Jump to content

IPsec: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
m Reverted edits by 62.90.45.107 to last revision by Kgfleischmann (HG)
No edit summary
Line 1: Line 1:
'''Internet Protocol Security''' ('''IPsec''') is a [[protocol suite]] for securing [[Internet Protocol]] (IP) communications by [[authentication|authenticating]] and [[encryption|encrypting]] each [[packet (information technology)#Example: IP packets|IP packet]] of a [[data stream]]. IPsec also includes protocols for establishing [[mutual authentication]] between agents at the beginning of the session and negotiation of [[Key (cryptography)|cryptographic key]]s to be used during the session. IPsec can be used to protect data flows between a pair of hosts (e.g. [[User (computing)|computer user]]s or [[Server (computing)|server]]s), between a pair of security gateways (e.g. [[router]]s or [[firewall]]s), or between a security gateway and a host. <ref name="rfc2406"/>
'''Internet Protocol Security''' ('''IPsec''') is a [[protocol suite]] for securing [[Internet Protocol]] (IP) communications by [[authentication|authenticating]] and [[encryption|encrypting]] underpants gnome each [[packet (information technology)#Example: IP packets|IP packet]] of a [[data stream]]. IPsec also includes protocols for establishing [[mutual authentication]] between agents at underpants gnome the beginning of the session and negotiation of [[Key (cryptography)|cryptographic key]]s to be used during the session. IPsec can be used to protect data flows between a underpants gnome pair of hosts (e.g. [[User (computing)|computer user]]s or [[Server underpants gnome (computing)|server]]s), between a pair of security gateways (e.g. [[router]]s or [[firewall]]s), or between a security gateway and a host. <ref name="rfc2406"/>


IPsec is a dual mode, end-to-end, security scheme operating at the [[Internet Layer]] of the [[Internet Protocol Suite]] or [[OSI model]] [[Network Layer|Layer 3]]. Some other Internet security systems in widespread use, such as [[Secure Sockets Layer]] (SSL), [[Transport Layer Security]] (TLS) and [[Secure Shell]] (SSH), operate in the [[Upper layer protocol|upper layers]] of these models. Hence, IPsec can be used for protecting any application traffic across the Internet. Applications need not be specifically designed to use IPsec. The use of TLS/SSL, on the other hand, must typically be incorporated into the design of applications.
IPsec is a dual mode, end-to-end, security scheme operating at the [[Internet Layer]] of the [[Internet Protocol Suite]] or [[OSI model]] [[Network Layer|Layer 3]]. Some other Internet security systems in widespread use,underpants gnome such as [[Secure Sockets Layer]] (SSL), [[Transport Layer Security]] (TLS) and [[Secure Shell]] (SSH), operate in the [[Upper layer protocol|upper layers]] of these models. Hence, IPsec can be used for protecting any application traffic across the Internet. Applications need not be specifically designed to use IPsec. The use of TLS/SSL, on the other hand, must typically be incorporated into the design of applications.


IPsec is a successor of the ISO standard Network Layer Security Protocol (NLSP). NLSP was based on the SP3 protocol that was published by [[NIST]], but designed by the Secure Data Network System project of the National Security Agency (NSA).
IPsec is a successor of the ISO underpants gnome standard Network Layer Security Protocol (NLSP). NLSP was based on the SP3 protocol that was published by [[NIST]], but designed by the Secure Data Network System project of the National Security Agency (NSA).


IPsec is officially specified by the [[Internet Engineering Task Force]] (IETF) in a series of [[Request for Comment]]s addressing various components and extensions, including the official capitalization style of the term.
IPsec is officially specifiedunderpants gnome by the [[Internet Engineering Task Force]] (IETF) in a series of [[Request for Comment]]s addressing various components and extensions, including the official capitalization style of the term.


{{IPstack}}
{{IPstack}}


==Security architecture==
==Security architecture==
The IPsec suite is a framework of [[open standard]]s. IPsec uses the following [[Protocol (computing)|protocol]]s to perform various functions: <ref name="rfc2411">{{cite article |title=RFC 2411 IP Security Document Roadmap |author=R. Thayer (Sable Technology Corporation), N. Doraswamy (Bay Networks), R. Glenn (NIST) |publisher=National Institute of Standards and Technology (NIST) |published=November 1998 |Copyright=The Internet Society (1998) |url=http://csrc.nist.gov/archive/ipsec/papers/rfc2411-roadmap.txt }}</ref><ref name="rfc4308">{{cite article |title=RFC 4308 Cryptographic Suites for IPsec |publisher=Internet Engineering Task Force (IETF) |author=P. Hoffman (VPN Consortium) |published=December 2005 |Copyright=The Internet Society (2005) |url=http://www.ietf.org/rfc/rfc4308.txt }}</ref>
The IPsec suite is a framework of [[open standard]]s. underpants gnome IPsec uses the following [[Protocol (computing)|protocol]]s to perform various functions: <ref name="rfc2411">{{cite article |title=RFC 2411 IP Security Document Roadmap |author=R. Thayer (Sable Technology Corporation), N. Doraswamy (Bay Networks), R. Glenn (NIST) |publisher=National Institute of Standards and Technology (NIST) |published=November 1998 |Copyright=The Internet Society (1998) |url=http://csrc.nist.gov/archive/ipsec/papers/rfc2411-roadmap.txt }}</ref><ref name="rfc4308">{{cite article |title=RFC 4308 Cryptographic Suites for IPsec |publisher=Internet Engineering Task Force (IETF) |author=P. Hoffman (VPN Consortium) |published=December 2005 |Copyright=The Internet Society (2005) |url=http://www.ietf.org/rfc/rfc4308.txt }}</ref>


*[[Internet key exchange]] (IKE and IKEv2) to set up a [[security association]] (SA) by handling negotiation of protocols and algorithms and to generate the encryption and authentication keys to be used by IPsec. <ref name="rfc2409">{{cite article |title=RFC 2409 The Internet Key Exchange (IKE) |publisher=Internet Engineering Task Force (IETF) |author=D. Harkins and D. Carrel (Cisco Systems) |published=November 1998 |Copyright=The Internet Society (1998) |url=http://www.ietf.org/rfc/rfc2409.txt }}</ref><ref name="rfc4306">{{cite article |title=RFC 4306 IKE Version 2 |publisher=Internet Engineering Task Force (IETF) |copyright=The Internet Society }}</ref>
*[[Internet key exchange]] (IKE and IKEv2) to set up a [[security association]] (SA) by handling negotiation of protocols and algorithms and to generate the encryption and authentication keys to be used by IPsec. <ref name="rfc2409">{{cite article |title=RFC 2409 The Internet Key Exchange (IKE) |publisher=Internet Engineering Task Force (IETF) |author=D. Harkins and D. Carrel (Cisco Systems) |published=November 1998 |Copyright=The Internet Society (1998) |url=http://www.ietf.org/rfc/rfc2409.txt }}</ref><ref name="rfc4306">{{cite article |title=RFC 4306 IKE Version 2 |publisher=Internet Engineering Task Force (IETF) |copyright=The Internet Society }}</ref>

Revision as of 03:33, 14 November 2009

Internet Protocol Security (IPsec) is a protocol suite for securing Internet Protocol (IP) communications by authenticating and encrypting underpants gnome each IP packet of a data stream. IPsec also includes protocols for establishing mutual authentication between agents at underpants gnome the beginning of the session and negotiation of cryptographic keys to be used during the session. IPsec can be used to protect data flows between a underpants gnome pair of hosts (e.g. computer users or servers), between a pair of security gateways (e.g. routers or firewalls), or between a security gateway and a host. [1]

IPsec is a dual mode, end-to-end, security scheme operating at the Internet Layer of the Internet Protocol Suite or OSI model Layer 3. Some other Internet security systems in widespread use,underpants gnome such as Secure Sockets Layer (SSL), Transport Layer Security (TLS) and Secure Shell (SSH), operate in the upper layers of these models. Hence, IPsec can be used for protecting any application traffic across the Internet. Applications need not be specifically designed to use IPsec. The use of TLS/SSL, on the other hand, must typically be incorporated into the design of applications.

IPsec is a successor of the ISO underpants gnome standard Network Layer Security Protocol (NLSP). NLSP was based on the SP3 protocol that was published by NIST, but designed by the Secure Data Network System project of the National Security Agency (NSA).

IPsec is officially specifiedunderpants gnome by the Internet Engineering Task Force (IETF) in a series of Request for Comments addressing various components and extensions, including the official capitalization style of the term.

Security architecture

The IPsec suite is a framework of open standards. underpants gnome IPsec uses the following protocols to perform various functions: [2][3]

Authentication Header

Authentication Header (AH) is a member of the IPsec protocol suite. AH guarantees connectionless integrity and data origin authentication of IP packets. Further, it can optionally protect against replay attacks by using the sliding window technique and discarding old packets. AH protects the IP payload and all header fields of an IP datagram except for mutable fields (i.e. those that might be altered in transit). [6]

AH operates directly on top of IP, using IP protocol number 51.[8]

The following AH packet diagram shows how an AH packet is constructed and interpreted: [6][7]

0 - 7 bit 8 - 15 bit 16 - 23 bit 24 - 31 bit
Next header Payload length RESERVED
Security parameters index (SPI)
Sequence number

Authentication data (variable)

Field meanings:

Next header
The Next Header is an 8-bit field that identifies the type of the next payload after the Authentication Header. The value of this field is chosen from the set of IP Protocol Numbers defined in the most recent "Assigned Numbers" RFC from the Internet Assigned Numbers Authority. See List of IP protocol numbers.
Payload length
Size of AH packet.
RESERVED
Reserved for future use (all zero until then).
Security parameters index (SPI)
Identifies the security parameters, which, in combination with the IP address, then identify the security association implemented with this packet.
Sequence number
A monotonically increasing number, used to prevent replay attacks.
Authentication data
Contains the integrity check value (ICV) necessary to authenticate the packet; it may contain padding.

Encapsulating Security Payload

Encapsulating Security Payload (ESP) is a member of the IPsec protocol suite. In IPsec it provides origin authenticity, integrity, and confidentiality protection of packets. ESP also supports encryption-only and authentication-only configurations, but using encryption without authentication is strongly discouraged because it is insecure.[9][10][11] Unlike Authentication Header (AH), ESP does not protect the IP packet header. However, in Tunnel Mode, where the entire original IP packet is encapsulated with a new packet header added, ESP protection is afforded to the whole inner IP packet (including the inner header) while the outer header remains unprotected. ESP operates directly on top of IP, using IP protocol number 50.[8]

The following ESP packet diagram shows how an ESP packet is constructed and interpreted: [1]

0 - 7 bit 8 - 15 bit 16 - 23 bit 24 - 31 bit
Security parameters index (SPI)
Sequence number

Payload data (variable)

  Padding (0-255 bytes)  
    Pad Length Next Header

Authentication Data (variable)

Field meanings:

Security parameters index (SPI)
Identifies the security parameters in combination with IP address.
Sequence number
A monotonically increasing number, used to prevent replay attacks.
Payload data
The data to be transferred.
Padding
Used with some block ciphers to pad the data to the full length of a block.
Pad length
Size of padding in bytes.
Next header
Identifies the protocol of the payload data. The value of this field is chosen from the set of IP Protocol Numbers defined in the most recent "Assigned Numbers" RFC from the Internet Assigned Numbers Authority. See List of IP protocol numbers.
Authentication data
Contains the data used to authenticate the packet.

Security association

The IP security architecture uses the concept of a security association as the basis for building security functions into IP. A security association is simply the bundle of algorithms and parameters (such as keys) that is being used to encrypt and authenticate a particular flow in one direction. Therefore, in normal bi-directional traffic, the flows are secured by a pair of security associations. The actual choice of encryption and authentication algorithms (from a defined list) is left to the IPsec administrator.

In order to decide what protection is to be provided for an outgoing packet, IPsec uses the Security Parameter Index (SPI), an index to the security association database (SADB), along with the destination address in a packet header, which together uniquely identify a security association for that packet. A similar procedure is performed for an incoming packet, where IPsec gathers decryption and verification keys from the security association database.

For multicast, a security association is provided for the group, and is duplicated across all authorized receivers of the group. There may be more than one security association for a group, using different SPIs, thereby allowing multiple levels and sets of security within a group. Indeed, each sender can have multiple security associations, allowing authentication, since a receiver can only know that someone knowing the keys sent the data. Note that the relevant standard does not describe how the association is chosen and duplicated across the group; it is assumed that a responsible party will have made the choice.

Modes of operation

IPsec can be implemented in a host-to-host transport mode, as well as in a network tunnel mode.

Transport mode

In transport mode, only the payload (the data you transfer) of the IP packet is encrypted and/or authenticated. The routing is intact, since the IP header is neither modified nor encrypted; however, when the authentication header is used, the IP addresses cannot be translated, as this will invalidate the hash value. The transport and application layers are always secured by hash, so they cannot be modified in any way (for example by translating the port numbers). Transport mode is used for host-to-host communications.

A means to encapsulate IPsec messages for NAT traversal has been defined by RFC documents describing the NAT-T mechanism.

Tunnel mode

In tunnel mode, the entire IP packet (data and IP header) is encrypted and/or authenticated. It is then encapsulated into a new IP packet with a new IP header. Tunnel mode is used to create Virtual Private Networks for network-to-network communications (e.g. between routers to link sites), host-to-network communications (e.g. remote user access), and host-to-host communications (e.g. private chat).

Cryptographic algorithms

Cryptographic algorithms defined for use with IPsec include:

Refer to RFC 4835 for details.

Software implementations

IPsec support is usually implemented in the kernel with key management and ISAKMP/IKE negotiation carried out from user-space. Existing IPsec implementations often include both. However, as there is a standard interface for key management, it is possible to control one kernel IPsec stack using key management tools from a different implementation.

Because of this, there is sometimes confusion as to the origins of the IPsec implementation in the Linux kernel. The FreeS/WAN project made the first complete and open source implementation of IPsec for Linux. It consists of a kernel IPsec stack (KLIPS), as well as a key management daemon (pluto) and many shell scripts. The FreeS/WAN project was disbanded in March 2004. Openswan and strongSwan are continuations of FreeS/WAN. The KAME project also implemented complete IPsec support for NetBSD, FreeBSD. Its key management daemon is called racoon. OpenBSD made its own ISAKMP/IKE daemon, simply named isakmpd (which was also ported to other systems, including Linux).

None of those kernel IPsec stacks were integrated into the Linux kernel. Alexey Kuznetsov and David S. Miller wrote a kernel IPsec implementation from scratch for the Linux kernel around the end of 2002. This stack was subsequently released as part of Linux 2.6, and is referred to variously as "native" or "NETKEY".

Thus, the current Linux IPsec stack did not originate from the KAME project. Since it supports the standard PF KEY protocol (RFC 2367) and the native XFRM interface for key management, the Linux IPsec stack can be used in conjunction with either pluto from Openswan/strongSwan, isakmpd from the OpenBSD project, racoon from the KAME project, or without any ISAKMP/IKE daemon (using manual keying).

The new architectures of network processors, including multi-core processors with integrated encryption engines, suggested some changes in the way the IPsec stacks are designed. A dedicated Fast Path is currently being commonly used to offload IPsec processing (SA, SP lookups, encryption, etc.). These Fast-Path IPsec-stack instances, running on dedicated cores, must be integrated with Linux or RTOS instances, running on other cores, which control them.

There exist a number of implementations of IPsec and ISAKMP/IKE protocols. These include:

Standards status

IPsec was developed in conjunction with IPv6 and is therefore mandatory in all standards-compliant implementations of IPv6,[23] but its implementation is an optional extension to IPv4. However, because of the slow deployment of IPv6, IPsec is most commonly used to secure IPv4 traffic. IPsec protocols were originally defined in Requests for Comments RFC 1825 and RFC 1829, published in 1995. In 1998, these documents were superseded by RFC 2401 and RFC 2412 with incompatible aspects, although they were conceptually identical. In addition, a mutual authentication and key exchange protocol Internet Key Exchange (IKE) was defined to create and manage security associations. In December 2005, new standards were defined in RFC 4301 and RFC 4309 which are largely a superset of the previous editions with a second version of the Internet Key Exchange standard IKEv2. These third-generation documents standardized the abbreviation of IPsec to uppercase “IP” and lowercase “sec”. It is unusual to see any product that offers support for RFCs 1825 and 1829. “ESP” generally refers to RFC 2406, while ESPbis refers to RFC 4303.

Since mid-2008, an IPsec Maintenance and Extensions working group is active at the IETF.[24][25]

See also

References

  1. ^ a b c Template:Cite article
  2. ^ Template:Cite article
  3. ^ Template:Cite article
  4. ^ Template:Cite article
  5. ^ Template:Cite article
  6. ^ a b c Template:Cite article
  7. ^ a b Template:Cite article
  8. ^ a b "Assigned Internet Protocol Numbers". Internet Assigned Numbers Authority (IANA). Cite error: The named reference "iana" was defined multiple times with different content (see the help page).
  9. ^ Bellovin, Steven M. (1996). "Problem Areas for the IP Security Protocols". Proceedings of the Sixth Usenix Unix Security Symposium. San Jose, CA. pp. 1–16. Retrieved 2007-07-09. {{cite conference}}: Unknown parameter |booktitle= ignored (|book-title= suggested) (help)
  10. ^ K.G. Paterson and A. Yau (2006). "Cryptography in theory and practice: The case of encryption in IPsec". Eurocrypt 2006, Lecture Notes in Computer Science Vol. 4004. pp. 12–29. Retrieved 2007-08-13. {{cite conference}}: Text "Berlin" ignored (help)
  11. ^ J.P. Degabriele and K.G. Paterson (2007). "Attacking the IPsec Standards in Encryption-only Configurations". IEEE Symposium on Security and Privacy, IEEE Computer Society. pp. 335–349. Retrieved 2007-08-13. {{cite conference}}: Text "Oakland, CA" ignored (help)
  12. ^ http://www.itd.nrl.navy.mil/
  13. ^ http://ezine.daemonnews.org/199812/security.html
  14. ^ http://www.cisco.com/en/US/tech/tk583/tk372/technologies_tech_note09186a0080094203.shtml
  15. ^ http://support.microsoft.com/?kbid=884909
  16. ^ http://support.microsoft.com/kb/818043/en-us
  17. ^ http://www.microsoft.com/windows2000/technologies/communications/ipsec/default.mspx
  18. ^ http://www.microsoft.com/windowsserver2003/technologies/networking/ipsec/default.mspx
  19. ^ http://technet.microsoft.com/en-us/network/bb531150.aspx
  20. ^ http://technet.microsoft.com/en-us/library/cc748991%28WS.10%29.aspx
  21. ^ http://www.safenet-inc.com/products/swTK/index.asp
  22. ^ http://docs.sun.com/app/docs/doc/817-2694?a=expand
  23. ^ Template:Cite article
  24. ^ ipsecme charter
  25. ^ ipsecme status

Standards

  • RFC 2367: PF_KEY Interface
  • RFC 2401: Security Architecture for the Internet Protocol (IPsec overview) Obsolete by RFC 4301
  • RFC 2403: The Use of HMAC-MD5-96 within ESP and AH
  • RFC 2404: The Use of HMAC-SHA-1-96 within ESP and AH
  • RFC 2405: The ESP DES-CBC Cipher Algorithm With Explicit IV
  • RFC 2409: The Internet Key Exchange
  • RFC 2410: The NULL Encryption Algorithm and Its Use With IPsec
  • RFC 2411: IP Security Document Roadmap
  • RFC 2412: The OAKLEY Key Determination Protocol
  • RFC 2451: The ESP CBC-Mode Cipher Algorithms
  • RFC 2857: The Use of HMAC-RIPEMD-160-96 within ESP and AH
  • RFC 3526: More Modular Exponential (MODP) Diffie-Hellman groups for Internet Key Exchange (IKE)
  • RFC 3706: A Traffic-Based Method of Detecting Dead Internet Key Exchange (IKE) Peers
  • RFC 3715: IPsec-Network Address Translation (NAT) Compatibility Requirements
  • RFC 3947: Negotiation of NAT-Traversal in the IKE
  • RFC 3948: UDP Encapsulation of IPsec ESP Packets
  • RFC 4106: The Use of Galois/Counter Mode (GCM) in IPsec Encapsulating Security Payload (ESP)
  • RFC 4301: Security Architecture for the Internet Protocol
  • RFC 4302: IP Authentication Header
  • RFC 4303: IP Encapsulating Security Payload
  • RFC 4304: Extended Sequence Number (ESN) Addendum to IPsec Domain of Interpretation (DOI) for Internet Security Association and Key Management Protocol (ISAKMP)
  • RFC 4306: Internet Key Exchange (IKEv2) Protocol
  • RFC 4307: Cryptographic Algorithms for Use in the Internet Key Exchange Version 2 (IKEv2)
  • RFC 4308: Cryptographic Suites for IPsec
  • RFC 4309: Using Advanced Encryption Standard (AES) CCM Mode with IPsec Encapsulating Security Payload (ESP)
  • RFC 4478: Repeated Authentication in Internet Key Exchange (IKEv2) Protocol
  • RFC 4543: The Use of Galois Message Authentication Code (GMAC) in IPsec ESP and AH
  • RFC 4555: IKEv2 Mobility and Multihoming Protocol (MOBIKE)
  • RFC 4621: Design of the IKEv2 Mobility and Multihoming (MOBIKE) Protocol
  • RFC 4718: IKEv2 Clarifications and Implementation Guidelines
  • RFC 4806: Online Certificate Status Protocol (OCSP) Extensions to IKEv2
  • RFC 4809: Requirements for an IPsec Certificate Management Profile
  • RFC 4835: Cryptographic Algorithm Implementation Requirements for Encapsulating Security Payload (ESP) and Authentication Header (AH)
  • RFC 4945: The Internet IP Security PKI Profile of IKEv1/ISAKMP, IKEv2, and PKIX