Araştırma Makalesi
BibTex RIS Kaynak Göster
Yıl 2019, Cilt: 23 Sayı: 4, 641 - 649, 01.08.2019
https://doi.org/10.16984/saufenbilder.506554

Öz

Kaynakça

  • [1] A.Pérez-Resa, et al., “Using a Chaotic Cipher to Encrypt Ethernet Traffic,” In Circuits and Systems (ISCAS), 2018 IEEE International Symposium on, 1-5, 2018.
  • [2] T. Kiravuo, et al., “A Survey of Ethernet LAN Security,” In IEEE Communications Surveys & Tutorials, vol. 15, no. 3, 1477-1491, 2013.
  • [3] IEEE Standard for Ethernet, IEEE Std., Rev. IEEE Std. 802.3-2015 (Revision of IEEE Std. 802.3-2012), Mar. 2016.
  • [4] J. Postel, J. Reynolds, “A Standard for the Transmission of IP Datagrams over IEEE 802 Networks,” RFC 1042, 1988.
  • [5] IEEE, "IEEE Standards for Local Area Networks: Carrier Sense Multiple Access with Collision Detection (CSMA/CD) Access Method and Physical Layer Specifications," IEEE, New York, 1985.
  • [6] IEEE, "IEEE Standards for Local Area Networks: Token-Passing Bus Access Method and Physical Layer Specification," IEEE, New York, 1985.
  • [7] IEEE, "IEEE Standards for Local Area Networks: Token Ring Access Method and Physical Layer Specifications," IEEE, New York, 1985.
  • [8] IEEE, "IEEE Standards for Local Area Networks: Logical Link Control", IEEE, New York, 1985.
  • [9] Cisco Systems, "Cisco Global Cloud Index: Forecast and Methodology 2015-2020," 2016.
  • [10] K. F. Wahid, “Rethinking the link security approach to manage large-scale Ethernet network,” In Local and Metropolitan Area Networks (LANMAN), 17th IEEE Workshop on, 1-6, 2010.
  • [11] R. Khoussainov, A. Patel,” LAN security: problems and solutions for Ethernet networks,” Computer Standards & Interfaces, Vol. 22, no. 3, 191-202, 2000.
  • [12] N. Hadjina, P. Thompson,” Data security on Ethernet LANs,” 10th Mediterranean Electrotechnical Conference. Information Technology and Electrotechnology for the Mediterranean Countries Proceedings. MeleCon 2000 (Cat. No.00CH37099), Lemesos, vol.1, 23-26, 2000.
  • [13] A. Pérez-Resa, et al., “Using a Chaotic Cipher to Encrypt Ethernet Traffic,” In Circuits and Systems (ISCAS), 2018 IEEE International Symposium on, 1-5, 2018.
  • [14] G. King, “A survey of commercially available secure LAN products,” In Computer Security Applications Conference, Fifth Annual, 239–247, 1989.
  • [15] R. Housley, “Encapsulation security protocol design for local area networks,” In Local Area Network Security. Lecture Notes in Computer Science, T. Berson and T. Beth, Eds. Springer Berlin Heidelberg, vol. 396, ch. 10, 103–109, 1989.
  • [16] F. Poon, M. Iqbal, “Design of a physical layer security mechanism for CSMA/CD networks,” Communications, Speech and Vision, IEE Proceedings I, vol. 139, no. 1, 103–112, 1992.
  • [17] M. Soriano, et al., “A particular solution to provide secure communications in an Ethernet environment,” In CCS’93: Proc. 1st ACM conference on Computer and communications security, NY, USA: ACM Press, 17–25, 1993.
  • [18] M. El-Hadidi, et al., “Implementation of a hybrid encryption scheme for Ethernet,” In Computers and Communications, Proceedings. IEEE Symposium on. IEEE Comput. Soc. Press, 150–156, 1995.
  • [19] G. E. Pake, “Research at Xerox PARC: A Founder's Assessment,” IEEE Spectrum, vol. 22, no. 10, 54-61, 1985.
  • [20] R. M. Metcalfe, “Computer/network interface design: Lessons from Arpanet and Ethernet,” IEEE Journal on Selected Areas in Communications, vol.11, no. 2, 173-180, 1993.
  • [21] "802.3-2012 – IEEE Standard for Ethernet" (PDF). ieee.org. IEEE Standards Association. 2012-12-28.
  • [22] M. Khan, M. Ayyoob, “Computer Security in the Human Life,” International Journal of Computer Science and Engineering (IJCSE), vol. 6, no. 1, 35-42, 2017.
  • [23] A. Zúquete, et al., “Packet tagging system for enhanced traffic profiling,” In Internet Multimedia Systems Architecture and Application (IMSAA), 2011 IEEE 5th International Conference on, 1-6, 2011.
  • [24] L. Heberlein, et al., “A network security monitor,” In Research in Security and Privacy, Proceedings, IEEE Computer Society Symposium on. IEEE, 296-304, 1990.
  • [25] J. Akram et al., “Future and Techniques of Implementing Security in VLAN,” Journal of Network Communications and Emerging Technologies (JNCET), vol. 7, no. 5, 2017.
  • [26] A. Mehdizadeha, et al., “Virtual Local Area Network (VLAN): Segmentation and Security,” In The Third International Conference on Computing Technology and Information Management (ICCTIM2017), 78-89, 2017.
  • [27] S. Lin, et al., “A design of the ethernet firewall based on FPGA,” In Image and Signal Processing, Biomedical Engineering and Informatics (CISP-BMEI), 10th International Congress on IEEE, 1-5, 2017.
  • [28] S. Yonghong, et al., “Design of Security Gateway Based On Dual-Homed Architecture,” International Conference on Robots & Intelligent System, 159- 163, 2016.
  • [29] A. Pérez-Resa, et al., “Using a Chaotic Cipher to Encrypt Ethernet Traffic,” In Circuits and Systems (ISCAS), International Symposium on IEEE, 1-5, 2018.
  • [30] A. Yin, S. Wang, “A novel encryption scheme based on timestamp in gigabit Ethernet passive optical network using AES-128,” Optik-International Journal for Light and Electron Optics, vol. 125, no. 3, 1361-1365, 2014.
  • [31] D. Pawar, “Survey on network based cryptographic techniques for key generation and data Encryption/Decryption,” International Research Journal of Engineering and Technology (IRJET), vol. 4, no. 5, 1361-1363, 2017.
  • [32] R. Karmakar, et al., “Enhancing security of logic encryption using embedded key generation unit,” In Test Conference in Asia (ITC-Asia), International IEEE, 131-136, 2017.
  • [33] M. Durak, "Ethernet ağlarda güvenli veri iletişimi," Gazi University Faculty of Technology Computer Engineering graduation thesis, 2018.

Encrypted Data Transmission Model For Ethernet LANs

Yıl 2019, Cilt: 23 Sayı: 4, 641 - 649, 01.08.2019
https://doi.org/10.16984/saufenbilder.506554

Öz

Despite many research and development efforts in the field of data
communication security, the security of the local area network (LAN's) is still
not fully resolved. In this work, we proposed a model of encryption of the data
field in the Ethernet frame to create secure Ethernet LANs. In this model, the
data field in the Ethernet frame is encrypted and sent to the destination. The
1500-byte data field, defined as the standard for the Ethernet frame, is
divided into 1497 bytes as the field used for the data. The remaining 2-bytes
are defined as Message Body Length (MBL) and 1-byte as Message Number (MN). The
message number is used to verify the encrypted data and the MBL is used for the
length of the message. The proposed model provides secure data communication
over Ethernet local area networks. With this model, safe data communication is
provided on the Ethernet LAN. Even if attackers obtain the packet at the time
of communication, the encrypted message is difficult to decipher.

Kaynakça

  • [1] A.Pérez-Resa, et al., “Using a Chaotic Cipher to Encrypt Ethernet Traffic,” In Circuits and Systems (ISCAS), 2018 IEEE International Symposium on, 1-5, 2018.
  • [2] T. Kiravuo, et al., “A Survey of Ethernet LAN Security,” In IEEE Communications Surveys & Tutorials, vol. 15, no. 3, 1477-1491, 2013.
  • [3] IEEE Standard for Ethernet, IEEE Std., Rev. IEEE Std. 802.3-2015 (Revision of IEEE Std. 802.3-2012), Mar. 2016.
  • [4] J. Postel, J. Reynolds, “A Standard for the Transmission of IP Datagrams over IEEE 802 Networks,” RFC 1042, 1988.
  • [5] IEEE, "IEEE Standards for Local Area Networks: Carrier Sense Multiple Access with Collision Detection (CSMA/CD) Access Method and Physical Layer Specifications," IEEE, New York, 1985.
  • [6] IEEE, "IEEE Standards for Local Area Networks: Token-Passing Bus Access Method and Physical Layer Specification," IEEE, New York, 1985.
  • [7] IEEE, "IEEE Standards for Local Area Networks: Token Ring Access Method and Physical Layer Specifications," IEEE, New York, 1985.
  • [8] IEEE, "IEEE Standards for Local Area Networks: Logical Link Control", IEEE, New York, 1985.
  • [9] Cisco Systems, "Cisco Global Cloud Index: Forecast and Methodology 2015-2020," 2016.
  • [10] K. F. Wahid, “Rethinking the link security approach to manage large-scale Ethernet network,” In Local and Metropolitan Area Networks (LANMAN), 17th IEEE Workshop on, 1-6, 2010.
  • [11] R. Khoussainov, A. Patel,” LAN security: problems and solutions for Ethernet networks,” Computer Standards & Interfaces, Vol. 22, no. 3, 191-202, 2000.
  • [12] N. Hadjina, P. Thompson,” Data security on Ethernet LANs,” 10th Mediterranean Electrotechnical Conference. Information Technology and Electrotechnology for the Mediterranean Countries Proceedings. MeleCon 2000 (Cat. No.00CH37099), Lemesos, vol.1, 23-26, 2000.
  • [13] A. Pérez-Resa, et al., “Using a Chaotic Cipher to Encrypt Ethernet Traffic,” In Circuits and Systems (ISCAS), 2018 IEEE International Symposium on, 1-5, 2018.
  • [14] G. King, “A survey of commercially available secure LAN products,” In Computer Security Applications Conference, Fifth Annual, 239–247, 1989.
  • [15] R. Housley, “Encapsulation security protocol design for local area networks,” In Local Area Network Security. Lecture Notes in Computer Science, T. Berson and T. Beth, Eds. Springer Berlin Heidelberg, vol. 396, ch. 10, 103–109, 1989.
  • [16] F. Poon, M. Iqbal, “Design of a physical layer security mechanism for CSMA/CD networks,” Communications, Speech and Vision, IEE Proceedings I, vol. 139, no. 1, 103–112, 1992.
  • [17] M. Soriano, et al., “A particular solution to provide secure communications in an Ethernet environment,” In CCS’93: Proc. 1st ACM conference on Computer and communications security, NY, USA: ACM Press, 17–25, 1993.
  • [18] M. El-Hadidi, et al., “Implementation of a hybrid encryption scheme for Ethernet,” In Computers and Communications, Proceedings. IEEE Symposium on. IEEE Comput. Soc. Press, 150–156, 1995.
  • [19] G. E. Pake, “Research at Xerox PARC: A Founder's Assessment,” IEEE Spectrum, vol. 22, no. 10, 54-61, 1985.
  • [20] R. M. Metcalfe, “Computer/network interface design: Lessons from Arpanet and Ethernet,” IEEE Journal on Selected Areas in Communications, vol.11, no. 2, 173-180, 1993.
  • [21] "802.3-2012 – IEEE Standard for Ethernet" (PDF). ieee.org. IEEE Standards Association. 2012-12-28.
  • [22] M. Khan, M. Ayyoob, “Computer Security in the Human Life,” International Journal of Computer Science and Engineering (IJCSE), vol. 6, no. 1, 35-42, 2017.
  • [23] A. Zúquete, et al., “Packet tagging system for enhanced traffic profiling,” In Internet Multimedia Systems Architecture and Application (IMSAA), 2011 IEEE 5th International Conference on, 1-6, 2011.
  • [24] L. Heberlein, et al., “A network security monitor,” In Research in Security and Privacy, Proceedings, IEEE Computer Society Symposium on. IEEE, 296-304, 1990.
  • [25] J. Akram et al., “Future and Techniques of Implementing Security in VLAN,” Journal of Network Communications and Emerging Technologies (JNCET), vol. 7, no. 5, 2017.
  • [26] A. Mehdizadeha, et al., “Virtual Local Area Network (VLAN): Segmentation and Security,” In The Third International Conference on Computing Technology and Information Management (ICCTIM2017), 78-89, 2017.
  • [27] S. Lin, et al., “A design of the ethernet firewall based on FPGA,” In Image and Signal Processing, Biomedical Engineering and Informatics (CISP-BMEI), 10th International Congress on IEEE, 1-5, 2017.
  • [28] S. Yonghong, et al., “Design of Security Gateway Based On Dual-Homed Architecture,” International Conference on Robots & Intelligent System, 159- 163, 2016.
  • [29] A. Pérez-Resa, et al., “Using a Chaotic Cipher to Encrypt Ethernet Traffic,” In Circuits and Systems (ISCAS), International Symposium on IEEE, 1-5, 2018.
  • [30] A. Yin, S. Wang, “A novel encryption scheme based on timestamp in gigabit Ethernet passive optical network using AES-128,” Optik-International Journal for Light and Electron Optics, vol. 125, no. 3, 1361-1365, 2014.
  • [31] D. Pawar, “Survey on network based cryptographic techniques for key generation and data Encryption/Decryption,” International Research Journal of Engineering and Technology (IRJET), vol. 4, no. 5, 1361-1363, 2017.
  • [32] R. Karmakar, et al., “Enhancing security of logic encryption using embedded key generation unit,” In Test Conference in Asia (ITC-Asia), International IEEE, 131-136, 2017.
  • [33] M. Durak, "Ethernet ağlarda güvenli veri iletişimi," Gazi University Faculty of Technology Computer Engineering graduation thesis, 2018.
Toplam 33 adet kaynakça vardır.

Ayrıntılar

Birincil Dil İngilizce
Konular Bilgisayar Yazılımı
Bölüm Araştırma Makalesi
Yazarlar

Cemal Koçak 0000-0002-8902-0934

Murat Durak Bu kişi benim 0000-0002-9611-9588

Yayımlanma Tarihi 1 Ağustos 2019
Gönderilme Tarihi 2 Ocak 2019
Kabul Tarihi 14 Şubat 2019
Yayımlandığı Sayı Yıl 2019 Cilt: 23 Sayı: 4

Kaynak Göster

APA Koçak, C., & Durak, M. (2019). Encrypted Data Transmission Model For Ethernet LANs. Sakarya University Journal of Science, 23(4), 641-649. https://doi.org/10.16984/saufenbilder.506554
AMA Koçak C, Durak M. Encrypted Data Transmission Model For Ethernet LANs. SAUJS. Ağustos 2019;23(4):641-649. doi:10.16984/saufenbilder.506554
Chicago Koçak, Cemal, ve Murat Durak. “Encrypted Data Transmission Model For Ethernet LANs”. Sakarya University Journal of Science 23, sy. 4 (Ağustos 2019): 641-49. https://doi.org/10.16984/saufenbilder.506554.
EndNote Koçak C, Durak M (01 Ağustos 2019) Encrypted Data Transmission Model For Ethernet LANs. Sakarya University Journal of Science 23 4 641–649.
IEEE C. Koçak ve M. Durak, “Encrypted Data Transmission Model For Ethernet LANs”, SAUJS, c. 23, sy. 4, ss. 641–649, 2019, doi: 10.16984/saufenbilder.506554.
ISNAD Koçak, Cemal - Durak, Murat. “Encrypted Data Transmission Model For Ethernet LANs”. Sakarya University Journal of Science 23/4 (Ağustos 2019), 641-649. https://doi.org/10.16984/saufenbilder.506554.
JAMA Koçak C, Durak M. Encrypted Data Transmission Model For Ethernet LANs. SAUJS. 2019;23:641–649.
MLA Koçak, Cemal ve Murat Durak. “Encrypted Data Transmission Model For Ethernet LANs”. Sakarya University Journal of Science, c. 23, sy. 4, 2019, ss. 641-9, doi:10.16984/saufenbilder.506554.
Vancouver Koçak C, Durak M. Encrypted Data Transmission Model For Ethernet LANs. SAUJS. 2019;23(4):641-9.

Sakarya University Journal of Science (SAUJS)