scispace - formally typeset
Search or ask a question

Showing papers on "IPsec published in 2005"


01 Dec 2005
TL;DR: This document describes version 2 of the Internet Key Exchange (IKE) protocol, which does not interoperate with version 1, but it has enough of the header format in common that both versions can unambiguously run over the same UDP port.
Abstract: This document describes version 2 of the Internet Key Exchange (IKE) protocol. IKE is a component of IPsec used for performing mutual authentication and establishing and maintaining security associations (SAs). This version of the IKE specification combines the contents of what were previously separate documents, including Internet Security Association and Key Management Protocol (ISAKMP, RFC 2408), IKE (RFC 2409), the Internet Domain of Interpretation (DOI, RFC 2407), Network Address Translation (NAT) Traversal, Legacy authentication, and remote address acquisition. Version 2 of IKE does not interoperate with version 1, but it has enough of the header format in common that both versions can unambiguously run over the same UDP port. [STANDARDS- TRACK]

775 citations


01 Mar 2005
TL;DR: This document specifies security mechanisms for NDP, and unlike those in the original NDP specifications, these mechanisms do not use IPsec.
Abstract: IPv6 nodes use the Neighbor Discovery Protocol (NDP) to discover other nodes on the link, to determine their link-layer addresses to find routers, and to maintain reachability information about the paths to active neighbors. If not secured, NDP is vulnerable to various attacks. This document specifies security mechanisms for NDP. Unlike those in the original NDP specifications, these mechanisms do not use IPsec. [STANDARDS-TRACK]

337 citations



Journal ArticleDOI
TL;DR: This article shall propose a new scheme for a secure authentication procedure for the Session Initiation Protocol to enhance the security of the original scheme.

158 citations


Proceedings ArticleDOI
06 Nov 2005
TL;DR: This paper presents a generic model that captures various filtering policy semantics using Boolean expressions and uses this model to derive a canonical representation for IPSec policies using ordered binary decision diagrams, and develops a comprehensive framework to classify and identify conflicts that could exist in a single IPSec device or between different IPSec devices in enterprise networks.
Abstract: IPSec has become the defacto standard protocol for secure Internet communications, providing traffic integrity, confidentiality and authentication. Although IPSec supports a rich set of protection modes and operations, its policy configuration remains a complex and error-prone task. The complex semantics of IP Sec policies that allow for triggering multiple rule actions with different security modes/operations coordinated between different IPSec gateways in the network increases significantly the potential of policy misconfiguration and thereby insecure transmission. Successful deployment of IPSec requires thorough and automated analysis of the policy configuration consistency for IPSec devices across the entire network. In this paper, we present a generic model that captures various filtering policy semantics using Boolean expressions. We use this model to derive a canonical representation for IPSec policies using ordered binary decision diagrams. Based on this representation, we develop a comprehensive framework to classify and identify conflicts that could exist in a single IPSec device (intra-policy conflicts) or between different IPSec devices (inter-policy conflicts) in enterprise networks. Our testing and evaluation study on different network environments demonstrates the effectiveness and efficiency of our approach.

154 citations


Patent
Daryl Gazzard1
17 Oct 2005
TL;DR: An authentication and validation architecture utilizing a P-CSCF (proxy-call session control function) service to validate a source IP address against a registered contact IP address upon receiving an initial request for a dialog or a standalone request (except REGISTER) from a registered user as discussed by the authors.
Abstract: An authentication and validation architecture utilizing a P-CSCF (proxy-call session control function) service to validate a source IP address against a registered contact IP address upon receiving an initial request for a dialog or a standalone request (except REGISTER) from a registered user. This provides a security measure to prevent IMS (IP multiemdia subsytem) identity spoofing, when SIP security (IPsec) access security is not enabled, or not used, between the user equipment (UE) and P-CSCF service.

109 citations



01 Jan 2005
TL;DR: This protocol specification defines methods to encapsulate and decapsulate IP Encapsulating Security Payload (ESP) packets inside UDP packets for traversing Network Address Translators.
Abstract: This protocol specification defines methods to encapsulate and decapsulate IP Encapsulating Security Payload (ESP) packets inside UDP packets for traversing Network Address Translators. ESP encapsulation, as defined in this document, can be used in both IPv4 and IPv6 scenarios. Whenever negotiated, encapsulation is used with Internet Key Exchange (IKE). [STANDARDS-TRACK]

106 citations



Journal ArticleDOI
TL;DR: A hierarchical key-management approach is suggested for adding data security to group communication in hybrid networks due to security additions like Internet security protocol (IPSec) or secure socket layer (SSL), and solutions to performance-related problems are suggested.
Abstract: Satellites are expected to play an increasingly important role in providing broadband Internet services over long distances in an efficient manner. Most future networks will be hybrid in nature - having terrestrial nodes interconnected by satellite links. Security is an important concern in such networks, since the satellite segment is susceptible to a host of attacks, including eavesdropping, session hijacking and data corruption. In this article we address the issue of securing communication in satellite networks. We discuss various security attacks that are possible in hybrid satellite networks, and survey the different solutions proposed to secure data communications in these networks. We look at the performance problems arising in hybrid networks due to security additions like Internet security protocol (IPSec) or secure socket layer (SSL), and suggest solutions to performance-related problems. We also point out important drawbacks in the proposed solutions, and suggest a hierarchical key-management approach for adding data security to group communication in hybrid networks.

98 citations


01 Jun 2005
TL;DR: The use of the Advanced Encryption Standard in Galois/Counter Mode (GCM) as an IPsec Encapsulating Security Payload (ESP) mechanism to provide confidentiality and data origin authentication is described.
Abstract: This memo describes the use of the Advanced Encryption Standard (AES) in Galois/Counter Mode (GCM) as an IPsec Encapsulating Security Payload (ESP) mechanism to provide confidentiality and data origin authentication. This method can be efficiently implemented in hardware for speeds of 10 gigabits per second and above, and is also well- suited to software implementations. [STANDARDS-TRACK]

01 Jan 2005
TL;DR: This document describes how to detect one or more network address translation devices (NATs) between IPsec hosts, and how to negotiate the use of UDP encapsulation of IPsec packets through NAT boxes in Internet Key Exchange (IKE).
Abstract: This document describes how to detect one or more network address translation devices (NATs) between IPsec hosts, and how to negotiate the use of UDP encapsulation of IPsec packets through NAT boxes in Internet Key Exchange (IKE). [STANDARDS-TRACK]

Patent
10 Nov 2005
TL;DR: In this paper, the authors proposed a mechanism for transferring processor control of secure Internet Protocol (IPSec) security association (SA) functions between a host and a target processing devices of a computerized system, such as processors in a host CPU and a NIC.
Abstract: The invention provides mechanisms for transferring processor control of secure Internet Protocol (IPSec) security association (SA) functions between a host and a target processing devices of a computerized system, such as processors in a host CPU and a NIC In one aspect of the invention, the computation associated with authentication and/or encryption is offloaded while the host maintains control of when SA functions are offloaded, uploaded, invalidated, and re-keyed The devices coordinate to maintain metrics for the SA, including support for both soft and hard limits on SA expiration Timer requirements are minimized for the target The offloaded SA function may be embedded in other offloaded state objects of intermediate software layers of a network stack

ReportDOI
01 Dec 2005
TL;DR: This document focuses on how IPsec provides network layer security services and how organizations can implement IPsec and IKE to provide security under different circumstances and describes alternatives to IPsec.
Abstract: Internet Protocol Security (IPsec) is a widely used network layer security control for protecting communications. IPsec is a framework of open standards for ensuring private communications over Internet Protocol (IP) networks. IPsec configuration is usually performed using the Internet Key Exchange (IKE) protocol. This publication provides practical guidance to organizations on implementing security services based on IPsec so that they can mitigate the risks associated with transmitting sensitive information across networks. The document focuses on how IPsec provides network layer security services and how organizations can implement IPsec and IKE to provide security under different circumstances. It also describes alternatives to IPsec and discusses under what circumstances each alternative may be appropriate.

Proceedings ArticleDOI
25 Mar 2005
TL;DR: A solution to secure OLSR is proposed, which applies the wormhole detective mechanism and authentication to strengthen the neighbor relationship establishment, and use hash-chain and digital signature to protect the routing packets.
Abstract: Mobile ad hoc networks (MANET) is a new networking paradigm for wireless hosts. Because of infrastructureless, self-organization, dynamic topology and openness of wireless links, the routing security problem in MANET is more seriously than in wired networks. Optimized link state routing (OLSR) (T. Clausen et al., 2003) is proposed by IETF's MANET Group at 2003. In OLSR, neighbor detection is not invulnerable when two bad nodes perform wormhole attack. Furthermore, OLSR's security cannot simply rely on IPSec, because OLSR's packets are often broadcasted and IPsec provides end-to-end security. In this paper, we propose a solution to secure OLSR, which apply the wormhole detective mechanism and authentication to strengthen the neighbor relationship establishment, and use hash-chain and digital signature to protect the routing packets.

01 Dec 2005
TL;DR: This document defines the current set of mandatory-to-implement algorithms for ESP and AH as well as specifying algorithms that should be implemented because they may be promoted to mandatory at some future time.
Abstract: The IPsec series of protocols makes use of various cryptographic algorithms in order to provide security services. The Encapsulating Security Payload (ESP) and the Authentication Header (AH) provide two mechanisms for protecting data being sent over an IPsec Security Association (SA). To ensure interoperability between disparate implementations, it is necessary to specify a set of mandatory-to- implement algorithms to ensure that there is at least one algorithm that all implementations will have available. This document defines the current set of mandatory-to-implement algorithms for ESP and AH as well as specifying algorithms that should be implemented because they may be promoted to mandatory at some future time. [STANDARDS-TRACK]

Proceedings ArticleDOI
25 Mar 2005
TL;DR: In this article, the authors present an analysis of security and performance properties for IPSec and SSL, and compare them in terms of characteristic and functionality, and show that both protocols have their advantages and shortcomings.
Abstract: IPSec (IP security) and SSL (secure socket layer) have been the most robust and most potential tools available for securing communications over the Internet. Both IPSec and SSL have advantages and shortcomings. Yet no paper has been found comparing the two protocols in terms of characteristic and functionality. Our objective is to present an analysis of security and performance properties for IPSec and SSL.

Proceedings ArticleDOI
04 Apr 2005
TL;DR: This paper proposes an IPSec implementation on Xilinx Virtex-II Pro FPGA that moves the key management and negotiation into software function calls that run on the PowerPC processor core.
Abstract: In this paper, we propose an IPSec implementation on Xilinx Virtex-II Pro FPGA. We move the key management and negotiation into software function calls that run on the PowerPC processor core. On the datapath, reconfigurable hardware logic implements time-critical functions for AES encryption and HMAC authentication. In our approach, the fast hardware processing is quasi-independent of the software processing. In traditional hardware systems, it is often the case that fast hardware modules wait for slow softwares to feed input data and retrieve output data. This causes the hardware component to stay in idle and suffer low utilization. Our contribution in this paper is to separate the IPSec data path from the control path, where the hardware has a full control of data processing and invokes the control software only when necessary. We illustrate the use of the IPSec implementation on a reconfigurable network device to secure the control and configuration channel.

Proceedings ArticleDOI
31 Oct 2005
TL;DR: This paper proposes a secure cookie protocol that is effective, efficient, and easy to deploy, and implemented the protocol using PHP, and the experimental results show that the protocol is very efficient.
Abstract: Cookies are the primary means for Web applications to authenticate HTTP requests and to maintain client states. Many Web applications (such as electronic commerce) demand a secure cookie protocol. Such a protocol needs to provide the following four services: authentication, confidentiality, integrity and antireplay. Several secure cookie protocols have been proposed in previous literature; however, none of them are completely satisfactory. In this paper, we propose a secure cookie protocol that is effective, efficient, and easy to deploy. In terms of effectiveness, our protocol provides all of the above four security services. In terms of efficiency, our protocol does not involve any database lookup or public key cryptography. In terms of deployability, our protocol can be easily deployed on an existing Web server, and it does not require any change to the Internet cookie specification. We implemented our secure cookie protocol using PHP, and the experimental results show that our protocol is very efficient.

01 Dec 2005
TL;DR: This document defines the current set of algorithms that are mandatory to implement as part of IKEv2, as well as algorithms that should be implemented because they may be promoted to mandatory at some future time.
Abstract: The IPsec series of protocols makes use of various cryptographic algorithms in order to provide security services. The Internet Key Exchange (IKE (RFC 2409) and IKEv2) provide a mechanism to negotiate which algorithms should be used in any given association. However, to ensure interoperability between disparate implementations, it is necessary to specify a set of mandatory-to-implement algorithms to ensure that there is at least one algorithm that all implementations will have available. This document defines the current set of algorithms that are mandatory to implement as part of IKEv2, as well as algorithms that should be implemented because they may be promoted to mandatory at some future time. [STANDARDS-TRACK]

Patent
07 Oct 2005
TL;DR: In this paper, a system and method for ensuring that machines having invalid or corrupt states are restricted from accessing host resources are provided, where a quarantine agent (QA) located on a client machine acquires statements of health from a plurality of quarantine policy clients.
Abstract: A system and method for ensuring that machines having invalid or corrupt states are restricted from accessing host resources are provided. A quarantine agent (QA) located on a client machine acquires statements of health from a plurality of quarantine policy clients. The QA packages the statements and provides the package to a quarantine enforcement client (QEC). The QEC sends the package to a quarantine Health Certificate Server (HCS) with a request for a health certificate. If the client provided valid statements of health, the HCS grants the client health certificate that may be used in IPsec session negotiation.

01 Dec 2005
TL;DR: This document specifies optional suites of algorithms and attributes that can be used to simplify the administration of IPsec when used in manual keying mode, with Ikev1 or with IKEv2.
Abstract: The IPsec, Internet Key Exchange (IKE), and IKEv2 protocols rely on security algorithms to provide privacy and authentication between the initiator and responder. There are many such algorithms available, and two IPsec systems cannot interoperate unless they are using the same algorithms. This document specifies optional suites of algorithms and attributes that can be used to simplify the administration of IPsec when used in manual keying mode, with IKEv1 or with IKEv2. [STANDARDS- TRACK]

Proceedings ArticleDOI
23 Mar 2005
TL;DR: The architecture of VisFlowConnect-IP is presented, a powerful new tool to visualize IP network traffic flow dynamics for security situational awareness and experimental results quantifying the scalability of the underlying algorithms for representing link analysis given continuous high-volume traffic flows as input are reported.
Abstract: Visualization of IP-based traffic dynamics on networks is a challenging task due to large data volume and the complex, temporal relationships between hosts. We present the architecture of VisFlowConnect-IP, a powerful new tool to visualize IP network traffic flow dynamics for security situational awareness. VisFlowConnect-IP allows an operator to visually assess the connectivity of large and complex networks on a single screen. It provides an overall view of the entire network and filter/drill-down features that allow operators to request more detailed information. Preliminary reports from several organizations using this tool report increased responsiveness to security events as well as new insights into understanding the security dynamics of their networks. In this paper we focus specifically on the design decisions made during the VisFlowConnect development process so that others may learn from our experience. The current VisFlowConnect architecture - the result of these design decisions - is extensible to processing other high-volume multi-dimensional data streams where link connectivity/activity is a focus of study. We report experimental results quantifying the scalability of the underlying algorithms for representing link analysis given continuous high-volume traffic flows as input.

01 Mar 2005
TL;DR: This document describes a new resource record for the Domain Name System (DNS) that may be used to store public keys for use in IP security (IPsec) systems, and includes provisions for indicating what system should be contacted when an IPsec tunnel is established with the entity in question.
Abstract: This document describes a new resource record for the Domain Name System (DNS). This record may be used to store public keys for use in IP security (IPsec) systems. The record also includes provisions for indicating what system should be contacted when an IPsec tunnel is established with the entity in question. This record replaces the functionality of the sub-type #4 of the KEY Resource Record, which has been obsoleted by RFC 3445. [STANDARDS-TRACK]

Proceedings ArticleDOI
03 Oct 2005
TL;DR: The most widely used security protocols, such as 802.1x, EAP, IPSEC, SSL and RADIUS, in wireless local area networks (WLANs) are studied and quantified to present quantitative, realistic findings with regards to both security functions as well as network performance.
Abstract: In this paper, we study and quantify the impact of the most widely used security protocols, such as 802.1x, EAP, IPSEC, SSL and RADIUS, in wireless local area networks (WLANs). Based on the measurements in a wireless network testbed, we present quantitative, realistic findings with regards to both security functions as well as network performance. First, we describe experimental setup including system configuration and protocol stack. Then, we consider a variety of individual and hybrid security policies in order to capture the impact of security services at different network layers. Moreover, depending upon mobile nodes' current location, user mobility is categorized into non-roaming and roaming scenarios. In addition, we define several performance metrics such as authentication time, authentication messages, response time, throughput to measure the overhead associated with security policies on system performance. Comprehensive experimental measurements and analysis are provided for TCP/UDP traffic streams and network variations to demonstrate the impact of security protocols in WLANs.

Patent
Fujita Norihito1, Ishikawa Yuuichi1
13 Oct 2005
TL;DR: In this article, the authors propose a VPN gateway that allows only an authenticated server to communicate with another node in the VPN, and prevent wiretapping and tampering of communication performed by the server.
Abstract: A VPN gateway (A11) includes a WAN interface (A111) for exchanging packets with client nodes (C1, C2, D1, D2) via IPsec tunnels (B11-B14) set on the WAN side, a LAN interface (A112) for exchanging packets with server nodes (A131-A136) connected to the LAN side, a session relay unit (A114) for temporarily terminating a first communication session to be set for a sever node from a client node, and setting a second communication session that relays the first communication session to the server node, and an SSL processor (A116) for making the second communication session into an SSL. This arrangement makes it possible to dynamically allocate the servers in a data center (A1) to a VPN, permit only an authenticated server to communicate with another node in the VPN, and prevent wiretapping and tampering of communication performed by the server.

01 Dec 2005
TL;DR: This document describes opportunistic encryption (OE) as designed and implemented by the Linux FreeS/WAN project, which uses the Internet Key Exchange and IPsec protocols to allow encryption for secure communication without any pre-arrangement specific to the pair of systems involved.
Abstract: This document describes opportunistic encryption (OE) as designed and implemented by the Linux FreeS/WAN project. OE uses the Internet Key Exchange (IKE) and IPsec protocols. The objective is to allow encryption for secure communication without any pre-arrangement specific to the pair of systems involved. DNS is used to distribute the public keys of each system involved. This is resistant to passive attacks. The use of DNS Security (DNSSEC) secures this system against active attackers as well. As a result, the administrative overhead is reduced from the square of the number of systems to a linear dependence, and it becomes possible to make secure communication the default even when the partner is not known in advance. This memo provides information for the Internet community.

Book
26 Oct 2005
TL;DR: By learning to read and interpret various network traces, such as those produced by tcpdump, readers will be able to better understand and troubleshoot VPN and network behavior.
Abstract: Virtual private networks (VPNs) based on the Internet instead of the traditional leased lines offer organizations of all sizes the promise of a low-cost, secure electronic network. However, using the Internet to carry sensitive information can present serious privacy and security problems. By explaining how VPNs actually work, networking expert Jon Snader shows software engineers and network administrators how to use tunneling, authentication, and encryption to create safe, effective VPNs for any environment.Using an example-driven approach, VPNs Illustrated explores how tunnels and VPNs function by observing their behavior "on the wire." By learning to read and interpret various network traces, such as those produced by tcpdump, readers will be able to better understand and troubleshoot VPN and network behavior.Specific topics covered include: Block and stream symmetric ciphers, such as AES and RC4; and asymmetric ciphers, such as RSA and EIGamal Message authentication codes, including HMACs Tunneling technologies based on gtunnel SSL protocol for building network-to-network VPNs SSH protocols as drop-in replacements for telnet, ftp, and the BSD r-commands Lightweight VPNs, including VTun, CIPE, tinc, and OpenVPN IPsec, including its Authentication Header (AH) protocol, Encapsulating Security Payload (ESP), and IKE (the key management protocol)Packed with details, the text can be used as a handbook describing the functions of the protocols and the message formats that they use. Source code is available for download, and an appendix covers publicly available software that can be used to build tunnels and analyze traffic flow.VPNs Illustrated gives you the knowledge of tunneling and VPN technology you need to understand existing VPN implementations and successfully create your own.

01 Mar 2005
TL;DR: The threats to protocols used to carry authentication for network access will be used as additional input to the Protocol for Carrying Authentication for Network Access (PANA) Working Group for designing the IP based network access authentication protocol.
Abstract: This document discusses the threats to protocols used to carry authentication for network access. The security requirements arising from these threats will be used as additional input to the Protocol for Carrying Authentication for Network Access (PANA) Working Group for designing the IP based network access authentication protocol. This memo provides information for the Internet community.

Proceedings ArticleDOI
06 Nov 2005
TL;DR: The main findings of this study include: VPN connection establishment and maintenance overheads for short sessions could be significantly higher than those incurred while transferring data, and cryptographic operations contribute 32 - 60% of the total IPSec overheads.
Abstract: Internet protocol security (IPSec) is a widely deployed mechanism for implementing virtual private networks (VPNs). This paper evaluates the performance overheads associated with IPSec. We use Openswan, an open source implementation of IPSec, and measure the running times of individual security operations and also the speedup gained by replacing various IPSec components with no-ops. The main findings of this study include: VPN connection establishment and maintenance overheads for short sessions could be significantly higher than those incurred while transferring data, and cryptographic operations contribute 32 - 60% of the total IPSec overheads.