A B S T R A C T. Index Terms: MPPE; PPTP; RC4; Cipher; VPN; MSCHAPv2 I. INTRODUCTION

Size: px
Start display at page:

Download "A B S T R A C T. Index Terms: MPPE; PPTP; RC4; Cipher; VPN; MSCHAPv2 I. INTRODUCTION"

Transcription

1 Performance and Strength Comparison Of Various Encryption Protocol of PPTP VPN. Anupriya Shrivastava,M A Rizvi National Institute of Technical Teacher s Training and Research Bhopal, India 1, 2 anushrivastava1989@gmail.com 1, marizvinitttr@bpl.ac.in 2 A B S T R A C T In order to prevent spoofing and hacking of the data, OSI model provides numerous security protocols such as Internet Protocol Security (IPSec) in network layer and Socket Secured Layer (SSL) in transport layer etc. There are a large number of ways to implement the Virtual Private Network (VPN) that create the illusion of a private network within public domain. One such protocol is Point to Point Tunneling Protocol (PPTP). An attempt has been made in this paper to compare the performance of various encryption protocols in Point-to-Point Protocol based Virtual Private Network. We analyze the latency values for different protocols. Next we compare the relative cryptic strengths of each of these protocols and show that compromising on the security does not result in much gain in data rate. Index Terms: MPPE; PPTP; RC4; Cipher; VPN; MSCHAPv2 I. INTRODUCTION Remote access is common need for the traveling persons like businessman, directors who desire to get connected to their organizations private network from far-off locations. Due to the valuable information it carries, the security issues must be considered carefully. One of the popular technologies used to achieve these goals is VPN. A private network is extended across a public network, as the Internet, through VPN [5]. This allows sharing of data in public networks as if they were directly connected. Some popular VPN technologies include PPTP, which works on port TCP 1723 [6], Layer 2 Tunneling Protocol (L2TP), Internet protocol security (IPSec) and Secure Socket layer (SSL). Several commercial and open Source VPN products are now available that can be configureured to provide VPN services with varying characteristic [7]. Although a great deal of work is being done to standardize the VPNs, neither of the trusted VPN technologies are IETF standards yet [8]. Implementation of VPN are done through different technique, Point-to-Point Tunneling Protocol (PPTP) is one of method for implementation. To encapsulate PPP Packets, PPTP uses a control channel over TCP and a GRE tunnel. PPTP protocol is being tunneled to implement functionality such as security. Encryption or authentication features are not specified by PPTP protocol. Being a Microsoft implementation, the PPTP package that comes shipped-in with the Windows Operating System has varying degrees of authentication and encryption protocols. The primary intention is to provide to the VPN users a kind of security and access from far-off locations (remote) that are found in any state-of-theart VPN technology. The encryption protocol - Microsoft Point-to-Point Encryption, as suggested by the name, was an initial Microsoft implementation. But, it is now available in all common Operating Systems such as Linux. Even android-based devices come built-in with PPTP software , IJAFRC All Rights Reserved

2 Figure 1. Setting up PPTP VPN in android-based mobile MPPE encrypts data in Point-to-Point Protocol (PPP)-based dial-up connections or Point-to-Point Tunneling Protocol (PPTP) virtual private network (VPN) connections. Supported encryption scheme for MPPE are 128-bit key (strong), 56-bit key, and 40-bit key (standard). Between VPN client and VPN server there is a data security for PPTP connection that is provided by MPPE. II. RELATED WORK Author [1] provides the information regarding the availability of patches under Linux that allow PPP to support RC4-compatible 40, 56 and 128 bit encryption. As PPTP uses PPP so some people makes the mistake of assuming that there is a need of a modem but that is no longer essential. Moreover, the methodology used to connect to the IP network is transparent to PPTP. Figure 2 shows the IP packet frame with encrypted portion. Figure 2. PPTP packet format with encryption Pall and Zorn, [2] have shown in the RFC how the length of the session key to be used for initializing encryption tables can be handled.128-bit and 40-bit session keys are currently supported by MPPE. Thambiraja, Ramesh and Umarani [3] in their research paper, have shown that RC4 is faster and more efficient protocol compared to AES for encrypting large packets. Throughput for encryption, work load by CPU, cost for energy and variation in key size were the performance metrics used by them. Also, they have shown that RC4 takes less time to encrypt the files. Thus, we can conclude that MPPE, which internally uses RC4, is a better protocol as compared to other AES protocols for heavy traffic networks , IJAFRC All Rights Reserved

3 Figure 3.Algorithm to derive cipher text from key using RC4 Nadhem, Daniel, Kenneth, Bertram and Jacob [4], showed that single-byte bias attack on RC4 is quite effective in recovering early plain-text bytes in the fixed-plaintext multi-session setting. Dr. Sabah Nassir Hussein FCMI and Abdul HadiQais Abdul Hadi [10], in their research paper used the security protocol PPTP, L2TP and IPSec on dedicated private network and VPN to see the impacts on those two networks. Performance test result of the private network is implemented using OPNET Version 14.0 by simulating two different networks and applying different security protocols. Using OPNET they measure the efficiency of performance and Quality of service (Qos) of the networks that are implemented for this purpose they have shown different output for security protocols like voice conferencing jitter, mean opinion score (MOS), Download response time across the network, FTP download response time and video conferencing packet delay variation for security protocols PPTP, L2TP and IPSec. III. WORKING OF MPPE ENCRYPTION MPPE alone does not expand or compress data, but the protocol is frequently used in conjunction with Microsoft Point-to-Point Compression which compresses data across PPP or VPN links. Negotiation of MPPE happens within the Compression Control Protocol (CCP), a sub protocol of PPP. This can lead to incorrect belief that it is a compression protocol. RC4 is the most widely used software stream cipher incorporated in MPPE as well. Once an initial session key has been derived, then the initialization RC4 contexts are as follows: rc4_key (RC4Key, Length_Of_Key, Initial_Session_Key) The encryption of data is performed using following function: Data (encrypted) = f (rc4 key, data length, data) where f =rc4 It can be observed that the length of the key is a critical parameter in determining the encryption strength because of which we prefer using 128-bit MPPE over 40/56-bit MPPE protocol. So during stateful synchronization RC4 tables are reinitialized, now it is possible using the same key two different packets may be encrypted. For this reason, in lossy network environments the stateful mode SHOULD NOT be used for this condition layer two tunnels on the Internet can be an example. IV. EXPERIMENTAL SETUP Dell Precision T3610 system is used with, Intel Xeon processor E v2, 32 GB RAM, for both client and server systems. Operating system Windows Vista machine is configureured as a PPTP Server by using the Incoming Connection functionality. A pool of addresses is assign in the IP address range P.Q.R.S P.Q.R.Z from which Server will select starting IP for itself and one among the remaining for , IJAFRC All Rights Reserved

4 Client. Operating system Windows 8 is configureured as a PPTP Client. In the cases studied, we vary the encryption option from the Properties section of the Client. Next, a connection is established from PPTP client to PPTP server. Connection between client and server occurs in three phases: Phase 1: Connection initiation by VPN client and determination of authentication protocol to be used. Firstly Establish a TCP connection between client and server. The message format will be Msg = F (Server IP, Server Port).Then VPN client sends a connection request to VPN server, If the VPN server is up and running, it responds back with connection reply. Now client and server decide upon the link control parameters. Then VPN client suggests the authentication (such as PAP, MSCHAP) and encryption (such as MPPE) protocols. The message format will be: Msg = F (Auth Proto = a1, a2 an Encryption Proto = e1, e2 en); Now server will decide to communicate with client using any or all of the above mentioned protocol, it responds back to the client with one of the following messages: a) ACK : in case of straight agreement (agrees to one/any among a1, a2... and one/any among e1, e2 ); b) NACK : in case it want the client to choose another protocol; REJ: in case it wants to reject the connection, this is shown in Figure.4. Figure. 4. First phase of PPTP, post TCP connection Phase 2: This is an authentication phase where the authentication is performed between Client and Server using PAP, CHAP or MSCHAP protocols. The user credentials sent may be in plain-text format or encrypted depending upon the protocol chosen. Phase 3: Once the authentication is successful, virtual interfaces (of the form pppx) are brought up. Server assign an IP to the client and itself from the pool of free IPs. To verify the status of VPN connection can be checked as follows is shown in Figure , IJAFRC All Rights Reserved

5 Figure 5: Properties can be viewed on Status tab in Windows Next we run a stream of ping traffic using the command: Ping <Client IP> -n 1000 Two scenarios are considered with same authentication protocol: MSCHAPv2 but different encryption protocols: MPPE-40 bit and MPPE-128 bit. CASE 1: Figure 6 shows the output taken on a networking tool Wire shark when MPPE-128 bit encryption is chosen. The X-axis shows the time illustrated in the HH:MM:SS format with 1 tick interval = 10 seconds. Y-axis shows the number of packets per tick. As time increases, the graph shifts towards the left and the most recent capture appears on the right hand side. Figure 6: Wire shark I/O result showing the amount of Bytes transferred with time (MPPE 128) V. OBSERVATION The average number of IP packets transferred per tick interval is around 100 with occasional peaks at the rate > 250 packets/tick. Also there are a few dips which show that the data rate is suddenly lowered when PPTP control packets are transferred. CASE 2: Figure 7 shows the output taken on a networking tool Wire shark when MPPE-40 bit encryption is chosen. The X-axis shows the time illustrated in the HH:MM:SS format with 1 tick interval = , IJAFRC All Rights Reserved

6 10 seconds. Y-axis shows the number of packets per tick. As time increases, the graph shifts towards the left and the most recent capture appears on the right hand side. Figure 7: Wire shark I/O result showing the amount of Bytes transferred with time (MPPE 40) The average number of IP packets transferred per tick is around 70, which is around 25 % better than that observed in case of previous stronger protocol. Though, there are certain peaks as well which shows that the weaker encryption does take significantly less time in between. Again, a few dips can be observed where the data rate gets reduced to < 10 packets/tick due to the transfer of control packets. VI. CONCLUSION AND FUTURE WORK With an ever increasing risk of attacks on VPN traffic, it is imperative that the user must ensure that the encryption and authentication protocols are strong enough to be able to withstand such attacks. The experiments shown above also suggest that one should opt for a weaker encryption protocol only if either one of the Server or Client does not support a stronger one. Though the experiment has been performed for PPTP, the results very well apply to L2TP as well because both use PPP protocol for encryption. There is scope for improvement with respect to the strength of MPPE protocol. It makes use of RC4 stream cipher. There exists no authentication method for cipher text stream. As a result of which the bit-flipping attack can expose its vulnerability. The stream can be modified by an attacker in transit and can manipulate single bits so as to modify the output stream with hardly any possibility of detection. VII. REFERENCES [1] [Online] Available: [2] [Online] Available: [3] Thambiraja, Ramesh and Umarani, a Survey on Various Most Common Encryptions Techniques, International Journal of Advanced Research in Computer Science and Software Engineering. [4] Nadhem, Daniel, Kenneth, Bertram and Jacob, On the Security of RC4 in TLS, 22nd USENIX Security Symposium. [5] [Online]Available: work , IJAFRC All Rights Reserved

7 [6] K. Hamzeh,G. Pall, W. Verthein, J. Taarud, W. Little, G. Zorn, point to point tunneling protocol.rfc2637(july 1999). [7] Shashank Khanvilkar and Ashfaq Khokhar, Virtual Private Networks: An Overview with Performance Evaluation, /04/$ IEEE. [8] [Online]Available: [9] Bruce Schneier, Mudge, and David Wagne, Cryptanalysis of Microsoft's PPTP Authentication Extensions (MS-CHAPv2), Springer-Verlag Berlin Heidelberg, [10] Dr. Sabah Nassir Hussein FCMI and Abdul HadiQais Abdul Hadi, the Impact of Using Security Protocols in Dedicated Private Network and Virtual Private Network, INTERNATIONAL JOURNAL OF SCIENTIFIC & TECHNOLOGY RESEARCH VOLUME 2, ISSUE 11, NOVEMBER [11] R. Malhotra, R. Narula, Techno-Evaluation and Empirical Study of Virtual Private Networks Using Simulations, Journal of Computing, Volume 3, Issue 7, July [12] M. Finlayson, J. Harrison, R. Sugarman,VPN TECHNOLOGIES A COMPARISON" February 2003, updated June [13] Narayan. S., Brooking, K. ;de Vere, S, Network performance analysis of VPN protocols: An empirical comparison on different operating system, Networks Security, Wireless Communications and Trusted Computing, NSWCTC '09, International Conference on (Volume: 1). [14] Narayan. S., Brooking, K.; de Vere, S, Network Evolution of VPN Protocols in window 2003 environment, Advanced Computer Theory and Engineering, ICACTE , IJAFRC All Rights Reserved

Chapter 10 Security Protocols of the Data Link Layer

Chapter 10 Security Protocols of the Data Link Layer Chapter 10 Security Protocols of the Data Link Layer IEEE 802.1x Point-to-Point Protocol (PPP) Point-to-Point Tunneling Protocol (PPTP) [NetSec], WS 2005/06 10.1 Scope of Link Layer Security Protocols

More information

VPNS BY RICK FREY.

VPNS BY RICK FREY. VPNS BY RICK FREY www.rickfreyconsulting.com WHAT IS A VPN? A Virtual Private Network is a means by which two or more normally non-adjacent networks are connected through virtual wires. www.rickfreyconsulting.com

More information

CTS2134 Introduction to Networking. Module 08: Network Security

CTS2134 Introduction to Networking. Module 08: Network Security CTS2134 Introduction to Networking Module 08: Network Security Denial of Service (DoS) DoS (Denial of Service) attack impacts system availability by flooding the target system with traffic or by exploiting

More information

Review on protocols of Virtual Private Network

Review on protocols of Virtual Private Network Review on protocols of Virtual Private Network Shaikh Shahebaz 1, Sujay Madan 2, Sujata Magare 3 1 Student, Dept. Of MCA [JNEC College] Cidoco N-6, Aurangabad, Maharashtra, India 2 Student Dept. of MCA

More information

Virtual Private Networks.

Virtual Private Networks. Virtual Private Networks thm@informatik.uni-rostock.de http://wwwiuk.informatik.uni-rostock.de/ Content Virtual Private Networks VPN Basics Protocols (IPSec, PPTP, L2TP) Objectives of VPNs Earlier Companies

More information

Network Security. Chapter 10 Security Protocols of the Data Link Layer

Network Security. Chapter 10 Security Protocols of the Data Link Layer Network Security Chapter 10 Security Protocols of the Data Link Layer IEEE 802.1x Point-to-Point Protocol () Point-to-Point Tunneling Protocol (PPTP) Layer 2 Tunneling Protocol (L2TP) Virtual Private Networks

More information

Configuring Client-Initiated Dial-In VPDN Tunneling

Configuring Client-Initiated Dial-In VPDN Tunneling Configuring Client-Initiated Dial-In VPDN Tunneling Client-initiated dial-in virtual private dialup networking (VPDN) tunneling deployments allow remote users to access a private network over a shared

More information

Configuring L2TP over IPsec

Configuring L2TP over IPsec CHAPTER 62 This chapter describes how to configure L2TP over IPsec on the ASA. This chapter includes the following topics: Information About L2TP over IPsec, page 62-1 Licensing Requirements for L2TP over

More information

Network Security. Chapter 11 Security Protocols of the Data Link Layer. Scope of Link Layer Security Protocols

Network Security. Chapter 11 Security Protocols of the Data Link Layer. Scope of Link Layer Security Protocols Network Security Chapter 11 Security Protocols of the Data Link Layer! IEEE 802.1Q, IEEE 802.1X & IEEE 802.1AE! Point-to-Point Protocol (PPP)! Point-to-Point Tunneling Protocol (PPTP)! Layer 2 Tunneling

More information

An Effective Calibration of VOIP Internet Telephony Performance using VPN between PAC and PNS

An Effective Calibration of VOIP Internet Telephony Performance using VPN between PAC and PNS An Effective Calibration of VOIP Internet Telephony Performance using VPN between PAC and PNS Hyung Moo Kim, and Jae Soo Yoo, Member, IEEE Abstract In this paper, we have created VoIP terminals that use

More information

CS 393 Network Security. Nasir Memon Polytechnic University Module 13 Virtual Private Networks

CS 393 Network Security. Nasir Memon Polytechnic University Module 13 Virtual Private Networks CS 393 Network Security Nasir Memon Polytechnic University Module 13 Virtual Private Networks Course Logistics HW due Monday. HW 6 posted. Due in a week. Questions regarding homework are best answered

More information

Analysis of VPN Protocols

Analysis of VPN Protocols Analysis of VPN Protocols ECE 646 Final Project Presentation Tamer Mabrouk Touhidur Satiar Overview VPN Definitions Emergence of VPN Concept of Tunneling VPN Classification Comparison of Protocols Customer

More information

PPP Configuration Options

PPP Configuration Options PPP Configuration Options 1 PPP Configuration Options PPP can be configured to support various functions including: Authentication using either PAP or CHAP Compression using either Stacker or Predictor

More information

Virtual Private Networks (VPNs)

Virtual Private Networks (VPNs) CHAPTER 19 Virtual Private Networks (VPNs) Virtual private network is defined as customer connectivity deployed on a shared infrastructure with the same policies as a private network. The shared infrastructure

More information

L2TP Configuration. L2TP Overview. Introduction. Typical L2TP Networking Application

L2TP Configuration. L2TP Overview. Introduction. Typical L2TP Networking Application Table of Contents L2TP Configuration 1 L2TP Overview 1 Introduction 1 Typical L2TP Networking Application 1 Basic Concepts of L2TP 2 L2TP Tunneling Modes and Tunnel Establishment Process 4 L2TP Features

More information

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2. P2 Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE 802.11i, IEEE 802.1X P2.2 IP Security IPsec transport mode (host-to-host), ESP and

More information

IP Mobility vs. Session Mobility

IP Mobility vs. Session Mobility IP Mobility vs. Session Mobility Securing wireless communication is a formidable task, something that many companies are rapidly learning the hard way. IP level solutions become extremely cumbersome when

More information

Cheating CHAP. Sebastian Krahmer February 2, 2002

Cheating CHAP. Sebastian Krahmer February 2, 2002 Cheating CHAP Sebastian Krahmer krahmer@cs.uni-potsdam.de February 2, 2002 Abstract The Challenge Handshake Authentication Protocol (CHAP) is used to verify the identity of a peer in a 3-way handshake

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

A Proposal for a Remote Access Method using GSCIP and IPsec

A Proposal for a Remote Access Method using GSCIP and IPsec A Proposal for a Remote Access Method using GSCIP and IPsec Keisuke Imamura, Hidekazu Suzuki, Akira Watanabe Graduate School of Science and Technology, Meijo University 1-501 Shiogamaguchi, Tempaku-ku,

More information

Virtual private networks

Virtual private networks Technical papers Virtual private networks Virtual private networks Virtual private networks (VPNs) offer low-cost, secure, dynamic access to private networks. Such access would otherwise only be possible

More information

Network Access Flows APPENDIXB

Network Access Flows APPENDIXB APPENDIXB This appendix describes the authentication flows in Cisco Identity Services Engine (ISE) by using RADIUS-based Extensible Authentication Protocol (EAP) and non-eap protocols. Authentication verifies

More information

UK TV ACCESS SET UP GUIDE

UK TV ACCESS SET UP GUIDE UK TV ACCESS SET UP GUIDE For technical support please contact us at: support@uktvaccess.com If it is a new set up you are having trouble with, please tell us which device and operating system you are

More information

Parallelizing IPsec: switching SMP to On is not even half the way

Parallelizing IPsec: switching SMP to On is not even half the way Parallelizing IPsec: switching SMP to On is not even half the way Steffen Klassert secunet Security Networks AG Dresden June 11 2010 Table of contents Some basics about IPsec About the IPsec performance

More information

User Guide IP Connect CSD

User Guide IP Connect CSD The contents of this document are subject to revision without notice due to continued progress in methodology, design and manufacturing. Wireless Maingate AB shall have no liability for any error or damages

More information

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802.

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802. WEP Weakness Csci388 Wireless and Mobile Security Access Control:, EAP, and Xiuzhen Cheng cheng@gwu.edu 1. IV is too short and not protected from reuse 2. The per packet key is constructed from the IV,

More information

Comparing TCP performance of tunneled and non-tunneled traffic using OpenVPN. Berry Hoekstra Damir Musulin OS3 Supervisor: Jan Just Keijser Nikhef

Comparing TCP performance of tunneled and non-tunneled traffic using OpenVPN. Berry Hoekstra Damir Musulin OS3 Supervisor: Jan Just Keijser Nikhef Comparing TCP performance of tunneled and non-tunneled traffic using OpenVPN Berry Hoekstra Damir Musulin OS3 Supervisor: Jan Just Keijser Nikhef Outline Introduction Approach Research Results Conclusion

More information

L2TP over IPsec. About L2TP over IPsec/IKEv1 VPN

L2TP over IPsec. About L2TP over IPsec/IKEv1 VPN This chapter describes how to configure /IKEv1 on the ASA. About /IKEv1 VPN, on page 1 Licensing Requirements for, on page 3 Prerequisites for Configuring, on page 4 Guidelines and Limitations, on page

More information

based computing that takes place over the Internet, basically a step on from Utility Computing.

based computing that takes place over the Internet, basically a step on from Utility Computing. REVIEW OF LITERATURE Joseph Davies & Elliot Lewis (2003) In this paper Cloud Computing is a general term used to describe a new class of network based computing that takes place over the Internet, basically

More information

DPX8000 Series Deep Service Switching Gateway User Configuration Guide Firewall Service Board Module v1.0

DPX8000 Series Deep Service Switching Gateway User Configuration Guide Firewall Service Board Module v1.0 DPX8000 Series Deep Service Switching Gateway User Configuration Guide Firewall Service Board Module v1.0 i Hangzhou DPtech Technologies Co., Ltd. provides full- range technical support. If you need any

More information

Grandstream Networks, Inc. GWN7000 Multi-WAN Gigabit VPN Router VPN Configuration Guide

Grandstream Networks, Inc. GWN7000 Multi-WAN Gigabit VPN Router VPN Configuration Guide Grandstream Networks, Inc. GWN7000 Multi-WAN Gigabit VPN Router VPN Configuration Guide Table of Contents SUPPORTED DEVICES... 5 INTRODUCTION... 6 GWN7000 VPN FEATURE... 7 OPENVPN CONFIGURATION... 8 OpenVPN

More information

PPP Tunneling. Step by step explanation and configuration for creating PPP Tunnel

PPP Tunneling. Step by step explanation and configuration for creating PPP Tunnel PPP Tunneling Step by step explanation and configuration for creating PPP Tunnel 1 Point-to-Point Protocol Point-to-Point Protocol (PPP) is used to establish a tunnel (direct connection) between two nodes.

More information

Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science

Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science History of computer network protocol development in 20 th century. Development of hierarchical

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

ENSC 427: Communication Networks. Spring Final Report Analysis of Applications Through IP VPN.

ENSC 427: Communication Networks. Spring Final Report Analysis of Applications Through IP VPN. ENSC 427: Communication Networks Spring 2014 0 Final Report Analysis of Applications Through IP VPN www.sfu.ca/~leetonyl/ensc427group12.html Group 12 Lee, Tony Nguyen, Anthony Truong, Henson 301111050

More information

RADIUS Configuration. Overview. Introduction to RADIUS. Client/Server Model

RADIUS Configuration. Overview. Introduction to RADIUS. Client/Server Model Table of Contents RADIUS Configuration 1 Overview 1 Introduction to RADIUS 1 Client/Server Model 1 Security and Authentication Mechanisms 2 Basic Message Exchange Process of RADIUS 2 RADIUS Packet Format

More information

Virtual Private Network

Virtual Private Network Running head: Virtual Private Network Virtual Private Network Ann Funk ICTN 6870 ADVANCED NETWORK SECURITY Virtual Private Network Page 1 of 13 Table of Contents Abstract... 2 Introduction... 3 What is

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

Hardware Management Console External Connectivity Security for IBM POWER5 Processor-based Systems

Hardware Management Console External Connectivity Security for IBM POWER5 Processor-based Systems Hardware Management Console External Connectivity Security for IBM POWER5 Processor-based Systems March 2, 2007 by: Jason Stapels Ann Burkes Brian Myers Table of Contents 1 Introduction...3 1.1 Disclaimer...3

More information

MZ Firmware Release Notes

MZ Firmware Release Notes Page 1 MZ Firmware Release Notes This document summarizes the following firmware releases: Firmware Release Number Release Date See Page 11z50 12 March 2012 page 2 11z48 04 October 2011 page 2 11z29 28

More information

MZ Firmware Release Notes

MZ Firmware Release Notes Page 1 MZ Firmware Release Notes This document summarizes the following firmware releases: Firmware Release Number Release Date See Page 11z48 04 October 2011 page 2 11z29 28 July 2010 page 3 11q4 09 May

More information

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP AN IPSWITCH WHITEPAPER The Definitive Guide to Secure FTP The Importance of File Transfer Are you concerned with the security of file transfer processes in your company? According to a survey of IT pros

More information

Achieving End-to-End Security in the Internet of Things (IoT)

Achieving End-to-End Security in the Internet of Things (IoT) Achieving End-to-End Security in the Internet of Things (IoT) Optimize Your IoT Services with Carrier-Grade Cellular IoT June 2016 Achieving End-to-End Security in the Internet of Things (IoT) Table of

More information

Encryption setup for gateways and trunks

Encryption setup for gateways and trunks Encryption setup for gateways and trunks This chapter provides information about encryption setup for gateways and trunks. Cisco IOS MGCP gateway encryption, page 1 H.323 gateway and H.323/H.225/H.245

More information

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL Q&A PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL This document answers questions about Protected Extensible Authentication Protocol. OVERVIEW Q. What is Protected Extensible Authentication Protocol? A.

More information

Microsoft Privacy Protected Network Access: Virtual Private Networking and Intranet Security

Microsoft Privacy Protected Network Access: Virtual Private Networking and Intranet Security Operating System Microsoft Privacy Protected Network Access: Virtual Private Networking and Intranet Security White Paper Abstract The Microsoft Windows operating system includes technology to secure communications

More information

Configuring Encryption for Gateways and Trunks

Configuring Encryption for Gateways and Trunks CHAPTER 24 This chapter contains information on the following topics: Overview for Cisco IOS MGCP Gateway Encryption, page 24-1 Overview for H.323 Gateway and H.323/H.225/H.245 Trunk Encryption, page 24-2

More information

IP SLAs Overview. Finding Feature Information. Information About IP SLAs. IP SLAs Technology Overview

IP SLAs Overview. Finding Feature Information. Information About IP SLAs. IP SLAs Technology Overview This module describes IP Service Level Agreements (SLAs). IP SLAs allows Cisco customers to analyze IP service levels for IP applications and services, to increase productivity, to lower operational costs,

More information

Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure

Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure Question Number (ID) : 1 (jaamsp_mngnwi-088) You are the administrator for medium-sized network with many users who connect remotely. You have configured a server running Microsoft Windows Server 2003,

More information

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 8 Networking Essentials

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 8 Networking Essentials A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e Chapter 8 Networking Essentials Objectives Learn about the protocols and standards Windows uses for networking Learn how to connect

More information

MS-PPTP 1, 1. Abstract( )

MS-PPTP 1, 1. Abstract( ) FS-TR00-06 Aug. 02, 2000 (26 pages) Technical Report MS-PPTP 1, 1 1 372-2 ( ) e-mail: {logic, chlim}@future.co.kr Abstract( ) PPTP(Point-to-Point Protocol) PPP encapsulation tunneling VPN. PPP. PPP PPTP

More information

IPSec. Overview. Overview. Levente Buttyán

IPSec. Overview. Overview. Levente Buttyán IPSec - brief overview - security associations (SAs) - Authentication Header (AH) protocol - Encapsulated Security Payload () protocol - combining SAs (examples) Overview Overview IPSec is an Internet

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

Cisco How Virtual Private Networks Work

Cisco How Virtual Private Networks Work Table of Contents How Virtual Private Networks Work...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1 Components Used...1 Background Information...1 What Makes a VPN?...2 Analogy:

More information

WAP Security. Helsinki University of Technology S Security of Communication Protocols

WAP Security. Helsinki University of Technology S Security of Communication Protocols WAP Security Helsinki University of Technology S-38.153 Security of Communication Protocols Mikko.Kerava@iki.fi 15.4.2003 Contents 1. Introduction to WAP 2. Wireless Transport Layer Security 3. Other WAP

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Network Systems. Bibliography. Outline. General principles about Radius server. Radius Protocol

Network Systems. Bibliography. Outline. General principles about Radius server. Radius Protocol Bibliography General principles about Radius server Bibliography Network System Radius Protocol Claude Duvallet University of Le Havre Faculty of Sciences and Technology 25 rue Philippe Lebon - BP 540

More information

Configuring Virtual Private Networks

Configuring Virtual Private Networks Configuring Virtual Private Networks This chapter describes how to configure, verify, maintain, and troubleshoot a Virtual Private Network (VPN). It includes the following main sections: VPN Technology

More information

Networking interview questions

Networking interview questions Networking interview questions What is LAN? LAN is a computer network that spans a relatively small area. Most LANs are confined to a single building or group of buildings. However, one LAN can be connected

More information

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho Internet Security - IPSec, SSL/TLS, SRTP - 29th. Oct. 2007 Lee, Choongho chlee@mmlab.snu.ac.kr Contents Introduction IPSec SSL / TLS SRTP Conclusion 2/27 Introduction (1/2) Security Goals Confidentiality

More information

Transport Level Security

Transport Level Security 2 Transport Level Security : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l12, Steve/Courses/2013/s2/css322/lectures/transport.tex,

More information

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information

Hardware Acceleration for Cryptographic Functions

Hardware Acceleration for Cryptographic Functions Hardware Acceleration for Cryptographic Functions (AES Algorithm) By: Ahmed Moussa Outline Introduction Why Accelerate Cryptographic Functions? Why Hardware Acceleration? Approaches Literature Review Problem

More information

Hillstone IPSec VPN Solution

Hillstone IPSec VPN Solution 1. Introduction With the explosion of Internet, more and more companies move their network infrastructure from private lease line to internet. Internet provides a significant cost advantage over private

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Security in Network Layer Implementing security in application layer provides flexibility in security

More information

Virtual Private Networks

Virtual Private Networks EN-2000 Reference Manual Document 8 Virtual Private Networks O ne of the principal features of routers is their support of virtual private networks (VPNs). This document discusses transmission security,

More information

Secure channel, VPN and IPsec. stole some slides from Merike Kaeo

Secure channel, VPN and IPsec. stole some slides from Merike Kaeo Secure channel, VPN and IPsec stole some slides from Merike Kaeo 1 HTTP and Secure Channel HTTP HTTP TLS TCP TCP IP IP 2 SSL and TLS SSL/TLS SSL v3.0 specified

More information

Measuring MPLS overhead

Measuring MPLS overhead Measuring MPLS overhead A. Pescapè +*, S. P. Romano +, M. Esposito +*, S. Avallone +, G. Ventre +* * ITEM - Laboratorio Nazionale CINI per l Informatica e la Telematica Multimediali Via Diocleziano, 328

More information

DPX8000 Series Deep Service Switching Gateway User Configuration Guide Probe Service Board Module v1.0

DPX8000 Series Deep Service Switching Gateway User Configuration Guide Probe Service Board Module v1.0 DPX8000 Series Deep Service Switching Gateway User Configuration Guide Probe Service Board Module v1.0 i Hangzhou DPtech Technologies Co., Ltd. provides full- range technical support. If you need any help,

More information

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang School of Computer Sciences Universiti Sains Malaysia Pulau Pinang Information Security & Assurance Assignment 2 White Paper Virtual Private Network (VPN) By Lim Teck Boon (107593) Page 1 Table of Content

More information

ASA Remote Access VPN IKE/SSL Password Expiry and Change for RADIUS, TACACS, and LDAP Configuration Example

ASA Remote Access VPN IKE/SSL Password Expiry and Change for RADIUS, TACACS, and LDAP Configuration Example ASA Remote Access VPN IKE/SSL Password Expiry and Change for RADIUS, TACACS, and LDAP Configuration Example Document ID: 116757 Contributed by Michal Garcarz, Cisco TAC Engineer. Nov 25, 2013 Contents

More information

VPN World. MENOG 16 Istanbul-Turkey. By Ziad Zubidah Network Security Specialist

VPN World. MENOG 16 Istanbul-Turkey. By Ziad Zubidah Network Security Specialist VPN World MENOG 16 Istanbul-Turkey By Ziad Zubidah Network Security Specialist What is this Van used for?! Armed Van It used in secure transporting for valuable goods from one place to another. It is bullet

More information

Unified Services Router Release Notes

Unified Services Router Release Notes : 1.09B32_WW Published Date: Mar 21, 2014 Copyright 2014 Copyright Notice This publication, including all photographs, illustrations and software, is protected under international copyright laws, with

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

Real-time and Reliable Video Transport Protocol (RRVTP) for Visual Wireless Sensor Networks (VSNs)

Real-time and Reliable Video Transport Protocol (RRVTP) for Visual Wireless Sensor Networks (VSNs) Real-time and Reliable Video Transport Protocol (RRVTP) for Visual Wireless Sensor Networks (VSNs) Dr. Mohammed Ahmed Abdala, Mustafa Hussein Jabbar College of Information Engineering, Al-Nahrain University,

More information

Using Mobile Computers Lesson 12

Using Mobile Computers Lesson 12 Using Mobile Computers Lesson 12 Objectives Understand wireless security Configure wireless networking Use Windows mobility controls Synchronize data Use BitLocker Drive Encryption Use remote network connections

More information

Virtual Private Network

Virtual Private Network VPN and IPsec Virtual Private Network Creates a secure tunnel over a public network Client to firewall Router to router Firewall to firewall Uses the Internet as the public backbone to access a secure

More information

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline Course Number: NET 226 Course Title: Routing and Switching II Class Hours: 1 Lab Hours: 4 Credit Hours: 3 Course Description: This course introduces WAN theory and design, WAN technology, PPP, Frame Relay,

More information

iii PPTP... 7 L2TP/IPsec... 7 Pre-shared keys (L2TP/IPsec)... 8 X.509 certificates (L2TP/IPsec)... 8 IPsec Architecture... 11

iii PPTP... 7 L2TP/IPsec... 7 Pre-shared keys (L2TP/IPsec)... 8 X.509 certificates (L2TP/IPsec)... 8 IPsec Architecture... 11 iii PPTP................................................................................ 7 L2TP/IPsec........................................................................... 7 Pre-shared keys (L2TP/IPsec)............................................................

More information

Virtual Private Networks

Virtual Private Networks Chapter 12 Virtual Private Networks Introduction Business has changed in the last couple of decades. Companies now have to think about having a global presence, global marketing, and logistics. Most of

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP,

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, VPN, and Firewalls 32.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 32.2 Figure 32.1 Common structure

More information

Cisco 5921 Embedded Services Router

Cisco 5921 Embedded Services Router Data Sheet Cisco 5921 Embedded Services Router The Cisco 5921 Embedded Services Router (ESR) is a Cisco IOS software router application. It is designed to operate on small, low-power, Linux-based platforms

More information

Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers

Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers Objective A Virtual Private Network (VPN) is a private network that is used to virtually

More information

Transport Layer Security

Transport Layer Security Transport Layer Security TRANSPORT LAYER SECURITY PERFORMANCE TESTING OVERVIEW Transport Layer Security (TLS) and its predecessor Secure Sockets Layer (SSL), are the most popular cryptographic protocols

More information

Secure VPN Server Deployed on Raspberry Pi

Secure VPN Server Deployed on Raspberry Pi Secure VPN Server Deployed on Raspberry Pi Pooja Karan Bist Akansha Santosh Mekade Anurag Mohan Nair Madhumita Chatterjee Abstract - With the increase in data accumulation, manipulation and the need for

More information

Double-clicking an entry opens a new window with detailed information about the selected VPN tunnel.

Double-clicking an entry opens a new window with detailed information about the selected VPN tunnel. The Barracuda NextGen Admin VPN tab provides information on all VPN connections that are configured on the Barracuda NextGen Firewall F-Series. Selecting the icons in the ribbon bar under the VPN tab takes

More information

Wireless Terminal Emulation Advanced Terminal Session Management (ATSM) Device Management Stay-Linked

Wireless Terminal Emulation Advanced Terminal Session Management (ATSM) Device Management Stay-Linked Wireless Terminal Emulation Advanced Terminal Session Management (ATSM) Device Management Stay-Linked Secure Communications Stay-Linked Secure Communications Guide Page 1 Rev. 10.0.0 Dated: 04/26/10 Table

More information

HUAWEI USG6000 Series Next-Generation Firewall Technical White Paper VPN HUAWEI TECHNOLOGIES CO., LTD. Issue 1.1. Date

HUAWEI USG6000 Series Next-Generation Firewall Technical White Paper VPN HUAWEI TECHNOLOGIES CO., LTD. Issue 1.1. Date HUAWEI USG6000 Series Next-Generation Firewall Technical White Paper VPN Issue 1.1 Date 2014-03-14 HUAWEI TECHNOLOGIES CO., LTD. 2014. All rights reserved. No part of this document may be reproduced or

More information

Security in IEEE Networks

Security in IEEE Networks Security in IEEE 802.11 Networks Mário Nunes, Rui Silva, António Grilo March 2013 Sumário 1 Introduction to the Security Services 2 Basic security mechanisms in IEEE 802.11 2.1 Hidden SSID (Service Set

More information

Secure Transmission for Interactive Three-Dimensional Visualization System

Secure Transmission for Interactive Three-Dimensional Visualization System Secure Transmission for Interactive Three-Dimensional Visualization System 저자저널명발행기관 NDSL URL Yun, H.Y. ; Yoo, Sun Kook Journal of International Society for Simulation Surgery International Society for

More information

L2TP Network Server. LNS Service Operation

L2TP Network Server. LNS Service Operation This chapter describes the support for Layer 2 Tunneling Protocol (L2TP) Network Server (LNS) functionality on Cisco ASR 5500 chassis and explains how it is configured. The product Administration Guides

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastry,, David Wagner Presented by Paul Ruggieri 1 Introduction What is TinySec? Link-layer security architecture

More information

8. Network Layer Contents

8. Network Layer Contents Contents 1 / 43 * Earlier Work * IETF IP sec Working Group * IP Security Protocol * Security Associations * Authentication Header * Encapsulation Security Payload * Internet Key Management Protocol * Modular

More information

NETGEAR-FVX Relation. Fabrizio Celli;Fabio Papacchini;Andrea Gozzi

NETGEAR-FVX Relation. Fabrizio Celli;Fabio Papacchini;Andrea Gozzi NETGEAR-FVX538 Relation Fabrizio Celli;Fabio Papacchini;Andrea Gozzi -2008- Abstract Summary... 2 Chapter 1: Introduction... 4 Chapter 2: LAN... 6 2.1 LAN Configuration... 6 2.1.1 First experiment: DoS

More information

CLIENT SERVER SYNERGY USING VPN

CLIENT SERVER SYNERGY USING VPN CLIENT SERVER SYNERGY USING VPN 1 CHETAN S MORE, 2 AMAN ANNAD, 3 KUSHAGRA RAIZADA, 4 MANUJ SRIVASTAVA 1,2,3,4 Department of Electronics and Telecommunication Engineering, Bharati Vidyapeeth (Deemed To

More information

IP Security. Have a range of application specific security mechanisms

IP Security. Have a range of application specific security mechanisms IP Security IP Security Have a range of application specific security mechanisms eg. S/MIME, PGP, Kerberos, SSL/HTTPS However there are security concerns that cut across protocol layers Would like security

More information

Network Working Group

Network Working Group Network Working Group Request for Comments: 2637 Category: Informational K. Hamzeh Ascend Communications G. Pall Microsoft Corporation W. Verthein 3Com J. Taarud Copper Mountain Networks W. Little ECI

More information

Cryptography and secure channel. May 17, Networks and Security. Thibault Debatty. Outline. Cryptography. Public-key encryption

Cryptography and secure channel. May 17, Networks and Security. Thibault Debatty. Outline. Cryptography. Public-key encryption and secure channel May 17, 2018 1 / 45 1 2 3 4 5 2 / 45 Introduction Simplified model for and decryption key decryption key plain text X KE algorithm KD Y = E(KE, X ) decryption ciphertext algorithm X

More information