Skip to main content

Advertisement

Log in

On the Security of an Efficient and Non-interactive Hierarchical Key Agreement Protocol

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

As a fundamental cryptographic primitive, key agreement protocol allows two or more parties to agree on shared keys which will be used to protect their later communication. To resist against the corruption of any number of nodes at any level in the hierarchy, Guo et al. (Comput Secur 30:28–34, 2011) proposed a novel non-interactive hierarchical identity-based key agreement protocol along with a claimed security proof in the random oracle model. Unfortunately, by giving concrete attacks, we indicate that Guo et al.’s protocol is not secure even against the corruption of any leaf or intermediate nodes in the hierarchy. Concretely, the session key of one node will be compromised provided that one of its child node has been corrupted.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Gennaro, R., Halevi, S., Krawczyk, H., Rabin, T., Reidt, S. & Wolthusen, S. D. (2008). Strongly-resilient and non-interactive hierarchical key-agreement in MANETs. In Proceedings of the 13th European symposium on research in computer security, ESORICS’ 08, LNCS 5283 (pp. 49–65). Berlin: Springer.

  2. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Advances in cryptology-CRYPTO’84, LNCS 196 (pp. 47–53). Berlin: Springer.

  3. Blundo, C., Santis, A. D., Herzberg, A., Kutten, S., Vaccaro, U., & Yung, M. (1998). Perfectly secure key distribution for dynamic conferences. Information and Computation, 146, 1–23.

    Article  MATH  MathSciNet  Google Scholar 

  4. Guo, H., Mu, Y., Li, Z., & Zhang, X. (2011). An efficient and non-interactive hierarchical key agreement protocol. Computers & Security, 30, 28–34.

    Article  Google Scholar 

  5. Horwitz, J., & Lynn, B. (2002). Towards hierarchical identity-based encryption. In EUROCRYPT 2002, LNCS 2332 (pp. 466–481). Berlin: Springer.

  6. Blom, R. (1984). An optimal class of symmetric key generation systems. In Advances in cryptology-EUROCRYPT’84. LNCS 209 (pp. 335–338). Berlin: Springer.

  7. Eschenauer, L. & Gligor, V. D. (2002). A key-management scheme for distributed sensor networks. In Proceedings of 9th ACM conference on computer and communications security-CCS’02, pp. 41–47.

  8. Boneh, D. & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Advances in cryptology-crypto 2001, LNCS 2139 (pp. 213–229). Berlin: Springer.

  9. Menezes, A., Okamoto, T., & Vanstone, S. (1993). Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39, 1639–1646.

    Article  MATH  MathSciNet  Google Scholar 

  10. Joux, A. (2000). A one round protocol for tripartite Diffie-Hellman. In Proceedings of algorithmic number theory symposium IV, LNCS 1838 (pp. 385–394). Berlin: Springer.

  11. Sakai, R., Ohgishi, K., & Kasahara, M. (2000). Cryptosystems based on pairing. In 2000 Symposium on cryptography and information security-SCIS’ 2000. Okinawa: Japan.

  12. Galbraith, S. D., Harrison, K. & Soldera, D. (2003). Implementing the tate pairing. In Proceedings of the 5th international symposium on algorithmic number theory-ANTS 2002, LNCS 2369 (pp. 324–337). Springer: Berlin.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hu Xiong.

Additional information

This work is partially supported by National Natural Science Foundation of China under Grant Nos. 61003230 and 61103205, and the national key scientific and technological special project of China under Grant No. 2011ZX03002-002-03.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhu, G., Xiong, H. & Qin, Z. On the Security of an Efficient and Non-interactive Hierarchical Key Agreement Protocol. Wireless Pers Commun 74, 883–889 (2014). https://doi.org/10.1007/s11277-013-1328-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1328-0

Keywords

Navigation