholar 

  8. Kavitha S, Alphonse PJA, Reddy YV (2019) An improved authentication and security on efficient generalized group key agreement using hyper elliptic curve based public key cryptography for iot health care system. J Med Syst 43(8):260. https://doi.org/10.1007/s10916-019-1378-2

    Article  Google Scholar 

  9. Kumar V, Kumar R, Pandey SK (2020) Polynomial based non-interactive session key computation protocol for secure communication in dynamic groups. Int J Inf Technol 12(1):283–288. https://doi.org/10.1007/s41870-018-0140-1

    Article  MathSciNet  Google Scholar 

  10. Sharma P, Purushothama BR (2022) Securing polynomial based group key management scheme against strong active adversary model. Int J Inf Technol 14(5):2329–2334. https://doi.org/10.1007/s41870-022-00990-1

    Article  Google Scholar 

  11. Sun Y, Chen M, Bacchus A, Lin X (2016) Towards collusion-attack-resilient group key management using one-way function tree. Comput Netw 104:16–26. https://doi.org/10.1016/j.comnet.2016.04.014

    Article  Google Scholar 

  12. Xiong H, Yan WU, Zhenyu LU (2019) A survey of group key agreement protocols with constant rounds. ACM Computing Surveys 52

  13. Tomar A, Dhar J (2019) Cryptanalysis of hash based multi-server key exchange protocol using smart card. Int J Inf Technol 11(4):691–696. https://doi.org/10.1007/s41870-019-00349-z

    Article  Google Scholar 

  14. Tseng Y-M (2007) A resource-constrained group key agreement protocol for imbalanced wireless networks. Computers & Security 26(4):331–337

    Article  Google Scholar 

  15. Wen M, Zheng YF, jun Ye W, Chen KF, Qiu WD (2009) A key management protocol with robust continuity for sensor networks. Computer Standards and Interfaces 31, 642–647

  16. Konstantinou E (2011) Efficient cluster-based group key agreement protocols for wireless ad hoc networks. J Netw Comput Appl 34(1):384–393

    Article  Google Scholar 

  17. Harn L, Lin C (2014) Efficient group diffie-hellman key agreement protocols. Computers & Electrical Engineering 40(6):1972–1980

    Article  Google Scholar 

  18. Ali S, Rauf A, Islam N, Farman H, Jan B, Khan M, Ahmad A (2018) Sgkmp: A scalable group key management protocol. Sustain Cities Soc 39:37–42

    Article  Google Scholar 

  19. Simplicio MA, Silva MVM, Alves RCA, Shibata TKC (2017) Lightweight and escrow-less authenticated key agreement for the internet of things. Comput Commun 98:43–51

    Article  Google Scholar 

  20. Cui J, Tao X, Zhang J, Xu Y, Zhong H (2018) Hcpa-gka: A hash function-based conditional privacy-preserving authentication and group-key agreement scheme for vanets. Vehicular Communications 14:15–25

    Article  Google Scholar 

  21. Kumar P, Gurtov A, Sain M, Martin A, Ha PH (2019) Lightweight authentication and key agreement for smart metering in smart energy networks. IEEE Transactions on Smart Grid 10:4349–4359

    Article  Google Scholar 

  22. Wazid M, Das AK, Kumar N, Vasilakos AV, Rodrigues JJPC (2019) Design and analysis of secure lightweight remote user authentication and key agreement scheme in internet of drones deployment. IEEE Internet Things J 6:3572–3584

    Article  Google Scholar 

  23. Chen CM, Deng X, Gan W, Chen J, Islam SKH (2021) A secure blockchain-based group key agreement protocol for iot. Journal of Supercomputing 77:9046–9068

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Payal Sharma.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sharma, P., Purushothama, B.R. Cryptanalysis of a secure and efficient Diffie–Hellman based key agreement scheme. Int. j. inf. tecnol. 15, 981–989 (2023). https://doi.org/10.1007/s41870-023-01154-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41870-023-01154-5

Keywords

Navigation