Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 33

IP Security

Architecture

Unit : 3
IPsec Architecture Overview

Security Associations (SA)

Authentication Header (AH)

Outlines: Encapsulating Security Payload (ESP)

Combining Security Associations

Key Management
What is IPsec (Internet
Protocol Security)?

IPsec
Architectur Goals of IPsec

e Overview
Benefits of using IPsec
• IPsec, or Internet Protocol Security,
is a suite of protocols that provide
cryptographic security for
IPsec communication across an IP
network.
Architecture • It essentially acts as a shield for
Overview your data, protecting it from
unauthorized access and
modification as it travels between
two endpoints.
1. Confidentiality: Ensures only authorized parties
can access the content of your data. IPsec achieves
this through encryption, scrambling the data into an
unreadable format.
2. Integrity: Guarantees that data hasn't been
tampered with during transmission. IPsec uses
cryptographic hashing to create a fingerprint of the

Goals of data, allowing verification at the receiving end.


3. Authentication: Confirms the legitimacy of the

IPsec sender and recipient of the data. IPsec utilizes


digital signatures to authenticate the source and
prevent impersonation.
4. Anti-replay protection: Protects against data
packets being intercepted and resent, potentially
disrupting communication or causing other issues.
IPsec employs sequence numbers to detect and
discard replayed packets.
• Secure communication: IPsec encrypts data, making
it unreadable to anyone snooping on the network.
• Data tamper detection: IPsec ensures data integrity
by identifying any modifications during transmission.
• Verification of sender and receiver: IPsec
authenticates both parties involved in the
Benefits of communication, preventing impersonation.
using IPsec • Protection against data replay: IPsec safeguards
against data packets being intercepted and resent
maliciously.
• Virtual Private Network (VPN) foundation: IPsec
is a core component of many VPN solutions, creating
secure tunnels for data transmission over public
networks.
Security Associations (SA)
Definition of Security Associations (SA)

Types of SAs

• ESP SA (Encapsulating Security Payload)


• AH SA (Authentication Header)

Components of an SA

• Security parameters (algorithms, keys)


• Lifetime
• Traffic direction (inbound/outbound)
Security Associations (SA) in IPsec

• Security Associations (SAs) are the backbone of secure communication in


IPsec.
• They define the shared security attributes between two devices engaged in an
IPsec conversation.
• Think of an SA as a set of agreed-upon security rules for a specific
communication channel.
Types of SAs

1.ESP SA (Encapsulating Security Payload): This SA provides both


confidentiality and integrity for data packets. It encrypts the entire data
payload, ensuring privacy, and also uses authentication headers to verify data
integrity.
2.AH SA (Authentication Header): This SA focuses solely on data integrity. It
utilizes cryptographic hashing to create a fingerprint of the data packet but
doesn't encrypt the content itself.
Components of an SA
Security parameters (algorithms, keys): This includes the chosen encryption and authentication algorithms (e.g.,
AES, DES, SHA-256) and the cryptographic keys used for encryption and decryption.

Lifetime: Each SA has a predefined duration during which it remains valid. This helps maintain security by
periodically refreshing the keys.

Traffic direction (inbound/outbound): An SA is directional, meaning it applies to data flowing in one specific
direction (incoming or outgoing) between the two devices. For bi-directional secure communication, typically two
SAs are established - one for inbound traffic and another for outbound traffic.
Authentication
Header (AH)
Purpose of AH

Adding integrity check value to


How AH works packet

Benefits of using AH

Limitations of AH (doesn't provide confidentiality)


Authentication
Header (AH) in
IPsec
• The Authentication Header (AH) is a protocol within
the IPsec suite that specifically focuses on ensuring
data integrity and origin authentication for IP packets.
• It acts like a digital seal on a package, verifying its
contents haven't been tampered with and confirming
the sender's identity.
Purpose of AH

1. Data Integrity: AH uses a shared secret key to


create a cryptographic hash of the packet,
ensuring it hasn't been altered.
2. Data Origin Authentication: The shared secret
key in the hash function verifies the sender's
authenticity.
Secure Connection Setup: Devices agree on
security settings (algorithms, keys) before
sending data.

Packet Modification: A device adds an AH


header with a hash value to the packet.

How AH Verification: The receiver recalculates the hash

Works and compares it to the one received.

Match: Data is valid.

Mismatch: Data is discarded.


Benefits of using AH
• Data Integrity Assurance: AH provides a strong mechanism
to detect any modifications made to the data during
transmission.
• Sender Authentication: It helps verify the legitimacy of the
sender, preventing impersonation attacks.
• Relatively Lower Processing Overhead: Compared to ESP
(Encapsulating Security Payload) which encrypts data, AH
involves less processing power, making it suitable for
resource-constrained devices.
Limitations of AH (doesn't
provide confidentiality)

• It doesn't encrypt the data payload itself.


• The content remains in cleartext, and anyone
with access to the network can potentially read
it.
• If confidentiality is a critical requirement, AH
should be used in conjunction with ESP, which
offers both encryption and integrity protection.
Encapsulating Security
Payload (ESP)

• Purpose of ESP
• How ESP works
• Encrypting packet payload and header
• Benefits of using ESP
• Comparison of ESP vs AH
Introduction:
Encapsulating Security Payload (ESP) is another core protocol within IPsec.

Unlike AH, which focuses on data integrity and authentication, ESP offers a more comprehensive
security solution that includes confidentiality, integrity, and authentication.

It acts like a secure envelope, protecting the contents and verifying the sender and recipient.

ESP is a core IPsec protocol that provides comprehensive security, including confidentiality,
integrity, and authentication.
Purpose of ESP
Confidentiality: ESP encrypts the entire data payload of the packet, scrambling
the content and making it unreadable to anyone who doesn't possess the
decryption key.

Data Integrity: Similar to AH, ESP uses a cryptographic hash to ensure data
hasn't been tampered with during transmission.

Data Origin Authentication: ESP employs authentication mechanisms to


verify the legitimacy of the sender and prevent impersonation.
How ESP Works
• Secure Connection Setup: Devices establish a secure
connection by agreeing on security settings (algorithms,
keys).
• Packet Modification: The sender encrypts the entire
data payload of the packet using a shared key.
Additionally, an authentication header with a hash value
is added.
• Decryption & Verification: The receiver uses the
shared key to decrypt the data payload. It then
recalculates the hash and compares it to the received
value.
Benefits of using ESP

• Comprehensive Security: ESP offers all-


encompassing protection for data confidentiality,
integrity, and authentication.
• Privacy: Encryption ensures only authorized
parties can access the data content.
• Tamper Detection: The hash function
safeguards against data modification during
transmission.
• Sender Verification: Authentication mechanisms
prevent impersonation attempts.
Comparison of ESP vs AH

Feature AH ESP

Confidentiality, Integrity &


Primary Focus Data Integrity & Authentication
Authentication

Encryption No Yes (encrypts entire data payload)

Ensures data hasn't been tampered Offers privacy, tamper detection,


Benefits
with, verifies sender sender verification

Doesn't encrypt data, making it More computationally expensive


Limitations
vulnerable to eavesdropping than AH
Combining Security Associations in IPsec

Using AH and ESP Tunnel Mode vs. Choices:


Together: Transport Mode:
Using AH and ESP Together:

An ESP SA encrypts the data payload for confidentiality.

An AH SA is then applied to the entire packet (including the ESP


header) to ensure data integrity and sender authentication.
Tunnel Mode vs. Transport Mode:
Tunnel Mode: In this mode, the entire IP packet (including header and payload) is
encapsulated within a new IP packet with a new header. This new header contains
the destination address of the ultimate receiver. This approach is typically used to
secure communication between entire networks, not just individual devices.

Transport Mode: Here, only the data payload is encrypted or authenticated


(depending on the SA type) within the original IP packet header remaining intact.
This mode is commonly used for securing communication between specific
devices.
Which should you opt?

Tunnel Mode: Ideal for securing communication between


entire subnets, providing hop-by-hop security as the packet
traverses different network segments.

Transport Mode: More efficient for point-to-point


communication between individual devices, offering a
lighter-weight solution compared to Tunnel Mode.
Importance of Secure Key
Management

Key Key Exchange Mechanisms


Management (e.g., IKEv2)
in IPsec
Key Lifecycle (generation,
distribution, storage,
deletion)
Key management is a critical aspect of
IPsec security.

Strong cryptographic algorithms are only


effective if the keys used to encrypt and
Introduction: decrypt data are managed securely.

Weak key management practices can


render even the most robust encryption
algorithms vulnerable.
Confidentiality: Compromised keys can
allow unauthorized access to confidential
data.

Importance Integrity: If keys are compromised,


of Secure attackers could potentially forge or modify
data packets.
Key
Management
Authentication: Weak key management
can lead to impersonation attacks, where
unauthorized parties can masquerade as
legitimate users.
IPsec relies on key exchange mechanisms to
securely establish shared keys between
communicating devices. A common and
secure key exchange protocol used in IPsec is
Key IKEv2 (Internet Key Exchange version 2).
Exchange
Mechanism IKEv2 provides a secure way for devices to
s (e.g., negotiate and establish shared keys
dynamically. It utilizes various techniques
IKEv2) like digital certificates or pre-shared secrets
to authenticate communicating parties and
securely generate encryption keys.
Generation: Cryptographically strong keys are
generated using a secure random number generator.

Distribution: Keys must be securely distributed to


authorized devices. IKEv2 plays a vital role in this
process by establishing a secure channel for key
Key exchange.

Lifecycle Storage: Keys need to be stored securely on devices.


This often involves hardware security modules (HSMs)
or encrypted key storage solutions.

Deletion: When keys reach their expiration date or are


no longer needed, they must be securely deleted to
prevent unauthorized use.
END of Unit : 3

You might also like