SlideShare uma empresa Scribd logo
1 de 34
IPSec - VPN
Introduction ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Features ,[object Object],[object Object],[object Object],[object Object],[object Object]
IPSec Services ,[object Object],[object Object],[object Object],[object Object],[object Object]
Concepts ,[object Object],[object Object],[object Object],[object Object]
Database maintained by IPSec ,[object Object],[object Object]
IPSec Modes ,[object Object],[object Object]
Key Components of IPSec ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Authentication Header [AH] ,[object Object],[object Object],[object Object],[object Object]
AH – Packet Structure… TUNNEL MODE TRANSPORT MODE Provides Integrity Protection to entire packet irrespective of the mode New IP Header AH Header Original IP Header Payload Authenticated (Integrity Protection) Original IP Header AH Header Payload Authenticated (Integrity Protection
AH … ,[object Object],[object Object],TRANSPORT MODE TUNNEL MODE PACKET New IP Header PACKET PACKET PACKET PACKET PACKET
Authentication Header - Packet Identifies the protocol of the payload data. Size of AH Packet For Future Use Contains the MAC output used for verifying whether the packet has been altered or not Ensures that only packets within a sliding window of sequence numbers are accepted. Prevents replay attack Unique identifier set by each endpoint of IPSec connection. Used to determine which SA is in use  Next Header Payload Length Reserved Security Parameters Index (SPI) Sequence Number Authentication Data
AH – Data Integrity Process ,[object Object],[object Object],[object Object],[object Object]
Internet Key Exchange ,[object Object],[object Object],[object Object]
Internet Key Exchange… ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
IKE – Phase One Exchange ,[object Object],[object Object],[object Object],[object Object],[object Object]
How IPSec Works ,[object Object],[object Object],[object Object],[object Object],[object Object]
IKE–Phase 1 Exchange – Main Mode ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object],IKE–Phase 1 Exchange – Main Mode
IKE-Phase1-Main Mode Summary ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
IKE–Phase 1 Exchange– Aggressive Mode ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Security Issues – Aggressive Mode ,[object Object],[object Object],[object Object],[object Object]
IKE-Phase2 Exchange ,[object Object],[object Object],[object Object],[object Object]
Encapsulating Security Payload ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
ESP – Packet Structure TUNNEL MODE TRANSPORT MODE New IP Header ESP Header Original IP Header Payload ESP Trailer ESP Auth (Optional) Encrypted Authentication (Integrity Protection) Original IP Header ESP Header Payload ESP Trailer ESP Auth (Optional) Encrypted Authenticated (Integrity Protection)
ESP - Packet Contains the data used to authenticate the packet Unique identifier set by each endpoint of IPSec connection. Used to determine which SA is in use  Ensures that only packets within a sliding window of sequence numbers are accepted. Prevents replay attack Used with some block ciphers to pad the data to the full length of a block. Size of Padding in Bytes Identifies the protocol of the payload data. Security Parameters Index (SPI) Sequence Number Payload Data Padding Pad Length Next Header Authentication Data (Variable)
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Summarize AH & ESP
Why two protocols ? ,[object Object],[object Object]
VPN - Protocols ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Types of VPN ,[object Object]
Site to Site VPN ,[object Object],[object Object],[object Object],[object Object],[object Object]
Types of VPN ,[object Object]
VPN protocols – Pros & Cons Protocol Strengths Weaknesses PPTP Can protect Non-IP protocols since the layer is operating below the network layer Requires client software (if there is no built-in client) Has known security weaknesses Does not offer strong authentication Supports one session per tunnel L2TP Can protect Non-IP protocols Can support multiple sessions per tunnel Can support RADIUS Can use IPSec to provide encryption and key mgmt service Requires client software (if there is no built-in client)
VPN protocols – Pros & Cons Protocol Strengths Weaknesses SSL Already supported by all major web browser Can provide strong encryption Can only protect TCP based communications Requires application servers & clients to support SSL/TLS Typically implemented to authenticate the server to the client and not vice-versa Application Layer VPNs Can provide granular protection for application communications Can only protect some or all of the communications for a single application Often cannot be incorporated in off-the shelf software Uses proprietary encryption or authentication  mechanisms that may have unknown flaws

Mais conteúdo relacionado

Mais procurados

GRE (Generic Routing Encapsulation)
GRE (Generic Routing Encapsulation)GRE (Generic Routing Encapsulation)
GRE (Generic Routing Encapsulation)NetProtocol Xpert
 
Ip sec and ssl
Ip sec and  sslIp sec and  ssl
Ip sec and sslMohd Arif
 
Dynamic ARP Inspection (DAI)
Dynamic ARP Inspection (DAI)Dynamic ARP Inspection (DAI)
Dynamic ARP Inspection (DAI)NetProtocol Xpert
 
Network Security - Layer 2
Network Security - Layer 2Network Security - Layer 2
Network Security - Layer 2samis
 
CCNA 2 Routing and Switching v5.0 Chapter 11
CCNA 2 Routing and Switching v5.0 Chapter 11CCNA 2 Routing and Switching v5.0 Chapter 11
CCNA 2 Routing and Switching v5.0 Chapter 11Nil Menon
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)Netwax Lab
 
CCNA Product Overview.pptx
CCNA Product Overview.pptxCCNA Product Overview.pptx
CCNA Product Overview.pptxKISHOYIANKISH
 
ASA Firewall Interview- Questions & Answers
ASA Firewall Interview- Questions & AnswersASA Firewall Interview- Questions & Answers
ASA Firewall Interview- Questions & AnswersNetProtocol Xpert
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in DepthDilum Bandara
 
VPN - Virtual Private Network
VPN - Virtual Private NetworkVPN - Virtual Private Network
VPN - Virtual Private NetworkPeter R. Egli
 
Basics of firewall, ebtables, arptables and iptables
Basics of firewall, ebtables, arptables and iptablesBasics of firewall, ebtables, arptables and iptables
Basics of firewall, ebtables, arptables and iptablesPrzemysław Piotrowski
 
CCNA Security - Chapter 3
CCNA Security - Chapter 3CCNA Security - Chapter 3
CCNA Security - Chapter 3Irsandi Hasan
 

Mais procurados (20)

GRE (Generic Routing Encapsulation)
GRE (Generic Routing Encapsulation)GRE (Generic Routing Encapsulation)
GRE (Generic Routing Encapsulation)
 
Ip sec and ssl
Ip sec and  sslIp sec and  ssl
Ip sec and ssl
 
Dynamic ARP Inspection (DAI)
Dynamic ARP Inspection (DAI)Dynamic ARP Inspection (DAI)
Dynamic ARP Inspection (DAI)
 
IPSec VPN tunnel
IPSec VPN tunnelIPSec VPN tunnel
IPSec VPN tunnel
 
20 palo alto site to site
20 palo alto site to site20 palo alto site to site
20 palo alto site to site
 
Ipsec
IpsecIpsec
Ipsec
 
Internet Key Exchange Protocol
Internet Key Exchange ProtocolInternet Key Exchange Protocol
Internet Key Exchange Protocol
 
Switch security
Switch securitySwitch security
Switch security
 
Network Security - Layer 2
Network Security - Layer 2Network Security - Layer 2
Network Security - Layer 2
 
WPA 3
WPA 3WPA 3
WPA 3
 
Dmz
Dmz Dmz
Dmz
 
CCNA 2 Routing and Switching v5.0 Chapter 11
CCNA 2 Routing and Switching v5.0 Chapter 11CCNA 2 Routing and Switching v5.0 Chapter 11
CCNA 2 Routing and Switching v5.0 Chapter 11
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)
 
CCNA Product Overview.pptx
CCNA Product Overview.pptxCCNA Product Overview.pptx
CCNA Product Overview.pptx
 
ASA Firewall Interview- Questions & Answers
ASA Firewall Interview- Questions & AnswersASA Firewall Interview- Questions & Answers
ASA Firewall Interview- Questions & Answers
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
 
VPN - Virtual Private Network
VPN - Virtual Private NetworkVPN - Virtual Private Network
VPN - Virtual Private Network
 
Basics of firewall, ebtables, arptables and iptables
Basics of firewall, ebtables, arptables and iptablesBasics of firewall, ebtables, arptables and iptables
Basics of firewall, ebtables, arptables and iptables
 
CCNA Security - Chapter 3
CCNA Security - Chapter 3CCNA Security - Chapter 3
CCNA Security - Chapter 3
 
SSL TLS Protocol
SSL TLS ProtocolSSL TLS Protocol
SSL TLS Protocol
 

Destaque

Internet Key Exchange (ikev2) Protocol
Internet Key Exchange (ikev2) ProtocolInternet Key Exchange (ikev2) Protocol
Internet Key Exchange (ikev2) ProtocolNetwax Lab
 
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERSSITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS NetProtocol Xpert
 
How Secure are IPsec and SSL VPN encryptions
How Secure are IPsec and SSL VPN encryptionsHow Secure are IPsec and SSL VPN encryptions
How Secure are IPsec and SSL VPN encryptionsUday Bhatia
 
Arbol b+
Arbol b+Arbol b+
Arbol b+cesarpa
 
Level Up! Games & Gamification for Teaching and Learning
Level Up! Games & Gamification for Teaching and LearningLevel Up! Games & Gamification for Teaching and Learning
Level Up! Games & Gamification for Teaching and LearningMichael M Grant
 
6WINDGate™ - Powering the New-Generation of IPsec Gateways
6WINDGate™ - Powering the New-Generation of IPsec Gateways6WINDGate™ - Powering the New-Generation of IPsec Gateways
6WINDGate™ - Powering the New-Generation of IPsec Gateways6WIND
 
32 Security in_Internet_IP_SEC_SSL/TLS_PGN_VPN_and_Firewalls
32 Security in_Internet_IP_SEC_SSL/TLS_PGN_VPN_and_Firewalls32 Security in_Internet_IP_SEC_SSL/TLS_PGN_VPN_and_Firewalls
32 Security in_Internet_IP_SEC_SSL/TLS_PGN_VPN_and_FirewallsAhmar Hashmi
 
DPDK IPSec Security Gateway Application
DPDK IPSec Security Gateway ApplicationDPDK IPSec Security Gateway Application
DPDK IPSec Security Gateway ApplicationMichelle Holley
 
C:\Documents And Settings\Kthibodeau\Desktop\Sales And T Rx Share Brands And ...
C:\Documents And Settings\Kthibodeau\Desktop\Sales And T Rx Share Brands And ...C:\Documents And Settings\Kthibodeau\Desktop\Sales And T Rx Share Brands And ...
C:\Documents And Settings\Kthibodeau\Desktop\Sales And T Rx Share Brands And ...IMS Health
 
A quick wrap up of presentations at ims world forum issue 1
A quick wrap up of presentations at ims world forum issue 1A quick wrap up of presentations at ims world forum issue 1
A quick wrap up of presentations at ims world forum issue 1Alan Quayle
 
Session 6 Tp 6
Session 6 Tp 6Session 6 Tp 6
Session 6 Tp 6githe26200
 
Ubuntu SSL VPN
Ubuntu SSL VPNUbuntu SSL VPN
Ubuntu SSL VPNsharetech
 

Destaque (20)

Ipsec
IpsecIpsec
Ipsec
 
IPSec VPN Basics
IPSec VPN BasicsIPSec VPN Basics
IPSec VPN Basics
 
Internet Key Exchange (ikev2) Protocol
Internet Key Exchange (ikev2) ProtocolInternet Key Exchange (ikev2) Protocol
Internet Key Exchange (ikev2) Protocol
 
IPsec
IPsecIPsec
IPsec
 
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERSSITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS
 
How Secure are IPsec and SSL VPN encryptions
How Secure are IPsec and SSL VPN encryptionsHow Secure are IPsec and SSL VPN encryptions
How Secure are IPsec and SSL VPN encryptions
 
Vpn
VpnVpn
Vpn
 
Ch32
Ch32Ch32
Ch32
 
Arbol b+
Arbol b+Arbol b+
Arbol b+
 
Level Up! Games & Gamification for Teaching and Learning
Level Up! Games & Gamification for Teaching and LearningLevel Up! Games & Gamification for Teaching and Learning
Level Up! Games & Gamification for Teaching and Learning
 
6WINDGate™ - Powering the New-Generation of IPsec Gateways
6WINDGate™ - Powering the New-Generation of IPsec Gateways6WINDGate™ - Powering the New-Generation of IPsec Gateways
6WINDGate™ - Powering the New-Generation of IPsec Gateways
 
32 Security in_Internet_IP_SEC_SSL/TLS_PGN_VPN_and_Firewalls
32 Security in_Internet_IP_SEC_SSL/TLS_PGN_VPN_and_Firewalls32 Security in_Internet_IP_SEC_SSL/TLS_PGN_VPN_and_Firewalls
32 Security in_Internet_IP_SEC_SSL/TLS_PGN_VPN_and_Firewalls
 
DPDK IPSec Security Gateway Application
DPDK IPSec Security Gateway ApplicationDPDK IPSec Security Gateway Application
DPDK IPSec Security Gateway Application
 
C:\Documents And Settings\Kthibodeau\Desktop\Sales And T Rx Share Brands And ...
C:\Documents And Settings\Kthibodeau\Desktop\Sales And T Rx Share Brands And ...C:\Documents And Settings\Kthibodeau\Desktop\Sales And T Rx Share Brands And ...
C:\Documents And Settings\Kthibodeau\Desktop\Sales And T Rx Share Brands And ...
 
IMS Service Rev. 2015
IMS Service Rev. 2015IMS Service Rev. 2015
IMS Service Rev. 2015
 
A quick wrap up of presentations at ims world forum issue 1
A quick wrap up of presentations at ims world forum issue 1A quick wrap up of presentations at ims world forum issue 1
A quick wrap up of presentations at ims world forum issue 1
 
Session 6 Tp 6
Session 6 Tp 6Session 6 Tp 6
Session 6 Tp 6
 
IMS framework On Labs
IMS framework On LabsIMS framework On Labs
IMS framework On Labs
 
Vpn 3
Vpn 3Vpn 3
Vpn 3
 
Ubuntu SSL VPN
Ubuntu SSL VPNUbuntu SSL VPN
Ubuntu SSL VPN
 

Semelhante a Ipsec vpn v0.1 (20)

IP Security
IP SecurityIP Security
IP Security
 
WLAN and IP security
WLAN and IP securityWLAN and IP security
WLAN and IP security
 
Ipsecurity
IpsecurityIpsecurity
Ipsecurity
 
Ch16
Ch16Ch16
Ch16
 
Lecture14..pdf
Lecture14..pdfLecture14..pdf
Lecture14..pdf
 
Ip Sec
Ip SecIp Sec
Ip Sec
 
Ip Sec Rev1
Ip Sec Rev1Ip Sec Rev1
Ip Sec Rev1
 
Unit 6
Unit 6Unit 6
Unit 6
 
The Security layer
The Security layerThe Security layer
The Security layer
 
Ip Sec
Ip SecIp Sec
Ip Sec
 
Ip security
Ip security Ip security
Ip security
 
Web Security
Web SecurityWeb Security
Web Security
 
IS - SSL
IS - SSLIS - SSL
IS - SSL
 
ESP.ppt
ESP.pptESP.ppt
ESP.ppt
 
VPN presentation - moeshesh
VPN presentation - moesheshVPN presentation - moeshesh
VPN presentation - moeshesh
 
A technical comparison of ip sec and ssl 2005
A technical comparison of ip sec and ssl  2005A technical comparison of ip sec and ssl  2005
A technical comparison of ip sec and ssl 2005
 
I psecurity
I psecurityI psecurity
I psecurity
 
Websecurity
Websecurity Websecurity
Websecurity
 
Ipsec 2
Ipsec 2Ipsec 2
Ipsec 2
 
Ip security
Ip security Ip security
Ip security
 

Último

Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 

Último (20)

Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

Ipsec vpn v0.1

  • 2.
  • 3.
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10. AH – Packet Structure… TUNNEL MODE TRANSPORT MODE Provides Integrity Protection to entire packet irrespective of the mode New IP Header AH Header Original IP Header Payload Authenticated (Integrity Protection) Original IP Header AH Header Payload Authenticated (Integrity Protection
  • 11.
  • 12. Authentication Header - Packet Identifies the protocol of the payload data. Size of AH Packet For Future Use Contains the MAC output used for verifying whether the packet has been altered or not Ensures that only packets within a sliding window of sequence numbers are accepted. Prevents replay attack Unique identifier set by each endpoint of IPSec connection. Used to determine which SA is in use Next Header Payload Length Reserved Security Parameters Index (SPI) Sequence Number Authentication Data
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25. ESP – Packet Structure TUNNEL MODE TRANSPORT MODE New IP Header ESP Header Original IP Header Payload ESP Trailer ESP Auth (Optional) Encrypted Authentication (Integrity Protection) Original IP Header ESP Header Payload ESP Trailer ESP Auth (Optional) Encrypted Authenticated (Integrity Protection)
  • 26. ESP - Packet Contains the data used to authenticate the packet Unique identifier set by each endpoint of IPSec connection. Used to determine which SA is in use Ensures that only packets within a sliding window of sequence numbers are accepted. Prevents replay attack Used with some block ciphers to pad the data to the full length of a block. Size of Padding in Bytes Identifies the protocol of the payload data. Security Parameters Index (SPI) Sequence Number Payload Data Padding Pad Length Next Header Authentication Data (Variable)
  • 27.
  • 28.
  • 29.
  • 30.
  • 31.
  • 32.
  • 33. VPN protocols – Pros & Cons Protocol Strengths Weaknesses PPTP Can protect Non-IP protocols since the layer is operating below the network layer Requires client software (if there is no built-in client) Has known security weaknesses Does not offer strong authentication Supports one session per tunnel L2TP Can protect Non-IP protocols Can support multiple sessions per tunnel Can support RADIUS Can use IPSec to provide encryption and key mgmt service Requires client software (if there is no built-in client)
  • 34. VPN protocols – Pros & Cons Protocol Strengths Weaknesses SSL Already supported by all major web browser Can provide strong encryption Can only protect TCP based communications Requires application servers & clients to support SSL/TLS Typically implemented to authenticate the server to the client and not vice-versa Application Layer VPNs Can provide granular protection for application communications Can only protect some or all of the communications for a single application Often cannot be incorporated in off-the shelf software Uses proprietary encryption or authentication mechanisms that may have unknown flaws

Notas do Editor

  1. Today we will be exploring the concepts of IPSec and its importance to establish a secure end to end communications over the untrusted network (Internet).
  2. IPSec is an suite of protocols used for securing the IP communications over the Internet. Internet Protocol Security ( IPSec ) is a suite of protocols for securing Internet Protocol (IP) communications by authenticating and encrypting each IP packet of a data stream. IPSec also includes protocols for establishing mutual authentication between agents at the beginning of the session and negotiation of cryptographic keys to be used during the session. IPSec can be used to protect data flows between a pair of hosts (e.g. computer users or servers), between a pair of security gateways (e.g. routers or firewalls), or between a security gateway and a host.
  3. IPSec is a set of open standard protocols that govern the secure, private exchange of data across public networks, such as the Internet. It was developed by the Internet Engineering Task Force (IETF). IPSec works on Layer 3, the Network layer of the Open Systems Interconnection 7-layer networking model. By running on Layer 3, IPSec is able to function transparently to applications running on Layer 7. The applications do not require any knowledge of IPSec in order to use it. IPSec is used to create tunnels for Virtual Private Networks (VPN), and also provide confidentiality, authenticity, and integrity of data through use of encryption algorithms. Combined with Internet Key Exchange (IKE), IPSec users can exchange keys, authenticate one another, and securely tunnel encrypted data between peers.
  4. Data origin authentication verifies that each datagram was originated by the claimed sender. Data integrity verifies that the contents of the datagram were not changed in transit, either deliberately or due to random errors. Data confidentiality conceals the cleartext of a message, typically by using encryption. Replay protection assures that an attacker can not intercept a datagram and play it back at some later time without being detected. Automated management of cryptographic keys and security associations assures that a company's VPN policy can be conveniently and accurately implemented throughout the extended network with little or no manual configuration. These functions make it possible for a VPN's size to be scaled to whatever size a business requires.
  5. The concept of a Security Association (SA) is fundamental to IPSec. An SA is a unidirectional (simplex) logical connection between two IPSec systems, uniquely identified by the following triple: -Security Parameter Index -IP Destination Address -Security Protocol The definition of the members is as follows: Security Parameter Index (SPI) This is a 32-bit value used to identify different SAs with the same destination address and security protocol. The SPI is carried in the header of the security protocol (AH or ESP). The SPI has only local significance, as defined by the creator of the SA. The SPI values in the range 1 to 255 are reserved by the Internet Assigned Numbers Authority (IANA). The SPI value of 0 must be used for local implementation-specific purposes only. Generally the SPI is selected by the destination system during the SA establishment. IP Destination Address This address may be a unicast, broadcast or multicast address. However, currently SA management mechanisms are defined only for unicast addresses. Security Protocol This can be either AH or ESP. An SA can be in either of two modes: transport or tunnel, depending on the mode of the protocol in that SA. You can find the explanation of these protocol modes later in this chapter. Because SAs are simplex, for bidirectional communication between two IPSec systems, there must be two SAs defined, one in each direction. An SA gives security services to the traffic carried by it either by using AH or ESP, but not both. In other words, for a connection that should be protected by both AH and ESP, two SAs must be defined for each direction. In this case, the set of SAs that define the connection is referred to as an SA bundle . The SAs in the bundle do not have to terminate at the same endpoint. For example, a mobile host could use an AH SA between itself and a firewall and a nested ESP SA that extends to a host behind the firewall.
  6. An IPSec implementation maintains two databases related to SAs: Security Policy Database (SPD) The Security Policy Database specifies what security services are to be offered to the IP traffic, depending on factors such as source, destination, whether it is inbound, outbound, etc. It contains an ordered list of policy entries, separate for inbound and or outbound traffic. These entries might specify that some traffic must not go through IPSec processing, some must be discarded and the rest must be processed by the IPSec module. Entries in this database are similar to the firewall rules or packet filters. Security Association Database (SAD) The Security Association Database contains parameter information about each SA, such as AH or ESP algorithms and keys, sequence numbers, protocol mode and SA lifetime. For outbound processing, an SPD entry points to an entry in the SAD. That is, the SPD determines which SA is to be used for a given packet. For inbound processing, the SAD is consulted to determine how the packet must be processed.
  7. Mode : SAs operate using modes. A mode is the method in which the IPSec protocol is applied to the packet. IPSec can be used in tunnel mode or transport mode. Typically, the tunnel mode is used for gateway-to-gateway IPSec tunnel protection, but transport mode is used for host-to-host IPSec tunnel protection. A gateway is a device that monitors and manages incoming and outgoing network traffic and routes the traffic accordingly. A host is a device that sends and receives network traffic. • Transport Mode: The transport mode IPSec implementation encapsulates only the packet’s payload. The IP header is not changed. After the packet is processed with IPSec, the new IP packet contains the old IP header (with the source and destination IP addresses unchanged) and the processed packet payload. Transport mode does not shield the information in the IP header; therefore, an attacker can learn where the packet is coming from and where it is going to. • Tunnel Mode: The tunnel mode IPSec implementation encapsulates the entire IP packet. The entire packet becomes the payload of the packet that is processed with IPSec. A new IP header is created that contains the two IPSec gateway addresses. The gateways perform the encapsulation/ de-capsulation on behalf of the hosts. Tunnel mode ESP prevents an attacker from analyzing the data and deciphering it, as well as knowing who the packet is from and where it is going.
  8. IPSec Components IPSec contains the following elements: IKE, AH, ESP. • Internet Key Exchange (IKE) : Provides key management and Security Association (SA) management. The main role of IKE is to be setup Security Association. Also to handle negotiation of protocols and algorithms. • Authentication Header (AH) : Provides authentication and integrity. Provides protection against replay attacks. Does not provide confidentiality. • Encapsulating Security Payload (ESP) : Provides confidentiality, authentication, and integrity.
  9. AH provides authentication and integrity, which protect against data tampering. AH also provides optional anti-replay protection, which protects against unauthorized retransmission of packets. The authentication header is inserted into the packet between the IP header and any subsequent packet contents. The payload is not touched. Although AH protects the packet’s origin, destination, and contents from being tampered with, the identity of the sender and receiver is known. In addition, AH does not protect the data’s confidentiality. If data is intercepted and only AH is used, the message contents can be read.
  10. AH is used to provide integrity and authentication to IP datagram. Optional replay protection is also possible. Although its usage is optional, the replay protection service must be implemented by any IPSec-compliant system. The mentioned services are connectionless, that is they work on a per-packet basis. AH authenticates as much of the IP datagram as possible. Some fields in the IP header change en-route and their value cannot be predicted by the receiver. These fields are called mutable and are not protected: Type of Service (TOS) Flags Fragment Offset Time to Live (TTL) Header Checksum AH can be used in two ways: tunnel mode and transport mode. With tunnel mode the tunneling concept is applied a new IP datagram is constructed and the original IP datagram is made the payload of it. Then AH in transport mode is applied to the resulting datagram. The tunnel mode is used whenever either end of a security association is a gateway. Thus, between two firewalls the tunnel mode is always used. Although gateways are supposed to support tunnel mode only, often they can also work in transport mode. This mode is allowed when the gateway acts as a host, that is in cases when traffic is destined to itself. In tunnel mode the outer headers' IP addresses does not need to be the same as the inner headers' addresses. For example two security gateways may operate an AH tunnel which is used to authenticate all traffic between the networks they connect together. This is a very typical mode of operation. Hosts are not required to support tunnel mode, but often they do. The advantages of the tunnel mode are total protection of the encapsulated IP datagram and the possibility of using private addresses. However, there is an extra processing overhead associated with this mode. AH is an integral part of IPv6. In an IPv6 environment, AH is considered an end-to-end payload and it appears after hop-by-hop, routing, and fragmentation extension headers. The destination options extension header could appear either before or after the AH header. In transport mode the original IP datagram is taken and the AH header is inserted right after the IP header. If the datagram already has IPSec header, then the AH header is inserted before any of those. The transport mode is used by hosts, not by gateways. Gateways are not even required to support transport mode. The advantage of the transport mode is less processing overhead. The disadvantage is that the mutable fields are not authenticated.
  11. This figure shows how the IPSec channel is checked before it passes through the IPSec Channel. AH in transport mode is between 2 end points generally computers. AH in tunnel mode is between gateway to PC or PC to gateway.
  12. AH Format Next Header The Next Header is an 8-bit field that identifies the type of the next payload after the Authentication Header. The value of this field is chosen from the set of IP protocol numbers defined in the most recent "Assigned Numbers" RFC from the Internet Assigned Numbers Authority (IANA). Payload Length This field is 8 bits long and contains the length of the AH header expressed in 32-bit words, minus 2. It does not relate to the actual payload length of the IP packet as a whole. If default options are used, the value is 4. (Three 32-bit fixed words plus three 32-bit words of authentication data minus two.) Reserved This field is reserved for future use. Its length is 16 bits and it is set to zero. Security Parameter Index (SPI) This field is 32 bits in length. Sequence Number This 32-bit field is a monotonically increasing counter which is used for replay protection. Replay protection is optional; however, this field is mandatory. The sender always includes this field and it is at the discretion of the receiver to process it or not. At the establishment of an SA the sequence number is initialized to zero. The first packet transmitted using the SA has a sequence number of 1. Sequence numbers are not allowed to repeat. Thus the maximum number of IP packets that can be transmitted on any given SA is 232-1. After the highest sequence number is used, a new SA and consequently a new key is established. Anti-replay is enabled at the sender by default. If upon SA establishment the receiver chooses not to use it, the sender does not concern with the value in this field anymore. Authentication Data This is a variable-length field, also called Integrity Check Value (ICV). The ICV for the packet is calculated with the algorithm selected at the SA initialization. The authentication data length is an integral multiple of 32 bits. As its name tells, it is used by the receiver to verify the integrity of the incoming packet. When doing the ICV calculation, the mutable fields are considered to be filled with zero.
  13. Keyed hash algorithm creates a hash based on the message and pre-shared key (between the two end points) Hash is added to the AH packet header IPSec uses Hash Message Authentication Code (HMAC-MD5) and HMAC-SHA-1 Another common MAC algorithm used is AES Cipher Block Chaining MAC IP Header fields that may legitimately change (TTL, IP Header Checksum) are excluded from Integrity Protection process.
  14. Internet Key Exchange IPSec works hand-in-hand with ISAKMP, otherwise known as IKE, or Internet Key Exchange. IKE provides a key exchange mechanism, when used in conjunction with IPSec you can encrypt data, create security associations (SA), and operate VPNs. IKE protocol is used to negotiate, create and manage Security Associations (SA) SA is a generic term for a set of values that define the IPSec features and protection applied to a connection. SA can also be manually set by two parties but cannot be updated. IKE uses 5 different types of exchanges to create SA, transfer status and error info and define new Diffie Hellman groups.
  15. There are 5 types of IKE Exchanges Out of these five only the two are most widely used i.e. Main Mode or Aggressive Mode for the Phase 1 And Quick Mode for Phase 2 for the IPSec VPN.
  16. IKE Phase 1 : 1.To successfully negotiate a secure channel through which an IPSec SA can be negotiated. Channel created is called IKE SA\\ 2.Provides bi-directional encryption and authentication for subsequent IKE exchanges namely Transfer status, error information and creation of Diffie-Hellman group 3.IKE SA can be established through either of the following two modes: Main Mode Aggressive Mode
  17. Step 1 Interesting traffic initiates the IPSec process — Traffic is deemed interesting when the IPSec security policy configured in the IPSec peers starts the IKE process.   Step 2 IKE phase one — IKE authenticates IPSec peers and negotiates IKE SAs during this phase, setting up a secure channel for negotiating IPSec SAs in phase two.  Step 3 IKE phase two — IKE negotiates IPSec SA parameters and sets up matching IPSec SAs in the peers.  Step 4 Data transfer — Data is transferred between IPSec peers based on the IPSec parameters and keys stored in the SA database.  Step 5 IPSec tunnel termination — IPSec SAs terminate through deletion or by timing out.
  18. In IKE Phase 1 : Phase 1 is where the two ISAKMP peers establish a secure, authenticated channel with which to communicate. This is called the ISAKMP Security Association (SA). "Main Mode" and "Aggressive Mode" each accomplish a phase 1 exchange. "Main Mode" and "Aggressive Mode" MUST ONLY be used in phase 1. The first pair of message is mainly to negotiate Security Association policy. It contains the encryption algorithm and Integrity Protection Algorithm Authentication is mainly accomplished by using pre-shared key or digital signatures or public key encryption. In Main Mode the keys are exchanged only after the tunnel is encrypted so there is no possibility of sniffing the key in the middle.
  19. Second Pair of Messages performs key Exchange through Diffie Hellman using the parameters negotiated during first step. IDs are not shared until the third pair of messages so that the keys established through diffie hellman can protect the IDs In third Pair of Messages, each end point authenticate to the other and by this time all messages are encrypted
  20. This is the summary. Main Mode is an instantiation of the ISAKMP Identity Protect Exchange: The first two messages negotiate policy; the next two exchange Diffie-Hellman public values and ancillary data (e.g. nonces) necessary for the exchange; and the last two messages authenticate the Diffie-Hellman Exchange. The authentication method negotiated as part of the initial ISAKMP exchange influences the composition of the payloads but not their purpose. The XCHG for Main Mode is ISAKMP Identity Protect.
  21. Aggressive Mode is faster than the Main Mode in such a way that there are only three messages that are exchanged in the phase 1. The first message Endpoint A sends all SA parameters, Diffie Hellman key exchange and its ID. The second message Endpoint B sends all SA parameters, Diffie Hellman key exchange and its authentication payload. The final message or the third message authenticates the sender.
  22. Key exchange happens before Diffie-Hellman parameters are exchanged Identity information is not always hidden hence adversary can realize the parties involved in the authentication process . If PKI is used then the identity information gets concealed. Susceptible to Man in the middle attacks (Pre-Shared Key Cracking). This is because, keys are exchanged in the very first pair itself. Thus all the keys , usernames are passed in clear-text using IKE Aggressive Mode. Usernames are susceptible to brute-force guessing when using IKE Aggressive Mode.
  23. What is IKE Phase 2 exchange ? Used to establish an SA for the actual IPSec connection. This SA is referred to as IPSec SA. IPSec SA is uni-directional. Data encryption takes place here in this phase.
  24. ESP is used to provide integrity check, authentication and encryption to IP datagram. Optional replay protection is also possible. These services are connectionless, they operate on a per-packet basis. The set of desired services are selectable upon SA establishment. There are two modes : Transport Mode and Tunnel Mode.
  25. Like AH, ESP can be used in two ways: transport mode and tunnel mode. In transport mode the original IP datagram is taken and the ESP header is inserted right after the IP header. If the datagram already has IPSec header, then the ESP header is inserted before any of those. The ESP trailer and the optional authentication data are appended to the payload. ESP in transport mode provides neither authentication nor encryption for the IP header. This is a disadvantage, since false packets might be delivered for ESP processing. The advantage of transport mode the lower processing overhead. As in the case of AH, ESP in transport mode is used by hosts, not gateways. Gateways are not even required to support transport mode. Tunnel mode applies the tunneling principle. A new IP packet is constructed with a new IP header and then ESP in transport mode is applied. Since the original datagram becomes the payload data for the new ESP packet, its protection is total if both encryption and authentication are selected. However, the new IP header is still not protected. The tunnel mode is used whenever either end of a security association is a gateway. Thus, between two firewalls the tunnel mode is always used.
  26. Security Parameter Index (SPI) This field is 32 bits in length. Sequence Number This 32-bit field is a monotonically increasing counter. Same as in AH. Payload Data The Payload Data field is mandatory. It consists of a variable number of bytes of data described by the Next Header field. This field is encrypted with the cryptographic algorithm selected during SA establishment. Padding Most encryption algorithms require that the input data must be an integral number of blocks. Also, the resulting ciphertext (including the Padding, Pad Length and Next Header fields) must terminate on a 4-byte boundary, so that Next Header field is right aligned. That's why this variable length field is included. It can be used to hide the length of the original messages too. However, this could adversely impact the effective bandwidth. Padding is an optional field. Note: The encryption covers the Payload Data, Padding, Pad Length and Next Header fields. Pad Length This 8-bit field contains the number of the preceding padding bytes. It is always present, and the value of 0 indicates no padding. Next Header The Next Header is an 8-bit mandatory field that shows the data type carried in the payload, for example an upper-level protocol identifier such as TCP. The values are chosen from the set of IP Protocol Numbers defined by the IANA. Authentication Data This field is variable in length and contains the ICV calculated for the ESP packet from the SPI to the Next Header field inclusive. The Authentication Data field is optional. It is included only when integrity check and authentication have been selected at SA initialization time. The ESP specifications require two authentication algorithms to be supported: HMAC with MD5 and HMAC with SHA-1. Often the simpler keyed versions are also supported by the IPSec implementations.
  27. The above are the differences between the AH and ESP.
  28. Why two protocols? Knowing about the security services of ESP, one might ask if there is really a requirement for AH. Why does ESP authentication not cover the IP header as well? There is no official answer to these questions, but here are some points that justify the existence of two different IPSec authentication protocols: ESP requires strong cryptographic algorithms to be implemented, whether it will actually be used or not. Strong cryptography is an over-hyped and sensitive topic in some countries, with restrictive regulations in place. It might be troublesome to deploy ESP-based solutions in such areas. However, authentication is not regulated and AH can be used freely around the world. Often only authentication is needed. While ESP could have been specified to cover the IP header as well, AH is more performant compared to ESP with authentication only, because of the simpler format and lower processing overhead. It makes sense to use AH in these cases. Having two different protocols means finer-grade control over an IPSec network and more flexible security options. By nesting AH and ESP for example, one can implement IPSec tunnels that combine the strengths of both protocols.
  29. IPSec is the prevalent network layer VPN protocol. There are scenarios where-in other VPN protocols are required to be implemented Data Link Layer VPN protocol; example PPTP , L2TP, L2F Transport Layer VPN protocol ; example SSL Application Layer VPN protocol ;example SSH
  30. Types of VPN : 1. Site to site VPN : in which there are two VPN devices at two different locations. And encryption and decryption takes place in these boxes.
  31. VPN connectivity would be transparent to the users. Labor costs for configuring clients/ gateways reduces. Deployment would be easy as only the gateways needs to be configured. Existent Routers could be used as VPN gateway, only if it supports VPN. Hardware cost of gateway might be high.
  32. Client to Site VPN: In this type of VPN, one end is a VPN device other end is a client. So encryption and decryption takes place at external client as well as at the vpn device.
  33. Different VPN PROTOCOL with their strength and weakness can be understood from the above slide.