This paper investigates authenticated key exchange (AKE) protocol under computational Diffie-Hellman assumption in the extended Canetti-Krawczyk model. The core technical component of our protocol is the trapdoor test technique, which is originally introduced to remove the gap Diffie-Hellman (GDH) assumption for the public key encryption schemes. Our contributions are twofold. First, we clarify some misunderstandings of the usage of the trapdoor test technique in AKE protocols showing its adaptation to the AKE protocols is not trivial. We point out some errors in some recent work which attempts to make use of the trapdoor test technique to remove GDH assumption. Second, based on trapdoor test technique, we propose an efficient extended Canetti-Krawczyk secure AKE protocol under computational Diffie-Hellman assumption instead of GDH assumption. Additionally, our protocol does not make use of NAXOS trick and has a tight reduction. In comparison with all existing AKE protocols with the properties as previously mentioned, our protocol with only three exponentiations is most efficient. the security on CDH assumption. Cash, Kiltz, and Shoup [3] proposed a new computational problem called twin Diffie-Hellman problem, at the heart of which is the 'trapdoor test', which is originally used to remove the gap assumption for the public key encryption schemes.Later, Huang et al. [4] first introduced this technique to remove the gap assumption for AKE protocol in eCK model. Some recent work [5,6] attempted to make use of the trapdoor test technique to construct eCK-secure AKE protocols under CDH assumption. However, there are several problems with the proofs, as will be discussed in section 3. Thus, we stress that the adaptation of the trapdoor test technique to the AKE protocols is not trivial and there are some pitfalls in the security proof. Actually, one of the purposes of this paper is to clarify the misusing of trapdoor test technique.Our Contributions This paper investigates eCK-secure AKE protocol under CDH assumption. Our contributions are twofold.First, the trapdoor test technique is a useful tool to remove the gap assumption in public key encryption schemes. Some people could think that it is trivial to adapt it to AKE protocols. However, we claim that this is not the case. We clarify some misunderstandings of the usage of the trapdoor test technique showing its adaptation to the AKE protocols is not trivial. We point out some errors in some recent work [5,6], which attempts to make use of the trapdoor test technique to remove gap assumption.Second, we proposes an efficient eCK-secure AKE protocol under CDH assumption. Additionally, our protocol does not make use of NAXOS trick ‡ and has a tight reduction. In comparison with all existing AKE protocols with the properties as previously mentioned, our protocol with only three exponentiations is most efficient.Our protocol requires the party to prove the knowledge of the static private key during the user registration phase, which was introduced earlier by Daisuke Moriy...