Provably Secure Two-party Explicit Authenticated Key Agreement Protocol
Minghui Zheng
Department of Computer Science
Hubei University for Nationalities
Enshi, China
e-mail: mhzheng3@gmail.com
Jing Chen
College of Computer Science
Wuhan University
Wuhan, China
e-mail: ever_s@gmail.com
Abstract—This paper considers the issue on authenticated two-
party key agreement protocol over an insecure public network.
Many authenticated key agreement protocols have been
proposed to meet the challenges. Based on bilinear pairing,
Zhou et al. proposed a two-party key agreement with implicit
key authentication in 2011. Implicit key authentication can be
easily achieved by encrypting the later communications using
the session key. However, we can not ensure how participants
using the session key protocol. This paper will transform the
Zhou’s implicit authenticated key agreement protocol into the
explicit one with key confirmation by introducing the
authenticators, and show the proposed protocol is provably
secure under the random-oracle model.
Keywords-information security; key agreement; explicit
authentication; provable security
I. INTRODUCTION
Since the elegant two-party key agreement protocol [1]
was proposed by Diffie-Hellman in 1976, many protocols of
this type were proposed [2,3], analyzed and some broken [4,
5]. Two-party key agreement protocols [6-8] enable two
honest entities A and B communicating over an insecure,
open network to establish a shared secret called session key
and furthermore to be guaranteed that they are indeed
sharing this session key with each other. The key can be later
used to achieve some cryptographic goals, like
confidentiality or integrity.
We say that a two-party key agreement protocol provides
implicit key authentication if entity A is assured that no other
entity besides entity B can learn the value of a particular
secret key. Hence, a protocol providing implicit key
authentication for all participating entities is called an
authenticated key agreement protocol [9]. Another property
of key agreement protocols is key confirmation. The protocol
is said to provide key confirmation [10] if entity A is assured
that the other entity B is in possession of the secret key. If
both implicit key authentication and key conformation are
provided for all participating entities, the protocol is said to
provide explicit key authentication. Hence, a key agreement
protocol which provides explicit key authentication is
referred to as authenticated key agreement protocol with key
conformation. Further details regarding key agreement
protocols can be found in [11].
Recently, Joux [12] discovered the Gap Diffie-Hellman
problem over elliptic curve. This hard problem can be
implemented using bilinear pairing. Based on bilinear
pairing, Zhou et al. proposed a two-party password-based
key agreement with implicit key authentication in 2011 [13].
In Zhou’s protocol, the legitimate entity A and entity B can
share only a low-entropy password and communicating over
an insecure channel to agree upon a high-entropy session key
among themselves. this protocol is proven to be secure
against dictionary attacks under the Computation Gap Diffie-
Hellman (CGDH) assumption in both the random oracle
model and the ideal cipher model. In this paper, we
transform the Zhou’s implicit authenticated key agreement
protocol into the explicit one by introducing the
authenticators. We emphasize that our proposed protocol do
not need any fixed Public Key Infrastructure (PKI). Our
protocol is provably secure in the random-oracle under the
CGDH assumption [12].
The remainder of this paper is organized as follows: In
section 2, we propose a two-party password-based explicit
authenticated key agreement protocol in details. In section 3,
we discuss provably security of proposed protocol in the
random-oracle. In section 4, analysis of efficiency is
presented. Finally, in Section 5 we conclude.
II. P
ROPOSED EXPLICIT AUTHENTICATED PROTOCOL
A. Notations
At first, we present the following notations are used
throughout this paper:
ˉ
q : a secure large prime.
ˉ
: a large prime such that 2mod3p = and
61
q=−
.
ˉ
: a supersingular curve defined by
23
1yx=+ over
.
ˉ
1
: the subgroup of /
E of order q .
ˉ
: a primitive generator for the group /
E .
ˉ
2
: the subgroup of
2
*
q
of order q .
ˉ ,
AB
DID: the identities of user A and user B.
ˉ
AB
w : the share password of user A and user B .
ˉ
:
*
{0,1} {0,1}
l
→
, a one-way hash function which
maps a string to an element of
.
ˉ
:
*
{0,1} {0,1}
l
→
, a one-way hash function which
maps a string to an element of
1
.
2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications
978-0-7695-4745-9/12 $26.00 © 2012 IEEE
DOI 10.1109/TrustCom.2012.229
1299