Skip to main content
Log in

An efficient two-party key exchange protocol with strong security

  • Published:
Wuhan University Journal of Natural Sciences

Abstract

Combined public key (CPK) cryptography does not need certificates to guarantee the authenticity of public keys and avoids the inherent key escrow problem of identity-based cryptography. Based on the efficient CPK scheme, we present an efficient three-round two-party authenticated key exchange protocol with strong security, which is provably secure in the standard model under the decisional Diffie-Hellman (DDH) assumption. The protocol can keep the session key secret from the adversary except that one party’s ephemeral private key and static private key are all revealed to the adversary. Compared to the existing protocols, this protocol not only assures strong security but also is more efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Housley R, Ford W, Polk W. RFC 2459—Internet X.509 public key infrastructure certificate and CR profile [EB/OL]. [2009-02-16]. http://www.rfc-editor.org/rfc/rfc 2459.txt.

  2. Shair A. Identity-based cryptosystems and signature schemes [C]//Proceedings of Crypto’84. Berlin: Springer-Verlag, 1985: 47–53.

    Google Scholar 

  3. Tang Wen, Nan Xianghao, Chen C. Elliptic curve cryptography -based combined public key technique[J]. Journal of Computer Research and Development, 2003, 40(7): 984–993(Ch).

    Google Scholar 

  4. Law L, Menezes A, Qu M, et al. An efficient protocol for authenticated key agreement[J]. Designs, Codes and Cryptography, 2003, 28: 119–134.

    Article  MATH  MathSciNet  Google Scholar 

  5. Krawczyk H. HMQV: A high-performance secure Diffie-Hellman protocol[C]//Proceedings of Crypto 2005. Berlin: Springer-Verlag, 2005: 546–566.

    Google Scholar 

  6. Lamacchia K, Lauter K, Mityagin A. Strong security of authenticated key exchange [C]// Proceedings of the ProvSec 2007. Berlin: Springer-Verlag, 2007: 1–16.

    Google Scholar 

  7. Ustaoglu B. Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS [J]. Designs, Codes and Cryptography, 2008, 46(3): 329–342.

    Article  MathSciNet  Google Scholar 

  8. Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited [C]//Proceedings of the 30th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 1998: 209–218.

    Google Scholar 

  9. Menezes A. Another look at HMQV[J]. Journal of Mathematical Cryptology, 2007, 1: 148–175.

    Article  MathSciNet  Google Scholar 

  10. Okamoto T. Authenticated key exchange and key encapsulation in the standard model[C]//Proceedings of Asiacrypt 2007. Berlin: Springer-Verlag, 2007: 474–484.

    Google Scholar 

  11. Wang Shengbao, Cao Zhenfu, Dong Xiaolei. Provably secure identity-based authenticated key agreement protocols in the standard model [J]. Journal of Software, 2007, 10(30): 1842–1852(Ch).

    MathSciNet  Google Scholar 

  12. Tian H B, Susilo W, Ming Y, et al. A provable secure ID-based explicit authenticated key agreement protocol without random oracle [J]. Journal of Computer Science and Technology, 2008, 23(5): 832–842.

    Article  MathSciNet  Google Scholar 

  13. Hu Ronglei, Liu Jianwei, Zhang Qishan. Cluster-based key management scheme for ad hoc networks[J]. Journal on Communications, 2008, 29(10): 33–39(Ch).

    Google Scholar 

  14. Liu Chun, Liu Jianwei Zhang Qishan, et al. A non-certificated Ad hoc key management and authentication mode[J]. Journal of Xidian University, 2007, 34(6):14–20(Ch).

    Google Scholar 

  15. Nan Xianghao, Chen Huaping. CPK scheme standard V2.1 [J]. Computer Security, 2008, 9: 1–2(Ch).

    Google Scholar 

  16. Bellare M, Pointchval D, Rogaway P. Authenticated key exchange secure against dictionary attacks [C]//Proceedings of Eurocrypt 2000. Berlin: Springer-Verlag, 2000: 139–155.

    Google Scholar 

  17. Iwata T, Kurosawa K. OMAC: one-key CBC MAC [C]//Proceedings of FSE 2003. Berlin: Springer-Verlag, 2003: 129–153.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yifa Li.

Additional information

Foundation item: Supported by the Key Laboratory Foundation of Communication Technology of China (9140C1103040902)

Biography: DENG Shaofeng, male, master candidate, research direction: security protocol design and analysis.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Deng, S., Li, Y. & Deng, Y. An efficient two-party key exchange protocol with strong security. Wuhan Univ. J. Nat. Sci. 15, 267–271 (2010). https://doi.org/10.1007/s11859-010-0317-3

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-010-0317-3

Key words

CLC number

Navigation