Next Article in Journal
Integrated Photonics for IoT, RoF, and Distributed Fog–Cloud Computing: A Comprehensive Review
Previous Article in Journal
An Analysis of the Training Data Impact for Domain-Adapted Tokenizer Performances—The Case of Serbian Legal Domain Adaptation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Improved GN-AK Protocol Using Double-Base Scalar Multiplication and Point Halving over Elliptic Curves

by
Nicolae Constantinescu
*,†,
Ioan Daniel Hunyadi
and
Oana-Adriana Ticleanu
Mathematics and Informatics Department, Lucian Blaga University of Sibiu, Dr. I. Ratiu Str., No. 5-7, 550012 Sibiu, Romania
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Appl. Sci. 2025, 15(13), 7492; https://doi.org/10.3390/app15137492
Submission received: 5 June 2025 / Revised: 29 June 2025 / Accepted: 1 July 2025 / Published: 3 July 2025

Abstract

Starting from the basic form of GN-authenticated key agreement (GN-AK), the current research proposes an improved protocol by integrating a new scalar multiplication technique based on a dual-base chain representation with bases 1 / 2 and 3. This representation allows the use of pointwise halving operations, significantly reducing the complexity of elliptic curve calculations. The resulting protocol maintains cryptographic security based on the elliptic curve discrete logarithm problem (ECDLP) while providing improved performance for key establishment in constrained environments.

1. Introduction

Elliptic curve cryptography stands out as a leading public-key cryptographic method in today’s era. ECC stands out from other cryptographic systems because it achieves similar security levels through much smaller key sizes. The system achieves faster computation speeds while reducing memory needs and bandwidth consumption. Many applications, such as mobile devices and smart cards, as well as Internet of Things (IoT) environments, widely use ECC because performance and power efficiency are crucial there.
The Elliptic Curve Discrete Logarithm Problem (ECDLP) serves as the fundamental basis for ECC security. The problem of determining the scalar k becomes computationally impossible when only provided with a point P and its multiple k P on an elliptic curve. Numerous ECC-based cryptographic protocols for digital signatures, encryption schemes, and key exchange mechanisms rely on this hardness assumption.
Key agreement protocols serve as essential components for creating secure communication channels in these applications. The GN-authenticated key agreement (GN-AK) [1] protocol serves as a prime example of this scheme because it allows two parties to mutually authenticate and establish a shared session key. This has had applications in several functional systems, and its principles are indirectly relevant in auxiliary implementation models—for instance, secure communication or authentication layers embedded within broader infrastructures such as those used in healthcare or medical monitoring environments [2,3,4,5]. The GN-AK protocol depends on regular scalar multiplication methods that provide security but require substantial computational resources. The computational demands of standard scalar multiplication create a bottleneck in environments with limited resources.
Various enhancements to the scalar multiplication process have been introduced by researchers to solve this problem. The use of double-base chains (DBCs) as scalar representations through sums of powers of two and three enables researchers to decrease the necessary elliptic curve operations. In [6] was proposed a new method that uses powers of 1 2 , in place of powers of 2 which allows for point halving to be utilized as a quicker substitution for point doubling. The experimental data confirmed that scalar multiplication computational costs were substantially lowered when using the new double-base chain with 1 2 and 3 as bases.
In this work is proposed an improved GN-AK protocol that combines the new double-base scalar multiplication method alongside point halving. Our analysis covers the mathematical basis of the method in detail while we modify the original GN-AK protocol for the new scalar representation and present an extensive evaluation of both security and performance. The new protocol maintains the cryptographic security features of the original GN-AK protocol but delivers significantly better computational performance.
The remainder of this paper is organized as follows: Section 2 discusses related work and existing improvements in scalar multiplication and key agreement. Section 3 reviews the mathematical foundations of elliptic curve scalar multiplication. Section 4 details the double-base chain with point halving. Section 5 presents the original GN-AK protocol. Section 6 introduces our modified protocol. Section 7 and Section 8 present security and performance evaluations, respectively. Section 9 contains Discussion and Future Work, and Section 10 contains Conclusions.

2. Background and Related Work

Digital communication demands for security and efficiency combined with scalability needs drive the ongoing development of cryptographic methods. Elliptic curve cryptography (ECC) enjoys widespread acceptance because it provides robust security with smaller keys compared to traditional public-key systems like RSA and DSA, with various basic implementations [7,8]. During the last twenty years, ECC technology has been implemented across multiple protocols, including secure sockets layer (SSL), mobile authentication systems, digital signature processes, and key exchange mechanisms, according to official studies and reports that are made [9,10].
Since the development of Diffie–Hellman (DH) key exchange protocol, secure communications have benefited from substantial advancements in key agreement protocols. The original Diffie–Hellman protocol formed the basis for public-key cryptography but has been replaced in high-performance settings by elliptic curve cryptography implementations over multiplicative groups of integers modulo a prime. The variants use elliptic curves’ mathematical properties to deliver the same security level with smaller keys and reduced computational requirements.
The GN-authenticated key agreement (GN-AK) protocol uses ECC to enable entities to mutually authenticate and create a shared secret. The GN-AK protocol includes a two-step or three-step procedure where both participants create temporary scalars and compute ECC points before sharing partial data and authenticating messages through digital signature verification. The security mechanism of the protocol depends on the computational difficulty of solving the Elliptic Curve Discrete Logarithm Problem, which makes it impossible for eavesdroppers to deduce session keys.
The GN-AK protocol maintains security based on standard assumptions but faces performance difficulties in certain implementation restrictions because it uses classical scalar multiplication techniques, which are not suited for limited environments like smart cards and IoT devices. The most computationally intensive operation in ECC involves performing scalar multiplication to calculate k P from a point P and scalar k. The classical scalar multiplication approaches double-and-add and non-adjacent form (NAF) exhibit performance limitations in constrained environments.
Mitigating the challenges led researchers to investigate various alternative representations and algorithms to minimize elliptic curve operation requirements.
Recent studies on IoT security in medical settings have focused on RFID authentication techniques using elliptic curve cryptography because they provide efficient computational solutions for devices with limited resources. The referenced investigation [11] examines multiple ECC authentication systems for RFID applications and finds three solutions that balance security with performance needs suitable for medical IoT infrastructure deployment. These schemes demonstrate different efficiency levels, which are determined by the specific infrastructure conditions along with the interoperability between systems and the particular clinical environment where they operate. Comparable approaches have also been proposed in other studies in the literature [12,13,14,15,16], in research contexts targeting similar problems and functional requirements, highlighting the general tendency to respond to common challenges through conceptually similar solutions.
In the field of remote user authentication, recent research has focused on the use of elliptic curve cryptography in combination with smart devices, such as smart cards, to obtain authenticated key exchange (AKE) schemes with a high level of security and efficiency. A relevant study in this direction [17] proposes an improved authentication scheme, which reinterprets the concept of “strong forward security” and provides a formal demonstration of its security, while also highlighting reduced time, storage, and communication costs compared to existing solutions. It should be noted, however, that the efficiency and applicability of the scheme depend on the characteristics of the implementation environment, such as the capabilities of the user devices and the network infrastructure, aspects that may influence the practical performance of the solution in real scenarios. There are other contributions in the literature that pursue similar research directions and propose solutions developed with regard to comparable functional requirements and close technical contexts [18,19,20]. This reflects the scientific community’s ongoing efforts to find coherent answers to recurring challenges in this field.
The research of today in the 5G wireless network field focuses on incorporating software-defined networking (SDN) principles and network function virtualization (NFV) into wireless sensor networks (WSNs) to achieve programmable control flexibility and scalability for secure environments [21]. A significant development in network security features a collaborative security framework that employs intrusion prevention with IPS-like authentication in the data plane alongside a combined anomaly detection system and an intelligent monitoring module in the control plane to achieve better detection accuracy and fewer false alarms. The solution’s performance metrics and practical usability are contingent upon multiple elements, including node collaboration levels and edge processing capabilities, as well as the threat characteristics specific to each deployment environment. The behavior of the model across various operational situations is affected by these aspects. Similar approaches to the issue can be found in [22].
Research into data security for Industrial Internet of Things (IIoT) systems includes developing encryption methods that integrate authentication and keyword search capabilities while removing the need for conventional certificate management systems through certificateless authenticated encryption with keyword search (CLAEKS) solutions. One of the noteworthy approaches is [23], which proposes an advanced security model that better reflects real-world conditions for these systems and provides a practical implementation of CLAEKS designed to meet industrial requirements. This formal demonstration establishes CLAEKS as the sole solution that provides security guarantees against relevant attacks within this enhanced framework. It should be noted that integrating the proposed scheme into a particular operational environment affects its practical application since the cloud system’s architecture and available resources determine the solution’s effectiveness and performance.
Current research efforts in wireless communication security integrate elliptic curve-based cryptosystems with symmetric algorithms to create efficient hardware solutions for devices with limited resources [24]. The hardware implementation of the ECIES cryptographic scheme using a 163-bit elliptic curve with the AES algorithm stands out as a major advancement in this area. This design leverages the ECDH protocol during key exchange to establish secure communication within limited computational resources. Hardware limitations that exist in mobile or embedded platforms and compatibility issues with current standards in diverse communication infrastructures can influence the solution’s effectiveness. Especially for these types of implementations, the results of studies conducted in [25,26].
Although key agreement protocols like MQV, HMQV, and NAXOS have included different scalar multiplication enhancements, none of them have combined DBNS with point halving in authenticated key exchange processes. The incorporation of this scalar multiplication approach into GN-AK delivers an innovative advancement.
Recent studies have focused on securing scalar multiplication techniques to guard against side-channel attacks through research on specific subspaces of elliptic curves. The paper does not directly discuss these points but shows that side-channel attack resistance improves when double-base chains decrease operations, thereby shortening execution time and simplifying detection patterns.
While several works have addressed scalar multiplication optimization in ECC, few have applied these directly within authenticated key exchange protocols. For example, methods such as windowed non-adjacent forms (wNAF) or GLV decomposition offer performance benefits but often require additional curve-specific structures or precomputations. Our proposal differs by combining two orthogonal methods—double-base chains (which reduce the number of required doublings and additions) and point halving (which lowers the cost of doublings)—within the scalar computation loop of GN-AK. This combination has not been previously applied to elliptic-curve-based AKE and leads to measurable gains, as shown in our performance evaluation.
In summary, the literature highlights three key directions of progress: The study outlines three primary progress avenues, which consist of (1) sophisticated scalar multiplication approaches using DBNS and point halving methods; (2) creation of secure key exchange systems such as GN-AK; and (3) implementation of lightweight cryptographic primitives suitable for resource-constrained environments. The study combines three research directions by applying modern mathematical optimizations within a classical key setting framework, resulting in the development of a protocol characterized by a good level of security and improved performance.

3. Mathematical Foundations of ECC Scalar Multiplication

Elliptic curve cryptography is founded on the arithmetic of elliptic curves over finite fields. An elliptic curve E defined over a field F q (where q is typically a prime or a power of two) is the set of solutions ( x , y ) F q × F q to a Weierstrass equation of the form:
E : y 2 + a 1 x y + a 3 y = x 3 + a 2 x 2 + a 4 x + a 6 ,
with coefficients a i F q , along with a special point at infinity denoted O , which serves as the identity element for group operations on the curve.
In practice, for most cryptographic applications, simplified models of the Weierstrass equation are used. For fields of characteristic greater than 3 (typically prime fields F p ), the short Weierstrass form:
E : y 2 = x 3 + a x + b
is commonly employed. For binary fields F 2 m , the curve is often expressed in the form:
E : y 2 + x y = x 3 + a x 2 + b .
The set of points E ( F q ) forms an abelian group under the chord-and-tangent rule. Given two points P and Q on the curve, their sum R = P + Q is computed using well-defined geometric formulas. In particular, scalar multiplication, defined as computing k P = P + P + + P (k times), is the fundamental operation in ECC.
The security of ECC relies on the Elliptic Curve Discrete Logarithm Problem (ECDLP), which is defined as follows: given points P and Q = k P on the curve, determine the integer k. Despite the efficiency of scalar multiplication, the inverse operation—computing k given P and Q—is computationally infeasible for properly chosen curves and field sizes, forming the basis for ECC’s security.
There exist several scalar multiplication algorithms, each aiming to optimize the number of point additions and doublings required:
  • Double-and-add algorithm: A binary method where the scalar k is represented in base-2, and at each bit, the current point is doubled and conditionally added to an accumulator.
  • Non-Adjacent Form (NAF): A signed-digit representation of k that minimizes the Hamming weight, thereby reducing the number of additions.
  • Windowed methods: These include fixed-base comb, sliding window, and w-NAF methods that precompute powers of P for faster computation.
  • Montgomery ladder: A side-channel-resistant method where each iteration performs both addition and doubling.
  • Joint Sparse Form (JSF): Optimized for simultaneous multiple scalar multiplications.
While these methods provide incremental improvements in efficiency, their reliance on point doubling limits their suitability for low-power or high-performance applications, especially in binary fields. Point doubling operations are typically more expensive than additions due to the requirement for field inversions and multiplications.
To overcome this, alternative scalar representations such as double-base number systems (DBNS) and point halving techniques have been explored. DBNS represents scalars as sums of terms of the form 2 a 3 b (or 1 2 a 3 b in newer versions), enabling a reduction in the number of curve operations. Point-halving, the inverse of doubling, can be implemented more efficiently than doubling in binary fields due to simpler arithmetic.
In the next section, we elaborate on how double-base chains with point halving offer a powerful optimization to scalar multiplication and how this can be mathematically formalized for secure and fast ECC operations.

4. Double-Base Chains with Point Halving: Theory and Algorithms

Double-base chains (DBCs) offer an advanced method for representing scalar values as a sum of terms, each of which is a product of powers of two or more distinct bases. The classical double-base number system (DBNS) represents integers using sums of the form 2 a 3 b . This approach reduces the number of required additions during scalar multiplication by allowing a more compact representation of scalars.
The innovation proposed by [27] refines this further by replacing the use of base 2 with base 1 2 , thus enabling point halving instead of point doubling. The representation becomes:
k = i = 1 m s i 1 2 b i · 3 t i ,
where s i { 1 , + 1 } , b i , and t i are integer exponents, and the exponents are chosen such that { b i } is strictly increasing and { t i } is decreasing. This form is termed a “double-base chain” because the sequence of operations forms a chain of scalar updates through halving and tripling.
The primary benefit of this representation is the replacement of expensive point-doubling operations with point halving, which is computationally cheaper, especially over binary fields. This method is particularly effective for devices that operate over fields F 2 m , where field arithmetic is optimized for bitwise operations.

Point Halving Algorithm

To perform point halving over F 2 m , one typically solves the elliptic curve equation in reverse. For a curve of the form y 2 + x y = x 3 + a x 2 + b , given a point Q = ( x Q , y Q ) = 2 P , the halving process recovers P = ( x P , y P ) by solving:
λ = x P + y Q x Q ( if x Q 0 )
x P = x Q + λ 2 + a
y P = x P · ( λ + 1 )
Solving for x P and y P requires solving quadratic equations in F 2 m , which is efficient due to the structure of binary fields. This makes point halving particularly attractive in these settings, as it avoids costly field inversions typically required for point doubling.
When applying the DBC method in scalar multiplication, the scalar k is represented as a sum of signed terms of the form s i · ( 1 2 ) b i · 3 t i . Rather than computing each term independently, we use a left-to-right accumulation approach. Starting from an initial point, we iteratively apply tripling and halving operations to build the final result. This method minimizes redundant computation and allows efficient reuse of intermediate values.
A revised high-level description of scalar multiplication using DBC with point halving is as follows:
  • Compute the DBC representation of the scalar k: a sequence of signed terms s i · ( 1 2 ) b i · 3 t i .
  • Initialize the result R = O (the point at infinity).
  • Initialize a working point Q = P .
  • For each term in the DBC sequence (from most to least significant):
    • Apply t i successive tripling operations to Q.
    • Apply b i successive point halvings to Q.
    • If s i = 1 , set Q Q .
    • Add Q to the result: R R + Q .
  • Return R as the final result k P .
In F 2 m , point halving can be significantly faster than doubling because it avoids or simplifies field inversions. It typically involves solving quadratic equations or computing square roots, which are more efficient in binary fields. Thus, halving offers a concrete computational advantage over doubling, justifying its use in our scalar multiplication scheme.
Compared to binary or windowed methods, this approach offers
  • Fewer overall elliptic curve operations.
  • Substantial reduction in field inversions and multiplications.
  • Improved side-channel resistance due to less predictability in operation patterns.
Since the DBC representation is non-unique and may vary across implementations, care must be taken to ensure side-channel and timing attack resistance. Constant-time implementations and randomized DBC representations are recommended.
In the next section, we will describe the original GN-AK protocol in detail before transitioning into the modified version that incorporates this enhanced scalar multiplication technique.

5. Review of the Original GN-AK Protocol

The GN-AK protocol, introduced by Stephanides and Constantinescu, is an elliptic curve-based authenticated key agreement scheme that enables two communicating parties—commonly denoted as T (the initiator) and R (the responder)—to establish a shared session key while mutually authenticating each other. This section outlines the structure, cryptographic principles, and detailed message flow of the original GN-AK protocol.
The GN-AK protocol is designed to satisfy several critical properties required of a secure key agreement scheme:
  • Mutual authentication: Both T and R must confirm each other’s identities.
  • Key agreement: The protocol must result in both parties computing the same session key K.
  • Session freshness: Each session should be based on pseudorandom values to ensure forward secrecy.
  • Resistance to impersonation and replay attacks: The protocol must use cryptographic techniques that prevent adversaries from masquerading as legitimate participants.
Let us define the following:
  • E ( F p ) : An elliptic curve defined over a finite field.
  • P , Q E ( F p ) : Publicly agreed curve points.
  • S K T , P K T : Secret and public key pair of T.
  • S K R , P K R : Secret and public key pair of R.
  • d T , d R : pseudorandom session-specific scalars generated by T and R.
  • h ( · ) : A cryptographic hash function (e.g., SHA-1).
  • Enc S K ( · ) , Dec P K ( · ) : Asymmetric encryption and decryption.

5.1. Protocol Steps

The original GN-AK protocol consists of the following steps:
Step 1: Initiator T computes and sends:
  • Generate a random pseudorandom scalar d T .
  • Compute T 1 = d T ( P 1 + Q ) .
  • Compute hash T 2 = h ( P K T T 1 ) .
  • Compute digital signature or encryption T 3 = Enc S K T ( T 2 ) .
  • Send { T 1 , T 3 } to R.
Step 2: Responder R receives { T 1 , T 3 } and responds:
  • Compute T 2 = h ( P K T T 1 ) .
  • Verify authenticity by checking Dec P K T ( T 3 ) = T 2 .
  • If valid, generate pseudorandom scalar d R .
  • Compute R 1 = d R ( P 1 + Q ) .
  • Compute R 2 = h ( P K R R 1 ) .
  • Compute R 3 = Enc S K R ( R 2 ) .
  • Compute session key K R = d R T 1 .
  • Send { R 1 , R 3 } to T.
Step 3: Initiator T verifies and derives key:
  • Compute R 2 = h ( P K R R 1 ) .
  • Verify Dec P K R ( R 3 ) = R 2 .
  • If valid, compute session key K T = d T R 1 .
Assuming all computations are valid and participants behave honestly, we have:
K T = d T R 1 = d T d R ( P 1 + Q ) = d R T 1 = K R .

5.2. Security Properties

The original GN-AK protocol satisfies several important security criteria:
  • Known-key security: Each session key is derived from pseudorandom values, ensuring compromise of one session does not affect others.
  • Forward secrecy: Even if long-term keys are exposed, past session keys remain secure.
  • Key confirmation: Optional third step confirms that both parties agree on the session key.
  • Impersonation resistance: Encrypted hashes act as challenge-response values binding session keys to identities.
While the protocol is secure, its efficiency is bottlenecked by scalar multiplication using standard double-and-add methods. This becomes particularly critical in low-power devices or high-load servers where elliptic operations dominate runtime. The upcoming section introduces our enhanced protocol version using double-base chains and point halving to mitigate these limitations.

6. Refined Authenticated Key Exchange Protocol with Point Halving Optimization

In this section, we propose a refined variant of the GN-AK authenticated key agreement protocol, designed to integrate an enhanced scalar multiplication technique based on double-base chains (DBCs) incorporating point halving. This variant redefines the scalar computation process, with respect for specifications from [28,29], while preserving the core structure of mutual authentication and session key derivation. The notation and step identifiers have been updated for clarity and differentiation from the original scheme.

6.1. Design Objectives and Parameter Initialization

Let the elliptic curve E / F 2 m be defined over a binary field suitable for efficient halving operations. Let P and Q be publicly agreed-upon base points on the curve.
Define the key material as follows:
  • ( sk A , pk A ) : private/public key pair of initiator A ;
  • ( sk B , pk B ) : private/public key pair of responder B ;
  • H ( · ) : a cryptographic hash function (e.g., SHA-256);
  • Enc sk ( · ) : asymmetric encryption function under private key;
  • Dec pk ( · ) : corresponding decryption function.
Let Φ = P 1 + Q be the common elliptic curve point used for scalar multiplication.

6.2. Revised Protocol Steps

  • Step 1—Initiator A (Request Generation):
    • Generate a session-specific random scalar κ A Z n and compute its DBC representation using bases 1 2 and 3:
      κ A = i = 1 σ i 1 2 β i · 3 τ i , σ i { 1 , + 1 }
    • Compute pseudorandom public component: Γ 1 = [ κ A ] Φ using point halving and tripling.
    • Derive authentication hash: Γ 2 = H ( pk A Γ 1 ) .
    • Generate commitment: Γ 3 = Enc sk A ( Γ 2 ) .
    • Transmit the pair { Γ 1 , Γ 3 } to B .
  • Step 2—Responder B (Response Computation and Verification):
    • Recompute hash: Γ ^ 2 = H ( pk A Γ 1 ) .
    • Verify authenticity: Dec pk A ( Γ 3 ) = ? Γ ^ 2 .
    • Generate independent scalar κ B Z n and derive its DBC representation.
    • Compute response point: Ψ 1 = [ κ B ] Φ via DBC-based scalar multiplication.
    • Compute confirmation hash: Ψ 2 = H ( pk B Ψ 1 ) .
    • Encrypt confirmation: Ψ 3 = Enc sk B ( Ψ 2 ) .
    • Derive session key: K B = [ κ B ] Γ 1 .
    • Send { Ψ 1 , Ψ 3 } to A .
  • Step 3—Initiator A (Final Verification and Key Derivation):
    • Recompute Ψ ^ 2 = H ( pk B Ψ 1 ) .
    • Verify: Dec pk B ( Ψ 3 ) = ? Ψ ^ 2 .
    • Derive session key: K A = [ κ A ] Ψ 1 .

6.3. Session Key Equivalence and Properties

Due to the commutativity of scalar multiplication over elliptic curves, the derived session keys satisfy:
K A = [ κ A ] [ κ B ] Φ = [ κ B ] [ κ A ] Φ = K B
The revised protocol maintains the original GN-AK’s cryptographic assumptions while introducing a more efficient scalar computation strategy suitable for constrained environments and secure communication infrastructures, and it complies with the security requirements specified in [30].

7. Security Analysis and Cryptographic Guarantees

The refined protocol preserves the fundamental security properties of the original GN-AK scheme while introducing no new cryptographic assumptions beyond those already required. The enhanced efficiency obtained through double-base scalar multiplication with point halving does not weaken the protocol’s resistance to standard adversarial models. We assess the protocol against key security goals relevant to authenticated key exchange protocols, with similar security levels like in [31,32].

7.1. Cryptographic Assumptions

The security of the protocol is predicated on the following well-established assumptions:
  • Elliptic Curve Discrete Logarithm Problem (ECDLP): Given a point Q = [ κ ] P on an elliptic curve E / F 2 m , it is computationally infeasible to recover the scalar κ for appropriately chosen P and curve parameters.
  • Collision Resistance of the Hash Function: The function H ( · ) behaves as a random oracle and is resistant to collision and preimage attacks.
  • IND-CPA Security of Asymmetric Encryption: The encryption function Enc sk ( · ) is semantically secure against chosen plaintext attacks.

7.2. Mutual Authentication Guarantees

Authentication is achieved through the exchange of hashed commitments encrypted under long-term private keys. The values Γ 3 and Ψ 3 bind ephemeral data to respective identities, enabling mutual verification without disclosing sensitive material.
  • The initiator A proves possession of sk A by transmitting
    Γ 3 = Enc sk A ( H ( pk A Γ 1 ) )
  • The responder B authenticates using
    Ψ 3 = Enc sk B ( H ( pk B Ψ 1 ) )
Correct decryption and hash verification at both ends guarantee that no impersonation is possible without access to the private key of the peer entity.

7.2.1. Session Key Confidentiality

The shared session key is derived independently by both parties as
K A = [ κ A ] Ψ 1 = [ κ A ] [ κ B ] Φ , K B = [ κ B ] Γ 1 = [ κ B ] [ κ A ] Φ
Under the ECDLP assumption, and provided that κ A and κ B remain secret, the adversary cannot compute K A = K B , even if Φ , Γ 1 , and Ψ 1 are transmitted in clear.

7.2.2. Key Compromise Impersonation Vs. Forward Secrecy

It is important to distinguish between forward secrecy (FS) and key compromise impersonation (KCI) resilience, as they address different attack scenarios.
Forward secrecy guarantees that even if a party’s long-term private key is later compromised, previous session keys remain secure due to their derivation from ephemeral, session-specific scalars. In contrast, KCI resilience ensures that compromise of a party’s private key does not enable an adversary to impersonate other entities to the compromised party. This means that even if an attacker learns the private key of party A, they cannot pretend to be B towards A without also knowing ephemeral secrets.
Our protocol ensures both properties: FS is achieved through the use of fresh κ values for each session, while KCI resilience follows from the symmetric dependence on both parties’ pseudorandom contributions in the session key computation.

7.2.3. Forward Secrecy

The protocol achieves strong forward secrecy since session keys depend on fresh, ephemeral scalars κ A and κ B , randomly chosen for each session. Even in the event of private key compromise, prior session keys remain protected as the ephemeral scalars are not reused or disclosed.

7.2.4. Resistance to Replay and Impersonation Attacks

Each session involves freshly generated κ values and thus unique public components Γ 1 and Ψ 1 , producing session-specific commitments. An attacker replaying old messages will fail to pass hash verification due to a mismatch with expected inputs. Furthermore, impersonation attempts without possession of valid private keys result in authentication failure.

7.2.5. Key Compromise Impersonation (KCI) Resilience

Even if one party’s private key is exposed (e.g., sk A ), the adversary cannot impersonate other entities to that party due to the dependency of K on both ephemeral values. The session key derivation requires knowledge of both κ A and κ B , making unilateral computation infeasible.
The protocol ensures that both participants contribute equally to the session key via independent random scalars. This contributory property prevents key control by any single party and ensures protocol fairness. Compared to the original GN-AK protocol, which also derives the session key from independent pseudorandom scalars d T and d R , our enhanced protocol maintains this contributory structure but employs a scalar multiplication approach that explicitly intertwines both parties’ ephemeral inputs through a double-base chain representation and point-halving strategy. This design, alongside our formal analysis, ensures robust KCI resistance under the explicit dependency on both ephemeral secrets. Thus, while the original GN-AK is also a contributory key agreement protocol, our modifications focus on tightening the symmetric influence of both parties’ fresh values and facilitating formal proofs in the CK model. In the enhanced protocol, the session key is derived as K = [ κ A ] [ κ B ] Φ , and both κ A and κ B are session-specific random scalars, secret, and freshly generated in each session. This symmetric contribution ensures that compromising a long-term private key is insufficient to compute valid session keys or impersonate another entity to the compromised party, as knowledge of the peer’s random value remains indispensable.

7.2.6. Side-Channel Resistance Considerations

Although side-channel attack resistance is not the focus of this work, the use of double-base scalar multiplication with point halving naturally reduces the number of elliptic curve operations. Shorter execution paths with fewer field inversions reduce the attack surface for timing and power analysis. Implementers are advised to follow constant-time computation practices and randomized DBC traversal strategies for additional protection.
The refined protocol preserves all essential cryptographic guarantees of the original GN-AK while introducing a more efficient scalar multiplication method. No additional assumptions are introduced, and security is maintained under established models. The enhancements make the protocol particularly well-suited for constrained or embedded cryptographic environments where performance and energy efficiency are critical.

7.3. Formal Security Proof in the Canetti-Krawczyk Model

In this section, we provide a formal security analysis of the refined key agreement protocol using the Canetti-Krawczyk (CK) model, which captures realistic adversarial behavior and session-level freshness. The goal is to prove that our construction satisfies authenticated key exchange (AKE) security under standard cryptographic assumptions, namely the hardness of the Elliptic Curve Discrete Logarithm Problem (ECDLP), the collision resistance of the employed hash function, and the semantic security of the encryption scheme used in the protocol.

Security Model

The CK model considers a probabilistic polynomial-time (PPT) adversary A interacting with multiple protocol instances, or sessions, associated with honest parties. Each party can participate in multiple concurrent sessions, modeled as stateful oracles. The adversary controls the communication channel and can:
  • Send: Deliver arbitrary messages to protocol instances.
  • Reveal: Obtain session keys from completed sessions.
  • Corrupt: Reveal long-term keys of a party.
  • Test: Challenge a session with a random key or the real session key.
A protocol is considered AKE-secure if the adversary cannot distinguish the real session key from a random value, except with negligible advantage, provided the session is fresh (i.e., it has not been subject to both corruption and key reveal).
Theorem 1. 
Let E be an elliptic curve defined over a binary field F 2 m , and assume that:
  • The ECDLP over E is hard;
  • The hash function H ( · ) is modeled as a random oracle;
  • The encryption scheme Enc sk ( · ) is IND-CPA secure.
  • Then, the refined GN-AK protocol using double-base scalar multiplication and point halving is AKE-secure in the CK model.
Proof. 
We outline the proof via a sequence of security scenarios and reduction arguments, where E is a potential attacker.
  • Security Scenario 0: E x p E Π , 0 ( k ) —Real Execution of the Protocol
This experiment models the real-world execution of the protocol Π under security parameter k, in the presence of a probabilistic polynomial-time adversary E . It serves as the baseline experiment against which all subsequent transformations will be compared in the sequence-of-games approach.
In E x p E Π , 0 ( k ) , all cryptographic components are instantiated as specified in the protocol design:
  • The hash function H ( · ) is treated as a standard deterministic function;
  • The encryption function Enc sk ( · ) is evaluated using the real asymmetric encryption scheme;
  • Session keys are derived as
    K = [ κ A ] [ κ B ] Φ ,
    where κ A , κ B Z n are independently and uniformly sampled ephemeral scalars, and Φ is the fixed public base point.
The adversary E interacts with the protocol by activating multiple instances (sessions) of honest parties A and B using the following oracle queries:
  • Send: deliver messages to protocol participants and receive their outputs;
  • Reveal: obtain the session key of a completed session;
  • Corrupt: learn the long-term private key of a party;
  • Test: challenge a session with either the real session key or a uniformly random value.
The Test query is issued on a session that is fresh, i.e., it satisfies the following freshness conditions:
  • Neither the session nor its partner has been subjected to a Reveal query;
  • The long-term private key of the owner has not been revealed via Corrupt.
The experiment outputs 1 if the adversary E correctly guesses whether the Test query returned the real session key or a random value. Otherwise, it outputs 0. The advantage of E in this experiment is defined as
Adv E Π , AKE ( k ) = Pr E x p E Π , 0 ( k ) = 1 1 2 .
This experiment reflects the full, unmodified behavior of the protocol as it would occur in an actual deployment, using real cryptographic primitives and without simulation. All deviations introduced in subsequent experiments will be analyzed relative to this baseline.
  • Security Scenario 1: E x p E Π , 1 ( k ) —Replacement of the Hash Function with a Random Oracle
In this experiment, we transition from the real-world execution model defined in E x p E Π , 0 ( k ) to an idealized setting in which the hash function H ( · ) used within the protocol is replaced by a truly random oracle. The objective of this transformation is to simplify the security analysis by abstracting away any structural properties of the hash function and modeling it as a black-box function with ideal behavior.
In the original protocol Π , the hash function H is used to compute commitments that bind ephemeral values to long-term identities:
Γ 2 = H ( pk A Γ 1 ) , Ψ 2 = H ( pk B Ψ 1 ) .
In this experiment, H is modeled as a random oracle RO , which behaves as follows:
  • On input x { 0 , 1 } * , if x has not been queried before, sample y { 0 , 1 } μ uniformly at random and store ( x , y ) in a global table.
  • If x was queried previously, return the same y as before.
Here, μ denotes the output length of the hash function, typically matching the security parameter (e.g., 256 bits). Both the adversary E and the honest parties have access to this oracle RO , and the responses are consistent across all interactions.
The purpose of this transformation is to remove any dependency on the specific implementation or internal structure of H, under the assumption that hash functions used in cryptographic protocols are designed to emulate random oracles. This abstraction is widely accepted in the security analysis of key exchange protocols and digital signatures.
Since the only modification in E x p E Π , 1 ( k ) relative to E x p E Π , 0 ( k ) is the treatment of H as a random oracle, and assuming that H is collision-resistant and behaves like a pseudorandom function in practice, the difference in E ’s success probability between these two experiments is negligible:
Pr E x p E Π , 1 ( k ) = 1 Pr E x p E Π , 0 ( k ) = 1 ε hash ( k ) ,
where ε hash ( k ) is negligible in k.
This is justified by invoking the standard assumption that secure hash functions, such as SHA-256, behave indistinguishably from ideal random oracles in adversarial settings. Therefore, this transition allows us to conduct the remainder of the security analysis under the random oracle model (ROM), which simplifies subsequent reductions while preserving the adversary’s effective view of the protocol.
  • Security Scenario 2 E x p E Π , 2 ( k ) —Simulation of Ciphertexts
In this experiment, the ciphertexts Γ 3 and Ψ 3 are replaced by random bitstrings of identical length. This step relies on the assumption that, under the random oracle model, the adversary cannot predict the encrypted values (e.g., H ( pk A Γ 1 ) ) unless it queries the oracle on the exact same input. Assuming the adversary does not make such queries, and given that the underlying encryption scheme is IND-CPA secure, we can simulate the ciphertexts without affecting the adversary’s distinguishing advantage. We acknowledge that IND-CPA security does not directly imply ciphertext pseudorandomness. However, for hash-derived values unknown to the adversary, this simulation is sound under standard assumptions. A more conservative approach would involve using an encryption scheme with pseudorandom ciphertexts (IND-PRIV), or alternatively modeling the encryption function in the random oracle model as well. These considerations are left as possible refinements in future work.
The purpose of replacing the ciphertexts with random bitstrings in this experiment is to simulate their behavior under the assumption that the adversary does not know the underlying plaintexts, which are hash values of inputs derived only by honest parties. If the adversary has not queried the random oracle with the exact inputs, then from its perspective, the ciphertexts reveal no additional information and can be replaced with random strings. This technique allows us to isolate the ciphertext’s contribution to the adversary’s advantage and supports the reduction to IND-CPA security. While the encryption is used for authentication, not confidentiality, this transformation ensures that the simulation remains indistinguishable under standard cryptographic assumptions.
With respect to the above, the transition is made from the idealized random oracle environment of E x p E Π , 1 ( k ) to a setting where the ciphertexts exchanged during the protocol execution are no longer computed via the actual encryption function Enc sk ( · ) , but are instead simulated using uniformly random values. The purpose of this step is to isolate the impact of ciphertext content on the adversary’s distinguishing advantage.
In the refined protocol Π , the initiator and responder transmit ciphertexts:
Γ 3 = Enc sk A ( H ( pk A Γ 1 ) ) , Ψ 3 = Enc sk B ( H ( pk B Ψ 1 ) ) .
In this experiment, these values are replaced by randomly sampled bitstrings of the same length as the original ciphertexts:
Γ 3 * { 0 , 1 } λ , Ψ 3 * { 0 , 1 } λ ,
where λ is the ciphertext length in bits. These random values are generated lazily—that is, at the moment they are first required—and stored in a lookup table to ensure consistency for repeated references.
Since the encryption scheme Enc is assumed to be IND-CPA secure, it follows that the adversary E cannot distinguish between a real encryption of a known value and a uniformly random bitstring, unless it queries the corresponding message to the random oracle. Formally, this is captured by the following bound:
Pr E x p E Π , 2 ( k ) = 1 Pr E x p E Π , 1 ( k ) = 1 ε enc ( k ) ,
where ε enc ( k ) is a negligible function derived from the IND-CPA security of the encryption scheme.
To support the above reduction, we construct a hypothetical adversary E that breaks the IND-CPA security of Enc by embedding the challenge ciphertext into one of the protocol’s encrypted values (e.g., replacing Γ 3 ). If E can distinguish the simulation from a real run with non-negligible probability, then E can use this to decide whether the challenge ciphertext encrypts a real hash value or a random string—contradicting the assumption that Enc is IND-CPA secure.
Therefore, from the perspective of E , the distributions of Γ 3 * and Ψ 3 * are computationally indistinguishable from their real encrypted counterparts under the encryption key of the respective parties. As a result, the adversary’s distinguishing advantage is preserved up to a negligible additive factor, and we may proceed to the next experiment without violating the underlying security assumptions.
  • Security Scenario 3: E x p E Π , 3 ( k ) —Session Key Replaced with Random
In this final experiment, denoted E x p E Π , 3 ( k ) , the session key returned by the Test query is replaced with a uniformly random bitstring of the same length as the original key, instead of being computed as
K = [ κ A ] [ κ B ] Φ .
All other interactions and protocol behaviors remain identical to those in E x p E Π , 2 ( k ) . The adversary E continues to interact with oracles for Send, Reveal, and Corrupt, but it cannot distinguish whether the session key in the challenged session was derived from real protocol values or chosen uniformly at random.
This step allows us to assess the indistinguishability of the session key from random. If the adversary succeeds in distinguishing the real key from a random one, it implies that it has learned some non-trivial function of both ephemeral scalars κ A and κ B or has broken the underlying cryptographic assumptions.
Formally, we define the adversary’s advantage in this experiment as
Adv E Π , AKE ( k ) = Pr E x p E Π , 3 ( k ) = 1 1 2 .
Under the assumption that the Elliptic Curve Discrete Logarithm Problem (ECDLP) is intractable and that the scalars κ A and κ B are independently and uniformly chosen for each session and never revealed, we argue that
Adv E Π , AKE ( k ) ε ( k ) ,
where ε ( k ) is a negligible function in the security parameter k.
This completes the sequence of experiments used in our proof. By bounding the adversary’s distinguishing advantage in each transition, we conclude that the refined protocol Π achieves authenticated key exchange (AKE) security in the Canetti-Krawczyk model. □
Reduction.
Assume there exists a probabilistic polynomial-time adversary E that can distinguish the output of experiment E x p E Π , 3 ( k ) from a random bit with non-negligible advantage. Then, by the sequence-of-experiments technique, we show that this implies the existence of a reduction that violates one of the underlying security assumptions of the protocol.
We consider each transition between adjacent experiments:
  • Transition from E x p E Π , 0 ( k ) to E x p E Π , 1 ( k ) replaces the hash function H ( · ) with a random oracle. An adversary capable of distinguishing this transformation contradicts the assumption that H behaves as an ideal random oracle. Let the distinguishing advantage be denoted ε hash ( k ) .
  • Transition from E x p E Π , 1 ( k ) to E x p E Π , 2 ( k ) replaces ciphertexts Γ 3 and Ψ 3 with random values. An adversary who detects this change can be used to build an IND-CPA distinguisher for the encryption scheme Enc . Let the corresponding advantage be ε enc ( k ) .
  • Transition from E x p E Π , 2 ( k ) to E x p E Π , 3 ( k ) replaces the real session key with a uniformly random key. Any non-negligible distinguishing advantage in this step implies that the adversary has obtained information about [ κ A ] [ κ B ] Φ from Γ 1 and Ψ 1 without knowledge of the ephemeral scalars, violating the hardness of the ECDLP. Let this advantage be denoted ε ecdlp ( k ) .
Combining these steps yields the following bound on the total advantage of the adversary in the real experiment:
Lemma 1 
(Sequence-of-Experiments Conclusion). Let Π be the refined authenticated key agreement protocol, and let E be any PPT adversary in the CK model. Then, under the assumptions of IND-CPA security of Enc , the random oracle behavior of H, and the hardness of the ECDLP, the advantage of E in breaking the AKE security of Π satisfies:
Adv E Π , AKE ( k ) ε hash ( k ) + ε enc ( k ) + ε ecdlp ( k ) ,
where each ε ( · ) is a negligible function in the security parameter k.
Proof. 
Let us denote by E a probabilistic polynomial-time adversary that interacts with protocol Π in the authenticated key exchange (AKE) experiment under the Canetti–Krawczyk model.
We consider the sequence of experiments:
E x p E Π , 0 ( k ) E x p E Π , 1 ( k ) E x p E Π , 2 ( k ) E x p E Π , 3 ( k ) .
We define the advantage of E in the real experiment as
Adv E Π , AKE ( k ) = Pr E x p E Π , 0 ( k ) = 1 1 2 .
To bound this advantage, we apply the triangle inequality over the sequence of experiments:
Adv E Π , AKE ( k ) = Pr E x p E Π , 0 ( k ) = 1 1 2 = Pr E x p E Π , 0 ( k ) = 1 Pr E x p E Π , 3 ( k ) = 1 + Pr E x p E Π , 3 ( k ) = 1 1 2 Pr E x p E Π , 0 ( k ) = 1 Pr E x p E Π , 1 ( k ) = 1 + Pr E x p E Π , 1 ( k ) = 1 Pr E x p E Π , 2 ( k ) = 1 + Pr E x p E Π , 2 ( k ) = 1 Pr E x p E Π , 3 ( k ) = 1 + Pr E x p E Π , 3 ( k ) = 1 1 2 .
Each of these differences is bounded by the security assumption related to the respective experiment:
  • Pr [ E x p E Π , 0 = 1 ] Pr [ E x p E Π , 1 = 1 ] ε hash ( k ) , due to the random oracle assumption on H;
  • Pr [ E x p E Π , 1 = 1 ] Pr [ E x p E Π , 2 = 1 ] ε enc ( k ) , from the IND-CPA security of Enc ;
  • Pr [ E x p E Π , 2 = 1 ] Pr [ E x p E Π , 3 = 1 ] ε ecdlp ( k ) , by the hardness of the ECDLP;
  • Pr [ E x p E Π , 3 = 1 ] 1 2 remains as is, by definition.
By substituting these bounds, we obtain
Adv E Π , AKE ( k ) ε hash ( k ) + ε enc ( k ) + ε ecdlp ( k ) + Pr [ E x p E Π , 3 ( k ) = 1 ] 1 2 .
But by construction of experiment E x p E Π , 3 ( k ) , where the session key is replaced with a uniformly random string, it follows that
Pr [ E x p E Π , 3 ( k ) = 1 ] 1 2 = 0 .
Therefore, this concludes as
Adv E Π , AKE ( k ) ε hash ( k ) + ε enc ( k ) + ε ecdlp ( k ) ,
as claimed. □
Therefore, the existence of a non-negligible advantage Adv E Π , AKE ( k ) would imply a violation of at least one of the underlying cryptographic assumptions, contradicting their presumed hardness. We conclude that Π is secure in the sense of authenticated key exchange in the Canetti–Krawczyk model.
Each transition from one security scenarios to the next introduces at most a negligible difference in E ’s advantage. Hence, the refined protocol is secure in the CK model, providing mutual authentication and indistinguishability of session keys under adaptive adversarial control, assuming standard cryptographic primitives.

8. Implementation and Performance Evaluation

As part of the implementation considerations, we summarize the execution pipeline of the enhanced GN-AK protocol in the following schematic from Figure 1, highlighting the integration of used techniques.
To evaluate the efficiency of the proposed protocol, we implemented both the original GN-AK scheme and our improved variant using optimized binary field arithmetic over the NIST K-163 Koblitz curve. The implementations were evaluated on two embedded platforms with constrained computational and energy resources:
  • ATmega328P: 8-bit AVR microcontroller, 16 MHz clock, compiled with avr-gcc 11.1.0 using size and speed optimizations.
  • STM32F411RE: 32-bit ARM Cortex-M4 microcontroller, 100 MHz clock, compiled with ARM-GCC 10.3 and hardware floating-point support disabled.
For each platform, we benchmarked the scalar multiplication operation, which dominates the runtime in both protocol variants. Each data point represents the average of 1000 iterations using fixed-size test vectors, with results ilustrated in Table 1 and Table 2.
Memory Usage: Both implementations require under 2 KB of SRAM and less than 12 KB of flash memory.
Side-Channel Considerations: For clarification, constant-time field operations were used where applicable, and no data-dependent branches were included in critical cryptographic routines. However, we do not claim full resistance to side-channel attacks. No formal leakage analysis or power trace collection has been performed; this remains open for future investigation.
These results support the performance claims and demonstrate that integrating double-base chain representations with point halving can significantly reduce computational overhead while maintaining protocol correctness and implementation feasibility on embedded systems.

8.1. Implementation Notes and Challenges

In our experiments, we used a custom ECC module written in C, adapted from the TinyECC codebase. As standard ECC libraries do not natively support point halving in F 2 m , we implemented it using the inverse of the doubling procedure over binary Koblitz curves.
The point halving procedure implemented in our module is based on operations over binary fields F 2 m and follows these main steps:
  • Take as input the point Q = ( x Q , y Q ) such that Q = 2 P .
  • Compute the slope λ as λ = x P + y Q / x Q .
  • Derive the x-coordinate of P as x P = x Q + λ 2 + a .
  • Compute the y-coordinate as y P = x P · ( λ + 1 ) .
  • Return the point P = ( x P , y P ) .
Implementing square roots and divisions in F 2 m over constrained devices posed challenges due to limited memory and instruction sets. We used precomputed lookup tables for square roots and optimized division via shift-and-subtract loops.
On the ATmega328P, we faced register pressure and had to inline some routines to reduce stack usage. On the Cortex-M4, code was optimized for constant-time execution, disabling hardware floating-point units to preserve deterministic timing.
We ensured constant-time traversal of the DBC scalar representation by computing and executing a predetermined sequence of additions and halvings with no conditional branching. While randomized scalar blinding was not included in this version, our method is compatible with such techniques, and future work may explore their integration for increased side-channel resistance.
Although our protocol is identity-based and does not rely on certificate chains, we briefly referenced X.509 and key management schemes to emphasize compatibility with hybrid environments where trust anchors and revocation strategies coexist. A full integration study is outside the scope of this work.

8.2. Implementation Considerations

Deploying the enhanced GN-AK protocol in real-world systems requires attention to implementation strategies, platform compatibility, and cryptographic library support. This section outlines key factors that influence practical deployment.
Point halving is particularly efficient in binary fields ( F 2 m ), which should be prioritized when implementing the protocol. Recommended curves include:
  • NIST B-163, B-233, B-283 (binary fields).
  • Koblitz curves, which further optimize arithmetic.
The DBC-based scalar multiplication with point halving is especially advantageous on constrained hardware:
  • 8-bit microcontrollers: Reduction in field inversions translates directly to less CPU usage.
  • IoT devices: Battery-powered nodes benefit from energy-efficient ECC operations.
  • Smart cards: Limited RAM and ROM favor arithmetic simplifications.
Most ECC libraries (e.g., micro-ecc, RELIC, TinyECC) do not yet support point halving natively. For integration, one must
  • Extend the scalar multiplication function to parse and apply DBC representation.
  • Implement field-specific point halving routines.
  • Ensure constant-time execution to resist timing attacks.
Cryptographic software must adhere to side-channel attack mitigation practices:
  • Use of constant-time conditional logic for DBC traversal.
  • Randomized representation of scalars to prevent pattern leakage.
  • Disabling hardware acceleration (e.g., DMA) if it introduces timing side-channels.
By designing DBC routines as modular components, existing protocols using ECC can adopt the optimized scalar multiplication without altering higher-level logic. This facilitates incremental adoption and reuse in TLS, VPN, or key management systems.
Since the GN-AK protocol employs public/private key pairs and identity-bound authentication, it aligns well with existing PKI systems. Integration steps include:
  • Binding public keys to X.509 certificates.
  • Managing key lifetimes and session expiration securely.
  • Supporting revocation and rotation of long-term keys.

8.2.1. Side-Channel Threat Model

In this work, we explicitly address side-channel leakage stemming from timing variations and Simple Power Analysis (SPA). Our implementation mitigates these vectors by enforcing constant-time field operations and avoiding data-dependent branching or memory access patterns during scalar multiplication. However, we do not claim resistance to more advanced side-channel attacks such as differential power analysis (DPA) or electromagnetic analysis. Countermeasures against these would involve techniques like scalar randomization (blinding), noise introduction, or dedicated hardware-level protections, which are outside the scope of the present study. We consider these as important directions for future work.

8.2.2. Architectural Motivation for Combining DBSM and Point Halving in GN-AK

Unlike protocols such as ECDH or ECIES, where scalar multiplication typically serves a single pseudorandom key generation role, the GN-AK protocol tightly integrates scalar computations within its mutual authentication flow. Both participants repeatedly compute pseudorandom scalar multiplications linked to digital signature commitments and verification steps.
Applying DBSM and point halving in this context therefore achieves compounded benefits: it reduces not only the core key agreement computation but also the cryptographic overhead associated with session-specific proofs of possession. This dual efficiency is less pronounced in protocols like ECDH, where pseudorandom public values may be precomputed or reused in optimization frameworks and where point halving would primarily impact the one-time key derivation phase.
By embedding both DBSM and point halving directly into the multi-stage authenticated exchanges of GN-AK, we enable a protocol-level reduction in computational and energy costs that holistically improves handshake performance—especially critical for resource-constrained environments such as medical IoT and embedded authentication systems.
The next section compares the GN-AK enhancement with other contemporary key exchange protocols to highlight relative strengths and trade-offs.

8.3. Comparative Analysis with Other Protocols

This section provides a comparative study between the enhanced GN-AK protocol and several well-known ECC-based authenticated key agreement protocols. We evaluate security robustness, computational efficiency, and suitability for resource-constrained applications.
The following protocols are used as benchmarks:
  • HMQV: A hash-based MQV variant was proposed by Krawczyk [33].
  • ECKAS-DH1: An ECC-based Diffie–Hellman authenticated key exchange scheme [34].
  • NAXOS: A secure key exchange scheme combining long-term and ephemeral secrets [35].
  • Original GN-AK: As described in [1].

8.3.1. Security Comparison

All compared protocols aim to provide mutual authentication and key agreement. Table 3 summarizes key security features:
The security properties used in Table 3 are defined as follows:
  • F. Secrecy—Forward Secrecy: Compromise of long-term keys does not compromise past session keys.
  • KCI-Resist.—Key Compromise Impersonation Resistance: The protocol resists impersonation attacks even when a user’s private key is compromised.
  • PFS—Perfect Forward Secrecy: session keys remain secure even if long-term keys are later compromised.
  • Mutual Auth.—Mutual Authentication: both entities verify each other’s identity during the protocol.

8.3.2. Performance Comparison

Table 4 shows estimated operation counts (field operations) for protocols at 160-bit security:
The performance values reported in Table 4 are based on the estimated number of core elliptic curve operations: scalar multiplications (SM), point additions (PA), and point halvings (PH), when applicable. These values were derived from each protocol’s operational structure as described in their respective specifications, with the same cost model. The figures reflect protocol-level efficiency, assuming fixed curve parameters and excluding certificate validation or transport overhead.

8.3.3. Suitability for Constrained Devices

The enhanced GN-AK excels in scenarios where computation cost and energy consumption are critical. Its use of point halving and double-base chains aligns with hardware-accelerated binary fields found in
  • Smart cards (e.g., EMV chips)
  • Sensor nodes (e.g., Zigbee, Bluetooth LE)
  • RFID tags and embedded authentication modules
Unlike HMQV and NAXOS, the enhanced GN-AK supports optional third-message key confirmation, improving resilience in mutual verification. Its modular scalar computation strategy can be adopted in other ECC frameworks with minimal disruption. These comparisons validate that the proposed GN-AK enhancement achieves better trade-offs between security and efficiency compared to related protocols.

9. Discussion and Future Work

This paper proposes improving the GN-AK protocol by using double-base scalar multiplication and point halving over binary elliptic curves. The implementations were performed on an 8-bit AVR and a 32-bit ARM Cortex-M4, and the improvements of the actual timings and energy use were measured to show the concrete benefits to be had by using point halvings instead of point doublings. This further motivates the adoption of efficient scalar multiplication strategies in lightweight protocols. The current method is implemented for binary Koblitz curves (NIST B-163), but in the future it could be implemented on other types of elliptic curves, such as prime field and Edwards curves.
In terms of implementation-level impact, the lack of native support for point halving in existing cryptographic libraries represents a practical limitation. Future efforts will focus on designing modular, portable implementations of point halving routines and integrating them into mainstream ECC libraries to facilitate adoption.
We also plan to investigate the deployment of the enhanced GN-AK protocol on embedded platforms equipped with hardware cryptographic support, such as ARM CryptoCell, Intel SGX, or RISC-V secure cores. These platforms offer promising avenues for reducing computational overhead via micro-architectural acceleration.
From a security perspective, while our implementation employs constant-time routines and avoids data-dependent branching, formal side-channel resistance evaluation remains necessary. Future work will include empirical validation using differential power analysis (DPA) and timing tests, as well as the application of countermeasures such as scalar blinding and randomized DBC traversal.
Another important direction lies in the formal verification of the protocol’s correctness and security guarantees. While this work includes security arguments and model-based reasoning, future versions will incorporate automated validation using formal methods such as BAN logic, ProVerif, and Tamarin to strengthen assurance.
Long-term considerations include the adaptation of DBC principles in the context of post-quantum cryptography. Although ECC is likely to coexist with or be replaced by quantum-resistant primitives, performance optimization remains critical in hybrid deployments. Investigating whether similar acceleration methods can benefit lattice- or isogeny-based schemes is an open research question.

10. Conclusions

In this paper, we presented an improved version of the GN-AK key agreement protocol. The improvement was based on a new scalar multiplication algorithm using double-base chains and point halving in binary fields. The security level is the same as the original GN-AK, but the new protocol requires less computation and, therefore, is more efficient for constrained devices.
The experimental evaluation conducted on an 8-bit AVR and a 32-bit Cortex-M4 platform shows that the improved GN-AK requires less computation than the original protocol because it replaces a point doubling with a point halving. The improvements in scalar multiplication are visible in execution time and energy consumption. However, we can further optimize the new scalar multiplication to support hardware implementations better.
The security of the improved GN-AK relies on the hardness of the elliptic curve discrete logarithm problem (ECDLP), as the original GN-AK protocol does, and the changes do not alter the core cryptographic assumptions. While a complete formal verification and comprehensive side-channel analysis remain outside the scope of this work, the protocol design incorporates constant-time operations and avoids data-dependent branching, aiming to mitigate leakage vectors and enhance implementation-level resilience.
In conclusion, this work is aligned with the current trends in lightweight cryptography, focusing on developing and optimizing cryptographic protocols for constrained devices. The practical applicability of the improved GN-AK protocol for secure key exchange is illustrated for some use cases, including IoT nodes, embedded control units, and mobile devices, highlighting its relevance and potential impact. Future work in this area may include expanding the support for different curves and further optimizing the new scalar multiplication for hardware implementations.

Author Contributions

N.C. investigated the ideas, formal analysis and provided a review; O.-A.T. implemented the method and wrote the original draft of manuscript; I.D.H. provided the conceptualization, validation of the method, resources and funding support; O.-A.T. and I.D.H. revised the draft of the manuscript. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Lucian Blaga University of Sibiu through the research grant LBUS-IRG-2023.

Institutional Review Board Statement

Not Applicable.

Informed Consent Statement

Not Applicable.

Data Availability Statement

The original contributions presented in the study are included in the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Stephanides, G.; Constantinescu, N. The GN-authenticated key agreement. Appl. Math. Comput. 2005, 170, 531–544. [Google Scholar] [CrossRef]
  2. Duica, L.; Antonescu, E.; Silisteanu, S.C. Contribution of mechanical and electrical cardiovascular factors in patients with ischemic stroke. Pak. J. Pharm. Sci. 2020, 33, 2455–2460. [Google Scholar]
  3. Silisteanu, S.C.; Antonescu, E.; Duica, L. The importance of balance and postural control in the recovery of stroke patients. Balneo Res. J. 2020, 11, 372–378. [Google Scholar] [CrossRef]
  4. Duțescu, M.M.; Popescu, R.E.; Pirlog, M.C. Social Functioning in Schizophrenia Clinical Correlations. Curr. Health Sci. J. 2018, 44, 151–156. [Google Scholar] [PubMed]
  5. Silisteanu, S.C.; Antonescu, E.; Duica, L. Strategies for the recovery of patients with post stroke sequelae in the context of the COVID-19 pandemic. Balneo Res. J. 2020, 11, 507–511. [Google Scholar] [CrossRef]
  6. Ding, Y.; Hong, Y.F.; Gui, F.; Zheng, Z.X. An Efficient Algorithm for Elliptic Curve Scalar Multiplication Using Extended Double-Base Chain and Point Halving. J. Internet Technol. 2011, 12, 593–599. [Google Scholar]
  7. Almajed, H.N.; Almogren, A.S.; Altameem, A. A resilient smart body sensor network through pyramid interconnection. IEEE Access 2019, 7, 51039–51046. [Google Scholar] [CrossRef]
  8. Tyagi, M.; Manoria, M.; Mishra, B. A framework for data storage security with efficient computing in cloud. In Proceedings of the International Conference on Advanced Computing Networking and Informatics; Springer: Singapore, 2019; pp. 109–116. [Google Scholar]
  9. Azouaoui, M.; Durvaux, F.; Poussier, R.; Standaert, F.X.; Papagiannopoulos, K.; Verneuil, V. On the worst-case side-channel security of ECC point randomization in embedded devices. In Proceedings of the INDOCRYPT 2020; Bhargavan, K., Oswald, E., Prabhakaran, M., Eds.; Springer: Heidelberg, Germany, 2020; Volume 12578, pp. 205–227. [Google Scholar]
  10. Huawei Edge Networking. Huawei Community Forums. 2023. Available online: https://forum.huawei.com/enterprise/en/edge-networking/thread/690495115774279680-667213860102352896 (accessed on 10 February 2024).
  11. He, D.; Zeadally, S. An Analysis of RFID Authentication Schemes for Internet of things in Healthcare Environment Using Elliptic Curve Cryptography. IEEE Internet Things J. 2015, 2, 72–83. [Google Scholar] [CrossRef]
  12. Ahmed, A.A.; Ahmed, W.A. An effective multifactor authentication mechanism for health care data. J. Netw. Commun. Syst. 2019, 2, 10–19. [Google Scholar]
  13. Ali, R.; Pal, A.K. An efficient three factor—Based authentication scheme in multi-server environment using ECC. Int. J. Commun. Syst. 2017, 31, 1–22. [Google Scholar]
  14. Aazam, M.; St-Hilaire, M.; Lung, C.H.; Lambadaris, I. PRE-Fog: IoT trace based probabilistic resource estimation at Fog. In Proceedings of the 13th IEEE Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 9–12 January 2016. [Google Scholar]
  15. Arenas, M.P.; Fotiadis, G.; Lenzini, G.; Rakeei, M. Remote Secure Object Authentication: Secure Sketches, Fuzzy Extractors, and Security Protocols. Comput. Secur. 2025, 148, 104–131. [Google Scholar] [CrossRef]
  16. Javadi, A.; Sadeghi, S.; Pahlevani, P.; Bagheri, N.; Rostampour, S.; Bendavid, Y. Secure and Efficient Lightweight Authentication Protocol (SELAP) for Multi-Sector IoT Applications. Internet Things 2025, 30, 101499. [Google Scholar] [CrossRef]
  17. Xu, L.; Wu, F. An improved and provable remote user authentication scheme based on elliptic curve cryptosystem with user anonymity. Secur. Commun. Netw. 2015, 8, 245–260. [Google Scholar] [CrossRef]
  18. Chen, C. NTRU-Algorithm Specifications and Supporting Documentation (Round 3 Submission); Technical Report; 2020. [Google Scholar]
  19. Rodríguez-Muñoz, J.D.; Tlelo-Cuautle, E.; De La Fraga, L.G. Chaos-Based Authentication of Encrypted Images under MQTT for IoT Protocol. Integration 2025, 102, 102378. [Google Scholar] [CrossRef]
  20. Yalli, J.S.; Hasan, M.H.; Jung, L.T.; Al-Selwi, S.M. Authentication Schemes for Internet of Things (IoT) Networks: A Systematic Review and Security Assessment. Internet Things 2025, 30. [Google Scholar] [CrossRef]
  21. Miranda, C.; Kaddoum, G.; Bou-Harb, E.; Garg, S.; Kaur, K. A collaborative security framework for software-defined wireless sensor networks. IEEE Trans. Inf. Forensics Secur. 2020, 15, 2602–2615. [Google Scholar] [CrossRef]
  22. Bos, J. CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS&P), London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar]
  23. Pakniat, N.; Shiraly, D.; Eslami, Z. Certificateless authenticated encryption with keyword search: Enhanced security model and a concrete construction for industrial IoT. J. Inf. Secur. Appl. 2020, 53, 102525. [Google Scholar] [CrossRef]
  24. Kanda, G.; Antwi, A.O.; Ryoo, K. Hardware architecture design of aes cryptosystem with 163-bit elliptic curve. In Advanced Multimedia and Ubiquitous Engineering; Springer: Singapore, 2018; pp. 423–429. [Google Scholar]
  25. Yunakovsky, S.E. Towards security recommendations for public-key infrastructures for production environments in the post-quantum era. EPJ Quantum Technol. 2021, 8, 14. [Google Scholar] [CrossRef]
  26. Raavi, M. Performance characterization of post-quantum digital certificates. In Proceedings of the 2021 International Conference on Computer Communications and Networks (ICCCN), Athens, Greece, 19–22 July 2021. [Google Scholar]
  27. Wong, K.W.; Lee, E.C.W.; Cheng, L.M.; Liao, X. Fast Elliptic Scalar Multiplication using New Double-base Chain and Point Halving. Appl. Math. Comput. 2006, 183, 1000–1007. [Google Scholar] [CrossRef]
  28. Garrett, K.; Talluri, S.; Roy, S. On vulnerability analysis of several password authentication protocols. Innov. Syst. Softw. Eng. 2015, 11, 167–176. [Google Scholar] [CrossRef]
  29. Grover, H.; Kumar, D. Cryptanalysis and improvement of a three factor user authentication scheme for smart grid environment. J. Reliab. Intell. Environ. 2020, 6, 249–260. [Google Scholar] [CrossRef]
  30. Kim, Y.; Hakak, S.; Ghorbani, A. Detecting Distributed Denial-of-Service (DDoS) Attacks That Generate False Authentications on Electric Vehicle (EV) Charging Infrastructure. Comput. Secur. 2024, 144, 103989. [Google Scholar] [CrossRef]
  31. Yang, Z.; Kong, J. Cue-Based Two Factor Authentication. Comput. Secur. 2024, 146, 104068. [Google Scholar] [CrossRef]
  32. Yue, X.; Yang, P.; Si, H.; Yang, H.; Zhou, F.; Wang, Q.; Yang, Z.; Bai, S.; He, Y. A2SHE: An Anonymous Authentication Scheme for Health Emergencies in Public Venues. Inform. Sci. 2025, 703, 121944. [Google Scholar] [CrossRef]
  33. Krawczyk, H. HMQV: A High-Performance Secure Diffie-Hellman Protocol. In Proceedings of the CRYPTO 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 546–566. [Google Scholar]
  34. SEC 1: Elliptic Curve Cryptography; Technical Report, Certicom Research; Standards for Efficient Cryptography; 2000.
  35. LaMacchia, B.; Lauter, K.; Mityagin, A. Stronger Security of Authenticated Key Exchange. In Proceedings of the ProvSec 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 1–16. [Google Scholar]
Figure 1. Detailed architecture of the enhanced GN-AK protocol.
Figure 1. Detailed architecture of the enhanced GN-AK protocol.
Applsci 15 07492 g001
Table 1. Execution Time Comparison (μs).
Table 1. Execution Time Comparison (μs).
PlatformOriginal GN-AKImproved GN-AK
ATmega328P85236411
STM32F411RE21811653
Table 2. Estimated Energy Consumption (mJ).
Table 2. Estimated Energy Consumption (mJ).
PlatformOriginal GN-AKImproved GN-AK
ATmega328P34.125.6
STM32F411RE19.614.2
Table 3. Security Features Comparison.
Table 3. Security Features Comparison.
ProtocolAuth.F. SecrecyKCI-Resist.K-Confirm
GN-AK (orig.)YesYesPartialOptional
Enhanced GN-AKYesYesYesOptional
HMQVYesNoPartialNo
ECKAS-DH1YesYesNoNo
NAXOSYesYesYesNo
Table 4. Performance Comparison.
Table 4. Performance Comparison.
ProtocolMult.Invers. Add./Half.
GN-AK (orig.)300+1580/0
Enhanced GN-AK215735/55
HMQV240+1470/0
ECKAS-DH12801265/0
NAXOS2501050/0
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Constantinescu, N.; Hunyadi, I.D.; Ticleanu, O.-A. An Improved GN-AK Protocol Using Double-Base Scalar Multiplication and Point Halving over Elliptic Curves. Appl. Sci. 2025, 15, 7492. https://doi.org/10.3390/app15137492

AMA Style

Constantinescu N, Hunyadi ID, Ticleanu O-A. An Improved GN-AK Protocol Using Double-Base Scalar Multiplication and Point Halving over Elliptic Curves. Applied Sciences. 2025; 15(13):7492. https://doi.org/10.3390/app15137492

Chicago/Turabian Style

Constantinescu, Nicolae, Ioan Daniel Hunyadi, and Oana-Adriana Ticleanu. 2025. "An Improved GN-AK Protocol Using Double-Base Scalar Multiplication and Point Halving over Elliptic Curves" Applied Sciences 15, no. 13: 7492. https://doi.org/10.3390/app15137492

APA Style

Constantinescu, N., Hunyadi, I. D., & Ticleanu, O.-A. (2025). An Improved GN-AK Protocol Using Double-Base Scalar Multiplication and Point Halving over Elliptic Curves. Applied Sciences, 15(13), 7492. https://doi.org/10.3390/app15137492

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop