Browse > Article
http://dx.doi.org/10.7472/jksii.2021.22.5.17

Frame security method in physical layer using OFB over Gigabit Ethernet Network  

Im, Sung-yeal (Office of General Education, Pusan National University)
Publication Information
Journal of Internet Computing and Services / v.22, no.5, 2021 , pp. 17-26 More about this Journal
Abstract
This paper is about a physical layer frame security technique using OFB-style encryption/decryption with AES algorithms on Gigabit Ethernet network. We propose a data security technique at the physical layer that performs OFB-style encryption/decryption with AES algorithm with strong security strength when sending and receiving data over Gigabit Ethernet network. Generally, when operating Gigabit Ethernet network, there is no security features, but data security is required, additional devices that apply this technique can be installed to perform security functions. In the case of data transmission over Gigabit Ethernet network, the Ethernet frames conform to IEEE 802.3 specification, which includes several fields to ensure proper reception of data at the receiving node in addition to the data field. When encrypting, only the data field should be encrypted and transmitted in real time. In this paper, we show that only the data field of the IEEE802.3 frame is encrypted and transmitted on the sending node, and only the data field is decrypted to show the plain text on the receiving node, which shows that the encryption/decryption is carried out correctly. Therefore, additional installation of devices that apply this technique can increase the reliability of the system when security for data is required in Ethernet network operating without security features.
Keywords
ethernet; encryption; AES; OFB;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Daemon, J., and Rijmen, V., "Rijndael: The Advanced Encryption Standard," Dr Dobb's Journal, Mar., 2001.
2 Daemen, J., and Rijmen, V. "The Design of Rijndael: The Wide Trail Strategy Explained," NewYork, Springer-Verlag, 2002.
3 Forouzan, B., "Security for Computer Networking," John Willy & sons, pp. 93-95, 1989.
4 Bright, H. S.and Enison, R. L., "Cryptography Using Modular Software Elements," Proc. NCC, Vol. 45, AFIPS Press, Montvale, N. J., pp. 113-123, 1976. https://doi.org/10.1145/1499799.1499816   DOI
5 Forouzan, B., "Data Communications and Networking," Mc Graw Hill, pp. 397-398, 2007.
6 Davies, D. W., Price W.L. "Security for Computer Network", John Wiley & Sons, pp. 93-94, 1989.
7 E. Biham, "New types of cryptanalytic attacks using related keys," Advances in Cryptology, Proceedings Eurocrypt'93, NCS 765, T. Helleseth, Ed., Springer-Verlag, pp. 398-409, 1994. https://link.springer.com/content/pdf/10.1007%2F3-540-48285-7_34.pdf
8 William Stallings, "Cryptography and Network Security," Pearson Education Inc., pp.187-189, 2013.
9 IEEE Std. 802.3, "Part3: Carrier Sense Multiple Access with Collision Detection (CSMA/CD) Access Method and Physical layer Specification," 2008.
10 William Stallings, "Cryptography and Network Security", Pearson Education Inc., pp.185-192, 2013.
11 ISO 9160, "Information processing -Data encipherment -Physical layer interoperability requirement," International Standards Organization, 1988. https://www.iso.org/obp/ui/fr/#iso:std:iso:9160:ed-1:v1:en
12 William Stallings, "Cryptography and Network Security", Pearson Education Inc., pp.63, 2013.
13 Lee Kun-bae, Lee Byung-wook, "Hardware implementation of 128-bit encryption algorithm using FPGA," Journal of the Information Processing Society, Vol. C, 8-C (No. 3), pp.277-286 Jun. 2001. https://www.koreascience.or.kr/article/JAKO200111920780446.page
14 Im Sung-Yeal, Chung Ki-Dong, "ATM Cell Encryption Method using Rijndael Algorithm in Physical Layer," JIPS, VOL. 13-C, pp 84, Feb., 2006. https://doi.org/10.3745/KIPSTC.2006.13C.1.083   DOI
15 Forouzan, B., Data Communications and Networking,Mc Graw Hill, pp. 397-398, 2007.
16 Denning, D. E., "Cryptography and Data Security", Addison-Wesley Publishing Co., pp. 135-138, 1983.
17 Branstad, D. K., "Security of Computer Communication," IEEE, Comm. Soc. Mag. Vol. 16, No 6, pp. 33-40, Nov. 1978.
18 Denning, D. E., "Cryptography and Data Security", Addison-Wesley Publishing Co., pp. 138-139, 1983.
19 S. W., "Shift Register sequences," Holden-Day, San Fransico, Calif., 1967.
20 Forouzan, B., Data Communications and Networking,Mc Graw Hill, pp. 1006-1008, 2007.
21 NIST, "Announcing the Advanced Encryption Standard(AES)," FIPS PUB-197, Nov., 2001.