Browse > Article

TRMA: Two-Round RFID Mutual Authentication Protocol  

Ahn, Hae-Soon (College of General Education, Daegu University)
Bu, Ki-Dong (School of Computer Engineering, Kyungil University)
Yoon, Eun-Jun (School of Electrical Engineering and Computer Science, Kyungpook National University)
Nam, In-Gil (School of Computer & Information Technology, Daegu University)
Publication Information
Abstract
In RFID system, the communicated data can be easily eavesdropped and tampered with by an attacker because the communication between the reader and the tag is performed in an insecure channel. Therefore, authentication is an important role in RFID applications for providing security and privacy. In 2006, Lee, Asano and Kim proposed an RFID mutual authentication protocol (the LAK protocol) which utilizes a hash function and synchronized secret information. However, Cao and Shen showed that the LAK protocol is vulnerable to replay attack, and therefore an adversary can impersonate the tag. This paper proposes a new simple two-round RFID mutual authentication (TRMA) protocol based on secure one-way hash function. As a result, the proposed TRMA protocol not only can prevent various attacks and but also provides communication efficiency since they mutually authenticate by performing two-round between RFID tag and RFID reader.
Keywords
RFID;
Citations & Related Records
Times Cited By KSCI : 6  (Citation Analysis)
연도 인용수 순위
1 K.Finkenzeller, 'RFID handbook: fundamentals and applications in Contactless smart cards and identification', (2nd ed.), Munich, Germany: Wiley, 2003
2 S. Garfinkel and B. Rosenberg, 'RFID applications, security, and privacy', Boston, USA: Addison-Wesley, 2005
3 S. A. Weis, S. E. Sarma, and R. L. Rivest, 'Security and privacy aspects of low-cost Radio Frequency Identification systems', Proceedings of first international conference on security in pervasive computing. 2003   DOI   ScienceOn
4 D. N. Duc, J. Park, H. Lee, and K. Kim, 'Enhancing security of EPCglobal GEN-2 RFID tag against traceability and cloning', The 2006 Symposium on Cryptography and Information Security, 2006
5 A. D. Henrici and P. MÄuller, 'Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers', In the Proceedings of PerSec'04 at IEEE PerCom, 2004, pp. 149-153
6 양형규, 안영화, '유비쿼터스 컴퓨팅 환경에 적합한 RFID 인증 프로토콜에 관한 연구,' 전자공학회논문지 42권 CI 1호, pp.45-50, 2005   과학기술학회마을
7 김진목, 유황빈, '유비쿼터스 환경에서 Pre- Distribution을 기반으로 한 안전한 RFID 시스템,' 전자공학회논문지, 제42권, 제CI-6호, pp. 29-36, 2005
8 오선문, 강대성, 'NMF와 LDA 혼합 특징추출을 이용한 해마 학습기반 RFID 생체 인증 시스템에 관한 연구,' 전자공학회논문지, 제43권, 제SP-4호, pp. 46-54, 2006   과학기술학회마을
9 안해순, 부기동, 윤은준, 남인길, 'RFID/USN 환경을 위한 개선된 인증 프로토콜,' 전자공학회논문지, 제46권, 제CI-1호, pp. 1-10, 2009   과학기술학회마을
10 A. J. Menezes, P. C. Oorschot, and S. A. Vanstone, 'Handbook of applied cryptograph', CRC Press, New York, 1997
11 M. Ohkubo, K. Suzki, and S. Kinoshita, 'Cryptographic approach to 'privacy friendly' tags', RFID Privacy Workshop, 2003
12 D. Molnar and D. Wagner, 'Privacy and security in library RFID: issues, practices, and architectures', Conference on Computer and Communications Security-CCS04, 2004, pp. 210-219   DOI
13 K. Rhee, J. Kwak, S. Kim, and D. Won, 'Challenge-response based RFID authentication protocol for distributed database environment', International Conference on Security in Pervasive Computing-SPC 2005, 2005, pp. 70-84   DOI   ScienceOn
14 S. Karthikeyan and M. Nesterenko, 'RFID security without extensive cryptography', Proceedings of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks, 2005, pp. 63-67   DOI
15 박인정, 현택영, 'RFID를 이용한 작업관리 시스템,' 전자공학회논문지, 제44권, 제CI-2호, pp. 31-36, 2007   과학기술학회마을
16 Y. C. Chen, W. L. Wang, and M. S. Hwang, 'Low-cost RFID authentication protocol for anti-counterfeiting and privacy protection', Asian journal of health and information sciences, Vol. 1, No. 2, pp. 189-203, 2006
17 D. Lin, H. G. Elmongui, E. Bertino, and B. C. Ooi, 'Data management in RFID applications', International conference on database and expert systems applications, LNCS 4653, pp. 434-444, 2007   DOI   ScienceOn
18 L.Srivastava, 'Ubiquitous network societies: The case of Radio Frequency Identification, background paper', International telecommunication union (ITU)new initiatives workshop on ubiquitous network societies, Geneva, Switzerland, 2005
19 S.Shepard, 'RFID: Radio Frequency Identification', New York, USA: Mc Graw Hill, 2005
20 T. Cao and P. Shen, 'Cryptanalysis of two RFID authentication protocols', International journal of network security, In press, 2008
21 H. Y. Chien and C. W. Huang, 'A lightweight RFID protocol using substring', EUC 2007, LNCS 4808, pp. 422-431, 2007   DOI   ScienceOn
22 S. Lee, T. Asano, and K. Kim, 'RFID mutual authentication scheme based on synchronized secret information', In proceedings of the SCIS'06, 2006
23 J. Yang, K. Ren, and K. Kim, 'Security and privacy on authentication protocol for low-cost radio', The 2005 Symposium on Cryptography and Information Security, 2005
24 J. Yang, J. Park, H. Lee, K. Ren, and K. Kim, 'Mutual authentication protocol for low-cost RFID', Handout of the Ecrypt Workshop on RFID and Lightweight Crypto, 2005