In practice, clients usually do not share any pass-
words between themselves but only with servers.
Can two clients, who share passwords with the same
server, respectively, establish a common session key
with the help of the server, where the key established
is known to the clients only and no one else, including
the server? This issue was formally addressed by Ab-
dalla, Fouque and Pointcheval (Abdalla et al., 2005;
Abdalla et al., 2006), and called 3-party PAKE (while
PAKE between single client and a server is called 2-
party PAKE).
In (Abdalla et al., 2005; Abdalla et al., 2006),
Abdalla, Fouque and Pointcheval put forth a formal
model of security for 3-party PAKE and presented a
natural and generic construction of a 3-party PAKE
from any secure 2-party PAKE. There are three phases
in their generic construction. In the first phase, a
high-entropy session key is generated between the
server and each of the two clients using an instance
of the 2-party PAKE protocol for each client. In the
second phase, a message authentication code (MAC)
key is distributed by the server to each client using
a key distributed protocol. In the final phase, both
clients execute an authenticated version of the Diffie-
Hellman keyexchangeprotocol (Krawczyk, 2003) us-
ing the MAC key obtained in the previous phase. The
generic construction was the first provably-secure 3-
party PAKE protocol and does not rely on the random
oracles as long as the underlying primitives them-
selves do not rely on it. Though attractive and nat-
ural, the construction given in (Abdalla et al., 2005;
Abdalla et al., 2006) is not efficient. Not only does it
require a large amount of computation by the server
and the clients, but it also needs a large number of
rounds (at least 6 rounds of communications). When
the underlying 2-party PAKE is the encrypted key
exchange protocol of Bellovin and Meritt (Bellovin
and Merritt, 1992), Abdalla and Pointcheval (Abdalla
and Pointcheval, 2005) presented a rather efficient 3-
party PAKE protocol, specially when compared to the
generic construction in (Abdalla et al., 2005; Abdalla
et al., 2006), and prove its security in the random or-
acle model.
Other works related to the 3-party PAKE include
(Byun et al., 2002; Gong, 1995; Lin et al., 2000;
Wang et al., 2004; Yeh et al., 2003). As pointed out
in (Abdalla et al., 2005; Abdalla et al., 2006), none of
them enjoys provable security. Wen, Lee and Hwang
(Wen et al., 2005) presented a 3-party PAKE protocol
with Weil pairing, which was claimed to be provably
secure in the random oracle model under the bilin-
ear Diffie-Hellman assumption. However, their pro-
tocol has been shown to be insecure in the presence
of an active adversary in (Nam et al., 2007). This
means that their security proof was flawed. Recently,
Huang (Huang, 2009) proposed a simple three-party
password-based authenticated key exchange protocol,
which is claimed to be not only secure against var-
ious attacks, but also more efficient than previously
3-party PAKE protocols. However, Yoon and Yoo
(Yoon and Yoo, 2010) demonstrated that Huang’spro-
tocol is vulnerable to undetectable online password
guessing attacks and off-line password guessing at-
tacks by any other user.
Any group PAKE, where a group of clients, each
of them shares his password with an “honest but cu-
rious” server, intend to establish a common secret
key (i.e., the group key) with the help of the server,
can be used for 3-party PAKE. More recently, Yi et
al. (Yi et al., 2009) presented a compiler that trans-
forms any group key exchange protocol into group
PAKE. When using the compiler for 3-party PAKE,
two clients firstly run a 2-party key exchange pro-
tocol (e.g., (Diffie and Hellman, 1976)) to establish
a key without any help of the server, and then the
server helps the clients with mutual authentication
and key confirmation by the shared passwords (pro-
tected with an identity-based encryption scheme), and
finally each client authenticates the server, along with
partnered client and the established key during the 2-
party key exchange, by an identity-based signature
scheme. This solution can achieve explicit mutual au-
thentication (that is, a party knowsits intended partner
has successfully computed a matching session key)
and has provablesecurity without random oracles, but
still needs 4 rounds of communications.
Contribution. To the best of our knowledge, exist-
ing 3-party PAKE protocols with explicit authentica-
tion and provable security without random oracles,
such as the generic construction (Abdalla et al., 2005;
Abdalla et al., 2006) and the ID-based group PAKE
compiler (Yi et al., 2009), usually need a large num-
ber of rounds, and thus are inefficient. Is it possible
to achieve more efficient and provably secure 3-party
PAKE without random oracles?
In this paper, we present a new construction of
3-party PAKE protocol, based on the identity-based
encryption (IBE) scheme with security against adap-
tive chosen ciphertextattacks without random oracles,
such as (Gentry, 2006; Waters, 2005), and the ElGa-
mal encryption scheme (ElGamal, 1985), which has
been proved to be secure against chosen-plaintext at-
tacks without random oracles providing that the Deci-
sional Diffie-Hellman (DDH) assumption holds (Wa-
ters, 2009). Our protocol needs only 2 rounds of com-
munications and enjoys provably security without
random oracles. It is rather efficient, when compared
to the generic construction (Abdalla et al., 2005; Ab-
SECRYPT 2011 - International Conference on Security and Cryptography
16