Skip to main content

Generation of IPv6 Addresses Based on One-to-Many Reversible Mapping Using AES

  • Conference paper
Recent Progress in Data Engineering and Internet Technology

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 157))

Abstract

The proliferation of enterprise wireless network raises the security concern in any organization despite the unarguable benefits it brings about. At the same time, the initiative to migrate from IPv4 (Internet Protocol version four) to IPv6 (Internet Protocol version six) is gaining momentum across the globe to resolve the IP address depletion problem as well as reaping the benefit of it. This research proposes a new scheme to manage IPv6 addresses in an enterprise wireless local area network (WLAN) which may be incorporated into DHCPv6 (Dynamic Host Configuration Protocol for IPv6) software. In this scheme each user is assigned a dynamic IPv6 address that is generated cryptographically. Each time a user tries to access the network, different IPv6 address will be given which is generated using CFB (Cipher Feedback) mode of AES (Advanced Encryption Standard) algorithm, whereby there is a one-to-many reversible mapping between user and IPv6 addresses. In this way, it is possible for the network administrator to identify users in real time from their IPv6 address although a user’s IP address regularly changed. Dynamically changing IP address will impede an external network adversary’s effort to track user’s online behavior, thus enhancing privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 329.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. IETF, Privacy Extensions for Stateless Address Autoconfiguration in IPv6, in RFC 4941. Network Working Group (2007)

    Google Scholar 

  2. Amoss, J.J., Minoli, D.: Handbook of IPv4 to IPv6 Transition, Methodologies for Institutional and Corporte Networks. Auerbach Publications, Danvers (2008)

    Google Scholar 

  3. IETF, IPv6 Stateless Address Autoconfiguration, in RFC 4862. Network Working Group (2007)

    Google Scholar 

  4. IETF, Cryptographically Generated Addresses (CGA), in RFC 3972. Network Working Group (2005)

    Google Scholar 

  5. Kempf, J., Wood, J., Ramzan, Z., Gentry, C.: IP Address Authorization for Secure Address Proxying Using Multi-key CGAs and Ring Signatures. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S.-i. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 196–211. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. O’Shea, G., Roe, M.: Child-proof authentication for MIPv6 (CAM). SIGCOMM Comput. Commun. Rev. 31(2), 4–8 (2001)

    Article  Google Scholar 

  7. IETF, Applying Cryptographically Generated Addresses and Credit-Based Authorization to Mobile IPv6, in Internet-Draft draft-arkko-mipshop-cga-cba-03.txt. Network Working Group (2006)

    Google Scholar 

  8. IETF, Support for Multiple Hash Algorithms in Cryptographically Generated Addresses (CGAs), in RFC 4982. Network Working Group (2007)

    Google Scholar 

  9. IETF, Dynamic Host Configuration Protocol for IPv6 (DHCPv6), in RFC 3315. Network Working Group (2003)

    Google Scholar 

  10. IETF, Interactions between CGA and DHCPv6. Network Working Group (2007)

    Google Scholar 

  11. Hakiem, N., Priantoro, A.U., Siddiqi, M.U., Hasan, T.H.: IPv6 multi generated address for enterprise wireless Local Area Network. In: IGCES 2008, Johor Malaysia (2008)

    Google Scholar 

  12. Musa, M., Schaefer, E.F., Wedig, S.: A Simplified Rijndael Algorithm And Its Linear And Differential Cryptanalyses. Santa Clara University, Santa Clara (2002)

    Google Scholar 

  13. Hakiem, N., Priantoro, A.U., Siddiqi, M.U., Hasan, T.H.: Generation of cryptographic one-to-many mapping IPv6 address using S-AES. In: 2010 International Conference on Information and Communication Technology for the Muslim World (ICT4M), Jakarta Indonesia (2010)

    Google Scholar 

  14. Davod, M.S., Khaleghei, B.H.: On the vulnerability of Simplified AES Algorithm Against Linear Cryptanalysis. IJCSNS International Journal of Computer Science and Network Security 7(7) (2007)

    Google Scholar 

  15. Stallings, W.: Cryptography and Network Security, Principles and Practices, 4th edn. Pearson Prentice Hall (2006)

    Google Scholar 

  16. Richard, M.: 10 Future Web Trends (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nashrul Hakiem .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hakiem, N., Priantoro, A.U., Siddiqi, M.U., Hasan, T.H. (2012). Generation of IPv6 Addresses Based on One-to-Many Reversible Mapping Using AES. In: Gaol, F. (eds) Recent Progress in Data Engineering and Internet Technology. Lecture Notes in Electrical Engineering, vol 157. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-28798-5_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-28798-5_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-28797-8

  • Online ISBN: 978-3-642-28798-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics