What is an IPsec protocol that authenticates that packets received were sent from the source?

Domain 3

Eric Conrad, ... Joshua Feldman, in Eleventh Hour CISSP® (Third Edition), 2017

Security association and ISAKMP

AH and ESP may be used separately or in combination. An IPsec Security Association (SA) is a simplex (one-way) connection that may be used to negotiate ESP or AH parameters. If two systems communicate via ESP, they use two SAs, one for each direction. If the systems leverage AH in addition to ESP, they use two more SAs for a total of four. A unique 32-bit number called the security parameter index (SPI) identifies each simplex SA connection. The internet security association and key management protocol (ISAKMP) manages the SA creation process.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780128112489000036

Virtual Private Networks and Remote Access

Eric Knipp, ... Edgar DanielyanTechnical Editor, in Managing Cisco Network Security (Second Edition), 2002

Authentication Header

The AH is an important IPSec security protocol that provides packet authentication and anti-replay services. AH is defined in RFC 2402 and uses IP Protocol 51. AH can be deployed in either transport or tunnel mode.

Transport mode is generally used when the client host initiates the IPSec communication. It provides protection for upper-layer protocols, in addition to selected IP header fields. In transport mode, the AH is inserted after the IP header and before an upper-layer protocol (such as TCP, UDP, and ICMP), or before any other previously inserted IPSec headers.

In Figure 8.10 and Figure 8.11, the mutable fields referred to are fields like time-to-live, which cannot be included in authentication calculations because they change as the packet travels.

What is an IPsec protocol that authenticates that packets received were sent from the source?

Figure 8.10. AH in Transport Mode

What is an IPsec protocol that authenticates that packets received were sent from the source?

Figure 8.11. AH in Tunnel Mode

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B978193183656250012X

Defining a VPN

In Firewall Policies and VPN Configurations, 2006

Authentication Header

The AH, which is defined as IP protocol 51, ensures:

Data integrity Calculates a hash of the entire IP packet, including the original IP header (but not variable fields such as the TTL), data payload, and the authentication header (excluding the field that will contain the calculated hash value).This hash, an integrity check value (ICV), can be either Message Authentication Code (MAC) or a digital signature. MAC hashes are more common than digital signatures. Hashing algorithms include MD5 and SHA-1. Both are known as keyed hashes, meaning that they use an extra value to calculate the hash, which is known only to the participating parties. When the packet is received, its content, excluding some fields, is hashed by the receiver and the result is compared with the ICV. If they are the same, the packet is declared authentic.

Data origin authentication AH provides source IP authentication. Since the source IP is included in the data used to calculate the hash, its integrity is guaranteed.

Replay protection AH also includes an IPSec sequence number, which provides protection against replay attacks because this number is also included in authenticated data and can be checked by the receiving party.

AH provides no confidentiality because no encryption is used.

Note

Pure AH is always broken by NAT. For example, when an authenticated packet goes through an address-translation device, the IP address in its header changes and the Message Authentication Code (MAC) hash calculated by the receiver on a new packet will be incorrect, so the packet will be rejected. It is not possible for a translating gateway to recalculate the new MAC hash and insert it into the packet, because only the endpoints of a transmission know the hashing keys. This was a common problem with IPSec—trying to use AH when NAT is occurring somewhere in the path. It will simply not work.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597490887500074

Security component fundamentals for assessment

Leighton Johnson, in Security Controls Evaluation, Testing, and Assessment Handbook (Second Edition), 2020

IPsec Fundamentals

Authentication header (AH)

AH, one of the IPSec security protocols, provides integrity protection for packet headers and data, as well as user authentication. It can optionally provide replay protection and access protection. AH cannot encrypt any portion of packets.

AH modes

AH has two modes: transport and tunnel. In tunnel mode, AH creates a new IP header for each packet; in transport mode, AH does not create a new IP header. In IPSec architectures that use a gateway, the true source or destination IP address for packets must be altered to be the gateway's IP address. Because transport mode cannot alter the original IP header or create a new IP header, transport mode is generally used in host-to-host architectures.

Encapsulating security payload (ESP)

ESP is the second core IPSec security protocol. In the initial version of IPSec, ESP provided only encryption for packet payload data. Integrity protection was provided by the AH protocol if needed. In the second version of IPSec, ESP became more flexible. It can perform authentication to provide integrity protection, although not for the outermost IP header. Also, ESP's encryption can be disabled through the Null ESP Encryption Algorithm. Therefore, in all but the oldest IPSec implementations, ESP can be used to provide only encryption; encryption and integrity protection; or only integrity protection.

ESP has two modes: transport and tunnel. In tunnel mode, ESP creates a new IP header for each packet. The new IP header lists the endpoints of the ESP tunnel (such as two IPSec gateways) as the source and destination of the packet. Because of this, tunnel mode can be used with all three VPN architecture models.

Internet Key Exchange (IKE)

The purpose of the Internet Key Exchange (IKE) protocol is to negotiate, create, and manage security associations. Security association (SA) is a generic term for a set of values that define the IPSec features and protections applied to a connection. SAs can also be manually created, using values agreed upon in advance by both parties, but these SAs cannot be updated; this method does not scale for real-life large-scale VPNs. IKE uses five different types of exchanges to create security associations, transfer status and error information, and define new Diffie–Hellman groups. In IPSec, IKE is used to provide a secure mechanism for establishing IPsec-protected connections.

IP Payload Compression Protocol (IPComp)

In communications, it is often desirable to perform lossless compression on data—to repackage information in a smaller format without losing any of its meaning. The IP Payload Compression Protocol (IPComp) is often used with IPSec. By applying IPComp to a payload first, then encrypting the packet through ESP, effective compression can be achieved.

IPComp can be configured to provide compression for IPSec traffic going in one direction only (e.g., compress packets from endpoint A to endpoint B, but not from endpoint B to endpoint A) or in both directions. Also, IPComp allows administrators to choose from multiple compression algorithms, including DEFLATE and LZS.49 IPComp provides a simple yet flexible solution for compressing IPSec payloads.

IPComp can provide lossless compression for IPSec payloads. Because applying compression algorithms to certain types of payloads may actually make them larger, IPComp only compresses the payload if it will actually make the packet smaller.

IPSec uses IKE to create security associations, which are sets of values that define the security of IPsec-protected connections. IKE phase 1 creates an IKE SA; IKE phase 2 creates an IPSec SA through a channel protected by the IKE SA. IKE phase 1 has two modes: main mode and aggressive mode. Main mode negotiates the establishment of the bidirectional IKE SA through three pairs of messages, while aggressive mode uses only three messages. Although aggressive mode is faster, it is also less flexible and secure. IKE phase 2 has one mode: quick mode. Quick mode uses three messages to establish a pair of unidirectional IPSec SAs. Quick mode communications are encrypted by the method specified in the IKE SA created by phase 1.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780128184271000112

MCSE 70-293: Planning, Implementing, and Maintaining Internet Protocol Security

Martin Grasdal, ... Dr.Thomas W. ShinderTechnical Editor, in MCSE (Exam 70-293) Study Guide, 2003

Primary IPSec Protocols

ESP and AH can be used with both tunnel and transport mode. Which you choose depends on whether you wish to have data confidentiality. In the following subsections, we discuss each of these protocols in more depth.

EXERCISE 10.01

USING NETWORK MONITOR TO DETERMINE IPSEC PROTOCOL

In this exercise, you will learn how to determine which IPSec protocol is in use by using the Network Monitor. This exercise assumes that the Network Monitor has been installed via Control Panel | Add/Remove Programs.

1.

Select Start | Programs | Administrative Tools | Network Monitor.

2.

When the Network Monitor opens, begin the capture by either clicking the Capture button and selecting Start or by pressing the F10 key.

3.

Allow the capture to run for a few minutes. To stop it, either click the Capture button and then the Stop and View button, or press the F11 key.

4.

To view the IPSec protocol traffic on the captured packets, choose the Display and then select the Captured Data option.

5.

Choose Display | Filter Data. Then choose Edit Expression option and select the Protocol tab.

6.

All protocols are enabled by default. You can chose to Disable All and then reenable the AH and ESP traffic. Enabled traffic will appear in the left pane, and disabled traffic will appear in the right pane.

7.

Click OK after the IPSec protocols have been enabled.

8.

Select the OK option again, and the frames should be displayed in the Network Monitor window. Notice that when you open a packet that is IPSec-secured, you are unable to read the data inside.

ESP

ESP provides confidentiality (in addition to authentication, integrity, and anti-replay protection) for the IP payload. ESP in transport mode does not sign the entire packet. Only the IP payload (not the IP header) is protected. ESP can be used alone or in combination with AH (in order to provide for signing of the entire packet).

What is an IPsec protocol that authenticates that packets received were sent from the source?
NOTE

IPSec is based on machine certificates, thus authentication pertains to only the computer from which the message was sent. IPSec cannot verify that data was sent from a particular user (although there are other mechanisms for doing so).

The ESP header is placed before the IP payload, and an ESP trailer and ESP authentication trailer are placed after the IP payload. The ESP header contains the following fields:

Security Parameters Index (SPI) Used to identify which SA is used in conjunction with the security protocol and destination address. This value is used by the receiver to determine the packet identification.

Sequence Number Provides anti-replay protection for the packet. The sequence number starts at 1 and increases in 32-bit increments. It is used to indicate the packet number sent over the quick mode SA for the communication. This number cannot be repeated. If a recipient gets a number that has been repeated, it will not accept the packet.

The ESP trailer contains the following fields:

Padding Validates that byte boundaries are present on encrypted payloads. This process is required by the encryption algorithm.

Padding Length Used to show the length, in bytes, of the Padding field.

Next Header Used to identify whether the payload data is TCP or UDP.

The ESP authentication trailer contains the Authentication Data field, which holds the message authentication code, also known as the integrity check value (ICV). The ICV is used for message verification and authenticity. The ICV is calculated by the packet receiver and checked against the sender’s value for integrity verification.

Figure 10.3 illustrates how ESP affects the data. You can see that the IPSec AH header has been placed after the IP header and before the TCP header.

What is an IPsec protocol that authenticates that packets received were sent from the source?

Figure 10.3. The Effects of the ESP Header in Tunnel Mode

AH

AH does not provide confidentiality, which means that the data is not encrypted. Without data encryption, unauthorized people could use a sniffer-type program on your network to capture and read the packets, but they could not modify the data. AH works by using keyed hash algorithms, which are used to sign the packet for integrity verification.

Here is the process by which AH works:

1.

Computer A sends data to Computer B.

2.

The IP header, the AH header, and the data are signed to provide integrity.

3.

The recipient at Computer B can be assured that the data was sent from Computer A and that the data arrived at the destination unmodified.

The AH header is placed between the IP header and IP payload to ensure integrity and authentication. AH can be used alone or combined with ESP. The AH header contains the following fields:

Next Header Used to identify the IP payload via the IP protocol ID. The value here indicates the protocol (for example, TCP is represented by a value of 6).

Length Used to indicate the length of the AH header.

SPI A combination field that contains the destination address and the security protocol. This field is used to identify the correct SA for communication.

Sequence Number Used to provide the packet with anti-replay protection. The sequence number starts at 1 and then increases in increments. The value in this field is a 32-bit number. For the life of the quick mode SA, the sequence number cannot repeat itself. If the receiver does a check on this field and finds that an SA with this number has been received in the past, the packet is denied.

Authentication Data Used to verify message integrity and authentication using the ICV. The ICV value is checked and calculated by the receiver over the IP header, the AH header, and the IP payload.

Packet Signature with the AH Header Used by AH to sign the entire packet. The packet is checked for integrity. The AH header will be inserted before any additional IPSec headers if other IPSec headers are present.

Packet Signature and Encryption Used to protect IP payloads, as shown in Figure 10.4. The signed portion of the packet indicates the packet has been signed for integrity and authentication, and the encrypted portion of the packet indicates that the information itself is confidential.

What is an IPsec protocol that authenticates that packets received were sent from the source?

Figure 10.4. AH Using Transport Mode

The AH packet signature is shown in Figure 10.4.

If you need both data integrity and authentication for the IP header, use ESP and AH in combination, as illustrated in Figure 10.5.

What is an IPsec protocol that authenticates that packets received were sent from the source?

Figure 10.5. ESP Used with AH Transport Mode

EXAM DAY WARNING

Be able to differentiate between the AH and ESP IPSec protocols, and know how each of these protocols operate to make the data secure.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781931836937500142

IP Security

Walter Goralski, in The Illustrated Network (Second Edition), 2017

Authentication Header

AH authenticates by associating a header with a piece of data. The scope of the operation, and the exact placement of the header, depends on the IP version (IPv4 or IPv6) and mode (transport or tunnel). As with many other authentication schemes, AH relies on a hash operation similar in concept to the CRC used on frames. The specific hash (called an integrity check value [ICV]) used is stored in the SA and is known only to source and destination. The AH provides authentication, but not privacy. No direct content encryption is used in the AH operation.

AH authentication is simpler for IPv6 than for IPv4 because it was designed for IPv6. In IPv6, the AH is inserted as an extension header using the usual rules for extension header linking. The AH value of 51 is inserted into the IPv6 Next Header field. In transport mode, the AH is in the main IP header and precedes any destination options and follows an ESP header (if present). In tunnel mode, the AH is an extension header in the new IP packet header. These differences are shown in Figure 33.4, with routing (43) and destination option (60) headers in use with a TCP segment.

What is an IPsec protocol that authenticates that packets received were sent from the source?

Figure 33.4. IPv6 AH packet formats, showing how the various fields and headers relate to one another.

In IPv4, the AH has to follow the IPv4 header one way or the other (as shown in Figure 33.5). The fields of the AH itself are described next and shown in Figure 33.6.

What is an IPsec protocol that authenticates that packets received were sent from the source?

Figure 33.5. IPv4 AH packet formats showing how the various fields and headers relate to one another.

What is an IPsec protocol that authenticates that packets received were sent from the source?

Figure 33.6. IPSec AH fields.

Next Header—This 1-byte field gives the protocol number of the next header after the AH, not the protocol number of the current one.

Payload Length—This 1-byte field measures the length of the AH itself, not really the “payload.” It is expressed in 32-bit units, minus 2 for consistency with other IPv6 header calculations.

Reserved—These 2 bytes must be set to all zeros.

Security Parameter Index (SPI)—A 32-bit number that combines with the destination address and type (AH in this case) to identify the SA used for this packet.

Sequence Number—A 32-bit counter that starts at zero when the SA is formed and increments with each packet sent using that SA. This prevents replay attacks with captured packets.

Authentication Data—This is the ICV hash and varies in size depending on hashing algorithm used. It must end on a 32-bit (IPv4) or 64-bit (IPv6) boundary, and so is padded with zeros as needed.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780128110270000333

Which is an IPSec protocol that authenticates that packets?

IPSec uses two distinct protocols, Authentication Header (AH) and Encapsulating Security Payload (ESP), which are defined by the IETF. The AH protocol provides a mechanism for authentication only.

How is confidentiality achieved through IPSec quizlet?

Confidentiality can be provided in IPsec through encryption, using ESP either in transport mode or in tunnel mode. Tunnel mode also encrypts the inner IP header. Using ESP (in tunnel or transport mode), integrity can be provided by using authenticated encryption or the ESP authentication option.

How is confidentiality achieved through IPSec?

ESP provides confidentiality by performing encryption at the IP packet layer. It supports a variety of symmetric encryption algorithms. The default algorithm for IPSec is 56-bit DES. This cipher must be implemented to guarantee interoperability among IPSec products.

What are the two ways of providing authentication in IPSec quizlet?

Two IPsec modes. Tunnel and Transport. In tunnel mode, AH authenticates the entire original header and builds a new IP header that is placed at the front of the packet. In transport mode, AH authenticates the data and the original IP header, except fields that change in transit.