On the Security of an Efficient and Non-interactive Hierarchical Key Agreement Protocol

  • Authors:
  • Guobin Zhu;Hu Xiong;Zhiguang Qin

  • Affiliations:
  • School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu, China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Chengdu, China;School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu, China

  • Venue:
  • Wireless Personal Communications: An International Journal
  • Year:
  • 2014

Quantified Score

Hi-index 0.00

Visualization

Abstract

As a fundamental cryptographic primitive, key agreement protocol allows two or more parties to agree on shared keys which will be used to protect their later communication. To resist against the corruption of any number of nodes at any level in the hierarchy, Guo et al. (Comput Secur 30:28---34, 2011) proposed a novel non-interactive hierarchical identity-based key agreement protocol along with a claimed security proof in the random oracle model. Unfortunately, by giving concrete attacks, we indicate that Guo et al.'s protocol is not secure even against the corruption of any leaf or intermediate nodes in the hierarchy. Concretely, the session key of one node will be compromised provided that one of its child node has been corrupted.