REFERENCES
Canetti, R. and Krawczyk, H. (2001). Analysis of key-
exchange protocols and their use for building secure
channels. In Advances in CryptologyEUROCRYPT
2001, pages 453–474. Springer.
Cao, X., Kou, W., and Du, X. (2010). A pairing-
free identity-based authenticated key agreement pro-
tocol with minimal message exchanges. Inf. Sci.,
180(15):2895–2903.
Cremers, C. (2011). Examining indistinguishability-based
security models for key exchange protocols: the case
of ck, ck-hmqv, and eck. In Proceedings of the
6th ACM Symposium on Information, Computer and
Communications Security, pages 80–91. ACM.
Fiore, D. and Gennaro, R. (2010). Making the diffie-
hellman protocol identity-based. In Topics in
Cryptology-CT-RSA 2010, pages 165–178. Springer.
Fujioka, A., Suzuki, K., Xagawa, K., and Yoneyama, K.
(2012). Strongly secure authenticated key exchange
from factoring, codes, and lattices. In Public Key
Cryptography–PKC 2012, pages 467–484. Springer.
Geng, M. and Zhang, F. (2009). Provably secure certificate-
less two-party authenticated key agreement protocol
without pairing. In Computational Intelligence and
Security, 2009. CIS’09. International Conference on,
volume 2, pages 208–212. IEEE.
G¨unther, C. G. (1990). An identity-based key-exchange
protocol. In Advances in CryptologyEurocrypt89,
pages 29–37. Springer.
He, D., Padhye, S., and Chen, J. (2012). An efficient certifi-
cateless two-party authenticated key agreement pro-
tocol. Computers & Mathematics with Applications,
64(6):1914–1926.
Islam, S. and Biswas, G. (2012). An improved pairing-free
identity-based authenticated key agreement protocol
based on ecc. Procedia Engineering, 30:499–507.
Krawczyk, H. (2005). Hmqv: A high-performance secure
diffie-hellman protocol. In Advances in Cryptology–
CRYPTO 2005, pages 546–566. Springer.
LaMacchia, B., Lauter, K., and Mityagin, A. (2007).
Stronger security of authenticated key exchange. In
Provable Security, pages 1–16. Springer.
Lippold, G., Boyd, C., and Nieto, J. G. (2009). Strongly
secure certificateless key agreement. In Pairing-
Based Cryptography–Pairing 2009, pages 206–230.
Springer.
Lippold, G. and Nieto, J. G. (2010). Certificateless key
agreement in the standard model. In Proceedings of
the Eighth Australasian Conference on Information
Security-Volume 105, pages 75–85. Australian Com-
puter Society, Inc.
Saeednia, S. (2000). Improvement of gunther’s identity-
based key exchange protocol. Electronics Letters,
36(18):1535–1536.
Sun, H., Wen, Q., Zhang, H., and Jin, Z. (2013). A novel
pairing-free certificateless authenticated key agree-
ment protocol with provable security. Frontiers of
Computer Science, 7(4):544–557.
Swanson, C. and Jao, D. (2009). A study of two-party
certificateless authenticated key-agreement protocols.
In Progress in Cryptology-INDOCRYPT 2009, pages
57–71. Springer.
Vivek, S. S., Selvi, S. S. D., Venkatesan, L. R., and Ran-
gan, C. P. (2013). Efficient, pairing-free, authenticated
identity based key agreement in a single round. In
Provable Security, pages 38–58. Springer.
Yang, G. and Tan, C.-H. (2011). Strongly secure certificate-
less key exchange without pairing. In Proceedings of
the 6th ACM Symposium on Information, Computer
and Communications Security, pages 71–79. ACM.
APPENDIX A.0 - EXTENSION
The model we have defined in this paper is an ex-
tension of the Lippold et.al model because we allow
the adversary to replace both the partial public keys
and user generated public keys. Furthermore, we give
the adversary the freedom to replace either of the two
alone and not necessarily both, and possibly have a
chance to get the other secret. For example, the ad-
versary could replace the partial public key and ask
for the user generated secret key of a user. In the
Lippold et.al model, the adversary was only given the
power to replace the user generated public key and
not the partial public key generated by the KGC (such
a notion was not present in the model). Also, in our
scheme, we provide a sanity check which helps a user
to determine whether the ephemeral messages he re-
ceived were infact sent by the intended party or were
modified by an active adversary. Note that in a single
round protocol only sanity checks and error detection
are possible and not error correction if the adversary
tampered with the message.
APPENDIX A.1 - INTUITION
Here is a brief intuition behind the security proof of
the scheme. Observe that there are totally six secret
components for the parties A and B taking part in the
test session. They are s
A
,x
A
,t
A
corresponding to the
secrets of party A and s
B
,x
B
,t
B
corresponding to the
secrets of party B. The adversary can access at most
four of the above six components and not more than
two out of the three secrets per party. As a result,
we will inject the hard problem instance in the other
two components which are not revealed to the adver-
sary. This explains the necessity for the three equa-
tions K
1
,K
2
and K
3
in the key agreement as each of
them contain a few components that would help to
compute the solution to the hard problem depending
on which of the secrets the adversary has queried. In
Pairing-freeSingleRoundCertificatelessandIdentityBasedAuthenticatedKeyExchangeProtocols
77