IPSec - Internet Protocol Security (2024)

IPSec is one of the new buzz words these days in the networking security area. It's becoming very popular and also a standard in most operating systems. Windows 2000 fully supports IPSec and that's most probably where you are likely to find it. Routers these days also support IPSec to establish secure links and to ensure that no-one can view or read the data they are exchanging.

When the original IP (Internet Protocol) specification was created, it didn't really include much of a security mechanisim to protect it from potential hackers. There were 2 reasons they didn't give IP some kind of security. First was because back then (we are talking around 30 years ago) most people thought that users and administrators would continue to behave fairly well and not make any serious attempts to compromise other people's traffic. Second reason was because the cryptographic technology needed to provide adequate security simply wasn't widely available and in most cases not even known about!

How IPSec Works

The Internet Security Agreement/Key Management Protocol and Oakley ( ISAKMP)

ISAKMP provides a way for two computers to agree on security settings and exchange a security key that they can use to communicate securely. A Security Association (SA) provides all the information needed for two computers to communicate securely. The SA contains a policy agreement that controls which algorithms and key lengths the two machines will use, plus the actual security keys used to securely exchange information.

There are two steps in this process. First, the two computers must agree on the following three things:

1) The encryption algorithm to be used (DES, triple DES)

2) Which algorithm they'll use for verifying message integrity (MD5 or SHA-1)

3) How connections will be authenticated: using public-key certificate, a shared secret key or Kerberos.

Once all that has been sorted out, they start another round of negotiations which cover the following:

1) Whether the Authentication Header (AH) protocol will be used

2) Whether the Encapsulating Security Payload (ESP) protocol will be used

3) Which encryption algorithm will be used for ESP

4) Which authentication protocol will be used for AH

IPSec has 2 mechanisms which work together to give you the end result, which is a secure way to send data over public networks. Keep in mind that you can use both or just one of these mechanisms together.

These mechanisms are:

  • Authentication Header (AH)
  • Encapsulating Security Payload - ESP

The Authentication Header (AH) Mechanism

The Authentication Header information is added into the packet which is generated by the sender, right between the Network (Layer 3) and Transport (Layer 4) Layer (see picture below) of the OSI model.

Authentication protects your network, and the data it carries, from tampering. Tampering might be a hacker sitting between the client and server, altering the contents of the packets sent between the client and server, or someone trying to impersonate either the client or server, thus fooling the other side and gaining access to sensitive data.

To overcome this problem, IPSec uses an Authentication Header (AH) to digitally sign the entire contents of each packet. This signature provides 3 benefits:

1) Protects against replay attacks. If an attacker can capture packets, save them and modify them, and then send them to the destination, then they can impersonate a machine when that machine is not on the network. This is what we call a replay attack. IPSec will prevent this from happening by including the sender's signature on all packets.

2) Protection against tampering. The signatures added to each packet by IPSec means that you can't alter any part of a packet undetected.

3) Protection against spoofing. Each end of a connection (e.g client-server) verifies the other's identity with the authentication headers used by IPSec.

The AH is computed on the entire packet, including payload (upper layers - 4,5,6,7) and headers of each layer. The following picture shows us a packet using AH :

IPSec - Internet Protocol Security (1)

Below is the analysis of the Authentication Header:

IPSec - Internet Protocol Security (2)

AH Algorithms

For point-to-point communication (e.g client to server), suitable authentication algorithms include keyed Message Authentication Codes (MACs) based on symmetric encryption algorithms (e.g DES) or on one-way hash functions (e.g MD5 or SHA-1).

For multicast communication (e.g between a group of routers), one-way hash algorithms combined with asymmetric signature algorithms are usually used, but they are also more cpu intensive.

The Encapsulating Security Payload - ESP

The Authentication Header (AH) we spoke about will protect your data from tampering, but it will not stop people from seeing it. For that, IPSec uses an encryption which provides the Encapsulating Security Payload (ESP). ESP is used to encrypt the entire payload of an IPSec packet (Payload is the portion of the packet which contains the upper layer data).

ESP is a bit more complex than AH because alone it can provide authentication, replay-proofing and integrity checking. It acomplishes this by adding 3 separate components:

  • An ESP header
  • An ESP trailer and
  • An ESP authentication block.

Each of these components contains some of the data needed to provide the necessary authentication and integrity checking. To prevent tampering, an ESP client has to sign the ESP header, application data, and ESP trailer into one unit, of course ESP is used to encrypt the application data and the ESP trailer to provide confidentiality. The combination of this overlapping signature and encryption operation provides good security.

Let's have a look at a packet using IPSec - ESP:

IPSec - Internet Protocol Security (3)

IPSec - Internet Protocol Security (4)

IPSec can get very complicated and messy. I have tried keeping everything as simple as possible, but you should keep in mind that this topic can be studied in far greater depth than is presented here!

IPSec - Internet Protocol Security (5)

IPSec - Internet Protocol Security (6)On the left you are seeing the analysis of the Authentication Header.

AH Algorithms

For point-to-point communication (e.g client to server), suitable authentication algorithms include keyed Message Authentication Codes (MACs) based on symmetric encryption algorithms (e.g DES) or on one-way hash functions (e.g MD5 or SHA-1).

For multicast communication (e.g between a group of routers), one-way hash algorithms combined with asymmetric signature algorithms are usually used, but they are also more cpu intensive.

The Encapsulating Security Payload - ESP

The Authentication Header (AH) we spoke about will protect your data from tampering, but it will not stop people from seeing it. For that, IPSec uses an encryption which provides the Encapsulating Security Payload (ESP). ESP is used to encrypt the entire payload of an IPSec packet (Payload is the portion of the packet which contains the upper layer data).

ESP is a bit more complex than AH because alone it can provide authentication, replay-proofing and integrity checking. It acomplishes this by adding 3 separate components:

1) An ESP header

2) An ESP trailer and

3) An ESP authentication block.

Each of these components contains some of the data needed to provide the necessary authentication and integrity checking. To prevent tampering, an ESP client has to sign the ESP header, application data, and ESP trailer into one unit, of course ESP is used to encrypt the application data and the ESP trailer to provide confidentiality. The combination of this overlapping signature and encryption operation provides good security.

Let's have a look at a packet using IPSec - ESP:

IPSec - Internet Protocol Security (7)

IPSec - Internet Protocol Security (8)

IPSec can get very complicated and messy. I have tried keeping everything as simple as possible, but you should keep in mind that this topic can be studied in far greater depth than is presented here!

IPSec - Internet Protocol Security (2024)

FAQs

What are the 3 main protocols that IPSec uses? ›

Some IPSec protocols are given below.
  • Authentication header (AH)
  • Encapsulating security payload (ESP)
  • Internet key exchange (IKE)

How secure is IPSec? ›

IPsec is secure because it adds encryption* and authentication to this process. *Encryption is the process of concealing information by mathematically altering data so that it appears random. In simpler terms, encryption is the use of a "secret code" that only authorized parties can interpret.

How do I secure my IPSec tunnel? ›

  1. Reduce the VPN gateway attack surface. ...
  2. Verify only CNSSP 15-compliant algorithms are in use. ...
  3. Avoid using default VPN settings. ...
  4. Remove unused or non-compliant cryptography suites. ...
  5. Apply vendor-provided updates. ...
  6. Protect the essential.

What is a limitation of Internet Protocol security IPSec )? ›

Disadvantages of IPSec

Compatibility Issues: IPSec can have compatibility issues with some network devices and applications, which can lead to interoperability problems. Performance Impact: IPSec can impact network performance due to the overhead of encryption and decryption of IP packets.

Which VPN protocol is best for IPsec? ›

IKEv2/IPSec's ability to connect quickly makes it great for mobile phones using cellular data. L2TP/IPSec is best for manual VPN configuration since it's easy to set up.

What is the difference between IPsec and VPN? ›

IPsec is commonly used for site-to-site connections, effectively linking two segments of a private network over the internet. SSL VPNs function at the application layer. They are designed to provide secure access to specific applications rather than the entire network.

Can IPsec be blocked? ›

In some cases, there are unauthorized IPsec VPN connection attempts. By default, they are all blocked by the firewall, but it might be an eyesore to see multiple phase1 negotiation errors on the VPN events, as some of the errors might be negotiation errors for a legitimate VPN connection.

Is IPsec better than SSL? ›

IPsec provides network-layer security, encrypting entire data packets, making it a popular choice for full network communications. On the other hand, SSL VPNs focus on application-layer security, ensuring only specific application data is encrypted. The "more secure" label depends on the context.

Is IPsec outdated? ›

The Dated Legacy: IPsec

IPsec, once a stalwart in secure communications, is now facing its reckoning. As a complex and aging technology, its shortcomings have become increasingly apparent.

What kind of attacks IPsec can protect against? ›

If an attacker can capture packets, save them and modify them, and then send them to the destination, then they can impersonate a machine when that machine is not on the network. This is what we call a replay attack. IPSec will prevent this from happening by including the sender's signature on all packets.

How do I keep my IPsec tunnel alive? ›

There are two methods which can make the firewall attempt to keep a non-mobile IPsec tunnel up and active at all times: automatic ping and periodic check. These options are available in the settings for each IPsec phase 2 entry. See Keep Alive for additional details on these settings.

How to implement an IPsec internet protocol security? ›

Create a security method:
  1. Select Actions > Properties. ...
  2. Select IPsec Settings > Customize. ...
  3. Under Key exchange (Main Mode), select Advanced > Customize. ...
  4. Select Add. ...
  5. Select the algorithms that you want to use for each purpose. ...
  6. Move the security method that you have added to the top of the list. ...
  7. Select OK.

What are the vulnerabilities of IPsec protocol? ›

Man in the middle attack

As we already saw, IPSec VPN uses keys to identify each other. In this vulnerability, an attacker may be able to recover a weak Pre-Shared Key. Thus, this attack targets IKE's handshake implementation used for IPsec-based VPN connections. Using these keys, it can decrypt connections.

Will IPsec make firewalls obsolete? ›

No, IPsec will not make firewalls obsolete. Firewalls provide a different layer of network security that complements the encryption and authentication provided by IPsec.

What are the three major benefits of using IPsec? ›

IPsec provides the following security services for traffic at the IP layer: Data origin authentication—identifying who sent the data. Confidentiality (encryption)—ensuring that the data has not been read en route. Connectionless integrity—ensuring the data has not been changed en route.

What are the 3 most common VPN protocols? ›

The 3 most common VPN protocols are OpenVPN, L2TP/IPsec, and IKEv2/IPsec.

What are the three major components of IPsec? ›

IPSec contains the following elements:
  • Encapsulating Security Payload (ESP): Provides confidentiality, authentication, and integrity.
  • Authentication Header (AH): Provides authentication and integrity.
  • Internet Key Exchange (IKE): Provides key management and Security Association (SA) management.

Is IPsec a layer 3 protocol? ›

More specifically, IPsec is a group of protocols that are used together to set up secure connections between devices at layer 3 of the OSI model (the network layer).

What are the three main types of IPsec policies that can be configured in select 3? ›

There are three main types of IPsec configuration: Policy Based, Static Route Based, and Dynamic Route Based. In this tutorial we will create a simple Policy Based tunnel between two cloud providers by using VNS3.

Top Articles
Richard Branson unveils succession plan to give Virgin Atlantic to his kids
Is an Airbnb or a Hotel Right for Your Next Trip? - NerdWallet
Barstool Sports Gif
7 C's of Communication | The Effective Communication Checklist
Koopa Wrapper 1 Point 0
Week 2 Defense (DEF) Streamers, Starters & Rankings: 2024 Fantasy Tiers, Rankings
Frank Lloyd Wright, born 150 years ago, still fascinates
From Algeria to Uzbekistan-These Are the Top Baby Names Around the World
My Boyfriend Has No Money And I Pay For Everything
Evita Role Wsj Crossword Clue
Progressbook Brunswick
Iron Drop Cafe
Purple Crip Strain Leafly
ATV Blue Book - Values & Used Prices
Slag bij Plataeae tussen de Grieken en de Perzen
Pwc Transparency Report
Uhcs Patient Wallet
All Buttons In Blox Fruits
The Cure Average Setlist
Theresa Alone Gofundme
Me Cojo A Mama Borracha
Pretend Newlyweds Nikubou Maranoshin
Vigoro Mulch Safe For Dogs
Curry Ford Accident Today
20 Different Cat Sounds and What They Mean
Euro Style Scrub Caps
Walmart Near South Lake Tahoe Ca
Sorrento Gourmet Pizza Goshen Photos
Cornedbeefapproved
Goodwill Of Central Iowa Outlet Des Moines Photos
Cinema | Düsseldorfer Filmkunstkinos
10-Day Weather Forecast for Santa Cruz, CA - The Weather Channel | weather.com
The Clapping Song Lyrics by Belle Stars
Imagetrend Elite Delaware
Gideon Nicole Riddley Read Online Free
Frostbite Blaster
Log in or sign up to view
Today's Final Jeopardy Clue
Toonily The Carry
Craigs List Jonesboro Ar
Craigslist Mexicali Cars And Trucks - By Owner
Autum Catholic Store
Foxxequeen
Login
[Teen Titans] Starfire In Heat - Chapter 1 - Umbrelloid - Teen Titans
Borat: An Iconic Character Who Became More than Just a Film
Jackerman Mothers Warmth Part 3
Campaign Blacksmith Bench
How To Win The Race In Sneaky Sasquatch
Obituaries in Westchester, NY | The Journal News
Latest Posts
Article information

Author: Otha Schamberger

Last Updated:

Views: 6479

Rating: 4.4 / 5 (55 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Otha Schamberger

Birthday: 1999-08-15

Address: Suite 490 606 Hammes Ferry, Carterhaven, IL 62290

Phone: +8557035444877

Job: Forward IT Agent

Hobby: Fishing, Flying, Jewelry making, Digital arts, Sand art, Parkour, tabletop games

Introduction: My name is Otha Schamberger, I am a vast, good, healthy, cheerful, energetic, gorgeous, magnificent person who loves writing and wants to share my knowledge and understanding with you.