Fact-checked by Grok 2 weeks ago

IPsec

IPsec, or Security, is a suite of protocols that provides security services for (IP) communications at the network layer by authenticating and encrypting IP packets to ensure , , and origin . The suite operates independently of the protocols above it, enabling end-to-end or gateway-to-gateway protection across IP networks. Developed by the (IETF) in the mid-1990s, IPsec has evolved through multiple updates to address advancing cryptographic requirements while maintaining its core architecture. The primary protocols within IPsec include the Authentication Header (AH), which verifies packet authenticity and integrity but does not encrypt data, and the Encapsulating Security Payload (ESP), which combines authentication, integrity, and optional encryption for payload confidentiality. Key management and security association establishment are facilitated by the Internet Key Exchange (IKE) protocol, typically using IKEv2 in modern implementations to negotiate shared secrets securely. IPsec supports two operational modes: transport mode, which protects only the upper-layer protocols within an IP packet, and tunnel mode, which encapsulates the entire original IP packet to enable secure virtual private networks (VPNs) and site-to-site links. Widely deployed in enterprise environments for remote access and inter-network security, IPsec remains a standard despite competition from higher-layer alternatives, owing to its seamless integration at the IP level and robustness against certain attacks.

History

Origins in the 1990s

The expansion of the in the early 1990s, from a primarily academic and research network to one with broader commercial and public use, highlighted fundamental security shortcomings in the layer, including susceptibility to , data modification, and source spoofing due to the protocol's connectionless, unauthenticated design. These vulnerabilities, demonstrated through early attacks and analyses, underscored the limitations of relying on physical network controls or higher-layer application-specific fixes, prompting calls for standardized cryptographic protections directly at the network layer to enable transparent, end-to-end security across diverse IP traffic. Initial development of what became IPsec began in 1992, led by , Phil Karn, and William Allen Simpson, who proposed core concepts for authenticating and encrypting IP datagrams as an integrated suite rather than fragmented add-ons. Karn contributed Photuris, a key management protocol designed to provide denial-of-service resistance and session-specific keys for IP security associations, addressing the need for efficient, scalable in untrusted environments. These efforts coalesced through informal IETF discussions and early mailing lists, prioritizing modular protocols that could operate independently of transport or application layers. Randall Atkinson advanced authentication mechanisms with initial drafts for an IP Authentication Header (), specifying cryptographic integrity checks for IPv4 and datagrams to detect tampering without requiring encryption. This contrasted with competing approaches, such as security options embedded in SIPP (Simple Internet Protocol), a precursor to that integrated authentication headers but lacked the flexibility for retrofitting IPv4; IPsec's design emphasized separation of security functions from IP versioning to support both protocol families uniformly. Early prototypes like swIPe further validated network-layer feasibility, influencing the shift toward IETF standardization over proprietary or application-centric alternatives.

IETF Standardization Efforts

The IETF established the in 1993 to define protocols for securing IP communications, focusing on , , and at the network layer. This effort involved extensive consensus-building among participants from industry, academia, and government, addressing challenges in achieving across diverse implementations while incorporating suitable for the era's computational constraints. The working group's deliberations emphasized practical deployment over theoretical ideals, often prioritizing algorithms with existing hardware support despite emerging concerns about their long-term resilience against brute-force or analytical attacks. The initial standardization culminated in the RFC 1825–1829 suite, published in August 1995, which specified the foundational IPsec architecture (RFC 1825) along with prototype definitions for the Authentication Header (AH, RFC 1826) and Encapsulating Security Payload (ESP, RFC 1827), complemented by transform descriptions for encryption (RFC 1828) and integrity (RFC 1829). These documents mandated DES for confidentiality and MD5-based mechanisms for authentication, choices driven by the need for uniform interoperability but critiqued contemporaneously for underestimating DES's vulnerability to exhaustive key search (feasible with projected advances in computing power) and MD5's susceptibility to collision-finding techniques under first-principles cryptanalytic scrutiny. Such selections reflected causal trade-offs: mandating weaker, widely available algorithms accelerated adoption but sowed seeds for future vulnerabilities, as empirical evidence from early cryptanalysis already indicated DES's 56-bit key space offered marginal protection against state-level resources. Key management challenges, including secure and association establishment, were resolved through the Internet Security Association and Protocol (ISAKMP), standardized in RFC 2408 in November 1998. ISAKMP provided a modular for negotiating security associations (SAs) and deriving keys, integrating with protocols like Oakley for Diffie-Hellman exchanges to enable without relying on pre-shared secrets alone. This approach mitigated risks of key compromise in open networks by emphasizing causal dependencies on strong randomness and ephemeral values, though it deferred specific implementations to subsequent RFCs, underscoring ongoing tensions between protocol flexibility and enforced security minima. The protocol's design facilitated IPsec's evolution toward proposed standard status, enabling scalable deployment while highlighting the inherent realism that no single mechanism could fully eliminate man-in-the-middle threats without complementary endpoint protections.

Key Revisions Post-2000

In 2005, the IETF published RFC 4301, which defined a revised security architecture for IPsec, obsoleting the earlier RFC 2401 series and introducing a more modular framework for applying and at the IP layer across both IPv4 and networks. This update emphasized detailed processing rules for and traffic, enhanced interactions between protocols like and , and better support for integrated security services to reduce interoperability issues from prior versions. Accompanying RFC 4306 specified IKEv2, a streamlined that replaced IKEv1 by reducing the number of message exchanges from nine to four in initial setups, improving resistance to denial-of-service attacks, and incorporating native to address deployment challenges in environments with . These revisions aimed to mitigate adoption barriers stemming from IPsec's inherent complexity, including excessive configuration options and policy management overhead, which had historically limited widespread use despite its robustness. Operational refinements in the ESP protocol, such as explicit handling of packet expansion from encryption and authentication overhead (typically 20-50 bytes), sought to alleviate fragmentation problems by recommending MTU adjustments and path MTU discovery, though empirical network traces indicate fragmentation still occurs in up to 1-2% of IPsec traffic due to unadjusted inner packet sizes exceeding outer tunnel limits. Following Edward Snowden's 2013 disclosures on NSA surveillance capabilities and influence over cryptographic standards, IPsec protocols saw algorithmic updates to prioritize verified, high-assurance primitives less susceptible to subversion. In 2022, RFC 9206 outlined the integration of the NSA's Commercial National Security Algorithm (CNSA) Suite into IPsec, mandating for , for , and Diffie-Hellman groups like for to defend against nation-state threats. This profile, evolving from the deprecated Suite B, incorporates CNSA 2.0 guidelines for quantum-resistant transitions, requiring hybrid post-quantum key exchanges in IKEv2 implementations to counter future harvest-now-decrypt-later attacks from quantum adversaries.

Core Protocols

Authentication Header (AH)

The Authentication Header () protocol in IPsec provides connectionless integrity and data origin authentication for IP datagrams, along with optional protection against replays, but does not supply . Defined in RFC 4302 (December 2005), AH authenticates as much of the IP packet as possible, excluding fields that may change in transit, by computing an Integrity Check Value (ICV) over selected portions of the packet. This ensures that receivers can verify the packet has not been modified and originates from the claimed source, using a symmetric key shared via a (SA). The header, inserted between the and the next protocol header, includes the following fields: Next Header (8 bits, identifying the encapsulated protocol), Payload Length (8 bits, indicating AH length in 32-bit words minus 2), Reserved (16 bits, set to zero), (SPI, 32 bits, for identification), Sequence Number (32 bits, or 64 bits with Extended Sequence Numbers for larger windows), and ICV (variable length, a multiple of 32 bits). The ICV is generated using a keyed (MAC) algorithm, such as those specified in 4305 (e.g., HMAC-SHA-1-96 as mandatory for earlier implementations, with AES-XCBC-MAC-96 required in updates). Computation covers immutable or predictable fields (with mutable fields like zeroed), the AH header excluding the ICV (which is zeroed during calculation), the upper-layer payload, and high-order bits of the ESN if employed. AH supports optional anti-replay protection through monotonically increasing sequence numbers, enforced via a sliding window mechanism at the receiver (minimum size 32 packets, recommended 64). This prevents attackers from resending captured packets to disrupt services or gain unauthorized access. Use cases include securing network traffic where is unnecessary or prohibited (e.g., certain scenarios or regulatory environments requiring only ), providing robust data origin verification and tamper detection without overhead from . A key limitation of AH is its incompatibility with Network Address Translation (NAT), as NAT modifies IP source or destination addresses included in the ICV computation, invalidating the integrity check upon receipt. This fundamental issue, arising from AH's design to protect header fields altered by NAT, has no standard workaround, leading to recommendations for using Encapsulating Security Payload (ESP) in NAT environments; empirical deployments confirm AH fails in such setups without custom modifications not aligned with RFC specifications. Additionally, AH struggles with other mutable fields like IPv4 options or security labels, restricting its applicability in diverse network topologies.

Encapsulating Security Payload (ESP)

The is a core IPsec protocol that delivers a combination of security services, including through of the protected , origin , connectionless , and optional anti-replay protection via monotonically increasing sequence numbers. Defined in RFC 4303 as an update to earlier specifications, ESP supports limited traffic flow by allowing variable padding to obscure packet lengths and patterns. It operates as IP protocol number 50 and is inserted after the (or preceding extension headers in ). ESP's packet format begins with an 8-byte header comprising a 32-bit Security Parameter Index (SPI) for identifying the security association and a 32-bit sequence number to prevent replay attacks, which implementations must support but can disable per association. This is followed by the variable-length payload data, which is encrypted using negotiated symmetric algorithms such as in mode or mode with explicit . A padding field (0-255 bytes) ensures alignment for block ciphers like (typically 16-byte blocks), succeeded by an 8-bit pad length indicator, an 8-bit next header field specifying the encapsulated protocol, and a variable-length Integrity Check Value (ICV) computed over the ESP header, padding, and payload for and . The ICV size depends on the authentication algorithm, such as HMAC-SHA-256 yielding 16-32 bytes. ESP offers flexibility in protection scope: it inherently covers the payload and inner fields from the ESP header onward, providing partial coverage of the outer IP header via authentication of immutable fields while excluding mutable ones like to accommodate network processing. This design incurs encapsulation overhead, including fixed 8-byte header addition, variable (up to 255 bytes but often minimal for efficiency), and ICV, totaling 20-50 bytes or more depending on and parameters; causally, overhead arises from requirements for integral multiples, reducing effective throughput by 5-10% in high-speed links without . In practice, ESP has supplanted Authentication Header (AH) as the predominant IPsec protocol in deployments, driven by the causal necessity of for in virtual private networks (VPNs) and secure tunnels, services AH cannot provide without combining protocols. Studies of IPsec performance confirm ESP's preference in VPN contexts, as it consolidates authentication and privacy into a single header, simplifying and avoiding AH's limitations with or header modifications.

Internet Key Exchange (IKE)

Internet Key Exchange (IKE) enables the dynamic negotiation, establishment, and maintenance of Security Associations (SAs) in IPsec architectures by securely agreeing on shared keys, encryption algorithms, and other parameters between peers. It runs over port 500, with provisions for on port 4500, and relies on Diffie-Hellman (DH) key exchange to generate shared secrets resistant to eavesdropping without authentication. Authentication occurs via pre-shared keys (PSKs), digital signatures using certificates, or other methods like encryption, ensuring mutual verification before SA activation. IKE version 1 (IKEv1), defined in 2409 published November 1998, structures negotiations into two phases. Phase 1 creates an ISAKMP SA—a bidirectional, authenticated channel—via either main mode (six messages, identities protected post-DH) or aggressive mode (three messages for faster setup but with early identity exposure). Phase 2 then derives child SAs for IPsec traffic selectors, reusing Phase 1 keys for efficiency. Aggressive mode's unencrypted transmission of identities and PSK-derived hashes enables denial-of-service () amplification, as attackers can flood responders with forged initiations, and facilitates offline brute-force attacks on weak PSKs, whereas main mode delays such exposure until after DH completion. IKE version 2 (IKEv2), specified in 4306 published December 2005, streamlines IKEv1's complexity with fewer exchanges (four messages for initial setup versus six in main mode), reducing latency and by up to 50% in typical scenarios. It unifies creation into SAs (for protection) and child SAs (for traffic), supports rekeying via CREATE_CHILD_SA exchanges, and incorporates native detection/traversal without add-ons. IKEv2 enhances mobility through (RFC 4555, July 2006), allowing seamless IP address changes or multihoming without full renegotiation, and bolsters DoS resistance with stateless cookies in initial responses. Authentication mirrors IKEv1 but adds extensibility for methods like EAP, with mandatory DH (or elliptic curve variants) per exchange to prevent man-in-the-middle attacks. IKEv2's design thus prioritizes robustness in dynamic environments, obsoleting IKEv1's phased model for unified, efficient lifecycle management including deletion and liveness checks.

Security Associations and Management

Security Association Concepts

A (SA) in IPsec represents a connection that provides security services, such as and , to the IP traffic it carries between two nodes. It binds specific security protocols—either Authentication Header (AH) or Encapsulating Security Payload ()—to a set of parameters defining how traffic is protected. SAs are inherently unidirectional, applying protection in one direction only; bidirectional communication thus requires a pair of , one for each direction. In practice, multiple SAs may be bundled to handle different traffic selectors or security requirements within the same peer relationship, ensuring granular policy application without redundant negotiations. Key parameters of an SA include the Security Parameters Index (SPI), a 32-bit identifier used by the receiver to map incoming packets to the correct ; cryptographic algorithms for and ; associated symmetric keys; and lifetime limits based on time or data volume to trigger rekeying. Additional elements encompass the sequence number counter (typically 64-bit for extended protection), anti-replay window configuration, and mode ( or ). These parameters collectively enforce the for traffic matching the SA's selectors, such as source/destination addresses and ports. SAs are established through the (IKE) protocol, with IKEv2 as the default automated mechanism, which negotiates parameters based on entries and authenticates peers before installing the SA. keying is possible but deprecated due to issues; IKE ensures keys and parameters are securely derived and synchronized between endpoints. This binding of protocols to parameters enables precise enforcement, directing outbound traffic to the appropriate SA while selecting inbound protection via the SPI, destination IP, and protocol triplet. The stateful nature of , maintained through per-SA counters and windows, underpins critical protections like anti-replay, where incoming packets are verified against a sliding window to discard duplicates or out-of-order transmissions. Without this state—unique to each unidirectional —endpoints could not reliably track packet ordering across flows, rendering stateless processing vulnerable to replay attacks that exploit unmonitored retransmissions. This design causally links maintained to the detection of anomalies, as verification requires persistent reference to prior packet states per .

Security Association Database (SAD) and Security Policy Database (SPD)

The Database (SPD) maintains an ordered list of policy entries that dictate the disposition of inbound and outbound traffic crossing the IPsec boundary, classifying it as requiring protection via an existing (SA), initiation of a new SA through IKE negotiation, discard, or bypass without IPsec processing. Each SPD entry specifies traffic selectors—such as local and remote addresses (supporting ranges, wildcards denoted as "ANY," or opaque values), next-layer protocols (e.g., , ), and local/remote ports (or ICMP types/codes for ICMP traffic)—to match packets using a longest-prefix or exact-match algorithm, ensuring precise policy application. For outbound traffic, a PROTECT decision without a matching active SA prompts IKE to negotiate one using the selectors as traffic selectors; inbound traffic matching a PROTECT policy requires a corresponding SA lookup, with non-matches resulting in discard unless overridden by bypass rules. SPD entries also include processing details like required IPsec protocols (AH, ESP), modes ( or ), and algorithms, with decorrelation recommended to prevent overlapping selectors that could lead to caching errors or incorrect enforcement. The Database (SAD) stores parameters for all active, simplex , enabling inbound and outbound packet processing by or . Each SAD entry includes a unique (SPI) for inbound lookup, cryptographic keys and algorithms (e.g., for and ), sequence number counters (typically 64-bit to mitigate rollover risks), anti-replay windows (using bitmaps for duplicate detection, which may be disabled at security cost), SA mode, path MTU, and lifetimes expressed in seconds or bytes processed. Outbound processing appends the SPI and increments sequence numbers per SA rules derived from SPD consultation; inbound processing first indexes by SPI (with fallback to destination IP or full address pairs for ), then verifies packet selectors against the SA's stored values before applying security services. Lifetimes enforce expiry to limit key exposure, triggering via new SA creation (with fresh SPIs and keys) before hard limits to avoid disruptions, while soft limits allow graceful transitions; sequence counter overflows generate auditable events but do not halt processing if unmitigated. SPD and SAD interact via caching mechanisms for efficiency: SPD lookups may cache pointers to SAD entries for repeated traffic, but decorrelated SPD designs prevent mismatches, and manual SA entries risk persistence without SPD alignment. Misconfigurations, such as overly broad selectors (e.g., /0) or unaligned policies post-NAT traversal, can cause traffic leakage by bypassing protection or erroneous discards, as observed in VPN deployments where subnet changes expose unencrypted data. Similarly, SAD mismanagement—like un-rekeyed expirations or SPI conflicts behind NAT—leads to service interruptions or replay vulnerabilities, with audits recommending prototype testing and regular policy reviews to identify gaps where weak fallbacks or inconsistent lifetimes compromise integrity. These risks underscore the need for precise selector granularity and automated SA lifecycle management to maintain causal security boundaries without unintended exposures.

Operational Modes

Transport Mode

In IPsec transport mode, the Authentication Header (AH) or Encapsulating Security Payload (ESP) protocols are applied directly to the payload of the original , providing end-to-end services between communicating without encapsulating the entire packet. This mode preserves the original , with the security protocol header inserted immediately after the IP header (and any non-mutable extension headers in ) and before the upper-layer protocol header, such as or . Transport mode is mandatory for host implementations of IPsec but optional for security gateways, which may use it only when acting as hosts or for specific intermediate protections. For in mode, the header—consisting of a 4-byte Parameter Index (), a 4-byte sequence number, the encrypted (including upper-layer headers and data), variable padding, pad length, next header fields, and an optional Integrity Check Value (ICV)—is placed after the . encrypts the data and provides optional and protection over the header and , but leaves the in (with mutable fields excluded from authentication). , in contrast, inserts its header after the to offer and without , covering selected portions of the original (excluding mutable fields like ) alongside the . Neither supports application to fragmented packets in mode, requiring mode for such cases. Transport mode introduces lower overhead than tunnel mode due to the absence of a new outer , typically adding 20-50 bytes depending on algorithms and padding requirements, compared to tunnel mode's additional 20 bytes for the plus security overhead. This results in reduced (MTU) impact and higher efficiency for direct host-to-host communications, preserving the original packet's routing information. Suitable for end-to-end scenarios such as securing remote calls (RPC) between hosts or host-to-gateway links where the gateway functions as an , transport mode enables efficient protection without network-level encapsulation. However, it faces limitations with (NAT) devices, as NAT modifications to IP headers invalidate AH authentication and complicate ESP processing without UDP encapsulation (NAT-T), restricting its use in NAT-traversed environments.

Tunnel Mode

In IPsec tunnel mode, the entire original IP packet, including its header and payload, is encapsulated as the payload of a new IP packet whose outer header identifies the IPsec processing endpoints, typically security gateways. This encapsulation applies to protocols such as Encapsulating Security Payload (ESP) or Authentication Header (AH), adding security headers between the outer IP header and the inner original packet. The resulting packet traverses the untrusted network path between gateways, where the receiving endpoint decapsulates it to recover the original traffic for forwarding to its intended destination. Tunnel mode facilitates secure site-to-site connectivity by enabling routers or firewalls at network perimeters to protect all traffic between protected domains, effectively extending trusted network boundaries across public infrastructures like the . It supports scenarios such as connecting branch offices to headquarters, where the outer headers route packets between gateways while inner headers direct traffic within internal networks post-decapsulation. Remote access VPNs also employ tunnel mode for client-to-gateway links, authenticating individual users while securing aggregate traffic flows. The security benefits arise from concealing internal and endpoint identities from intermediate observers, as the inner remains encrypted or authenticated within the tunnel, thwarting and selective attacks on exposed headers. In untrusted networks, this encapsulation causally prevents unauthorized inspection or modification by isolating original packets from path elements lacking access to decryption keys, thereby preserving , , and replay protection end-to-end between gateways. Deployment from cellular infrastructure indicates IPsec tunnel configurations underpin over 95% of serving network protections, underscoring their reliability in high-scale, adversarial environments. The double encapsulation incurs header overhead but is justified by the comprehensive shielding it provides against pervasive threats in public routing domains.

Cryptographic Algorithms

Symmetric Encryption Algorithms

AES in Cipher Block Chaining (CBC) mode with 128-bit keys (AES-CBC-128) is the mandatory-to-implement symmetric encryption algorithm for IPsec Encapsulating Security Payload () confidentiality, as specified in RFC 7321, which obsoletes earlier requirements from RFC 4305. This mode serializes encryption operations, processing data in sequential 128-bit blocks, which limits parallelism but ensures compatibility across implementations. AES in Galois/Counter Mode (AES-GCM), standardized for IPsec ESP in RFC 4106 (published May 2005), supports keys of 128, 192, or 256 bits and combines with data origin via an integrated integrity mechanism, reducing overhead compared to separate algorithms. GCM's counter-based construction allows parallelizable and decryption, yielding higher throughput; empirical tests show AES-GCM-256 achieving approximately 250% greater efficiency than AES-CBC equivalents when is available, due to reduced serial dependencies and optimized Galois field multiplications. Legacy algorithms such as (DES) and (3DES) have been deprecated in IPsec due to vulnerabilities like small key sizes and attacks; NIST SP 800-77 Revision 1 (June 2020) disallows 3DES in new deployments after 2023, citing its effective 112-bit security margin as insufficient against brute-force advances. For quantum resistance, the Agency's Commercial Algorithm Suite 2.0 (CNSA 2.0, announced September 2022) requires AES-256 as the minimum symmetric encryption strength for IPsec ESP, accounting for halving classical key search complexity, while retaining AES modes like GCM for efficiency; transitions for Systems must complete by 2033.

Authentication and Integrity Algorithms

In IPsec, the Authentication Header (AH) protocol ensures data origin authentication and connectionless integrity by computing an Integrity Check Value (ICV) over the IP datagram, excluding mutable fields such as certain header options and the IPv4 Identification field, using a keyed (MAC). The Encapsulating Security Payload (ESP) protocol provides optional integrity protection similarly, but limited to the ESP header, payload, and trailer, excluding the outer IP header to accommodate routing changes. These mechanisms employ Hashed (HMAC) constructions with cryptographic hash functions to produce the ICV, which resists forgery due to the keying and avoids vulnerabilities inherent in unkeyed hashes like plain , where practical collision attacks enable adversaries to craft conflicting inputs yielding identical outputs. HMAC variants based on the family have become standard for their resistance to known attacks, with -SHA-256-128 designated as mandatory-to-implement for both and , producing a 256-bit truncated to 128 bits for the ICV to balance against birthday-bound collision risks (approximately 2^64 operations for full output, reduced but still robust at half-length) with reduced transmission overhead. Longer variants like -SHA-384-192 and -SHA-512-256 are recommended for higher assurance, offering ICV lengths of 192 and 256 bits respectively, though they incur greater computational costs—SHA-512 operations can be 2-3 times slower than SHA-256 on typical due to larger block sizes and word operations. Truncation to at least half the hash output length maintains provable under 's dual-key construction, but empirical attacks on shorter truncations, such as those exploiting MD5's weaknesses in protocols with 96-bit outputs, have prompted stricter mandates; for instance, 8221 prohibits HMAC-MD5-96 outright due to demonstrated collision forgeries since 2004.
AlgorithmICV Length (bits)Status in 8221 (2017)Key Considerations
HMAC-SHA-256-128128Mandatory-to-implementReplaces -96; adequate for most uses, with truncation minimizing overhead while exceeding 2^80 security margin against brute-force forgery.
HMAC-SHA-512-256256Recommended (SHOULD)Preferred for long-term security; higher compute cost but resists advances in collision-finding beyond .
HMAC-SHA1-9696Deprecated (MUST-)Vulnerable to length-extension and collision issues; phased out amid practical breaks in (first collision 2017).
HMAC-MD5-9696Prohibited (MUST NOT)Exploitable via collisions (e.g., attacks on truncated transcripts); no reliance on unkeyed due to 2^18-time attacks.
These selections reflect updates in standards evolution, prioritizing algorithms withstanding cryptanalytic advances; for example, post-2010 on truncated MACs underscored the need for at least 128-bit outputs to counter quantum-accelerated threats, though classical security dominates current deployments. Implementations must verify the ICV before processing to detect tampering, discarding packets on failure, which enforces replay protection via sequence numbers integrated into the input.

Diffie-Hellman Key Exchange and Variants

Diffie-Hellman (DH) key exchange enables IPsec peers to derive a over an insecure channel without prior shared keys, forming the basis for generation in the (IKE) protocol. In IKEv1, DH occurs during Phase 1 for initial and optionally in Phase 2 for child security associations (SAs); in IKEv2, it supports main mode exchanges and child SA creation. The process relies on , where each selects a private exponent and computes a public value, exchanging publics to compute the shared secret g^{ab} \mod p, with security depending on the problem's hardness. Ephemeral DH variants achieve perfect (PFS) by generating temporary public-private key pairs for each , ensuring derived session keys remain secure even if long-term authentication keys are later compromised. Without PFS, an attacker capturing traffic could decrypt past sessions upon obtaining permanent keys; ephemeral exchanges derive independent per-session secrets, limiting damage to future traffic only. This is implemented by mandating DH in child negotiations, as opposed to static DH reusing fixed keys. Standard DH groups in IPsec include Modular Exponential (MODP) groups, such as Group 14 with a 2048-bit prime , providing approximately 112 bits of security against classical attacks. Additional MODP groups up to 8192 bits (Group 18) address growing computational threats. DH (ECDH) variants, defined in RFC 5903, use curves like 256-bit (Group 19) and 384-bit (Group 20) random elliptic curves over prime fields, offering equivalent security to larger MODP groups with reduced computational overhead—ECDH computations are roughly 5-10 times faster due to smaller sizes and optimized arithmetic. These elliptic groups enhance efficiency in resource-constrained environments while maintaining PFS. Weak DH parameters, such as 512-bit or 768-bit MODP groups historically permitted in early implementations, enable precomputation attacks like Logjam (disclosed May 2015), where adversaries exploit Number Field Sieve to solve discrete logs for common weak primes, potentially breaking multiple sessions via man-in-the-middle downgrades. Though primarily demonstrated against TLS, the vulnerability extends to IPsec if small groups are negotiated, as passive collection followed by retroactive computation compromises PFS. Mitigations, verified through updated standards, include disabling groups below 2048 bits and preferring ECDH, as outlined in RFC 8247, which emphasizes conservative group selection to counter state-level precomputation; modern deployments enforce these via policy, reducing exposure without protocol changes.

Additional Features

Keepalives and Dead Peer Detection

In IPsec implementations using IKEv2, Dead Peer Detection (), referred to as liveness checking, verifies the responsiveness of the IKE peer through the exchange of empty INFORMATIONAL messages, enabling detection of peer failure without dependence on ESP data traffic and thus avoiding premature interruption of active child security associations (). A peer sends an unauthenticated INFORMATIONAL request with no payloads, requiring the recipient to reply with an authenticated response; absence of a reply after retransmission attempts (typically following IKEv2's , starting at 1 second and doubling up to a maximum) deems the peer dead, triggering deletion of the IKE SA and all associated IPsec SAs. This built-in mechanism, defined in the IKEv2 standard, supports periodic, on-idle, or on-demand invocation to balance detection speed with overhead, contrasting with IKEv1's separate DPD protocol via IKE Notify payloads. For the Encapsulating Security Payload () layer, keepalive packets—distinct from IKE —serve to maintain device state tables during periods of inactivity by transmitting UDP-encapsulated null payloads (zero-length data) over port 4500 when is active, preventing expiration of dynamic port mappings that could otherwise drop subsequent packets. Specified in the UDP encapsulation standard for , these keepalives are initiated by the side behind at intervals shorter than the device's timeout (often 20-30 seconds), ensuring bidirectional mapping persistence without implying peer liveness, as their receipt alone does not confirm viability. In high-latency environments, such as or long-haul links exceeding 500 ms round-trip time, DPD configurations with extended intervals (e.g., 60-120 seconds) and multiple retries (3-5 attempts) reduce false positives—erroneous dead peer declarations from delayed responses—preserving tunnel stability, as shorter defaults (10-30 seconds) can trigger unnecessary rekeying or SA teardown, per deployment analyses showing up to 20% false detection rates in variable-delay networks without tuning.

NAT Traversal

Network Address Translation (NAT) disrupts IPsec by altering source and destination IP addresses in packet headers, which AH authenticates in full, invalidating integrity checks, while ESP packets using IP protocol number 50 are often blocked or mangled by NAT devices expecting TCP/UDP traffic. This stems from IPsec's end-to-end design assuming unmodified IP headers for authentication and key exchange, whereas NAT introduces middlebox modifications that alter addresses used in IKE cookie validation and ESP anti-replay sequencing. Empirical tests in carrier-grade NAT environments confirm that without traversal mechanisms, IPsec tunnels fail to establish or maintain connectivity due to these header alterations and protocol filtering. IPsec NAT Traversal (NAT-T) mitigates this via UDP encapsulation of ESP packets, defined in RFC 3948, which wraps ESP in datagrams using dynamic ports initially and port 4500 after IKE setup, enabling s to perform standard port-based translation while preserving ESP payload integrity. detection occurs during IKE phase 1 or 2 by exchanging payloads containing hashes of IP addresses and ports; mismatches indicate NAT presence, triggering encapsulation without assuming device configuration knowledge. This approach adds minimal overhead—typically 8 bytes for header plus 4-8 bytes for non-ESP marker in initial packets—but requires both endpoints to support it symmetrically for bidirectional traversal. IKEv2 integrates NAT-T natively through dedicated payloads in the IKE_SA_INIT , supporting seamless encapsulation, , and without separate extensions, unlike IKEv1 which relies on vendor-specific or post-RFC 3947 add-ons. IKEv2's design further ties NAT-T to dead peer detection via informational over , reducing tunnel flap in NAT scenarios by confirming reachability post-address change. Deployments report IKEv2's approach yields higher reliability in double-NAT topologies compared to IKEv1, as verified in tests by the IPsec and Extensions . mechanisms, such as periodic ESP-null packets, may supplement but do not replace NAT-T's core encapsulation for sustained connectivity.

Implementations and Deployment

Software and Operating System Support

kernels since version 2.6 include native IPsec support through the NETKEY (XFRM) framework, which handles security associations and policy enforcement in the space, while userspace daemons manage via . Popular open-source implementations include strongSwan, which integrates with NETKEY for both IKEv1 and IKEv2, supporting features like for mobile scenarios, and Libreswan, a of Openswan that configures IPsec tunnels and emphasizes compliance for interoperability. These open-source stacks benefit from community scrutiny and verifiable code audits, enhancing trust over proprietary alternatives where source inspection is limited. FreeBSD provides native IPsec kernel support, with the racoon daemon—derived from the KAME project's ipsec-tools—handling IKE negotiations for security associations, as detailed in official for configuring SPD policies and encryption. IPsec-tools, including setkey for manual SA management, originated from the project for BSD systems but have been ported and used in environments alongside native tools. Microsoft Windows has included built-in IPsec support since , utilizing the Windows Filtering Platform for policy enforcement and native implementations for key exchange, configurable via or for site-to-site and remote access scenarios. macOS, based on BSD heritage, offers native IPsec client support for IKEv2 and L2TP/IPsec, configurable through without third-party software, though compatibility requires matching algorithms like those deprecated in macOS 15 (). Mobile operating systems also feature IPsec integration: Android's native VPN client supports L2TP/IPsec PSK and IKEv2 from version 4.0 onward, while provides IKEv2 and IPsec configurations via Settings, enabling direct connections to compliant gateways. Interoperability among these stacks often faces challenges from partial compliance, such as varying support for (RFC 3715) or signature authentication ( 7427), necessitating testing suites to verify SAD/SPD matching and algorithm negotiation across vendors. Open-source options like strongSwan and Libreswan mitigate such issues through active development and , prioritizing empirical validation over opaque proprietary implementations.

Hardware and Performance Optimizations

Hardware accelerations for IPsec mitigate the computational overhead of cryptographic operations, such as symmetric encryption and integrity checks, by offloading them to specialized processors or instructions, thereby enabling higher throughput and lower latency compared to pure software implementations. Intel's AES-NI ( New Instructions) set, integrated into CPUs starting with the Westmere architecture in 2010, provides dedicated hardware paths for AES block cipher operations commonly used in IPsec's Encapsulating Security Payload () protocol, yielding 4x to 8x speedups in bulk encryption/decryption over scalar software equivalents. This acceleration is particularly effective for AES-GCM modes, where hardware support reduces cycles per byte from thousands in software to under 100, allowing sustained gigabit-level IPsec traffic on multi-core systems. Network interface controllers (NICs) with integrated crypto offload extend this by performing IPsec processing inline at wire speed, minimizing host CPU involvement and data copying between kernel and user space. For instance, NVIDIA's ConnectX series NICs support IPsec-aware offload for ESP encryption/decryption and authentication, achieving 10 Gbps+ throughput in tunnel mode by handling packet transformation directly in hardware, which contrasts with software limits often capped below line rate due to interrupt-driven processing. Similarly, Intel Ethernet adapters with IPsec offload leverage programmable engines to process multiple peers via shared UDP sockets, supporting DTLS-over-IPsec hybrids while maintaining 10 Gbps performance under load. These NICs address causal bottlenecks in software IPsec, such as excessive context switches and memory bandwidth contention, by embedding accelerators that parallelize hash computations (e.g., SHA) alongside encryption. Kernel bypass techniques, such as the (DPDK), complement hardware offloads by polling queues in user space, eliminating kernel scheduling overhead that can degrade IPsec performance by 20-50% at high packet rates. In DPDK-accelerated setups with strongSwan, IPsec throughput on 10 Gbps links reaches near-wire-speed levels (e.g., 9+ Gbps bidirectional) using AES-NI, as the framework enables batched crypto operations and (DMA) to avoid syscalls. like further amplify this in CPU-bound scenarios, processing up to four 128-bit AES blocks concurrently for IPsec, with benchmarks on Scalable processors demonstrating scalable performance beyond 10 Gbps in optimized libraries. Empirical tests on RHEL 9 platforms confirm that combining AES-GCM with such optimizations sustains multi-10 Gbps IPsec tunnels, limited primarily by PHY rates rather than crypto overhead. IPsec finds primary application in site-to-site virtual private networks (VPNs), where enterprises establish encrypted tunnels to interconnect offices, data centers, and resources over untrusted public networks, ensuring and for inter-site traffic flows. Multinational organizations, such as , deploy IPsec for global connectivity to protect against and man-in-the-middle attacks during data transmission. Remote access VPNs leveraging IPsec protocols like IKEv2 facilitate secure employee connections from external devices, natively supported in operating systems including Windows, , and , thereby supporting hybrid work models without requiring additional client software in many cases. Government agencies rely on IPsec for securing communications in both classified and sensitive unclassified environments, guided by NIST Special Publication 800-77 Revision 1, which outlines implementation strategies to meet federal security requirements, including FIPS-validated cryptography for compliance with standards like FISMA. This document emphasizes IPsec's role in mitigating risks for remote access and site-to-site scenarios within federal networks, driving mandatory adoption where network-layer protection is prioritized over application-specific alternatives. Enterprise adoption of IPsec remains robust, with over 130 million IPsec VPN licenses deployed across approximately 620,000 organizations in 2024, safeguarding more than 4.9 exabytes of encrypted data annually. The global IPsec market, valued at $1.2 billion in 2023, is forecasted to reach $2.16 billion by 2031, growing at a compound annual rate of 9%, fueled by integrations with architectures that utilize IPsec tunnels for secure, policy-based traffic steering across multi-cloud and hybrid infrastructures. In the North American VPN segment, IPsec's deployment is expanding at a 12.7% CAGR through 2033, underscoring its persistence in compliance-heavy sectors despite performance drawbacks. However, growth is moderated by alternatives like , which deliver 15-20% better throughput and lower latency in benchmarks, rendering IPsec potentially excessive for low-threat remote access where endpoint encryption suffices, as its protocol overhead imposes unnecessary computational burdens in non-hostile contexts.

Standards and RFC Evolution

Foundational RFCs

RFC 4301, published on December 14, 2005, outlines the , defining IPsec version 3 (v3) as a suite of protocols for protecting IP communications through and at the IP layer. This architecture obsoletes the earlier version 2 (v2) framework in RFC 2401 from November 1998, introducing greater modularity by decoupling security associations, databases, and processing rules to facilitate independent updates to algorithms and extensions without overhauling the core structure. The design supports both and modes, with security policies managed via a Security Policy Database (SPD) that selects protocols based on traffic selectors. RFC 4302, also from December 14, 2005, standardizes the Authentication Header () protocol, which inserts an between the and to provide connectionless , data origin , and optional anti-replay protection without encryption. authenticates the entire except mutable fields like , using algorithms negotiated via security associations, and operates in either or mode as defined in the . It progressed from experimental proposals in RFC 1826 () to standards track status in v3, emphasizing robustness against forgery in untrusted networks. RFC 4303, dated December 14, 2005, specifies the IP Encapsulating Security Payload () protocol, encapsulating payload data to deliver confidentiality via , along with optional , , and anti-replay services. supports multiple transforms for and algorithms, with for ciphers and explicit initialization vectors, and it too supports and modes for flexible deployment in site-to-site or remote access scenarios. This updates and obsoletes RFC 2406 from v2, incorporating lessons from deployment to enhance payload protection while maintaining interoperability. The version 2 (IKEv2) protocol, updated in RFC 7296 on October 17, 2014, serves as the primary mechanism for negotiating security associations (SAs) and exchanging keys in IPsec, performing and deriving shared secrets via Diffie-Hellman or pre-shared keys. This RFC obsoletes RFC 4306 (the initial IKEv2 standard from December 2005) and supersedes IKE version 1 (RFC 2409 from 1998), streamlining the exchange process with fewer message round-trips, better mobility support, and extensible payloads for future extensibility. IKEv2's progression to standards track reflects empirical refinements from v1's complexities, enabling efficient SA establishment even behind NATs.

Algorithm and Extension Updates

The Agency's Suite B cryptographic algorithms, outlined in 6379 for IPsec interoperability in 2011, were reclassified to Historic status in 8423 (2018) amid shifts toward quantum-resistant and updated profiles. This deprecation reflected empirical recognition of limitations in algorithms like ECDSA and ECDH under potential quantum threats, prompting migration to the Commercial Algorithm (CNSA) Suite. 9206 (2022) specifies CNSA conventions for IPsec, mandating AES-256 for , SHA-384 for hashing, and RSA-3072 or larger for in classified environments to ensure long-term against classical and emerging computational attacks. Efficiency-focused extensions include the integration of with Associated Data (AEAD) modes, such as in Galois/Counter Mode (GCM), standardized in RFC 4106 (2005) for use within IPsec Encapsulating Security Payload (). This mechanism combines and in a single cryptographic pass, reducing computational overhead compared to separate and modes while maintaining data origin ; it supports 128-bit or 256-bit keys and has been widely adopted for high-throughput scenarios due to GCM's parallelizable design. Algorithm deprecations have addressed demonstrated weaknesses, notably (3DES), deprecated in IPsec ESP per 8221 (2017) following the Sweet32 attack (CVE-2016-2183), which exploits 64-bit block collisions to recover plaintext after roughly 2^{32} blocks via birthday paradox-based analysis. Empirical tests confirmed practical feasibility against 3DES-CBC in IPsec, with NIST limiting its use to 2^{20} blocks per key bundle in 2017 before full retirement by 2023, driving implementations toward variants for equivalent security at lower resource costs. Similar updates in 8247 (2017) refined IKEv2 transform requirements, obsoleting weaker options like and to enforce mandatory support for robust primitives like and SHA-256.

Recent Developments (Post-2020)

In response to emerging threats, the IETF IPsec Maintenance and Extensions (ipsecme) working group has prioritized incremental enhancements to IKEv2 for hybrid , enabling simultaneous use of classical and quantum-resistant algorithms without altering IPsec's core architecture. RFC 9370, published in April 2023, introduces support for multiple key exchanges in IKEv2, allowing peers to compute shared keys from diverse methods—such as combining Diffie-Hellman with alternatives like —to ensure forward security during cryptographic transitions. This extension builds on earlier considerations, such as RFC 8784's mixing from 2020, but emphasizes practical interoperability for real-world deployments. Alignment with the U.S. Agency's Commercial Algorithm Suite 2.0 (CNSA 2.0), announced in 2022 and updated through 2024, has driven IPsec profiles specifying quantum-resistant primitives, including ML-KEM (formerly ) for encapsulation and ML-DSA for signatures, to protect systems against cryptographically relevant quantum computers. IETF drafts, such as draft-guthrie-cnsa2-ipsec-profile (2024), outline conventions for CNSA 2.0-compliant IPsec implementations, mandating s like AES-256 for symmetric and SHA-384 for hashing while integrating post-quantum exchanges via IKEv2 extensions. Similarly, draft-ietf-ipsecme-ikev2-mlkem proposes hybrid mechanisms using ML-KEM in IKEv2, currently in experimental stages to validate performance and security. Ongoing work includes hybrid authentication schemes in draft-hu-ipsecme-pqt-hybrid-auth (updated 2024), which combine traditional public-key with post-quantum signatures to mitigate risks from quantum attacks on , ensuring IKEv2 remains viable. These developments reflect IPsec's emphasis on evolutionary stability, leveraging its mature framework for and empirical reliability rather than wholesale reinvention, in contrast to newer s that prioritize simplicity but lack equivalent deployment-scale validation. No major architectural overhauls have emerged, as updates to niche areas like block storage security (building on pre-2020 RFC 7146) remain limited to substitutions without protocol redesign.

Security Evaluation

Proven Strengths and Empirical Effectiveness

IPsec's operation at the network layer enables comprehensive protection of IP traffic, including through , via cryptographic hashing, peer , and anti-replay mechanisms using sequence numbers, rendering it more resistant to circumvention than application-layer securities that may overlook lower-layer threats. This layered approach enforces security transparently across all upper-layer protocols, preventing , tampering, and unauthorized access in transit without requiring per-application modifications. Support for strong, NIST-approved algorithms such as AES-GCM for and SHA-256 for integrity further bolsters its foundational robustness, with perfect achieved through Diffie-Hellman key exchanges in IKEv2. Empirically, IPsec has secured extensive deployments in enterprise VPNs, federal systems, and cloud environments since its standardization in the , facilitating gateway-to-gateway connections, remote access, and seamless mobility via features like for network handoffs. The global IPsec market, valued at USD 15.4 billion in 2023, reflects sustained adoption driven by its efficacy in protecting private communications over public networks, with projections to USD 52.1 billion by 2033 amid rising demands for secure and site-to-site links. Real-world case studies demonstrate its role in reducing connectivity costs and enhancing transparency in telecommuting and business partnerships, with IKEv2's cookie mechanisms providing effective mitigation against denial-of-service floods during initial handshakes. Over decades of use, IPsec has exhibited long-term , with no documented widespread compromises attributable to core flaws; instead, incidents predominantly stem from implementation errors or misconfigurations, such as improper or weak setups, underscoring its effectiveness under correct deployment. This track record affirms that, when algorithms and policies align with standards like those in NIST SP 800-77, IPsec reliably thwarts common threats including man-in-the-middle attempts and through optional and dummy packets.

Configuration Challenges and Common Vulnerabilities

The complexity of configuring the Security Policy Database (SPD) and Security Association Database (SAD) in IPsec often results in policy mismatches between peers, leading to failed negotiations or unprotected traffic flows. Such mismatches typically arise from discrepancies in IKE proposals, including encryption algorithms, hash functions, Diffie-Hellman groups, or transform sets during Phase 1 or Phase 2, as documented in vendor troubleshooting guides and CVE-related analyses. For instance, a failure to align Phase 2 selectors—such as traffic selectors defining source/destination IP ranges, ports, and protocols—can cause packets to bypass encryption or be dropped entirely, exposing data to interception. These errors stem from human oversight in multi-vendor environments, where inconsistent interpretations of RFC-mandated policies amplify the risk, with empirical evidence from deployment logs showing negotiation failures in up to 30-50% of initial setups without automated validation tools. Key management pitfalls further compound vulnerabilities, particularly with pre-shared keys (PSKs) that are weak or susceptible to offline attacks when IKEv1 main mode exchanges are captured. Research demonstrates that PSKs below 128 bits of entropy enable brute-force recovery via tools like , allowing adversaries to impersonate peers and perform man-in-the-middle (MITM) attacks during rekeying, though perfect (PFS) limits decryption of prior sessions if properly implemented. Certificate-based faces similar issues from expiration, where unmonitored certificates invalidate associations, triggering mass re-authentication failures and potential denial-of-service from overwhelmed IKE daemons; for example, expired root CA certificates have halted site-to-site tunnels in environments until manual renewal. These failures trace causally to inadequate automation in certificate lifecycle management, as peers reject expired credentials per RFC 4306 validation rules, often without graceful degradation. Interactions with (NAT) devices and s introduce DoS vectors through incomplete NAT-Traversal (NAT-T) deployments, where unauthenticated NAT-D payloads in IKE exchanges can be forged to spoof keepalives or flood port 4500, exhausting CPU on IPsec gateways. Attackers exploit this by injecting malformed UDP-encapsulated packets, causing peers to drop legitimate sessions amid resource contention, with studies showing 75 Mb/s of targeted traffic sufficient to block strongSwan IKE establishments. Causal chains often originate from partial NAT-T enablement—such as omitting port floating or rules for 4500—leading to fragmented implementations that prioritize compatibility over robustness, as unauthenticated detection phases per 3948 invite amplification without until later stages.

Performance Overhead and Scalability Limits

IPsec implementations impose notable performance overhead primarily due to the computational demands of cryptographic operations, such as , decryption, and checks, which are executed in software without . Empirical benchmarks on Linux-based systems demonstrate that single-stream IPsec processing with AES-GCM achieves approximately 6 Gbit/s throughput, though this drops significantly for latency-sensitive applications, with parallel streams scaling to 50 Gbit/s under optimized conditions; relative to traffic, this translates to CPU utilization increases of 20-50% depending on strength and packet rates. In tunnel mode, IPsec encapsulation adds substantial header overhead—typically 50-70 bytes including outer IP, ESP header, IV, padding, and ICV—reducing the effective MTU and often triggering packet fragmentation if endpoint MTUs exceed the path's capacity. This fragmentation degrades throughput by 10-30% in high-volume scenarios due to reassembly delays and increased processing, as fragmented packets require multiple transmissions and can exacerbate CPU load; (PMTUD) mitigates this by dynamically adjusting segment sizes via ICMP feedback, though it fails if firewalls block such messages, leading to blackholing. Scalability in IPsec deployments is constrained by the exponential growth of in full-mesh topologies, where each peer pair requires bidirectional (one per direction), resulting in O(n²) for n peers and straining memory, IKE negotiation overhead, and resources—often capping practical meshes at dozens of peers before performance degrades. Hub-and-spoke designs circumvent this by limiting to O(n) via a central , reducing and enabling better traffic control, though they introduce single points of failure and potential bottlenecks at the ; NIST guidelines highlight this linear as a advantage for VPNs with many remote sites.

Controversies and Criticisms

Alleged NSA Interference Claims

In the wake of Edward Snowden's 2013 disclosures, allegations surfaced that the U.S. (NSA) had systematically influenced cryptographic standards to insert weaknesses or backdoors, as evidenced by its role in promoting the , which contained a deliberate flaw allowing decryption with knowledge of secret parameters. However, unlike —where Snowden documents explicitly showed NSA advocacy despite known issues—no comparable direct evidence emerged linking the NSA to inherent backdoors in IPsec's core protocols or algorithms. Claims of interference in IPsec often cited the agency's participation in standards bodies like the (IETF), where it pushed for algorithms such as those in Suite B (e.g., AES-256, SHA-384, and elliptic curve Diffie-Hellman), but these were empirically validated as secure through independent and adopted for NSA's own classified communications without identified flaws attributable to deliberate weakening. Snowden-era documents instead revealed that NSA decryption of IPsec traffic relied on operational techniques rather than protocol-level , including compromises, exploits, and . For instance, leaked presentations indicated large-scale decryption of IPsec VPNs through vulnerabilities in commercial hardware like firewalls, later corroborated by the 2016 release of NSA tools exploiting such systems via flaws, not IPsec errors. Additional methods involved collecting session keys from upstream taps or weakening ephemeral Diffie-Hellman parameters in legacy configurations, enabling breaks without altering IPsec's mathematical foundations. Declassified insights from these leaks emphasized "cheating" over cryptanalytic breakthroughs, with IPsec's open-source scrutiny and mitigating risks of undetected tampering, as no post-Snowden audits have uncovered NSA-inserted flaws despite widespread academic and industry review. Disinterested evaluation highlights that temporal correlations—such as NSA's standards involvement coinciding with decryption successes—do not establish causation for backdoors, given IPsec's in controlled deployments and the agency's endorsement of its Suite B profile for high-assurance environments. Assertions of deliberate weakening remain unsubstantiated for IPsec, contrasting with proven cases elsewhere, and underscore the protocol's empirical strength against design compromise when properly configured.

Implementation and Algorithmic Weaknesses

Despite deprecation efforts by standards bodies, weak cryptographic algorithms such as and persist in some IPsec implementations, particularly in legacy systems for purposes. These functions, used in protection via HMAC- or HMAC-, are vulnerable to collision attacks; for instance, practical collisions were demonstrated in 2017, allowing forged certificates or data with identical hashes, while 's weaknesses enable similar forgeries dating back to 2004. In IPsec contexts, their continued use exposes tunnels to birthday attacks due to limited output sizes (128 bits for , 160 for ), undermining authentication and without immediate detection in misconfigured deployments. NIST recommends avoiding these algorithms entirely, favoring or higher, yet vendor defaults like those in strongSwan retain them for with outdated peers. The complexity of IPsec's protocols, especially IKEv1 and IKEv2 parsing, has led to numerous vendor-specific vulnerabilities, often manifesting as overflows or corruptions exploitable for denial-of-service or information disclosure. For example, implementations suffered from IKEv1 packet processing flaws allowing remote code execution or crashes, with CVEs such as those in 2016 and 2018 affecting thousands of devices until patched. Broader surveys reveal over 20 IKE-related CVEs across vendors since 2002, including overflows in multiple products that enable unauthenticated remote attacks during . These stem from intricate machines and handling, where malformed packets bypass validation, as analyzed in dissections; empirical exploits have been publicly demonstrated, though exact deployment counts remain . IKEv1's in 2023 highlights ongoing risks in unupgraded systems. IPsec tunnel mode, while encrypting entire packets for gateway-to-gateway links, introduces risks of over-exposure when granting broad internal access without granular controls, potentially enabling lateral by compromised endpoints. The encapsulated inner IP headers reveal details post-decryption at the gateway, and insufficient policing—such as lacking per-user ACLs—can causally amplify threats or pivots from breached tunnels to unprotected segments. NIST guidance notes that misconfigurations in tunnel setups often fail to segment , leading to full visibility for authorized peers, which empirical audits show correlates with higher scopes in enterprise VPNs. This contrasts with transport mode's host-to-host limits but persists due to tunnel mode's prevalence in site-to-site deployments.

References

  1. [1]
    RFC 6071 - IP Security (IPsec) and Internet Key Exchange (IKE ...
    Introduction IPsec (Internet Protocol Security) is a suite of protocols that provides security to Internet communications at the IP layer. The most common ...
  2. [2]
    RFC 4301 - Security Architecture for the Internet Protocol
    This document describes an updated version of the "Security Architecture for IP", which is designed to provide security services for traffic at the IP layer.
  3. [3]
    What is IPsec (Internet Protocol Security)? | Definition from TechTarget
    Nov 25, 2024 · IPsec (Internet Protocol Security) is a suite of protocols and algorithms for securing data transmitted over the internet or any public network.
  4. [4]
    What Is IPsec? - Palo Alto Networks
    History of IPsec. The origins of Internet Protocol Security can be traced back to the early 1970s with the development of encryption devices for ARPANET, the ...
  5. [5]
    [PDF] IPsec
    Feb 24, 2009 · ka9q Phil Karn's proto-IPsec. IPsec Many years of design in the IETF. 1995 First IETF version of IPsec. 1998 Revised version with sequence ...
  6. [6]
    ipsec(4) - OpenBSD manual pages
    The IPsec protocol design process was started in 1992 by John Ioannidis, Phil Karn, and William Allen Simpson. In 1995, the former wrote an implementation ...Missing: SKEY | Show results with:SKEY
  7. [7]
    [PDF] SKEME: A Versatile Secure Key Exchange Mechanism for Internet
    The currently proposed mechanism for key exchange in this working group is the Photuris proto- col designed by Phil Karn [16] which is similar to the. STS key ...
  8. [8]
    draft-ietf-ipsec-auth-01.txt
    This document describes a mechanism for providing cryptographic authentication for IPv4 and IPv6 datagrams.
  9. [9]
    Everything VPN is New Again - ACM Queue
    Nov 23, 2020 · The VPN was born. PPTP. Several projects in the early 1990s worked on IP-layer security. The first one that could be called a VPN was swIPe.6 ...Missing: motivations | Show results with:motivations
  10. [10]
    IP Security Protocol (ipsec) - IETF Datatracker
    The IP Security Protocol Working Group (IPSEC) will develop mechanisms to protect client protocols of IP.
  11. [11]
    IP Security Protocol (ipsec) Charter - IETF
    The IPSEC working group will restrict itself to the following short-term work ... 30th Final draft of by December 15 Start WG last call December 15 through ...
  12. [12]
    RFC 1825 - Security Architecture for the Internet Protocol
    Security Architecture for the Internet Protocol RFC 1825 · 1 Description of the ESP Modes There are two modes within ESP. · 2 Usage of ESP ESP ...
  13. [13]
    draft-rogaway-ipsec-comments-00.txt
    To make mechanisms generally useful (in particular, useful across IETF work efforts) cryptographic transforms must be defined "generically." A model for how to ...
  14. [14]
    [PDF] Guide to IPsec VPNs - NIST Technical Series Publications
    Jun 1, 2020 · ... IPsec Working Group at the Internet Engineering Task Force (IETF) is responsible for maintaining and publishing the standards for IKE and IPsec.
  15. [15]
    RFC 6071: IP Security (IPsec) and Internet Key Exchange (IKE ...
    ... IPsec and Internet Key Exchange (IKE) has greatly proliferated. This is complicated by the fact that these RFCs originate from numerous IETF working groups ...Missing: formation | Show results with:formation
  16. [16]
    RFC 4306 - Internet Key Exchange (IKEv2) Protocol - IETF Datatracker
    This document describes version 2 of the Internet Key Exchange (IKE) protocol. IKE is a component of IPsec used for performing mutual authentication.
  17. [17]
    Why is IPsec so Complex? - ipSpace.net blog
    Oct 16, 2013 · Our main criticism of IPsec is its complexity. IPsec contains too many options and too much flexibility; there are often several ways of doing the same or ...Missing: adoption barriers issues
  18. [18]
    VPN Deep Dive: IPSec Overhead and Fragmentation
    Jun 22, 2025 · Misjudging them can lead to packet drops, excessive fragmentation, or compatibility issues, particularly in constrained or high-performance ...Missing: barriers | Show results with:barriers
  19. [19]
    On the new Snowden documents
    Dec 29, 2014 · The documents provide a great deal of insight into how the NSA breaks our cryptographic systems. I was very lightly involved in looking at some of this ...
  20. [20]
    RFC 9206 - Commercial National Security Algorithm (CNSA) Suite ...
    Mar 1, 2022 · This document specifies the conventions for using the United States National Security Agency's CNSA Suite algorithms in Internet Protocol Security (IPsec).Missing: Snowden | Show results with:Snowden
  21. [21]
    [PDF] Announcing the Commercial National Security Algorithm Suite 2.0
    May 30, 2025 · The following table lists CNSA 2.0 algorithms for software and firmware updates. Table I: CNSA 2.0 algorithms for software and firmware updates.Missing: Snowden | Show results with:Snowden
  22. [22]
    RFC 4302 - IP Authentication Header - IETF Datatracker
    This document describes an updated version of the IP Authentication Header (AH), which is designed to provide authentication services in IPv4 and IPv6.
  23. [23]
  24. [24]
    RFC 3715: IPsec-Network Address Translation (NAT) Compatibility Requirements
    ### Summary of IPsec AH Incompatibilities with NAT from RFC 3715
  25. [25]
    RFC 4303 - IP Encapsulating Security Payload (ESP)
    This document describes an updated version of the Encapsulating Security Payload (ESP) protocol, which is designed to provide a mix of security services in IPv ...
  26. [26]
    RFC 3686 - Using Advanced Encryption Standard (AES) Counter ...
    RFC 3686 describes using AES Counter Mode with an explicit initialization vector as an IPsec ESP confidentiality mechanism.
  27. [27]
    [PDF] IPSec: Performance Analysis and Enhancements
    The ESP protocol offers data privacy in addition to all the features offered by the AH protocol and is the protocol of choice for VPN deployment. Consequently, ...
  28. [28]
    RFC 2409 - The Internet Key Exchange (IKE) - IETF Datatracker
    Jun 27, 2023 · The Internet Key Exchange (IKE) (RFC 2409, November 1998; obsoleted by RFC 4306)
  29. [29]
  30. [30]
    Understand IPsec IKEv1 Protocol - Cisco
    IKEv1: Defined in RFC 2409, The Internet Key Exchange; IKE version 2 (IKEv2): ... Publish Date, Comments. 3.0. 05-Apr-2024. Corrected white spacing ...<|separator|>
  31. [31]
    DoS Vulnerability Verification of IPSec VPN - IEEE Xplore
    Sep 1, 2020 · This paper analyzes the vulnerability in the process of key negotiation between the main mode and aggressive mode of IKEv1 protocol in IPSec VPN
  32. [32]
    Advantages of Site to Site VPN with IKEv2 over IKEv1 - SonicWall
    Sep 11, 2023 · IKEv2 is more secure, reliable, and faster, uses fewer messages, has built-in NAT-T, supports MOBIKE, and reduces required bandwidth.
  33. [33]
    Selecting and Configuring GRE IPSec Tunnel or Transport Mode
    It is evident that GRE IPSec Transport mode saves approximately 20 bytes per packet overhead. This might save a moderate amount of bandwidth on a WAN link, ...<|separator|>
  34. [34]
    IPsec Tunnel Mode vs. Transport Mode - Twingate
    Aug 19, 2021 · Transport mode has a lower overhead than tunnel mode. Transport mode is not without its flaws. It has poor compatibility with security gateways, ...
  35. [35]
    IPSEC Transport mode - Cisco Learning Network
    Note:Another limitation of transport mode is that it cannot be used with NAT translation of packets between IPSec peers.
  36. [36]
    RFC 4301: Security Architecture for the Internet Protocol - IETF
    a) A host implementation of IPsec MUST support both transport and tunnel mode. This is true for native, BITS, and BITW implementations for hosts. b) A security ...
  37. [37]
    draft-ietf-ippm-ipsec-03
    In mobile telecommunication networks, the deployment rate of IPsec exceeds 95% with respect to the LTE serving network. In older-technology cellular ...Missing: VPN statistics
  38. [38]
    RFC 4106 - The Use of Galois/Counter Mode (GCM) in IPsec ...
    This document describes the use of AES in GCM mode (AES-GCM) as an IPsec ESP mechanism for confidentiality and data origin authentication.
  39. [39]
    Best Practice in Selecting Cipher for Optimal IPsec and SSL ...
    Feb 26, 2025 · AES-GCM-256 is approximately 250% more efficient than AES-CBC when acceleration is used. AES-GCM has also the additional benefit of not ...
  40. [40]
    AWS Site-to-Site VPN, choosing the right options to optimize ...
    Jan 9, 2023 · The main difference with AES performance is going to be between Cipher Block Chaining (CBC) and Galois/Counter Mode (GCM). CBC and GCM are ...
  41. [41]
    Commercial National Security Algorithm (CNSA) Suite 2.0 Profile for ...
    Aug 27, 2025 · This document defines a base profile for IPsec for use with the US Commercial National Security Algorithm (CNSA) 2.0 Suite, a cybersecurity ...Missing: Snowden | Show results with:Snowden
  42. [42]
    RFC 2104 - HMAC: Keyed-Hashing for Message Authentication
    This document describes HMAC, a mechanism for message authentication using cryptographic hash functions.
  43. [43]
    RFC 8221: Cryptographic Algorithm Implementation Requirements ...
    The goal of this document is to enable ESP and AH to benefit from cryptography that is up to date while making IPsec interoperable.
  44. [44]
    RFC 4868 - Using HMAC-SHA-256, HMAC-SHA-384, and HMAC ...
    This specification describes the use of Hashed Message Authentication Mode (HMAC) in conjunction with the SHA-256, SHA-384, and SHA-512 algorithms in IPsec.
  45. [45]
    Fatally weak MD5 function torpedoes crypto protections in HTTPS ...
    Jan 6, 2016 · The attacks have been dubbed SLOTH—short for security losses from obsolete and truncated transcript hashes. The name is also a not-so-subtle ...
  46. [46]
    RFC 7296 - Internet Key Exchange Protocol Version 2 (IKEv2)
    This document describes version 2 of the Internet Key Exchange (IKE) protocol. IKE is a component of IPsec used for performing mutual authentication.
  47. [47]
    RFC 2409 - The Internet Key Exchange (IKE) - IETF Datatracker
    This memo describes a hybrid protocol. The purpose is to negotiate, and provide authenticated keying material for, security associations in a protected manner.
  48. [48]
    Weak Diffie-Hellman and the Logjam Attack
    May 20, 2015 · The attack is reminiscent of the FREAK attack, but is due to a flaw in the TLS protocol rather than an implementation vulnerability, and attacks ...Missing: mitigations | Show results with:mitigations
  49. [49]
    RFC 8247
    This is because there is an industry-wide trend to deprecate DES and MD5. Note also that MD5 support is being removed from cryptographic libraries in ...
  50. [50]
    RFC 5114 - Additional Diffie-Hellman Groups for Use with IETF ...
    This document describes eight Diffie-Hellman groups that can be used in conjunction with IETF protocols to provide security for Internet communications.
  51. [51]
    RFC 3948 - UDP Encapsulation of IPsec ESP Packets
    This protocol specification defines methods to encapsulate and decapsulate IP Encapsulating Security Payload (ESP) packets inside UDP packets for traversing ...
  52. [52]
    Dead Peer Detection - Network Insight
    Jan 13, 2015 · False positives, where a peer is mistakenly identified as dead, can disrupt network connectivity unnecessarily. On the other hand, false ...
  53. [53]
  54. [54]
  55. [55]
  56. [56]
  57. [57]
  58. [58]
  59. [59]
    Strongswan - Oracle Help Center
    Sep 22, 2025 · The Strongswan 5.x branch supports both the IKEv1 and IKEv2 key exchange protocols with the native NETKEY IPSec stack of the Linux kernel.
  60. [60]
    4.6. Securing Virtual Private Networks (VPNs) Using Libreswan
    The IPsec protocol is implemented by the Linux kernel and Libreswan configures the kernel to add and remove VPN tunnel configurations. The IKE protocol uses ...
  61. [61]
    VPN over IPsec | FreeBSD Documentation Portal
    Sep 27, 2023 · The Security Policy Database (SPD) needs to be configured so that FreeBSD and racoon are able to encrypt and decrypt network traffic between the ...
  62. [62]
    KAME racoon IKE daemon, ipsec-tools version - FreshPorts
    racoon speaks IKE (ISAKMP/Oakley) key management protocol, to establish security association with other hosts. This is the IPSec-tools version of racoon.
  63. [63]
    IPsec Configuration - Win32 apps - Microsoft Learn
    Jan 18, 2023 · IKE is used while setting up a secure connection and accomplishes the safe exchange of secret keys and other protection-related parameters ...
  64. [64]
    Configuring IPsec IKEv2 Remote Access VPN Clients on macOS
    Aug 21, 2025 · It is possible to configure an IKEv2 type VPN manually in the macOS GUI without needing a VPN Profile configuration file.
  65. [65]
    IPSec VPN Not Working on macOS 26 Tahoe? Reasons and fix
    Aug 12, 2025 · IPSec VPN not working after updating to macOS 26 Tahoe? Apple removed support for some algorithms. Here's how to fix it using VPN Tracker ...
  66. [66]
    How to set up L2TP/IPSec VPN Client on Android Phone and iPhone
    Jul 23, 2024 · 1. Open your Android phone settings and go to More connections>VPN>Add network. 2. Enter Type, select L2TP/IPsec PSK.
  67. [67]
    [VPN] IPSec VPN set up on iOS | Official Support | ASUS USA
    Dec 22, 2023 · Go to the Settings menu on iOS, then tap General > VPN > Add VPN Configuration. Step 2: Create a VPN connection. From the VPN Server ...
  68. [68]
    Compliance of RFC 7427 - Signature Authentication in IKEv2
    Aug 30, 2017 · The Test Suite was extended by adding test cases to verify feature functionality and perform interoperability tests. Negative tests cases ...
  69. [69]
    AES-NI SSL Performance Study @ Calomel.org
    Jul 1, 2024 · AES-NI was designed to provide 4x to 8x speed improvements when using AES ciphers for bulk data encryption and decryption.A Study Of Aes-Ni... · How Do I Interpret The... · Is Openssl Faster Than...Missing: IPsec NICs<|separator|>
  70. [70]
    sk105119 - Best Practices - VPN Performance - Check Point Support
    May 4, 2015 · AES-NI is Intel's dedicated instruction set, which significantly improves the speed of Encrypt-Decrypt actions and allows one to increase VPN ...
  71. [71]
    IPsec Crypto Offload - NVIDIA Docs
    Dec 26, 2023 · IPsec crypto offload feature, also known as IPsec inline offload or IPsec aware offload feature enables the user to offload IPsec crypto encryption and ...Missing: 10Gbps | Show results with:10Gbps
  72. [72]
    [PDF] Intel Ethernet Adapter with IPSec - RainFocus
    A single UDP socket can be used to send/receive packets to/from multiple peers. DTLS provides AAA (Authentication, Authorization,. Accounting) and privacy for ...Missing: 10Gbps | Show results with:10Gbps
  73. [73]
    [PDF] Performance Comparison of VPN Solutions - CORE
    All IPsec variants with hardware accelerated. AES-based encryption surpass WireGuard's throughput. The importance of using AES-NI for AES-based encryption is.
  74. [74]
    IPsec for high speed network links: Performance analysis and ...
    First empirical study of IPsec (strongSwan) for high speed network links. We have used DPDK to accelerate IPsec traffic throughput in user space.
  75. [75]
    [PDF] High Performance IPsec with Intel® Xeon® Scalable Processor
    These Intel AVX-512-accelerated instructions allow processing up to four 128-bit AES blocks in parallel, getting theoretically up to four times better ...
  76. [76]
    IPsec performance on Red Hat Enterprise Linux 9
    Jun 13, 2024 · In this performance analysis, we investigate various configurations and testing scenarios to showcase IPsec throughput on the latest RHEL 9 platform.Missing: NI | Show results with:NI
  77. [77]
    What is IPsec? | How IPsec VPNs work - Cloudflare
    IPsec protocols add several headers and trailers to packets, all of which take up several bytes. For networks that use IPsec, either the MSS and MTU have to be ...What Is Ipsec? · Why Is Ipsec Important? · How Does Ipsec Work?Missing: overhead | Show results with:overhead<|control11|><|separator|>
  78. [78]
    What is Internet Protocol Security (IPsec)? Benefits & Use Cases
    Jul 31, 2025 · Secure Remote Access. Remote teams can work from anywhere, even from untrusted networks like public WiFi in restaurants. However, IPsec ensures ...
  79. [79]
    IPsec (Internet Protocol Security) VPN | NordLayer Learn
    As a VPN protocol IPSec has plenty of practical uses, including working around geo-blockers and avoiding surveillance. But the VPN's most well-known use case is ...How Does Ipsec Work? · Key Ipsec Vpn Protocols · Ipsec Advantages &...Missing: real government
  80. [80]
    SP 800-77 Rev. 1, Guide to IPsec VPNs | CSRC
    Jun 30, 2020 · This publication provides practical guidance to organizations on implementing security services based on IPsec so that they can mitigate the risks.Missing: mandate | Show results with:mandate
  81. [81]
    Remote-Access VPN Market Size, Share, Growth, and Industry ...
    In 2024, approximately 130 million IPSec VPN licenses were deployed across 620,000 enterprises. These systems secured more than 4.9 exabytes of encrypted ...
  82. [82]
    IP Security (IPSec) Market Size, Share, Trends, Opportunities
    Rating 4.7 (44) IP Security (IPSec) Market size was valued at $ 1.2 Bn in 2023 and is projected to reach $ 2.16 Bn by 2031, growing at a CAGR of 9%
  83. [83]
    Comprehensive Strategies for Enhancing SD‐WAN: Integrating ...
    Jun 9, 2025 · This paper discusses the most important ones: approaches to implementing IPsec encryption and zero trust framework security for the protection of SD-WAN ...
  84. [84]
    North America Virtual Private Network (VPN) Market Size
    Aug 20, 2025 · The IPsec (Internet Protocol Security) VPN segment is lucratively growing with a CAGR of 12.7% from 2025 to 2033, owing to IPsec's deep ...
  85. [85]
    IPsec vs. WireGuard Comparison - zenarmor.com
    Nov 28, 2023 · IPsec is a worse alternative for new VPN configurations because of the extra encryption choices, which leave it vulnerable to misconfiguration.<|control11|><|separator|>
  86. [86]
    RFC 2401 - Security Architecture for the Internet Protocol
    This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements.
  87. [87]
  88. [88]
    RFC 6379 - Suite B Cryptographic Suites for IPsec - IETF Datatracker
    This document proposes four cryptographic user interface suites ("UI suites") for IP Security (IPsec), similar to the two suites specified in RFC 4308.
  89. [89]
    RFC 8423 - Reclassification of Suite B Documents to Historic Status
    This document reclassifies the RFCs related to the United States National Security Agency (NSA) Suite B cryptographic algorithms as Historic.
  90. [90]
    Sweet32: Birthday attacks on 64-bit block ciphers in TLS and ...
    NIST is working on deprecation of 3DES. They plan to limit the use of 3DES to 220 blocks with a given key, and to disallow 3DES in TLS, IPsec, and possibly ...Block Ciphers and the Birthday... · 64-bit Block Cipher Usage on...
  91. [91]
    Update to Current Use and Deprecation of TDEA | CSRC
    Jul 11, 2017 · NIST plans to reduce the maximum amount of plaintext allowed to be encrypted under a single TDEA 3-key bundle from 2 32 to 2 20 (64-bit) blocks.
  92. [92]
    RFC 9370: Multiple Key Exchanges in the Internet ... - » RFC Editor
    This document describes how to extend the Internet Key Exchange Protocol Version 2 (IKEv2) to allow multiple key exchanges to take place while computing a ...
  93. [93]
    RFC 8784: Mixing Preshared Keys in the Internet Key Exchange ...
    Mixing Preshared Keys in the Internet Key Exchange Protocol Version 2 (IKEv2) for Post-quantum Security · 1. Introduction · 2. Assumptions · 3. Exchanges · 4.
  94. [94]
    draft-ietf-ipsecme-ikev2-mlkem-03 - Post-quantum Hybrid Key ...
    Post-quantum Hybrid Key Exchange with ML-KEM in the Internet Key Exchange Protocol Version 2 (IKEv2)
  95. [95]
    draft-hu-ipsecme-pqt-hybrid-auth-02 - Post-Quantum Traditional (PQ ...
    May 1, 2025 · This document describes a IKEv2 hybrid authentication scheme that could contain both traditional and PQC algorithms, so that authentication is secure.Missing: developments | Show results with:developments
  96. [96]
    Ip Security (Ipsec) Market Size, Growth, Share, & Analysis Report
    Jan 27, 2025 · The global IP Security (IPSec) market was valued at USD 15.4 billion in 2023 and is projected to grow significantly, reaching USD 52.1 billion by 2033.
  97. [97]
    VPN Security Risks: How to Safeguard Your Data - SentinelOne
    Jul 17, 2025 · L2TP/IPSec can be broken if misconfigured. Older OpenVPN versions may have unpatched security vulnerabilities. These susceptible protocols put ...
  98. [98]
    What are the security issues and vulnerabilities of IPsec?
    Mar 18, 2025 · IPsec vulnerabilities include configuration errors, key management issues, algorithm vulnerabilities, man-in-the-middle, replay, VPN, and ...
  99. [99]
    Chapter 7. Setting up an IPsec VPN - Red Hat Documentation
    IKE/IPsec VPNs, implemented by Libreswan and the Linux kernel, is the only VPN technology recommended for use in RHEL. Do not use any other VPN technology ...Missing: strongSwan | Show results with:strongSwan
  100. [100]
    [PDF] The Dangers of Key Reuse: Practical Attacks on IPsec IKE - USENIX
    Aug 15, 2018 · Reusing key pairs across IKE versions and modes can lead to cross-protocol authentication bypasses, enabling impersonation of a victim host or ...
  101. [101]
    Certificate Expiration and Auto-Enroll for Automatic Re-Enroll ... - Cisco
    Jan 14, 2008 · This ensures that a certificate used is valid and has not expired. It is also why you must set the internal clock on each VPN endpoint (router).
  102. [102]
    [PDF] Evaluating Susceptibility of VPN Implementations to DoS Attacks ...
    Apr 24, 2022 · When using strongSwan (IPsec), 75 Mb/s of attack traffic is sufficient to block connection establishment. A. 100 Mb/s flood overwhelms OpenVPN, ...
  103. [103]
    (PDF) Performance Evaluation of WireGuard and IPSec Protocols in ...
    Jun 16, 2025 · The experimental results demonstrate that WireGuard outperforms IPSec in terms of throughput and CPU efficiency, showcasing lower overhead and ...
  104. [104]
    Resolve IPv4 Fragmentation, MTU, MSS, and PMTUD Issues ... - Cisco
    Here are some of the things you can do if you have problems with PMTUD in a network where there are GRE + IPv4sec tunnels configured.
  105. [105]
    Solved: Re: Hub & Spoke vs Mesh topology - The Meraki Community
    Jun 22, 2023 · Hub and Spoke to the 1DC would create suboptimal routing for some sites especially some international sites. And doing a full mesh means that a ...
  106. [106]
    Defending Against Crypto Backdoors - Schneier on Security
    Oct 22, 2013 · The DUAL_EC_DRBG random number generator may or may not have been a backdoor. The SSL 2.0 flaw was probably an honest mistake. The GSM A5/1 ...
  107. [107]
    RFC 4869: Suite B Cryptographic Suites for IPsec
    This document proposes four optional cryptographic user interface suites (UI suites) for IPsec, similar to the two suites specified in RFC 4308.
  108. [108]
    Looking back at the Snowden revelations
    Sep 24, 2019 · Snowden slides indicate that the NSA has been decrypting SSL/TLS and IPsec connections at vast scale. Even beyond the SIGINT Enabling-type ...
  109. [109]
    Shadow Brokers Leak Just Revealed How The NSA Broke American ...
    Aug 19, 2016 · A Cisco hack leaked by the Shadow Brokers offers the first example of just how the NSA exploited American vendors' security kit.
  110. [110]
    The NSA Is Breaking Most Encryption on the Internet
    Sep 5, 2013 · The new Snowden revelations are explosive. Basically, the NSA is able to decrypt most of the Internet. They're doing it primarily by cheating, not by ...
  111. [111]
    Revealed: The NSA's Secret Campaign to Crack, Undermine ...
    Sep 5, 2013 · Newly revealed documents show that the NSA has circumvented or cracked much of the encryption that automatically secures the emails, Web searches, Internet ...Missing: declassified | Show results with:declassified
  112. [112]
    Secret Documents Reveal NSA Campaign Against Encryption
    which are often used by American companies — and weaken them. The ...
  113. [113]
    Description of the support for Suite B cryptographic algorithms that ...
    Jan 15, 2025 · Suite B is a group of cryptographic algorithms that are approved by the United States National Security Agency (NSA).
  114. [114]
    Algorithm Proposals (Cipher Suites) - strongSwan Documentation
    The basic format of a proposal is simply a list of algorithm keywords separated by dashes. With IKEv2, multiple algorithms of the same kind can be specified ...Missing: competing SIPP
  115. [115]
    IKEv1 Information Disclosure Vulnerability in Multiple Cisco Products
    Sep 16, 2016 · A vulnerability in Internet Key Exchange version 1 (IKEv1) packet processing code in Cisco IOS, Cisco IOS XE, and Cisco IOS XR Software ...
  116. [116]
    Cisco IOS and IOS XE Software Internet Key Exchange Memory ...
    Mar 28, 2018 · A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an ...
  117. [117]
    Multiple vendors' Internet Key Exchange (IKE) implementations do ...
    Aug 12, 2002 · Internet Key Exchange (IKE) implementations from several vendors contain buffer overflows and denial-of-service conditions.Missing: counts | Show results with:counts
  118. [118]
    Deprecation of IKEv1 and obsoleted algorithms - IETF
    Oct 11, 2022 · Harkins, D. and D. Carrel, "The Internet Key Exchange (IKE)", RFC 2409, DOI 10.17487/RFC2409, November 1998 , <https://www.rfc-editor.org/info/ ...