IPv6 Traffic Hijack Test System and Defense Tools Using DNSSEC

Size: px
Start display at page:

Download "IPv6 Traffic Hijack Test System and Defense Tools Using DNSSEC"

Transcription

1 IPv6 Traffic Hijack Test System and Defense Tools Using DNSSEC Lin Tao Liu Wu Duan Haixin Sun Donghong Abstract IPv6 is widely deployed in recent years, but IPv6 protocols still have many security threats, especially the traffic hijack in LAN (Local Area Network). In this paper we implement an IPv6 traffic hijack test system to help user aware the security risks, and then design a defense tool using DNSSEC to avoid traffic hijack attack. Keywords-IPv6; Security; Traffic Hijack; Attack Testting I. INTRODUCTION When IPv6 (RFC 2460) [1] was designed, it s compulsory to include IPSec in IPv6. Thus, it s claimed that IPv6 is more secure than IPv4. In fact, IPSec isn t implemented in most IPv6 network and this leads to a lot of security problem. The attacker can implement IPv6 LAN traffic hijack easily. Like IPv4, an IPv6 client should get the link-layer address (MAC address) of gateway to send their packets to the global network. If the IPv6 global address and default gateway address of the client are configured statically, the client will use NDP (Neighbor Discovery Protocol, in RFC 2461) [2] to get the MAC address of gateway. If the client wants to configure the IPv6 global address dynamically using RDP (Router Discovery Protocol, in RFC 2461) [2], DHCP,in this paper we take RDP for an example. Unfortunately, the attacker can forge both NDP and RDP packets in LAN, and then he can assign a fake MAC address of gateway to the client and the client will send his packets to the attacker, which is traffic hijack. Traffic hijack may cause great risk. If the attacker modifies the http traffic and then returns a phishing web page, the user account and password may be stolen. Someone may think that https and some security controls can avoid this risk. For https, we take Gmail for an example, user usually type in URL bar and Google server will send a redirect response of https link, but the attacker can discard the redirect response, and return a phishing web page directly. As a result, the trust system of https will not work. The rest of this paper is organized as follows. In section 2, we introduce security threats of existing protocols. Section 3 shows the details on implementation of IPv6 LAN traffic hijack test system. Section 4 describes the defense tools using DNSSEC. Finally we present our conclusions in section 5. II. BACKGROUND In this section, we assume that the reader has the basic acknowledgment of IPv6 and Ethernet. Thus, we concentrate on explaining the essential points of protocol s vulnerabilities, attacking method and some existing solutions to the attack. A. Vulnerabilities of Existing Protocols 1) Neighbor Discovery Protocol: IPv6 uses NDP to replace ARP in IPv4. There are two message formats in NDP, i.e. NS (Neighbor Solicitation) and NA (Neighbor Advertisement). In the LAN, client sends NS message to the whole LAN for gateway s link-layer address which means that the attacker can sniff the NS message, and then the gateway use NA message to response its MAC address. The NA message has an override flag, when the flag is set, it indicates that the advertisement should override an existing cache entry and update the cached link-layer address. In this result, the attacker can forge a NA message (a packet in LAN) with a fake link-layer address and setting the override flag, and then send it to the client. If client accepts the forged packet, the client s cached link-layer address of gateway will be updated and the client s traffic will be hijack by the attacker. Fig1 shows the attack. Figure 1. Attack on NDP 2) Link-local Address: In IPv6, link-local address is an important address for every network interface. This address /11/$ IEEE

2 first 64 bits is specified (fe80::/64) and last 64 bits are generated by the interface MAC address using EUI-64 algorithm (RFC 2464) [3]. The EUI-64 algorithm is reversible which means that we can get the MAC address by the linklocal address without any request. Thus, if client configure gateway (router) with link-local address, NDP is unnecessary when getting the gateway s MAC address. 3) Router Discovery Protocol: Client can use RDP to configure the IPv6 global address and router address dynamically. There two message formats in RDP, i.e. RS (Router Solicitation) and RA (Router Advertisement). In the LAN, client sends RS message to the whole LAN for the information used to configure. The router response a RA message including the 64-bits prefix, router s link-local address and router priority etc. with RA message, client will use EUI-64 algorithm to generate the last 64 bits of the IPv6 global address and set the router s link-local address to the default router. The problem is that, the attacker can forge a RA message with attacker s link-local address and high router priority. If the forged RA message is accepted, client will set the attacker s link-local address to the default router and he s traffic will be hijacked by the attacker. The main vulnerability of these protocols is that, all the messages are without any authentication. The attacker can forge the message and control the client s neighbor entries and routing table easily. B. Existing Solutions to the Threats 1) SEND (Secure Neighbor Discovery, RFC 3971) [4]: To avoid these security threats, RFC 3971 give a solution that message like NA, RA, NS and RS should extend an additional field. The message sender should give a RSA signature, and the receiver can authenticate the message with an X509 certificate. But the trust system is hard to build. Just like IPSec, although it makes traffic more secure, clients don t prefer to implement it. 2) Filters in Switches: Now, some switches have some filter, and the filters can detect the malicious message and discard them. This kind of switch isn t widely use and updating the existing switches need a large amount of work and much money. In addition, switch is not flexible when some new attack occurs, so the clients need some flexible tools to detect and avoid the known and unknown attack. So we need some lightweight method to help user aware the security risks and avoid traffic hijack. III. DESIGN OF IPV6 LAN TRAFFIC HIJACK TEST SYSTEM In the section, we will introduce the techniques and implementation of our IPv6 LAN traffic hijack test system. This system is composed of two modules (Traffic Hijack Module and Traffic Modification Module) and running in Linux system. The Traffic Hijack Module forges the RA and NA message to hijack the traffic. The Traffic Modification Module implements the man-in-the-middle attack on http traffic to help users aware the security risks. A. Traffic Hijack Module This module is divided into 4 components: Initialization, NS & RS Sniffer, Forged NA and Forged RA, which can be seen in Fig. 2. Figure 2. Traffic Hijack Module Initialization: There are some initial information and pre-works which include: o IPv6 global address of the legal gateway o The attacker s MAC address o The attacker s link-local address generated by MAC address o Enable the IPv6 forwarding Sniffer: this component is equivalent to a sniffer. The sniffer catches the NS, RS packets in the LAN and extracts some important fields of the packets. For NS message, we extract the target address (MAC address of whom is asked for) and the source address (sender s address). For RS message, we extract the source address (sender s address). NA Forger: If a NS packet is caught and its target address is the gateway address, this component will generate a NA packet with attacker s MAC address and send it to the client (the NS packet s sender). RA Forger: If a RS packet is caught this component will generate a RA packet with attacker s link-local address and high route s priority and send it to the client (the RS packet s sender). Figure 3. Traffic Hijack After this module running, if a client uses NDP or RDP to ask for the gateway s MAC address, his traffic will be hijacked by the attacker. Because we enable IPv6 forwarding, the traffic

3 will still forward to the gateway, and the client can feel nothing, but the path has been changed like Fig. 3. B. Traffic Modification Module This module implements a man-in-the-middle attack on http traffic and it will inject a link at the top of the page. If the user clicks the link, we can show the vulnerabilities, risks of existing protocols and provide some tools to avoid it. Fig. 4 shows the original web site and Fig. 5 shows the web site modified by this module. Traffic Analysis: This part extract the packet s protocol type e.g. ICMPv6, TCP, and UDP etc. For TCP packets, we extract the destination port to indentify http packets (http packet s destination port usually is 80). Packet Forwarding: Because we enable IPv6 forwarding, the non-http packet will send to the gateway automatically. Link injection: For client s http request packets, the attacker modifies the source address to attacker s address and sends them to http server, when the http server returns the response packets, the attacker modifies the destination address to client s address and sends it to client. Fig. 7 shows the address modification. At the same time, we search the string "</head>" (html head tag) in the response traffic and add the link after it. If a client clicks the link, we record the client s IPv6 global address for the component of Client Control. Figure 4. Original web site Figure 7. Address modification This test system only needs to be deployed on one client in the LAN, and it helps client to aware the risks of their network. Some defense tools are also available from the injected link. Figure 5. Web site modified by our module This module is composed of 4 parts as seen in Fig. 6. Figure 6. Traffic modify module Client Control: If a client has clicked the injected link recently, this means the client has known the risks and we won t inject the link again. The clients are identified by their IPv6 global address. IV. DESIGN OF DEFENSE TOOLS The key to the problem of traffic hijack is that we need to add some authentication to the NDP and RDP message. Also, the trust system should not be hard to deploy. Therefore, we can design the defense tools based on the existing trust system being widely deployed. DNSSEC (DNS Security Extensions, in RFC 2535) [7] builds a trust system based on PKI and is supported by most DNS services now, and the network managers can add some resource records to the DNS services their own easily. In addition, DNS server is necessary for client to browse most web sites. As a result, we can utilize DNSSEC to help client authenticate the NDP and RDP message. The defense tools can divide into two parts: The detection tool will fetch the correct information, and the filtering tool will reject the malicious message. A. Detection tool 1) Additional resource records of DNS: The network manager should add some resource records to DNS server and make the DNS service support DNSSEC, that clients can fetch the correct information use from DNS service.

4 a) To authenticate a NA message, the client should know the correct MAC address of the gateway. At first, the client only knows the Gateway s IPv6 address, e.g. "2001:da8:2:101::1", then a resource record for DNS reverse lookup should be added. When reverse lookup "2001:da8:2:101::1", the service should return "MAC00121e5e4020.router.cmbl.ccert.edu.cn". "cmbl.ccert.edu.cn" represents the zone of the client s network. The child zone "router" means that it s a router (gateway) of the network. "MAC00121e5e4020" is generated by the string "MAC" and the MAC address of the gateway. If client lookup "2001:da8:2:101::1", he will get this record, then he can get the string " MAC00121e5e4020" from the domain name and the MAC address "00:12:1e:5e:40:20". b) To authenticate a RA message, the client should know the correct link-local address of the router. When a client receives a RA message, he will get the 64-bits prefix and the link-local address of the router from the message. Then he generates the virtual global address of the router using the 64- bits prefix and the last 64 bits of the router s link-local address. E.g. 64-bits prefix is "2001:da8:2:101::/64" and linklocal address is "fe80::212:1eff:fe5e:4020", the virtual global address is "2001:da8:2:101:212:1eff:fe5e:4020". A resource record for DNS reverse lookup should be added. When reverse lookup "2001:da8:2:101:212:1eff:fe5e:4020", the service should return "MAC00121e5e4020.router.cmbl.ccert.edu.cn". The same as authenticating NA message, the client can know that, this router is legal. c) One more thing should be paid attention: the reverse lookup s DNSSEC trust chain hasn t been built from the root yet, because for most networks, the reverse lookup for IPv6 address isn t be deployed. We can solve this problem easily: after receiving the DNS response "MAC00121e5e4020.router.cmbl.ccert.edu.cn", the client just need lookup the "MAC00121e5e4020.router.cmbl.ccert.edu.cn". If the DNS server s response includes the gateway s IPv6 address or the router s virtual IPv6 address, the client can confirm that the MAC address of gateway or router is correct. 2) Implementation of the Defense Tool: This tool can be divided into 5 components as follow: a) Initialization: This component checks the client s default router s address. If the default router s address is linklocal address, we check the RDP message. Otherwise we check the NDP message. b) NS sender: This component will send a NS message to ask gateway s MAC address. c) NA checker: This component receives all the NA responses, and uses the method we discussed in IV.A.1 to authenticate them and record the correct MAC address of the gateway. If there is an attacker, we make warning for user. d) RS sender: This component will send a RS message to ask for RA message. e) RA checker: This component receives all the RA responses, and uses the IV.A.1 method to authenticate them and record the correct link-local address of the router. If there is an attacker, we make warning for user. B. Filtering tool Using the detection tool in IV.A, we can fetch the correct MAC address of gateway and a list of correct routers' link-local addresses (the LAN may have several routers). Then we should design filtering tool to discard the illegal message. If we receive a RA packet, we check the source address (it should be a link-local address). If the source address not in the list, we discard the packet. If we receive a NA packet, we check the target address and MAC address, if the target is the gateway and the MAC address isn t correct, we discard the packet. At the same time we should disable the router redirection message (an ICMPv6 message, RFC 2463) [6]. This message tells client that there is better router for forwarding packets, and the client s traffic will be redirected to the other router. This message is usually unnecessary in LAN and attacker can use it to hijack our traffic, which is discussed in another paper of us [5]. In Linux system use this command to disable route this message: "echo 0 > /proc/sys/net/ipv6/conf/all/accept_redirects". C. Test Results of the Tools We use the detection tool and the filtering tool in the traffic hijack test system that discussed in section 3. The static IPv6 global address of gateway is "2001:da8:200:9002::1" and the correct MAC address of gateway is "00:0f:f7:b0:5d:c0". The router s link-local address is "fe80::20f:f7ff:feb0:5dc0". The detection tool shows that there are some attackers in the LAN. At the same time, the correct link-local address of router and correct MAC address of gateway are detected. The filtering tool rejects all of the NDP and RDP messages forged by the test system, and the client can browse the web site without any warning link injected by our traffic hijack test system. For NDP, Fig. 8 shows that, the client s gateway MAC entry will be changed by the attacker, and he can avoid the forged NA message using the defense tool. Figure 8. NDP Test results of the tool For RDP, Fig. 9 show that the client accepts the forged RA message and his default router is changed by the attacker. Also, he can avoid the forged RA message using the defense tool.

5 paid more and more attention in the future, and our works are meaningful to the problem. Figure 9. RDP test result of the tool V. CONCLUSION In this paper, we designed and implemented the IPv6 Traffic Hijack Test System, which can help users aware the security risks of IPv6 s existing protocol and provide some defense tools for them. At the same time, we designed and tested the defense tools based on DNSSEC. The tools can use DNSSEC s trust system to authenticate NDP and RDP message in LAN. NDP and RDP are only a part of IPv6 protocols. There are many other protocols in IPv6 which should be authenticated, e.g. DHCPv6. And our authentication method based on DNSSEC can be widely used and easily deployed. We believe that the security risks and the vulnerabilities of protocol will be REFERENCES [1] S.Deering and R.Hinden, Internet Protocol, Version 6 (IPv6) Specification, RFC 2460, Internet Engineering Task Force, December [2] T. Narten, E. Nordmark and W. Simpson, Neighbor Discovery for IP Version 6 (IPv6), RFC 2461, Internet Engineering Task Force, December [3] M. Crawford, Transmission of IPv6 Packets over Ethernet Networks, RFC 2464, Internet Engineering Task Force, December [4] J. Arkko, Ed. Ericsson, J. Kempf, B. Zill and P. Nikander, Secure Neighbor Discovery (SEND), RFC 3971, Internet Engineering Task Force, March [5] LIU Wu, Duan Hai-xin, LIN Tao, LI Xing, WU Jian-ping, H6Proxy: ICMPv6 Weakness Analysis and Implementation of IPv6 Attacking Test, Symosia and Workshops on Ubiquitous, Autonomic and Trusted Computing. July [6] A. Conta and S. Deering, Internet Control Message Protocol (ICMPv6) for the Internet Protocol Version 6 (IPv6) Specification, RFC 2463, Internet Engineering Task Force, December [7] D. Eastlake, Domain Name System Security Extensions, RFC 2535, Internet Engineering Task Force, March 1999.

A Review on ICMPv6 Vulnerabilities and its Mitigation Techniques: Classification and Art

A Review on ICMPv6 Vulnerabilities and its Mitigation Techniques: Classification and Art 2015 IEEE 2015 International Conference on Computer, Communication, and Control Technology (I4CT 2015), April 21-23 in Imperial Kuching Hotel, Kuching, Sarawak, Malaysia A Review on ICMPv6 Vulnerabilities

More information

IPv6 Associated Protocols. Athanassios Liakopoulos 6DEPLOY IPv6 Training, Skopje, June 2011

IPv6 Associated Protocols. Athanassios Liakopoulos 6DEPLOY IPv6 Training, Skopje, June 2011 IPv6 Associated Protocols Athanassios Liakopoulos (aliako@grnet.gr) 6DEPLOY IPv6 Training, Skopje, June 2011 Copy... Rights This slide set is the ownership of the 6DEPLOY project via its partners The Powerpoint

More information

IPv6 maintenance Working Group (6man) Updates: 3971, 4861 (if approved) January 12, 2012 Intended status: Standards Track Expires: July 15, 2012

IPv6 maintenance Working Group (6man) Updates: 3971, 4861 (if approved) January 12, 2012 Intended status: Standards Track Expires: July 15, 2012 IPv6 maintenance Working Group (6man) F. Gont Internet-Draft UK CPNI Updates: 3971, 4861 (if approved) January 12, 2012 Intended status: Standards Track Expires: July 15, 2012 Security Implications of

More information

Recent advances in IPv6 insecurities reloaded Marc van Hauser Heuse GOVCERT NL Marc Heuse

Recent advances in IPv6 insecurities reloaded Marc van Hauser Heuse GOVCERT NL Marc Heuse Recent advances in IPv6 insecurities reloaded Marc van Hauser Heuse GOVCERT NL 2011 2011 Marc Heuse Hello, my name is Basics Philosophy Vulnerabilities Vendor Responses & Failures Recommendations

More information

Juniper Netscreen Security Device. How to Enable IPv6 Page-51

Juniper Netscreen Security Device. How to Enable IPv6 Page-51 Juniper Netscreen Security Device Page-51 Netscreen Firewall - Interfaces Below is a screen shot for a Netscreen Firewall interface. All interfaces have an IPv6 address except ethernet0/0. We will step

More information

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1 Table of Contents 1 IPv6 Configuration 1-1 IPv6 Overview 1-1 IPv6 Features 1-1 Introduction to IPv6 Address 1-2 Introduction to IPv6 Neighbor Discovery Protocol 1-5 Introduction to ND Snooping 1-7 Introduction

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 18: Network Attacks Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Network attacks denial-of-service (DoS) attacks SYN

More information

IPv6 Client IP Address Learning

IPv6 Client IP Address Learning Prerequisites for IPv6 Client Address Learning, on page 1 Information About IPv6 Client Address Learning, on page 1 Configuring IPv6 Unicast, on page 6 Configuring RA Guard Policy, on page 7 Applying RA

More information

DELVING INTO SECURITY

DELVING INTO SECURITY DELVING INTO SECURITY Cynthia Omauzo DREU SUMMER 2015 ABSTRACT The goal of this research is to provide another option for securing Neighbor Discovery in IPv6. ARPsec, a security measure created for ARP

More information

Guide to TCP/IP Fourth Edition. Chapter 6: Neighbor Discovery in IPv6

Guide to TCP/IP Fourth Edition. Chapter 6: Neighbor Discovery in IPv6 Guide to TCP/IP Fourth Edition Chapter 6: Neighbor Discovery in IPv6 Objectives Describe Neighbor Discovery in IPv6 and how it compares to ARP in IPv4 Explain Neighbor Discovery message interaction between

More information

SECURE ROUTER DISCOVERY MECHANISM TO OVERCOME MAN-IN THE MIDDLE ATTACK IN IPV6 NETWORK

SECURE ROUTER DISCOVERY MECHANISM TO OVERCOME MAN-IN THE MIDDLE ATTACK IN IPV6 NETWORK 1 SECURE ROUTER DISCOVERY MECHANISM TO OVERCOME MAN-IN THE MIDDLE ATTACK IN IPV6 NETWORK Navaneethan C. Arjuman nava@nav6.usm.my National Advanced IPv6 Centre, Universiti Sains Malaysia March 2018 Copyright

More information

Detecting the Auto-configuration Attacks on IPv4 and IPv6 Networks

Detecting the Auto-configuration Attacks on IPv4 and IPv6 Networks Detecting the Auto-configuration Attacks on IPv4 and IPv6 Networks He Li Hosei University, Tokyo 184-8584, Japan he.li.ge@stu.hosei.ac.jp Abstract Auto-configuration is a mechanism, which assigns IP address,

More information

IPv6 CONSORTIUM TEST SUITE Address Architecture Conformance Test Specification

IPv6 CONSORTIUM TEST SUITE Address Architecture Conformance Test Specification IPv6 CONSORTIUM TEST SUITE Address Architecture Technical Document Version 2.4 University of New Hampshire 121 Technology Drive, Suite 2 Durham, NH 03824 IPv6 Consortium Phone: +1-603-862-2804 http://www.iol.unh.edu

More information

Internet Engineering Task Force (IETF) Category: Standards Track. J. Halpern Ericsson E. Levy-Abegnoli, Ed. Cisco February 2017

Internet Engineering Task Force (IETF) Category: Standards Track. J. Halpern Ericsson E. Levy-Abegnoli, Ed. Cisco February 2017 Internet Engineering Task Force (IETF) Request for Comments: 8074 Category: Standards Track ISSN: 2070-1721 J. Bi Tsinghua University G. Yao Tsinghua University/Baidu J. Halpern Ericsson E. Levy-Abegnoli,

More information

Lecture 6. Internet Security: How the Internet works and some basic vulnerabilities. Thursday 19/11/2015

Lecture 6. Internet Security: How the Internet works and some basic vulnerabilities. Thursday 19/11/2015 Lecture 6 Internet Security: How the Internet works and some basic vulnerabilities Thursday 19/11/2015 Agenda Internet Infrastructure: Review Basic Security Problems Security Issues in Routing Internet

More information

NETWORK INTRUSION. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

NETWORK INTRUSION. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 NETWORK INTRUSION Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Learning Objectives Students should be able to: Recognize different

More information

Network Working Group Request for Comments: 4890 Category: Informational NIIF/HUNGARNET May 2007

Network Working Group Request for Comments: 4890 Category: Informational NIIF/HUNGARNET May 2007 Network Working Group Request for Comments: 4890 Category: Informational E. Davies Consultant J. Mohacsi NIIF/HUNGARNET May 2007 Recommendations for Filtering ICMPv6 Messages in Firewalls Status of This

More information

NETLMM Security Threats on the MN-AR Interface draft-kempf-netlmm-threats-00.txt

NETLMM Security Threats on the MN-AR Interface draft-kempf-netlmm-threats-00.txt Draft summary Reviewers' comments Mailing-list discussion NETLMM Security Threats on the MN-AR Interface draft-kempf-netlmm-threats-00.txt New Terminology 1 MN authentication: Initial authentication of

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 4.1: Network Security Basics Endadul Hoque Slide Acknowledgment Contents are based on slides from Cristina Nita-Rotaru (Northeastern) 2 Network Security INTRODUCTION 3 What

More information

IPv6 Protocols and Networks Hadassah College Spring 2018 Wireless Dr. Martin Land

IPv6 Protocols and Networks Hadassah College Spring 2018 Wireless Dr. Martin Land IPv6 1 IPv4 & IPv6 Header Comparison IPv4 Header IPv6 Header Ver IHL Type of Service Total Length Ver Traffic Class Flow Label Identification Flags Fragment Offset Payload Length Next Header Hop Limit

More information

IPv6 Security Vendor Point of View. Eric Vyncke, Distinguished Engineer Cisco, CTO/Consulting Engineering

IPv6 Security Vendor Point of View. Eric Vyncke, Distinguished Engineer Cisco, CTO/Consulting Engineering IPv6 Security Vendor Point of View Eric Vyncke, evyncke@cisco.com Distinguished Engineer Cisco, CTO/Consulting Engineering 1 ARP Spoofing is now NDP Spoofing: Threats ARP is replaced by Neighbor Discovery

More information

Secure Neighbor Discovery. By- Pradeep Yalamanchili Parag Walimbe

Secure Neighbor Discovery. By- Pradeep Yalamanchili Parag Walimbe Secure Neighbor Discovery By- Pradeep Yalamanchili Parag Walimbe Overview Neighbor Discovery Protocol (NDP) Main Functions of NDP Secure Neighbor Discovery (SEND) Overview Types of attacks. NDP Nodes on

More information

Introduction to IPv6 - II

Introduction to IPv6 - II Introduction to IPv6 - II Building your IPv6 network Alvaro Vives 27 June 2017 Workshop on Open Source Solutions for the IoT Contents IPv6 Protocols and Autoconfiguration - ICMPv6 - Path MTU Discovery

More information

Request for Comments: 1972 Category: Standards Track August A Method for the Transmission of IPv6 Packets over Ethernet Networks

Request for Comments: 1972 Category: Standards Track August A Method for the Transmission of IPv6 Packets over Ethernet Networks Network Working Group M. Crawford Request for Comments: 1972 Fermilab Category: Standards Track August 1996 A Method for the Transmission of IPv6 Packets over Ethernet Networks Status of this Memo This

More information

IPv6 migration challenges and Security

IPv6 migration challenges and Security IPv6 migration challenges and Security ITU Regional Workshop for the CIS countries Recommendations on transition from IPv4 to IPv6 in the CIS region, 16-18 April 2014 Tashkent, Republic of Uzbekistan Desire.karyabwite@itu.int

More information

A Study of Two Different Attacks to IPv6 Network

A Study of Two Different Attacks to IPv6 Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 19, Issue 5, Ver. IV (Sep.- Oct. 2017), PP 66-70 www.iosrjournals.org A Study of Two Different Attacks to IPv6

More information

Expiration Date: August 2003 February Access Control Prefix Router Advertisement Option for IPv6 draft-bellovin-ipv6-accessprefix-01.

Expiration Date: August 2003 February Access Control Prefix Router Advertisement Option for IPv6 draft-bellovin-ipv6-accessprefix-01. Network Working Group Steven M. Bellovin Internet Draft AT&T Labs Research Expiration Date: August 2003 February 2003 Access Control Prefix Router Advertisement Option for IPv6 draft-bellovin-ipv6-accessprefix-01.txt

More information

The Netwok Layer IPv4 and IPv6 Part 2

The Netwok Layer IPv4 and IPv6 Part 2 ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE The Netwok Layer IPv4 and IPv6 Part 2 Jean Yves Le Boudec 2014 1 Contents 6. ARP 7. Host configuration 8. IP packet format Textbook Chapter 5: The Network Layer

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Security Considerations for IPv6 Networks. Yannis Nikolopoulos

Security Considerations for IPv6 Networks. Yannis Nikolopoulos Security Considerations for IPv6 Networks Yannis Nikolopoulos yanodd@otenet.gr Ημερίδα Ενημέρωσης Χρηστών για την Τεχνολογία IPv6 - Αθήνα, 25 Μαίου 2011 Agenda Introduction Major Features in IPv6 IPv6

More information

IPv6 ND Configuration Example

IPv6 ND Configuration Example IPv6 ND Configuration Example Keywords: IPv6 ND Abstract: This document describes the application environment and typical configuration of IPv6 ND. Acronyms: Acronym Full spelling ARP FIB Address Resolution

More information

ERNW WHITEPAPER 62 RA GUARD EVASION REVISITED

ERNW WHITEPAPER 62 RA GUARD EVASION REVISITED ERNW WHITEPAPER 62 RA GUARD EVASION REVISITED Version: 1.0 Date: 11.12.2017 Classification: Author(s): Public Omar Eissa;Christopher Werny TABLE OF CONTENT 1 MOTIVATION 3 2 PROBLEM STATEMENT 4 2.1 First

More information

Address Resolution Protocol (ARP), RFC 826

Address Resolution Protocol (ARP), RFC 826 Address Resolution Protocol (ARP), RFC 826 Prof. Lin Weiguo Copyleft 2009~2017, School of Computing, CUC Sept. 2017 ARP & RARP } Note: } The Internet is based on IP addresses } Data link protocols (Ethernet,

More information

IPv6 Neighbor Discovery

IPv6 Neighbor Discovery About, page 1 Prerequisites for, page 2 Guidelines for, page 2 Defaults for, page 4 Configure, page 5 Monitoring, page 10 History for, page 11 About The IPv6 neighbor discovery process uses ICMPv6 messages

More information

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing.

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. R (2) N (5) Oral (3) Total (10) Dated Sign Experiment No: 1 Problem Definition: Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. 1.1 Prerequisite:

More information

Denial-of-Service, Address Ownership, and Early Authentication in the IPv6 World

Denial-of-Service, Address Ownership, and Early Authentication in the IPv6 World Denial-of-Service, Address Ownership, and Early Authentication in the IPv6 World Pekka Nikander Ericsson Research Pekka.Nikander@nomadiclab.com Abstract. In the IPv6 world, the IP protocol itself, i.e.,

More information

ARP SPOOFING Attack in Real Time Environment

ARP SPOOFING Attack in Real Time Environment ARP SPOOFING Attack in Real Time Environment Ronak Sharma 1, Dr. Rashmi Popli 2 1 Deptt. of Computer Engineering, YMCA University of Science and Technology, Haryana (INDIA) 2 Deptt. of Computer Engineering,

More information

IPv6 Security Fundamentals

IPv6 Security Fundamentals IPv6 Security Fundamentals UK IPv6 Council January 2018 Dr David Holder CEng FIET MIEEE david.holder@erion.co.uk IPv6 Security Fundamentals Common Misconceptions about IPv6 Security IPv6 Threats and Vulnerabilities

More information

CSc 466/566. Computer Security. 18 : Network Security Introduction

CSc 466/566. Computer Security. 18 : Network Security Introduction 1/81 CSc 466/566 Computer Security 18 : Network Security Introduction Version: 2012/05/03 13:57:28 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian Collberg

More information

IPv6 Snooping. Finding Feature Information. Restrictions for IPv6 Snooping

IPv6 Snooping. Finding Feature Information. Restrictions for IPv6 Snooping The feature bundles several Layer 2 IPv6 first-hop security features, including IPv6 neighbor discovery inspection, IPv6 device tracking, IPv6 address glean, and IPv6 binding table recovery, to provide

More information

CIT 380: Securing Computer Systems. Network Security Concepts

CIT 380: Securing Computer Systems. Network Security Concepts CIT 380: Securing Computer Systems Network Security Concepts Topics 1. Protocols and Layers 2. Layer 2 Network Concepts 3. MAC Spoofing 4. ARP 5. ARP Spoofing 6. Network Sniffing Protocols A protocol defines

More information

The Study on Security Vulnerabilities in IPv6 Autoconfiguration

The Study on Security Vulnerabilities in IPv6 Autoconfiguration The Study on Security Vulnerabilities in IPv6 Autoconfiguration Myung-Eun Kim*, Dong-il Seo** * Department of Network Security, ETRI, Daejeon, Korea (Tel : +82-42-860-5303; E-mail: mekim@etri.re.kr) **Department

More information

TD#RNG#2# B.Stévant#

TD#RNG#2# B.Stévant# TD#RNG#2# B.Stévant# En1tête#des#protocoles#IP# IPv4 Header IPv6 Extensions ICMPv6 s & 0...7...15...23...31 Ver. IHL Di Serv Packet Length Identifier flag O set TTL Checksum Source Address Destination

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Ada Popa Spring 2018 CS 161 Computer Security Discussion 7 Week of March 5, 2018 Question 1 DHCP (5 min) Professor Raluca gets home after a tiring day writing papers and singing karaoke. She opens

More information

IPv6 Protocol & Structure. npnog Dec, 2017 Chitwan, NEPAL

IPv6 Protocol & Structure. npnog Dec, 2017 Chitwan, NEPAL IPv6 Protocol & Structure npnog3 9-11 Dec, 2017 Chitwan, NEPAL Protocol Header Comparison IPv4 contains 10 basic header fields, while IPv6 has 6 basic header fields IPv6 header size is 40 octets compared

More information

Network Working Group. Category: Informational Comcast J. Paugh Nominum, Inc. September 2007

Network Working Group. Category: Informational Comcast J. Paugh Nominum, Inc. September 2007 Network Working Group Request for Comments: 4943 Category: Informational S. Roy Sun Microsystems, Inc. A. Durand Comcast J. Paugh Nominum, Inc. September 2007 IPv6 Neighbor Discovery On-Link Assumption

More information

IPv6 Protocol Architecture

IPv6 Protocol Architecture IPv6 Protocol Architecture v4/v6 Header Comparison Not kept in IPv6 Renamed in IPv6 Same name and function New in IPv6 2 New Functional Improvement Address Space Increase from 32-bit to 128-bit address

More information

The Centralized management method to increase the security of ARP. Qinggui Hu

The Centralized management method to increase the security of ARP. Qinggui Hu Joint International Mechanical, Electronic and Information Technology Conference (JIMET 2015) The Centralized management method to increase the security of ARP Qinggui Hu eijiang Teachers College, eijiang

More information

Request for Comments: 2470 Category: Standards Track IBM S. Thomas TransNexus December Transmission of IPv6 Packets over Token Ring Networks

Request for Comments: 2470 Category: Standards Track IBM S. Thomas TransNexus December Transmission of IPv6 Packets over Token Ring Networks Network Working Group Request for Comments: 2470 Category: Standards Track M. Crawford Fermilab T. Narten IBM S. Thomas TransNexus December 1998 Transmission of IPv6 Packets over Token Ring Networks Status

More information

Remember Extension Headers?

Remember Extension Headers? IPv6 Security 1 Remember Extension Headers? IPv6 allows an optional Extension Header in between the IPv6 header and upper layer header Allows adding new features to IPv6 protocol without major re-engineering

More information

Step 2. Manual configuration of global unicast and link-local addresses

Step 2. Manual configuration of global unicast and link-local addresses Lab: ICMPv6 and ICMPv6 Neighbor Discovery CIS 116 IPv6 Fundamentals Enter your answers to the questions in this lab using Canvas Quiz DHCPv6 Lab. Part 1: Setup Step 1. Basics a. Log into NetLab: ccnp.bayict.cabrillo.edu

More information

Rocky Mountain IPv6 Summit April 9, 2008

Rocky Mountain IPv6 Summit April 9, 2008 Rocky Mountain IPv6 Summit April 9, 2008 Introduction to the IPv6 Protocol Scott Hogg GTRI - Director of Advanced Technology Services CCIE #5133, CISSP 1 IPv6 Header IPv4 Header 20 bytes IPv6 Header, 40

More information

IPv6 Neighbor Discovery

IPv6 Neighbor Discovery About, page 1 Prerequisites for, page 2 Guidelines for, page 2 Defaults for, page 4 Configure, page 5 View and Clear Dynamically Discovered Neighbors, page 10 History for, page 11 About The IPv6 neighbor

More information

IPv6. IPv4 & IPv6 Header Comparison. Types of IPv6 Addresses. IPv6 Address Scope. IPv6 Header. IPv4 Header. Link-Local

IPv6. IPv4 & IPv6 Header Comparison. Types of IPv6 Addresses. IPv6 Address Scope. IPv6 Header. IPv4 Header. Link-Local 1 v4 & v6 Header Comparison v6 Ver Time to Live v4 Header IHL Type of Service Identification Protocol Flags Source Address Destination Address Total Length Fragment Offset Header Checksum Ver Traffic Class

More information

IPv6 Cyber Security Briefing May 27, Ron Hulen VP and CTO Cyber Security Solutions Command Information, Inc.

IPv6 Cyber Security Briefing May 27, Ron Hulen VP and CTO Cyber Security Solutions Command Information, Inc. IPv6 Cyber Security Briefing May 27, 2010 Ron Hulen VP and CTO Cyber Security Solutions Command Information, Inc. 2610:f8:ffff:2010:05:27:85:1 Attack Surfaces Protocol Translator IPv4 Native Dual-Stack

More information

IPv6 Security: Oxymoron or Oxycodone? NANOG 60 Atlanta Paul Ebersman IPv6

IPv6 Security: Oxymoron or Oxycodone? NANOG 60 Atlanta Paul Ebersman IPv6 IPv6 Security: Oxymoron or Oxycodone? NANOG 60 Atlanta Paul Ebersman IPv6 Evangelist @Paul_IPv6, pebersman@infoblox.com 2013 Infoblox Inc. All Rights Reserved. 1 So many new security issues with IPv6!

More information

IPv6 CGAs: Balancing between Security, Privacy and Usability

IPv6 CGAs: Balancing between Security, Privacy and Usability IPv6 CGAs: Balancing between Security, Privacy and Usability Ahmad Alsadeh Birzeit university 1 Outline IPv6 Configuration IPv6 StateLess Address Auto-Configuration Extended Unique ID (EUI-64) Privacy

More information

IPv6 Snooping. Finding Feature Information. Restrictions for IPv6 Snooping

IPv6 Snooping. Finding Feature Information. Restrictions for IPv6 Snooping The feature bundles several Layer 2 IPv6 first-hop security features, including IPv6 neighbor discovery inspection, IPv6 device tracking, IPv6 address glean, and IPv6 binding table recovery, to provide

More information

Internet Engineering Task Force (IETF) Updates: 3971, 4861 August 2013 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Updates: 3971, 4861 August 2013 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) F. Gont Request for Comments: 6980 SI6 Networks / UTN-FRH Updates: 3971, 4861 August 2013 Category: Standards Track ISSN: 2070-1721 Security Implications of IPv6

More information

Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks

Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks Navaneethan C. Arjuman nava@nav6.usm.my National Advanced IPv6 Centre January 2014 1 Introduction IPv6 was introduced

More information

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12 TCP/IP Networking Training Details Training Time : 9 Hours Capacity : 12 Prerequisites : There are no prerequisites for this course. About Training About Training TCP/IP is the globally accepted group

More information

Securing Internet Communication: TLS

Securing Internet Communication: TLS Securing Internet Communication: TLS CS 161: Computer Security Prof. David Wagner March 11, 2016 Today s Lecture Applying crypto technology in practice Two simple abstractions cover 80% of the use cases

More information

Monitoring the Neighbor Discovery Protocol

Monitoring the Neighbor Discovery Protocol Monitoring the Neighbor Discovery Protocol Frédéric Beck, Thibault Cholez, Olivier Festor, Isabelle Chrisment To cite this version: Frédéric Beck, Thibault Cholez, Olivier Festor, Isabelle Chrisment. Monitoring

More information

Internet Engineering Task Force (IETF) Request for Comments: M. Bonola Rome Tor Vergata University A. Garcia-Martinez UC3M February 2012

Internet Engineering Task Force (IETF) Request for Comments: M. Bonola Rome Tor Vergata University A. Garcia-Martinez UC3M February 2012 Internet Engineering Task Force (IETF) Request for Comments: 6496 Category: Experimental ISSN: 2070-1721 S. Krishnan Ericsson J. Laganier Juniper Networks M. Bonola Rome Tor Vergata University A. Garcia-Martinez

More information

Request for Comments: 2467 Obsoletes: 2019 December 1998 Category: Standards Track. Transmission of IPv6 Packets over FDDI Networks

Request for Comments: 2467 Obsoletes: 2019 December 1998 Category: Standards Track. Transmission of IPv6 Packets over FDDI Networks Network Working Group M. Crawford Request for Comments: 2467 Fermilab Obsoletes: 2019 December 1998 Category: Standards Track Status of this Memo Transmission of IPv6 Packets over FDDI Networks This document

More information

A Survey of BGP Security Review

A Survey of BGP Security Review A Survey of BGP Security Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being interesting Border

More information

Inter-domain routing validator based spoofing defence system

Inter-domain routing validator based spoofing defence system University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2010 Inter-domain routing validator based spoofing defence system Lei

More information

IPv6 Security. David Kelsey (STFC-RAL) IPv6 workshop pre-gdb, CERN 7 June 2016

IPv6 Security. David Kelsey (STFC-RAL) IPv6 workshop pre-gdb, CERN 7 June 2016 IPv6 Security David Kelsey (STFC-RAL) IPv6 workshop pre-gdb, CERN 7 June 2016 Outline MORE MATERIAL HERE THAN TIME TO PRESENT & DISCUSS (BUT SLIDES AVAILABLE FOR LATER REFERENCE) IPv6 security & threats

More information

Securing BGP Networks using Consistent Check Algorithm

Securing BGP Networks using Consistent Check Algorithm Securing BGP Networks using Consistent Check Algorithm C. K. Man, K.Y. Wong, and K. H. Yeung Abstract The Border Gateway Protocol (BGP) is the critical routing protocol in the Internet infrastructure.

More information

Introduction to IPv6

Introduction to IPv6 Introduction to IPv6 1 What is IPv6? IP (Internet Protocol) The most common protocol over the Internet defines how packets are sent over the internet Addressing and routing Current versions IPv4 & IPv6

More information

Experimenting with early opportunistic key agreement

Experimenting with early opportunistic key agreement septembre 2002 SÉcurité des Communications sur Internet SECI02 Experimenting with early opportunistic key agreement Catharina Candolin ½ & Janne Lundberg ½ & Pekka Nikander ¾ 1: Laboratory for Theoretical

More information

IPv6 Neighbor Discovery

IPv6 Neighbor Discovery IPv6 Neighbor Discovery Last Updated: September 19, 2012 The IPv6 neighbor discovery process uses Internet Control Message Protocol (ICMP) messages and solicited-node multicast addresses to determine the

More information

ICS 451: Today's plan

ICS 451: Today's plan ICS 451: Today's plan ICMP ping traceroute ARP DHCP summary of IP processing ICMP Internet Control Message Protocol, 2 functions: error reporting (never sent in response to ICMP error packets) network

More information

Internetwork Expert s CCNA Security Bootcamp. Mitigating Layer 2 Attacks. Layer 2 Mitigation Overview

Internetwork Expert s CCNA Security Bootcamp. Mitigating Layer 2 Attacks. Layer 2 Mitigation Overview Internetwork Expert s CCNA Security Bootcamp Mitigating Layer 2 Attacks http:// Layer 2 Mitigation Overview The network is only as secure as its weakest link If layer 2 is compromised, all layers above

More information

Operation Manual IPv6 H3C S3610&S5510 Series Ethernet Switches Table of Contents. Table of Contents

Operation Manual IPv6 H3C S3610&S5510 Series Ethernet Switches Table of Contents. Table of Contents Operation Manual IPv6 Table of Contents Table of Contents Chapter 1 IPv6 Basics Configuration... 1-1 1.1 IPv6 Overview... 1-1 1.1.1 IPv6 Features... 1-2 1.1.2 Introduction to IPv6 Address... 1-3 1.1.3

More information

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: January Neighbor Unreachability Detection Is Too Impatient

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: January Neighbor Unreachability Detection Is Too Impatient Internet Engineering Task Force (IETF) E. Nordmark Request for Comments: 7048 Arista Networks Updates: 4861 I. Gashinsky Category: Standards Track Yahoo! ISSN: 2070-1721 January 2014 Abstract Neighbor

More information

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009 Packet Sniffers INFO 404 - Lecture 8 24/03/2009 nfoukia@infoscience.otago.ac.nz Definition Sniffer Capabilities How does it work? When does it work? Preventing Sniffing Detection of Sniffing References

More information

Improvement of Address Resolution Security in IPv6 Local Network using Trust-ND

Improvement of Address Resolution Security in IPv6 Local Network using Trust-ND TELKOMNIKA Indonesian Journal of Electrical Engineering Vol. 13, No. 1, January 2015, pp. 195 ~ 202 DOI: 10.11591/telkomnika.v13i1.6929 195 Improvement of Address Resolution Security in IPv6 Local Network

More information

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link. Internet Layers Application Application Transport Transport Network Network Network Network Link Link Link Link Ethernet Fiber Optics Physical Layer Wi-Fi ARP requests and responses IP: 192.168.1.1 MAC:

More information

Request for Comments: 2464 Obsoletes: 1972 December 1998 Category: Standards Track. Transmission of IPv6 Packets over Ethernet Networks

Request for Comments: 2464 Obsoletes: 1972 December 1998 Category: Standards Track. Transmission of IPv6 Packets over Ethernet Networks Network Working Group M. Crawford Request for Comments: 2464 Fermilab Obsoletes: 1972 December 1998 Category: Standards Track Status of this Memo Transmission of IPv6 Packets over Ethernet Networks This

More information

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats Internetwork Expert s CCNA Security Bootcamp Common Security Threats http:// Today s s Network Security Challenge The goal of the network is to provide high availability and easy access to data to meet

More information

Setup. Grab a vncviewer like: Or https://www.realvnc.com/download/viewer/

Setup. Grab a vncviewer like:  Or https://www.realvnc.com/download/viewer/ IPv6 Matt Clemons Topology 2 Setup Grab a vncviewer like: http://uvnc.com/download/1082/1082viewer.html Or https://www.realvnc.com/download/viewer/ Connect where I tell you and enter the password to see

More information

Network Working Group Request for Comments: Nokia Research Center F. Dupont GET/ENST Bretagne June 2004

Network Working Group Request for Comments: Nokia Research Center F. Dupont GET/ENST Bretagne June 2004 Network Working Group Request for Comments: 3776 Category: Standards Track J. Arkko Ericsson V. Devarapalli Nokia Research Center F. Dupont GET/ENST Bretagne June 2004 Using IPsec to Protect Mobile IPv6

More information

Network Security. Network Vulnerabilities

Network Security. Network Vulnerabilities Network Security Network Vulnerabilities 1 Attacks and the OSI Stack Stack layer Services Protocols Application; Presentation; Session Transport DNS SMTP TCP Network Routers IP Logic Physical Switches

More information

Table of Contents 1 IPv6 Basics Configuration 1-1

Table of Contents 1 IPv6 Basics Configuration 1-1 Table of Contents 1 IPv6 Basics Configuration 1-1 IPv6 Overview 1-1 IPv6 Features 1-1 Introduction to IPv6 Address 1-3 Introduction to IPv6 Neighbor Discovery Protocol 1-5 IPv6 PMTU Discovery 1-8 Introduction

More information

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1 Table of Contents 1 IPv6 Configuration 1-1 IPv6 Overview 1-1 IPv6 Features 1-1 Introduction to IPv6 Address 1-3 Introduction to IPv6 Neighbor Discovery Protocol 1-5 Introduction to IPv6 DNS 1-8 Protocols

More information

NETWORK SECURITY. Ch. 3: Network Attacks

NETWORK SECURITY. Ch. 3: Network Attacks NETWORK SECURITY Ch. 3: Network Attacks Contents 3.1 Network Vulnerabilities 3.1.1 Media-Based 3.1.2 Network Device 3.2 Categories of Attacks 3.3 Methods of Network Attacks 03 NETWORK ATTACKS 2 3.1 Network

More information

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1 Table of Contents 1 IPv6 Configuration 1-1 IPv6 Overview 1-1 IPv6 Features 1-1 Introduction to IPv6 Address 1-3 Introduction to IPv6 Neighbor Discovery Protocol 1-6 Introduction to IPv6 DNS 1-8 Protocols

More information

Introduction to IPv6. IPv6 addresses

Introduction to IPv6. IPv6 addresses Introduction to IPv6 (Chapter 4 in Huitema) IPv6,Mobility-1 IPv6 addresses 128 bits long Written as eight 16-bit integers separated with colons E.g. 1080:0000:0000:0000:0000:0008:200C:417A = 1080::8:800:200C:417A

More information

Lab Guide 1 - Basic Configuration and Interface Configuration

Lab Guide 1 - Basic Configuration and Interface Configuration IXP Workshop Lab Lab Guide 1 - Basic Configuration and Interface Configuration Objective: All the workshop lab routers are set to the default configuration and cabling requirements are prebuild according

More information

Internet Control Message Protocol

Internet Control Message Protocol Internet Control Message Protocol The Internet Control Message Protocol is used by routers and hosts to exchange control information, and to inquire about the state and configuration of routers and hosts.

More information

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

Actual4Test.   Actual4test - actual test exam dumps-pass for IT exams Actual4Test http://www.actual4test.com Actual4test - actual test exam dumps-pass for IT exams Exam : GCFW Title : GIAC Certified Firewall Analyst Vendors : GIAC Version : DEMO Get Latest & Valid GCFW Exam's

More information

Configuring IPv6 First-Hop Security

Configuring IPv6 First-Hop Security This chapter describes the IPv6 First-Hop Security features. This chapter includes the following sections: Finding Feature Information, on page 1 Introduction to First-Hop Security, on page 1 RA Guard,

More information

Chapter 5. Security Components and Considerations.

Chapter 5. Security Components and Considerations. Chapter 5. Security Components and Considerations. Technology Brief Virtualization and Cloud Security Virtualization concept is taking major portion in current Data Center environments in order to reduce

More information

IPv6 address configuration and local operation

IPv6 address configuration and local operation IPv6 address configuration and local operation Amsterdam, 16 february 2012 Iljitsch van Beijnum Today's topics IPv6 address configuration stateless autoconfig DHCPv6 DAD, NUD, timers Router solicitations/advertisements

More information

The Layer-2 Security Issues and the Mitigation

The Layer-2 Security Issues and the Mitigation The Layer-2 Security Issues and the Mitigation Techniques Eric Vyncke Cisco Distinguished Engineer evyncke@cisco.com Eric.Vyncke@ipv6council.be Eric.Vynce@ulg.ac.be 2012 Cisco and/or its affiliates. All

More information

CSE 127: Computer Security Network Security. Kirill Levchenko

CSE 127: Computer Security Network Security. Kirill Levchenko CSE 127: Computer Security Network Security Kirill Levchenko November 28, 2017 Network Security Original TCP/IP design: Trusted network and hosts Hosts and networks administered by mutually trusted parties

More information

IPv6 Neighbor Discovery

IPv6 Neighbor Discovery The IPv6 neighbor discovery process uses Internet Control Message Protocol (ICMP) messages and solicited-node multicast addresses to determine the link-layer address of a neighbor on the same network (local

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Instructor: Mahadevan Gomathisankaran mgomathi@unt.edu CSCE 4550/5550, Fall 2009 Lecture 7 1 Projects Groups Max 3 persons Topics Cryptography Network Security Program

More information

On the Internet, nobody knows you re a dog.

On the Internet, nobody knows you re a dog. On the Internet, nobody knows you re a dog. THREATS TO DISTRIBUTED APPLICATIONS 1 Jane Q. Public Big Bank client s How do I know I am connecting to my bank? server s Maybe an attacker...... sends you phishing

More information